+ sudo -E kolla_set_configs INFO:__main__:Loading config file at /var/lib/kolla/config_files/config.json INFO:__main__:Validating config file INFO:__main__:Kolla config strategy set to: COPY_ALWAYS INFO:__main__:Copying service configuration files INFO:__main__:Copying /var/lib/kolla/config_files/rabbitmq-env.conf to /etc/rabbitmq/rabbitmq-env.conf INFO:__main__:Setting permission for /etc/rabbitmq/rabbitmq-env.conf INFO:__main__:Copying /var/lib/kolla/config_files/rabbitmq.conf to /etc/rabbitmq/rabbitmq.conf INFO:__main__:Setting permission for /etc/rabbitmq/rabbitmq.conf INFO:__main__:Copying /var/lib/kolla/config_files/erl_inetrc to /etc/rabbitmq/erl_inetrc INFO:__main__:Setting permission for /etc/rabbitmq/erl_inetrc INFO:__main__:Copying /var/lib/kolla/config_files/definitions.json to /etc/rabbitmq/definitions.json INFO:__main__:Setting permission for /etc/rabbitmq/definitions.json INFO:__main__:Writing out command to execute INFO:__main__:Setting permission for /var/lib/rabbitmq ++ cat /run_command + CMD='/usr/bin/strace -f /usr/sbin/rabbitmq-server' + ARGS= + sudo kolla_copy_cacerts + [[ ! -n '' ]] + . kolla_extend_start ++ : /var/log/kolla/rabbitmq ++ [[ -n '' ]] ++ [[ ! -d /var/log/kolla/rabbitmq ]] ++ mkdir -p /var/log/kolla/rabbitmq +++ stat -c %a /var/log/kolla/rabbitmq ++ [[ 2755 != \7\5\5 ]] ++ chmod 755 /var/log/kolla/rabbitmq + echo 'Running command: '\''/usr/bin/strace -f /usr/sbin/rabbitmq-server'\''' Running command: '/usr/bin/strace -f /usr/sbin/rabbitmq-server' + exec /usr/bin/strace -f /usr/sbin/rabbitmq-server execve("/usr/sbin/rabbitmq-server", ["/usr/sbin/rabbitmq-server"], [/* 18 vars */]) = 0 brk(NULL) = 0x21ec000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb6000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f133bdb1000 close(3) = 0 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=174576, ...}) = 0 mmap(NULL, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f133b96c000 mprotect(0x7f133b991000, 2097152, PROT_NONE) = 0 mmap(0x7f133bb91000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f133bb91000 close(3) = 0 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f133b768000 mprotect(0x7f133b76a000, 2097152, PROT_NONE) = 0 mmap(0x7f133b96a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f133b96a000 close(3) = 0 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb0000 mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f133b39a000 mprotect(0x7f133b55d000, 2097152, PROT_NONE) = 0 mmap(0x7f133b75d000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f133b75d000 mmap(0x7f133b763000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f133b763000 close(3) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdae000 arch_prctl(ARCH_SET_FS, 0x7f133bdae740) = 0 mprotect(0x7f133b75d000, 16384, PROT_READ) = 0 mprotect(0x7f133b96a000, 4096, PROT_READ) = 0 mprotect(0x7f133bb91000, 16384, PROT_READ) = 0 mprotect(0x6dd000, 4096, PROT_READ) = 0 mprotect(0x7f133bdb7000, 4096, PROT_READ) = 0 munmap(0x7f133bdb1000, 19122) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3 close(3) = 0 brk(NULL) = 0x21ec000 brk(0x220d000) = 0x220d000 brk(NULL) = 0x220d000 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f133b047000 close(3) = 0 brk(NULL) = 0x220d000 getuid() = 42439 getgid() = 42439 geteuid() = 42439 getegid() = 42439 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 read(3, "MemTotal: 12136832 kB\nMemF"..., 1024) = 1024 close(3) = 0 munmap(0x7f133bdb5000, 4096) = 0 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 uname({sysname="Linux", nodename="ctrl1.lab2.stack", ...}) = 0 stat("/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getpid() = 18 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f133bda7000 close(3) = 0 getppid() = 6 socket(AF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(AF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1949, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1949 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f133bdb5000, 4096) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f133bdb1000 close(3) = 0 open("/lib64/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000!\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=61624, ...}) = 0 mmap(NULL, 2173016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f133ae34000 mprotect(0x7f133ae40000, 2093056, PROT_NONE) = 0 mmap(0x7f133b03f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f133b03f000 mmap(0x7f133b041000, 22616, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f133b041000 close(3) = 0 mprotect(0x7f133b03f000, 4096, PROT_READ) = 0 munmap(0x7f133bdb1000, 19122) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=5237, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 4096 close(3) = 0 munmap(0x7f133bdb5000, 4096) = 0 getpgrp() = 1 rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 getrlimit(RLIMIT_NPROC, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 open("/usr/sbin/rabbitmq-server", O_RDONLY) = 3 ioctl(3, TCGETS, 0x7ffc2fb5f540) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 read(3, "#!/bin/sh\n## The contents of th"..., 80) = 80 lseek(3, 0, SEEK_SET) = 0 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024*1024, rlim_max=1024*1024}) = 0 fcntl(255, F_GETFD) = -1 EBADF (Bad file descriptor) dup2(3, 255) = 255 close(3) = 0 fcntl(255, F_SETFD, FD_CLOEXEC) = 0 fcntl(255, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fstat(255, {st_mode=S_IFREG|0755, st_size=3438, ...}) = 0 lseek(255, 0, SEEK_CUR) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 read(255, "#!/bin/sh\n## The contents of th"..., 3438) = 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 lseek(255, -2727, SEEK_CUR) = 711 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 19 /usr/bin/strace: Process 19 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 19] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 19] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 19] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 19] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] close(4 [pid 19] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 19] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 19] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 19] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 19] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 19] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 19] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 19] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 19] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 19] dup2(4, 1) = 1 [pid 19] close(4) = 0 [pid 19] close(3) = 0 [pid 19] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 19] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 19] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 19] stat("/usr/local/sbin/basename", 0x7ffc2fb5e9d0) = -1 ENOENT (No such file or directory) [pid 19] stat("/usr/local/bin/basename", 0x7ffc2fb5e9d0) = -1 ENOENT (No such file or directory) [pid 19] stat("/usr/sbin/basename", 0x7ffc2fb5e9d0) = -1 ENOENT (No such file or directory) [pid 19] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 19] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 19] geteuid() = 42439 [pid 19] getegid() = 42439 [pid 19] getuid() = 42439 [pid 19] getgid() = 42439 [pid 19] access("/usr/bin/basename", X_OK) = 0 [pid 19] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 19] geteuid() = 42439 [pid 19] getegid() = 42439 [pid 19] getuid() = 42439 [pid 19] getgid() = 42439 [pid 19] access("/usr/bin/basename", R_OK) = 0 [pid 19] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 19] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 19] geteuid() = 42439 [pid 19] getegid() = 42439 [pid 19] getuid() = 42439 [pid 19] getgid() = 42439 [pid 19] access("/usr/bin/basename", X_OK) = 0 [pid 19] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 19] geteuid() = 42439 [pid 19] getegid() = 42439 [pid 19] getuid() = 42439 [pid 19] getgid() = 42439 [pid 19] access("/usr/bin/basename", R_OK) = 0 [pid 19] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 19] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 19] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 19] execve("/usr/bin/basename", ["basename", "/usr/sbin/rabbitmq-server"], [/* 19 vars */]) = 0 [pid 19] brk(NULL) = 0x1168000 [pid 19] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6b5b07b000 [pid 19] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 19] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 19] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 19] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6b5b076000 [pid 19] close(3) = 0 [pid 19] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 19] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 19] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 19] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6b5aa8d000 [pid 19] mprotect(0x7f6b5ac50000, 2097152, PROT_NONE) = 0 [pid 19] mmap(0x7f6b5ae50000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f6b5ae50000 [pid 19] mmap(0x7f6b5ae56000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6b5ae56000 [pid 19] close(3) = 0 [pid 19] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6b5b075000 [pid 19] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6b5b073000 [pid 19] arch_prctl(ARCH_SET_FS, 0x7f6b5b073740) = 0 [pid 19] mprotect(0x7f6b5ae50000, 16384, PROT_READ) = 0 [pid 19] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 19] mprotect(0x7f6b5b07c000, 4096, PROT_READ) = 0 [pid 19] munmap(0x7f6b5b076000, 19122) = 0 [pid 19] brk(NULL) = 0x1168000 [pid 19] brk(0x1189000) = 0x1189000 [pid 19] brk(NULL) = 0x1189000 [pid 19] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 19] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 19] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6b5a73a000 [pid 19] close(3) = 0 [pid 19] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 19] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6b5b07a000 [pid 19] write(1, "rabbitmq-server\n", 16) = 16 [pid 18] <... read resumed> "rabbitmq-server\n", 128) = 16 [pid 19] close(1 [pid 18] read(3, [pid 19] <... close resumed> ) = 0 [pid 19] munmap(0x7f6b5b07a000, 4096) = 0 [pid 19] close(2) = 0 [pid 19] exit_group(0) = ? [pid 19] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 19 wait4(-1, 0x7ffc2fb5e8d0, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 read(255, "RABBITMQ_ENV=/usr/lib/rabbitmq/b"..., 3438) = 2727 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 lseek(255, -2629, SEEK_CUR) = 809 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 20 /usr/bin/strace: Process 20 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 20] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 20] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 20] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 20] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] close(4 [pid 20] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 20] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 20] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 20] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 20] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 20] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 20] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 20] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 20] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 20] dup2(4, 1) = 1 [pid 20] close(4) = 0 [pid 20] close(3) = 0 [pid 20] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 20] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 20] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 20] stat("/usr/local/sbin/dirname", 0x7ffc2fb5e9d0) = -1 ENOENT (No such file or directory) [pid 20] stat("/usr/local/bin/dirname", 0x7ffc2fb5e9d0) = -1 ENOENT (No such file or directory) [pid 20] stat("/usr/sbin/dirname", 0x7ffc2fb5e9d0) = -1 ENOENT (No such file or directory) [pid 20] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 20] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 20] geteuid() = 42439 [pid 20] getegid() = 42439 [pid 20] getuid() = 42439 [pid 20] getgid() = 42439 [pid 20] access("/usr/bin/dirname", X_OK) = 0 [pid 20] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 20] geteuid() = 42439 [pid 20] getegid() = 42439 [pid 20] getuid() = 42439 [pid 20] getgid() = 42439 [pid 20] access("/usr/bin/dirname", R_OK) = 0 [pid 20] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 20] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 20] geteuid() = 42439 [pid 20] getegid() = 42439 [pid 20] getuid() = 42439 [pid 20] getgid() = 42439 [pid 20] access("/usr/bin/dirname", X_OK) = 0 [pid 20] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 20] geteuid() = 42439 [pid 20] getegid() = 42439 [pid 20] getuid() = 42439 [pid 20] getgid() = 42439 [pid 20] access("/usr/bin/dirname", R_OK) = 0 [pid 20] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 20] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 20] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 20] execve("/usr/bin/dirname", ["dirname", "/usr/lib/rabbitmq/bin/rabbitmq-e"...], [/* 19 vars */]) = 0 [pid 20] brk(NULL) = 0xfef000 [pid 20] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56f760a000 [pid 20] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 20] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 20] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 20] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f56f7605000 [pid 20] close(3) = 0 [pid 20] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 20] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 20] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 20] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f56f701c000 [pid 20] mprotect(0x7f56f71df000, 2097152, PROT_NONE) = 0 [pid 20] mmap(0x7f56f73df000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f56f73df000 [pid 20] mmap(0x7f56f73e5000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f56f73e5000 [pid 20] close(3) = 0 [pid 20] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56f7604000 [pid 20] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56f7602000 [pid 20] arch_prctl(ARCH_SET_FS, 0x7f56f7602740) = 0 [pid 20] mprotect(0x7f56f73df000, 16384, PROT_READ) = 0 [pid 20] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 20] mprotect(0x7f56f760b000, 4096, PROT_READ) = 0 [pid 20] munmap(0x7f56f7605000, 19122) = 0 [pid 20] brk(NULL) = 0xfef000 [pid 20] brk(0x1010000) = 0x1010000 [pid 20] brk(NULL) = 0x1010000 [pid 20] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 20] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 20] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f56f6cc9000 [pid 20] close(3) = 0 [pid 20] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 20] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56f7609000 [pid 20] write(1, "/usr/lib/rabbitmq/bin\n", 22) = 22 [pid 20] close(1) = 0 [pid 18] <... read resumed> "/usr/lib/rabbitmq/bin\n", 128) = 22 [pid 20] munmap(0x7f56f7609000, 4096 [pid 18] read(3, [pid 20] <... munmap resumed> ) = 0 [pid 18] <... read resumed> "", 128) = 0 [pid 20] close(2 [pid 18] close(3 [pid 20] <... close resumed> ) = 0 [pid 18] <... close resumed> ) = 0 [pid 20] exit_group(0) = ? [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 18] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 18] wait4(-1, [pid 20] +++ exited with 0 +++ <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 20 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, 0x7ffc2fb5e7d0, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 read(255, "\nmain() {\n ensure_we_are_in_a_r"..., 3438) = 2629 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=5237, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 4096 close(3) = 0 munmap(0x7f133bdb5000, 4096) = 0 stat("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/var/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/var/lib/rabbitmq", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 chdir("/var/lib/rabbitmq") = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 21 /usr/bin/strace: Process 21 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 21] close(255 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 21] <... close resumed> ) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 21] rt_sigprocmask(SIG_SETMASK, [], [pid 18] close(4 [pid 21] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 21] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 21] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 21] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 21] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 21] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 21] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 21] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 21] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 21] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 21] dup2(4, 1) = 1 [pid 21] close(4) = 0 [pid 21] close(3) = 0 [pid 21] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 21] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 21] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 21] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 21] stat("/usr/local/sbin/id", 0x7ffc2fb5e110) = -1 ENOENT (No such file or directory) [pid 21] stat("/usr/local/bin/id", 0x7ffc2fb5e110) = -1 ENOENT (No such file or directory) [pid 21] stat("/usr/sbin/id", 0x7ffc2fb5e110) = -1 ENOENT (No such file or directory) [pid 21] stat("/usr/bin/id", {st_mode=S_IFREG|0755, st_size=37400, ...}) = 0 [pid 21] stat("/usr/bin/id", {st_mode=S_IFREG|0755, st_size=37400, ...}) = 0 [pid 21] geteuid() = 42439 [pid 21] getegid() = 42439 [pid 21] getuid() = 42439 [pid 21] getgid() = 42439 [pid 21] access("/usr/bin/id", X_OK) = 0 [pid 21] stat("/usr/bin/id", {st_mode=S_IFREG|0755, st_size=37400, ...}) = 0 [pid 21] geteuid() = 42439 [pid 21] getegid() = 42439 [pid 21] getuid() = 42439 [pid 21] getgid() = 42439 [pid 21] access("/usr/bin/id", R_OK) = 0 [pid 21] stat("/usr/bin/id", {st_mode=S_IFREG|0755, st_size=37400, ...}) = 0 [pid 21] stat("/usr/bin/id", {st_mode=S_IFREG|0755, st_size=37400, ...}) = 0 [pid 21] geteuid() = 42439 [pid 21] getegid() = 42439 [pid 21] getuid() = 42439 [pid 21] getgid() = 42439 [pid 21] access("/usr/bin/id", X_OK) = 0 [pid 21] stat("/usr/bin/id", {st_mode=S_IFREG|0755, st_size=37400, ...}) = 0 [pid 21] geteuid() = 42439 [pid 21] getegid() = 42439 [pid 21] getuid() = 42439 [pid 21] getgid() = 42439 [pid 21] access("/usr/bin/id", R_OK) = 0 [pid 21] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 21] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 21] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 21] execve("/usr/bin/id", ["id", "-un"], [/* 20 vars */]) = 0 [pid 21] brk(NULL) = 0x145c000 [pid 21] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8196cc9000 [pid 21] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 21] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 21] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 21] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8196cc4000 [pid 21] close(3) = 0 [pid 21] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 21] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 21] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 21] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8196882000 [pid 21] mprotect(0x7f81968a6000, 2093056, PROT_NONE) = 0 [pid 21] mmap(0x7f8196aa5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f8196aa5000 [pid 21] mmap(0x7f8196aa7000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8196aa7000 [pid 21] close(3) = 0 [pid 21] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 21] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 21] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 21] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f81964b4000 [pid 21] mprotect(0x7f8196677000, 2097152, PROT_NONE) = 0 [pid 21] mmap(0x7f8196877000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f8196877000 [pid 21] mmap(0x7f819687d000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f819687d000 [pid 21] close(3) = 0 [pid 21] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 21] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 21] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 21] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8196cc3000 [pid 21] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8196252000 [pid 21] mprotect(0x7f81962b2000, 2097152, PROT_NONE) = 0 [pid 21] mmap(0x7f81964b2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7f81964b2000 [pid 21] close(3) = 0 [pid 21] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 21] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 21] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 21] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f819604e000 [pid 21] mprotect(0x7f8196050000, 2097152, PROT_NONE) = 0 [pid 21] mmap(0x7f8196250000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f8196250000 [pid 21] close(3) = 0 [pid 21] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 21] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 21] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 21] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8195e32000 [pid 21] mprotect(0x7f8195e49000, 2093056, PROT_NONE) = 0 [pid 21] mmap(0x7f8196048000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f8196048000 [pid 21] mmap(0x7f819604a000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f819604a000 [pid 21] close(3) = 0 [pid 21] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8196cc2000 [pid 21] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8196cc0000 [pid 21] arch_prctl(ARCH_SET_FS, 0x7f8196cc0840) = 0 [pid 21] mprotect(0x7f8196877000, 16384, PROT_READ) = 0 [pid 21] mprotect(0x7f8196048000, 4096, PROT_READ) = 0 [pid 21] mprotect(0x7f8196250000, 4096, PROT_READ) = 0 [pid 21] mprotect(0x7f81964b2000, 4096, PROT_READ) = 0 [pid 21] mprotect(0x7f8196aa5000, 4096, PROT_READ) = 0 [pid 21] mprotect(0x607000, 4096, PROT_READ) = 0 [pid 21] mprotect(0x7f8196cca000, 4096, PROT_READ) = 0 [pid 21] munmap(0x7f8196cc4000, 19122) = 0 [pid 21] set_tid_address(0x7f8196cc0b10) = 21 [pid 21] set_robust_list(0x7f8196cc0b20, 24) = 0 [pid 21] rt_sigaction(SIGRTMIN, {0x7f8195e38820, [], SA_RESTORER|SA_SIGINFO, 0x7f8195e415f0}, NULL, 8) = 0 [pid 21] rt_sigaction(SIGRT_1, {0x7f8195e388b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f8195e415f0}, NULL, 8) = 0 [pid 21] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 21] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 21] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 21] statfs("/selinux", 0x7ffc2ea7fa40) = -1 ENOENT (No such file or directory) [pid 21] brk(NULL) = 0x145c000 [pid 21] brk(0x147d000) = 0x147d000 [pid 21] open("/proc/filesystems", O_RDONLY) = 3 [pid 21] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 21] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8196cc8000 [pid 21] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 21] close(3) = 0 [pid 21] munmap(0x7f8196cc8000, 4096) = 0 [pid 21] open("/proc/mounts", O_RDONLY) = 3 [pid 21] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 21] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8196cc8000 [pid 21] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 21] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 21] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 21] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 21] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 21] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 21] read(3, "", 1024) = 0 [pid 21] close(3) = 0 [pid 21] munmap(0x7f8196cc8000, 4096) = 0 [pid 21] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 21] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 21] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 21] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8195adf000 [pid 21] close(3) = 0 [pid 21] geteuid() = 42439 [pid 21] socket(AF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 [pid 21] connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) [pid 21] close(3) = 0 [pid 21] socket(AF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 [pid 21] connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) [pid 21] close(3) = 0 [pid 21] open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 [pid 21] fstat(3, {st_mode=S_IFREG|0644, st_size=1949, ...}) = 0 [pid 21] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8196cc8000 [pid 21] read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1949 [pid 21] read(3, "", 4096) = 0 [pid 21] close(3) = 0 [pid 21] munmap(0x7f8196cc8000, 4096) = 0 [pid 21] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 21] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 21] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8196cc4000 [pid 21] close(3) = 0 [pid 21] open("/lib64/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 21] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000!\0\0\0\0\0\0"..., 832) = 832 [pid 21] fstat(3, {st_mode=S_IFREG|0755, st_size=61624, ...}) = 0 [pid 21] mmap(NULL, 2173016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f81958cc000 [pid 21] mprotect(0x7f81958d8000, 2093056, PROT_NONE) = 0 [pid 21] mmap(0x7f8195ad7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f8195ad7000 [pid 21] mmap(0x7f8195ad9000, 22616, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8195ad9000 [pid 21] close(3) = 0 [pid 21] mprotect(0x7f8195ad7000, 4096, PROT_READ) = 0 [pid 21] munmap(0x7f8196cc4000, 19122) = 0 [pid 21] open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 [pid 21] fstat(3, {st_mode=S_IFREG|0644, st_size=5237, ...}) = 0 [pid 21] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8196cc8000 [pid 21] read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 4096 [pid 21] close(3) = 0 [pid 21] munmap(0x7f8196cc8000, 4096) = 0 [pid 21] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 21] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8196cc8000 [pid 21] write(1, "rabbitmq\n", 9) = 9 [pid 21] close(1) = 0 [pid 21] munmap(0x7f8196cc8000, 4096) = 0 [pid 21] close(2) = 0 [pid 18] <... read resumed> "rabbitmq\n", 128) = 9 [pid 21] exit_group(0) = ? [pid 18] read(3, "", 128) = 0 [pid 21] +++ exited with 0 +++ close(3) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 21 wait4(-1, 0x7ffc2fb5e050, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 22 /usr/bin/strace: Process 22 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 22] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 22] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 22] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 22] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] close(4 [pid 22] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 22] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 22] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 22] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 22] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 22] <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 22] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 22] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 22] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 22] dup2(4, 1) = 1 [pid 22] close(4) = 0 [pid 22] close(3) = 0 [pid 22] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 22] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 22] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 22] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 22] stat("/usr/local/sbin/dirname", 0x7ffc2fb5ddc0) = -1 ENOENT (No such file or directory) [pid 22] stat("/usr/local/bin/dirname", 0x7ffc2fb5ddc0) = -1 ENOENT (No such file or directory) [pid 22] stat("/usr/sbin/dirname", 0x7ffc2fb5ddc0) = -1 ENOENT (No such file or directory) [pid 22] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 22] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 22] geteuid() = 42439 [pid 22] getegid() = 42439 [pid 22] getuid() = 42439 [pid 22] getgid() = 42439 [pid 22] access("/usr/bin/dirname", X_OK) = 0 [pid 22] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 22] geteuid() = 42439 [pid 22] getegid() = 42439 [pid 22] getuid() = 42439 [pid 22] getgid() = 42439 [pid 22] access("/usr/bin/dirname", R_OK) = 0 [pid 22] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 22] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 22] geteuid() = 42439 [pid 22] getegid() = 42439 [pid 22] getuid() = 42439 [pid 22] getgid() = 42439 [pid 22] access("/usr/bin/dirname", X_OK) = 0 [pid 22] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 22] geteuid() = 42439 [pid 22] getegid() = 42439 [pid 22] getuid() = 42439 [pid 22] getgid() = 42439 [pid 22] access("/usr/bin/dirname", R_OK) = 0 [pid 22] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 22] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 22] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 22] execve("/usr/bin/dirname", ["dirname", "/usr/lib/rabbitmq/bin/rabbitmq-e"...], [/* 20 vars */]) = 0 [pid 22] brk(NULL) = 0xb52000 [pid 22] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffb10731000 [pid 22] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 22] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 22] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 22] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ffb1072c000 [pid 22] close(3) = 0 [pid 22] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 22] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 22] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 22] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffb10143000 [pid 22] mprotect(0x7ffb10306000, 2097152, PROT_NONE) = 0 [pid 22] mmap(0x7ffb10506000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7ffb10506000 [pid 22] mmap(0x7ffb1050c000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffb1050c000 [pid 22] close(3) = 0 [pid 22] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffb1072b000 [pid 22] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffb10729000 [pid 22] arch_prctl(ARCH_SET_FS, 0x7ffb10729740) = 0 [pid 22] mprotect(0x7ffb10506000, 16384, PROT_READ) = 0 [pid 22] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 22] mprotect(0x7ffb10732000, 4096, PROT_READ) = 0 [pid 22] munmap(0x7ffb1072c000, 19122) = 0 [pid 22] brk(NULL) = 0xb52000 [pid 22] brk(0xb73000) = 0xb73000 [pid 22] brk(NULL) = 0xb73000 [pid 22] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 22] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 22] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ffb0fdf0000 [pid 22] close(3) = 0 [pid 22] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 22] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffb10730000 [pid 22] write(1, "/usr/lib/rabbitmq/bin\n", 22) = 22 [pid 22] close(1 [pid 18] <... read resumed> "/usr/lib/rabbitmq/bin\n", 128) = 22 [pid 22] <... close resumed> ) = 0 [pid 18] read(3, [pid 22] munmap(0x7ffb10730000, 4096 [pid 18] <... read resumed> "", 128) = 0 [pid 22] <... munmap resumed> ) = 0 [pid 18] close(3 [pid 22] close(2 [pid 18] <... close resumed> ) = 0 [pid 22] <... close resumed> ) = 0 [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 22] exit_group(0) = ? [pid 18] <... rt_sigprocmask resumed> [], 8) = 0 [pid 18] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 22] +++ exited with 0 +++ <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 22 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, 0x7ffc2fb5db90, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 open("/usr/lib/rabbitmq/bin/rabbitmq-env", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0755, st_size=15645, ...}) = 0 read(3, "#!/bin/sh -e\n## The contents of"..., 15645) = 15645 close(3) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 23 /usr/bin/strace: Process 23 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 23] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 23] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 23] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 23] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] close(4 [pid 23] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 23] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 23] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 23] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 23] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 23] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 23] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 23] dup2(4, 1) = 1 [pid 23] close(4) = 0 [pid 23] close(3) = 0 [pid 23] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 23] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 23] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 23] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 23] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 23] stat("/usr/lib/rabbitmq/bin/..", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 23] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 23] stat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 23] stat("/usr/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 [pid 23] stat("/usr/lib/rabbitmq", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 23] stat("/usr/lib/rabbitmq/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 23] stat("/usr/lib/rabbitmq/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 23] chdir("/usr/lib/rabbitmq") = 0 [pid 23] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 18] <... close resumed> ) = 0 [pid 23] stat("/usr/lib/rabbitmq", [pid 18] read(3, [pid 23] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 23] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 23] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 23] write(1, "/usr/lib/rabbitmq\n", 18) = 18 [pid 18] <... read resumed> "/usr/lib/rabbitmq\n", 128) = 18 [pid 18] read(3, [pid 23] exit_group(0) = ? [pid 23] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 23 wait4(-1, 0x7ffc2fb5d950, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 open("/usr/lib/rabbitmq/bin/rabbitmq-defaults", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0755, st_size=2041, ...}) = 0 read(3, "#!/bin/sh -e\n## The contents of"..., 2041) = 2041 close(3) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 stat("/usr/lib/rabbitmq/erlang.mk", 0x7ffc2fb5dcd0) = -1 ENOENT (No such file or directory) rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 stat("/etc/rabbitmq/rabbitmq-env.conf", {st_mode=S_IFREG|0600, st_size=326, ...}) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 open("/etc/rabbitmq/rabbitmq-env.conf", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0600, st_size=326, ...}) = 0 read(3, "RABBITMQ_NODENAME=rabbit@ctrl1\nR"..., 326) = 326 close(3) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 brk(NULL) = 0x220d000 brk(0x222e000) = 0x222e000 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 24 /usr/bin/strace: Process 24 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 24] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 24] <... close resumed> ) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 24] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] close(4 [pid 24] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... close resumed> ) = 0 [pid 24] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] read(3, [pid 24] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 24] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 24] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 24] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 24] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 24] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 24] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 24] dup2(4, 1) = 1 [pid 24] close(4) = 0 [pid 24] close(3) = 0 [pid 24] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 24] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 24] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 24] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 24] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 24] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 24] write(1, "/etc/rabbitmq/rabbitmq\n", 23) = 23 [pid 18] <... read resumed> "/etc/rabbitmq/rabbitmq\n", 128) = 23 [pid 18] read(3, [pid 24] exit_group(0) = ? [pid 24] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 24 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 25 /usr/bin/strace: Process 25 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 25] close(255 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 25] <... close resumed> ) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 18] close(4 [pid 25] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... close resumed> ) = 0 [pid 25] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] read(3, [pid 25] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 25] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 25] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 25] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 25] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 25] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 25] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 25] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 25] dup2(4, 1) = 1 [pid 25] close(4) = 0 [pid 25] close(3) = 0 [pid 25] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 25] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 25] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 25] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 25] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 25] pipe([3, 4]) = 0 [pid 25] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 25] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 26 /usr/bin/strace: Process 26 attached [pid 25] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 25] close(4 [pid 26] rt_sigprocmask(SIG_SETMASK, [], [pid 25] <... close resumed> ) = 0 [pid 25] close(4 [pid 26] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 25] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 26] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 25] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 26] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 25] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 26] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 25] clone( [pid 26] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 25] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 27 /usr/bin/strace: Process 27 attached [pid 25] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 27] rt_sigprocmask(SIG_SETMASK, [], [pid 25] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 27] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 25] close(3 [pid 27] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 25] <... close resumed> ) = 0 [pid 27] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 27] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 25] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 27] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 25] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 25] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 25] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 27] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 25] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 27] dup2(3, 0 [pid 26] close(3 [pid 25] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 27] <... dup2 resumed> ) = 0 [pid 26] <... close resumed> ) = 0 [pid 27] close(3) = 0 [pid 26] dup2(4, 1) = 1 [pid 27] stat(".", [pid 26] close(4) = 0 [pid 27] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 26] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 27] stat("/usr/local/sbin/sed", 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 26] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 27] stat("/usr/local/bin/sed", [pid 26] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 27] <... stat resumed> 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 27] stat("/usr/sbin/sed", [pid 26] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 27] <... stat resumed> 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 26] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 27] stat("/usr/bin/sed", [pid 26] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 27] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 26] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 27] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 26] <... rt_sigprocmask resumed> [], 8) = 0 [pid 26] rt_sigprocmask(SIG_SETMASK, [], [pid 27] geteuid() = 42439 [pid 26] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 27] getegid() = 42439 [pid 27] getuid( [pid 26] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 27] <... getuid resumed> ) = 42439 [pid 26] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 27] getgid() = 42439 [pid 27] access("/usr/bin/sed", X_OK) = 0 [pid 27] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 27] geteuid() = 42439 [pid 27] getegid( [pid 26] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 25] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 26] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 25] wait4(-1, [pid 26] rt_sigprocmask(SIG_BLOCK, NULL, [pid 27] <... getegid resumed> ) = 42439 [pid 26] <... rt_sigprocmask resumed> [], 8) = 0 [pid 26] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 26] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 27] getuid() = 42439 [pid 26] write(1, "/etc/rabbitmq/rabbitmq\n", 23 [pid 27] getgid( [pid 26] <... write resumed> ) = 23 [pid 27] <... getgid resumed> ) = 42439 [pid 27] access("/usr/bin/sed", R_OK) = 0 [pid 27] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 26] exit_group(0) = ? [pid 27] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 27] geteuid() = 42439 [pid 26] +++ exited with 0 +++ [pid 27] getegid() = 42439 [pid 25] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26 [pid 27] getuid( [pid 25] wait4(-1, [pid 27] <... getuid resumed> ) = 42439 [pid 27] getgid() = 42439 [pid 27] access("/usr/bin/sed", X_OK) = 0 [pid 27] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 27] geteuid() = 42439 [pid 27] getegid() = 42439 [pid 27] getuid() = 42439 [pid 27] getgid() = 42439 [pid 27] access("/usr/bin/sed", R_OK) = 0 [pid 27] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 27] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 27] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 27] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 27] brk(NULL) = 0x1c43000 [pid 27] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd6b6810000 [pid 27] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 27] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 27] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 27] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fd6b680b000 [pid 27] close(3) = 0 [pid 27] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 27] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 27] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 27] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd6b63c9000 [pid 27] mprotect(0x7fd6b63ed000, 2093056, PROT_NONE) = 0 [pid 27] mmap(0x7fd6b65ec000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fd6b65ec000 [pid 27] mmap(0x7fd6b65ee000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd6b65ee000 [pid 27] close(3) = 0 [pid 27] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 27] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 27] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 27] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd6b5ffb000 [pid 27] mprotect(0x7fd6b61be000, 2097152, PROT_NONE) = 0 [pid 27] mmap(0x7fd6b63be000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fd6b63be000 [pid 27] mmap(0x7fd6b63c4000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd6b63c4000 [pid 27] close(3) = 0 [pid 27] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 27] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 27] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 27] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd6b680a000 [pid 27] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd6b5d99000 [pid 27] mprotect(0x7fd6b5df9000, 2097152, PROT_NONE) = 0 [pid 27] mmap(0x7fd6b5ff9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fd6b5ff9000 [pid 27] close(3) = 0 [pid 27] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 27] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 27] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 27] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd6b5b95000 [pid 27] mprotect(0x7fd6b5b97000, 2097152, PROT_NONE) = 0 [pid 27] mmap(0x7fd6b5d97000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fd6b5d97000 [pid 27] close(3) = 0 [pid 27] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 27] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 27] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 27] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd6b5979000 [pid 27] mprotect(0x7fd6b5990000, 2093056, PROT_NONE) = 0 [pid 27] mmap(0x7fd6b5b8f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fd6b5b8f000 [pid 27] mmap(0x7fd6b5b91000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd6b5b91000 [pid 27] close(3) = 0 [pid 27] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd6b6809000 [pid 27] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd6b6807000 [pid 27] arch_prctl(ARCH_SET_FS, 0x7fd6b6807840) = 0 [pid 27] mprotect(0x7fd6b63be000, 16384, PROT_READ) = 0 [pid 27] mprotect(0x7fd6b5b8f000, 4096, PROT_READ) = 0 [pid 27] mprotect(0x7fd6b5d97000, 4096, PROT_READ) = 0 [pid 27] mprotect(0x7fd6b5ff9000, 4096, PROT_READ) = 0 [pid 27] mprotect(0x7fd6b65ec000, 4096, PROT_READ) = 0 [pid 27] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 27] mprotect(0x7fd6b6811000, 4096, PROT_READ) = 0 [pid 27] munmap(0x7fd6b680b000, 19122) = 0 [pid 27] set_tid_address(0x7fd6b6807b10) = 27 [pid 27] set_robust_list(0x7fd6b6807b20, 24) = 0 [pid 27] rt_sigaction(SIGRTMIN, {0x7fd6b597f820, [], SA_RESTORER|SA_SIGINFO, 0x7fd6b59885f0}, NULL, 8) = 0 [pid 27] rt_sigaction(SIGRT_1, {0x7fd6b597f8b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fd6b59885f0}, NULL, 8) = 0 [pid 27] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 27] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 27] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 27] statfs("/selinux", 0x7ffe894d88b0) = -1 ENOENT (No such file or directory) [pid 27] brk(NULL) = 0x1c43000 [pid 27] brk(0x1c64000) = 0x1c64000 [pid 27] open("/proc/filesystems", O_RDONLY) = 3 [pid 27] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 27] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd6b680f000 [pid 27] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 27] close(3) = 0 [pid 27] munmap(0x7fd6b680f000, 4096) = 0 [pid 27] open("/proc/mounts", O_RDONLY) = 3 [pid 27] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 27] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd6b680f000 [pid 27] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 27] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 27] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 27] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 27] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 27] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 27] read(3, "", 1024) = 0 [pid 27] close(3) = 0 [pid 27] munmap(0x7fd6b680f000, 4096) = 0 [pid 27] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 27] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 27] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 27] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fd6b5626000 [pid 27] close(3) = 0 [pid 27] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 27] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 27] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 27] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fd6b6800000 [pid 27] close(3) = 0 [pid 27] futex(0x7fd6b63c3a80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 27] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 27] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd6b680f000 [pid 27] read(0, "/etc/rabbitmq/rabbitmq\n", 4096) = 23 [pid 27] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 27] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd6b680e000 [pid 27] read(0, "", 4096) = 0 [pid 27] write(1, "/etc/rabbitmq/rabbitmq\n", 23) = 23 [pid 27] close(1) = 0 [pid 18] <... read resumed> "/etc/rabbitmq/rabbitmq\n", 128) = 23 [pid 27] munmap(0x7fd6b680e000, 4096) = 0 [pid 18] read(3, [pid 27] close(2) = 0 [pid 27] exit_group(0) = ? [pid 27] +++ exited with 0 +++ [pid 25] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 27 [pid 25] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 25] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 25] close(3) = -1 EBADF (Bad file descriptor) [pid 25] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 25] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 25] wait4(-1, 0x7ffc2fb5cb90, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 25] rt_sigreturn({mask=[]}) = 0 [pid 25] exit_group(0) = ? [pid 25] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25 wait4(-1, 0x7ffc2fb5d290, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(/usr/bin/strace: Process 28 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 28 [pid 28] close(255 [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 28] <... close resumed> ) = 0 [pid 28] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 28] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 28] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 28] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 28] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 28] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 28] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 28] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 28] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 28] dup2(4, 1) = 1 [pid 28] close(4 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 28] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 28] close(3) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 18] close(4 [pid 28] rt_sigprocmask(SIG_BLOCK, NULL, [pid 18] <... close resumed> ) = 0 [pid 28] <... rt_sigprocmask resumed> [], 8) = 0 [pid 18] read(3, [pid 28] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 28] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 28] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 28] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 28] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 28] write(1, "/var/log/kolla/rabbitmq\n", 24) = 24 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq\n", 128) = 24 [pid 18] read(3, [pid 28] exit_group(0) = ? [pid 28] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 28 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(/usr/bin/strace: Process 29 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 29 [pid 29] close(255) = 0 [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 29] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 29] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 29] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] close(4 [pid 29] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 29] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 29] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 29] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 29] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 29] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 29] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 29] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 29] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 29] dup2(4, 1) = 1 [pid 29] close(4) = 0 [pid 29] close(3) = 0 [pid 29] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 29] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 29] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 29] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 29] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 29] pipe([3, 4]) = 0 [pid 29] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 29] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 30 /usr/bin/strace: Process 30 attached [pid 29] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 30] rt_sigprocmask(SIG_SETMASK, [], [pid 29] close(4 [pid 30] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 29] <... close resumed> ) = 0 [pid 30] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 29] close(4 [pid 30] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 30] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 30] close(3) = 0 [pid 30] dup2(4, 1) = 1 [pid 30] close(4) = 0 [pid 29] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 29] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 30] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 29] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 30] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 29] clone( [pid 30] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 30] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 29] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 31 [pid 30] rt_sigprocmask(SIG_BLOCK, [CHLD], /usr/bin/strace: Process 31 attached [], 8) = 0 [pid 29] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 30] rt_sigprocmask(SIG_SETMASK, [], [pid 31] rt_sigprocmask(SIG_SETMASK, [], [pid 30] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 30] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 31] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 30] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 31] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 30] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 31] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 30] rt_sigprocmask(SIG_BLOCK, NULL, [pid 31] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 31] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 30] <... rt_sigprocmask resumed> [], 8) = 0 [pid 31] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 29] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 31] dup2(3, 0 [pid 29] close(3 [pid 31] <... dup2 resumed> ) = 0 [pid 29] <... close resumed> ) = 0 [pid 31] close(3 [pid 29] rt_sigprocmask(SIG_BLOCK, [CHLD], [CHLD], 8) = 0 [pid 31] <... close resumed> ) = 0 [pid 29] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 29] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 31] stat(".", [pid 29] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 31] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 31] stat("/usr/local/sbin/sed", [pid 29] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 29] wait4(-1, [pid 31] <... stat resumed> 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 31] stat("/usr/local/bin/sed", 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 31] stat("/usr/sbin/sed", 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 31] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 31] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 31] geteuid() = 42439 [pid 31] getegid() = 42439 [pid 31] getuid() = 42439 [pid 31] getgid() = 42439 [pid 30] fstat(1, [pid 31] access("/usr/bin/sed", X_OK [pid 30] <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 31] <... access resumed> ) = 0 [pid 30] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 31] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 31] geteuid( [pid 30] <... mmap resumed> ) = 0x7f133bdb5000 [pid 31] <... geteuid resumed> ) = 42439 [pid 31] getegid() = 42439 [pid 30] write(1, "/var/log/kolla/rabbitmq\n", 24 [pid 31] getuid( [pid 30] <... write resumed> ) = 24 [pid 31] <... getuid resumed> ) = 42439 [pid 31] getgid() = 42439 [pid 31] access("/usr/bin/sed", R_OK [pid 30] exit_group(0) = ? [pid 31] <... access resumed> ) = 0 [pid 31] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 31] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 30] +++ exited with 0 +++ [pid 31] geteuid() = 42439 [pid 29] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 30 [pid 31] getegid( [pid 29] wait4(-1, [pid 31] <... getegid resumed> ) = 42439 [pid 31] getuid() = 42439 [pid 31] getgid() = 42439 [pid 31] access("/usr/bin/sed", X_OK) = 0 [pid 31] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 31] geteuid() = 42439 [pid 31] getegid() = 42439 [pid 31] getuid() = 42439 [pid 31] getgid() = 42439 [pid 31] access("/usr/bin/sed", R_OK) = 0 [pid 31] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 31] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 31] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 31] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 31] brk(NULL) = 0x168d000 [pid 31] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feaeb372000 [pid 31] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 31] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 31] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 31] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7feaeb36d000 [pid 31] close(3) = 0 [pid 31] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 31] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 31] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 31] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7feaeaf2b000 [pid 31] mprotect(0x7feaeaf4f000, 2093056, PROT_NONE) = 0 [pid 31] mmap(0x7feaeb14e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7feaeb14e000 [pid 31] mmap(0x7feaeb150000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7feaeb150000 [pid 31] close(3) = 0 [pid 31] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 31] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 31] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 31] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7feaeab5d000 [pid 31] mprotect(0x7feaead20000, 2097152, PROT_NONE) = 0 [pid 31] mmap(0x7feaeaf20000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7feaeaf20000 [pid 31] mmap(0x7feaeaf26000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7feaeaf26000 [pid 31] close(3) = 0 [pid 31] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 31] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 31] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 31] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feaeb36c000 [pid 31] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7feaea8fb000 [pid 31] mprotect(0x7feaea95b000, 2097152, PROT_NONE) = 0 [pid 31] mmap(0x7feaeab5b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7feaeab5b000 [pid 31] close(3) = 0 [pid 31] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 31] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 31] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 31] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7feaea6f7000 [pid 31] mprotect(0x7feaea6f9000, 2097152, PROT_NONE) = 0 [pid 31] mmap(0x7feaea8f9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7feaea8f9000 [pid 31] close(3) = 0 [pid 31] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 31] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 31] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 31] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7feaea4db000 [pid 31] mprotect(0x7feaea4f2000, 2093056, PROT_NONE) = 0 [pid 31] mmap(0x7feaea6f1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7feaea6f1000 [pid 31] mmap(0x7feaea6f3000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7feaea6f3000 [pid 31] close(3) = 0 [pid 31] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feaeb36b000 [pid 31] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feaeb369000 [pid 31] arch_prctl(ARCH_SET_FS, 0x7feaeb369840) = 0 [pid 31] mprotect(0x7feaeaf20000, 16384, PROT_READ) = 0 [pid 31] mprotect(0x7feaea6f1000, 4096, PROT_READ) = 0 [pid 31] mprotect(0x7feaea8f9000, 4096, PROT_READ) = 0 [pid 31] mprotect(0x7feaeab5b000, 4096, PROT_READ) = 0 [pid 31] mprotect(0x7feaeb14e000, 4096, PROT_READ) = 0 [pid 31] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 31] mprotect(0x7feaeb373000, 4096, PROT_READ) = 0 [pid 31] munmap(0x7feaeb36d000, 19122) = 0 [pid 31] set_tid_address(0x7feaeb369b10) = 31 [pid 31] set_robust_list(0x7feaeb369b20, 24) = 0 [pid 31] rt_sigaction(SIGRTMIN, {0x7feaea4e1820, [], SA_RESTORER|SA_SIGINFO, 0x7feaea4ea5f0}, NULL, 8) = 0 [pid 31] rt_sigaction(SIGRT_1, {0x7feaea4e18b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7feaea4ea5f0}, NULL, 8) = 0 [pid 31] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 31] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 31] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 31] statfs("/selinux", 0x7ffc91002be0) = -1 ENOENT (No such file or directory) [pid 31] brk(NULL) = 0x168d000 [pid 31] brk(0x16ae000) = 0x16ae000 [pid 31] open("/proc/filesystems", O_RDONLY) = 3 [pid 31] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 31] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feaeb371000 [pid 31] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 31] close(3) = 0 [pid 31] munmap(0x7feaeb371000, 4096) = 0 [pid 31] open("/proc/mounts", O_RDONLY) = 3 [pid 31] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 31] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feaeb371000 [pid 31] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 31] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 31] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 31] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 31] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 31] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 31] read(3, "", 1024) = 0 [pid 31] close(3) = 0 [pid 31] munmap(0x7feaeb371000, 4096) = 0 [pid 31] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 31] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 31] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 31] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7feaea188000 [pid 31] close(3) = 0 [pid 31] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 31] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 31] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 31] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7feaeb362000 [pid 31] close(3) = 0 [pid 31] futex(0x7feaeaf25a80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 31] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 31] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feaeb371000 [pid 31] read(0, "/var/log/kolla/rabbitmq\n", 4096) = 24 [pid 31] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 31] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feaeb370000 [pid 31] read(0, "", 4096) = 0 [pid 31] write(1, "/var/log/kolla/rabbitmq\n", 24) = 24 [pid 31] close(1) = 0 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq\n", 128) = 24 [pid 31] munmap(0x7feaeb370000, 4096) = 0 [pid 18] read(3, [pid 31] close(2) = 0 [pid 31] exit_group(0) = ? [pid 31] +++ exited with 0 +++ [pid 29] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 31 [pid 29] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 29] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 29] close(3) = -1 EBADF (Bad file descriptor) [pid 29] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 29] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 29] wait4(-1, 0x7ffc2fb5cb90, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 29] rt_sigreturn({mask=[]}) = 0 [pid 29] exit_group(0) = ? [pid 29] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 29 wait4(-1, 0x7ffc2fb5d290, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 32 /usr/bin/strace: Process 32 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 32] close(255) = 0 [pid 32] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 32] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 32] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 32] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 18] close(4) = 0 [pid 18] read(3, [pid 32] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 32] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 32] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 32] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 32] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 32] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 32] dup2(4, 1) = 1 [pid 32] close(4) = 0 [pid 32] close(3) = 0 [pid 32] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 32] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 32] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 32] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 32] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 32] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 32] write(1, "/var/lib/rabbitmq/mnesia\n", 25) = 25 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia\n", 128) = 25 [pid 18] read(3, [pid 32] exit_group(0) = ? [pid 32] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 32 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 33 /usr/bin/strace: Process 33 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 33] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 33] <... close resumed> ) = 0 [pid 18] close(4 [pid 33] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 33] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 33] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 33] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 33] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 33] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 33] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 33] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 33] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 33] dup2(4, 1) = 1 [pid 33] close(4 [pid 18] read(3, [pid 33] <... close resumed> ) = 0 [pid 33] close(3) = 0 [pid 33] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 33] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 33] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 33] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 33] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 33] pipe([3, 4]) = 0 [pid 33] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 33] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 34 /usr/bin/strace: Process 34 attached [pid 33] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 34] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 33] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 33] close(4 [pid 34] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 33] <... close resumed> ) = 0 [pid 34] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 34] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 34] close(3) = 0 [pid 34] dup2(4, 1) = 1 [pid 34] close(4) = 0 [pid 34] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 34] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 34] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 34] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 33] close(4 [pid 34] rt_sigprocmask(SIG_SETMASK, [], [pid 33] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 34] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 34] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 34] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 34] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 34] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 33] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 34] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 33] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 34] <... mmap resumed> ) = 0x7f133bdb5000 [pid 33] clone( [pid 34] write(1, "/var/lib/rabbitmq/mnesia\n", 25) = 25 [pid 33] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 35 /usr/bin/strace: Process 35 attached [pid 34] exit_group(0) = ? [pid 33] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 34] +++ exited with 0 +++ [pid 35] rt_sigprocmask(SIG_SETMASK, [], [pid 33] close(3 [pid 35] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 33] <... close resumed> ) = 0 [pid 33] rt_sigprocmask(SIG_BLOCK, [CHLD], [CHLD], 8) = 0 [pid 33] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 33] rt_sigprocmask(SIG_BLOCK, [CHLD], [CHLD], 8) = 0 [pid 33] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 33] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 34 [pid 33] wait4(-1, [pid 35] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 35] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 35] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 35] dup2(3, 0) = 0 [pid 35] close(3) = 0 [pid 35] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 35] stat("/usr/local/sbin/sed", 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 35] stat("/usr/local/bin/sed", 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 35] stat("/usr/sbin/sed", 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 35] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 35] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 35] geteuid() = 42439 [pid 35] getegid() = 42439 [pid 35] getuid() = 42439 [pid 35] getgid() = 42439 [pid 35] access("/usr/bin/sed", X_OK) = 0 [pid 35] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 35] geteuid() = 42439 [pid 35] getegid() = 42439 [pid 35] getuid() = 42439 [pid 35] getgid() = 42439 [pid 35] access("/usr/bin/sed", R_OK) = 0 [pid 35] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 35] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 35] geteuid() = 42439 [pid 35] getegid() = 42439 [pid 35] getuid() = 42439 [pid 35] getgid() = 42439 [pid 35] access("/usr/bin/sed", X_OK) = 0 [pid 35] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 35] geteuid() = 42439 [pid 35] getegid() = 42439 [pid 35] getuid() = 42439 [pid 35] getgid() = 42439 [pid 35] access("/usr/bin/sed", R_OK) = 0 [pid 35] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 35] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 35] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 35] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 35] brk(NULL) = 0x168e000 [pid 35] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb733654000 [pid 35] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 35] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 35] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 35] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb73364f000 [pid 35] close(3) = 0 [pid 35] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 35] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 35] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 35] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb73320d000 [pid 35] mprotect(0x7fb733231000, 2093056, PROT_NONE) = 0 [pid 35] mmap(0x7fb733430000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fb733430000 [pid 35] mmap(0x7fb733432000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb733432000 [pid 35] close(3) = 0 [pid 35] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 35] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 35] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 35] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb732e3f000 [pid 35] mprotect(0x7fb733002000, 2097152, PROT_NONE) = 0 [pid 35] mmap(0x7fb733202000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fb733202000 [pid 35] mmap(0x7fb733208000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb733208000 [pid 35] close(3) = 0 [pid 35] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 35] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 35] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 35] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb73364e000 [pid 35] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb732bdd000 [pid 35] mprotect(0x7fb732c3d000, 2097152, PROT_NONE) = 0 [pid 35] mmap(0x7fb732e3d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fb732e3d000 [pid 35] close(3) = 0 [pid 35] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 35] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 35] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 35] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb7329d9000 [pid 35] mprotect(0x7fb7329db000, 2097152, PROT_NONE) = 0 [pid 35] mmap(0x7fb732bdb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb732bdb000 [pid 35] close(3) = 0 [pid 35] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 35] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 35] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 35] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb7327bd000 [pid 35] mprotect(0x7fb7327d4000, 2093056, PROT_NONE) = 0 [pid 35] mmap(0x7fb7329d3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fb7329d3000 [pid 35] mmap(0x7fb7329d5000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb7329d5000 [pid 35] close(3) = 0 [pid 35] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb73364d000 [pid 35] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb73364b000 [pid 35] arch_prctl(ARCH_SET_FS, 0x7fb73364b840) = 0 [pid 35] mprotect(0x7fb733202000, 16384, PROT_READ) = 0 [pid 35] mprotect(0x7fb7329d3000, 4096, PROT_READ) = 0 [pid 35] mprotect(0x7fb732bdb000, 4096, PROT_READ) = 0 [pid 35] mprotect(0x7fb732e3d000, 4096, PROT_READ) = 0 [pid 35] mprotect(0x7fb733430000, 4096, PROT_READ) = 0 [pid 35] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 35] mprotect(0x7fb733655000, 4096, PROT_READ) = 0 [pid 35] munmap(0x7fb73364f000, 19122) = 0 [pid 35] set_tid_address(0x7fb73364bb10) = 35 [pid 35] set_robust_list(0x7fb73364bb20, 24) = 0 [pid 35] rt_sigaction(SIGRTMIN, {0x7fb7327c3820, [], SA_RESTORER|SA_SIGINFO, 0x7fb7327cc5f0}, NULL, 8) = 0 [pid 35] rt_sigaction(SIGRT_1, {0x7fb7327c38b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fb7327cc5f0}, NULL, 8) = 0 [pid 35] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 35] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 35] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 35] statfs("/selinux", 0x7ffc192e1c90) = -1 ENOENT (No such file or directory) [pid 35] brk(NULL) = 0x168e000 [pid 35] brk(0x16af000) = 0x16af000 [pid 35] open("/proc/filesystems", O_RDONLY) = 3 [pid 35] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 35] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb733653000 [pid 35] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 35] close(3) = 0 [pid 35] munmap(0x7fb733653000, 4096) = 0 [pid 35] open("/proc/mounts", O_RDONLY) = 3 [pid 35] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 35] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb733653000 [pid 35] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 35] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 35] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 35] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 35] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 35] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 35] read(3, "", 1024) = 0 [pid 35] close(3) = 0 [pid 35] munmap(0x7fb733653000, 4096) = 0 [pid 35] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 35] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 35] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 35] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb73246a000 [pid 35] close(3) = 0 [pid 35] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 35] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 35] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 35] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fb733644000 [pid 35] close(3) = 0 [pid 35] futex(0x7fb733207a80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 35] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 35] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb733653000 [pid 35] read(0, "/var/lib/rabbitmq/mnesia\n", 4096) = 25 [pid 35] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 35] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb733652000 [pid 35] read(0, "", 4096) = 0 [pid 35] write(1, "/var/lib/rabbitmq/mnesia\n", 25) = 25 [pid 35] close(1) = 0 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia\n", 128) = 25 [pid 35] munmap(0x7fb733652000, 4096) = 0 [pid 35] close(2 [pid 18] read(3, [pid 35] <... close resumed> ) = 0 [pid 35] exit_group(0) = ? [pid 35] +++ exited with 0 +++ [pid 33] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 35 [pid 33] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 33] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 33] close(3) = -1 EBADF (Bad file descriptor) [pid 33] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 33] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 33] wait4(-1, 0x7ffc2fb5cb90, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 33] rt_sigreturn({mask=[]}) = 0 [pid 33] exit_group(0) = ? [pid 33] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 33 wait4(-1, 0x7ffc2fb5d290, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(/usr/bin/strace: Process 36 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 36 [pid 36] close(255 [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 36] <... close resumed> ) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 36] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 36] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] close(4 [pid 36] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... close resumed> ) = 0 [pid 36] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 36] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 36] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 36] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 36] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 36] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 36] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 36] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 36] dup2(4, 1) = 1 [pid 36] close(4) = 0 [pid 36] close(3) = 0 [pid 36] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 36] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 36] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 36] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 36] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 36] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 36] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 38) = 38 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbit@"..., 128) = 38 [pid 18] read(3, [pid 36] exit_group(0) = ? [pid 36] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 36 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(/usr/bin/strace: Process 37 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 37 [pid 37] close(255 [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 37] <... close resumed> ) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 37] rt_sigprocmask(SIG_SETMASK, [], [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 37] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 37] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] close(4 [pid 37] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... close resumed> ) = 0 [pid 37] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 37] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 37] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 37] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 37] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 37] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 37] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 37] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 37] dup2(4, 1) = 1 [pid 37] close(4) = 0 [pid 37] close(3) = 0 [pid 37] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 37] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 37] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 37] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 37] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 37] pipe([3, 4]) = 0 [pid 37] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 37] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 38 /usr/bin/strace: Process 38 attached [pid 37] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 38] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 37] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 38] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 38] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 38] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 38] close(3) = 0 [pid 38] dup2(4, 1) = 1 [pid 37] close(4 [pid 38] close(4 [pid 37] <... close resumed> ) = 0 [pid 38] <... close resumed> ) = 0 [pid 37] close(4) = -1 EBADF (Bad file descriptor) [pid 38] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 37] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 38] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 38] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 37] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 38] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 38] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 37] clone( [pid 38] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 38] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 38] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 38] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 38] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 38] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 38] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 38] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 37] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 39 /usr/bin/strace: Process 39 attached [pid 38] <... mmap resumed> ) = 0x7f133bdb5000 [pid 38] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 38 [pid 37] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 38] <... write resumed> ) = 38 [pid 39] rt_sigprocmask(SIG_SETMASK, [], [pid 37] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 38] exit_group(0) = ? [pid 39] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 37] close(3 [pid 39] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 38] +++ exited with 0 +++ [pid 39] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 37] <... close resumed> ) = 0 [pid 39] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 37] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 39] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 37] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 39] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 37] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 39] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 37] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 39] dup2(3, 0 [pid 37] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 39] <... dup2 resumed> ) = 0 [pid 37] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 39] close(3 [pid 37] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 39] <... close resumed> ) = 0 [pid 37] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 37] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 38 [pid 39] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 37] wait4(-1, [pid 39] stat("/usr/local/sbin/sed", 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 39] stat("/usr/local/bin/sed", 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 39] stat("/usr/sbin/sed", 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 39] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 39] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 39] geteuid() = 42439 [pid 39] getegid() = 42439 [pid 39] getuid() = 42439 [pid 39] getgid() = 42439 [pid 39] access("/usr/bin/sed", X_OK) = 0 [pid 39] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 39] geteuid() = 42439 [pid 39] getegid() = 42439 [pid 39] getuid() = 42439 [pid 39] getgid() = 42439 [pid 39] access("/usr/bin/sed", R_OK) = 0 [pid 39] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 39] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 39] geteuid() = 42439 [pid 39] getegid() = 42439 [pid 39] getuid() = 42439 [pid 39] getgid() = 42439 [pid 39] access("/usr/bin/sed", X_OK) = 0 [pid 39] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 39] geteuid() = 42439 [pid 39] getegid() = 42439 [pid 39] getuid() = 42439 [pid 39] getgid() = 42439 [pid 39] access("/usr/bin/sed", R_OK) = 0 [pid 39] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 39] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 39] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 39] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 39] brk(NULL) = 0x1c23000 [pid 39] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f180fc87000 [pid 39] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 39] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 39] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 39] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f180fc82000 [pid 39] close(3) = 0 [pid 39] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 39] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 39] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 39] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f180f840000 [pid 39] mprotect(0x7f180f864000, 2093056, PROT_NONE) = 0 [pid 39] mmap(0x7f180fa63000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f180fa63000 [pid 39] mmap(0x7f180fa65000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f180fa65000 [pid 39] close(3) = 0 [pid 39] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 39] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 39] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 39] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f180f472000 [pid 39] mprotect(0x7f180f635000, 2097152, PROT_NONE) = 0 [pid 39] mmap(0x7f180f835000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f180f835000 [pid 39] mmap(0x7f180f83b000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f180f83b000 [pid 39] close(3) = 0 [pid 39] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 39] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 39] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 39] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f180fc81000 [pid 39] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f180f210000 [pid 39] mprotect(0x7f180f270000, 2097152, PROT_NONE) = 0 [pid 39] mmap(0x7f180f470000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7f180f470000 [pid 39] close(3) = 0 [pid 39] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 39] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 39] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 39] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f180f00c000 [pid 39] mprotect(0x7f180f00e000, 2097152, PROT_NONE) = 0 [pid 39] mmap(0x7f180f20e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f180f20e000 [pid 39] close(3) = 0 [pid 39] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 39] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 39] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 39] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f180edf0000 [pid 39] mprotect(0x7f180ee07000, 2093056, PROT_NONE) = 0 [pid 39] mmap(0x7f180f006000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f180f006000 [pid 39] mmap(0x7f180f008000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f180f008000 [pid 39] close(3) = 0 [pid 39] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f180fc80000 [pid 39] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f180fc7e000 [pid 39] arch_prctl(ARCH_SET_FS, 0x7f180fc7e840) = 0 [pid 39] mprotect(0x7f180f835000, 16384, PROT_READ) = 0 [pid 39] mprotect(0x7f180f006000, 4096, PROT_READ) = 0 [pid 39] mprotect(0x7f180f20e000, 4096, PROT_READ) = 0 [pid 39] mprotect(0x7f180f470000, 4096, PROT_READ) = 0 [pid 39] mprotect(0x7f180fa63000, 4096, PROT_READ) = 0 [pid 39] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 39] mprotect(0x7f180fc88000, 4096, PROT_READ) = 0 [pid 39] munmap(0x7f180fc82000, 19122) = 0 [pid 39] set_tid_address(0x7f180fc7eb10) = 39 [pid 39] set_robust_list(0x7f180fc7eb20, 24) = 0 [pid 39] rt_sigaction(SIGRTMIN, {0x7f180edf6820, [], SA_RESTORER|SA_SIGINFO, 0x7f180edff5f0}, NULL, 8) = 0 [pid 39] rt_sigaction(SIGRT_1, {0x7f180edf68b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f180edff5f0}, NULL, 8) = 0 [pid 39] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 39] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 39] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 39] statfs("/selinux", 0x7ffc88209e90) = -1 ENOENT (No such file or directory) [pid 39] brk(NULL) = 0x1c23000 [pid 39] brk(0x1c44000) = 0x1c44000 [pid 39] open("/proc/filesystems", O_RDONLY) = 3 [pid 39] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 39] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f180fc86000 [pid 39] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 39] close(3) = 0 [pid 39] munmap(0x7f180fc86000, 4096) = 0 [pid 39] open("/proc/mounts", O_RDONLY) = 3 [pid 39] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 39] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f180fc86000 [pid 39] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 39] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 39] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 39] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 39] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 39] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 39] read(3, "", 1024) = 0 [pid 39] close(3) = 0 [pid 39] munmap(0x7f180fc86000, 4096) = 0 [pid 39] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 39] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 39] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 39] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f180ea9d000 [pid 39] close(3) = 0 [pid 39] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 39] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 39] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 39] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f180fc77000 [pid 39] close(3) = 0 [pid 39] futex(0x7f180f83aa80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 39] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 39] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f180fc86000 [pid 39] read(0, "/var/lib/rabbitmq/mnesia/rabbit@"..., 4096) = 38 [pid 39] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 39] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f180fc85000 [pid 39] read(0, "", 4096) = 0 [pid 39] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 38) = 38 [pid 39] close(1 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbit@"..., 128) = 38 [pid 39] <... close resumed> ) = 0 [pid 39] munmap(0x7f180fc85000, 4096) = 0 [pid 18] read(3, [pid 39] close(2) = 0 [pid 39] exit_group(0) = ? [pid 39] +++ exited with 0 +++ [pid 37] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 39 [pid 37] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 37] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 37] close(3) = -1 EBADF (Bad file descriptor) [pid 37] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 37] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 37] wait4(-1, 0x7ffc2fb5cb90, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 37] rt_sigreturn({mask=[]}) = 0 [pid 37] exit_group(0) = ? [pid 37] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 37 wait4(-1, 0x7ffc2fb5d290, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 40 /usr/bin/strace: Process 40 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 40] close(255) = 0 [pid 40] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 40] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 40] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 40] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 40] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 40] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 40] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 40] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 40] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 40] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 18] close(4) = 0 [pid 18] read(3, [pid 40] dup2(4, 1) = 1 [pid 40] close(4) = 0 [pid 40] close(3) = 0 [pid 40] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 40] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 40] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 40] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 40] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 40] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 40] write(1, "/var/lib/rabbitmq/mnesia/rabbitm"..., 38) = 38 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbitm"..., 128) = 38 [pid 18] read(3, [pid 40] exit_group(0) = ? [pid 40] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 40 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 41 /usr/bin/strace: Process 41 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 41] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 41] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 41] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 41] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] close(4 [pid 41] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 18] read(3, [pid 41] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 41] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 41] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 41] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 41] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 41] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 41] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 41] dup2(4, 1) = 1 [pid 41] close(4) = 0 [pid 41] close(3) = 0 [pid 41] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 41] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 41] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 41] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 41] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 41] pipe([3, 4]) = 0 [pid 41] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 41] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 42 /usr/bin/strace: Process 42 attached [pid 41] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 42] rt_sigprocmask(SIG_SETMASK, [], [pid 41] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 41] close(4 [pid 42] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 41] <... close resumed> ) = 0 [pid 42] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 41] close(4 [pid 42] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 42] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 42] close(3) = 0 [pid 42] dup2(4, 1) = 1 [pid 42] close(4) = 0 [pid 42] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 42] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 42] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 42] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 42] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 41] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 42] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 41] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 42] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 41] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 42] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 41] clone( [pid 42] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 42] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 41] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 43 /usr/bin/strace: Process 43 attached [pid 42] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 41] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 43] rt_sigprocmask(SIG_SETMASK, [], [pid 41] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 43] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 41] close(3 [pid 42] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 43] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 41] <... close resumed> ) = 0 [pid 43] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 42] <... mmap resumed> ) = 0x7f133bdb5000 [pid 43] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 41] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 43] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 41] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 43] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 41] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 43] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 41] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 42] write(1, "/var/lib/rabbitmq/mnesia/rabbitm"..., 38) = 38 [pid 43] dup2(3, 0 [pid 41] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 43] <... dup2 resumed> ) = 0 [pid 43] close(3 [pid 41] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 42] exit_group(0) = ? [pid 43] <... close resumed> ) = 0 [pid 41] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 42] +++ exited with 0 +++ [pid 41] wait4(-1, [pid 43] stat(".", [pid 41] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 42 [pid 43] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 41] wait4(-1, [pid 43] stat("/usr/local/sbin/sed", 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 43] stat("/usr/local/bin/sed", 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 43] stat("/usr/sbin/sed", 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 43] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 43] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 43] geteuid() = 42439 [pid 43] getegid() = 42439 [pid 43] getuid() = 42439 [pid 43] getgid() = 42439 [pid 43] access("/usr/bin/sed", X_OK) = 0 [pid 43] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 43] geteuid() = 42439 [pid 43] getegid() = 42439 [pid 43] getuid() = 42439 [pid 43] getgid() = 42439 [pid 43] access("/usr/bin/sed", R_OK) = 0 [pid 43] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 43] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 43] geteuid() = 42439 [pid 43] getegid() = 42439 [pid 43] getuid() = 42439 [pid 43] getgid() = 42439 [pid 43] access("/usr/bin/sed", X_OK) = 0 [pid 43] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 43] geteuid() = 42439 [pid 43] getegid() = 42439 [pid 43] getuid() = 42439 [pid 43] getgid() = 42439 [pid 43] access("/usr/bin/sed", R_OK) = 0 [pid 43] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 43] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 43] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 43] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 43] brk(NULL) = 0x1f4d000 [pid 43] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4daf000 [pid 43] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 43] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 43] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 43] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc4c4daa000 [pid 43] close(3) = 0 [pid 43] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 43] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 43] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 43] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc4c4968000 [pid 43] mprotect(0x7fc4c498c000, 2093056, PROT_NONE) = 0 [pid 43] mmap(0x7fc4c4b8b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fc4c4b8b000 [pid 43] mmap(0x7fc4c4b8d000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4b8d000 [pid 43] close(3) = 0 [pid 43] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 43] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 43] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 43] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc4c459a000 [pid 43] mprotect(0x7fc4c475d000, 2097152, PROT_NONE) = 0 [pid 43] mmap(0x7fc4c495d000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fc4c495d000 [pid 43] mmap(0x7fc4c4963000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4963000 [pid 43] close(3) = 0 [pid 43] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 43] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 43] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 43] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4da9000 [pid 43] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc4c4338000 [pid 43] mprotect(0x7fc4c4398000, 2097152, PROT_NONE) = 0 [pid 43] mmap(0x7fc4c4598000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fc4c4598000 [pid 43] close(3) = 0 [pid 43] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 43] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 43] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 43] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc4c4134000 [pid 43] mprotect(0x7fc4c4136000, 2097152, PROT_NONE) = 0 [pid 43] mmap(0x7fc4c4336000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc4c4336000 [pid 43] close(3) = 0 [pid 43] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 43] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 43] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 43] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc4c3f18000 [pid 43] mprotect(0x7fc4c3f2f000, 2093056, PROT_NONE) = 0 [pid 43] mmap(0x7fc4c412e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fc4c412e000 [pid 43] mmap(0x7fc4c4130000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4130000 [pid 43] close(3) = 0 [pid 43] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4da8000 [pid 43] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4da6000 [pid 43] arch_prctl(ARCH_SET_FS, 0x7fc4c4da6840) = 0 [pid 43] mprotect(0x7fc4c495d000, 16384, PROT_READ) = 0 [pid 43] mprotect(0x7fc4c412e000, 4096, PROT_READ) = 0 [pid 43] mprotect(0x7fc4c4336000, 4096, PROT_READ) = 0 [pid 43] mprotect(0x7fc4c4598000, 4096, PROT_READ) = 0 [pid 43] mprotect(0x7fc4c4b8b000, 4096, PROT_READ) = 0 [pid 43] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 43] mprotect(0x7fc4c4db0000, 4096, PROT_READ) = 0 [pid 43] munmap(0x7fc4c4daa000, 19122) = 0 [pid 43] set_tid_address(0x7fc4c4da6b10) = 43 [pid 43] set_robust_list(0x7fc4c4da6b20, 24) = 0 [pid 43] rt_sigaction(SIGRTMIN, {0x7fc4c3f1e820, [], SA_RESTORER|SA_SIGINFO, 0x7fc4c3f275f0}, NULL, 8) = 0 [pid 43] rt_sigaction(SIGRT_1, {0x7fc4c3f1e8b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fc4c3f275f0}, NULL, 8) = 0 [pid 43] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 43] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 43] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 43] statfs("/selinux", 0x7fff003ebb00) = -1 ENOENT (No such file or directory) [pid 43] brk(NULL) = 0x1f4d000 [pid 43] brk(0x1f6e000) = 0x1f6e000 [pid 43] open("/proc/filesystems", O_RDONLY) = 3 [pid 43] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 43] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4dae000 [pid 43] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 43] close(3) = 0 [pid 43] munmap(0x7fc4c4dae000, 4096) = 0 [pid 43] open("/proc/mounts", O_RDONLY) = 3 [pid 43] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 43] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4dae000 [pid 43] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 43] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 43] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 43] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 43] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 43] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 43] read(3, "", 1024) = 0 [pid 43] close(3) = 0 [pid 43] munmap(0x7fc4c4dae000, 4096) = 0 [pid 43] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 43] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 43] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 43] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc4c3bc5000 [pid 43] close(3) = 0 [pid 43] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 43] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 43] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 43] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fc4c4d9f000 [pid 43] close(3) = 0 [pid 43] futex(0x7fc4c4962a80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 43] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 43] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4dae000 [pid 43] read(0, "/var/lib/rabbitmq/mnesia/rabbitm"..., 4096) = 38 [pid 43] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 43] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4dad000 [pid 43] read(0, "", 4096) = 0 [pid 43] write(1, "/var/lib/rabbitmq/mnesia/rabbitm"..., 38) = 38 [pid 43] close(1 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbitm"..., 128) = 38 [pid 43] <... close resumed> ) = 0 [pid 18] read(3, [pid 43] munmap(0x7fc4c4dad000, 4096) = 0 [pid 43] close(2) = 0 [pid 43] exit_group(0) = ? [pid 43] +++ exited with 0 +++ [pid 41] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 43 [pid 41] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 41] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 41] close(3) = -1 EBADF (Bad file descriptor) [pid 41] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 41] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 41] wait4(-1, 0x7ffc2fb5cb90, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 41] rt_sigreturn({mask=[]}) = 0 [pid 41] exit_group(0) = ? [pid 41] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 41 wait4(-1, 0x7ffc2fb5d290, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 44 /usr/bin/strace: Process 44 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 44] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 44] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 44] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 44] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] close(4 [pid 44] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... close resumed> ) = 0 [pid 44] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 44] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 44] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 44] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 44] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 44] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 44] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 18] read(3, [pid 44] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 44] dup2(4, 1) = 1 [pid 44] close(4) = 0 [pid 44] close(3) = 0 [pid 44] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 44] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 44] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 44] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 44] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 44] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 44] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 53) = 53 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbit@"..., 128) = 53 [pid 18] read(3, [pid 44] exit_group(0) = ? [pid 44] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 44 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 45 /usr/bin/strace: Process 45 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 45] close(255) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 45] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 45] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 45] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 45] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] close(4) = 0 [pid 45] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 45] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 45] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 45] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 45] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 45] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 45] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 45] dup2(4, 1) = 1 [pid 45] close(4) = 0 [pid 45] close(3) = 0 [pid 45] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 45] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 45] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 45] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 45] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 45] pipe([3, 4]) = 0 [pid 45] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 45] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 46 /usr/bin/strace: Process 46 attached [pid 45] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 46] rt_sigprocmask(SIG_SETMASK, [], [pid 45] close(4 [pid 46] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 45] <... close resumed> ) = 0 [pid 46] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 45] close(4 [pid 46] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 46] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 46] close(3) = 0 [pid 46] dup2(4, 1) = 1 [pid 46] close(4) = 0 [pid 45] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 45] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 46] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 45] clone( [pid 46] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 46] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 /usr/bin/strace: Process 47 attached [pid 46] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 45] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 47 [pid 46] <... rt_sigprocmask resumed> [], 8) = 0 [pid 47] rt_sigprocmask(SIG_SETMASK, [], [pid 46] rt_sigprocmask(SIG_SETMASK, [], [pid 47] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 46] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 47] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 46] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 47] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 47] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 46] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 47] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 46] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 47] dup2(3, 0 [pid 46] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 45] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 46] rt_sigprocmask(SIG_BLOCK, NULL, [pid 47] <... dup2 resumed> ) = 0 [pid 46] <... rt_sigprocmask resumed> [], 8) = 0 [pid 47] close(3 [pid 45] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 47] <... close resumed> ) = 0 [pid 45] close(3 [pid 46] fstat(1, [pid 47] stat(".", [pid 46] <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 47] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 46] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 47] stat("/usr/local/sbin/sed", [pid 46] <... mmap resumed> ) = 0x7f133bdb5000 [pid 47] <... stat resumed> 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 46] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 53 [pid 47] stat("/usr/local/bin/sed", [pid 45] <... close resumed> ) = 0 [pid 47] <... stat resumed> 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 47] stat("/usr/sbin/sed", [pid 45] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 46] <... write resumed> ) = 53 [pid 45] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 47] <... stat resumed> 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 45] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 47] stat("/usr/bin/sed", [pid 45] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 47] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 45] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 47] stat("/usr/bin/sed", [pid 45] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 47] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 47] geteuid( [pid 45] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 47] <... geteuid resumed> ) = 42439 [pid 45] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 47] getegid( [pid 45] wait4(-1, [pid 47] <... getegid resumed> ) = 42439 [pid 47] getuid() = 42439 [pid 47] getgid() = 42439 [pid 47] access("/usr/bin/sed", X_OK) = 0 [pid 47] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 47] geteuid() = 42439 [pid 47] getegid() = 42439 [pid 47] getuid() = 42439 [pid 47] getgid() = 42439 [pid 47] access("/usr/bin/sed", R_OK [pid 46] exit_group(0) = ? [pid 47] <... access resumed> ) = 0 [pid 47] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 46] +++ exited with 0 +++ [pid 45] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 46 [pid 47] stat("/usr/bin/sed", [pid 45] wait4(-1, [pid 47] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 47] geteuid() = 42439 [pid 47] getegid() = 42439 [pid 47] getuid() = 42439 [pid 47] getgid() = 42439 [pid 47] access("/usr/bin/sed", X_OK) = 0 [pid 47] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 47] geteuid() = 42439 [pid 47] getegid() = 42439 [pid 47] getuid() = 42439 [pid 47] getgid() = 42439 [pid 47] access("/usr/bin/sed", R_OK) = 0 [pid 47] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 47] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 47] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 47] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 47] brk(NULL) = 0x1eee000 [pid 47] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fab65c4c000 [pid 47] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 47] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 47] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 47] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fab65c47000 [pid 47] close(3) = 0 [pid 47] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 47] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 47] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 47] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fab65805000 [pid 47] mprotect(0x7fab65829000, 2093056, PROT_NONE) = 0 [pid 47] mmap(0x7fab65a28000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fab65a28000 [pid 47] mmap(0x7fab65a2a000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fab65a2a000 [pid 47] close(3) = 0 [pid 47] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 47] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 47] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 47] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fab65437000 [pid 47] mprotect(0x7fab655fa000, 2097152, PROT_NONE) = 0 [pid 47] mmap(0x7fab657fa000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fab657fa000 [pid 47] mmap(0x7fab65800000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fab65800000 [pid 47] close(3) = 0 [pid 47] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 47] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 47] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 47] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fab65c46000 [pid 47] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fab651d5000 [pid 47] mprotect(0x7fab65235000, 2097152, PROT_NONE) = 0 [pid 47] mmap(0x7fab65435000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fab65435000 [pid 47] close(3) = 0 [pid 47] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 47] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 47] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 47] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fab64fd1000 [pid 47] mprotect(0x7fab64fd3000, 2097152, PROT_NONE) = 0 [pid 47] mmap(0x7fab651d3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fab651d3000 [pid 47] close(3) = 0 [pid 47] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 47] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 47] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 47] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fab64db5000 [pid 47] mprotect(0x7fab64dcc000, 2093056, PROT_NONE) = 0 [pid 47] mmap(0x7fab64fcb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fab64fcb000 [pid 47] mmap(0x7fab64fcd000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fab64fcd000 [pid 47] close(3) = 0 [pid 47] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fab65c45000 [pid 47] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fab65c43000 [pid 47] arch_prctl(ARCH_SET_FS, 0x7fab65c43840) = 0 [pid 47] mprotect(0x7fab657fa000, 16384, PROT_READ) = 0 [pid 47] mprotect(0x7fab64fcb000, 4096, PROT_READ) = 0 [pid 47] mprotect(0x7fab651d3000, 4096, PROT_READ) = 0 [pid 47] mprotect(0x7fab65435000, 4096, PROT_READ) = 0 [pid 47] mprotect(0x7fab65a28000, 4096, PROT_READ) = 0 [pid 47] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 47] mprotect(0x7fab65c4d000, 4096, PROT_READ) = 0 [pid 47] munmap(0x7fab65c47000, 19122) = 0 [pid 47] set_tid_address(0x7fab65c43b10) = 47 [pid 47] set_robust_list(0x7fab65c43b20, 24) = 0 [pid 47] rt_sigaction(SIGRTMIN, {0x7fab64dbb820, [], SA_RESTORER|SA_SIGINFO, 0x7fab64dc45f0}, NULL, 8) = 0 [pid 47] rt_sigaction(SIGRT_1, {0x7fab64dbb8b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fab64dc45f0}, NULL, 8) = 0 [pid 47] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 47] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 47] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 47] statfs("/selinux", 0x7ffcd3bdfcb0) = -1 ENOENT (No such file or directory) [pid 47] brk(NULL) = 0x1eee000 [pid 47] brk(0x1f0f000) = 0x1f0f000 [pid 47] open("/proc/filesystems", O_RDONLY) = 3 [pid 47] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 47] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fab65c4b000 [pid 47] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 47] close(3) = 0 [pid 47] munmap(0x7fab65c4b000, 4096) = 0 [pid 47] open("/proc/mounts", O_RDONLY) = 3 [pid 47] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 47] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fab65c4b000 [pid 47] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 47] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 47] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 47] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 47] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 47] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 47] read(3, "", 1024) = 0 [pid 47] close(3) = 0 [pid 47] munmap(0x7fab65c4b000, 4096) = 0 [pid 47] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 47] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 47] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 47] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fab64a62000 [pid 47] close(3) = 0 [pid 47] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 47] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 47] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 47] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fab65c3c000 [pid 47] close(3) = 0 [pid 47] futex(0x7fab657ffa80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 47] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 47] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fab65c4b000 [pid 47] read(0, "/var/lib/rabbitmq/mnesia/rabbit@"..., 4096) = 53 [pid 47] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 47] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fab65c4a000 [pid 47] read(0, "", 4096) = 0 [pid 47] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 53) = 53 [pid 47] close(1 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbit@"..., 128) = 53 [pid 47] <... close resumed> ) = 0 [pid 47] munmap(0x7fab65c4a000, 4096 [pid 18] read(3, [pid 47] <... munmap resumed> ) = 0 [pid 47] close(2) = 0 [pid 47] exit_group(0) = ? [pid 47] +++ exited with 0 +++ [pid 45] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 47 [pid 45] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 45] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 45] close(3) = -1 EBADF (Bad file descriptor) [pid 45] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 45] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=46, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 45] wait4(-1, 0x7ffc2fb5cb90, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 45] rt_sigreturn({mask=[]}) = 0 [pid 45] exit_group(0) = ? [pid 45] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=45, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 45 wait4(-1, 0x7ffc2fb5d290, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 48 /usr/bin/strace: Process 48 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 48] close(255) = 0 [pid 48] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 48] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 48] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 48] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 48] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 48] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 48] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 48] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 48] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 48] dup2(4, 1) = 1 [pid 48] close(4) = 0 [pid 48] close(3) = 0 [pid 48] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 48] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 48] rt_sigprocmask(SIG_BLOCK, NULL, [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 48] <... rt_sigprocmask resumed> [], 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 18] close(4) = 0 [pid 48] rt_sigprocmask(SIG_BLOCK, NULL, [pid 18] read(3, [pid 48] <... rt_sigprocmask resumed> [], 8) = 0 [pid 48] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 48] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 48] write(1, "/etc/rabbitmq/enabled_plugins\n", 30) = 30 [pid 18] <... read resumed> "/etc/rabbitmq/enabled_plugins\n", 128) = 30 [pid 18] read(3, [pid 48] exit_group(0) = ? [pid 48] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=48, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 48 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(/usr/bin/strace: Process 49 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 49 [pid 49] close(255 [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 49] <... close resumed> ) = 0 [pid 49] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 49] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 49] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 49] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] close(4) = 0 [pid 18] read(3, [pid 49] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 49] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 49] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 49] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 49] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 49] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 49] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 49] dup2(4, 1) = 1 [pid 49] close(4) = 0 [pid 49] close(3) = 0 [pid 49] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 49] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 49] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 49] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 49] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 49] pipe([3, 4]) = 0 [pid 49] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 49] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 50 /usr/bin/strace: Process 50 attached [pid 49] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 50] rt_sigprocmask(SIG_SETMASK, [], [pid 49] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 50] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 49] close(4 [pid 50] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 50] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 49] <... close resumed> ) = 0 [pid 50] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 49] close(4) = -1 EBADF (Bad file descriptor) [pid 50] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 49] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 50] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 49] clone( [pid 50] close(3) = 0 [pid 50] dup2(4, 1) = 1 [pid 50] close(4) = 0 [pid 50] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 50] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 50] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 50] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 50] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 50] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 50] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 50] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 50] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 50] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 50] write(1, "/etc/rabbitmq/enabled_plugins\n", 30) = 30 [pid 50] exit_group(0) = ? /usr/bin/strace: Process 51 attached [pid 50] +++ exited with 0 +++ [pid 49] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 51 [pid 51] rt_sigprocmask(SIG_SETMASK, [], [pid 49] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 51] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 49] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 49] close(3) = 0 [pid 49] rt_sigprocmask(SIG_BLOCK, [CHLD], [CHLD], 8) = 0 [pid 49] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 49] rt_sigprocmask(SIG_BLOCK, [CHLD], [CHLD], 8) = 0 [pid 49] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 49] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 50 [pid 49] wait4(-1, [pid 51] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 51] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 51] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 51] dup2(3, 0) = 0 [pid 51] close(3) = 0 [pid 51] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 51] stat("/usr/local/sbin/sed", 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 51] stat("/usr/local/bin/sed", 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 51] stat("/usr/sbin/sed", 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 51] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 51] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 51] geteuid() = 42439 [pid 51] getegid() = 42439 [pid 51] getuid() = 42439 [pid 51] getgid() = 42439 [pid 51] access("/usr/bin/sed", X_OK) = 0 [pid 51] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 51] geteuid() = 42439 [pid 51] getegid() = 42439 [pid 51] getuid() = 42439 [pid 51] getgid() = 42439 [pid 51] access("/usr/bin/sed", R_OK) = 0 [pid 51] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 51] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 51] geteuid() = 42439 [pid 51] getegid() = 42439 [pid 51] getuid() = 42439 [pid 51] getgid() = 42439 [pid 51] access("/usr/bin/sed", X_OK) = 0 [pid 51] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 51] geteuid() = 42439 [pid 51] getegid() = 42439 [pid 51] getuid() = 42439 [pid 51] getgid() = 42439 [pid 51] access("/usr/bin/sed", R_OK) = 0 [pid 51] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 51] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 51] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 51] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 51] brk(NULL) = 0x83d000 [pid 51] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95e7cc000 [pid 51] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 51] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 51] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 51] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc95e7c7000 [pid 51] close(3) = 0 [pid 51] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 51] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 51] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 51] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc95e385000 [pid 51] mprotect(0x7fc95e3a9000, 2093056, PROT_NONE) = 0 [pid 51] mmap(0x7fc95e5a8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fc95e5a8000 [pid 51] mmap(0x7fc95e5aa000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc95e5aa000 [pid 51] close(3) = 0 [pid 51] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 51] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 51] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 51] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc95dfb7000 [pid 51] mprotect(0x7fc95e17a000, 2097152, PROT_NONE) = 0 [pid 51] mmap(0x7fc95e37a000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fc95e37a000 [pid 51] mmap(0x7fc95e380000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc95e380000 [pid 51] close(3) = 0 [pid 51] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 51] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 51] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 51] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95e7c6000 [pid 51] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc95dd55000 [pid 51] mprotect(0x7fc95ddb5000, 2097152, PROT_NONE) = 0 [pid 51] mmap(0x7fc95dfb5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fc95dfb5000 [pid 51] close(3) = 0 [pid 51] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 51] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 51] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 51] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc95db51000 [pid 51] mprotect(0x7fc95db53000, 2097152, PROT_NONE) = 0 [pid 51] mmap(0x7fc95dd53000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc95dd53000 [pid 51] close(3) = 0 [pid 51] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 51] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 51] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 51] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc95d935000 [pid 51] mprotect(0x7fc95d94c000, 2093056, PROT_NONE) = 0 [pid 51] mmap(0x7fc95db4b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fc95db4b000 [pid 51] mmap(0x7fc95db4d000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc95db4d000 [pid 51] close(3) = 0 [pid 51] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95e7c5000 [pid 51] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95e7c3000 [pid 51] arch_prctl(ARCH_SET_FS, 0x7fc95e7c3840) = 0 [pid 51] mprotect(0x7fc95e37a000, 16384, PROT_READ) = 0 [pid 51] mprotect(0x7fc95db4b000, 4096, PROT_READ) = 0 [pid 51] mprotect(0x7fc95dd53000, 4096, PROT_READ) = 0 [pid 51] mprotect(0x7fc95dfb5000, 4096, PROT_READ) = 0 [pid 51] mprotect(0x7fc95e5a8000, 4096, PROT_READ) = 0 [pid 51] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 51] mprotect(0x7fc95e7cd000, 4096, PROT_READ) = 0 [pid 51] munmap(0x7fc95e7c7000, 19122) = 0 [pid 51] set_tid_address(0x7fc95e7c3b10) = 51 [pid 51] set_robust_list(0x7fc95e7c3b20, 24) = 0 [pid 51] rt_sigaction(SIGRTMIN, {0x7fc95d93b820, [], SA_RESTORER|SA_SIGINFO, 0x7fc95d9445f0}, NULL, 8) = 0 [pid 51] rt_sigaction(SIGRT_1, {0x7fc95d93b8b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fc95d9445f0}, NULL, 8) = 0 [pid 51] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 51] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 51] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 51] statfs("/selinux", 0x7ffe4d2a0630) = -1 ENOENT (No such file or directory) [pid 51] brk(NULL) = 0x83d000 [pid 51] brk(0x85e000) = 0x85e000 [pid 51] open("/proc/filesystems", O_RDONLY) = 3 [pid 51] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 51] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95e7cb000 [pid 51] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 51] close(3) = 0 [pid 51] munmap(0x7fc95e7cb000, 4096) = 0 [pid 51] open("/proc/mounts", O_RDONLY) = 3 [pid 51] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 51] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95e7cb000 [pid 51] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 51] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 51] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 51] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 51] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 51] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 51] read(3, "", 1024) = 0 [pid 51] close(3) = 0 [pid 51] munmap(0x7fc95e7cb000, 4096) = 0 [pid 51] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 51] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 51] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 51] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc95d5e2000 [pid 51] close(3) = 0 [pid 51] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 51] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 51] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 51] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fc95e7bc000 [pid 51] close(3) = 0 [pid 51] futex(0x7fc95e37fa80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 51] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 51] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95e7cb000 [pid 51] read(0, "/etc/rabbitmq/enabled_plugins\n", 4096) = 30 [pid 51] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 51] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95e7ca000 [pid 51] read(0, "", 4096) = 0 [pid 51] write(1, "/etc/rabbitmq/enabled_plugins\n", 30) = 30 [pid 51] close(1) = 0 [pid 18] <... read resumed> "/etc/rabbitmq/enabled_plugins\n", 128) = 30 [pid 51] munmap(0x7fc95e7ca000, 4096 [pid 18] read(3, [pid 51] <... munmap resumed> ) = 0 [pid 51] close(2) = 0 [pid 51] exit_group(0) = ? [pid 51] +++ exited with 0 +++ [pid 49] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 51 [pid 49] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 49] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 49] close(3) = -1 EBADF (Bad file descriptor) [pid 49] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 49] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 49] wait4(-1, 0x7ffc2fb5cb90, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 49] rt_sigreturn({mask=[]}) = 0 [pid 49] exit_group(0) = ? [pid 49] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=49, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 49 wait4(-1, 0x7ffc2fb5d290, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 52 /usr/bin/strace: Process 52 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 52] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 52] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 52] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 52] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 52] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] close(4 [pid 52] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 52] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 52] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 52] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 52] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 52] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 52] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 52] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 52] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 52] dup2(4, 1) = 1 [pid 52] close(4) = 0 [pid 52] close(3) = 0 [pid 52] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 52] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 52] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 52] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 52] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 52] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 52] write(1, "/usr/lib/rabbitmq/plugins\n", 26) = 26 [pid 18] <... read resumed> "/usr/lib/rabbitmq/plugins\n", 128) = 26 [pid 18] read(3, [pid 52] exit_group(0) = ? [pid 52] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=52, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 52 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 53 /usr/bin/strace: Process 53 attached [pid 53] close(255 [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 53] <... close resumed> ) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 53] rt_sigprocmask(SIG_SETMASK, [], [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 53] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 53] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 53] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 53] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] close(4 [pid 53] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 53] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 53] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 53] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 53] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 53] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 53] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 53] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 53] dup2(4, 1) = 1 [pid 53] close(4) = 0 [pid 53] close(3) = 0 [pid 53] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 53] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 53] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 53] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 53] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 53] pipe([3, 4]) = 0 [pid 53] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 53] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 54 /usr/bin/strace: Process 54 attached [pid 53] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 54] rt_sigprocmask(SIG_SETMASK, [], [pid 53] close(4 [pid 54] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 54] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 54] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 54] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 54] close(3) = 0 [pid 54] dup2(4, 1) = 1 [pid 54] close(4) = 0 [pid 53] <... close resumed> ) = 0 [pid 53] close(4) = -1 EBADF (Bad file descriptor) [pid 54] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 53] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 54] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 53] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 54] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 53] clone(/usr/bin/strace: Process 55 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 55 [pid 53] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 55] rt_sigprocmask(SIG_SETMASK, [], [pid 53] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 53] close(3) = 0 [pid 53] rt_sigprocmask(SIG_BLOCK, [CHLD], [CHLD], 8) = 0 [pid 53] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 54] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 53] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 54] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 53] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 55] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 54] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 55] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 53] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 55] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 53] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 55] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 53] wait4(-1, [pid 55] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 55] dup2(3, 0 [pid 54] <... rt_sigprocmask resumed> [], 8) = 0 [pid 54] rt_sigprocmask(SIG_SETMASK, [], [pid 55] <... dup2 resumed> ) = 0 [pid 54] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 55] close(3 [pid 54] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 55] <... close resumed> ) = 0 [pid 54] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 54] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 55] stat(".", [pid 54] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 55] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 54] rt_sigprocmask(SIG_BLOCK, NULL, [pid 55] stat("/usr/local/sbin/sed", [pid 54] <... rt_sigprocmask resumed> [], 8) = 0 [pid 55] <... stat resumed> 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 55] stat("/usr/local/bin/sed", [pid 54] fstat(1, [pid 55] <... stat resumed> 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 54] <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 54] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 54] write(1, "/usr/lib/rabbitmq/plugins\n", 26) = 26 [pid 54] exit_group(0) = ? [pid 55] stat("/usr/sbin/sed", 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 55] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 54] +++ exited with 0 +++ [pid 53] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 54 [pid 55] stat("/usr/bin/sed", [pid 53] wait4(-1, [pid 55] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 55] geteuid() = 42439 [pid 55] getegid() = 42439 [pid 55] getuid() = 42439 [pid 55] getgid() = 42439 [pid 55] access("/usr/bin/sed", X_OK) = 0 [pid 55] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 55] geteuid() = 42439 [pid 55] getegid() = 42439 [pid 55] getuid() = 42439 [pid 55] getgid() = 42439 [pid 55] access("/usr/bin/sed", R_OK) = 0 [pid 55] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 55] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 55] geteuid() = 42439 [pid 55] getegid() = 42439 [pid 55] getuid() = 42439 [pid 55] getgid() = 42439 [pid 55] access("/usr/bin/sed", X_OK) = 0 [pid 55] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 55] geteuid() = 42439 [pid 55] getegid() = 42439 [pid 55] getuid() = 42439 [pid 55] getgid() = 42439 [pid 55] access("/usr/bin/sed", R_OK) = 0 [pid 55] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 55] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 55] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 55] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 55] brk(NULL) = 0x850000 [pid 55] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac0eac5000 [pid 55] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 55] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 55] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 55] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fac0eac0000 [pid 55] close(3) = 0 [pid 55] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 55] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 55] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 55] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fac0e67e000 [pid 55] mprotect(0x7fac0e6a2000, 2093056, PROT_NONE) = 0 [pid 55] mmap(0x7fac0e8a1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fac0e8a1000 [pid 55] mmap(0x7fac0e8a3000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fac0e8a3000 [pid 55] close(3) = 0 [pid 55] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 55] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 55] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 55] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fac0e2b0000 [pid 55] mprotect(0x7fac0e473000, 2097152, PROT_NONE) = 0 [pid 55] mmap(0x7fac0e673000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fac0e673000 [pid 55] mmap(0x7fac0e679000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fac0e679000 [pid 55] close(3) = 0 [pid 55] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 55] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 55] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 55] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac0eabf000 [pid 55] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fac0e04e000 [pid 55] mprotect(0x7fac0e0ae000, 2097152, PROT_NONE) = 0 [pid 55] mmap(0x7fac0e2ae000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fac0e2ae000 [pid 55] close(3) = 0 [pid 55] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 55] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 55] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 55] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fac0de4a000 [pid 55] mprotect(0x7fac0de4c000, 2097152, PROT_NONE) = 0 [pid 55] mmap(0x7fac0e04c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fac0e04c000 [pid 55] close(3) = 0 [pid 55] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 55] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 55] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 55] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fac0dc2e000 [pid 55] mprotect(0x7fac0dc45000, 2093056, PROT_NONE) = 0 [pid 55] mmap(0x7fac0de44000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fac0de44000 [pid 55] mmap(0x7fac0de46000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fac0de46000 [pid 55] close(3) = 0 [pid 55] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac0eabe000 [pid 55] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac0eabc000 [pid 55] arch_prctl(ARCH_SET_FS, 0x7fac0eabc840) = 0 [pid 55] mprotect(0x7fac0e673000, 16384, PROT_READ) = 0 [pid 55] mprotect(0x7fac0de44000, 4096, PROT_READ) = 0 [pid 55] mprotect(0x7fac0e04c000, 4096, PROT_READ) = 0 [pid 55] mprotect(0x7fac0e2ae000, 4096, PROT_READ) = 0 [pid 55] mprotect(0x7fac0e8a1000, 4096, PROT_READ) = 0 [pid 55] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 55] mprotect(0x7fac0eac6000, 4096, PROT_READ) = 0 [pid 55] munmap(0x7fac0eac0000, 19122) = 0 [pid 55] set_tid_address(0x7fac0eabcb10) = 55 [pid 55] set_robust_list(0x7fac0eabcb20, 24) = 0 [pid 55] rt_sigaction(SIGRTMIN, {0x7fac0dc34820, [], SA_RESTORER|SA_SIGINFO, 0x7fac0dc3d5f0}, NULL, 8) = 0 [pid 55] rt_sigaction(SIGRT_1, {0x7fac0dc348b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fac0dc3d5f0}, NULL, 8) = 0 [pid 55] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 55] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 55] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 55] statfs("/selinux", 0x7ffd5931a370) = -1 ENOENT (No such file or directory) [pid 55] brk(NULL) = 0x850000 [pid 55] brk(0x871000) = 0x871000 [pid 55] open("/proc/filesystems", O_RDONLY) = 3 [pid 55] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 55] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac0eac4000 [pid 55] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 55] close(3) = 0 [pid 55] munmap(0x7fac0eac4000, 4096) = 0 [pid 55] open("/proc/mounts", O_RDONLY) = 3 [pid 55] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 55] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac0eac4000 [pid 55] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 55] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 55] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 55] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 55] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 55] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 55] read(3, "", 1024) = 0 [pid 55] close(3) = 0 [pid 55] munmap(0x7fac0eac4000, 4096) = 0 [pid 55] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 55] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 55] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 55] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fac0d8db000 [pid 55] close(3) = 0 [pid 55] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 55] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 55] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 55] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fac0eab5000 [pid 55] close(3) = 0 [pid 55] futex(0x7fac0e678a80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 55] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 55] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac0eac4000 [pid 55] read(0, "/usr/lib/rabbitmq/plugins\n", 4096) = 26 [pid 55] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 55] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac0eac3000 [pid 55] read(0, "", 4096) = 0 [pid 55] write(1, "/usr/lib/rabbitmq/plugins\n", 26) = 26 [pid 55] close(1 [pid 18] <... read resumed> "/usr/lib/rabbitmq/plugins\n", 128) = 26 [pid 55] <... close resumed> ) = 0 [pid 18] read(3, [pid 55] munmap(0x7fac0eac3000, 4096) = 0 [pid 55] close(2) = 0 [pid 55] exit_group(0) = ? [pid 55] +++ exited with 0 +++ [pid 53] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 55 [pid 53] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 53] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 53] close(3) = -1 EBADF (Bad file descriptor) [pid 53] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 53] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=54, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 53] wait4(-1, 0x7ffc2fb5cb90, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 53] rt_sigreturn({mask=[]}) = 0 [pid 53] exit_group(0) = ? [pid 53] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=53, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 53 wait4(-1, 0x7ffc2fb5d290, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 56 /usr/bin/strace: Process 56 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 56] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 56] <... close resumed> ) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 56] rt_sigprocmask(SIG_SETMASK, [], [pid 18] close(4 [pid 56] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 56] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 56] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 56] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 56] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 56] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 56] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 56] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 56] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 56] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 56] dup2(4, 1) = 1 [pid 56] close(4) = 0 [pid 56] close(3) = 0 [pid 56] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 56] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 56] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 56] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 56] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 56] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 56] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 41) = 41 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq/rabbit@c"..., 128) = 41 [pid 18] read(3, [pid 56] exit_group(0) = ? [pid 56] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=56, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 56 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 57 /usr/bin/strace: Process 57 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 57] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 57] <... close resumed> ) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 57] rt_sigprocmask(SIG_SETMASK, [], [pid 18] close(4 [pid 57] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 57] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 57] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 57] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 57] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 57] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 57] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 57] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 57] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 57] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 57] dup2(4, 1) = 1 [pid 57] close(4) = 0 [pid 57] close(3) = 0 [pid 57] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 57] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 57] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 57] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 57] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 57] pipe([3, 4]) = 0 [pid 57] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 57] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 58 /usr/bin/strace: Process 58 attached [pid 57] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 58] rt_sigprocmask(SIG_SETMASK, [], [pid 57] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 57] close(4 [pid 58] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 57] <... close resumed> ) = 0 [pid 58] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 57] close(4 [pid 58] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 57] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 58] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 58] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 58] close(3) = 0 [pid 58] dup2(4, 1) = 1 [pid 58] close(4) = 0 [pid 58] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 58] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 58] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 57] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 58] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 57] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 58] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 57] clone( [pid 58] <... rt_sigprocmask resumed> [], 8) = 0 [pid 58] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 58] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 57] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 59 /usr/bin/strace: Process 59 attached [pid 58] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 57] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 59] rt_sigprocmask(SIG_SETMASK, [], [pid 57] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 59] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 58] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 59] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 58] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 59] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 58] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 59] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 57] close(3 [pid 59] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 57] <... close resumed> ) = 0 [pid 59] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 58] fstat(1, [pid 59] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 58] <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 57] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 59] dup2(3, 0) = 0 [pid 57] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 58] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 59] close(3) = 0 [pid 57] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 58] <... mmap resumed> ) = 0x7f133bdb5000 [pid 57] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 58] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 41) = 41 [pid 59] stat(".", [pid 58] exit_group(0) = ? [pid 59] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 59] stat("/usr/local/sbin/sed", [pid 58] +++ exited with 0 +++ [pid 57] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 59] <... stat resumed> 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 57] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 59] stat("/usr/local/bin/sed", [pid 57] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 59] <... stat resumed> 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 59] stat("/usr/sbin/sed", [pid 57] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 59] <... stat resumed> 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 57] wait4(-1, [pid 59] stat("/usr/bin/sed", [pid 57] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 58 [pid 59] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 57] wait4(-1, [pid 59] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 59] geteuid() = 42439 [pid 59] getegid() = 42439 [pid 59] getuid() = 42439 [pid 59] getgid() = 42439 [pid 59] access("/usr/bin/sed", X_OK) = 0 [pid 59] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 59] geteuid() = 42439 [pid 59] getegid() = 42439 [pid 59] getuid() = 42439 [pid 59] getgid() = 42439 [pid 59] access("/usr/bin/sed", R_OK) = 0 [pid 59] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 59] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 59] geteuid() = 42439 [pid 59] getegid() = 42439 [pid 59] getuid() = 42439 [pid 59] getgid() = 42439 [pid 59] access("/usr/bin/sed", X_OK) = 0 [pid 59] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 59] geteuid() = 42439 [pid 59] getegid() = 42439 [pid 59] getuid() = 42439 [pid 59] getgid() = 42439 [pid 59] access("/usr/bin/sed", R_OK) = 0 [pid 59] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 59] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 59] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 59] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 59] brk(NULL) = 0x1da9000 [pid 59] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb9162dd000 [pid 59] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 59] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 59] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 59] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb9162d8000 [pid 59] close(3) = 0 [pid 59] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 59] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 59] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 59] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb915e96000 [pid 59] mprotect(0x7fb915eba000, 2093056, PROT_NONE) = 0 [pid 59] mmap(0x7fb9160b9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fb9160b9000 [pid 59] mmap(0x7fb9160bb000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb9160bb000 [pid 59] close(3) = 0 [pid 59] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 59] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 59] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 59] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb915ac8000 [pid 59] mprotect(0x7fb915c8b000, 2097152, PROT_NONE) = 0 [pid 59] mmap(0x7fb915e8b000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fb915e8b000 [pid 59] mmap(0x7fb915e91000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb915e91000 [pid 59] close(3) = 0 [pid 59] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 59] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 59] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 59] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb9162d7000 [pid 59] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb915866000 [pid 59] mprotect(0x7fb9158c6000, 2097152, PROT_NONE) = 0 [pid 59] mmap(0x7fb915ac6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fb915ac6000 [pid 59] close(3) = 0 [pid 59] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 59] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 59] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 59] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb915662000 [pid 59] mprotect(0x7fb915664000, 2097152, PROT_NONE) = 0 [pid 59] mmap(0x7fb915864000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb915864000 [pid 59] close(3) = 0 [pid 59] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 59] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 59] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 59] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb915446000 [pid 59] mprotect(0x7fb91545d000, 2093056, PROT_NONE) = 0 [pid 59] mmap(0x7fb91565c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fb91565c000 [pid 59] mmap(0x7fb91565e000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb91565e000 [pid 59] close(3) = 0 [pid 59] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb9162d6000 [pid 59] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb9162d4000 [pid 59] arch_prctl(ARCH_SET_FS, 0x7fb9162d4840) = 0 [pid 59] mprotect(0x7fb915e8b000, 16384, PROT_READ) = 0 [pid 59] mprotect(0x7fb91565c000, 4096, PROT_READ) = 0 [pid 59] mprotect(0x7fb915864000, 4096, PROT_READ) = 0 [pid 59] mprotect(0x7fb915ac6000, 4096, PROT_READ) = 0 [pid 59] mprotect(0x7fb9160b9000, 4096, PROT_READ) = 0 [pid 59] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 59] mprotect(0x7fb9162de000, 4096, PROT_READ) = 0 [pid 59] munmap(0x7fb9162d8000, 19122) = 0 [pid 59] set_tid_address(0x7fb9162d4b10) = 59 [pid 59] set_robust_list(0x7fb9162d4b20, 24) = 0 [pid 59] rt_sigaction(SIGRTMIN, {0x7fb91544c820, [], SA_RESTORER|SA_SIGINFO, 0x7fb9154555f0}, NULL, 8) = 0 [pid 59] rt_sigaction(SIGRT_1, {0x7fb91544c8b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fb9154555f0}, NULL, 8) = 0 [pid 59] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 59] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 59] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 59] statfs("/selinux", 0x7ffe27aa65a0) = -1 ENOENT (No such file or directory) [pid 59] brk(NULL) = 0x1da9000 [pid 59] brk(0x1dca000) = 0x1dca000 [pid 59] open("/proc/filesystems", O_RDONLY) = 3 [pid 59] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 59] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb9162dc000 [pid 59] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 59] close(3) = 0 [pid 59] munmap(0x7fb9162dc000, 4096) = 0 [pid 59] open("/proc/mounts", O_RDONLY) = 3 [pid 59] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 59] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb9162dc000 [pid 59] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 59] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 59] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 59] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 59] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 59] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 59] read(3, "", 1024) = 0 [pid 59] close(3) = 0 [pid 59] munmap(0x7fb9162dc000, 4096) = 0 [pid 59] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 59] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 59] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 59] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb9150f3000 [pid 59] close(3) = 0 [pid 59] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 59] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 59] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 59] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fb9162cd000 [pid 59] close(3) = 0 [pid 59] futex(0x7fb915e90a80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 59] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 59] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb9162dc000 [pid 59] read(0, "/var/log/kolla/rabbitmq/rabbit@c"..., 4096) = 41 [pid 59] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 59] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb9162db000 [pid 59] read(0, "", 4096) = 0 [pid 59] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 41) = 41 [pid 59] close(1 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq/rabbit@c"..., 128) = 41 [pid 59] <... close resumed> ) = 0 [pid 59] munmap(0x7fb9162db000, 4096) = 0 [pid 18] read(3, [pid 59] close(2) = 0 [pid 59] exit_group(0) = ? [pid 59] +++ exited with 0 +++ [pid 57] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 59 [pid 57] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 57] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 57] close(3) = -1 EBADF (Bad file descriptor) [pid 57] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 57] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=58, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 57] wait4(-1, 0x7ffc2fb5cb90, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 57] rt_sigreturn({mask=[]}) = 0 [pid 57] exit_group(0) = ? [pid 57] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=57, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 57 wait4(-1, 0x7ffc2fb5d290, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 60 /usr/bin/strace: Process 60 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 60] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 60] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 60] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 60] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] close(4 [pid 60] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 60] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... close resumed> ) = 0 [pid 60] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 60] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 60] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 60] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 60] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 60] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 60] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 60] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 60] dup2(4, 1) = 1 [pid 60] close(4) = 0 [pid 60] close(3) = 0 [pid 60] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 60] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 60] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 60] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 60] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 60] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 60] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 49) = 49 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq/rabbit@c"..., 128) = 49 [pid 18] read(3, [pid 60] exit_group(0) = ? [pid 60] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=60, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 60 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 61 /usr/bin/strace: Process 61 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 61] close(255 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 18] close(4) = 0 [pid 18] read(3, [pid 61] <... close resumed> ) = 0 [pid 61] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 61] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 61] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 61] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 61] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 61] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 61] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 61] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 61] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 61] dup2(4, 1) = 1 [pid 61] close(4) = 0 [pid 61] close(3) = 0 [pid 61] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 61] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 61] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 61] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 61] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 61] pipe([3, 4]) = 0 [pid 61] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 61] clone(/usr/bin/strace: Process 62 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 62 [pid 62] rt_sigprocmask(SIG_SETMASK, [], [pid 61] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 62] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 61] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 62] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 61] close(4 [pid 62] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 61] <... close resumed> ) = 0 [pid 62] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 61] close(4 [pid 62] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 61] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 62] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 61] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 62] close(3) = 0 [pid 62] dup2(4, 1) = 1 [pid 62] close(4) = 0 [pid 61] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 62] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 61] clone( [pid 62] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 62] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 62] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, /usr/bin/strace: Process 63 attached {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 63] rt_sigprocmask(SIG_SETMASK, [], [pid 62] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 63] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 62] <... rt_sigprocmask resumed> [], 8) = 0 [pid 61] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 63 [pid 62] rt_sigprocmask(SIG_SETMASK, [], [pid 63] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 62] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 61] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 63] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 62] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 61] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 63] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 61] close(3 [pid 63] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 61] <... close resumed> ) = 0 [pid 63] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 61] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 63] dup2(3, 0) = 0 [pid 63] close(3) = 0 [pid 63] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 63] stat("/usr/local/sbin/sed", [pid 62] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 62] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 62] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 62] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 62] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 62] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 49) = 49 [pid 62] exit_group(0) = ? [pid 62] +++ exited with 0 +++ [pid 63] <... stat resumed> 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 61] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 63] stat("/usr/local/bin/sed", [pid 61] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 63] <... stat resumed> 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 61] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 61] rt_sigprocmask(SIG_BLOCK, [CHLD], [CHLD], 8) = 0 [pid 61] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 63] stat("/usr/sbin/sed", [pid 61] wait4(-1, [pid 63] <... stat resumed> 0x7ffc2fb5cce0) = -1 ENOENT (No such file or directory) [pid 61] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 62 [pid 63] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 63] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 63] geteuid() = 42439 [pid 63] getegid() = 42439 [pid 63] getuid( [pid 61] wait4(-1, [pid 63] <... getuid resumed> ) = 42439 [pid 63] getgid() = 42439 [pid 63] access("/usr/bin/sed", X_OK) = 0 [pid 63] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 63] geteuid() = 42439 [pid 63] getegid() = 42439 [pid 63] getuid() = 42439 [pid 63] getgid() = 42439 [pid 63] access("/usr/bin/sed", R_OK) = 0 [pid 63] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 63] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 63] geteuid() = 42439 [pid 63] getegid() = 42439 [pid 63] getuid() = 42439 [pid 63] getgid() = 42439 [pid 63] access("/usr/bin/sed", X_OK) = 0 [pid 63] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 63] geteuid() = 42439 [pid 63] getegid() = 42439 [pid 63] getuid() = 42439 [pid 63] getgid() = 42439 [pid 63] access("/usr/bin/sed", R_OK) = 0 [pid 63] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 63] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 63] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 63] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 63] brk(NULL) = 0x2303000 [pid 63] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe01f95f000 [pid 63] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 63] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 63] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 63] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe01f95a000 [pid 63] close(3) = 0 [pid 63] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 63] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 63] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 63] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe01f518000 [pid 63] mprotect(0x7fe01f53c000, 2093056, PROT_NONE) = 0 [pid 63] mmap(0x7fe01f73b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fe01f73b000 [pid 63] mmap(0x7fe01f73d000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe01f73d000 [pid 63] close(3) = 0 [pid 63] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 63] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 63] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 63] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe01f14a000 [pid 63] mprotect(0x7fe01f30d000, 2097152, PROT_NONE) = 0 [pid 63] mmap(0x7fe01f50d000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fe01f50d000 [pid 63] mmap(0x7fe01f513000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe01f513000 [pid 63] close(3) = 0 [pid 63] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 63] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 63] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 63] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe01f959000 [pid 63] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe01eee8000 [pid 63] mprotect(0x7fe01ef48000, 2097152, PROT_NONE) = 0 [pid 63] mmap(0x7fe01f148000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fe01f148000 [pid 63] close(3) = 0 [pid 63] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 63] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 63] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 63] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe01ece4000 [pid 63] mprotect(0x7fe01ece6000, 2097152, PROT_NONE) = 0 [pid 63] mmap(0x7fe01eee6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe01eee6000 [pid 63] close(3) = 0 [pid 63] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 63] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 63] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 63] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe01eac8000 [pid 63] mprotect(0x7fe01eadf000, 2093056, PROT_NONE) = 0 [pid 63] mmap(0x7fe01ecde000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fe01ecde000 [pid 63] mmap(0x7fe01ece0000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe01ece0000 [pid 63] close(3) = 0 [pid 63] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe01f958000 [pid 63] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe01f956000 [pid 63] arch_prctl(ARCH_SET_FS, 0x7fe01f956840) = 0 [pid 63] mprotect(0x7fe01f50d000, 16384, PROT_READ) = 0 [pid 63] mprotect(0x7fe01ecde000, 4096, PROT_READ) = 0 [pid 63] mprotect(0x7fe01eee6000, 4096, PROT_READ) = 0 [pid 63] mprotect(0x7fe01f148000, 4096, PROT_READ) = 0 [pid 63] mprotect(0x7fe01f73b000, 4096, PROT_READ) = 0 [pid 63] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 63] mprotect(0x7fe01f960000, 4096, PROT_READ) = 0 [pid 63] munmap(0x7fe01f95a000, 19122) = 0 [pid 63] set_tid_address(0x7fe01f956b10) = 63 [pid 63] set_robust_list(0x7fe01f956b20, 24) = 0 [pid 63] rt_sigaction(SIGRTMIN, {0x7fe01eace820, [], SA_RESTORER|SA_SIGINFO, 0x7fe01ead75f0}, NULL, 8) = 0 [pid 63] rt_sigaction(SIGRT_1, {0x7fe01eace8b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fe01ead75f0}, NULL, 8) = 0 [pid 63] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 63] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 63] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 63] statfs("/selinux", 0x7ffe853ef5f0) = -1 ENOENT (No such file or directory) [pid 63] brk(NULL) = 0x2303000 [pid 63] brk(0x2324000) = 0x2324000 [pid 63] open("/proc/filesystems", O_RDONLY) = 3 [pid 63] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 63] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe01f95e000 [pid 63] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 63] close(3) = 0 [pid 63] munmap(0x7fe01f95e000, 4096) = 0 [pid 63] open("/proc/mounts", O_RDONLY) = 3 [pid 63] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 63] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe01f95e000 [pid 63] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 63] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 63] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 63] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 63] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 63] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 63] read(3, "", 1024) = 0 [pid 63] close(3) = 0 [pid 63] munmap(0x7fe01f95e000, 4096) = 0 [pid 63] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 63] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 63] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 63] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe01e775000 [pid 63] close(3) = 0 [pid 63] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 63] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 63] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 63] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fe01f94f000 [pid 63] close(3) = 0 [pid 63] futex(0x7fe01f512a80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 63] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 63] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe01f95e000 [pid 63] read(0, "/var/log/kolla/rabbitmq/rabbit@c"..., 4096) = 49 [pid 63] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 63] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe01f95d000 [pid 63] read(0, "", 4096) = 0 [pid 63] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 49) = 49 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq/rabbit@c"..., 128) = 49 [pid 63] close(1) = 0 [pid 18] read(3, [pid 63] munmap(0x7fe01f95d000, 4096) = 0 [pid 63] close(2) = 0 [pid 63] exit_group(0) = ? [pid 63] +++ exited with 0 +++ [pid 61] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 63 [pid 61] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 61] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 61] close(3) = -1 EBADF (Bad file descriptor) [pid 61] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 61] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=62, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 61] wait4(-1, 0x7ffc2fb5cb90, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 61] rt_sigreturn({mask=[]}) = 0 [pid 61] exit_group(0) = ? [pid 61] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=61, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 61 wait4(-1, 0x7ffc2fb5d290, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 64 /usr/bin/strace: Process 64 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 64] close(255) = 0 [pid 64] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 64] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 64] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 64] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 64] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 64] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 64] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 64] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 64] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 64] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 64] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 18] close(4 [pid 64] dup2(4, 1) = 1 [pid 64] close(4) = 0 [pid 64] close(3) = 0 [pid 64] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 64] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 64] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 64] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 64] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 64] stat("/var/lib/rabbitmq/mnesia/rabbit@ctrl1", 0x7ffc2fb5cf90) = -1 ENOENT (No such file or directory) [pid 64] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 64] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 64] stat("/var/lib/rabbitmq/mnesia/rabbit@ctrl1", 0x7ffc2fb5ce60) = -1 ENOENT (No such file or directory) [pid 64] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 64] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 18] <... close resumed> ) = 0 [pid 64] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 18] read(3, [pid 64] <... mmap resumed> ) = 0x7f133bdb5000 [pid 64] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 38) = 38 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbit@"..., 128) = 38 [pid 18] read(3, [pid 64] exit_group(0) = ? [pid 64] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=64, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 64 wait4(-1, 0x7ffc2fb5d390, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 65 /usr/bin/strace: Process 65 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 65] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 65] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 65] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 65] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] close(4 [pid 65] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 65] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... close resumed> ) = 0 [pid 65] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] read(3, [pid 65] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 65] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 65] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 65] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 65] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 65] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 65] dup2(4, 1) = 1 [pid 65] close(4) = 0 [pid 65] close(3) = 0 [pid 65] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 65] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 65] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 65] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 65] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 65] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 65] write(1, "/etc/rabbitmq/rabbitmq\n", 23) = 23 [pid 18] <... read resumed> "/etc/rabbitmq/rabbitmq\n", 128) = 23 [pid 18] read(3, [pid 65] exit_group(0) = ? [pid 65] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=65, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 65 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 66 /usr/bin/strace: Process 66 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 66] close(255) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 66] rt_sigprocmask(SIG_SETMASK, [], [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 66] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 66] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] close(4 [pid 66] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... close resumed> ) = 0 [pid 66] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 66] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 66] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 66] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 66] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 66] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 66] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 66] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 66] dup2(4, 1) = 1 [pid 66] close(4) = 0 [pid 66] close(3) = 0 [pid 66] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 66] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 66] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 66] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 66] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 66] stat("/etc/rabbitmq/rabbitmq", 0x7ffc2fb5cf80) = -1 ENOENT (No such file or directory) [pid 66] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 66] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 66] stat("/etc/rabbitmq/rabbitmq", 0x7ffc2fb5ce50) = -1 ENOENT (No such file or directory) [pid 66] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 66] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 66] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 66] write(1, "/etc/rabbitmq/rabbitmq\n", 23) = 23 [pid 18] <... read resumed> "/etc/rabbitmq/rabbitmq\n", 128) = 23 [pid 18] read(3, [pid 66] exit_group(0) = ? [pid 66] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=66, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 66 wait4(-1, 0x7ffc2fb5d390, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 67 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 close(4) = 0 read(3, /usr/bin/strace: Process 67 attached [pid 67] close(255) = 0 [pid 67] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 67] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 67] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 67] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 67] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 67] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 67] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 67] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 67] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 67] dup2(4, 1) = 1 [pid 67] close(4) = 0 [pid 67] close(3) = 0 [pid 67] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 67] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 67] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 67] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 67] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 67] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 67] write(1, "/var/log/kolla/rabbitmq\n", 24) = 24 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq\n", 128) = 24 [pid 18] read(3, [pid 67] exit_group(0) = ? [pid 67] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=67, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 67 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 68 /usr/bin/strace: Process 68 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 68] close(255 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 68] <... close resumed> ) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 18] close(4 [pid 68] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... close resumed> ) = 0 [pid 68] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 68] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 68] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 68] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 68] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 68] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 68] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 68] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 68] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 68] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 68] dup2(4, 1) = 1 [pid 68] close(4) = 0 [pid 68] close(3) = 0 [pid 68] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 68] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 68] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 68] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 68] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 68] stat("/var/log/kolla/rabbitmq", {st_mode=S_IFDIR|S_ISGID|0755, st_size=4096, ...}) = 0 [pid 68] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 68] stat("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 68] stat("/var/log", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 68] stat("/var/log/kolla", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 [pid 68] stat("/var/log/kolla/rabbitmq", {st_mode=S_IFDIR|S_ISGID|0755, st_size=4096, ...}) = 0 [pid 68] chdir("/var/log/kolla/rabbitmq") = 0 [pid 68] stat(".", {st_mode=S_IFDIR|S_ISGID|0755, st_size=4096, ...}) = 0 [pid 68] stat("/var/log/kolla/rabbitmq", {st_mode=S_IFDIR|S_ISGID|0755, st_size=4096, ...}) = 0 [pid 68] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 68] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 68] write(1, "/var/log/kolla/rabbitmq\n", 24) = 24 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq\n", 128) = 24 [pid 18] read(3, [pid 68] exit_group(0) = ? [pid 68] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=68, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 68 wait4(-1, 0x7ffc2fb5d390, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 69 /usr/bin/strace: Process 69 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 69] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 69] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 69] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 69] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 69] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 69] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 69] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 69] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 69] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 18] close(4 [pid 69] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 69] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 18] read(3, [pid 69] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 69] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 69] dup2(4, 1) = 1 [pid 69] close(4) = 0 [pid 69] close(3) = 0 [pid 69] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 69] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 69] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 69] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 69] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 69] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 69] write(1, "/var/lib/rabbitmq/mnesia/rabbitm"..., 38) = 38 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbitm"..., 128) = 38 [pid 18] read(3, [pid 69] exit_group(0) = ? [pid 69] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=69, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 69 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 70 /usr/bin/strace: Process 70 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 70] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 70] <... close resumed> ) = 0 [pid 70] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 70] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 70] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 70] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 70] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 70] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 18] close(4) = 0 [pid 70] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 70] <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 70] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 70] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 70] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 70] dup2(4, 1) = 1 [pid 70] close(4) = 0 [pid 70] close(3) = 0 [pid 70] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 70] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 70] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 70] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 70] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 70] stat("/var/lib/rabbitmq/mnesia/rabbitmq.pid", 0x7ffc2fb5cf80) = -1 ENOENT (No such file or directory) [pid 70] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 70] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 70] stat("/var/lib/rabbitmq/mnesia/rabbitmq.pid", 0x7ffc2fb5ce50) = -1 ENOENT (No such file or directory) [pid 70] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 70] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 70] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 70] write(1, "/var/lib/rabbitmq/mnesia/rabbitm"..., 38) = 38 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbitm"..., 128) = 38 [pid 70] exit_group(0) = ? [pid 18] read(3, [pid 70] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=70, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 70 wait4(-1, 0x7ffc2fb5d390, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 71 /usr/bin/strace: Process 71 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 71] close(255 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 71] <... close resumed> ) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 18] close(4 [pid 71] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... close resumed> ) = 0 [pid 71] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] read(3, [pid 71] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 71] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 71] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 71] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 71] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 71] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 71] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 71] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 71] dup2(4, 1) = 1 [pid 71] close(4) = 0 [pid 71] close(3) = 0 [pid 71] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 71] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 71] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 71] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 71] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 71] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 71] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 53) = 53 [pid 71] exit_group(0) = ? [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbit@"..., 128) = 53 [pid 18] read(3, [pid 71] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=71, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 71 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 72 /usr/bin/strace: Process 72 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 72] close(255) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 72] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 72] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] close(4 [pid 72] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 72] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] read(3, [pid 72] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 72] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 72] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 72] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 72] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 72] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 72] dup2(4, 1) = 1 [pid 72] close(4) = 0 [pid 72] close(3) = 0 [pid 72] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 72] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 72] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 72] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 72] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 72] stat("/var/lib/rabbitmq/mnesia/rabbit@ctrl1-plugins-expand", 0x7ffc2fb5cf80) = -1 ENOENT (No such file or directory) [pid 72] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 72] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 72] stat("/var/lib/rabbitmq/mnesia/rabbit@ctrl1-plugins-expand", 0x7ffc2fb5ce50) = -1 ENOENT (No such file or directory) [pid 72] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 72] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 72] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 72] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 53) = 53 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbit@"..., 128) = 53 [pid 18] read(3, [pid 72] exit_group(0) = ? [pid 72] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=72, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 72 wait4(-1, 0x7ffc2fb5d390, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 73 /usr/bin/strace: Process 73 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 73] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 73] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 73] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 18] close(4) = 0 [pid 18] read(3, [pid 73] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 73] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 73] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 73] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 73] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 73] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 73] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 73] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 73] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 73] dup2(4, 1) = 1 [pid 73] close(4) = 0 [pid 73] close(3) = 0 [pid 73] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 73] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 73] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 73] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 73] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 73] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 73] write(1, "/etc/rabbitmq/enabled_plugins\n", 30) = 30 [pid 18] <... read resumed> "/etc/rabbitmq/enabled_plugins\n", 128) = 30 [pid 18] read(3, [pid 73] exit_group(0) = ? [pid 73] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=73, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 73 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 74 /usr/bin/strace: Process 74 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 74] close(255) = 0 [pid 74] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 74] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 74] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 74] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 74] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 74] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 74] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 74] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 74] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 74] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 74] dup2(4, 1 [pid 18] close(4) = 0 [pid 18] read(3, [pid 74] <... dup2 resumed> ) = 1 [pid 74] close(4) = 0 [pid 74] close(3) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 74] stat("/etc/rabbitmq/enabled_plugins", {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 [pid 74] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 74] stat("/etc/rabbitmq/enabled_plugins", {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 [pid 74] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 74] pipe([3, 4]) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 74] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 74] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 75 /usr/bin/strace: Process 75 attached [pid 74] rt_sigprocmask(SIG_SETMASK, [], [pid 75] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 74] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 75] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 75] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 75] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 74] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 75] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 74] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 75] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 74] close(4) = 0 [pid 75] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 74] read(3, [pid 75] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 75] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 75] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 75] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 75] dup2(4, 1) = 1 [pid 75] close(4) = 0 [pid 75] close(3) = 0 [pid 75] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 75] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 75] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 75] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 75] stat("/usr/local/sbin/dirname", 0x7ffc2fb5c5c0) = -1 ENOENT (No such file or directory) [pid 75] stat("/usr/local/bin/dirname", 0x7ffc2fb5c5c0) = -1 ENOENT (No such file or directory) [pid 75] stat("/usr/sbin/dirname", 0x7ffc2fb5c5c0) = -1 ENOENT (No such file or directory) [pid 75] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 75] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 75] geteuid() = 42439 [pid 75] getegid() = 42439 [pid 75] getuid() = 42439 [pid 75] getgid() = 42439 [pid 75] access("/usr/bin/dirname", X_OK) = 0 [pid 75] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 75] geteuid() = 42439 [pid 75] getegid() = 42439 [pid 75] getuid() = 42439 [pid 75] getgid() = 42439 [pid 75] access("/usr/bin/dirname", R_OK) = 0 [pid 75] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 75] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 75] geteuid() = 42439 [pid 75] getegid() = 42439 [pid 75] getuid() = 42439 [pid 75] getgid() = 42439 [pid 75] access("/usr/bin/dirname", X_OK) = 0 [pid 75] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 75] geteuid() = 42439 [pid 75] getegid() = 42439 [pid 75] getuid() = 42439 [pid 75] getgid() = 42439 [pid 75] access("/usr/bin/dirname", R_OK) = 0 [pid 75] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 75] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 76 /usr/bin/strace: Process 76 attached [pid 75] rt_sigprocmask(SIG_SETMASK, [], [pid 76] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 76] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 75] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 76] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 75] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 76] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 75] <... rt_sigprocmask resumed> [], 8) = 0 [pid 76] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 75] rt_sigprocmask(SIG_SETMASK, [], [pid 76] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 75] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 75] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 76] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 75] <... rt_sigprocmask resumed> [], 8) = 0 [pid 76] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 75] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 76] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 75] wait4(-1, [pid 76] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 76] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 76] execve("/usr/bin/dirname", ["dirname", "/etc/rabbitmq/enabled_plugins"], [/* 22 vars */]) = 0 [pid 76] brk(NULL) = 0x25bf000 [pid 76] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9b4b5a3000 [pid 76] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 76] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 76] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 76] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9b4b59e000 [pid 76] close(3) = 0 [pid 76] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 76] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 76] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 76] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9b4afb5000 [pid 76] mprotect(0x7f9b4b178000, 2097152, PROT_NONE) = 0 [pid 76] mmap(0x7f9b4b378000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f9b4b378000 [pid 76] mmap(0x7f9b4b37e000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9b4b37e000 [pid 76] close(3) = 0 [pid 76] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9b4b59d000 [pid 76] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9b4b59b000 [pid 76] arch_prctl(ARCH_SET_FS, 0x7f9b4b59b740) = 0 [pid 76] mprotect(0x7f9b4b378000, 16384, PROT_READ) = 0 [pid 76] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 76] mprotect(0x7f9b4b5a4000, 4096, PROT_READ) = 0 [pid 76] munmap(0x7f9b4b59e000, 19122) = 0 [pid 76] brk(NULL) = 0x25bf000 [pid 76] brk(0x25e0000) = 0x25e0000 [pid 76] brk(NULL) = 0x25e0000 [pid 76] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 76] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 76] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9b4ac62000 [pid 76] close(3) = 0 [pid 76] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 76] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9b4b5a2000 [pid 76] write(1, "/etc/rabbitmq\n", 14) = 14 [pid 76] close(1 [pid 74] <... read resumed> "/etc/rabbitmq\n", 128) = 14 [pid 76] <... close resumed> ) = 0 [pid 74] read(3, [pid 76] munmap(0x7f9b4b5a2000, 4096) = 0 [pid 76] close(2) = 0 [pid 76] exit_group(0) = ? [pid 76] +++ exited with 0 +++ [pid 75] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 76 [pid 75] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 75] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=76, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 75] wait4(-1, 0x7ffc2fb5c250, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 75] rt_sigreturn({mask=[]}) = 0 [pid 75] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 75] exit_group(0) = ? [pid 75] +++ exited with 0 +++ [pid 74] <... read resumed> "", 128) = 0 [pid 74] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=75, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 74] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 75 [pid 74] wait4(-1, 0x7ffc2fb5c4d0, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 74] rt_sigreturn({mask=[]}) = 0 [pid 74] close(3) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 74] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 74] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 74] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 74] stat("/etc", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 74] stat("/etc/rabbitmq", {st_mode=S_IFDIR|S_ISGID|0755, st_size=4096, ...}) = 0 [pid 74] chdir("/etc/rabbitmq") = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 74] pipe([3, 4]) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 74] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 74] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 77 /usr/bin/strace: Process 77 attached [pid 74] rt_sigprocmask(SIG_SETMASK, [], [pid 77] rt_sigprocmask(SIG_SETMASK, [], [pid 74] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 74] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 77] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 74] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 77] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 77] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 74] close(4 [pid 77] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 77] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 77] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 77] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 77] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 77] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 77] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 77] dup2(4, 1) = 1 [pid 77] close(4) = 0 [pid 77] close(3) = 0 [pid 77] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 77] rt_sigprocmask(SIG_BLOCK, NULL, [pid 74] <... close resumed> ) = 0 [pid 77] <... rt_sigprocmask resumed> [], 8) = 0 [pid 74] read(3, [pid 77] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 77] stat(".", {st_mode=S_IFDIR|S_ISGID|0755, st_size=4096, ...}) = 0 [pid 77] stat("/etc/rabbitmq", {st_mode=S_IFDIR|S_ISGID|0755, st_size=4096, ...}) = 0 [pid 77] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 77] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 77] write(1, "/etc/rabbitmq\n", 14) = 14 [pid 74] <... read resumed> "/etc/rabbitmq\n", 128) = 14 [pid 74] read(3, [pid 77] exit_group(0) = ? [pid 77] +++ exited with 0 +++ [pid 74] <... read resumed> "", 128) = 0 [pid 74] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=77, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 74] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 77 [pid 74] wait4(-1, 0x7ffc2fb5c5d0, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 74] rt_sigreturn({mask=[]}) = 0 [pid 74] close(3) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 74] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 74] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 74] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 74] pipe([3, 4]) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 74] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 74] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 78 /usr/bin/strace: Process 78 attached [pid 74] rt_sigprocmask(SIG_SETMASK, [], [pid 78] rt_sigprocmask(SIG_SETMASK, [], [pid 74] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 78] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 74] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 78] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 74] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 78] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 78] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 74] close(4 [pid 78] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 74] <... close resumed> ) = 0 [pid 78] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 74] read(3, [pid 78] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 78] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 78] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 78] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 78] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 78] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 78] dup2(4, 1) = 1 [pid 78] close(4) = 0 [pid 78] close(3) = 0 [pid 78] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 78] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 78] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 78] stat(".", {st_mode=S_IFDIR|S_ISGID|0755, st_size=4096, ...}) = 0 [pid 78] stat("/usr/local/sbin/basename", 0x7ffc2fb5c6e0) = -1 ENOENT (No such file or directory) [pid 78] stat("/usr/local/bin/basename", 0x7ffc2fb5c6e0) = -1 ENOENT (No such file or directory) [pid 78] stat("/usr/sbin/basename", 0x7ffc2fb5c6e0) = -1 ENOENT (No such file or directory) [pid 78] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 78] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 78] geteuid() = 42439 [pid 78] getegid() = 42439 [pid 78] getuid() = 42439 [pid 78] getgid() = 42439 [pid 78] access("/usr/bin/basename", X_OK) = 0 [pid 78] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 78] geteuid() = 42439 [pid 78] getegid() = 42439 [pid 78] getuid() = 42439 [pid 78] getgid() = 42439 [pid 78] access("/usr/bin/basename", R_OK) = 0 [pid 78] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 78] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 78] geteuid() = 42439 [pid 78] getegid() = 42439 [pid 78] getuid() = 42439 [pid 78] getgid() = 42439 [pid 78] access("/usr/bin/basename", X_OK) = 0 [pid 78] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 78] geteuid() = 42439 [pid 78] getegid() = 42439 [pid 78] getuid() = 42439 [pid 78] getgid() = 42439 [pid 78] access("/usr/bin/basename", R_OK) = 0 [pid 78] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 78] clone(/usr/bin/strace: Process 79 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 79 [pid 79] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 78] rt_sigprocmask(SIG_SETMASK, [], [pid 79] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 78] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 79] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 79] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 78] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 79] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 79] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 78] <... rt_sigprocmask resumed> [], 8) = 0 [pid 79] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 79] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 78] rt_sigprocmask(SIG_SETMASK, [], [pid 79] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 79] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 78] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 79] execve("/usr/bin/basename", ["basename", "/etc/rabbitmq/enabled_plugins"], [/* 22 vars */] [pid 78] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 78] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 78] wait4(-1, [pid 79] <... execve resumed> ) = 0 [pid 79] brk(NULL) = 0x1226000 [pid 79] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2cb169c000 [pid 79] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 79] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 79] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 79] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2cb1697000 [pid 79] close(3) = 0 [pid 79] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 79] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 79] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 79] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2cb10ae000 [pid 79] mprotect(0x7f2cb1271000, 2097152, PROT_NONE) = 0 [pid 79] mmap(0x7f2cb1471000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f2cb1471000 [pid 79] mmap(0x7f2cb1477000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2cb1477000 [pid 79] close(3) = 0 [pid 79] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2cb1696000 [pid 79] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2cb1694000 [pid 79] arch_prctl(ARCH_SET_FS, 0x7f2cb1694740) = 0 [pid 79] mprotect(0x7f2cb1471000, 16384, PROT_READ) = 0 [pid 79] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 79] mprotect(0x7f2cb169d000, 4096, PROT_READ) = 0 [pid 79] munmap(0x7f2cb1697000, 19122) = 0 [pid 79] brk(NULL) = 0x1226000 [pid 79] brk(0x1247000) = 0x1247000 [pid 79] brk(NULL) = 0x1247000 [pid 79] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 79] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 79] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2cb0d5b000 [pid 79] close(3) = 0 [pid 79] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 79] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2cb169b000 [pid 79] write(1, "enabled_plugins\n", 16) = 16 [pid 79] close(1 [pid 74] <... read resumed> "enabled_plugins\n", 128) = 16 [pid 79] <... close resumed> ) = 0 [pid 79] munmap(0x7f2cb169b000, 4096 [pid 74] read(3, [pid 79] <... munmap resumed> ) = 0 [pid 79] close(2) = 0 [pid 79] exit_group(0) = ? [pid 79] +++ exited with 0 +++ [pid 78] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 79 [pid 78] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 78] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=79, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 78] wait4(-1, 0x7ffc2fb5c350, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 78] rt_sigreturn({mask=[]}) = 0 [pid 78] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 78] exit_group(0) = ? [pid 78] +++ exited with 0 +++ [pid 74] <... read resumed> "", 128) = 0 [pid 74] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=78, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 74] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 78 [pid 74] wait4(-1, 0x7ffc2fb5c5d0, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 74] rt_sigreturn({mask=[]}) = 0 [pid 74] close(3) = 0 [pid 74] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 74] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 74] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 74] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 74] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 74] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 74] write(1, "/etc/rabbitmq/enabled_plugins\n", 30) = 30 [pid 18] <... read resumed> "/etc/rabbitmq/enabled_plugins\n", 128) = 30 [pid 74] exit_group(0) = ? [pid 18] read(3, [pid 74] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=74, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 74 wait4(-1, 0x7ffc2fb5d390, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 80 /usr/bin/strace: Process 80 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 80] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 80] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 80] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 80] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 80] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 80] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 80] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 80] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 80] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 80] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 80] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 18] close(4 [pid 80] dup2(4, 1 [pid 18] <... close resumed> ) = 0 [pid 80] <... dup2 resumed> ) = 1 [pid 18] read(3, [pid 80] close(4) = 0 [pid 80] close(3) = 0 [pid 80] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 80] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 80] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 80] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 80] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 80] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 80] write(1, "/usr/lib/rabbitmq/plugins\n", 26) = 26 [pid 18] <... read resumed> "/usr/lib/rabbitmq/plugins\n", 128) = 26 [pid 18] read(3, [pid 80] exit_group(0) = ? [pid 80] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=80, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 80 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 81 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 close(4) = 0 read(3, /usr/bin/strace: Process 81 attached [pid 81] close(255) = 0 [pid 81] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 81] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 81] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 81] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 81] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 81] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 81] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 81] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 81] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 81] dup2(4, 1) = 1 [pid 81] close(4) = 0 [pid 81] close(3) = 0 [pid 81] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 81] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 81] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 81] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 81] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 81] stat("/usr/lib/rabbitmq/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 81] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 81] stat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 81] stat("/usr/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 [pid 81] stat("/usr/lib/rabbitmq", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 81] stat("/usr/lib/rabbitmq/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 81] chdir("/usr/lib/rabbitmq/plugins") = 0 [pid 81] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 81] stat("/usr/lib/rabbitmq/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 81] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 81] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 81] write(1, "/usr/lib/rabbitmq/plugins\n", 26) = 26 [pid 18] <... read resumed> "/usr/lib/rabbitmq/plugins\n", 128) = 26 [pid 18] read(3, [pid 81] exit_group(0) = ? [pid 81] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=81, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 81 wait4(-1, 0x7ffc2fb5d390, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 82 /usr/bin/strace: Process 82 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 82] close(255) = 0 [pid 82] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 82] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 82] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 82] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 82] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 82] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 82] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 82] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 82] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 82] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 18] close(4 [pid 82] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... close resumed> ) = 0 [pid 82] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 18] read(3, [pid 82] dup2(4, 1) = 1 [pid 82] close(4) = 0 [pid 82] close(3) = 0 [pid 82] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 82] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 82] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 82] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 82] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 82] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 82] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 41) = 41 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq/rabbit@c"..., 128) = 41 [pid 82] exit_group(0) = ? [pid 18] read(3, [pid 82] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=82, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 82 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 83 /usr/bin/strace: Process 83 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 83] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 83] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 83] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 83] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] close(4 [pid 83] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 83] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... close resumed> ) = 0 [pid 83] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 83] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] read(3, [pid 83] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 83] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 83] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 83] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 83] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 83] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 83] dup2(4, 1) = 1 [pid 83] close(4) = 0 [pid 83] close(3) = 0 [pid 83] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 83] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 83] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 83] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 83] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 83] stat("/var/log/kolla/rabbitmq/rabbit@ctrl1.log", 0x7ffc2fb5cf80) = -1 ENOENT (No such file or directory) [pid 83] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 83] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 83] stat("/var/log/kolla/rabbitmq/rabbit@ctrl1.log", 0x7ffc2fb5ce50) = -1 ENOENT (No such file or directory) [pid 83] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 83] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 83] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 83] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 41) = 41 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq/rabbit@c"..., 128) = 41 [pid 18] read(3, [pid 83] exit_group(0) = ? [pid 83] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=83, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 83 wait4(-1, 0x7ffc2fb5d390, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 84 /usr/bin/strace: Process 84 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 84] close(255) = 0 [pid 84] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 84] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 84] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 84] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 84] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 84] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 84] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 84] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 84] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 18] close(4) = 0 [pid 18] read(3, [pid 84] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 84] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 84] dup2(4, 1) = 1 [pid 84] close(4) = 0 [pid 84] close(3) = 0 [pid 84] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 84] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 84] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 84] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 84] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 84] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 84] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 49) = 49 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq/rabbit@c"..., 128) = 49 [pid 18] read(3, [pid 84] exit_group(0) = ? [pid 84] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=84, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 84 wait4(-1, 0x7ffc2fb5d250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 85 /usr/bin/strace: Process 85 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 85] close(255) = 0 [pid 85] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 85] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 85] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 85] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 85] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] close(4 [pid 85] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] <... close resumed> ) = 0 [pid 85] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] read(3, [pid 85] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 85] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 85] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 85] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 85] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 85] dup2(4, 1) = 1 [pid 85] close(4) = 0 [pid 85] close(3) = 0 [pid 85] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 85] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 85] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 85] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 85] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 85] stat("/var/log/kolla/rabbitmq/rabbit@ctrl1_upgrade.log", 0x7ffc2fb5cf80) = -1 ENOENT (No such file or directory) [pid 85] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 85] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 85] stat("/var/log/kolla/rabbitmq/rabbit@ctrl1_upgrade.log", 0x7ffc2fb5ce50) = -1 ENOENT (No such file or directory) [pid 85] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 85] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 85] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f133bdb5000 [pid 85] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 49) = 49 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq/rabbit@c"..., 128) = 49 [pid 18] read(3, [pid 85] exit_group(0) = ? [pid 85] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=85, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 85 wait4(-1, 0x7ffc2fb5d390, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 86 /usr/bin/strace: Process 86 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 86] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 86] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 86] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 86] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 18] close(4 [pid 86] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 86] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] read(3, [pid 86] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 86] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 86] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 86] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 86] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 86] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 86] dup2(4, 1) = 1 [pid 86] close(4) = 0 [pid 86] close(3) = 0 [pid 86] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 86] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 86] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 86] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 86] pipe([3, 4]) = 0 [pid 86] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 86] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 87 /usr/bin/strace: Process 87 attached [pid 86] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 87] rt_sigprocmask(SIG_SETMASK, [], [pid 86] close(4 [pid 87] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 86] <... close resumed> ) = 0 [pid 87] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 86] close(4) = -1 EBADF (Bad file descriptor) [pid 86] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 87] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 86] clone( [pid 87] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 /usr/bin/strace: Process 88 attached [pid 87] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 86] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f133bdaea10) = 88 [pid 87] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 87] close(3 [pid 86] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 87] <... close resumed> ) = 0 [pid 86] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 86] close(3 [pid 87] dup2(4, 1) = 1 [pid 86] <... close resumed> ) = 0 [pid 87] close(4 [pid 86] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 87] <... close resumed> ) = 0 [pid 86] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 86] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 86] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 87] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 86] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 88] rt_sigprocmask(SIG_SETMASK, [], [pid 87] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 88] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 87] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 86] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 87] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 88] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 86] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 87] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 86] wait4(-1, [pid 88] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 87] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 88] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 87] <... rt_sigprocmask resumed> [], 8) = 0 [pid 88] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 87] rt_sigprocmask(SIG_SETMASK, [], [pid 88] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 87] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 88] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 87] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, [pid 88] dup2(3, 0) = 0 [pid 87] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 88] close(3 [pid 87] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, [pid 88] <... close resumed> ) = 0 [pid 87] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 87] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 88] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 88] stat("/usr/local/sbin/tr", [pid 87] fstat(1, [pid 88] <... stat resumed> 0x7ffc2fb5d2c0) = -1 ENOENT (No such file or directory) [pid 88] stat("/usr/local/bin/tr", [pid 87] <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 87] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 88] <... stat resumed> 0x7ffc2fb5d2c0) = -1 ENOENT (No such file or directory) [pid 88] stat("/usr/sbin/tr", [pid 87] <... mmap resumed> ) = 0x7f133bdb5000 [pid 88] <... stat resumed> 0x7ffc2fb5d2c0) = -1 ENOENT (No such file or directory) [pid 87] write(1, "/usr/lib/rabbitmq/plugins\n", 26 [pid 88] stat("/usr/bin/tr", [pid 87] <... write resumed> ) = 26 [pid 88] <... stat resumed> {st_mode=S_IFREG|0755, st_size=45680, ...}) = 0 [pid 88] stat("/usr/bin/tr", {st_mode=S_IFREG|0755, st_size=45680, ...}) = 0 [pid 88] geteuid( [pid 87] exit_group(0) = ? [pid 88] <... geteuid resumed> ) = 42439 [pid 88] getegid() = 42439 [pid 87] +++ exited with 0 +++ [pid 86] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 87 [pid 88] getuid( [pid 86] wait4(-1, [pid 88] <... getuid resumed> ) = 42439 [pid 88] getgid() = 42439 [pid 88] access("/usr/bin/tr", X_OK) = 0 [pid 88] stat("/usr/bin/tr", {st_mode=S_IFREG|0755, st_size=45680, ...}) = 0 [pid 88] geteuid() = 42439 [pid 88] getegid() = 42439 [pid 88] getuid() = 42439 [pid 88] getgid() = 42439 [pid 88] access("/usr/bin/tr", R_OK) = 0 [pid 88] stat("/usr/bin/tr", {st_mode=S_IFREG|0755, st_size=45680, ...}) = 0 [pid 88] stat("/usr/bin/tr", {st_mode=S_IFREG|0755, st_size=45680, ...}) = 0 [pid 88] geteuid() = 42439 [pid 88] getegid() = 42439 [pid 88] getuid() = 42439 [pid 88] getgid() = 42439 [pid 88] access("/usr/bin/tr", X_OK) = 0 [pid 88] stat("/usr/bin/tr", {st_mode=S_IFREG|0755, st_size=45680, ...}) = 0 [pid 88] geteuid() = 42439 [pid 88] getegid() = 42439 [pid 88] getuid() = 42439 [pid 88] getgid() = 42439 [pid 88] access("/usr/bin/tr", R_OK) = 0 [pid 88] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 88] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 88] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 [pid 88] execve("/usr/bin/tr", ["tr", ":", "\\n"], [/* 22 vars */]) = 0 [pid 88] brk(NULL) = 0x1bb1000 [pid 88] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f319b66c000 [pid 88] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 88] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 88] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 88] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f319b667000 [pid 88] close(3) = 0 [pid 88] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 88] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 88] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 88] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f319b07e000 [pid 88] mprotect(0x7f319b241000, 2097152, PROT_NONE) = 0 [pid 88] mmap(0x7f319b441000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f319b441000 [pid 88] mmap(0x7f319b447000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f319b447000 [pid 88] close(3) = 0 [pid 88] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f319b666000 [pid 88] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f319b664000 [pid 88] arch_prctl(ARCH_SET_FS, 0x7f319b664740) = 0 [pid 88] mprotect(0x7f319b441000, 16384, PROT_READ) = 0 [pid 88] mprotect(0x609000, 4096, PROT_READ) = 0 [pid 88] mprotect(0x7f319b66d000, 4096, PROT_READ) = 0 [pid 88] munmap(0x7f319b667000, 19122) = 0 [pid 88] brk(NULL) = 0x1bb1000 [pid 88] brk(0x1bd2000) = 0x1bd2000 [pid 88] brk(NULL) = 0x1bd2000 [pid 88] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 88] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 88] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f319ad2b000 [pid 88] close(3) = 0 [pid 88] fadvise64(0, 0, 0, POSIX_FADV_SEQUENTIAL) = -1 ESPIPE (Illegal seek) [pid 88] read(0, "/usr/lib/rabbitmq/plugins\n", 8192) = 26 [pid 88] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 88] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f319b66b000 [pid 88] read(0, "", 8192) = 0 [pid 88] close(0) = 0 [pid 88] write(1, "/usr/lib/rabbitmq/plugins\n", 26) = 26 [pid 18] <... read resumed> "/usr/lib/rabbitmq/plugins\n", 128) = 26 [pid 88] close(1) = 0 [pid 18] read(3, [pid 88] munmap(0x7f319b66b000, 4096) = 0 [pid 88] close(2) = 0 [pid 88] exit_group(0) = ? [pid 88] +++ exited with 0 +++ [pid 86] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 88 [pid 86] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 86] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 [pid 86] close(3) = -1 EBADF (Bad file descriptor) [pid 86] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 86] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=87, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 86] wait4(-1, 0x7ffc2fb5d190, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 86] rt_sigreturn({mask=[]}) = 0 [pid 86] exit_group(0) = ? [pid 86] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=86, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 86 wait4(-1, 0x7ffc2fb5d450, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {0x43e860, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 stat("/usr/lib/rabbitmq/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f133b3d03b0}, {SIG_IGN, [], SA_RESTORER, 0x7f133b3d03b0}, 8) = 0 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f133b3d03b0}, 8) = 0 execve("/usr/lib/rabbitmq/bin/rabbitmq-server", ["/usr/lib/rabbitmq/bin/rabbitmq-s"...], [/* 22 vars */]) = 0 brk(NULL) = 0x836000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822be000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fce822b9000 close(3) = 0 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=174576, ...}) = 0 mmap(NULL, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fce81e74000 mprotect(0x7fce81e99000, 2097152, PROT_NONE) = 0 mmap(0x7fce82099000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fce82099000 close(3) = 0 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fce81c70000 mprotect(0x7fce81c72000, 2097152, PROT_NONE) = 0 mmap(0x7fce81e72000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fce81e72000 close(3) = 0 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822b8000 mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fce818a2000 mprotect(0x7fce81a65000, 2097152, PROT_NONE) = 0 mmap(0x7fce81c65000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fce81c65000 mmap(0x7fce81c6b000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fce81c6b000 close(3) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822b6000 arch_prctl(ARCH_SET_FS, 0x7fce822b6740) = 0 mprotect(0x7fce81c65000, 16384, PROT_READ) = 0 mprotect(0x7fce81e72000, 4096, PROT_READ) = 0 mprotect(0x7fce82099000, 16384, PROT_READ) = 0 mprotect(0x6dd000, 4096, PROT_READ) = 0 mprotect(0x7fce822bf000, 4096, PROT_READ) = 0 munmap(0x7fce822b9000, 19122) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3 close(3) = 0 brk(NULL) = 0x836000 brk(0x857000) = 0x857000 brk(NULL) = 0x857000 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fce8154f000 close(3) = 0 brk(NULL) = 0x857000 getuid() = 42439 getgid() = 42439 geteuid() = 42439 getegid() = 42439 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 read(3, "MemTotal: 12136832 kB\nMemF"..., 1024) = 1024 close(3) = 0 munmap(0x7fce822bd000, 4096) = 0 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 uname({sysname="Linux", nodename="ctrl1.lab2.stack", ...}) = 0 stat("/var/lib/rabbitmq", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getpid() = 18 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fce822af000 close(3) = 0 getppid() = 6 socket(AF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(AF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1949, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1949 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7fce822bd000, 4096) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fce822b9000 close(3) = 0 open("/lib64/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000!\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=61624, ...}) = 0 mmap(NULL, 2173016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fce8133c000 mprotect(0x7fce81348000, 2093056, PROT_NONE) = 0 mmap(0x7fce81547000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fce81547000 mmap(0x7fce81549000, 22616, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fce81549000 close(3) = 0 mprotect(0x7fce81547000, 4096, PROT_READ) = 0 munmap(0x7fce822b9000, 19122) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=5237, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 4096 close(3) = 0 munmap(0x7fce822bd000, 4096) = 0 getpgrp() = 1 rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 getrlimit(RLIMIT_NPROC, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 open("/usr/lib/rabbitmq/bin/rabbitmq-server", O_RDONLY) = 3 ioctl(3, TCGETS, 0x7ffde38a9920) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 read(3, "#!/bin/sh\n## The contents of th"..., 80) = 80 lseek(3, 0, SEEK_SET) = 0 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024*1024, rlim_max=1024*1024}) = 0 fcntl(255, F_GETFD) = -1 EBADF (Bad file descriptor) dup2(3, 255) = 255 close(3) = 0 fcntl(255, F_SETFD, FD_CLOEXEC) = 0 fcntl(255, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fstat(255, {st_mode=S_IFREG|0755, st_size=16481, ...}) = 0 lseek(255, 0, SEEK_CUR) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 read(255, "#!/bin/sh\n## The contents of th"..., 8192) = 8192 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 lseek(255, -7351, SEEK_CUR) = 841 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 89 /usr/bin/strace: Process 89 attached [pid 89] close(255) = 0 [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 89] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 89] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 89] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 89] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] close(4 [pid 89] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... close resumed> ) = 0 [pid 89] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] read(3, [pid 89] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 89] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 89] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 89] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 89] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 89] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 89] dup2(4, 1) = 1 [pid 89] close(4) = 0 [pid 89] close(3) = 0 [pid 89] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 89] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 89] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 89] stat("/usr/local/sbin/dirname", 0x7ffde38a9100) = -1 ENOENT (No such file or directory) [pid 89] stat("/usr/local/bin/dirname", 0x7ffde38a9100) = -1 ENOENT (No such file or directory) [pid 89] stat("/usr/sbin/dirname", 0x7ffde38a9100) = -1 ENOENT (No such file or directory) [pid 89] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 89] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 89] geteuid() = 42439 [pid 89] getegid() = 42439 [pid 89] getuid() = 42439 [pid 89] getgid() = 42439 [pid 89] access("/usr/bin/dirname", X_OK) = 0 [pid 89] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 89] geteuid() = 42439 [pid 89] getegid() = 42439 [pid 89] getuid() = 42439 [pid 89] getgid() = 42439 [pid 89] access("/usr/bin/dirname", R_OK) = 0 [pid 89] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 89] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 89] geteuid() = 42439 [pid 89] getegid() = 42439 [pid 89] getuid() = 42439 [pid 89] getgid() = 42439 [pid 89] access("/usr/bin/dirname", X_OK) = 0 [pid 89] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 89] geteuid() = 42439 [pid 89] getegid() = 42439 [pid 89] getuid() = 42439 [pid 89] getgid() = 42439 [pid 89] access("/usr/bin/dirname", R_OK) = 0 [pid 89] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 89] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 89] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 89] execve("/usr/bin/dirname", ["dirname", "/usr/lib/rabbitmq/bin/rabbitmq-s"...], [/* 22 vars */]) = 0 [pid 89] brk(NULL) = 0x65c000 [pid 89] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc384864000 [pid 89] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 89] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 89] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 89] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc38485f000 [pid 89] close(3) = 0 [pid 89] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 89] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 89] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 89] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc384276000 [pid 89] mprotect(0x7fc384439000, 2097152, PROT_NONE) = 0 [pid 89] mmap(0x7fc384639000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fc384639000 [pid 89] mmap(0x7fc38463f000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc38463f000 [pid 89] close(3) = 0 [pid 89] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc38485e000 [pid 89] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc38485c000 [pid 89] arch_prctl(ARCH_SET_FS, 0x7fc38485c740) = 0 [pid 89] mprotect(0x7fc384639000, 16384, PROT_READ) = 0 [pid 89] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 89] mprotect(0x7fc384865000, 4096, PROT_READ) = 0 [pid 89] munmap(0x7fc38485f000, 19122) = 0 [pid 89] brk(NULL) = 0x65c000 [pid 89] brk(0x67d000) = 0x67d000 [pid 89] brk(NULL) = 0x67d000 [pid 89] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 89] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 89] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc383f23000 [pid 89] close(3) = 0 [pid 89] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 89] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc384863000 [pid 89] write(1, "/usr/lib/rabbitmq/bin\n", 22) = 22 [pid 89] close(1 [pid 18] <... read resumed> "/usr/lib/rabbitmq/bin\n", 128) = 22 [pid 89] <... close resumed> ) = 0 [pid 89] munmap(0x7fc384863000, 4096 [pid 18] read(3, [pid 89] <... munmap resumed> ) = 0 [pid 18] <... read resumed> "", 128) = 0 [pid 89] close(2 [pid 18] close(3 [pid 89] <... close resumed> ) = 0 [pid 18] <... close resumed> ) = 0 [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 18] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] wait4(-1, [pid 89] exit_group(0) = ? [pid 89] +++ exited with 0 +++ <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 89 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=89, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, 0x7ffde38a8ed0, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 open("/usr/lib/rabbitmq/bin/rabbitmq-env", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0755, st_size=15645, ...}) = 0 read(3, "#!/bin/sh -e\n## The contents of"..., 15645) = 15645 close(3) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 lstat("/usr/lib/rabbitmq/bin/rabbitmq-server", {st_mode=S_IFLNK|0777, st_size=50, ...}) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(/usr/bin/strace: Process 90 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 90 [pid 90] close(255 [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 90] <... close resumed> ) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 90] rt_sigprocmask(SIG_SETMASK, [], [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 90] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 90] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] close(4 [pid 90] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 90] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] read(3, [pid 90] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 90] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 90] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 90] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 90] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 90] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 90] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 90] dup2(4, 1) = 1 [pid 90] close(4) = 0 [pid 90] close(3) = 0 [pid 90] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 90] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 90] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 90] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 90] stat("/usr/local/sbin/readlink", 0x7ffde38a8400) = -1 ENOENT (No such file or directory) [pid 90] stat("/usr/local/bin/readlink", 0x7ffde38a8400) = -1 ENOENT (No such file or directory) [pid 90] stat("/usr/sbin/readlink", 0x7ffde38a8400) = -1 ENOENT (No such file or directory) [pid 90] stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=41800, ...}) = 0 [pid 90] stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=41800, ...}) = 0 [pid 90] geteuid() = 42439 [pid 90] getegid() = 42439 [pid 90] getuid() = 42439 [pid 90] getgid() = 42439 [pid 90] access("/usr/bin/readlink", X_OK) = 0 [pid 90] stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=41800, ...}) = 0 [pid 90] geteuid() = 42439 [pid 90] getegid() = 42439 [pid 90] getuid() = 42439 [pid 90] getgid() = 42439 [pid 90] access("/usr/bin/readlink", R_OK) = 0 [pid 90] stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=41800, ...}) = 0 [pid 90] stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=41800, ...}) = 0 [pid 90] geteuid() = 42439 [pid 90] getegid() = 42439 [pid 90] getuid() = 42439 [pid 90] getgid() = 42439 [pid 90] access("/usr/bin/readlink", X_OK) = 0 [pid 90] stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=41800, ...}) = 0 [pid 90] geteuid() = 42439 [pid 90] getegid() = 42439 [pid 90] getuid() = 42439 [pid 90] getgid() = 42439 [pid 90] access("/usr/bin/readlink", R_OK) = 0 [pid 90] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 90] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 91 /usr/bin/strace: Process 91 attached [pid 90] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 91] rt_sigprocmask(SIG_SETMASK, [], [pid 90] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 91] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 90] <... rt_sigprocmask resumed> [], 8) = 0 [pid 91] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 90] rt_sigprocmask(SIG_SETMASK, [], [pid 91] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 90] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 91] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 90] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 91] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 90] <... rt_sigprocmask resumed> [], 8) = 0 [pid 91] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 90] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 91] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 91] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 91] open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3 [pid 91] dup2(3, 2) = 2 [pid 91] close(3) = 0 [pid 91] execve("/usr/bin/readlink", ["readlink", "-f", "/usr/lib/rabbitmq/bin/rabbitmq-s"...], [/* 22 vars */]) = 0 [pid 90] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 91] brk(NULL [pid 90] wait4(-1, [pid 91] <... brk resumed> ) = 0x1202000 [pid 91] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f51893fb000 [pid 91] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 91] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 91] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 91] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f51893f6000 [pid 91] close(3) = 0 [pid 91] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 91] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 91] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 91] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5188e0d000 [pid 91] mprotect(0x7f5188fd0000, 2097152, PROT_NONE) = 0 [pid 91] mmap(0x7f51891d0000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f51891d0000 [pid 91] mmap(0x7f51891d6000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f51891d6000 [pid 91] close(3) = 0 [pid 91] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f51893f5000 [pid 91] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f51893f3000 [pid 91] arch_prctl(ARCH_SET_FS, 0x7f51893f3740) = 0 [pid 91] mprotect(0x7f51891d0000, 16384, PROT_READ) = 0 [pid 91] mprotect(0x608000, 4096, PROT_READ) = 0 [pid 91] mprotect(0x7f51893fc000, 4096, PROT_READ) = 0 [pid 91] munmap(0x7f51893f6000, 19122) = 0 [pid 91] brk(NULL) = 0x1202000 [pid 91] brk(0x1223000) = 0x1223000 [pid 91] brk(NULL) = 0x1223000 [pid 91] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 91] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 91] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5188aba000 [pid 91] close(3) = 0 [pid 91] lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 91] lstat("/usr/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 [pid 91] lstat("/usr/lib/rabbitmq", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 91] lstat("/usr/lib/rabbitmq/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 91] lstat("/usr/lib/rabbitmq/bin/rabbitmq-server", {st_mode=S_IFLNK|0777, st_size=50, ...}) = 0 [pid 91] readlink("/usr/lib/rabbitmq/bin/rabbitmq-server", "../lib/rabbitmq_server-3.7.10/sb"..., 51) = 50 [pid 91] lstat("/usr/lib/rabbitmq/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 91] lstat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 91] lstat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/sbin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 91] lstat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/sbin/rabbitmq-server", {st_mode=S_IFREG|0755, st_size=16481, ...}) = 0 [pid 91] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 91] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f51893fa000 [pid 91] write(1, "/usr/lib/rabbitmq/lib/rabbitmq_s"..., 66) = 66 [pid 91] close(1 [pid 18] <... read resumed> "/usr/lib/rabbitmq/lib/rabbitmq_s"..., 128) = 66 [pid 91] <... close resumed> ) = 0 [pid 18] read(3, [pid 91] munmap(0x7f51893fa000, 4096) = 0 [pid 91] close(2) = 0 [pid 91] exit_group(0) = ? [pid 91] +++ exited with 0 +++ [pid 90] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 91 [pid 90] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 90] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=91, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 90] wait4(-1, 0x7ffde38a8090, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 90] rt_sigreturn({mask=[]}) = 0 [pid 90] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 90] exit_group(0) = ? [pid 90] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=90, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 90 wait4(-1, 0x7ffde38a8310, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 lstat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/sbin/rabbitmq-server", {st_mode=S_IFREG|0755, st_size=16481, ...}) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 92 /usr/bin/strace: Process 92 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 92] close(255) = 0 [pid 92] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 92] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 92] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 92] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 92] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 92] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 92] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 92] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 92] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 92] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 92] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] close(4) = 0 [pid 92] dup2(4, 1 [pid 18] read(3, [pid 92] <... dup2 resumed> ) = 1 [pid 92] close(4) = 0 [pid 92] close(3) = 0 [pid 92] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 92] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 92] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 92] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 92] stat("/usr/local/sbin/dirname", 0x7ffde38a8900) = -1 ENOENT (No such file or directory) [pid 92] stat("/usr/local/bin/dirname", 0x7ffde38a8900) = -1 ENOENT (No such file or directory) [pid 92] stat("/usr/sbin/dirname", 0x7ffde38a8900) = -1 ENOENT (No such file or directory) [pid 92] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 92] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 92] geteuid() = 42439 [pid 92] getegid() = 42439 [pid 92] getuid() = 42439 [pid 92] getgid() = 42439 [pid 92] access("/usr/bin/dirname", X_OK) = 0 [pid 92] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 92] geteuid() = 42439 [pid 92] getegid() = 42439 [pid 92] getuid() = 42439 [pid 92] getgid() = 42439 [pid 92] access("/usr/bin/dirname", R_OK) = 0 [pid 92] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 92] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 92] geteuid() = 42439 [pid 92] getegid() = 42439 [pid 92] getuid() = 42439 [pid 92] getgid() = 42439 [pid 92] access("/usr/bin/dirname", X_OK) = 0 [pid 92] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 92] geteuid() = 42439 [pid 92] getegid() = 42439 [pid 92] getuid() = 42439 [pid 92] getgid() = 42439 [pid 92] access("/usr/bin/dirname", R_OK) = 0 [pid 92] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 92] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 93 /usr/bin/strace: Process 93 attached [pid 92] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 93] rt_sigprocmask(SIG_SETMASK, [], [pid 92] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 93] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 92] <... rt_sigprocmask resumed> [], 8) = 0 [pid 93] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 92] rt_sigprocmask(SIG_SETMASK, [], [pid 93] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 92] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 93] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 92] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 93] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 92] <... rt_sigprocmask resumed> [], 8) = 0 [pid 93] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 92] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 93] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 92] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 93] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 92] wait4(-1, [pid 93] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 93] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 93] execve("/usr/bin/dirname", ["dirname", "/usr/lib/rabbitmq/lib/rabbitmq_s"...], [/* 22 vars */]) = 0 [pid 93] brk(NULL) = 0x2306000 [pid 93] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8e9f59a000 [pid 93] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 93] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 93] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 93] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8e9f595000 [pid 93] close(3) = 0 [pid 93] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 93] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 93] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 93] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8e9efac000 [pid 93] mprotect(0x7f8e9f16f000, 2097152, PROT_NONE) = 0 [pid 93] mmap(0x7f8e9f36f000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f8e9f36f000 [pid 93] mmap(0x7f8e9f375000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8e9f375000 [pid 93] close(3) = 0 [pid 93] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8e9f594000 [pid 93] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8e9f592000 [pid 93] arch_prctl(ARCH_SET_FS, 0x7f8e9f592740) = 0 [pid 93] mprotect(0x7f8e9f36f000, 16384, PROT_READ) = 0 [pid 93] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 93] mprotect(0x7f8e9f59b000, 4096, PROT_READ) = 0 [pid 93] munmap(0x7f8e9f595000, 19122) = 0 [pid 93] brk(NULL) = 0x2306000 [pid 93] brk(0x2327000) = 0x2327000 [pid 93] brk(NULL) = 0x2327000 [pid 93] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 93] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 93] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8e9ec59000 [pid 93] close(3) = 0 [pid 93] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 93] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8e9f599000 [pid 93] write(1, "/usr/lib/rabbitmq/lib/rabbitmq_s"..., 50) = 50 [pid 93] close(1) = 0 [pid 18] <... read resumed> "/usr/lib/rabbitmq/lib/rabbitmq_s"..., 128) = 50 [pid 93] munmap(0x7f8e9f599000, 4096) = 0 [pid 18] read(3, [pid 93] close(2) = 0 [pid 93] exit_group(0) = ? [pid 93] +++ exited with 0 +++ [pid 92] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 93 [pid 92] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 92] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=93, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 92] wait4(-1, 0x7ffde38a8590, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 92] rt_sigreturn({mask=[]}) = 0 [pid 92] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 92] exit_group(0) = ? [pid 92] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=92, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 92 wait4(-1, 0x7ffde38a8810, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 94 /usr/bin/strace: Process 94 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 94] close(255) = 0 [pid 94] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 94] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 94] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 94] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 94] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 94] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 94] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 94] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 94] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 94] dup2(4, 1) = 1 [pid 94] close(4) = 0 [pid 94] close(3) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 94] rt_sigprocmask(SIG_BLOCK, NULL, [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 94] <... rt_sigprocmask resumed> [], 8) = 0 [pid 94] rt_sigprocmask(SIG_BLOCK, NULL, [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 94] <... rt_sigprocmask resumed> [], 8) = 0 [pid 18] close(4 [pid 94] rt_sigprocmask(SIG_BLOCK, NULL, [pid 18] <... close resumed> ) = 0 [pid 94] <... rt_sigprocmask resumed> [], 8) = 0 [pid 18] read(3, [pid 94] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 94] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 94] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/sbin/..", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 94] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 94] stat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 94] stat("/usr/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 [pid 94] stat("/usr/lib/rabbitmq", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 94] stat("/usr/lib/rabbitmq/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 94] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 94] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/sbin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 94] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/sbin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 94] chdir("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10") = 0 [pid 94] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 94] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 94] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 94] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 94] write(1, "/usr/lib/rabbitmq/lib/rabbitmq_s"..., 45) = 45 [pid 18] <... read resumed> "/usr/lib/rabbitmq/lib/rabbitmq_s"..., 128) = 45 [pid 94] exit_group(0) = ? [pid 18] read(3, [pid 94] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=94, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 94 wait4(-1, 0x7ffde38a8810, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/sbin/rabbitmq-defaults", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0755, st_size=2041, ...}) = 0 read(3, "#!/bin/sh -e\n## The contents of"..., 2041) = 2041 close(3) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/erlang.mk", 0x7ffde38a8b90) = -1 ENOENT (No such file or directory) rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 stat("/etc/rabbitmq/rabbitmq-env.conf", {st_mode=S_IFREG|0600, st_size=326, ...}) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 open("/etc/rabbitmq/rabbitmq-env.conf", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0600, st_size=326, ...}) = 0 read(3, "RABBITMQ_NODENAME=rabbit@ctrl1\nR"..., 326) = 326 close(3) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 95 /usr/bin/strace: Process 95 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 95] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 95] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 95] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 95] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] close(4 [pid 95] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 95] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 95] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 95] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] read(3, [pid 95] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 95] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 95] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 95] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 95] dup2(4, 1) = 1 [pid 95] close(4) = 0 [pid 95] close(3) = 0 [pid 95] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 95] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 95] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 95] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 95] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 95] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 95] write(1, "/etc/rabbitmq/rabbitmq\n", 23) = 23 [pid 18] <... read resumed> "/etc/rabbitmq/rabbitmq\n", 128) = 23 [pid 18] read(3, [pid 95] exit_group(0) = ? [pid 95] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=95, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 95 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 96 /usr/bin/strace: Process 96 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 96] close(255 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 96] <... close resumed> ) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 96] rt_sigprocmask(SIG_SETMASK, [], [pid 18] close(4 [pid 96] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 96] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 96] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] read(3, [pid 96] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 96] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 96] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 96] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 96] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 96] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 96] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 96] dup2(4, 1) = 1 [pid 96] close(4) = 0 [pid 96] close(3) = 0 [pid 96] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 96] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 96] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 96] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 96] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 96] pipe([3, 4]) = 0 [pid 96] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 96] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 97 /usr/bin/strace: Process 97 attached [pid 96] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 96] close(4 [pid 97] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 96] <... close resumed> ) = 0 [pid 96] close(4) = -1 EBADF (Bad file descriptor) [pid 96] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 96] clone( [pid 97] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 96] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 98 /usr/bin/strace: Process 98 attached [pid 96] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 97] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 98] rt_sigprocmask(SIG_SETMASK, [], [pid 97] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 98] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 96] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 96] close(3 [pid 98] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 96] <... close resumed> ) = 0 [pid 97] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 98] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 97] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 98] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 97] close(3 [pid 98] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 97] <... close resumed> ) = 0 [pid 98] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 97] dup2(4, 1 [pid 98] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 97] <... dup2 resumed> ) = 1 [pid 98] dup2(3, 0 [pid 97] close(4 [pid 98] <... dup2 resumed> ) = 0 [pid 97] <... close resumed> ) = 0 [pid 98] close(3 [pid 96] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 98] <... close resumed> ) = 0 [pid 97] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 96] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 98] stat(".", [pid 97] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 96] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 97] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 98] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 96] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 97] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 96] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 98] stat("/usr/local/sbin/sed", [pid 96] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 98] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 96] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 98] stat("/usr/local/bin/sed", [pid 96] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 98] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 96] wait4(-1, [pid 98] stat("/usr/sbin/sed", [pid 97] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 97] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 97] rt_sigprocmask(SIG_SETMASK, [], [pid 98] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 97] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 98] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 97] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 98] stat("/usr/bin/sed", [pid 97] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 98] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 97] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 98] geteuid( [pid 97] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 98] <... geteuid resumed> ) = 42439 [pid 97] fstat(1, [pid 98] getegid() = 42439 [pid 98] getuid() = 42439 [pid 97] <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 98] getgid( [pid 97] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 98] <... getgid resumed> ) = 42439 [pid 97] <... mmap resumed> ) = 0x7fce822bd000 [pid 98] access("/usr/bin/sed", X_OK [pid 97] write(1, "/etc/rabbitmq/rabbitmq\n", 23 [pid 98] <... access resumed> ) = 0 [pid 97] <... write resumed> ) = 23 [pid 98] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 98] geteuid( [pid 97] exit_group(0) = ? [pid 98] <... geteuid resumed> ) = 42439 [pid 98] getegid() = 42439 [pid 97] +++ exited with 0 +++ [pid 96] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 97 [pid 98] getuid() = 42439 [pid 96] wait4(-1, [pid 98] getgid() = 42439 [pid 98] access("/usr/bin/sed", R_OK) = 0 [pid 98] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 98] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 98] geteuid() = 42439 [pid 98] getegid() = 42439 [pid 98] getuid() = 42439 [pid 98] getgid() = 42439 [pid 98] access("/usr/bin/sed", X_OK) = 0 [pid 98] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 98] geteuid() = 42439 [pid 98] getegid() = 42439 [pid 98] getuid() = 42439 [pid 98] getgid() = 42439 [pid 98] access("/usr/bin/sed", R_OK) = 0 [pid 98] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 98] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 98] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 98] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 98] brk(NULL) = 0x192f000 [pid 98] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d61fcc000 [pid 98] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 98] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 98] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 98] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7d61fc7000 [pid 98] close(3) = 0 [pid 98] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 98] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 98] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 98] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7d61b85000 [pid 98] mprotect(0x7f7d61ba9000, 2093056, PROT_NONE) = 0 [pid 98] mmap(0x7f7d61da8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f7d61da8000 [pid 98] mmap(0x7f7d61daa000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7d61daa000 [pid 98] close(3) = 0 [pid 98] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 98] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 98] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 98] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7d617b7000 [pid 98] mprotect(0x7f7d6197a000, 2097152, PROT_NONE) = 0 [pid 98] mmap(0x7f7d61b7a000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f7d61b7a000 [pid 98] mmap(0x7f7d61b80000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7d61b80000 [pid 98] close(3) = 0 [pid 98] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 98] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 98] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 98] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d61fc6000 [pid 98] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7d61555000 [pid 98] mprotect(0x7f7d615b5000, 2097152, PROT_NONE) = 0 [pid 98] mmap(0x7f7d617b5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7f7d617b5000 [pid 98] close(3) = 0 [pid 98] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 98] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 98] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 98] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7d61351000 [pid 98] mprotect(0x7f7d61353000, 2097152, PROT_NONE) = 0 [pid 98] mmap(0x7f7d61553000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f7d61553000 [pid 98] close(3) = 0 [pid 98] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 98] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 98] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 98] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7d61135000 [pid 98] mprotect(0x7f7d6114c000, 2093056, PROT_NONE) = 0 [pid 98] mmap(0x7f7d6134b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f7d6134b000 [pid 98] mmap(0x7f7d6134d000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7d6134d000 [pid 98] close(3) = 0 [pid 98] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d61fc5000 [pid 98] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d61fc3000 [pid 98] arch_prctl(ARCH_SET_FS, 0x7f7d61fc3840) = 0 [pid 98] mprotect(0x7f7d61b7a000, 16384, PROT_READ) = 0 [pid 98] mprotect(0x7f7d6134b000, 4096, PROT_READ) = 0 [pid 98] mprotect(0x7f7d61553000, 4096, PROT_READ) = 0 [pid 98] mprotect(0x7f7d617b5000, 4096, PROT_READ) = 0 [pid 98] mprotect(0x7f7d61da8000, 4096, PROT_READ) = 0 [pid 98] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 98] mprotect(0x7f7d61fcd000, 4096, PROT_READ) = 0 [pid 98] munmap(0x7f7d61fc7000, 19122) = 0 [pid 98] set_tid_address(0x7f7d61fc3b10) = 98 [pid 98] set_robust_list(0x7f7d61fc3b20, 24) = 0 [pid 98] rt_sigaction(SIGRTMIN, {0x7f7d6113b820, [], SA_RESTORER|SA_SIGINFO, 0x7f7d611445f0}, NULL, 8) = 0 [pid 98] rt_sigaction(SIGRT_1, {0x7f7d6113b8b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f7d611445f0}, NULL, 8) = 0 [pid 98] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 98] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 98] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 98] statfs("/selinux", 0x7ffcd6e704f0) = -1 ENOENT (No such file or directory) [pid 98] brk(NULL) = 0x192f000 [pid 98] brk(0x1950000) = 0x1950000 [pid 98] open("/proc/filesystems", O_RDONLY) = 3 [pid 98] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 98] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d61fcb000 [pid 98] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 98] close(3) = 0 [pid 98] munmap(0x7f7d61fcb000, 4096) = 0 [pid 98] open("/proc/mounts", O_RDONLY) = 3 [pid 98] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 98] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d61fcb000 [pid 98] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 98] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 98] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 98] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 98] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 98] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 98] read(3, "", 1024) = 0 [pid 98] close(3) = 0 [pid 98] munmap(0x7f7d61fcb000, 4096) = 0 [pid 98] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 98] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 98] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 98] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7d60de2000 [pid 98] close(3) = 0 [pid 98] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 98] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 98] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 98] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f7d61fbc000 [pid 98] close(3) = 0 [pid 98] futex(0x7f7d61b7fa80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 98] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 98] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d61fcb000 [pid 98] read(0, "/etc/rabbitmq/rabbitmq\n", 4096) = 23 [pid 98] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 98] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d61fca000 [pid 98] read(0, "", 4096) = 0 [pid 98] write(1, "/etc/rabbitmq/rabbitmq\n", 23) = 23 [pid 98] close(1 [pid 18] <... read resumed> "/etc/rabbitmq/rabbitmq\n", 128) = 23 [pid 98] <... close resumed> ) = 0 [pid 18] read(3, [pid 98] munmap(0x7f7d61fca000, 4096) = 0 [pid 98] close(2) = 0 [pid 98] exit_group(0) = ? [pid 98] +++ exited with 0 +++ [pid 96] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 98 [pid 96] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 96] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 96] close(3) = -1 EBADF (Bad file descriptor) [pid 96] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 96] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=97, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 96] wait4(-1, 0x7ffde38a7a50, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 96] rt_sigreturn({mask=[]}) = 0 [pid 96] exit_group(0) = ? [pid 96] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=96, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 96 wait4(-1, 0x7ffde38a8150, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 99 /usr/bin/strace: Process 99 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 99] close(255 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 99] <... close resumed> ) = 0 [pid 99] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 99] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] close(4) = 0 [pid 99] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] read(3, [pid 99] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 99] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 99] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 99] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 99] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 99] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 99] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 99] dup2(4, 1) = 1 [pid 99] close(4) = 0 [pid 99] close(3) = 0 [pid 99] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 99] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 99] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 99] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 99] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 99] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 99] write(1, "/var/log/kolla/rabbitmq\n", 24) = 24 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq\n", 128) = 24 [pid 99] exit_group(0) = ? [pid 18] read(3, [pid 99] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=99, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 99 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 100 /usr/bin/strace: Process 100 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 100] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 100] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 100] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 100] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] close(4) = 0 [pid 100] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] read(3, [pid 100] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 100] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 100] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 100] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 100] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 100] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 100] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 100] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 100] dup2(4, 1) = 1 [pid 100] close(4) = 0 [pid 100] close(3) = 0 [pid 100] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 100] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 100] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 100] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 100] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 100] pipe([3, 4]) = 0 [pid 100] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 100] clone(/usr/bin/strace: Process 101 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 101 [pid 101] rt_sigprocmask(SIG_SETMASK, [], [pid 100] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 101] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 100] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 101] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 100] close(4) = 0 [pid 101] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 100] close(4) = -1 EBADF (Bad file descriptor) [pid 101] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 100] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 101] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 100] clone( [pid 101] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 101] close(3/usr/bin/strace: Process 102 attached [pid 100] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 102 [pid 101] <... close resumed> ) = 0 [pid 102] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 101] dup2(4, 1) = 1 [pid 102] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 101] close(4 [pid 102] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 100] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 102] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 100] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 102] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 101] <... close resumed> ) = 0 [pid 100] close(3 [pid 102] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 100] <... close resumed> ) = 0 [pid 102] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 101] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 102] dup2(3, 0 [pid 101] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 102] <... dup2 resumed> ) = 0 [pid 101] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 102] close(3 [pid 101] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 102] <... close resumed> ) = 0 [pid 101] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 101] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 100] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 102] stat(".", [pid 101] <... rt_sigprocmask resumed> [], 8) = 0 [pid 102] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 102] stat("/usr/local/sbin/sed", [pid 101] rt_sigprocmask(SIG_SETMASK, [], [pid 102] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 101] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 100] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 101] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 102] stat("/usr/local/bin/sed", [pid 101] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 100] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 102] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 101] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, [pid 100] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 100] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 102] stat("/usr/sbin/sed", [pid 101] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 100] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 102] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 101] rt_sigprocmask(SIG_BLOCK, NULL, [pid 102] stat("/usr/bin/sed", [pid 101] <... rt_sigprocmask resumed> [], 8) = 0 [pid 100] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 102] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 101] fstat(1, [pid 100] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 101] <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 100] wait4(-1, [pid 101] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 102] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 102] geteuid( [pid 101] write(1, "/var/log/kolla/rabbitmq\n", 24 [pid 102] <... geteuid resumed> ) = 42439 [pid 101] <... write resumed> ) = 24 [pid 102] getegid() = 42439 [pid 102] getuid( [pid 101] exit_group(0) = ? [pid 102] <... getuid resumed> ) = 42439 [pid 102] getgid() = 42439 [pid 101] +++ exited with 0 +++ [pid 100] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 101 [pid 102] access("/usr/bin/sed", X_OK [pid 100] wait4(-1, [pid 102] <... access resumed> ) = 0 [pid 102] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 102] geteuid() = 42439 [pid 102] getegid() = 42439 [pid 102] getuid() = 42439 [pid 102] getgid() = 42439 [pid 102] access("/usr/bin/sed", R_OK) = 0 [pid 102] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 102] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 102] geteuid() = 42439 [pid 102] getegid() = 42439 [pid 102] getuid() = 42439 [pid 102] getgid() = 42439 [pid 102] access("/usr/bin/sed", X_OK) = 0 [pid 102] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 102] geteuid() = 42439 [pid 102] getegid() = 42439 [pid 102] getuid() = 42439 [pid 102] getgid() = 42439 [pid 102] access("/usr/bin/sed", R_OK) = 0 [pid 102] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 102] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 102] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 102] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 102] brk(NULL) = 0x155c000 [pid 102] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc58f60a000 [pid 102] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 102] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 102] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 102] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc58f605000 [pid 102] close(3) = 0 [pid 102] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 102] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 102] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 102] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc58f1c3000 [pid 102] mprotect(0x7fc58f1e7000, 2093056, PROT_NONE) = 0 [pid 102] mmap(0x7fc58f3e6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fc58f3e6000 [pid 102] mmap(0x7fc58f3e8000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc58f3e8000 [pid 102] close(3) = 0 [pid 102] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 102] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 102] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 102] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc58edf5000 [pid 102] mprotect(0x7fc58efb8000, 2097152, PROT_NONE) = 0 [pid 102] mmap(0x7fc58f1b8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fc58f1b8000 [pid 102] mmap(0x7fc58f1be000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc58f1be000 [pid 102] close(3) = 0 [pid 102] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 102] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 102] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 102] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc58f604000 [pid 102] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc58eb93000 [pid 102] mprotect(0x7fc58ebf3000, 2097152, PROT_NONE) = 0 [pid 102] mmap(0x7fc58edf3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fc58edf3000 [pid 102] close(3) = 0 [pid 102] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 102] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 102] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 102] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc58e98f000 [pid 102] mprotect(0x7fc58e991000, 2097152, PROT_NONE) = 0 [pid 102] mmap(0x7fc58eb91000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc58eb91000 [pid 102] close(3) = 0 [pid 102] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 102] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 102] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 102] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc58e773000 [pid 102] mprotect(0x7fc58e78a000, 2093056, PROT_NONE) = 0 [pid 102] mmap(0x7fc58e989000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fc58e989000 [pid 102] mmap(0x7fc58e98b000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc58e98b000 [pid 102] close(3) = 0 [pid 102] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc58f603000 [pid 102] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc58f601000 [pid 102] arch_prctl(ARCH_SET_FS, 0x7fc58f601840) = 0 [pid 102] mprotect(0x7fc58f1b8000, 16384, PROT_READ) = 0 [pid 102] mprotect(0x7fc58e989000, 4096, PROT_READ) = 0 [pid 102] mprotect(0x7fc58eb91000, 4096, PROT_READ) = 0 [pid 102] mprotect(0x7fc58edf3000, 4096, PROT_READ) = 0 [pid 102] mprotect(0x7fc58f3e6000, 4096, PROT_READ) = 0 [pid 102] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 102] mprotect(0x7fc58f60b000, 4096, PROT_READ) = 0 [pid 102] munmap(0x7fc58f605000, 19122) = 0 [pid 102] set_tid_address(0x7fc58f601b10) = 102 [pid 102] set_robust_list(0x7fc58f601b20, 24) = 0 [pid 102] rt_sigaction(SIGRTMIN, {0x7fc58e779820, [], SA_RESTORER|SA_SIGINFO, 0x7fc58e7825f0}, NULL, 8) = 0 [pid 102] rt_sigaction(SIGRT_1, {0x7fc58e7798b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fc58e7825f0}, NULL, 8) = 0 [pid 102] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 102] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 102] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 102] statfs("/selinux", 0x7ffe3566e690) = -1 ENOENT (No such file or directory) [pid 102] brk(NULL) = 0x155c000 [pid 102] brk(0x157d000) = 0x157d000 [pid 102] open("/proc/filesystems", O_RDONLY) = 3 [pid 102] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 102] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc58f609000 [pid 102] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 102] close(3) = 0 [pid 102] munmap(0x7fc58f609000, 4096) = 0 [pid 102] open("/proc/mounts", O_RDONLY) = 3 [pid 102] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 102] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc58f609000 [pid 102] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 102] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 102] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 102] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 102] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 102] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 102] read(3, "", 1024) = 0 [pid 102] close(3) = 0 [pid 102] munmap(0x7fc58f609000, 4096) = 0 [pid 102] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 102] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 102] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 102] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc58e420000 [pid 102] close(3) = 0 [pid 102] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 102] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 102] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 102] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fc58f5fa000 [pid 102] close(3) = 0 [pid 102] futex(0x7fc58f1bda80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 102] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 102] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc58f609000 [pid 102] read(0, "/var/log/kolla/rabbitmq\n", 4096) = 24 [pid 102] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 102] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc58f608000 [pid 102] read(0, "", 4096) = 0 [pid 102] write(1, "/var/log/kolla/rabbitmq\n", 24) = 24 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq\n", 128) = 24 [pid 102] close(1 [pid 18] read(3, [pid 102] <... close resumed> ) = 0 [pid 102] munmap(0x7fc58f608000, 4096) = 0 [pid 102] close(2) = 0 [pid 102] exit_group(0) = ? [pid 102] +++ exited with 0 +++ [pid 100] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 102 [pid 100] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 100] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 100] close(3) = -1 EBADF (Bad file descriptor) [pid 100] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 100] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=101, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 100] wait4(-1, 0x7ffde38a7a50, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 100] rt_sigreturn({mask=[]}) = 0 [pid 100] exit_group(0) = ? [pid 100] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=100, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 100 wait4(-1, 0x7ffde38a8150, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 103 /usr/bin/strace: Process 103 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 103] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 103] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 103] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 103] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 103] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 103] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 103] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 103] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 103] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 103] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 18] close(4 [pid 103] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 103] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] read(3, [pid 103] dup2(4, 1) = 1 [pid 103] close(4) = 0 [pid 103] close(3) = 0 [pid 103] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 103] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 103] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 103] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 103] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 103] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 103] write(1, "/var/lib/rabbitmq/mnesia\n", 25) = 25 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia\n", 128) = 25 [pid 18] read(3, [pid 103] exit_group(0) = ? [pid 103] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=103, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 103 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 104 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 close(4) = 0 read(3, /usr/bin/strace: Process 104 attached [pid 104] close(255) = 0 [pid 104] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 104] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 104] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 104] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 104] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 104] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 104] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 104] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 104] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 104] dup2(4, 1) = 1 [pid 104] close(4) = 0 [pid 104] close(3) = 0 [pid 104] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 104] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 104] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 104] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 104] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 104] pipe([3, 4]) = 0 [pid 104] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 104] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 105 [pid 104] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 104] close(4/usr/bin/strace: Process 105 attached ) = 0 [pid 104] close(4 [pid 105] rt_sigprocmask(SIG_SETMASK, [], [pid 104] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 105] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 105] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 104] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 105] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 104] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 105] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 104] clone( [pid 105] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 105] close(3) = 0 [pid 105] dup2(4, 1) = 1 [pid 105] close(4) = 0 [pid 105] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 105] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 105] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, /usr/bin/strace: Process 106 attached [pid 104] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 106 [pid 105] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 106] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 105] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 106] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 105] <... rt_sigprocmask resumed> [], 8) = 0 [pid 106] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 106] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 105] rt_sigprocmask(SIG_SETMASK, [], [pid 106] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 106] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 105] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 104] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 106] dup2(3, 0 [pid 105] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 106] <... dup2 resumed> ) = 0 [pid 106] close(3 [pid 104] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 106] <... close resumed> ) = 0 [pid 105] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 104] close(3) = 0 [pid 104] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 106] stat(".", [pid 105] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, [pid 104] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 104] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 106] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 104] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 106] stat("/usr/local/sbin/sed", [pid 104] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 106] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 104] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 104] wait4(-1, [pid 106] stat("/usr/local/bin/sed", [pid 105] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 106] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 105] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 106] stat("/usr/sbin/sed", [pid 105] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 105] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 106] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 105] <... mmap resumed> ) = 0x7fce822bd000 [pid 106] stat("/usr/bin/sed", [pid 105] write(1, "/var/lib/rabbitmq/mnesia\n", 25) = 25 [pid 106] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 106] stat("/usr/bin/sed", [pid 105] exit_group(0) = ? [pid 106] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 106] geteuid( [pid 105] +++ exited with 0 +++ [pid 106] <... geteuid resumed> ) = 42439 [pid 104] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 105 [pid 106] getegid() = 42439 [pid 104] wait4(-1, [pid 106] getuid() = 42439 [pid 106] getgid() = 42439 [pid 106] access("/usr/bin/sed", X_OK) = 0 [pid 106] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 106] geteuid() = 42439 [pid 106] getegid() = 42439 [pid 106] getuid() = 42439 [pid 106] getgid() = 42439 [pid 106] access("/usr/bin/sed", R_OK) = 0 [pid 106] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 106] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 106] geteuid() = 42439 [pid 106] getegid() = 42439 [pid 106] getuid() = 42439 [pid 106] getgid() = 42439 [pid 106] access("/usr/bin/sed", X_OK) = 0 [pid 106] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 106] geteuid() = 42439 [pid 106] getegid() = 42439 [pid 106] getuid() = 42439 [pid 106] getgid() = 42439 [pid 106] access("/usr/bin/sed", R_OK) = 0 [pid 106] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 106] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 106] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 106] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 106] brk(NULL) = 0x1bb9000 [pid 106] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc9082dc000 [pid 106] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 106] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 106] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 106] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc9082d7000 [pid 106] close(3) = 0 [pid 106] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 106] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 106] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 106] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc907e95000 [pid 106] mprotect(0x7fc907eb9000, 2093056, PROT_NONE) = 0 [pid 106] mmap(0x7fc9080b8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fc9080b8000 [pid 106] mmap(0x7fc9080ba000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc9080ba000 [pid 106] close(3) = 0 [pid 106] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 106] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 106] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 106] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc907ac7000 [pid 106] mprotect(0x7fc907c8a000, 2097152, PROT_NONE) = 0 [pid 106] mmap(0x7fc907e8a000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fc907e8a000 [pid 106] mmap(0x7fc907e90000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc907e90000 [pid 106] close(3) = 0 [pid 106] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 106] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 106] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 106] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc9082d6000 [pid 106] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc907865000 [pid 106] mprotect(0x7fc9078c5000, 2097152, PROT_NONE) = 0 [pid 106] mmap(0x7fc907ac5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fc907ac5000 [pid 106] close(3) = 0 [pid 106] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 106] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 106] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 106] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc907661000 [pid 106] mprotect(0x7fc907663000, 2097152, PROT_NONE) = 0 [pid 106] mmap(0x7fc907863000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc907863000 [pid 106] close(3) = 0 [pid 106] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 106] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 106] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 106] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc907445000 [pid 106] mprotect(0x7fc90745c000, 2093056, PROT_NONE) = 0 [pid 106] mmap(0x7fc90765b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fc90765b000 [pid 106] mmap(0x7fc90765d000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc90765d000 [pid 106] close(3) = 0 [pid 106] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc9082d5000 [pid 106] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc9082d3000 [pid 106] arch_prctl(ARCH_SET_FS, 0x7fc9082d3840) = 0 [pid 106] mprotect(0x7fc907e8a000, 16384, PROT_READ) = 0 [pid 106] mprotect(0x7fc90765b000, 4096, PROT_READ) = 0 [pid 106] mprotect(0x7fc907863000, 4096, PROT_READ) = 0 [pid 106] mprotect(0x7fc907ac5000, 4096, PROT_READ) = 0 [pid 106] mprotect(0x7fc9080b8000, 4096, PROT_READ) = 0 [pid 106] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 106] mprotect(0x7fc9082dd000, 4096, PROT_READ) = 0 [pid 106] munmap(0x7fc9082d7000, 19122) = 0 [pid 106] set_tid_address(0x7fc9082d3b10) = 106 [pid 106] set_robust_list(0x7fc9082d3b20, 24) = 0 [pid 106] rt_sigaction(SIGRTMIN, {0x7fc90744b820, [], SA_RESTORER|SA_SIGINFO, 0x7fc9074545f0}, NULL, 8) = 0 [pid 106] rt_sigaction(SIGRT_1, {0x7fc90744b8b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fc9074545f0}, NULL, 8) = 0 [pid 106] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 106] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 106] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 106] statfs("/selinux", 0x7fff55bc8080) = -1 ENOENT (No such file or directory) [pid 106] brk(NULL) = 0x1bb9000 [pid 106] brk(0x1bda000) = 0x1bda000 [pid 106] open("/proc/filesystems", O_RDONLY) = 3 [pid 106] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 106] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc9082db000 [pid 106] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 106] close(3) = 0 [pid 106] munmap(0x7fc9082db000, 4096) = 0 [pid 106] open("/proc/mounts", O_RDONLY) = 3 [pid 106] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 106] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc9082db000 [pid 106] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 106] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 106] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 106] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 106] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 106] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 106] read(3, "", 1024) = 0 [pid 106] close(3) = 0 [pid 106] munmap(0x7fc9082db000, 4096) = 0 [pid 106] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 106] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 106] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 106] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc9070f2000 [pid 106] close(3) = 0 [pid 106] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 106] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 106] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 106] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fc9082cc000 [pid 106] close(3) = 0 [pid 106] futex(0x7fc907e8fa80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 106] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 106] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc9082db000 [pid 106] read(0, "/var/lib/rabbitmq/mnesia\n", 4096) = 25 [pid 106] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 106] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc9082da000 [pid 106] read(0, "", 4096) = 0 [pid 106] write(1, "/var/lib/rabbitmq/mnesia\n", 25) = 25 [pid 106] close(1 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia\n", 128) = 25 [pid 106] <... close resumed> ) = 0 [pid 106] munmap(0x7fc9082da000, 4096 [pid 18] read(3, [pid 106] <... munmap resumed> ) = 0 [pid 106] close(2) = 0 [pid 106] exit_group(0) = ? [pid 106] +++ exited with 0 +++ [pid 104] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 106 [pid 104] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 104] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 104] close(3) = -1 EBADF (Bad file descriptor) [pid 104] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 104] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=105, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 104] wait4(-1, 0x7ffde38a7a50, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 104] rt_sigreturn({mask=[]}) = 0 [pid 104] exit_group(0) = ? [pid 104] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=104, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 104 wait4(-1, 0x7ffde38a8150, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 107 /usr/bin/strace: Process 107 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 107] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 107] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 107] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 107] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 107] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] close(4 [pid 107] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 107] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] read(3, [pid 107] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 107] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 107] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 107] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 107] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 107] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 107] dup2(4, 1) = 1 [pid 107] close(4) = 0 [pid 107] close(3) = 0 [pid 107] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 107] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 107] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 107] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 107] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 107] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 107] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 38) = 38 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbit@"..., 128) = 38 [pid 18] read(3, [pid 107] exit_group(0) = ? [pid 107] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=107, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 107 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 108 /usr/bin/strace: Process 108 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 108] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 108] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 108] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 108] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 108] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] close(4) = 0 [pid 18] read(3, [pid 108] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 108] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 108] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 108] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 108] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 108] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 108] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 108] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 108] dup2(4, 1) = 1 [pid 108] close(4) = 0 [pid 108] close(3) = 0 [pid 108] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 108] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 108] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 108] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 108] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 108] pipe([3, 4]) = 0 [pid 108] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 108] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 109 /usr/bin/strace: Process 109 attached [pid 108] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 109] rt_sigprocmask(SIG_SETMASK, [], [pid 108] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 109] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 108] close(4 [pid 109] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 108] <... close resumed> ) = 0 [pid 108] close(4) = -1 EBADF (Bad file descriptor) [pid 108] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 109] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 108] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 109] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 108] clone( [pid 109] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 109] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, /usr/bin/strace: Process 110 attached [pid 108] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 110 [pid 109] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 110] rt_sigprocmask(SIG_SETMASK, [], [pid 108] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 110] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 109] close(3 [pid 108] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 110] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 109] <... close resumed> ) = 0 [pid 110] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 108] close(3 [pid 110] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 108] <... close resumed> ) = 0 [pid 109] dup2(4, 1 [pid 110] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 108] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 110] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 109] <... dup2 resumed> ) = 1 [pid 110] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 108] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 109] close(4 [pid 110] dup2(3, 0 [pid 109] <... close resumed> ) = 0 [pid 110] <... dup2 resumed> ) = 0 [pid 108] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 110] close(3) = 0 [pid 108] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 108] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 109] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 110] stat(".", [pid 109] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 110] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 109] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 110] stat("/usr/local/sbin/sed", [pid 109] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 110] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 110] stat("/usr/local/bin/sed", [pid 108] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 109] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 108] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 109] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 110] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 108] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 109] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 110] stat("/usr/sbin/sed", [pid 109] <... rt_sigprocmask resumed> [], 8) = 0 [pid 110] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 108] wait4(-1, [pid 110] stat("/usr/bin/sed", [pid 109] rt_sigprocmask(SIG_SETMASK, [], [pid 110] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 110] stat("/usr/bin/sed", [pid 109] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 110] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 109] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 110] geteuid( [pid 109] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 110] <... geteuid resumed> ) = 42439 [pid 110] getegid( [pid 109] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, [pid 110] <... getegid resumed> ) = 42439 [pid 109] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 110] getuid( [pid 109] rt_sigprocmask(SIG_BLOCK, NULL, [pid 110] <... getuid resumed> ) = 42439 [pid 109] <... rt_sigprocmask resumed> [], 8) = 0 [pid 110] getgid() = 42439 [pid 110] access("/usr/bin/sed", X_OK [pid 109] fstat(1, [pid 110] <... access resumed> ) = 0 [pid 109] <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 110] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 109] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 110] geteuid( [pid 109] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 38 [pid 110] <... geteuid resumed> ) = 42439 [pid 109] <... write resumed> ) = 38 [pid 110] getegid() = 42439 [pid 109] exit_group(0) = ? [pid 110] getuid() = 42439 [pid 110] getgid() = 42439 [pid 109] +++ exited with 0 +++ [pid 110] access("/usr/bin/sed", R_OK [pid 108] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 109 [pid 110] <... access resumed> ) = 0 [pid 110] stat("/usr/bin/sed", [pid 108] wait4(-1, [pid 110] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 110] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 110] geteuid() = 42439 [pid 110] getegid() = 42439 [pid 110] getuid() = 42439 [pid 110] getgid() = 42439 [pid 110] access("/usr/bin/sed", X_OK) = 0 [pid 110] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 110] geteuid() = 42439 [pid 110] getegid() = 42439 [pid 110] getuid() = 42439 [pid 110] getgid() = 42439 [pid 110] access("/usr/bin/sed", R_OK) = 0 [pid 110] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 110] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 110] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 110] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 110] brk(NULL) = 0x17e5000 [pid 110] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbce2a62000 [pid 110] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 110] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 110] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 110] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fbce2a5d000 [pid 110] close(3) = 0 [pid 110] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 110] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 110] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 110] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fbce261b000 [pid 110] mprotect(0x7fbce263f000, 2093056, PROT_NONE) = 0 [pid 110] mmap(0x7fbce283e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fbce283e000 [pid 110] mmap(0x7fbce2840000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fbce2840000 [pid 110] close(3) = 0 [pid 110] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 110] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 110] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 110] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fbce224d000 [pid 110] mprotect(0x7fbce2410000, 2097152, PROT_NONE) = 0 [pid 110] mmap(0x7fbce2610000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fbce2610000 [pid 110] mmap(0x7fbce2616000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fbce2616000 [pid 110] close(3) = 0 [pid 110] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 110] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 110] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 110] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbce2a5c000 [pid 110] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fbce1feb000 [pid 110] mprotect(0x7fbce204b000, 2097152, PROT_NONE) = 0 [pid 110] mmap(0x7fbce224b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fbce224b000 [pid 110] close(3) = 0 [pid 110] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 110] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 110] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 110] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fbce1de7000 [pid 110] mprotect(0x7fbce1de9000, 2097152, PROT_NONE) = 0 [pid 110] mmap(0x7fbce1fe9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fbce1fe9000 [pid 110] close(3) = 0 [pid 110] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 110] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 110] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 110] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fbce1bcb000 [pid 110] mprotect(0x7fbce1be2000, 2093056, PROT_NONE) = 0 [pid 110] mmap(0x7fbce1de1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fbce1de1000 [pid 110] mmap(0x7fbce1de3000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fbce1de3000 [pid 110] close(3) = 0 [pid 110] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbce2a5b000 [pid 110] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbce2a59000 [pid 110] arch_prctl(ARCH_SET_FS, 0x7fbce2a59840) = 0 [pid 110] mprotect(0x7fbce2610000, 16384, PROT_READ) = 0 [pid 110] mprotect(0x7fbce1de1000, 4096, PROT_READ) = 0 [pid 110] mprotect(0x7fbce1fe9000, 4096, PROT_READ) = 0 [pid 110] mprotect(0x7fbce224b000, 4096, PROT_READ) = 0 [pid 110] mprotect(0x7fbce283e000, 4096, PROT_READ) = 0 [pid 110] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 110] mprotect(0x7fbce2a63000, 4096, PROT_READ) = 0 [pid 110] munmap(0x7fbce2a5d000, 19122) = 0 [pid 110] set_tid_address(0x7fbce2a59b10) = 110 [pid 110] set_robust_list(0x7fbce2a59b20, 24) = 0 [pid 110] rt_sigaction(SIGRTMIN, {0x7fbce1bd1820, [], SA_RESTORER|SA_SIGINFO, 0x7fbce1bda5f0}, NULL, 8) = 0 [pid 110] rt_sigaction(SIGRT_1, {0x7fbce1bd18b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fbce1bda5f0}, NULL, 8) = 0 [pid 110] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 110] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 110] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 110] statfs("/selinux", 0x7fff392fa860) = -1 ENOENT (No such file or directory) [pid 110] brk(NULL) = 0x17e5000 [pid 110] brk(0x1806000) = 0x1806000 [pid 110] open("/proc/filesystems", O_RDONLY) = 3 [pid 110] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 110] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbce2a61000 [pid 110] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 110] close(3) = 0 [pid 110] munmap(0x7fbce2a61000, 4096) = 0 [pid 110] open("/proc/mounts", O_RDONLY) = 3 [pid 110] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 110] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbce2a61000 [pid 110] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 110] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 110] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 110] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 110] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 110] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 110] read(3, "", 1024) = 0 [pid 110] close(3) = 0 [pid 110] munmap(0x7fbce2a61000, 4096) = 0 [pid 110] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 110] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 110] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 110] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fbce1878000 [pid 110] close(3) = 0 [pid 110] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 110] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 110] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 110] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fbce2a52000 [pid 110] close(3) = 0 [pid 110] futex(0x7fbce2615a80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 110] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 110] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbce2a61000 [pid 110] read(0, "/var/lib/rabbitmq/mnesia/rabbit@"..., 4096) = 38 [pid 110] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 110] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbce2a60000 [pid 110] read(0, "", 4096) = 0 [pid 110] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 38) = 38 [pid 110] close(1) = 0 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbit@"..., 128) = 38 [pid 110] munmap(0x7fbce2a60000, 4096 [pid 18] read(3, [pid 110] <... munmap resumed> ) = 0 [pid 110] close(2) = 0 [pid 110] exit_group(0) = ? [pid 110] +++ exited with 0 +++ [pid 108] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 110 [pid 108] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 108] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 108] close(3) = -1 EBADF (Bad file descriptor) [pid 108] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 108] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=109, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 108] wait4(-1, 0x7ffde38a7a50, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 108] rt_sigreturn({mask=[]}) = 0 [pid 108] exit_group(0) = ? [pid 108] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=108, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 108 wait4(-1, 0x7ffde38a8150, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 111 /usr/bin/strace: Process 111 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 111] close(255) = 0 [pid 111] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 111] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 111] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 111] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 111] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 111] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] close(4 [pid 111] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 111] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] read(3, [pid 111] <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 111] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 111] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 111] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 111] dup2(4, 1) = 1 [pid 111] close(4) = 0 [pid 111] close(3) = 0 [pid 111] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 111] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 111] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 111] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 111] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 111] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 111] write(1, "/var/lib/rabbitmq/mnesia/rabbitm"..., 38) = 38 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbitm"..., 128) = 38 [pid 18] read(3, [pid 111] exit_group(0) = ? [pid 111] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=111, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 111 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 112 /usr/bin/strace: Process 112 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 112] close(255) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 112] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 112] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 112] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 112] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 112] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 112] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] close(4 [pid 112] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 112] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] read(3, [pid 112] <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 112] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 112] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 112] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 112] dup2(4, 1) = 1 [pid 112] close(4) = 0 [pid 112] close(3) = 0 [pid 112] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 112] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 112] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 112] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 112] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 112] pipe([3, 4]) = 0 [pid 112] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 112] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 113 /usr/bin/strace: Process 113 attached [pid 112] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 112] close(4 [pid 113] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 112] <... close resumed> ) = 0 [pid 113] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 112] close(4 [pid 113] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 112] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 113] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 113] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 113] close(3) = 0 [pid 113] dup2(4, 1) = 1 [pid 112] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 113] close(4) = 0 [pid 113] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 113] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 113] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 113] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 113] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 113] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 113] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 113] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 113] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 113] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 112] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 113] write(1, "/var/lib/rabbitmq/mnesia/rabbitm"..., 38 [pid 112] clone( [pid 113] <... write resumed> ) = 38 [pid 113] exit_group(0) = ? [pid 112] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 114 /usr/bin/strace: Process 114 attached [pid 113] +++ exited with 0 +++ [pid 112] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 114] rt_sigprocmask(SIG_SETMASK, [], [pid 112] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 114] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 112] close(3) = 0 [pid 114] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 112] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 114] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 112] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 112] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 114] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 112] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 112] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 114] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 112] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 112] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 114] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 112] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 114] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 112] wait4(-1, [pid 114] dup2(3, 0 [pid 112] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 113 [pid 114] <... dup2 resumed> ) = 0 [pid 112] wait4(-1, [pid 114] close(3) = 0 [pid 114] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 114] stat("/usr/local/sbin/sed", 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 114] stat("/usr/local/bin/sed", 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 114] stat("/usr/sbin/sed", 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 114] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 114] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 114] geteuid() = 42439 [pid 114] getegid() = 42439 [pid 114] getuid() = 42439 [pid 114] getgid() = 42439 [pid 114] access("/usr/bin/sed", X_OK) = 0 [pid 114] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 114] geteuid() = 42439 [pid 114] getegid() = 42439 [pid 114] getuid() = 42439 [pid 114] getgid() = 42439 [pid 114] access("/usr/bin/sed", R_OK) = 0 [pid 114] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 114] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 114] geteuid() = 42439 [pid 114] getegid() = 42439 [pid 114] getuid() = 42439 [pid 114] getgid() = 42439 [pid 114] access("/usr/bin/sed", X_OK) = 0 [pid 114] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 114] geteuid() = 42439 [pid 114] getegid() = 42439 [pid 114] getuid() = 42439 [pid 114] getgid() = 42439 [pid 114] access("/usr/bin/sed", R_OK) = 0 [pid 114] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 114] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 114] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 114] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 114] brk(NULL) = 0xd40000 [pid 114] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2bc7ed000 [pid 114] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 114] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 114] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 114] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa2bc7e8000 [pid 114] close(3) = 0 [pid 114] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 114] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 114] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 114] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa2bc3a6000 [pid 114] mprotect(0x7fa2bc3ca000, 2093056, PROT_NONE) = 0 [pid 114] mmap(0x7fa2bc5c9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fa2bc5c9000 [pid 114] mmap(0x7fa2bc5cb000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa2bc5cb000 [pid 114] close(3) = 0 [pid 114] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 114] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 114] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 114] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa2bbfd8000 [pid 114] mprotect(0x7fa2bc19b000, 2097152, PROT_NONE) = 0 [pid 114] mmap(0x7fa2bc39b000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fa2bc39b000 [pid 114] mmap(0x7fa2bc3a1000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa2bc3a1000 [pid 114] close(3) = 0 [pid 114] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 114] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 114] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 114] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2bc7e7000 [pid 114] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa2bbd76000 [pid 114] mprotect(0x7fa2bbdd6000, 2097152, PROT_NONE) = 0 [pid 114] mmap(0x7fa2bbfd6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fa2bbfd6000 [pid 114] close(3) = 0 [pid 114] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 114] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 114] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 114] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa2bbb72000 [pid 114] mprotect(0x7fa2bbb74000, 2097152, PROT_NONE) = 0 [pid 114] mmap(0x7fa2bbd74000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fa2bbd74000 [pid 114] close(3) = 0 [pid 114] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 114] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 114] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 114] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa2bb956000 [pid 114] mprotect(0x7fa2bb96d000, 2093056, PROT_NONE) = 0 [pid 114] mmap(0x7fa2bbb6c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fa2bbb6c000 [pid 114] mmap(0x7fa2bbb6e000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa2bbb6e000 [pid 114] close(3) = 0 [pid 114] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2bc7e6000 [pid 114] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2bc7e4000 [pid 114] arch_prctl(ARCH_SET_FS, 0x7fa2bc7e4840) = 0 [pid 114] mprotect(0x7fa2bc39b000, 16384, PROT_READ) = 0 [pid 114] mprotect(0x7fa2bbb6c000, 4096, PROT_READ) = 0 [pid 114] mprotect(0x7fa2bbd74000, 4096, PROT_READ) = 0 [pid 114] mprotect(0x7fa2bbfd6000, 4096, PROT_READ) = 0 [pid 114] mprotect(0x7fa2bc5c9000, 4096, PROT_READ) = 0 [pid 114] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 114] mprotect(0x7fa2bc7ee000, 4096, PROT_READ) = 0 [pid 114] munmap(0x7fa2bc7e8000, 19122) = 0 [pid 114] set_tid_address(0x7fa2bc7e4b10) = 114 [pid 114] set_robust_list(0x7fa2bc7e4b20, 24) = 0 [pid 114] rt_sigaction(SIGRTMIN, {0x7fa2bb95c820, [], SA_RESTORER|SA_SIGINFO, 0x7fa2bb9655f0}, NULL, 8) = 0 [pid 114] rt_sigaction(SIGRT_1, {0x7fa2bb95c8b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fa2bb9655f0}, NULL, 8) = 0 [pid 114] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 114] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 114] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 114] statfs("/selinux", 0x7ffd90c75e80) = -1 ENOENT (No such file or directory) [pid 114] brk(NULL) = 0xd40000 [pid 114] brk(0xd61000) = 0xd61000 [pid 114] open("/proc/filesystems", O_RDONLY) = 3 [pid 114] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 114] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2bc7ec000 [pid 114] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 114] close(3) = 0 [pid 114] munmap(0x7fa2bc7ec000, 4096) = 0 [pid 114] open("/proc/mounts", O_RDONLY) = 3 [pid 114] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 114] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2bc7ec000 [pid 114] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 114] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 114] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 114] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 114] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 114] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 114] read(3, "", 1024) = 0 [pid 114] close(3) = 0 [pid 114] munmap(0x7fa2bc7ec000, 4096) = 0 [pid 114] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 114] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 114] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 114] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa2bb603000 [pid 114] close(3) = 0 [pid 114] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 114] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 114] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 114] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fa2bc7dd000 [pid 114] close(3) = 0 [pid 114] futex(0x7fa2bc3a0a80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 114] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 114] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2bc7ec000 [pid 114] read(0, "/var/lib/rabbitmq/mnesia/rabbitm"..., 4096) = 38 [pid 114] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 114] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2bc7eb000 [pid 114] read(0, "", 4096) = 0 [pid 114] write(1, "/var/lib/rabbitmq/mnesia/rabbitm"..., 38) = 38 [pid 114] close(1) = 0 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbitm"..., 128) = 38 [pid 114] munmap(0x7fa2bc7eb000, 4096 [pid 18] read(3, [pid 114] <... munmap resumed> ) = 0 [pid 114] close(2) = 0 [pid 114] exit_group(0) = ? [pid 114] +++ exited with 0 +++ [pid 112] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 114 [pid 112] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 112] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 112] close(3) = -1 EBADF (Bad file descriptor) [pid 112] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 112] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=113, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 112] wait4(-1, 0x7ffde38a7a50, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 112] rt_sigreturn({mask=[]}) = 0 [pid 112] exit_group(0) = ? [pid 112] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=112, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 112 wait4(-1, 0x7ffde38a8150, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 115 /usr/bin/strace: Process 115 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 115] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 115] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 115] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 115] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] close(4 [pid 115] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... close resumed> ) = 0 [pid 115] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] read(3, [pid 115] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 115] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 115] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 115] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 115] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 115] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 115] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 115] dup2(4, 1) = 1 [pid 115] close(4) = 0 [pid 115] close(3) = 0 [pid 115] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 115] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 115] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 115] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 115] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 115] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 115] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 53) = 53 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbit@"..., 128) = 53 [pid 115] exit_group(0) = ? [pid 18] read(3, [pid 115] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=115, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 115 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 116 /usr/bin/strace: Process 116 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 116] close(255 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 116] <... close resumed> ) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 18] close(4 [pid 116] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... close resumed> ) = 0 [pid 116] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] read(3, [pid 116] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 116] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 116] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 116] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 116] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 116] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 116] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 116] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 116] dup2(4, 1) = 1 [pid 116] close(4) = 0 [pid 116] close(3) = 0 [pid 116] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 116] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 116] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 116] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 116] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 116] pipe([3, 4]) = 0 [pid 116] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 116] clone(/usr/bin/strace: Process 117 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 117 [pid 116] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 117] rt_sigprocmask(SIG_SETMASK, [], [pid 116] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 116] close(4 [pid 117] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 116] <... close resumed> ) = 0 [pid 117] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 116] close(4 [pid 117] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 116] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 117] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 117] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 116] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 117] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 116] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 116] clone( [pid 117] close(3) = 0 [pid 117] dup2(4, 1) = 1 /usr/bin/strace: Process 118 attached [pid 116] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 118 [pid 117] close(4) = 0 [pid 116] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 118] rt_sigprocmask(SIG_SETMASK, [], [pid 116] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 118] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 116] close(3) = 0 [pid 118] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 116] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 117] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 116] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 117] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 116] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 117] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 116] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 117] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 116] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 117] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 116] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 117] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 116] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 117] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 116] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 117] <... rt_sigprocmask resumed> [], 8) = 0 [pid 116] wait4(-1, [pid 117] rt_sigprocmask(SIG_SETMASK, [], [pid 118] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 117] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 117] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 117] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 117] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 118] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 117] fstat(1, [pid 118] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 117] <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 118] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 117] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 118] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 117] <... mmap resumed> ) = 0x7fce822bd000 [pid 118] dup2(3, 0 [pid 117] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 53) = 53 [pid 117] exit_group(0) = ? [pid 118] <... dup2 resumed> ) = 0 [pid 117] +++ exited with 0 +++ [pid 118] close(3 [pid 116] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 117 [pid 118] <... close resumed> ) = 0 [pid 116] wait4(-1, [pid 118] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 118] stat("/usr/local/sbin/sed", 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 118] stat("/usr/local/bin/sed", 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 118] stat("/usr/sbin/sed", 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 118] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 118] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 118] geteuid() = 42439 [pid 118] getegid() = 42439 [pid 118] getuid() = 42439 [pid 118] getgid() = 42439 [pid 118] access("/usr/bin/sed", X_OK) = 0 [pid 118] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 118] geteuid() = 42439 [pid 118] getegid() = 42439 [pid 118] getuid() = 42439 [pid 118] getgid() = 42439 [pid 118] access("/usr/bin/sed", R_OK) = 0 [pid 118] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 118] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 118] geteuid() = 42439 [pid 118] getegid() = 42439 [pid 118] getuid() = 42439 [pid 118] getgid() = 42439 [pid 118] access("/usr/bin/sed", X_OK) = 0 [pid 118] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 118] geteuid() = 42439 [pid 118] getegid() = 42439 [pid 118] getuid() = 42439 [pid 118] getgid() = 42439 [pid 118] access("/usr/bin/sed", R_OK) = 0 [pid 118] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 118] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 118] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 118] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 118] brk(NULL) = 0x2353000 [pid 118] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0006c81000 [pid 118] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 118] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 118] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 118] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0006c7c000 [pid 118] close(3) = 0 [pid 118] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 118] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 118] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 118] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f000683a000 [pid 118] mprotect(0x7f000685e000, 2093056, PROT_NONE) = 0 [pid 118] mmap(0x7f0006a5d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f0006a5d000 [pid 118] mmap(0x7f0006a5f000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0006a5f000 [pid 118] close(3) = 0 [pid 118] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 118] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 118] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 118] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f000646c000 [pid 118] mprotect(0x7f000662f000, 2097152, PROT_NONE) = 0 [pid 118] mmap(0x7f000682f000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f000682f000 [pid 118] mmap(0x7f0006835000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0006835000 [pid 118] close(3) = 0 [pid 118] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 118] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 118] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 118] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0006c7b000 [pid 118] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f000620a000 [pid 118] mprotect(0x7f000626a000, 2097152, PROT_NONE) = 0 [pid 118] mmap(0x7f000646a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7f000646a000 [pid 118] close(3) = 0 [pid 118] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 118] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 118] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 118] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0006006000 [pid 118] mprotect(0x7f0006008000, 2097152, PROT_NONE) = 0 [pid 118] mmap(0x7f0006208000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0006208000 [pid 118] close(3) = 0 [pid 118] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 118] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 118] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 118] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0005dea000 [pid 118] mprotect(0x7f0005e01000, 2093056, PROT_NONE) = 0 [pid 118] mmap(0x7f0006000000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f0006000000 [pid 118] mmap(0x7f0006002000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0006002000 [pid 118] close(3) = 0 [pid 118] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0006c7a000 [pid 118] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0006c78000 [pid 118] arch_prctl(ARCH_SET_FS, 0x7f0006c78840) = 0 [pid 118] mprotect(0x7f000682f000, 16384, PROT_READ) = 0 [pid 118] mprotect(0x7f0006000000, 4096, PROT_READ) = 0 [pid 118] mprotect(0x7f0006208000, 4096, PROT_READ) = 0 [pid 118] mprotect(0x7f000646a000, 4096, PROT_READ) = 0 [pid 118] mprotect(0x7f0006a5d000, 4096, PROT_READ) = 0 [pid 118] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 118] mprotect(0x7f0006c82000, 4096, PROT_READ) = 0 [pid 118] munmap(0x7f0006c7c000, 19122) = 0 [pid 118] set_tid_address(0x7f0006c78b10) = 118 [pid 118] set_robust_list(0x7f0006c78b20, 24) = 0 [pid 118] rt_sigaction(SIGRTMIN, {0x7f0005df0820, [], SA_RESTORER|SA_SIGINFO, 0x7f0005df95f0}, NULL, 8) = 0 [pid 118] rt_sigaction(SIGRT_1, {0x7f0005df08b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f0005df95f0}, NULL, 8) = 0 [pid 118] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 118] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 118] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 118] statfs("/selinux", 0x7ffc1e3605a0) = -1 ENOENT (No such file or directory) [pid 118] brk(NULL) = 0x2353000 [pid 118] brk(0x2374000) = 0x2374000 [pid 118] open("/proc/filesystems", O_RDONLY) = 3 [pid 118] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 118] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0006c80000 [pid 118] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 118] close(3) = 0 [pid 118] munmap(0x7f0006c80000, 4096) = 0 [pid 118] open("/proc/mounts", O_RDONLY) = 3 [pid 118] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 118] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0006c80000 [pid 118] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 118] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 118] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 118] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 118] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 118] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 118] read(3, "", 1024) = 0 [pid 118] close(3) = 0 [pid 118] munmap(0x7f0006c80000, 4096) = 0 [pid 118] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 118] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 118] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 118] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0005a97000 [pid 118] close(3) = 0 [pid 118] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 118] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 118] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 118] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f0006c71000 [pid 118] close(3) = 0 [pid 118] futex(0x7f0006834a80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 118] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 118] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0006c80000 [pid 118] read(0, "/var/lib/rabbitmq/mnesia/rabbit@"..., 4096) = 53 [pid 118] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 118] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0006c7f000 [pid 118] read(0, "", 4096) = 0 [pid 118] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 53) = 53 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbit@"..., 128) = 53 [pid 18] read(3, [pid 118] close(1) = 0 [pid 118] munmap(0x7f0006c7f000, 4096) = 0 [pid 118] close(2) = 0 [pid 118] exit_group(0) = ? [pid 118] +++ exited with 0 +++ [pid 116] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 118 [pid 116] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 116] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 116] close(3) = -1 EBADF (Bad file descriptor) [pid 116] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 116] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=117, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 116] wait4(-1, 0x7ffde38a7a50, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 116] rt_sigreturn({mask=[]}) = 0 [pid 116] exit_group(0) = ? [pid 116] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=116, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 116 wait4(-1, 0x7ffde38a8150, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 119 /usr/bin/strace: Process 119 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 119] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 119] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 119] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 119] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] close(4 [pid 119] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 119] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... close resumed> ) = 0 [pid 119] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] read(3, [pid 119] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 119] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 119] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 119] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 119] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 119] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 119] dup2(4, 1) = 1 [pid 119] close(4) = 0 [pid 119] close(3) = 0 [pid 119] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 119] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 119] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 119] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 119] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 119] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 119] write(1, "/etc/rabbitmq/enabled_plugins\n", 30) = 30 [pid 18] <... read resumed> "/etc/rabbitmq/enabled_plugins\n", 128) = 30 [pid 18] read(3, [pid 119] exit_group(0) = ? [pid 119] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=119, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 119 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 120 /usr/bin/strace: Process 120 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 120] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 120] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 120] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 120] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] close(4 [pid 120] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 120] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] read(3, [pid 120] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 120] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 120] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 120] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 120] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 120] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 120] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 120] dup2(4, 1) = 1 [pid 120] close(4) = 0 [pid 120] close(3) = 0 [pid 120] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 120] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 120] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 120] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 120] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 120] pipe([3, 4]) = 0 [pid 120] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 120] clone(/usr/bin/strace: Process 121 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 121 [pid 121] rt_sigprocmask(SIG_SETMASK, [], [pid 120] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 121] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 120] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 121] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 120] close(4 [pid 121] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 121] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 120] <... close resumed> ) = 0 [pid 121] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 121] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 120] close(4 [pid 121] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 120] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 121] close(3 [pid 120] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 121] <... close resumed> ) = 0 [pid 120] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 121] dup2(4, 1) = 1 [pid 120] clone( [pid 121] close(4) = 0 /usr/bin/strace: Process 122 attached [pid 120] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 122 [pid 122] rt_sigprocmask(SIG_SETMASK, [], [pid 120] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 122] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 121] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 122] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 120] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 122] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 122] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 120] close(3 [pid 122] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 122] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 121] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 120] <... close resumed> ) = 0 [pid 122] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 120] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 121] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 120] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 121] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 120] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 121] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 122] dup2(3, 0) = 0 [pid 122] close(3) = 0 [pid 122] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 122] stat("/usr/local/sbin/sed", 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 122] stat("/usr/local/bin/sed", 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 122] stat("/usr/sbin/sed", 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 122] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 122] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 122] geteuid() = 42439 [pid 122] getegid() = 42439 [pid 122] getuid() = 42439 [pid 122] getgid() = 42439 [pid 122] access("/usr/bin/sed", X_OK) = 0 [pid 122] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 121] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 122] geteuid() = 42439 [pid 121] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 122] getegid() = 42439 [pid 121] <... rt_sigprocmask resumed> [], 8) = 0 [pid 122] getuid() = 42439 [pid 121] rt_sigprocmask(SIG_SETMASK, [], [pid 122] getgid() = 42439 [pid 122] access("/usr/bin/sed", R_OK) = 0 [pid 122] stat("/usr/bin/sed", [pid 121] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 122] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 122] stat("/usr/bin/sed", [pid 121] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 122] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 121] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 122] geteuid( [pid 121] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, [pid 120] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 121] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 122] <... geteuid resumed> ) = 42439 [pid 121] rt_sigprocmask(SIG_BLOCK, NULL, [pid 120] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 121] <... rt_sigprocmask resumed> [], 8) = 0 [pid 122] getegid( [pid 120] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 122] <... getegid resumed> ) = 42439 [pid 121] fstat(1, [pid 120] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 121] <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 120] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 121] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 120] wait4(-1, [pid 121] <... mmap resumed> ) = 0x7fce822bd000 [pid 122] getuid( [pid 121] write(1, "/etc/rabbitmq/enabled_plugins\n", 30 [pid 122] <... getuid resumed> ) = 42439 [pid 122] getgid( [pid 121] <... write resumed> ) = 30 [pid 122] <... getgid resumed> ) = 42439 [pid 121] exit_group(0) = ? [pid 122] access("/usr/bin/sed", X_OK) = 0 [pid 122] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 121] +++ exited with 0 +++ [pid 122] geteuid() = 42439 [pid 120] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 121 [pid 122] getegid( [pid 120] wait4(-1, [pid 122] <... getegid resumed> ) = 42439 [pid 122] getuid() = 42439 [pid 122] getgid() = 42439 [pid 122] access("/usr/bin/sed", R_OK) = 0 [pid 122] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 122] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 122] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 122] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 122] brk(NULL) = 0x1517000 [pid 122] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5d6c000000 [pid 122] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 122] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 122] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 122] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5d6bffb000 [pid 122] close(3) = 0 [pid 122] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 122] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 122] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 122] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5d6bbb9000 [pid 122] mprotect(0x7f5d6bbdd000, 2093056, PROT_NONE) = 0 [pid 122] mmap(0x7f5d6bddc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f5d6bddc000 [pid 122] mmap(0x7f5d6bdde000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5d6bdde000 [pid 122] close(3) = 0 [pid 122] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 122] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 122] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 122] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5d6b7eb000 [pid 122] mprotect(0x7f5d6b9ae000, 2097152, PROT_NONE) = 0 [pid 122] mmap(0x7f5d6bbae000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f5d6bbae000 [pid 122] mmap(0x7f5d6bbb4000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5d6bbb4000 [pid 122] close(3) = 0 [pid 122] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 122] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 122] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 122] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5d6bffa000 [pid 122] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5d6b589000 [pid 122] mprotect(0x7f5d6b5e9000, 2097152, PROT_NONE) = 0 [pid 122] mmap(0x7f5d6b7e9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7f5d6b7e9000 [pid 122] close(3) = 0 [pid 122] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 122] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 122] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 122] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5d6b385000 [pid 122] mprotect(0x7f5d6b387000, 2097152, PROT_NONE) = 0 [pid 122] mmap(0x7f5d6b587000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f5d6b587000 [pid 122] close(3) = 0 [pid 122] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 122] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 122] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 122] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5d6b169000 [pid 122] mprotect(0x7f5d6b180000, 2093056, PROT_NONE) = 0 [pid 122] mmap(0x7f5d6b37f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f5d6b37f000 [pid 122] mmap(0x7f5d6b381000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5d6b381000 [pid 122] close(3) = 0 [pid 122] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5d6bff9000 [pid 122] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5d6bff7000 [pid 122] arch_prctl(ARCH_SET_FS, 0x7f5d6bff7840) = 0 [pid 122] mprotect(0x7f5d6bbae000, 16384, PROT_READ) = 0 [pid 122] mprotect(0x7f5d6b37f000, 4096, PROT_READ) = 0 [pid 122] mprotect(0x7f5d6b587000, 4096, PROT_READ) = 0 [pid 122] mprotect(0x7f5d6b7e9000, 4096, PROT_READ) = 0 [pid 122] mprotect(0x7f5d6bddc000, 4096, PROT_READ) = 0 [pid 122] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 122] mprotect(0x7f5d6c001000, 4096, PROT_READ) = 0 [pid 122] munmap(0x7f5d6bffb000, 19122) = 0 [pid 122] set_tid_address(0x7f5d6bff7b10) = 122 [pid 122] set_robust_list(0x7f5d6bff7b20, 24) = 0 [pid 122] rt_sigaction(SIGRTMIN, {0x7f5d6b16f820, [], SA_RESTORER|SA_SIGINFO, 0x7f5d6b1785f0}, NULL, 8) = 0 [pid 122] rt_sigaction(SIGRT_1, {0x7f5d6b16f8b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f5d6b1785f0}, NULL, 8) = 0 [pid 122] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 122] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 122] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 122] statfs("/selinux", 0x7ffd09ec61e0) = -1 ENOENT (No such file or directory) [pid 122] brk(NULL) = 0x1517000 [pid 122] brk(0x1538000) = 0x1538000 [pid 122] open("/proc/filesystems", O_RDONLY) = 3 [pid 122] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 122] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5d6bfff000 [pid 122] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 122] close(3) = 0 [pid 122] munmap(0x7f5d6bfff000, 4096) = 0 [pid 122] open("/proc/mounts", O_RDONLY) = 3 [pid 122] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 122] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5d6bfff000 [pid 122] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 122] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 122] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 122] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 122] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 122] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 122] read(3, "", 1024) = 0 [pid 122] close(3) = 0 [pid 122] munmap(0x7f5d6bfff000, 4096) = 0 [pid 122] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 122] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 122] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 122] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5d6ae16000 [pid 122] close(3) = 0 [pid 122] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 122] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 122] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 122] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f5d6bff0000 [pid 122] close(3) = 0 [pid 122] futex(0x7f5d6bbb3a80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 122] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 122] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5d6bfff000 [pid 122] read(0, "/etc/rabbitmq/enabled_plugins\n", 4096) = 30 [pid 122] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 122] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5d6bffe000 [pid 122] read(0, "", 4096) = 0 [pid 122] write(1, "/etc/rabbitmq/enabled_plugins\n", 30) = 30 [pid 18] <... read resumed> "/etc/rabbitmq/enabled_plugins\n", 128) = 30 [pid 122] close(1 [pid 18] read(3, [pid 122] <... close resumed> ) = 0 [pid 122] munmap(0x7f5d6bffe000, 4096) = 0 [pid 122] close(2) = 0 [pid 122] exit_group(0) = ? [pid 122] +++ exited with 0 +++ [pid 120] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 122 [pid 120] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 120] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 120] close(3) = -1 EBADF (Bad file descriptor) [pid 120] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 120] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=121, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 120] wait4(-1, 0x7ffde38a7a50, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 120] rt_sigreturn({mask=[]}) = 0 [pid 120] exit_group(0) = ? [pid 120] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=120, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 120 wait4(-1, 0x7ffde38a8150, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 123 /usr/bin/strace: Process 123 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 123] close(255) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 123] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 123] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] close(4 [pid 123] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 123] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 123] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] read(3, [pid 123] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 123] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 123] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 123] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 123] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 123] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 123] dup2(4, 1) = 1 [pid 123] close(4) = 0 [pid 123] close(3) = 0 [pid 123] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 123] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 123] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 123] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 123] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 123] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 123] write(1, "/usr/lib/rabbitmq/plugins:/usr/l"..., 79) = 79 [pid 18] <... read resumed> "/usr/lib/rabbitmq/plugins:/usr/l"..., 128) = 79 [pid 123] exit_group(0) = ? [pid 18] read(3, [pid 123] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=123, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 123 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 124 /usr/bin/strace: Process 124 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 124] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 124] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 124] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 124] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 124] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] close(4 [pid 124] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 124] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] read(3, [pid 124] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 124] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 124] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 124] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 124] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 124] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 124] dup2(4, 1) = 1 [pid 124] close(4) = 0 [pid 124] close(3) = 0 [pid 124] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 124] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 124] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 124] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 124] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 124] pipe([3, 4]) = 0 [pid 124] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 124] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 125 /usr/bin/strace: Process 125 attached [pid 124] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 125] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 124] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 124] close(4 [pid 125] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 124] <... close resumed> ) = 0 [pid 124] close(4 [pid 125] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 124] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 125] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 124] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 125] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 124] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 125] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 124] clone( [pid 125] close(3) = 0 [pid 124] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 126 /usr/bin/strace: Process 126 attached [pid 125] dup2(4, 1 [pid 126] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 125] <... dup2 resumed> ) = 1 [pid 126] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 125] close(4 [pid 126] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 126] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 126] dup2(3, 0) = 0 [pid 126] close(3) = 0 [pid 126] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 126] stat("/usr/local/sbin/sed", 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 126] stat("/usr/local/bin/sed", 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 126] stat("/usr/sbin/sed", [pid 125] <... close resumed> ) = 0 [pid 124] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 126] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 126] stat("/usr/bin/sed", [pid 124] close(3 [pid 126] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 125] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 124] <... close resumed> ) = 0 [pid 126] stat("/usr/bin/sed", [pid 125] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 126] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 126] geteuid( [pid 124] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 125] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 124] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 125] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 124] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 125] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 124] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 125] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 126] <... geteuid resumed> ) = 42439 [pid 125] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 126] getegid( [pid 125] <... rt_sigprocmask resumed> [], 8) = 0 [pid 126] <... getegid resumed> ) = 42439 [pid 124] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 126] getuid() = 42439 [pid 125] rt_sigprocmask(SIG_SETMASK, [], [pid 124] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 126] getgid( [pid 125] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 125] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 124] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 125] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 125] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, [pid 124] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 125] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 124] wait4(-1, [pid 125] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 125] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 125] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 125] write(1, "/usr/lib/rabbitmq/plugins:/usr/l"..., 79) = 79 [pid 125] exit_group(0) = ? [pid 126] <... getgid resumed> ) = 42439 [pid 125] +++ exited with 0 +++ [pid 124] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 125 [pid 124] wait4(-1, [pid 126] access("/usr/bin/sed", X_OK) = 0 [pid 126] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 126] geteuid() = 42439 [pid 126] getegid() = 42439 [pid 126] getuid() = 42439 [pid 126] getgid() = 42439 [pid 126] access("/usr/bin/sed", R_OK) = 0 [pid 126] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 126] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 126] geteuid() = 42439 [pid 126] getegid() = 42439 [pid 126] getuid() = 42439 [pid 126] getgid() = 42439 [pid 126] access("/usr/bin/sed", X_OK) = 0 [pid 126] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 126] geteuid() = 42439 [pid 126] getegid() = 42439 [pid 126] getuid() = 42439 [pid 126] getgid() = 42439 [pid 126] access("/usr/bin/sed", R_OK) = 0 [pid 126] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 126] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 126] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 126] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 126] brk(NULL) = 0xbdf000 [pid 126] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6579c64000 [pid 126] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 126] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 126] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 126] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6579c5f000 [pid 126] close(3) = 0 [pid 126] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 126] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 126] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 126] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f657981d000 [pid 126] mprotect(0x7f6579841000, 2093056, PROT_NONE) = 0 [pid 126] mmap(0x7f6579a40000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f6579a40000 [pid 126] mmap(0x7f6579a42000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6579a42000 [pid 126] close(3) = 0 [pid 126] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 126] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 126] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 126] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f657944f000 [pid 126] mprotect(0x7f6579612000, 2097152, PROT_NONE) = 0 [pid 126] mmap(0x7f6579812000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f6579812000 [pid 126] mmap(0x7f6579818000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6579818000 [pid 126] close(3) = 0 [pid 126] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 126] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 126] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 126] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6579c5e000 [pid 126] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f65791ed000 [pid 126] mprotect(0x7f657924d000, 2097152, PROT_NONE) = 0 [pid 126] mmap(0x7f657944d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7f657944d000 [pid 126] close(3) = 0 [pid 126] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 126] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 126] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 126] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6578fe9000 [pid 126] mprotect(0x7f6578feb000, 2097152, PROT_NONE) = 0 [pid 126] mmap(0x7f65791eb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f65791eb000 [pid 126] close(3) = 0 [pid 126] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 126] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 126] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 126] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6578dcd000 [pid 126] mprotect(0x7f6578de4000, 2093056, PROT_NONE) = 0 [pid 126] mmap(0x7f6578fe3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f6578fe3000 [pid 126] mmap(0x7f6578fe5000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6578fe5000 [pid 126] close(3) = 0 [pid 126] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6579c5d000 [pid 126] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6579c5b000 [pid 126] arch_prctl(ARCH_SET_FS, 0x7f6579c5b840) = 0 [pid 126] mprotect(0x7f6579812000, 16384, PROT_READ) = 0 [pid 126] mprotect(0x7f6578fe3000, 4096, PROT_READ) = 0 [pid 126] mprotect(0x7f65791eb000, 4096, PROT_READ) = 0 [pid 126] mprotect(0x7f657944d000, 4096, PROT_READ) = 0 [pid 126] mprotect(0x7f6579a40000, 4096, PROT_READ) = 0 [pid 126] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 126] mprotect(0x7f6579c65000, 4096, PROT_READ) = 0 [pid 126] munmap(0x7f6579c5f000, 19122) = 0 [pid 126] set_tid_address(0x7f6579c5bb10) = 126 [pid 126] set_robust_list(0x7f6579c5bb20, 24) = 0 [pid 126] rt_sigaction(SIGRTMIN, {0x7f6578dd3820, [], SA_RESTORER|SA_SIGINFO, 0x7f6578ddc5f0}, NULL, 8) = 0 [pid 126] rt_sigaction(SIGRT_1, {0x7f6578dd38b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f6578ddc5f0}, NULL, 8) = 0 [pid 126] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 126] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 126] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 126] statfs("/selinux", 0x7ffdc7a0c480) = -1 ENOENT (No such file or directory) [pid 126] brk(NULL) = 0xbdf000 [pid 126] brk(0xc00000) = 0xc00000 [pid 126] open("/proc/filesystems", O_RDONLY) = 3 [pid 126] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 126] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6579c63000 [pid 126] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 126] close(3) = 0 [pid 126] munmap(0x7f6579c63000, 4096) = 0 [pid 126] open("/proc/mounts", O_RDONLY) = 3 [pid 126] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 126] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6579c63000 [pid 126] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 126] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 126] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 126] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 126] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 126] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 126] read(3, "", 1024) = 0 [pid 126] close(3) = 0 [pid 126] munmap(0x7f6579c63000, 4096) = 0 [pid 126] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 126] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 126] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 126] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6578a7a000 [pid 126] close(3) = 0 [pid 126] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 126] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 126] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 126] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f6579c54000 [pid 126] close(3) = 0 [pid 126] futex(0x7f6579817a80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 126] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 126] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6579c63000 [pid 126] read(0, "/usr/lib/rabbitmq/plugins:/usr/l"..., 4096) = 79 [pid 126] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 126] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6579c62000 [pid 126] read(0, "", 4096) = 0 [pid 126] write(1, "/usr/lib/rabbitmq/plugins:/usr/l"..., 79) = 79 [pid 126] close(1) = 0 [pid 126] munmap(0x7f6579c62000, 4096) = 0 [pid 18] <... read resumed> "/usr/lib/rabbitmq/plugins:/usr/l"..., 128) = 79 [pid 126] close(2 [pid 18] read(3, [pid 126] <... close resumed> ) = 0 [pid 126] exit_group(0) = ? [pid 126] +++ exited with 0 +++ [pid 124] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 126 [pid 124] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 124] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 124] close(3) = -1 EBADF (Bad file descriptor) [pid 124] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 124] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=125, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 124] wait4(-1, 0x7ffde38a7a50, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 124] rt_sigreturn({mask=[]}) = 0 [pid 124] exit_group(0) = ? [pid 124] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=124, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 124 wait4(-1, 0x7ffde38a8150, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 127 /usr/bin/strace: Process 127 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 127] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 127] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 127] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 127] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] close(4 [pid 127] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 127] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... close resumed> ) = 0 [pid 127] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 127] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] read(3, [pid 127] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 127] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 127] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 127] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 127] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 127] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 127] dup2(4, 1) = 1 [pid 127] close(4) = 0 [pid 127] close(3) = 0 [pid 127] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 127] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 127] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 127] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 127] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 127] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 127] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 41) = 41 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq/rabbit@c"..., 128) = 41 [pid 18] read(3, [pid 127] exit_group(0) = ? [pid 127] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=127, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 127 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 128 /usr/bin/strace: Process 128 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 128] close(255) = 0 [pid 128] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 128] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 128] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 128] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 128] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] close(4 [pid 128] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 128] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] read(3, [pid 128] <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 128] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 128] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 128] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 128] dup2(4, 1) = 1 [pid 128] close(4) = 0 [pid 128] close(3) = 0 [pid 128] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 128] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 128] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 128] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 128] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 128] pipe([3, 4]) = 0 [pid 128] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 128] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 129 /usr/bin/strace: Process 129 attached [pid 128] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 128] close(4 [pid 129] rt_sigprocmask(SIG_SETMASK, [], [pid 128] <... close resumed> ) = 0 [pid 129] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 128] close(4) = -1 EBADF (Bad file descriptor) [pid 129] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 128] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 129] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 128] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 129] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 128] clone( [pid 129] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 129] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 /usr/bin/strace: Process 130 attached [pid 129] close(3 [pid 130] rt_sigprocmask(SIG_SETMASK, [], [pid 128] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 130 [pid 130] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 129] <... close resumed> ) = 0 [pid 130] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 128] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 130] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 129] dup2(4, 1 [pid 128] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 130] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 128] close(3 [pid 129] <... dup2 resumed> ) = 1 [pid 130] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 128] <... close resumed> ) = 0 [pid 129] close(4 [pid 130] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 128] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 130] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 129] <... close resumed> ) = 0 [pid 128] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 130] dup2(3, 0 [pid 128] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 130] <... dup2 resumed> ) = 0 [pid 129] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 130] close(3 [pid 129] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 130] <... close resumed> ) = 0 [pid 129] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 128] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 129] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 129] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 128] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 130] stat(".", [pid 129] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 130] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 128] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 130] stat("/usr/local/sbin/sed", 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 129] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 130] stat("/usr/local/bin/sed", [pid 129] <... rt_sigprocmask resumed> [], 8) = 0 [pid 130] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 130] stat("/usr/sbin/sed", [pid 129] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 130] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 129] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 130] stat("/usr/bin/sed", [pid 129] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 130] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 130] stat("/usr/bin/sed", [pid 128] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 130] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 129] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, [pid 128] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 130] geteuid( [pid 129] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 128] wait4(-1, [pid 130] <... geteuid resumed> ) = 42439 [pid 129] rt_sigprocmask(SIG_BLOCK, NULL, [pid 130] getegid( [pid 129] <... rt_sigprocmask resumed> [], 8) = 0 [pid 130] <... getegid resumed> ) = 42439 [pid 129] fstat(1, [pid 130] getuid() = 42439 [pid 129] <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 130] getgid( [pid 129] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 130] <... getgid resumed> ) = 42439 [pid 129] <... mmap resumed> ) = 0x7fce822bd000 [pid 130] access("/usr/bin/sed", X_OK [pid 129] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 41 [pid 130] <... access resumed> ) = 0 [pid 129] <... write resumed> ) = 41 [pid 130] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 130] geteuid( [pid 129] exit_group(0) = ? [pid 130] <... geteuid resumed> ) = 42439 [pid 130] getegid() = 42439 [pid 129] +++ exited with 0 +++ [pid 130] getuid() = 42439 [pid 130] getgid() = 42439 [pid 130] access("/usr/bin/sed", R_OK [pid 128] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 129 [pid 130] <... access resumed> ) = 0 [pid 130] stat("/usr/bin/sed", [pid 128] wait4(-1, [pid 130] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 130] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 130] geteuid() = 42439 [pid 130] getegid() = 42439 [pid 130] getuid() = 42439 [pid 130] getgid() = 42439 [pid 130] access("/usr/bin/sed", X_OK) = 0 [pid 130] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 130] geteuid() = 42439 [pid 130] getegid() = 42439 [pid 130] getuid() = 42439 [pid 130] getgid() = 42439 [pid 130] access("/usr/bin/sed", R_OK) = 0 [pid 130] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 130] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 130] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 130] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 130] brk(NULL) = 0x10c9000 [pid 130] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2e8c5ec000 [pid 130] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 130] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 130] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 130] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2e8c5e7000 [pid 130] close(3) = 0 [pid 130] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 130] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 130] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 130] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e8c1a5000 [pid 130] mprotect(0x7f2e8c1c9000, 2093056, PROT_NONE) = 0 [pid 130] mmap(0x7f2e8c3c8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f2e8c3c8000 [pid 130] mmap(0x7f2e8c3ca000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2e8c3ca000 [pid 130] close(3) = 0 [pid 130] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 130] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 130] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 130] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e8bdd7000 [pid 130] mprotect(0x7f2e8bf9a000, 2097152, PROT_NONE) = 0 [pid 130] mmap(0x7f2e8c19a000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f2e8c19a000 [pid 130] mmap(0x7f2e8c1a0000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2e8c1a0000 [pid 130] close(3) = 0 [pid 130] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 130] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 130] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 130] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2e8c5e6000 [pid 130] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e8bb75000 [pid 130] mprotect(0x7f2e8bbd5000, 2097152, PROT_NONE) = 0 [pid 130] mmap(0x7f2e8bdd5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7f2e8bdd5000 [pid 130] close(3) = 0 [pid 130] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 130] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 130] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 130] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e8b971000 [pid 130] mprotect(0x7f2e8b973000, 2097152, PROT_NONE) = 0 [pid 130] mmap(0x7f2e8bb73000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2e8bb73000 [pid 130] close(3) = 0 [pid 130] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 130] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 130] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 130] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e8b755000 [pid 130] mprotect(0x7f2e8b76c000, 2093056, PROT_NONE) = 0 [pid 130] mmap(0x7f2e8b96b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f2e8b96b000 [pid 130] mmap(0x7f2e8b96d000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2e8b96d000 [pid 130] close(3) = 0 [pid 130] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2e8c5e5000 [pid 130] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2e8c5e3000 [pid 130] arch_prctl(ARCH_SET_FS, 0x7f2e8c5e3840) = 0 [pid 130] mprotect(0x7f2e8c19a000, 16384, PROT_READ) = 0 [pid 130] mprotect(0x7f2e8b96b000, 4096, PROT_READ) = 0 [pid 130] mprotect(0x7f2e8bb73000, 4096, PROT_READ) = 0 [pid 130] mprotect(0x7f2e8bdd5000, 4096, PROT_READ) = 0 [pid 130] mprotect(0x7f2e8c3c8000, 4096, PROT_READ) = 0 [pid 130] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 130] mprotect(0x7f2e8c5ed000, 4096, PROT_READ) = 0 [pid 130] munmap(0x7f2e8c5e7000, 19122) = 0 [pid 130] set_tid_address(0x7f2e8c5e3b10) = 130 [pid 130] set_robust_list(0x7f2e8c5e3b20, 24) = 0 [pid 130] rt_sigaction(SIGRTMIN, {0x7f2e8b75b820, [], SA_RESTORER|SA_SIGINFO, 0x7f2e8b7645f0}, NULL, 8) = 0 [pid 130] rt_sigaction(SIGRT_1, {0x7f2e8b75b8b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f2e8b7645f0}, NULL, 8) = 0 [pid 130] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 130] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 130] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 130] statfs("/selinux", 0x7ffc7e016870) = -1 ENOENT (No such file or directory) [pid 130] brk(NULL) = 0x10c9000 [pid 130] brk(0x10ea000) = 0x10ea000 [pid 130] open("/proc/filesystems", O_RDONLY) = 3 [pid 130] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 130] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2e8c5eb000 [pid 130] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 130] close(3) = 0 [pid 130] munmap(0x7f2e8c5eb000, 4096) = 0 [pid 130] open("/proc/mounts", O_RDONLY) = 3 [pid 130] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 130] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2e8c5eb000 [pid 130] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 130] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 130] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 130] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 130] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 130] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 130] read(3, "", 1024) = 0 [pid 130] close(3) = 0 [pid 130] munmap(0x7f2e8c5eb000, 4096) = 0 [pid 130] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 130] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 130] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 130] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2e8b402000 [pid 130] close(3) = 0 [pid 130] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 130] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 130] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 130] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f2e8c5dc000 [pid 130] close(3) = 0 [pid 130] futex(0x7f2e8c19fa80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 130] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 130] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2e8c5eb000 [pid 130] read(0, "/var/log/kolla/rabbitmq/rabbit@c"..., 4096) = 41 [pid 130] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 130] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2e8c5ea000 [pid 130] read(0, "", 4096) = 0 [pid 130] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 41) = 41 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq/rabbit@c"..., 128) = 41 [pid 130] close(1) = 0 [pid 18] read(3, [pid 130] munmap(0x7f2e8c5ea000, 4096) = 0 [pid 130] close(2) = 0 [pid 130] exit_group(0) = ? [pid 130] +++ exited with 0 +++ [pid 128] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 130 [pid 128] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 128] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 128] close(3) = -1 EBADF (Bad file descriptor) [pid 128] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 128] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=129, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 128] wait4(-1, 0x7ffde38a7a50, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 128] rt_sigreturn({mask=[]}) = 0 [pid 128] exit_group(0) = ? [pid 128] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=128, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 128 wait4(-1, 0x7ffde38a8150, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 131 /usr/bin/strace: Process 131 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 131] close(255) = 0 [pid 131] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 131] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 131] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 131] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 131] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 131] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 131] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 131] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 131] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 18] close(4) = 0 [pid 18] read(3, [pid 131] dup2(4, 1) = 1 [pid 131] close(4) = 0 [pid 131] close(3) = 0 [pid 131] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 131] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 131] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 131] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 131] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 131] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 131] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 49) = 49 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq/rabbit@c"..., 128) = 49 [pid 131] exit_group(0) = ? [pid 18] read(3, [pid 131] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=131, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 131 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 132 /usr/bin/strace: Process 132 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 132] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 132] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 132] rt_sigprocmask(SIG_SETMASK, [], [pid 18] close(4 [pid 132] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 18] read(3, [pid 132] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 132] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 132] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 132] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 132] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 132] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 132] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 132] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 132] dup2(4, 1) = 1 [pid 132] close(4) = 0 [pid 132] close(3) = 0 [pid 132] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 132] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 132] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 132] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 132] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 132] pipe([3, 4]) = 0 [pid 132] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 132] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 133 /usr/bin/strace: Process 133 attached [pid 132] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 133] rt_sigprocmask(SIG_SETMASK, [], [pid 132] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 133] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 132] close(4 [pid 133] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 132] <... close resumed> ) = 0 [pid 133] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 132] close(4 [pid 133] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 133] close(3 [pid 132] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 133] <... close resumed> ) = 0 [pid 133] dup2(4, 1) = 1 [pid 133] close(4) = 0 [pid 133] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 133] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 133] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 133] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 133] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 133] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 133] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 133] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 132] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 133] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 132] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 133] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 132] clone( [pid 133] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 49/usr/bin/strace: Process 134 attached ) = 49 [pid 134] rt_sigprocmask(SIG_SETMASK, [], [pid 132] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 134 [pid 133] exit_group(0) = ? [pid 134] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 132] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 133] +++ exited with 0 +++ [pid 132] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 134] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 134] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 132] close(3 [pid 134] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 132] <... close resumed> ) = 0 [pid 134] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 132] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 134] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 132] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 134] dup2(3, 0 [pid 132] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 134] <... dup2 resumed> ) = 0 [pid 134] close(3) = 0 [pid 132] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 132] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 134] stat(".", [pid 132] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 134] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 134] stat("/usr/local/sbin/sed", [pid 132] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 134] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 132] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 134] stat("/usr/local/bin/sed", 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 132] wait4(-1, [pid 134] stat("/usr/sbin/sed", [pid 132] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 133 [pid 134] <... stat resumed> 0x7ffde38a7ba0) = -1 ENOENT (No such file or directory) [pid 134] stat("/usr/bin/sed", [pid 132] wait4(-1, [pid 134] <... stat resumed> {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 134] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 134] geteuid() = 42439 [pid 134] getegid() = 42439 [pid 134] getuid() = 42439 [pid 134] getgid() = 42439 [pid 134] access("/usr/bin/sed", X_OK) = 0 [pid 134] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 134] geteuid() = 42439 [pid 134] getegid() = 42439 [pid 134] getuid() = 42439 [pid 134] getgid() = 42439 [pid 134] access("/usr/bin/sed", R_OK) = 0 [pid 134] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 134] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 134] geteuid() = 42439 [pid 134] getegid() = 42439 [pid 134] getuid() = 42439 [pid 134] getgid() = 42439 [pid 134] access("/usr/bin/sed", X_OK) = 0 [pid 134] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 134] geteuid() = 42439 [pid 134] getegid() = 42439 [pid 134] getuid() = 42439 [pid 134] getgid() = 42439 [pid 134] access("/usr/bin/sed", R_OK) = 0 [pid 134] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 134] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 134] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 134] execve("/usr/bin/sed", ["sed", "-e", "s#/\\{2,\\}#/#g", "-e", "s#/$##", "-e", "s#/:#:#g"], [/* 22 vars */]) = 0 [pid 134] brk(NULL) = 0xf48000 [pid 134] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2bfd6f8000 [pid 134] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 134] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 134] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 134] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2bfd6f3000 [pid 134] close(3) = 0 [pid 134] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 134] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 134] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 134] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2bfd2b1000 [pid 134] mprotect(0x7f2bfd2d5000, 2093056, PROT_NONE) = 0 [pid 134] mmap(0x7f2bfd4d4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f2bfd4d4000 [pid 134] mmap(0x7f2bfd4d6000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2bfd4d6000 [pid 134] close(3) = 0 [pid 134] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 134] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 134] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 134] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2bfcee3000 [pid 134] mprotect(0x7f2bfd0a6000, 2097152, PROT_NONE) = 0 [pid 134] mmap(0x7f2bfd2a6000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f2bfd2a6000 [pid 134] mmap(0x7f2bfd2ac000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2bfd2ac000 [pid 134] close(3) = 0 [pid 134] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 134] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 134] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 134] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2bfd6f2000 [pid 134] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2bfcc81000 [pid 134] mprotect(0x7f2bfcce1000, 2097152, PROT_NONE) = 0 [pid 134] mmap(0x7f2bfcee1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7f2bfcee1000 [pid 134] close(3) = 0 [pid 134] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 134] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 134] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 134] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2bfca7d000 [pid 134] mprotect(0x7f2bfca7f000, 2097152, PROT_NONE) = 0 [pid 134] mmap(0x7f2bfcc7f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2bfcc7f000 [pid 134] close(3) = 0 [pid 134] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 134] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 134] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 134] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2bfc861000 [pid 134] mprotect(0x7f2bfc878000, 2093056, PROT_NONE) = 0 [pid 134] mmap(0x7f2bfca77000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f2bfca77000 [pid 134] mmap(0x7f2bfca79000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2bfca79000 [pid 134] close(3) = 0 [pid 134] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2bfd6f1000 [pid 134] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2bfd6ef000 [pid 134] arch_prctl(ARCH_SET_FS, 0x7f2bfd6ef840) = 0 [pid 134] mprotect(0x7f2bfd2a6000, 16384, PROT_READ) = 0 [pid 134] mprotect(0x7f2bfca77000, 4096, PROT_READ) = 0 [pid 134] mprotect(0x7f2bfcc7f000, 4096, PROT_READ) = 0 [pid 134] mprotect(0x7f2bfcee1000, 4096, PROT_READ) = 0 [pid 134] mprotect(0x7f2bfd4d4000, 4096, PROT_READ) = 0 [pid 134] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 134] mprotect(0x7f2bfd6f9000, 4096, PROT_READ) = 0 [pid 134] munmap(0x7f2bfd6f3000, 19122) = 0 [pid 134] set_tid_address(0x7f2bfd6efb10) = 134 [pid 134] set_robust_list(0x7f2bfd6efb20, 24) = 0 [pid 134] rt_sigaction(SIGRTMIN, {0x7f2bfc867820, [], SA_RESTORER|SA_SIGINFO, 0x7f2bfc8705f0}, NULL, 8) = 0 [pid 134] rt_sigaction(SIGRT_1, {0x7f2bfc8678b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f2bfc8705f0}, NULL, 8) = 0 [pid 134] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 134] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 134] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 134] statfs("/selinux", 0x7ffdeb9a00b0) = -1 ENOENT (No such file or directory) [pid 134] brk(NULL) = 0xf48000 [pid 134] brk(0xf69000) = 0xf69000 [pid 134] open("/proc/filesystems", O_RDONLY) = 3 [pid 134] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 134] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2bfd6f7000 [pid 134] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 134] close(3) = 0 [pid 134] munmap(0x7f2bfd6f7000, 4096) = 0 [pid 134] open("/proc/mounts", O_RDONLY) = 3 [pid 134] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 134] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2bfd6f7000 [pid 134] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 134] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 134] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 134] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 134] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 134] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 134] read(3, "", 1024) = 0 [pid 134] close(3) = 0 [pid 134] munmap(0x7f2bfd6f7000, 4096) = 0 [pid 134] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 134] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 134] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 134] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2bfc50e000 [pid 134] close(3) = 0 [pid 134] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 134] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 134] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 134] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f2bfd6e8000 [pid 134] close(3) = 0 [pid 134] futex(0x7f2bfd2aba80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 134] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 134] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2bfd6f7000 [pid 134] read(0, "/var/log/kolla/rabbitmq/rabbit@c"..., 4096) = 49 [pid 134] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 134] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2bfd6f6000 [pid 134] read(0, "", 4096) = 0 [pid 134] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 49) = 49 [pid 134] close(1) = 0 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq/rabbit@c"..., 128) = 49 [pid 134] munmap(0x7f2bfd6f6000, 4096 [pid 18] read(3, [pid 134] <... munmap resumed> ) = 0 [pid 134] close(2) = 0 [pid 134] exit_group(0) = ? [pid 134] +++ exited with 0 +++ [pid 132] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 134 [pid 132] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 132] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 132] close(3) = -1 EBADF (Bad file descriptor) [pid 132] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 132] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=133, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 132] wait4(-1, 0x7ffde38a7a50, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 132] rt_sigreturn({mask=[]}) = 0 [pid 132] exit_group(0) = ? [pid 132] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=132, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 132 wait4(-1, 0x7ffde38a8150, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 135 /usr/bin/strace: Process 135 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 135] close(255) = 0 [pid 135] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 135] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 135] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 135] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 135] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 135] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 135] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 18] close(4) = 0 [pid 18] read(3, [pid 135] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 135] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 135] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 135] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 135] dup2(4, 1) = 1 [pid 135] close(4) = 0 [pid 135] close(3) = 0 [pid 135] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 135] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 135] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 135] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 135] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 135] stat("/var/lib/rabbitmq/mnesia/rabbit@ctrl1", 0x7ffde38a7e50) = -1 ENOENT (No such file or directory) [pid 135] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 135] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 135] stat("/var/lib/rabbitmq/mnesia/rabbit@ctrl1", 0x7ffde38a7d20) = -1 ENOENT (No such file or directory) [pid 135] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 135] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 135] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 135] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 38) = 38 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbit@"..., 128) = 38 [pid 18] read(3, [pid 135] exit_group(0) = ? [pid 135] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=135, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 135 wait4(-1, 0x7ffde38a8250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 136 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 close(4/usr/bin/strace: Process 136 attached ) = 0 [pid 18] read(3, [pid 136] close(255) = 0 [pid 136] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 136] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 136] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 136] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 136] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 136] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 136] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 136] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 136] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 136] dup2(4, 1) = 1 [pid 136] close(4) = 0 [pid 136] close(3) = 0 [pid 136] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 136] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 136] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 136] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 136] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 136] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 136] write(1, "/etc/rabbitmq/rabbitmq\n", 23) = 23 [pid 18] <... read resumed> "/etc/rabbitmq/rabbitmq\n", 128) = 23 [pid 18] read(3, [pid 136] exit_group(0) = ? [pid 136] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=136, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 136 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 137 /usr/bin/strace: Process 137 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 137] close(255) = 0 [pid 137] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 137] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 137] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 137] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 137] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 137] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 137] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 137] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 18] close(4 [pid 137] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 18] <... close resumed> ) = 0 [pid 137] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 18] read(3, [pid 137] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 137] dup2(4, 1) = 1 [pid 137] close(4) = 0 [pid 137] close(3) = 0 [pid 137] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 137] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 137] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 137] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 137] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 137] stat("/etc/rabbitmq/rabbitmq", 0x7ffde38a7e40) = -1 ENOENT (No such file or directory) [pid 137] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 137] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 137] stat("/etc/rabbitmq/rabbitmq", 0x7ffde38a7d10) = -1 ENOENT (No such file or directory) [pid 137] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 137] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 137] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 137] write(1, "/etc/rabbitmq/rabbitmq\n", 23) = 23 [pid 18] <... read resumed> "/etc/rabbitmq/rabbitmq\n", 128) = 23 [pid 137] exit_group(0) = ? [pid 18] read(3, [pid 137] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=137, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 137 wait4(-1, 0x7ffde38a8250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 138 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 close(4/usr/bin/strace: Process 138 attached ) = 0 [pid 18] read(3, [pid 138] close(255) = 0 [pid 138] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 138] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 138] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 138] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 138] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 138] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 138] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 138] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 138] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 138] dup2(4, 1) = 1 [pid 138] close(4) = 0 [pid 138] close(3) = 0 [pid 138] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 138] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 138] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 138] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 138] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 138] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 138] write(1, "/var/log/kolla/rabbitmq\n", 24) = 24 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq\n", 128) = 24 [pid 138] exit_group(0) = ? [pid 18] read(3, [pid 138] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=138, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 138 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 139 /usr/bin/strace: Process 139 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 139] close(255) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 139] rt_sigprocmask(SIG_SETMASK, [], [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 139] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 18] close(4 [pid 139] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... close resumed> ) = 0 [pid 18] read(3, [pid 139] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 139] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 139] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 139] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 139] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 139] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 139] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 139] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 139] dup2(4, 1) = 1 [pid 139] close(4) = 0 [pid 139] close(3) = 0 [pid 139] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 139] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 139] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 139] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 139] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 139] stat("/var/log/kolla/rabbitmq", {st_mode=S_IFDIR|S_ISGID|0755, st_size=4096, ...}) = 0 [pid 139] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 139] stat("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 139] stat("/var/log", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 139] stat("/var/log/kolla", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 [pid 139] stat("/var/log/kolla/rabbitmq", {st_mode=S_IFDIR|S_ISGID|0755, st_size=4096, ...}) = 0 [pid 139] chdir("/var/log/kolla/rabbitmq") = 0 [pid 139] stat(".", {st_mode=S_IFDIR|S_ISGID|0755, st_size=4096, ...}) = 0 [pid 139] stat("/var/log/kolla/rabbitmq", {st_mode=S_IFDIR|S_ISGID|0755, st_size=4096, ...}) = 0 [pid 139] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 139] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 139] write(1, "/var/log/kolla/rabbitmq\n", 24) = 24 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq\n", 128) = 24 [pid 139] exit_group(0) = ? [pid 18] read(3, "", 128) = 0 [pid 18] close(3) = 0 [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 18] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] wait4(-1, [pid 139] +++ exited with 0 +++ <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 139 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=139, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, 0x7ffde38a8150, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(/usr/bin/strace: Process 140 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 140 [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 140] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 140] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 140] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 140] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 140] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] close(4 [pid 140] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 140] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... close resumed> ) = 0 [pid 140] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 140] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 140] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 140] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 140] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 18] read(3, [pid 140] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 140] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 140] dup2(4, 1) = 1 [pid 140] close(4) = 0 [pid 140] close(3) = 0 [pid 140] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 140] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 140] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 140] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 140] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 140] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 140] write(1, "/var/lib/rabbitmq/mnesia/rabbitm"..., 38) = 38 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbitm"..., 128) = 38 [pid 140] exit_group(0) = ? [pid 18] read(3, [pid 140] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=140, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 140 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(/usr/bin/strace: Process 141 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 141 [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 141] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 141] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 141] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 141] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] close(4 [pid 141] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 141] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... close resumed> ) = 0 [pid 141] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] read(3, [pid 141] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 141] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 141] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 141] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 141] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 141] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 141] dup2(4, 1) = 1 [pid 141] close(4) = 0 [pid 141] close(3) = 0 [pid 141] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 141] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 141] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 141] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 141] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 141] stat("/var/lib/rabbitmq/mnesia/rabbitmq.pid", 0x7ffde38a7e40) = -1 ENOENT (No such file or directory) [pid 141] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 141] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 141] stat("/var/lib/rabbitmq/mnesia/rabbitmq.pid", 0x7ffde38a7d10) = -1 ENOENT (No such file or directory) [pid 141] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 141] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 141] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 141] write(1, "/var/lib/rabbitmq/mnesia/rabbitm"..., 38) = 38 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbitm"..., 128) = 38 [pid 141] exit_group(0) = ? [pid 18] read(3, [pid 141] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=141, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 141 wait4(-1, 0x7ffde38a8250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(/usr/bin/strace: Process 142 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 142 [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 142] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 142] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 142] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 142] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 142] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 142] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 142] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 142] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 142] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 142] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 18] close(4 [pid 142] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 142] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] read(3, [pid 142] dup2(4, 1) = 1 [pid 142] close(4) = 0 [pid 142] close(3) = 0 [pid 142] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 142] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 142] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 142] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 142] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 142] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 142] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 53) = 53 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbit@"..., 128) = 53 [pid 18] read(3, [pid 142] exit_group(0) = ? [pid 142] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=142, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 142 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 143 /usr/bin/strace: Process 143 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 143] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 143] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 143] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 143] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] close(4 [pid 143] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 143] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 143] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 143] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 143] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 143] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 143] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 143] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 143] dup2(4, 1) = 1 [pid 143] close(4) = 0 [pid 143] close(3) = 0 [pid 143] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 143] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 18] read(3, [pid 143] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 143] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 143] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 143] stat("/var/lib/rabbitmq/mnesia/rabbit@ctrl1-plugins-expand", 0x7ffde38a7e40) = -1 ENOENT (No such file or directory) [pid 143] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 143] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 143] stat("/var/lib/rabbitmq/mnesia/rabbit@ctrl1-plugins-expand", 0x7ffde38a7d10) = -1 ENOENT (No such file or directory) [pid 143] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 143] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 143] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 143] write(1, "/var/lib/rabbitmq/mnesia/rabbit@"..., 53) = 53 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia/rabbit@"..., 128) = 53 [pid 18] read(3, [pid 143] exit_group(0) = ? [pid 143] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=143, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 143 wait4(-1, 0x7ffde38a8250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 144 /usr/bin/strace: Process 144 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 144] close(255) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 144] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 144] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 144] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 144] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] close(4 [pid 144] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 144] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] read(3, [pid 144] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 144] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 144] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 144] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 144] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 144] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 144] dup2(4, 1) = 1 [pid 144] close(4) = 0 [pid 144] close(3) = 0 [pid 144] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 144] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 144] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 144] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 144] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 144] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 144] write(1, "/etc/rabbitmq/enabled_plugins\n", 30) = 30 [pid 18] <... read resumed> "/etc/rabbitmq/enabled_plugins\n", 128) = 30 [pid 18] read(3, [pid 144] exit_group(0) = ? [pid 144] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=144, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 144 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 145 /usr/bin/strace: Process 145 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 145] close(255) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 145] rt_sigprocmask(SIG_SETMASK, [], [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 145] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 145] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] close(4 [pid 145] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 145] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] read(3, [pid 145] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 145] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 145] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 145] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 145] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 145] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 145] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 145] dup2(4, 1) = 1 [pid 145] close(4) = 0 [pid 145] close(3) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 145] stat("/etc/rabbitmq/enabled_plugins", {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 [pid 145] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 145] stat("/etc/rabbitmq/enabled_plugins", {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 [pid 145] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 145] pipe([3, 4]) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 145] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 145] clone(/usr/bin/strace: Process 146 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 146 [pid 145] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 145] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 145] close(4 [pid 146] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 145] <... close resumed> ) = 0 [pid 145] read(3, [pid 146] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 146] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 146] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 146] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 146] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 146] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 146] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 146] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 146] dup2(4, 1) = 1 [pid 146] close(4) = 0 [pid 146] close(3) = 0 [pid 146] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 146] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 146] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 146] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 146] stat("/usr/local/sbin/dirname", 0x7ffde38a7480) = -1 ENOENT (No such file or directory) [pid 146] stat("/usr/local/bin/dirname", 0x7ffde38a7480) = -1 ENOENT (No such file or directory) [pid 146] stat("/usr/sbin/dirname", 0x7ffde38a7480) = -1 ENOENT (No such file or directory) [pid 146] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 146] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 146] geteuid() = 42439 [pid 146] getegid() = 42439 [pid 146] getuid() = 42439 [pid 146] getgid() = 42439 [pid 146] access("/usr/bin/dirname", X_OK) = 0 [pid 146] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 146] geteuid() = 42439 [pid 146] getegid() = 42439 [pid 146] getuid() = 42439 [pid 146] getgid() = 42439 [pid 146] access("/usr/bin/dirname", R_OK) = 0 [pid 146] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 146] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 146] geteuid() = 42439 [pid 146] getegid() = 42439 [pid 146] getuid() = 42439 [pid 146] getgid() = 42439 [pid 146] access("/usr/bin/dirname", X_OK) = 0 [pid 146] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 146] geteuid() = 42439 [pid 146] getegid() = 42439 [pid 146] getuid() = 42439 [pid 146] getgid() = 42439 [pid 146] access("/usr/bin/dirname", R_OK) = 0 [pid 146] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 146] clone(/usr/bin/strace: Process 147 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 147 [pid 146] rt_sigprocmask(SIG_SETMASK, [], [pid 147] rt_sigprocmask(SIG_SETMASK, [], [pid 146] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 147] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 146] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 147] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 146] <... rt_sigprocmask resumed> [], 8) = 0 [pid 147] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 146] rt_sigprocmask(SIG_SETMASK, [], [pid 147] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 146] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 147] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 146] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 147] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 146] <... rt_sigprocmask resumed> [], 8) = 0 [pid 147] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 146] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 147] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 146] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 147] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 146] wait4(-1, [pid 147] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 147] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 147] execve("/usr/bin/dirname", ["dirname", "/etc/rabbitmq/enabled_plugins"], [/* 22 vars */]) = 0 [pid 147] brk(NULL) = 0x1132000 [pid 147] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcf53059000 [pid 147] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 147] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 147] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 147] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcf53054000 [pid 147] close(3) = 0 [pid 147] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 147] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 147] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 147] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcf52a6b000 [pid 147] mprotect(0x7fcf52c2e000, 2097152, PROT_NONE) = 0 [pid 147] mmap(0x7fcf52e2e000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fcf52e2e000 [pid 147] mmap(0x7fcf52e34000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcf52e34000 [pid 147] close(3) = 0 [pid 147] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcf53053000 [pid 147] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcf53051000 [pid 147] arch_prctl(ARCH_SET_FS, 0x7fcf53051740) = 0 [pid 147] mprotect(0x7fcf52e2e000, 16384, PROT_READ) = 0 [pid 147] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 147] mprotect(0x7fcf5305a000, 4096, PROT_READ) = 0 [pid 147] munmap(0x7fcf53054000, 19122) = 0 [pid 147] brk(NULL) = 0x1132000 [pid 147] brk(0x1153000) = 0x1153000 [pid 147] brk(NULL) = 0x1153000 [pid 147] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 147] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 147] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcf52718000 [pid 147] close(3) = 0 [pid 147] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 147] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcf53058000 [pid 147] write(1, "/etc/rabbitmq\n", 14) = 14 [pid 145] <... read resumed> "/etc/rabbitmq\n", 128) = 14 [pid 147] close(1 [pid 145] read(3, [pid 147] <... close resumed> ) = 0 [pid 147] munmap(0x7fcf53058000, 4096) = 0 [pid 147] close(2) = 0 [pid 147] exit_group(0) = ? [pid 147] +++ exited with 0 +++ [pid 146] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 147 [pid 146] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 146] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=147, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 146] wait4(-1, 0x7ffde38a7110, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 146] rt_sigreturn({mask=[]}) = 0 [pid 146] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 146] exit_group(0) = ? [pid 146] +++ exited with 0 +++ [pid 145] <... read resumed> "", 128) = 0 [pid 145] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=146, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 145] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 146 [pid 145] wait4(-1, 0x7ffde38a7390, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 145] rt_sigreturn({mask=[]}) = 0 [pid 145] close(3) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 145] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 145] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 145] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 145] stat("/etc", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 145] stat("/etc/rabbitmq", {st_mode=S_IFDIR|S_ISGID|0755, st_size=4096, ...}) = 0 [pid 145] chdir("/etc/rabbitmq") = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 145] pipe([3, 4]) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 145] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 145] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 148 /usr/bin/strace: Process 148 attached [pid 145] rt_sigprocmask(SIG_SETMASK, [], [pid 148] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 148] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 145] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 148] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 145] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 148] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 145] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 148] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 145] close(4 [pid 148] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 145] <... close resumed> ) = 0 [pid 148] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 145] read(3, [pid 148] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 148] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 148] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 148] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 148] dup2(4, 1) = 1 [pid 148] close(4) = 0 [pid 148] close(3) = 0 [pid 148] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 148] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 148] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 148] stat(".", {st_mode=S_IFDIR|S_ISGID|0755, st_size=4096, ...}) = 0 [pid 148] stat("/etc/rabbitmq", {st_mode=S_IFDIR|S_ISGID|0755, st_size=4096, ...}) = 0 [pid 148] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 148] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 148] write(1, "/etc/rabbitmq\n", 14) = 14 [pid 145] <... read resumed> "/etc/rabbitmq\n", 128) = 14 [pid 145] read(3, [pid 148] exit_group(0) = ? [pid 148] +++ exited with 0 +++ [pid 145] <... read resumed> "", 128) = 0 [pid 145] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=148, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 145] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 148 [pid 145] wait4(-1, 0x7ffde38a7490, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 145] rt_sigreturn({mask=[]}) = 0 [pid 145] close(3) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 145] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 145] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 145] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 145] pipe([3, 4]) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 145] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 145] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 149 /usr/bin/strace: Process 149 attached [pid 145] rt_sigprocmask(SIG_SETMASK, [], [pid 149] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 145] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 149] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 145] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 149] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 145] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 149] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 145] close(4 [pid 149] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 145] <... close resumed> ) = 0 [pid 149] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 145] read(3, [pid 149] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 149] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 149] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 149] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 149] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 149] dup2(4, 1) = 1 [pid 149] close(4) = 0 [pid 149] close(3) = 0 [pid 149] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 149] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 149] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 149] stat(".", {st_mode=S_IFDIR|S_ISGID|0755, st_size=4096, ...}) = 0 [pid 149] stat("/usr/local/sbin/basename", 0x7ffde38a75a0) = -1 ENOENT (No such file or directory) [pid 149] stat("/usr/local/bin/basename", 0x7ffde38a75a0) = -1 ENOENT (No such file or directory) [pid 149] stat("/usr/sbin/basename", 0x7ffde38a75a0) = -1 ENOENT (No such file or directory) [pid 149] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 149] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 149] geteuid() = 42439 [pid 149] getegid() = 42439 [pid 149] getuid() = 42439 [pid 149] getgid() = 42439 [pid 149] access("/usr/bin/basename", X_OK) = 0 [pid 149] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 149] geteuid() = 42439 [pid 149] getegid() = 42439 [pid 149] getuid() = 42439 [pid 149] getgid() = 42439 [pid 149] access("/usr/bin/basename", R_OK) = 0 [pid 149] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 149] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 149] geteuid() = 42439 [pid 149] getegid() = 42439 [pid 149] getuid() = 42439 [pid 149] getgid() = 42439 [pid 149] access("/usr/bin/basename", X_OK) = 0 [pid 149] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 149] geteuid() = 42439 [pid 149] getegid() = 42439 [pid 149] getuid() = 42439 [pid 149] getgid() = 42439 [pid 149] access("/usr/bin/basename", R_OK) = 0 [pid 149] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 149] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 150 /usr/bin/strace: Process 150 attached [pid 149] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 150] rt_sigprocmask(SIG_SETMASK, [], [pid 149] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 150] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 149] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 150] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 149] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 150] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 149] <... rt_sigprocmask resumed> [], 8) = 0 [pid 150] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 149] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 150] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 149] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 150] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 149] wait4(-1, [pid 150] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 150] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 150] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 150] execve("/usr/bin/basename", ["basename", "/etc/rabbitmq/enabled_plugins"], [/* 23 vars */]) = 0 [pid 150] brk(NULL) = 0x7e8000 [pid 150] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f491f343000 [pid 150] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 150] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 150] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 150] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f491f33e000 [pid 150] close(3) = 0 [pid 150] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 150] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 150] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 150] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f491ed55000 [pid 150] mprotect(0x7f491ef18000, 2097152, PROT_NONE) = 0 [pid 150] mmap(0x7f491f118000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f491f118000 [pid 150] mmap(0x7f491f11e000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f491f11e000 [pid 150] close(3) = 0 [pid 150] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f491f33d000 [pid 150] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f491f33b000 [pid 150] arch_prctl(ARCH_SET_FS, 0x7f491f33b740) = 0 [pid 150] mprotect(0x7f491f118000, 16384, PROT_READ) = 0 [pid 150] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 150] mprotect(0x7f491f344000, 4096, PROT_READ) = 0 [pid 150] munmap(0x7f491f33e000, 19122) = 0 [pid 150] brk(NULL) = 0x7e8000 [pid 150] brk(0x809000) = 0x809000 [pid 150] brk(NULL) = 0x809000 [pid 150] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 150] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 150] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f491ea02000 [pid 150] close(3) = 0 [pid 150] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 150] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f491f342000 [pid 150] write(1, "enabled_plugins\n", 16) = 16 [pid 145] <... read resumed> "enabled_plugins\n", 128) = 16 [pid 150] close(1) = 0 [pid 145] read(3, [pid 150] munmap(0x7f491f342000, 4096) = 0 [pid 150] close(2) = 0 [pid 150] exit_group(0) = ? [pid 150] +++ exited with 0 +++ [pid 149] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 150 [pid 149] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 149] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=150, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 149] wait4(-1, 0x7ffde38a7210, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 149] rt_sigreturn({mask=[]}) = 0 [pid 149] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 149] exit_group(0) = ? [pid 149] +++ exited with 0 +++ [pid 145] <... read resumed> "", 128) = 0 [pid 145] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=149, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 145] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 149 [pid 145] wait4(-1, 0x7ffde38a7490, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 145] rt_sigreturn({mask=[]}) = 0 [pid 145] close(3) = 0 [pid 145] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 145] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 145] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 145] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 145] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 145] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 145] write(1, "/etc/rabbitmq/enabled_plugins\n", 30) = 30 [pid 18] <... read resumed> "/etc/rabbitmq/enabled_plugins\n", 128) = 30 [pid 18] read(3, [pid 145] exit_group(0) = ? [pid 145] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=145, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 145 wait4(-1, 0x7ffde38a8250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 151 /usr/bin/strace: Process 151 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 151] close(255) = 0 [pid 151] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 151] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 18] close(4) = 0 [pid 18] read(3, [pid 151] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 151] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 151] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 151] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 151] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 151] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 151] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 151] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 151] dup2(4, 1) = 1 [pid 151] close(4) = 0 [pid 151] close(3) = 0 [pid 151] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 151] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 151] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 151] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 151] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 151] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 151] write(1, "/usr/lib/rabbitmq/plugins:/usr/l"..., 79) = 79 [pid 18] <... read resumed> "/usr/lib/rabbitmq/plugins:/usr/l"..., 128) = 79 [pid 18] read(3, [pid 151] exit_group(0) = ? [pid 151] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=151, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 151 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 152 /usr/bin/strace: Process 152 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 152] close(255 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 152] <... close resumed> ) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 152] rt_sigprocmask(SIG_SETMASK, [], [pid 18] close(4) = 0 [pid 152] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] read(3, [pid 152] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 152] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 152] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 152] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 152] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 152] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 152] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 152] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 152] dup2(4, 1) = 1 [pid 152] close(4) = 0 [pid 152] close(3) = 0 [pid 152] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 152] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 152] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 152] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 152] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 152] stat("/usr/lib/rabbitmq/plugins:/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins", 0x7ffde38a7e40) = -1 ENOENT (No such file or directory) [pid 152] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 152] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 152] stat("/usr/lib/rabbitmq/plugins:/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins", 0x7ffde38a7d10) = -1 ENOENT (No such file or directory) [pid 152] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 152] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 152] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 152] write(1, "/usr/lib/rabbitmq/plugins:/usr/l"..., 79) = 79 [pid 18] <... read resumed> "/usr/lib/rabbitmq/plugins:/usr/l"..., 128) = 79 [pid 18] read(3, [pid 152] exit_group(0) = ? [pid 152] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=152, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 152 wait4(-1, 0x7ffde38a8250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 153 /usr/bin/strace: Process 153 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 153] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 153] <... close resumed> ) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 153] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 153] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] close(4 [pid 153] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 153] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 153] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] read(3, [pid 153] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 153] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 153] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 153] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 153] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 153] dup2(4, 1) = 1 [pid 153] close(4) = 0 [pid 153] close(3) = 0 [pid 153] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 153] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 153] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 153] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 153] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 153] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 153] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 41) = 41 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq/rabbit@c"..., 128) = 41 [pid 18] read(3, [pid 153] exit_group(0) = ? [pid 153] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=153, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 153 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 154 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 close(4) = 0 read(3, /usr/bin/strace: Process 154 attached [pid 154] close(255) = 0 [pid 154] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 154] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 154] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 154] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 154] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 154] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 154] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 154] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 154] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 154] dup2(4, 1) = 1 [pid 154] close(4) = 0 [pid 154] close(3) = 0 [pid 154] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 154] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 154] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 154] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 154] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 154] stat("/var/log/kolla/rabbitmq/rabbit@ctrl1.log", 0x7ffde38a7e40) = -1 ENOENT (No such file or directory) [pid 154] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 154] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 154] stat("/var/log/kolla/rabbitmq/rabbit@ctrl1.log", 0x7ffde38a7d10) = -1 ENOENT (No such file or directory) [pid 154] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 154] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 154] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 154] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 41) = 41 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq/rabbit@c"..., 128) = 41 [pid 18] read(3, [pid 154] exit_group(0) = ? [pid 154] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=154, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 154 wait4(-1, 0x7ffde38a8250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 155 /usr/bin/strace: Process 155 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 155] close(255) = 0 [pid 155] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 155] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 155] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 155] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 155] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 155] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 155] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 155] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 155] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 155] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] close(4 [pid 155] dup2(4, 1 [pid 18] <... close resumed> ) = 0 [pid 155] <... dup2 resumed> ) = 1 [pid 155] close(4 [pid 18] read(3, [pid 155] <... close resumed> ) = 0 [pid 155] close(3) = 0 [pid 155] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 155] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 155] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 155] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 155] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 155] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 155] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 49) = 49 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq/rabbit@c"..., 128) = 49 [pid 18] read(3, [pid 155] exit_group(0) = ? [pid 155] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=155, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 155 wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 156 /usr/bin/strace: Process 156 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 156] close(255 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 156] <... close resumed> ) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 156] rt_sigprocmask(SIG_SETMASK, [], [pid 18] close(4 [pid 156] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 156] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] read(3, [pid 156] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 156] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 156] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 156] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 156] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 156] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 156] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 156] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 156] dup2(4, 1) = 1 [pid 156] close(4) = 0 [pid 156] close(3) = 0 [pid 156] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 156] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 156] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 156] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 156] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 156] stat("/var/log/kolla/rabbitmq/rabbit@ctrl1_upgrade.log", 0x7ffde38a7e40) = -1 ENOENT (No such file or directory) [pid 156] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 156] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 156] stat("/var/log/kolla/rabbitmq/rabbit@ctrl1_upgrade.log", 0x7ffde38a7d10) = -1 ENOENT (No such file or directory) [pid 156] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 156] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 156] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 [pid 156] write(1, "/var/log/kolla/rabbitmq/rabbit@c"..., 49) = 49 [pid 18] <... read resumed> "/var/log/kolla/rabbitmq/rabbit@c"..., 128) = 49 [pid 156] exit_group(0) = ? [pid 18] read(3, [pid 156] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=156, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 156 wait4(-1, 0x7ffde38a8250, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 157 /usr/bin/strace: Process 157 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 157] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 157] <... close resumed> ) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 157] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] close(4 [pid 157] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 157] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 157] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 157] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 157] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 157] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 157] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 157] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 157] dup2(4, 1) = 1 [pid 157] close(4) = 0 [pid 157] close(3) = 0 [pid 157] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 157] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 157] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 157] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 157] pipe([3, 4]) = 0 [pid 157] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 157] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 158 /usr/bin/strace: Process 158 attached [pid 157] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 158] rt_sigprocmask(SIG_SETMASK, [], [pid 157] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 158] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 158] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] read(3, [pid 158] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 158] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 158] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 158] close(3) = 0 [pid 158] dup2(4, 1) = 1 [pid 158] close(4) = 0 [pid 158] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 158] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 158] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 158] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 158] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 157] close(4 [pid 158] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 157] <... close resumed> ) = 0 [pid 158] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 158] rt_sigprocmask(SIG_BLOCK, NULL, [pid 157] close(4 [pid 158] <... rt_sigprocmask resumed> [], 8) = 0 [pid 157] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 157] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [pid 158] fstat(1, [pid 157] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 158] <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 157] clone( [pid 158] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0/usr/bin/strace: Process 159 attached ) = 0x7fce822bd000 [pid 157] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 159 [pid 158] write(1, "/usr/lib/rabbitmq/plugins:/usr/l"..., 79 [pid 157] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 158] <... write resumed> ) = 79 [pid 157] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 157] close(3 [pid 159] rt_sigprocmask(SIG_SETMASK, [], [pid 158] exit_group(0) = ? [pid 157] <... close resumed> ) = 0 [pid 157] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 158] +++ exited with 0 +++ [pid 159] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 157] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 157] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 157] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 159] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 157] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 159] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 159] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 157] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 159] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 157] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 159] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 157] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 158 [pid 159] dup2(3, 0) = 0 [pid 157] wait4(-1, [pid 159] close(3) = 0 [pid 159] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 159] stat("/usr/local/sbin/tr", 0x7ffde38a8180) = -1 ENOENT (No such file or directory) [pid 159] stat("/usr/local/bin/tr", 0x7ffde38a8180) = -1 ENOENT (No such file or directory) [pid 159] stat("/usr/sbin/tr", 0x7ffde38a8180) = -1 ENOENT (No such file or directory) [pid 159] stat("/usr/bin/tr", {st_mode=S_IFREG|0755, st_size=45680, ...}) = 0 [pid 159] stat("/usr/bin/tr", {st_mode=S_IFREG|0755, st_size=45680, ...}) = 0 [pid 159] geteuid() = 42439 [pid 159] getegid() = 42439 [pid 159] getuid() = 42439 [pid 159] getgid() = 42439 [pid 159] access("/usr/bin/tr", X_OK) = 0 [pid 159] stat("/usr/bin/tr", {st_mode=S_IFREG|0755, st_size=45680, ...}) = 0 [pid 159] geteuid() = 42439 [pid 159] getegid() = 42439 [pid 159] getuid() = 42439 [pid 159] getgid() = 42439 [pid 159] access("/usr/bin/tr", R_OK) = 0 [pid 159] stat("/usr/bin/tr", {st_mode=S_IFREG|0755, st_size=45680, ...}) = 0 [pid 159] stat("/usr/bin/tr", {st_mode=S_IFREG|0755, st_size=45680, ...}) = 0 [pid 159] geteuid() = 42439 [pid 159] getegid() = 42439 [pid 159] getuid() = 42439 [pid 159] getgid() = 42439 [pid 159] access("/usr/bin/tr", X_OK) = 0 [pid 159] stat("/usr/bin/tr", {st_mode=S_IFREG|0755, st_size=45680, ...}) = 0 [pid 159] geteuid() = 42439 [pid 159] getegid() = 42439 [pid 159] getuid() = 42439 [pid 159] getgid() = 42439 [pid 159] access("/usr/bin/tr", R_OK) = 0 [pid 159] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 159] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 159] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 159] execve("/usr/bin/tr", ["tr", ":", "\\n"], [/* 22 vars */]) = 0 [pid 159] brk(NULL) = 0xf22000 [pid 159] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0ee6a69000 [pid 159] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 159] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 159] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 159] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0ee6a64000 [pid 159] close(3) = 0 [pid 159] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 159] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 159] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 159] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0ee647b000 [pid 159] mprotect(0x7f0ee663e000, 2097152, PROT_NONE) = 0 [pid 159] mmap(0x7f0ee683e000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f0ee683e000 [pid 159] mmap(0x7f0ee6844000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0ee6844000 [pid 159] close(3) = 0 [pid 159] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0ee6a63000 [pid 159] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0ee6a61000 [pid 159] arch_prctl(ARCH_SET_FS, 0x7f0ee6a61740) = 0 [pid 159] mprotect(0x7f0ee683e000, 16384, PROT_READ) = 0 [pid 159] mprotect(0x609000, 4096, PROT_READ) = 0 [pid 159] mprotect(0x7f0ee6a6a000, 4096, PROT_READ) = 0 [pid 159] munmap(0x7f0ee6a64000, 19122) = 0 [pid 159] brk(NULL) = 0xf22000 [pid 159] brk(0xf43000) = 0xf43000 [pid 159] brk(NULL) = 0xf43000 [pid 159] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 159] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 159] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0ee6128000 [pid 159] close(3) = 0 [pid 159] fadvise64(0, 0, 0, POSIX_FADV_SEQUENTIAL) = -1 ESPIPE (Illegal seek) [pid 159] read(0, "/usr/lib/rabbitmq/plugins:/usr/l"..., 8192) = 79 [pid 159] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 159] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0ee6a68000 [pid 159] read(0, "", 8192) = 0 [pid 159] close(0) = 0 [pid 159] write(1, "/usr/lib/rabbitmq/plugins\n/usr/l"..., 79) = 79 [pid 159] close(1) = 0 [pid 159] munmap(0x7f0ee6a68000, 4096) = 0 [pid 159] close(2) = 0 [pid 159] exit_group(0) = ? [pid 159] +++ exited with 0 +++ [pid 157] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 159 [pid 18] <... read resumed> "/usr/lib/rabbitmq/plugins\n/usr/l"..., 128) = 79 [pid 157] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 18] read(3, [pid 157] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 157] close(3) = -1 EBADF (Bad file descriptor) [pid 157] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 157] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=158, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 157] wait4(-1, 0x7ffde38a8050, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 157] rt_sigreturn({mask=[]}) = 0 [pid 157] exit_group(0) = ? [pid 157] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=157, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 157 wait4(-1, 0x7ffde38a8310, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 stat("/usr/lib/rabbitmq/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 read(255, "\nRABBITMQ_START_RABBIT=\n[ \"x\" = "..., 8192) = 8192 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 lseek(255, -6492, SEEK_CUR) = 2541 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 160 /usr/bin/strace: Process 160 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 160] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 160] <... close resumed> ) = 0 [pid 160] rt_sigprocmask(SIG_SETMASK, [], [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 160] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 160] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] close(4 [pid 160] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 160] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] read(3, [pid 160] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 160] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 160] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 160] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 160] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 160] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 160] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 160] dup2(4, 1) = 1 [pid 160] close(4) = 0 [pid 160] close(3) = 0 [pid 160] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 160] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 160] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 160] stat("/usr/local/sbin/uname", 0x7ffde38a8fc0) = -1 ENOENT (No such file or directory) [pid 160] stat("/usr/local/bin/uname", 0x7ffde38a8fc0) = -1 ENOENT (No such file or directory) [pid 160] stat("/usr/sbin/uname", 0x7ffde38a8fc0) = -1 ENOENT (No such file or directory) [pid 160] stat("/usr/bin/uname", {st_mode=S_IFREG|0755, st_size=33080, ...}) = 0 [pid 160] stat("/usr/bin/uname", {st_mode=S_IFREG|0755, st_size=33080, ...}) = 0 [pid 160] geteuid() = 42439 [pid 160] getegid() = 42439 [pid 160] getuid() = 42439 [pid 160] getgid() = 42439 [pid 160] access("/usr/bin/uname", X_OK) = 0 [pid 160] stat("/usr/bin/uname", {st_mode=S_IFREG|0755, st_size=33080, ...}) = 0 [pid 160] geteuid() = 42439 [pid 160] getegid() = 42439 [pid 160] getuid() = 42439 [pid 160] getgid() = 42439 [pid 160] access("/usr/bin/uname", R_OK) = 0 [pid 160] stat("/usr/bin/uname", {st_mode=S_IFREG|0755, st_size=33080, ...}) = 0 [pid 160] stat("/usr/bin/uname", {st_mode=S_IFREG|0755, st_size=33080, ...}) = 0 [pid 160] geteuid() = 42439 [pid 160] getegid() = 42439 [pid 160] getuid() = 42439 [pid 160] getgid() = 42439 [pid 160] access("/usr/bin/uname", X_OK) = 0 [pid 160] stat("/usr/bin/uname", {st_mode=S_IFREG|0755, st_size=33080, ...}) = 0 [pid 160] geteuid() = 42439 [pid 160] getegid() = 42439 [pid 160] getuid() = 42439 [pid 160] getgid() = 42439 [pid 160] access("/usr/bin/uname", R_OK) = 0 [pid 160] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 160] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 160] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 160] execve("/usr/bin/uname", ["uname", "-s"], [/* 22 vars */]) = 0 [pid 160] brk(NULL) = 0x16e5000 [pid 160] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc3e78d000 [pid 160] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 160] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 160] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 160] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdc3e788000 [pid 160] close(3) = 0 [pid 160] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 160] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 160] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 160] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fdc3e19f000 [pid 160] mprotect(0x7fdc3e362000, 2097152, PROT_NONE) = 0 [pid 160] mmap(0x7fdc3e562000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fdc3e562000 [pid 160] mmap(0x7fdc3e568000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fdc3e568000 [pid 160] close(3) = 0 [pid 160] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc3e787000 [pid 160] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc3e785000 [pid 160] arch_prctl(ARCH_SET_FS, 0x7fdc3e785740) = 0 [pid 160] mprotect(0x7fdc3e562000, 16384, PROT_READ) = 0 [pid 160] mprotect(0x606000, 4096, PROT_READ) = 0 [pid 160] mprotect(0x7fdc3e78e000, 4096, PROT_READ) = 0 [pid 160] munmap(0x7fdc3e788000, 19122) = 0 [pid 160] brk(NULL) = 0x16e5000 [pid 160] brk(0x1706000) = 0x1706000 [pid 160] brk(NULL) = 0x1706000 [pid 160] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 160] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 160] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdc3de4c000 [pid 160] close(3) = 0 [pid 160] uname({sysname="Linux", nodename="ctrl1.lab2.stack", ...}) = 0 [pid 160] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 160] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc3e78c000 [pid 160] write(1, "Linux\n", 6) = 6 [pid 160] close(1 [pid 18] <... read resumed> "Linux\n", 128) = 6 [pid 160] <... close resumed> ) = 0 [pid 18] read(3, [pid 160] munmap(0x7fdc3e78c000, 4096 [pid 18] <... read resumed> "", 128) = 0 [pid 160] <... munmap resumed> ) = 0 [pid 160] close(2 [pid 18] close(3 [pid 160] <... close resumed> ) = 0 [pid 18] <... close resumed> ) = 0 [pid 160] exit_group(0) = ? [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 160] +++ exited with 0 +++ rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 160 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=160, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, 0x7ffde38a8d90, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 161 /usr/bin/strace: Process 161 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 161] close(255 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 161] <... close resumed> ) = 0 [pid 18] close(4 [pid 161] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... close resumed> ) = 0 [pid 161] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] read(3, [pid 161] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 161] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 161] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 161] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 161] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 161] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 161] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 161] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 161] dup2(4, 1) = 1 [pid 161] close(4) = 0 [pid 161] close(3) = 0 [pid 161] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 161] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 161] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 161] stat("/usr/local/sbin/dirname", 0x7ffde38a86b0) = -1 ENOENT (No such file or directory) [pid 161] stat("/usr/local/bin/dirname", 0x7ffde38a86b0) = -1 ENOENT (No such file or directory) [pid 161] stat("/usr/sbin/dirname", 0x7ffde38a86b0) = -1 ENOENT (No such file or directory) [pid 161] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 161] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 161] geteuid() = 42439 [pid 161] getegid() = 42439 [pid 161] getuid() = 42439 [pid 161] getgid() = 42439 [pid 161] access("/usr/bin/dirname", X_OK) = 0 [pid 161] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 161] geteuid() = 42439 [pid 161] getegid() = 42439 [pid 161] getuid() = 42439 [pid 161] getgid() = 42439 [pid 161] access("/usr/bin/dirname", R_OK) = 0 [pid 161] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 161] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 161] geteuid() = 42439 [pid 161] getegid() = 42439 [pid 161] getuid() = 42439 [pid 161] getgid() = 42439 [pid 161] access("/usr/bin/dirname", X_OK) = 0 [pid 161] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 161] geteuid() = 42439 [pid 161] getegid() = 42439 [pid 161] getuid() = 42439 [pid 161] getgid() = 42439 [pid 161] access("/usr/bin/dirname", R_OK) = 0 [pid 161] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 161] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 161] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 161] execve("/usr/bin/dirname", ["dirname", "/var/lib/rabbitmq/mnesia/rabbitm"...], [/* 22 vars */]) = 0 [pid 161] brk(NULL) = 0xb98000 [pid 161] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1aac581000 [pid 161] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 161] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 161] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 161] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1aac57c000 [pid 161] close(3) = 0 [pid 161] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 161] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 161] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 161] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1aabf93000 [pid 161] mprotect(0x7f1aac156000, 2097152, PROT_NONE) = 0 [pid 161] mmap(0x7f1aac356000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f1aac356000 [pid 161] mmap(0x7f1aac35c000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1aac35c000 [pid 161] close(3) = 0 [pid 161] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1aac57b000 [pid 161] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1aac579000 [pid 161] arch_prctl(ARCH_SET_FS, 0x7f1aac579740) = 0 [pid 161] mprotect(0x7f1aac356000, 16384, PROT_READ) = 0 [pid 161] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 161] mprotect(0x7f1aac582000, 4096, PROT_READ) = 0 [pid 161] munmap(0x7f1aac57c000, 19122) = 0 [pid 161] brk(NULL) = 0xb98000 [pid 161] brk(0xbb9000) = 0xbb9000 [pid 161] brk(NULL) = 0xbb9000 [pid 161] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 161] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 161] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1aabc40000 [pid 161] close(3) = 0 [pid 161] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 161] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1aac580000 [pid 161] write(1, "/var/lib/rabbitmq/mnesia\n", 25) = 25 [pid 161] close(1) = 0 [pid 18] <... read resumed> "/var/lib/rabbitmq/mnesia\n", 128) = 25 [pid 161] munmap(0x7f1aac580000, 4096) = 0 [pid 18] read(3, [pid 161] close(2 [pid 18] <... read resumed> "", 128) = 0 [pid 18] close(3) = 0 [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 18] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] wait4(-1, [pid 161] <... close resumed> ) = 0 [pid 161] exit_group(0) = ? [pid 161] +++ exited with 0 +++ <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 161 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=161, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, 0x7ffde38a8490, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/local/sbin/mkdir", 0x7ffde38a8ee0) = -1 ENOENT (No such file or directory) stat("/usr/local/bin/mkdir", 0x7ffde38a8ee0) = -1 ENOENT (No such file or directory) stat("/usr/sbin/mkdir", 0x7ffde38a8ee0) = -1 ENOENT (No such file or directory) stat("/usr/bin/mkdir", {st_mode=S_IFREG|0755, st_size=79768, ...}) = 0 stat("/usr/bin/mkdir", {st_mode=S_IFREG|0755, st_size=79768, ...}) = 0 geteuid() = 42439 getegid() = 42439 getuid() = 42439 getgid() = 42439 access("/usr/bin/mkdir", X_OK) = 0 stat("/usr/bin/mkdir", {st_mode=S_IFREG|0755, st_size=79768, ...}) = 0 geteuid() = 42439 getegid() = 42439 getuid() = 42439 getgid() = 42439 access("/usr/bin/mkdir", R_OK) = 0 stat("/usr/bin/mkdir", {st_mode=S_IFREG|0755, st_size=79768, ...}) = 0 stat("/usr/bin/mkdir", {st_mode=S_IFREG|0755, st_size=79768, ...}) = 0 geteuid() = 42439 getegid() = 42439 getuid() = 42439 getgid() = 42439 access("/usr/bin/mkdir", X_OK) = 0 stat("/usr/bin/mkdir", {st_mode=S_IFREG|0755, st_size=79768, ...}) = 0 geteuid() = 42439 getegid() = 42439 getuid() = 42439 getgid() = 42439 access("/usr/bin/mkdir", R_OK) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 162 /usr/bin/strace: Process 162 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 162] close(255) = 0 [pid 162] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 162] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 162] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 162] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 162] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 162] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 162] <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] <... rt_sigprocmask resumed> [], 8) = 0 [pid 162] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 162] execve("/usr/bin/mkdir", ["mkdir", "-p", "/var/lib/rabbitmq/mnesia"], [/* 22 vars */] [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 18] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] wait4(-1, [pid 162] <... execve resumed> ) = 0 [pid 162] brk(NULL) = 0x2253000 [pid 162] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3299fbe000 [pid 162] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 162] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 162] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 162] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3299fb9000 [pid 162] close(3) = 0 [pid 162] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 162] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 162] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 162] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3299b77000 [pid 162] mprotect(0x7f3299b9b000, 2093056, PROT_NONE) = 0 [pid 162] mmap(0x7f3299d9a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f3299d9a000 [pid 162] mmap(0x7f3299d9c000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3299d9c000 [pid 162] close(3) = 0 [pid 162] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 162] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 162] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 162] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f32997a9000 [pid 162] mprotect(0x7f329996c000, 2097152, PROT_NONE) = 0 [pid 162] mmap(0x7f3299b6c000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f3299b6c000 [pid 162] mmap(0x7f3299b72000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3299b72000 [pid 162] close(3) = 0 [pid 162] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 162] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 162] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 162] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3299fb8000 [pid 162] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3299547000 [pid 162] mprotect(0x7f32995a7000, 2097152, PROT_NONE) = 0 [pid 162] mmap(0x7f32997a7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7f32997a7000 [pid 162] close(3) = 0 [pid 162] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 162] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 162] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 162] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3299343000 [pid 162] mprotect(0x7f3299345000, 2097152, PROT_NONE) = 0 [pid 162] mmap(0x7f3299545000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f3299545000 [pid 162] close(3) = 0 [pid 162] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 162] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 162] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 162] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3299127000 [pid 162] mprotect(0x7f329913e000, 2093056, PROT_NONE) = 0 [pid 162] mmap(0x7f329933d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f329933d000 [pid 162] mmap(0x7f329933f000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f329933f000 [pid 162] close(3) = 0 [pid 162] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3299fb7000 [pid 162] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3299fb5000 [pid 162] arch_prctl(ARCH_SET_FS, 0x7f3299fb5840) = 0 [pid 162] mprotect(0x7f3299b6c000, 16384, PROT_READ) = 0 [pid 162] mprotect(0x7f329933d000, 4096, PROT_READ) = 0 [pid 162] mprotect(0x7f3299545000, 4096, PROT_READ) = 0 [pid 162] mprotect(0x7f32997a7000, 4096, PROT_READ) = 0 [pid 162] mprotect(0x7f3299d9a000, 4096, PROT_READ) = 0 [pid 162] mprotect(0x611000, 4096, PROT_READ) = 0 [pid 162] mprotect(0x7f3299fbf000, 4096, PROT_READ) = 0 [pid 162] munmap(0x7f3299fb9000, 19122) = 0 [pid 162] set_tid_address(0x7f3299fb5b10) = 162 [pid 162] set_robust_list(0x7f3299fb5b20, 24) = 0 [pid 162] rt_sigaction(SIGRTMIN, {0x7f329912d820, [], SA_RESTORER|SA_SIGINFO, 0x7f32991365f0}, NULL, 8) = 0 [pid 162] rt_sigaction(SIGRT_1, {0x7f329912d8b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f32991365f0}, NULL, 8) = 0 [pid 162] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 162] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 162] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 162] statfs("/selinux", 0x7ffe771aa820) = -1 ENOENT (No such file or directory) [pid 162] brk(NULL) = 0x2253000 [pid 162] brk(0x2274000) = 0x2274000 [pid 162] open("/proc/filesystems", O_RDONLY) = 3 [pid 162] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 162] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3299fbd000 [pid 162] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 162] close(3) = 0 [pid 162] munmap(0x7f3299fbd000, 4096) = 0 [pid 162] open("/proc/mounts", O_RDONLY) = 3 [pid 162] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 162] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3299fbd000 [pid 162] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 162] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 162] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 162] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 162] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 162] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 162] read(3, "", 1024) = 0 [pid 162] close(3) = 0 [pid 162] munmap(0x7f3299fbd000, 4096) = 0 [pid 162] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 162] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 162] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 162] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3298dd4000 [pid 162] close(3) = 0 [pid 162] umask(0) = 022 [pid 162] umask(022) = 0 [pid 162] mkdir("/var", 0777) = -1 EEXIST (File exists) [pid 162] chdir("/var") = 0 [pid 162] mkdir("lib", 0777) = -1 EEXIST (File exists) [pid 162] chdir("lib") = 0 [pid 162] mkdir("rabbitmq", 0777) = -1 EEXIST (File exists) [pid 162] chdir("rabbitmq") = 0 [pid 162] mkdir("mnesia", 0777) = 0 [pid 162] close(1) = 0 [pid 162] close(2) = 0 [pid 162] exit_group(0) = ? [pid 162] +++ exited with 0 +++ <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 162 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=162, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, 0x7ffde38a8b50, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 open("/var/lib/rabbitmq/mnesia/rabbitmq.pid", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3 fcntl(1, F_GETFD) = 0 fcntl(1, F_DUPFD, 10) = 10 fcntl(1, F_GETFD) = 0 fcntl(10, F_SETFD, FD_CLOEXEC) = 0 dup2(3, 1) = 1 close(3) = 0 fstat(1, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fce822bd000 write(1, "18\n", 3) = 3 dup2(10, 1) = 1 fcntl(10, F_GETFD) = 0x1 (flags FD_CLOEXEC) close(10) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 read(255, "\nRABBITMQ_EBIN_ROOT=\"${RABBITMQ_"..., 8192) = 8192 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 lseek(255, -7618, SEEK_CUR) = 3115 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 163 /usr/bin/strace: Process 163 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 163] close(255 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 163] <... close resumed> ) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 163] rt_sigprocmask(SIG_SETMASK, [], [pid 18] close(4 [pid 163] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 163] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... close resumed> ) = 0 [pid 163] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 163] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 163] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 163] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 163] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 163] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 163] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 163] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 163] dup2(4, 1 [pid 18] read(3, [pid 163] <... dup2 resumed> ) = 1 [pid 163] close(4) = 0 [pid 163] close(3) = 0 [pid 163] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 163] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 163] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 163] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 163] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 163] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 163] pipe([3, 4]) = 0 [pid 163] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 163] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 163] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 163] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 164 /usr/bin/strace: Process 164 attached [pid 163] rt_sigprocmask(SIG_SETMASK, [], [pid 164] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 164] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 164] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 164] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 164] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 164] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 164] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 164] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 164] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 164] dup2(4, 1 [pid 163] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 164] <... dup2 resumed> ) = 1 [pid 164] close(4 [pid 163] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 164] <... close resumed> ) = 0 [pid 163] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 164] close(3 [pid 163] close(4 [pid 164] <... close resumed> ) = 0 [pid 163] <... close resumed> ) = 0 [pid 164] rt_sigprocmask(SIG_BLOCK, NULL, [pid 163] read(3, [pid 164] <... rt_sigprocmask resumed> [], 8) = 0 [pid 164] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 164] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 164] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 164] stat("/usr/local/sbin/basename", 0x7ffde38a8230) = -1 ENOENT (No such file or directory) [pid 164] stat("/usr/local/bin/basename", 0x7ffde38a8230) = -1 ENOENT (No such file or directory) [pid 164] stat("/usr/sbin/basename", 0x7ffde38a8230) = -1 ENOENT (No such file or directory) [pid 164] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 164] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 164] geteuid() = 42439 [pid 164] getegid() = 42439 [pid 164] getuid() = 42439 [pid 164] getgid() = 42439 [pid 164] access("/usr/bin/basename", X_OK) = 0 [pid 164] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 164] geteuid() = 42439 [pid 164] getegid() = 42439 [pid 164] getuid() = 42439 [pid 164] getgid() = 42439 [pid 164] access("/usr/bin/basename", R_OK) = 0 [pid 164] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 164] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 164] geteuid() = 42439 [pid 164] getegid() = 42439 [pid 164] getuid() = 42439 [pid 164] getgid() = 42439 [pid 164] access("/usr/bin/basename", X_OK) = 0 [pid 164] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 164] geteuid() = 42439 [pid 164] getegid() = 42439 [pid 164] getuid() = 42439 [pid 164] getgid() = 42439 [pid 164] access("/usr/bin/basename", R_OK) = 0 [pid 164] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 164] clone(/usr/bin/strace: Process 165 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 165 [pid 164] rt_sigprocmask(SIG_SETMASK, [], [pid 165] rt_sigprocmask(SIG_SETMASK, [], [pid 164] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 165] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 164] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 165] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 164] rt_sigprocmask(SIG_SETMASK, [], [pid 165] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 165] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 165] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 165] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 165] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 165] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 165] execve("/usr/bin/basename", ["basename", "/etc/rabbitmq/advanced.config"], [/* 22 vars */] [pid 164] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 164] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 164] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 164] wait4(-1, [pid 165] <... execve resumed> ) = 0 [pid 165] brk(NULL) = 0xc1b000 [pid 165] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff68d242000 [pid 165] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 165] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 165] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 165] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff68d23d000 [pid 165] close(3) = 0 [pid 165] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 165] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 165] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 165] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff68cc54000 [pid 165] mprotect(0x7ff68ce17000, 2097152, PROT_NONE) = 0 [pid 165] mmap(0x7ff68d017000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7ff68d017000 [pid 165] mmap(0x7ff68d01d000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff68d01d000 [pid 165] close(3) = 0 [pid 165] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff68d23c000 [pid 165] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff68d23a000 [pid 165] arch_prctl(ARCH_SET_FS, 0x7ff68d23a740) = 0 [pid 165] mprotect(0x7ff68d017000, 16384, PROT_READ) = 0 [pid 165] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 165] mprotect(0x7ff68d243000, 4096, PROT_READ) = 0 [pid 165] munmap(0x7ff68d23d000, 19122) = 0 [pid 165] brk(NULL) = 0xc1b000 [pid 165] brk(0xc3c000) = 0xc3c000 [pid 165] brk(NULL) = 0xc3c000 [pid 165] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 165] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 165] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff68c901000 [pid 165] close(3) = 0 [pid 165] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 165] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff68d241000 [pid 165] write(1, "advanced.config\n", 16) = 16 [pid 165] close(1 [pid 163] <... read resumed> "advanced.config\n", 128) = 16 [pid 165] <... close resumed> ) = 0 [pid 163] read(3, [pid 165] munmap(0x7ff68d241000, 4096) = 0 [pid 165] close(2) = 0 [pid 165] exit_group(0) = ? [pid 165] +++ exited with 0 +++ [pid 164] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 165 [pid 164] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 164] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=165, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 164] wait4(-1, 0x7ffde38a7e90, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 164] rt_sigreturn({mask=[]}) = 0 [pid 164] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 164] exit_group(0) = ? [pid 164] +++ exited with 0 +++ [pid 163] <... read resumed> "", 128) = 0 [pid 163] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=164, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 163] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 164 [pid 163] wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 163] rt_sigreturn({mask=[]}) = 0 [pid 163] close(3) = 0 [pid 163] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 163] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 163] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 163] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 163] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 163] pipe([3, 4]) = 0 [pid 163] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 163] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 163] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 163] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 166 [pid 163] rt_sigprocmask(SIG_SETMASK, [], /usr/bin/strace: Process 166 attached NULL, 8) = 0 [pid 163] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 166] rt_sigprocmask(SIG_SETMASK, [], [pid 163] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 166] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 163] close(4 [pid 166] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 163] <... close resumed> ) = 0 [pid 166] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 163] read(3, [pid 166] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 166] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 166] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 166] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 166] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 166] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 166] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 166] dup2(4, 1) = 1 [pid 166] close(4) = 0 [pid 166] close(3) = 0 [pid 166] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 166] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 166] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 166] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 166] stat("/usr/local/sbin/dirname", 0x7ffde38a8250) = -1 ENOENT (No such file or directory) [pid 166] stat("/usr/local/bin/dirname", 0x7ffde38a8250) = -1 ENOENT (No such file or directory) [pid 166] stat("/usr/sbin/dirname", 0x7ffde38a8250) = -1 ENOENT (No such file or directory) [pid 166] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 166] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 166] geteuid() = 42439 [pid 166] getegid() = 42439 [pid 166] getuid() = 42439 [pid 166] getgid() = 42439 [pid 166] access("/usr/bin/dirname", X_OK) = 0 [pid 166] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 166] geteuid() = 42439 [pid 166] getegid() = 42439 [pid 166] getuid() = 42439 [pid 166] getgid() = 42439 [pid 166] access("/usr/bin/dirname", R_OK) = 0 [pid 166] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 166] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 166] geteuid() = 42439 [pid 166] getegid() = 42439 [pid 166] getuid() = 42439 [pid 166] getgid() = 42439 [pid 166] access("/usr/bin/dirname", X_OK) = 0 [pid 166] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 166] geteuid() = 42439 [pid 166] getegid() = 42439 [pid 166] getuid() = 42439 [pid 166] getgid() = 42439 [pid 166] access("/usr/bin/dirname", R_OK) = 0 [pid 166] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 166] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 167 /usr/bin/strace: Process 167 attached [pid 166] rt_sigprocmask(SIG_SETMASK, [], [pid 167] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 166] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 167] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 166] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 167] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 166] <... rt_sigprocmask resumed> [], 8) = 0 [pid 167] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 166] rt_sigprocmask(SIG_SETMASK, [], [pid 167] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 166] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 167] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 166] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 167] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 166] <... rt_sigprocmask resumed> [], 8) = 0 [pid 167] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 166] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 167] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 166] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 167] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 166] wait4(-1, [pid 167] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 167] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 167] execve("/usr/bin/dirname", ["dirname", "/etc/rabbitmq/advanced.config"], [/* 22 vars */]) = 0 [pid 167] brk(NULL) = 0x10cb000 [pid 167] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1b86bcf000 [pid 167] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 167] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 167] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 167] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1b86bca000 [pid 167] close(3) = 0 [pid 167] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 167] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 167] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 167] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1b865e1000 [pid 167] mprotect(0x7f1b867a4000, 2097152, PROT_NONE) = 0 [pid 167] mmap(0x7f1b869a4000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f1b869a4000 [pid 167] mmap(0x7f1b869aa000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1b869aa000 [pid 167] close(3) = 0 [pid 167] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1b86bc9000 [pid 167] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1b86bc7000 [pid 167] arch_prctl(ARCH_SET_FS, 0x7f1b86bc7740) = 0 [pid 167] mprotect(0x7f1b869a4000, 16384, PROT_READ) = 0 [pid 167] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 167] mprotect(0x7f1b86bd0000, 4096, PROT_READ) = 0 [pid 167] munmap(0x7f1b86bca000, 19122) = 0 [pid 167] brk(NULL) = 0x10cb000 [pid 167] brk(0x10ec000) = 0x10ec000 [pid 167] brk(NULL) = 0x10ec000 [pid 167] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 167] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 167] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1b8628e000 [pid 167] close(3) = 0 [pid 167] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 167] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1b86bce000 [pid 167] write(1, "/etc/rabbitmq\n", 14) = 14 [pid 167] close(1 [pid 163] <... read resumed> "/etc/rabbitmq\n", 128) = 14 [pid 167] <... close resumed> ) = 0 [pid 167] munmap(0x7f1b86bce000, 4096 [pid 163] read(3, [pid 167] <... munmap resumed> ) = 0 [pid 167] close(2) = 0 [pid 167] exit_group(0) = ? [pid 167] +++ exited with 0 +++ [pid 166] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 167 [pid 166] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 166] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=167, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 166] wait4(-1, 0x7ffde38a7ed0, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 166] rt_sigreturn({mask=[]}) = 0 [pid 166] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 166] exit_group(0) = ? [pid 166] +++ exited with 0 +++ [pid 163] <... read resumed> "", 128) = 0 [pid 163] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=166, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 163] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 166 [pid 163] wait4(-1, 0x7ffde38a8150, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 163] rt_sigreturn({mask=[]}) = 0 [pid 163] close(3) = 0 [pid 163] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 163] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 163] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 163] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 163] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 163] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 163] write(1, "/etc/rabbitmq/advanced\n", 23) = 23 [pid 18] <... read resumed> "/etc/rabbitmq/advanced\n", 128) = 23 [pid 18] read(3, [pid 163] exit_group(0) = ? [pid 163] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=163, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 163 wait4(-1, 0x7ffde38a8dd0, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 read(255, "if [ \"${RABBITMQ_ADVANCED_CONFIG"..., 8192) = 8192 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 lseek(255, -7860, SEEK_CUR) = 3447 clone(/usr/bin/strace: Process 168 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 168 [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 168] close(255) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 168] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 168] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 168] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 168] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 168] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 168] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 168] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 168] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 168] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 168] dup2(4, 1) = 1 [pid 168] close(4) = 0 [pid 168] close(3) = 0 [pid 168] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 18] close(4 [pid 168] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 18] read(3, [pid 168] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 168] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 168] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 168] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 168] pipe([3, 4]) = 0 [pid 168] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 168] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 168] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 168] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 169 /usr/bin/strace: Process 169 attached [pid 168] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 169] rt_sigprocmask(SIG_SETMASK, [], [pid 168] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 169] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 168] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 169] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 168] close(4 [pid 169] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 169] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 169] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 169] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 169] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 169] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 169] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, [pid 168] <... close resumed> ) = 0 [pid 169] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 168] read(3, [pid 169] dup2(4, 1) = 1 [pid 169] close(4) = 0 [pid 169] close(3) = 0 [pid 169] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 169] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 169] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 169] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 169] stat("/usr/local/sbin/basename", 0x7ffde38a8230) = -1 ENOENT (No such file or directory) [pid 169] stat("/usr/local/bin/basename", 0x7ffde38a8230) = -1 ENOENT (No such file or directory) [pid 169] stat("/usr/sbin/basename", 0x7ffde38a8230) = -1 ENOENT (No such file or directory) [pid 169] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 169] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 169] geteuid() = 42439 [pid 169] getegid() = 42439 [pid 169] getuid() = 42439 [pid 169] getgid() = 42439 [pid 169] access("/usr/bin/basename", X_OK) = 0 [pid 169] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 169] geteuid() = 42439 [pid 169] getegid() = 42439 [pid 169] getuid() = 42439 [pid 169] getgid() = 42439 [pid 169] access("/usr/bin/basename", R_OK) = 0 [pid 169] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 169] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 169] geteuid() = 42439 [pid 169] getegid() = 42439 [pid 169] getuid() = 42439 [pid 169] getgid() = 42439 [pid 169] access("/usr/bin/basename", X_OK) = 0 [pid 169] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 169] geteuid() = 42439 [pid 169] getegid() = 42439 [pid 169] getuid() = 42439 [pid 169] getgid() = 42439 [pid 169] access("/usr/bin/basename", R_OK) = 0 [pid 169] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 169] clone(/usr/bin/strace: Process 170 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 170 [pid 169] rt_sigprocmask(SIG_SETMASK, [], [pid 170] rt_sigprocmask(SIG_SETMASK, [], [pid 169] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 170] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 169] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 170] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 169] <... rt_sigprocmask resumed> [], 8) = 0 [pid 170] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 169] rt_sigprocmask(SIG_SETMASK, [], [pid 170] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 169] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 170] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 169] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 170] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 169] <... rt_sigprocmask resumed> [], 8) = 0 [pid 170] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 169] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 169] wait4(-1, [pid 170] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 170] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 170] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 170] execve("/usr/bin/basename", ["basename", "/etc/rabbitmq/rabbitmq"], [/* 22 vars */]) = 0 [pid 170] brk(NULL) = 0x9ee000 [pid 170] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa5e9759000 [pid 170] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 170] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 170] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 170] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa5e9754000 [pid 170] close(3) = 0 [pid 170] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 170] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 170] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 170] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa5e916b000 [pid 170] mprotect(0x7fa5e932e000, 2097152, PROT_NONE) = 0 [pid 170] mmap(0x7fa5e952e000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fa5e952e000 [pid 170] mmap(0x7fa5e9534000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa5e9534000 [pid 170] close(3) = 0 [pid 170] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa5e9753000 [pid 170] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa5e9751000 [pid 170] arch_prctl(ARCH_SET_FS, 0x7fa5e9751740) = 0 [pid 170] mprotect(0x7fa5e952e000, 16384, PROT_READ) = 0 [pid 170] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 170] mprotect(0x7fa5e975a000, 4096, PROT_READ) = 0 [pid 170] munmap(0x7fa5e9754000, 19122) = 0 [pid 170] brk(NULL) = 0x9ee000 [pid 170] brk(0xa0f000) = 0xa0f000 [pid 170] brk(NULL) = 0xa0f000 [pid 170] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 170] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 170] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa5e8e18000 [pid 170] close(3) = 0 [pid 170] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 170] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa5e9758000 [pid 170] write(1, "rabbitmq\n", 9) = 9 [pid 170] close(1) = 0 [pid 168] <... read resumed> "rabbitmq\n", 128) = 9 [pid 170] munmap(0x7fa5e9758000, 4096) = 0 [pid 168] read(3, [pid 170] close(2) = 0 [pid 170] exit_group(0) = ? [pid 170] +++ exited with 0 +++ [pid 169] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 170 [pid 169] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 169] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=170, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 169] wait4(-1, 0x7ffde38a7e90, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 169] rt_sigreturn({mask=[]}) = 0 [pid 169] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 169] exit_group(0) = ? [pid 169] +++ exited with 0 +++ [pid 168] <... read resumed> "", 128) = 0 [pid 168] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=169, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 168] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 169 [pid 168] wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 168] rt_sigreturn({mask=[]}) = 0 [pid 168] close(3) = 0 [pid 168] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 168] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 168] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 168] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 168] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 168] pipe([3, 4]) = 0 [pid 168] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 168] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 168] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 168] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 171 /usr/bin/strace: Process 171 attached [pid 168] rt_sigprocmask(SIG_SETMASK, [], [pid 171] rt_sigprocmask(SIG_SETMASK, [], [pid 168] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 171] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 168] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 171] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 168] close(4 [pid 171] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 171] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 171] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 171] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 171] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 168] <... close resumed> ) = 0 [pid 171] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 168] read(3, [pid 171] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 171] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 171] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 171] dup2(4, 1) = 1 [pid 171] close(4) = 0 [pid 171] close(3) = 0 [pid 171] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 171] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 171] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 171] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 171] stat("/usr/local/sbin/dirname", 0x7ffde38a8250) = -1 ENOENT (No such file or directory) [pid 171] stat("/usr/local/bin/dirname", 0x7ffde38a8250) = -1 ENOENT (No such file or directory) [pid 171] stat("/usr/sbin/dirname", 0x7ffde38a8250) = -1 ENOENT (No such file or directory) [pid 171] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 171] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 171] geteuid() = 42439 [pid 171] getegid() = 42439 [pid 171] getuid() = 42439 [pid 171] getgid() = 42439 [pid 171] access("/usr/bin/dirname", X_OK) = 0 [pid 171] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 171] geteuid() = 42439 [pid 171] getegid() = 42439 [pid 171] getuid() = 42439 [pid 171] getgid() = 42439 [pid 171] access("/usr/bin/dirname", R_OK) = 0 [pid 171] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 171] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 171] geteuid() = 42439 [pid 171] getegid() = 42439 [pid 171] getuid() = 42439 [pid 171] getgid() = 42439 [pid 171] access("/usr/bin/dirname", X_OK) = 0 [pid 171] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 171] geteuid() = 42439 [pid 171] getegid() = 42439 [pid 171] getuid() = 42439 [pid 171] getgid() = 42439 [pid 171] access("/usr/bin/dirname", R_OK) = 0 [pid 171] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 171] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 172 /usr/bin/strace: Process 172 attached [pid 171] rt_sigprocmask(SIG_SETMASK, [], [pid 172] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 172] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 172] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 172] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 172] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 172] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 172] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 172] execve("/usr/bin/dirname", ["dirname", "/etc/rabbitmq/rabbitmq"], [/* 22 vars */] [pid 171] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 172] <... execve resumed> ) = 0 [pid 171] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 172] brk(NULL) = 0x1d73000 [pid 171] <... rt_sigprocmask resumed> [], 8) = 0 [pid 172] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 171] rt_sigprocmask(SIG_SETMASK, [], [pid 172] <... mmap resumed> ) = 0x7f6a76f7e000 [pid 171] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 171] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 172] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 171] <... rt_sigprocmask resumed> [], 8) = 0 [pid 172] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 171] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 172] fstat(3, [pid 171] <... rt_sigaction resumed> {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 172] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 171] wait4(-1, [pid 172] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6a76f79000 [pid 172] close(3) = 0 [pid 172] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 172] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 172] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 172] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6a76990000 [pid 172] mprotect(0x7f6a76b53000, 2097152, PROT_NONE) = 0 [pid 172] mmap(0x7f6a76d53000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f6a76d53000 [pid 172] mmap(0x7f6a76d59000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6a76d59000 [pid 172] close(3) = 0 [pid 172] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6a76f78000 [pid 172] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6a76f76000 [pid 172] arch_prctl(ARCH_SET_FS, 0x7f6a76f76740) = 0 [pid 172] mprotect(0x7f6a76d53000, 16384, PROT_READ) = 0 [pid 172] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 172] mprotect(0x7f6a76f7f000, 4096, PROT_READ) = 0 [pid 172] munmap(0x7f6a76f79000, 19122) = 0 [pid 172] brk(NULL) = 0x1d73000 [pid 172] brk(0x1d94000) = 0x1d94000 [pid 172] brk(NULL) = 0x1d94000 [pid 172] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 172] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 172] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6a7663d000 [pid 172] close(3) = 0 [pid 172] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 172] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6a76f7d000 [pid 172] write(1, "/etc/rabbitmq\n", 14) = 14 [pid 172] close(1 [pid 168] <... read resumed> "/etc/rabbitmq\n", 128) = 14 [pid 172] <... close resumed> ) = 0 [pid 168] read(3, [pid 172] munmap(0x7f6a76f7d000, 4096) = 0 [pid 172] close(2) = 0 [pid 172] exit_group(0) = ? [pid 172] +++ exited with 0 +++ [pid 171] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 172 [pid 171] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 171] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=172, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 171] wait4(-1, 0x7ffde38a7ed0, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 171] rt_sigreturn({mask=[]}) = 0 [pid 171] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 171] exit_group(0) = ? [pid 171] +++ exited with 0 +++ [pid 168] <... read resumed> "", 128) = 0 [pid 168] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=171, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 168] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 171 [pid 168] wait4(-1, 0x7ffde38a8150, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 168] rt_sigreturn({mask=[]}) = 0 [pid 168] close(3) = 0 [pid 168] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 168] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 168] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 168] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 168] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 168] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 168] write(1, "/etc/rabbitmq/rabbitmq\n", 23) = 23 [pid 18] <... read resumed> "/etc/rabbitmq/rabbitmq\n", 128) = 23 [pid 18] read(3, [pid 168] exit_group(0) = ? [pid 168] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=168, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 168 wait4(-1, 0x7ffde38a8dd0, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 read(255, "# Extension is not specified.\n# "..., 8192) = 8192 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 stat("/etc/rabbitmq/rabbitmq.config", 0x7ffde38a93c0) = -1 ENOENT (No such file or directory) rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 stat("/etc/rabbitmq/rabbitmq.conf", {st_mode=S_IFREG|0600, st_size=570, ...}) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 lseek(255, -6126, SEEK_CUR) = 5513 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 173 /usr/bin/strace: Process 173 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 173] close(255 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 173] <... close resumed> ) = 0 [pid 18] close(4 [pid 173] rt_sigprocmask(SIG_SETMASK, [], [pid 18] <... close resumed> ) = 0 [pid 18] read(3, [pid 173] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 173] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 173] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 173] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 173] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 173] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 173] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 173] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 173] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 173] dup2(4, 1) = 1 [pid 173] close(4) = 0 [pid 173] close(3) = 0 [pid 173] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 173] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 173] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 173] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 173] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 173] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 173] pipe([3, 4]) = 0 [pid 173] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 173] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 173] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 173] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 174 /usr/bin/strace: Process 174 attached [pid 173] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 174] rt_sigprocmask(SIG_SETMASK, [], [pid 173] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 174] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 173] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 174] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 173] close(4 [pid 174] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 174] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 174] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 174] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 174] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 174] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 174] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 174] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 174] dup2(4, 1) = 1 [pid 174] close(4) = 0 [pid 174] close(3) = 0 [pid 174] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 174] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 174] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 174] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 174] stat("/usr/local/sbin/basename", [pid 173] <... close resumed> ) = 0 [pid 174] <... stat resumed> 0x7ffde38a8230) = -1 ENOENT (No such file or directory) [pid 173] read(3, [pid 174] stat("/usr/local/bin/basename", 0x7ffde38a8230) = -1 ENOENT (No such file or directory) [pid 174] stat("/usr/sbin/basename", 0x7ffde38a8230) = -1 ENOENT (No such file or directory) [pid 174] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 174] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 174] geteuid() = 42439 [pid 174] getegid() = 42439 [pid 174] getuid() = 42439 [pid 174] getgid() = 42439 [pid 174] access("/usr/bin/basename", X_OK) = 0 [pid 174] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 174] geteuid() = 42439 [pid 174] getegid() = 42439 [pid 174] getuid() = 42439 [pid 174] getgid() = 42439 [pid 174] access("/usr/bin/basename", R_OK) = 0 [pid 174] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 174] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 174] geteuid() = 42439 [pid 174] getegid() = 42439 [pid 174] getuid() = 42439 [pid 174] getgid() = 42439 [pid 174] access("/usr/bin/basename", X_OK) = 0 [pid 174] stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=29032, ...}) = 0 [pid 174] geteuid() = 42439 [pid 174] getegid() = 42439 [pid 174] getuid() = 42439 [pid 174] getgid() = 42439 [pid 174] access("/usr/bin/basename", R_OK) = 0 [pid 174] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 174] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 175 /usr/bin/strace: Process 175 attached [pid 174] rt_sigprocmask(SIG_SETMASK, [], [pid 175] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 175] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 175] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 175] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 175] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 174] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 175] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 174] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 175] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 174] <... rt_sigprocmask resumed> [], 8) = 0 [pid 175] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 174] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 174] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 175] execve("/usr/bin/basename", ["basename", "/etc/rabbitmq/advanced.config"], [/* 22 vars */] [pid 174] <... rt_sigprocmask resumed> [], 8) = 0 [pid 174] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 174] wait4(-1, [pid 175] <... execve resumed> ) = 0 [pid 175] brk(NULL) = 0x1b52000 [pid 175] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f13d10f9000 [pid 175] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 175] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 175] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 175] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f13d10f4000 [pid 175] close(3) = 0 [pid 175] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 175] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 175] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 175] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f13d0b0b000 [pid 175] mprotect(0x7f13d0cce000, 2097152, PROT_NONE) = 0 [pid 175] mmap(0x7f13d0ece000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f13d0ece000 [pid 175] mmap(0x7f13d0ed4000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f13d0ed4000 [pid 175] close(3) = 0 [pid 175] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f13d10f3000 [pid 175] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f13d10f1000 [pid 175] arch_prctl(ARCH_SET_FS, 0x7f13d10f1740) = 0 [pid 175] mprotect(0x7f13d0ece000, 16384, PROT_READ) = 0 [pid 175] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 175] mprotect(0x7f13d10fa000, 4096, PROT_READ) = 0 [pid 175] munmap(0x7f13d10f4000, 19122) = 0 [pid 175] brk(NULL) = 0x1b52000 [pid 175] brk(0x1b73000) = 0x1b73000 [pid 175] brk(NULL) = 0x1b73000 [pid 175] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 175] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 175] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f13d07b8000 [pid 175] close(3) = 0 [pid 175] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 175] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f13d10f8000 [pid 175] write(1, "advanced.config\n", 16) = 16 [pid 175] close(1) = 0 [pid 175] munmap(0x7f13d10f8000, 4096) = 0 [pid 175] close(2) = 0 [pid 175] exit_group(0) = ? [pid 175] +++ exited with 0 +++ [pid 174] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 175 [pid 174] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 174] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=175, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 174] wait4(-1, 0x7ffde38a7e90, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 174] rt_sigreturn({mask=[]} [pid 173] <... read resumed> "advanced.config\n", 128) = 16 [pid 174] <... rt_sigreturn resumed> ) = 0 [pid 174] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, [pid 173] read(3, [pid 174] <... rt_sigaction resumed> {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 174] exit_group(0) = ? [pid 174] +++ exited with 0 +++ [pid 173] <... read resumed> "", 128) = 0 [pid 173] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=174, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 173] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 174 [pid 173] wait4(-1, 0x7ffde38a8110, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 173] rt_sigreturn({mask=[]}) = 0 [pid 173] close(3) = 0 [pid 173] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 173] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 173] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 173] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 173] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 173] pipe([3, 4]) = 0 [pid 173] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 173] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 173] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 173] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 176 /usr/bin/strace: Process 176 attached [pid 173] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 176] rt_sigprocmask(SIG_SETMASK, [], [pid 173] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, [pid 176] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 173] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 173] close(4 [pid 176] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 173] <... close resumed> ) = 0 [pid 173] read(3, [pid 176] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 176] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 176] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 176] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 176] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 176] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 176] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 176] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 176] dup2(4, 1) = 1 [pid 176] close(4) = 0 [pid 176] close(3) = 0 [pid 176] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 176] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 176] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 176] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 176] stat("/usr/local/sbin/dirname", 0x7ffde38a8250) = -1 ENOENT (No such file or directory) [pid 176] stat("/usr/local/bin/dirname", 0x7ffde38a8250) = -1 ENOENT (No such file or directory) [pid 176] stat("/usr/sbin/dirname", 0x7ffde38a8250) = -1 ENOENT (No such file or directory) [pid 176] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 176] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 176] geteuid() = 42439 [pid 176] getegid() = 42439 [pid 176] getuid() = 42439 [pid 176] getgid() = 42439 [pid 176] access("/usr/bin/dirname", X_OK) = 0 [pid 176] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 176] geteuid() = 42439 [pid 176] getegid() = 42439 [pid 176] getuid() = 42439 [pid 176] getgid() = 42439 [pid 176] access("/usr/bin/dirname", R_OK) = 0 [pid 176] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 176] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 176] geteuid() = 42439 [pid 176] getegid() = 42439 [pid 176] getuid() = 42439 [pid 176] getgid() = 42439 [pid 176] access("/usr/bin/dirname", X_OK) = 0 [pid 176] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 176] geteuid() = 42439 [pid 176] getegid() = 42439 [pid 176] getuid() = 42439 [pid 176] getgid() = 42439 [pid 176] access("/usr/bin/dirname", R_OK) = 0 [pid 176] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 176] clone(/usr/bin/strace: Process 177 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 177 [pid 177] rt_sigprocmask(SIG_SETMASK, [], [pid 176] rt_sigprocmask(SIG_SETMASK, [], [pid 177] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 177] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 177] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 177] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 177] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 177] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 176] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 177] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 176] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 177] execve("/usr/bin/dirname", ["dirname", "/etc/rabbitmq/advanced.config"], [/* 22 vars */] [pid 176] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 176] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 176] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 176] wait4(-1, [pid 177] <... execve resumed> ) = 0 [pid 177] brk(NULL) = 0x11c1000 [pid 177] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc54e88d000 [pid 177] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 177] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 177] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 177] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc54e888000 [pid 177] close(3) = 0 [pid 177] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 177] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 177] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 177] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc54e29f000 [pid 177] mprotect(0x7fc54e462000, 2097152, PROT_NONE) = 0 [pid 177] mmap(0x7fc54e662000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fc54e662000 [pid 177] mmap(0x7fc54e668000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc54e668000 [pid 177] close(3) = 0 [pid 177] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc54e887000 [pid 177] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc54e885000 [pid 177] arch_prctl(ARCH_SET_FS, 0x7fc54e885740) = 0 [pid 177] mprotect(0x7fc54e662000, 16384, PROT_READ) = 0 [pid 177] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 177] mprotect(0x7fc54e88e000, 4096, PROT_READ) = 0 [pid 177] munmap(0x7fc54e888000, 19122) = 0 [pid 177] brk(NULL) = 0x11c1000 [pid 177] brk(0x11e2000) = 0x11e2000 [pid 177] brk(NULL) = 0x11e2000 [pid 177] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 177] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 177] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc54df4c000 [pid 177] close(3) = 0 [pid 177] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 177] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc54e88c000 [pid 177] write(1, "/etc/rabbitmq\n", 14) = 14 [pid 173] <... read resumed> "/etc/rabbitmq\n", 128) = 14 [pid 177] close(1) = 0 [pid 173] read(3, [pid 177] munmap(0x7fc54e88c000, 4096) = 0 [pid 177] close(2) = 0 [pid 177] exit_group(0) = ? [pid 177] +++ exited with 0 +++ [pid 176] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 177 [pid 176] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 176] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=177, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 176] wait4(-1, 0x7ffde38a7ed0, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 176] rt_sigreturn({mask=[]}) = 0 [pid 176] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 176] exit_group(0) = ? [pid 176] +++ exited with 0 +++ [pid 173] <... read resumed> "", 128) = 0 [pid 173] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=176, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 173] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 176 [pid 173] wait4(-1, 0x7ffde38a8150, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 173] rt_sigreturn({mask=[]}) = 0 [pid 173] close(3) = 0 [pid 173] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 173] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 173] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 173] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 173] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 173] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 173] write(1, "/etc/rabbitmq/advanced\n", 23) = 23 [pid 18] <... read resumed> "/etc/rabbitmq/advanced\n", 128) = 23 [pid 18] read(3, [pid 173] exit_group(0) = ? [pid 173] +++ exited with 0 +++ <... read resumed> "", 128) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=173, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 173 wait4(-1, 0x7ffde38a8dd0, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 close(3) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 read(255, "\nif [ \"${RABBITMQ_CONFIG_ARG_FIL"..., 8192) = 8192 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 stat("/etc/rabbitmq/advanced.config", 0x7ffde38a94f0) = -1 ENOENT (No such file or directory) rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 stat("/var/lib/rabbitmq/schema", 0x7ffde38a9000) = -1 ENOENT (No such file or directory) rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 stat("/usr/bin/mkdir", {st_mode=S_IFREG|0755, st_size=79768, ...}) = 0 stat("/usr/bin/mkdir", {st_mode=S_IFREG|0755, st_size=79768, ...}) = 0 geteuid() = 42439 getegid() = 42439 getuid() = 42439 getgid() = 42439 access("/usr/bin/mkdir", X_OK) = 0 stat("/usr/bin/mkdir", {st_mode=S_IFREG|0755, st_size=79768, ...}) = 0 geteuid() = 42439 getegid() = 42439 getuid() = 42439 getgid() = 42439 access("/usr/bin/mkdir", R_OK) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0 lseek(255, -6579, SEEK_CUR) = 7126 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 178 /usr/bin/strace: Process 178 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 178] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 178] <... close resumed> ) = 0 [pid 178] rt_sigprocmask(SIG_SETMASK, [], [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 178] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] <... rt_sigprocmask resumed> [], 8) = 0 [pid 178] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 178] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 178] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... rt_sigprocmask resumed> [], 8) = 0 [pid 178] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 178] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 178] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] wait4(-1, [pid 178] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 178] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 178] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 178] execve("/usr/bin/mkdir", ["mkdir", "-p", "/var/lib/rabbitmq/schema"], [/* 22 vars */]) = 0 [pid 178] brk(NULL) = 0x1e92000 [pid 178] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb8a63b1000 [pid 178] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 178] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 178] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 178] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb8a63ac000 [pid 178] close(3) = 0 [pid 178] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 178] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 178] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 178] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb8a5f6a000 [pid 178] mprotect(0x7fb8a5f8e000, 2093056, PROT_NONE) = 0 [pid 178] mmap(0x7fb8a618d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fb8a618d000 [pid 178] mmap(0x7fb8a618f000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb8a618f000 [pid 178] close(3) = 0 [pid 178] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 178] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 178] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 178] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb8a5b9c000 [pid 178] mprotect(0x7fb8a5d5f000, 2097152, PROT_NONE) = 0 [pid 178] mmap(0x7fb8a5f5f000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fb8a5f5f000 [pid 178] mmap(0x7fb8a5f65000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb8a5f65000 [pid 178] close(3) = 0 [pid 178] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 178] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 178] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 178] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb8a63ab000 [pid 178] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb8a593a000 [pid 178] mprotect(0x7fb8a599a000, 2097152, PROT_NONE) = 0 [pid 178] mmap(0x7fb8a5b9a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fb8a5b9a000 [pid 178] close(3) = 0 [pid 178] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 178] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 178] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 178] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb8a5736000 [pid 178] mprotect(0x7fb8a5738000, 2097152, PROT_NONE) = 0 [pid 178] mmap(0x7fb8a5938000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb8a5938000 [pid 178] close(3) = 0 [pid 178] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 178] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 178] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 178] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb8a551a000 [pid 178] mprotect(0x7fb8a5531000, 2093056, PROT_NONE) = 0 [pid 178] mmap(0x7fb8a5730000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fb8a5730000 [pid 178] mmap(0x7fb8a5732000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb8a5732000 [pid 178] close(3) = 0 [pid 178] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb8a63aa000 [pid 178] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb8a63a8000 [pid 178] arch_prctl(ARCH_SET_FS, 0x7fb8a63a8840) = 0 [pid 178] mprotect(0x7fb8a5f5f000, 16384, PROT_READ) = 0 [pid 178] mprotect(0x7fb8a5730000, 4096, PROT_READ) = 0 [pid 178] mprotect(0x7fb8a5938000, 4096, PROT_READ) = 0 [pid 178] mprotect(0x7fb8a5b9a000, 4096, PROT_READ) = 0 [pid 178] mprotect(0x7fb8a618d000, 4096, PROT_READ) = 0 [pid 178] mprotect(0x611000, 4096, PROT_READ) = 0 [pid 178] mprotect(0x7fb8a63b2000, 4096, PROT_READ) = 0 [pid 178] munmap(0x7fb8a63ac000, 19122) = 0 [pid 178] set_tid_address(0x7fb8a63a8b10) = 178 [pid 178] set_robust_list(0x7fb8a63a8b20, 24) = 0 [pid 178] rt_sigaction(SIGRTMIN, {0x7fb8a5520820, [], SA_RESTORER|SA_SIGINFO, 0x7fb8a55295f0}, NULL, 8) = 0 [pid 178] rt_sigaction(SIGRT_1, {0x7fb8a55208b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fb8a55295f0}, NULL, 8) = 0 [pid 178] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 178] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 178] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 178] statfs("/selinux", 0x7ffdd00e6620) = -1 ENOENT (No such file or directory) [pid 178] brk(NULL) = 0x1e92000 [pid 178] brk(0x1eb3000) = 0x1eb3000 [pid 178] open("/proc/filesystems", O_RDONLY) = 3 [pid 178] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 178] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb8a63b0000 [pid 178] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 178] close(3) = 0 [pid 178] munmap(0x7fb8a63b0000, 4096) = 0 [pid 178] open("/proc/mounts", O_RDONLY) = 3 [pid 178] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 178] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb8a63b0000 [pid 178] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 178] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 178] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 178] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 178] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 178] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 178] read(3, "", 1024) = 0 [pid 178] close(3) = 0 [pid 178] munmap(0x7fb8a63b0000, 4096) = 0 [pid 178] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 178] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 178] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 178] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb8a51c7000 [pid 178] close(3) = 0 [pid 178] umask(0) = 022 [pid 178] umask(022) = 0 [pid 178] mkdir("/var", 0777) = -1 EEXIST (File exists) [pid 178] chdir("/var") = 0 [pid 178] mkdir("lib", 0777) = -1 EEXIST (File exists) [pid 178] chdir("lib") = 0 [pid 178] mkdir("rabbitmq", 0777) = -1 EEXIST (File exists) [pid 178] chdir("rabbitmq") = 0 [pid 178] mkdir("schema", 0777) = 0 [pid 178] close(1) = 0 [pid 178] close(2) = 0 [pid 178] exit_group(0) = ? [pid 178] +++ exited with 0 +++ <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 178 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=178, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, 0x7ffde38a8c50, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 stat("/var/lib/rabbitmq/config", 0x7ffde38a9020) = -1 ENOENT (No such file or directory) rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 stat("/usr/bin/mkdir", {st_mode=S_IFREG|0755, st_size=79768, ...}) = 0 stat("/usr/bin/mkdir", {st_mode=S_IFREG|0755, st_size=79768, ...}) = 0 geteuid() = 42439 getegid() = 42439 getuid() = 42439 getgid() = 42439 access("/usr/bin/mkdir", X_OK) = 0 stat("/usr/bin/mkdir", {st_mode=S_IFREG|0755, st_size=79768, ...}) = 0 geteuid() = 42439 getegid() = 42439 getuid() = 42439 getgid() = 42439 access("/usr/bin/mkdir", R_OK) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 179 /usr/bin/strace: Process 179 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 179] close(255) = 0 [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 179] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 179] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 179] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 179] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 179] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 179] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] <... rt_sigprocmask resumed> [], 8) = 0 [pid 179] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 179] execve("/usr/bin/mkdir", ["mkdir", "-p", "/var/lib/rabbitmq/config"], [/* 22 vars */] [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 18] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] wait4(-1, [pid 179] <... execve resumed> ) = 0 [pid 179] brk(NULL) = 0x1f24000 [pid 179] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18667b6000 [pid 179] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 179] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 179] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 179] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f18667b1000 [pid 179] close(3) = 0 [pid 179] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 179] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 179] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 179] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f186636f000 [pid 179] mprotect(0x7f1866393000, 2093056, PROT_NONE) = 0 [pid 179] mmap(0x7f1866592000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f1866592000 [pid 179] mmap(0x7f1866594000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1866594000 [pid 179] close(3) = 0 [pid 179] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 179] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 179] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 179] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1865fa1000 [pid 179] mprotect(0x7f1866164000, 2097152, PROT_NONE) = 0 [pid 179] mmap(0x7f1866364000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f1866364000 [pid 179] mmap(0x7f186636a000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f186636a000 [pid 179] close(3) = 0 [pid 179] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 179] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 179] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 179] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18667b0000 [pid 179] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1865d3f000 [pid 179] mprotect(0x7f1865d9f000, 2097152, PROT_NONE) = 0 [pid 179] mmap(0x7f1865f9f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7f1865f9f000 [pid 179] close(3) = 0 [pid 179] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 179] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 179] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 179] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1865b3b000 [pid 179] mprotect(0x7f1865b3d000, 2097152, PROT_NONE) = 0 [pid 179] mmap(0x7f1865d3d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f1865d3d000 [pid 179] close(3) = 0 [pid 179] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 179] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 179] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 179] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f186591f000 [pid 179] mprotect(0x7f1865936000, 2093056, PROT_NONE) = 0 [pid 179] mmap(0x7f1865b35000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f1865b35000 [pid 179] mmap(0x7f1865b37000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1865b37000 [pid 179] close(3) = 0 [pid 179] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18667af000 [pid 179] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18667ad000 [pid 179] arch_prctl(ARCH_SET_FS, 0x7f18667ad840) = 0 [pid 179] mprotect(0x7f1866364000, 16384, PROT_READ) = 0 [pid 179] mprotect(0x7f1865b35000, 4096, PROT_READ) = 0 [pid 179] mprotect(0x7f1865d3d000, 4096, PROT_READ) = 0 [pid 179] mprotect(0x7f1865f9f000, 4096, PROT_READ) = 0 [pid 179] mprotect(0x7f1866592000, 4096, PROT_READ) = 0 [pid 179] mprotect(0x611000, 4096, PROT_READ) = 0 [pid 179] mprotect(0x7f18667b7000, 4096, PROT_READ) = 0 [pid 179] munmap(0x7f18667b1000, 19122) = 0 [pid 179] set_tid_address(0x7f18667adb10) = 179 [pid 179] set_robust_list(0x7f18667adb20, 24) = 0 [pid 179] rt_sigaction(SIGRTMIN, {0x7f1865925820, [], SA_RESTORER|SA_SIGINFO, 0x7f186592e5f0}, NULL, 8) = 0 [pid 179] rt_sigaction(SIGRT_1, {0x7f18659258b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f186592e5f0}, NULL, 8) = 0 [pid 179] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 179] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 179] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 179] statfs("/selinux", 0x7ffd113fd3c0) = -1 ENOENT (No such file or directory) [pid 179] brk(NULL) = 0x1f24000 [pid 179] brk(0x1f45000) = 0x1f45000 [pid 179] open("/proc/filesystems", O_RDONLY) = 3 [pid 179] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 179] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18667b5000 [pid 179] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 179] close(3) = 0 [pid 179] munmap(0x7f18667b5000, 4096) = 0 [pid 179] open("/proc/mounts", O_RDONLY) = 3 [pid 179] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 179] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f18667b5000 [pid 179] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 179] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 179] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 179] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 179] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 179] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 179] read(3, "", 1024) = 0 [pid 179] close(3) = 0 [pid 179] munmap(0x7f18667b5000, 4096) = 0 [pid 179] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 179] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 179] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 179] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f18655cc000 [pid 179] close(3) = 0 [pid 179] umask(0) = 022 [pid 179] umask(022) = 0 [pid 179] mkdir("/var", 0777) = -1 EEXIST (File exists) [pid 179] chdir("/var") = 0 [pid 179] mkdir("lib", 0777) = -1 EEXIST (File exists) [pid 179] chdir("lib") = 0 [pid 179] mkdir("rabbitmq", 0777) = -1 EEXIST (File exists) [pid 179] chdir("rabbitmq") = 0 [pid 179] mkdir("config", 0777) = 0 [pid 179] close(1) = 0 [pid 179] close(2) = 0 [pid 179] exit_group(0) = ? [pid 179] +++ exited with 0 +++ <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 179 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=179, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, 0x7ffde38a8c50, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 stat("/var/lib/rabbitmq/schema/rabbit.schema", 0x7ffde38a9150) = -1 ENOENT (No such file or directory) rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/local/sbin/cp", 0x7ffde38a9120) = -1 ENOENT (No such file or directory) stat("/usr/local/bin/cp", 0x7ffde38a9120) = -1 ENOENT (No such file or directory) stat("/usr/sbin/cp", 0x7ffde38a9120) = -1 ENOENT (No such file or directory) stat("/usr/bin/cp", {st_mode=S_IFREG|0755, st_size=155176, ...}) = 0 stat("/usr/bin/cp", {st_mode=S_IFREG|0755, st_size=155176, ...}) = 0 geteuid() = 42439 getegid() = 42439 getuid() = 42439 getgid() = 42439 access("/usr/bin/cp", X_OK) = 0 stat("/usr/bin/cp", {st_mode=S_IFREG|0755, st_size=155176, ...}) = 0 geteuid() = 42439 getegid() = 42439 getuid() = 42439 getgid() = 42439 access("/usr/bin/cp", R_OK) = 0 stat("/usr/bin/cp", {st_mode=S_IFREG|0755, st_size=155176, ...}) = 0 stat("/usr/bin/cp", {st_mode=S_IFREG|0755, st_size=155176, ...}) = 0 geteuid() = 42439 getegid() = 42439 getuid() = 42439 getgid() = 42439 access("/usr/bin/cp", X_OK) = 0 stat("/usr/bin/cp", {st_mode=S_IFREG|0755, st_size=155176, ...}) = 0 geteuid() = 42439 getegid() = 42439 getuid() = 42439 getgid() = 42439 access("/usr/bin/cp", R_OK) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 180 /usr/bin/strace: Process 180 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 180] close(255 [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 180] <... close resumed> ) = 0 [pid 18] <... rt_sigprocmask resumed> [], 8) = 0 [pid 180] rt_sigprocmask(SIG_SETMASK, [], [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 180] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 180] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... rt_sigprocmask resumed> [], 8) = 0 [pid 180] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 180] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, [pid 180] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 180] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 180] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] wait4(-1, [pid 180] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 180] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 180] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 180] execve("/usr/bin/cp", ["cp", "/usr/lib/rabbitmq/lib/rabbitmq_s"..., "/var/lib/rabbitmq/schema"], [/* 22 vars */]) = 0 [pid 180] brk(NULL) = 0x809000 [pid 180] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faddd66c000 [pid 180] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 180] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 180] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 180] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7faddd667000 [pid 180] close(3) = 0 [pid 180] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 180] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 180] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 180] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faddd225000 [pid 180] mprotect(0x7faddd249000, 2093056, PROT_NONE) = 0 [pid 180] mmap(0x7faddd448000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7faddd448000 [pid 180] mmap(0x7faddd44a000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7faddd44a000 [pid 180] close(3) = 0 [pid 180] open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 180] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37\0\0\0\0\0\0"..., 832) = 832 [pid 180] fstat(3, {st_mode=S_IFREG|0755, st_size=37056, ...}) = 0 [pid 180] mmap(NULL, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faddd01c000 [pid 180] mprotect(0x7faddd023000, 2097152, PROT_NONE) = 0 [pid 180] mmap(0x7faddd223000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7faddd223000 [pid 180] close(3) = 0 [pid 180] open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 180] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23\0\0\0\0\0\0"..., 832) = 832 [pid 180] fstat(3, {st_mode=S_IFREG|0755, st_size=19896, ...}) = 0 [pid 180] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faddd666000 [pid 180] mmap(NULL, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faddce17000 [pid 180] mprotect(0x7faddce1b000, 2093056, PROT_NONE) = 0 [pid 180] mmap(0x7faddd01a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7faddd01a000 [pid 180] close(3) = 0 [pid 180] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 180] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 180] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 180] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faddca49000 [pid 180] mprotect(0x7faddcc0c000, 2097152, PROT_NONE) = 0 [pid 180] mmap(0x7faddce0c000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7faddce0c000 [pid 180] mmap(0x7faddce12000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7faddce12000 [pid 180] close(3) = 0 [pid 180] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 180] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 180] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 180] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faddc7e7000 [pid 180] mprotect(0x7faddc847000, 2097152, PROT_NONE) = 0 [pid 180] mmap(0x7faddca47000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7faddca47000 [pid 180] close(3) = 0 [pid 180] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 180] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 180] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 180] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faddd665000 [pid 180] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faddc5e3000 [pid 180] mprotect(0x7faddc5e5000, 2097152, PROT_NONE) = 0 [pid 180] mmap(0x7faddc7e5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7faddc7e5000 [pid 180] close(3) = 0 [pid 180] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 180] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 180] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 180] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faddc3c7000 [pid 180] mprotect(0x7faddc3de000, 2093056, PROT_NONE) = 0 [pid 180] mmap(0x7faddc5dd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7faddc5dd000 [pid 180] mmap(0x7faddc5df000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7faddc5df000 [pid 180] close(3) = 0 [pid 180] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faddd664000 [pid 180] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faddd662000 [pid 180] arch_prctl(ARCH_SET_FS, 0x7faddd662840) = 0 [pid 180] mprotect(0x7faddce0c000, 16384, PROT_READ) = 0 [pid 180] mprotect(0x7faddc5dd000, 4096, PROT_READ) = 0 [pid 180] mprotect(0x7faddc7e5000, 4096, PROT_READ) = 0 [pid 180] mprotect(0x7faddca47000, 4096, PROT_READ) = 0 [pid 180] mprotect(0x7faddd01a000, 4096, PROT_READ) = 0 [pid 180] mprotect(0x7faddd223000, 4096, PROT_READ) = 0 [pid 180] mprotect(0x7faddd448000, 4096, PROT_READ) = 0 [pid 180] mprotect(0x623000, 4096, PROT_READ) = 0 [pid 180] mprotect(0x7faddd66d000, 4096, PROT_READ) = 0 [pid 180] munmap(0x7faddd667000, 19122) = 0 [pid 180] set_tid_address(0x7faddd662b10) = 180 [pid 180] set_robust_list(0x7faddd662b20, 24) = 0 [pid 180] rt_sigaction(SIGRTMIN, {0x7faddc3cd820, [], SA_RESTORER|SA_SIGINFO, 0x7faddc3d65f0}, NULL, 8) = 0 [pid 180] rt_sigaction(SIGRT_1, {0x7faddc3cd8b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7faddc3d65f0}, NULL, 8) = 0 [pid 180] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 180] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 180] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 180] statfs("/selinux", 0x7fff54e009f0) = -1 ENOENT (No such file or directory) [pid 180] brk(NULL) = 0x809000 [pid 180] brk(0x82a000) = 0x82a000 [pid 180] open("/proc/filesystems", O_RDONLY) = 3 [pid 180] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 180] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faddd66b000 [pid 180] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 180] close(3) = 0 [pid 180] munmap(0x7faddd66b000, 4096) = 0 [pid 180] open("/proc/mounts", O_RDONLY) = 3 [pid 180] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 180] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faddd66b000 [pid 180] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 180] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 180] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 180] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 180] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 180] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 180] read(3, "", 1024) = 0 [pid 180] close(3) = 0 [pid 180] munmap(0x7faddd66b000, 4096) = 0 [pid 180] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 180] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 180] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 180] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7faddc074000 [pid 180] close(3) = 0 [pid 180] geteuid() = 42439 [pid 180] stat("/var/lib/rabbitmq/schema", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 180] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/priv/schema/rabbit.schema", {st_mode=S_IFREG|0644, st_size=48025, ...}) = 0 [pid 180] stat("/var/lib/rabbitmq/schema/rabbit.schema", 0x7fff54e00520) = -1 ENOENT (No such file or directory) [pid 180] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/priv/schema/rabbit.schema", O_RDONLY) = 3 [pid 180] fstat(3, {st_mode=S_IFREG|0644, st_size=48025, ...}) = 0 [pid 180] open("/var/lib/rabbitmq/schema/rabbit.schema", O_WRONLY|O_CREAT|O_EXCL, 0644) = 4 [pid 180] fstat(4, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 [pid 180] fadvise64(3, 0, 0, POSIX_FADV_SEQUENTIAL) = 0 [pid 180] read(3, "% =============================="..., 65536) = 48025 [pid 180] write(4, "% =============================="..., 48025) = 48025 [pid 180] read(3, "", 65536) = 0 [pid 180] close(4) = 0 [pid 180] close(3) = 0 [pid 180] lseek(0, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) [pid 180] close(0) = 0 [pid 180] close(1) = 0 [pid 180] close(2) = 0 [pid 180] exit_group(0) = ? [pid 180] +++ exited with 0 +++ <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 180 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=180, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, 0x7ffde38a8d90, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 pipe([3, 4]) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 181 /usr/bin/strace: Process 181 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 181] close(255) = 0 [pid 18] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 181] rt_sigprocmask(SIG_SETMASK, [], [pid 18] close(4 [pid 181] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 18] <... close resumed> ) = 0 [pid 181] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 18] read(3, [pid 181] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 181] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 181] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 181] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 181] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 181] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 181] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 181] dup2(4, 1) = 1 [pid 181] close(4) = 0 [pid 181] close(3) = 0 [pid 181] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 181] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 181] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 181] stat("/usr/local/sbin/dirname", 0x7ffde38a8c90) = -1 ENOENT (No such file or directory) [pid 181] stat("/usr/local/bin/dirname", 0x7ffde38a8c90) = -1 ENOENT (No such file or directory) [pid 181] stat("/usr/sbin/dirname", 0x7ffde38a8c90) = -1 ENOENT (No such file or directory) [pid 181] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 181] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 181] geteuid() = 42439 [pid 181] getegid() = 42439 [pid 181] getuid() = 42439 [pid 181] getgid() = 42439 [pid 181] access("/usr/bin/dirname", X_OK) = 0 [pid 181] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 181] geteuid() = 42439 [pid 181] getegid() = 42439 [pid 181] getuid() = 42439 [pid 181] getgid() = 42439 [pid 181] access("/usr/bin/dirname", R_OK) = 0 [pid 181] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 181] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 181] geteuid() = 42439 [pid 181] getegid() = 42439 [pid 181] getuid() = 42439 [pid 181] getgid() = 42439 [pid 181] access("/usr/bin/dirname", X_OK) = 0 [pid 181] stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=28992, ...}) = 0 [pid 181] geteuid() = 42439 [pid 181] getegid() = 42439 [pid 181] getuid() = 42439 [pid 181] getgid() = 42439 [pid 181] access("/usr/bin/dirname", R_OK) = 0 [pid 181] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x456cf0, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 181] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 181] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 181] execve("/usr/bin/dirname", ["dirname", "/usr/lib/rabbitmq/bin/rabbitmq-s"...], [/* 22 vars */]) = 0 [pid 181] brk(NULL) = 0x10b3000 [pid 181] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe3c3ee5000 [pid 181] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 181] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 181] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 181] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe3c3ee0000 [pid 181] close(3) = 0 [pid 181] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 181] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 181] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 181] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe3c38f7000 [pid 181] mprotect(0x7fe3c3aba000, 2097152, PROT_NONE) = 0 [pid 181] mmap(0x7fe3c3cba000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fe3c3cba000 [pid 181] mmap(0x7fe3c3cc0000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe3c3cc0000 [pid 181] close(3) = 0 [pid 181] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe3c3edf000 [pid 181] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe3c3edd000 [pid 181] arch_prctl(ARCH_SET_FS, 0x7fe3c3edd740) = 0 [pid 181] mprotect(0x7fe3c3cba000, 16384, PROT_READ) = 0 [pid 181] mprotect(0x605000, 4096, PROT_READ) = 0 [pid 181] mprotect(0x7fe3c3ee6000, 4096, PROT_READ) = 0 [pid 181] munmap(0x7fe3c3ee0000, 19122) = 0 [pid 181] brk(NULL) = 0x10b3000 [pid 181] brk(0x10d4000) = 0x10d4000 [pid 181] brk(NULL) = 0x10d4000 [pid 181] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 181] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 181] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe3c35a4000 [pid 181] close(3) = 0 [pid 181] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 181] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe3c3ee4000 [pid 181] write(1, "/usr/lib/rabbitmq/bin\n", 22) = 22 [pid 181] close(1 [pid 18] <... read resumed> "/usr/lib/rabbitmq/bin\n", 128) = 22 [pid 181] <... close resumed> ) = 0 [pid 18] read(3, [pid 181] munmap(0x7fe3c3ee4000, 4096 [pid 18] <... read resumed> "", 128) = 0 [pid 181] <... munmap resumed> ) = 0 [pid 18] close(3 [pid 181] close(2 [pid 18] <... close resumed> ) = 0 [pid 181] <... close resumed> ) = 0 [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 181] exit_group(0) = ? [pid 18] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 18] wait4(-1, [pid 181] +++ exited with 0 +++ <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 181 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=181, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- wait4(-1, 0x7ffde38a8a90, WNOHANG, NULL) = -1 ECHILD (No child processes) rt_sigreturn({mask=[]}) = 0 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 read(255, "\nset +e\n\n# `net_kernel:start/1` "..., 8192) = 8192 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/local/sbin/erl", 0x7ffde38a95c0) = -1 ENOENT (No such file or directory) stat("/usr/local/bin/erl", 0x7ffde38a95c0) = -1 ENOENT (No such file or directory) stat("/usr/sbin/erl", 0x7ffde38a95c0) = -1 ENOENT (No such file or directory) stat("/usr/bin/erl", {st_mode=S_IFREG|0755, st_size=854, ...}) = 0 stat("/usr/bin/erl", {st_mode=S_IFREG|0755, st_size=854, ...}) = 0 geteuid() = 42439 getegid() = 42439 getuid() = 42439 getgid() = 42439 access("/usr/bin/erl", X_OK) = 0 stat("/usr/bin/erl", {st_mode=S_IFREG|0755, st_size=854, ...}) = 0 geteuid() = 42439 getegid() = 42439 getuid() = 42439 getgid() = 42439 access("/usr/bin/erl", R_OK) = 0 stat("/usr/bin/erl", {st_mode=S_IFREG|0755, st_size=854, ...}) = 0 stat("/usr/bin/erl", {st_mode=S_IFREG|0755, st_size=854, ...}) = 0 geteuid() = 42439 getegid() = 42439 getuid() = 42439 getgid() = 42439 access("/usr/bin/erl", X_OK) = 0 stat("/usr/bin/erl", {st_mode=S_IFREG|0755, st_size=854, ...}) = 0 geteuid() = 42439 getegid() = 42439 getuid() = 42439 getgid() = 42439 access("/usr/bin/erl", R_OK) = 0 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0 lseek(255, -6991, SEEK_CUR) = 8327 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fce822b6a10) = 182 /usr/bin/strace: Process 182 attached [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 182] close(255 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 182] <... close resumed> ) = 0 [pid 182] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 182] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 182] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 18] <... rt_sigprocmask resumed> [], 8) = 0 [pid 182] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 182] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 182] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_IGN, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 182] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fce818d83b0}, 8) = 0 [pid 182] execve("/usr/bin/erl", ["erl", "-pa", "/usr/lib/rabbitmq/lib/rabbitmq_s"..., "-boot", "start_clean", "-noinput", "-hidden", "-s", "rabbit_prelaunch", "-sname", "rabbitmqprelaunch18@localhost", "-conf_advanced", "/etc/rabbitmq/advanced.config", "-rabbit", "enabled_plugins_file", "\"/etc/rabbitmq/enabled_plugins\"", "-rabbit", "plugins_dir", "\"/usr/lib/rabbitmq/plugins:/usr/"..., "-extra", "rabbit@ctrl1"], [/* 26 vars */] [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 182] <... execve resumed> ) = 0 [pid 18] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 182] brk(NULL [pid 18] <... rt_sigprocmask resumed> [], 8) = 0 [pid 182] <... brk resumed> ) = 0x2423000 [pid 18] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 182] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 18] wait4(-1, [pid 182] <... mmap resumed> ) = 0x7f476a972000 [pid 182] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 182] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 182] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 182] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f476a96d000 [pid 182] close(3) = 0 [pid 182] open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3 [pid 182] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\0\0\0\0\0\0"..., 832) = 832 [pid 182] fstat(3, {st_mode=S_IFREG|0755, st_size=174576, ...}) = 0 [pid 182] mmap(NULL, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f476a528000 [pid 182] mprotect(0x7f476a54d000, 2097152, PROT_NONE) = 0 [pid 182] mmap(0x7f476a74d000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f476a74d000 [pid 182] close(3) = 0 [pid 182] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 182] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 182] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 182] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f476a324000 [pid 182] mprotect(0x7f476a326000, 2097152, PROT_NONE) = 0 [pid 182] mmap(0x7f476a526000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f476a526000 [pid 182] close(3) = 0 [pid 182] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 182] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 182] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 182] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f476a96c000 [pid 182] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4769f56000 [pid 182] mprotect(0x7f476a119000, 2097152, PROT_NONE) = 0 [pid 182] mmap(0x7f476a319000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f476a319000 [pid 182] mmap(0x7f476a31f000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f476a31f000 [pid 182] close(3) = 0 [pid 182] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f476a96a000 [pid 182] arch_prctl(ARCH_SET_FS, 0x7f476a96a740) = 0 [pid 182] mprotect(0x7f476a319000, 16384, PROT_READ) = 0 [pid 182] mprotect(0x7f476a526000, 4096, PROT_READ) = 0 [pid 182] mprotect(0x7f476a74d000, 16384, PROT_READ) = 0 [pid 182] mprotect(0x6dd000, 4096, PROT_READ) = 0 [pid 182] mprotect(0x7f476a973000, 4096, PROT_READ) = 0 [pid 182] munmap(0x7f476a96d000, 19122) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] open("/dev/tty", O_RDWR|O_NONBLOCK) = 3 [pid 182] close(3) = 0 [pid 182] brk(NULL) = 0x2423000 [pid 182] brk(0x2444000) = 0x2444000 [pid 182] brk(NULL) = 0x2444000 [pid 182] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 182] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 182] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4769c03000 [pid 182] close(3) = 0 [pid 182] brk(NULL) = 0x2444000 [pid 182] getuid() = 42439 [pid 182] getgid() = 42439 [pid 182] geteuid() = 42439 [pid 182] getegid() = 42439 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3 [pid 182] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 182] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f476a971000 [pid 182] read(3, "MemTotal: 12136832 kB\nMemF"..., 1024) = 1024 [pid 182] close(3) = 0 [pid 182] munmap(0x7f476a971000, 4096) = 0 [pid 182] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, 8) = 0 [pid 182] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 182] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 182] uname({sysname="Linux", nodename="ctrl1.lab2.stack", ...}) = 0 [pid 182] stat("/var/lib/rabbitmq", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 182] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 182] getpid() = 182 [pid 182] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 182] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 182] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f476a963000 [pid 182] close(3) = 0 [pid 182] getppid() = 18 [pid 182] socket(AF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 [pid 182] connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) [pid 182] close(3) = 0 [pid 182] socket(AF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 [pid 182] connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) [pid 182] close(3) = 0 [pid 182] open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 [pid 182] fstat(3, {st_mode=S_IFREG|0644, st_size=1949, ...}) = 0 [pid 182] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f476a971000 [pid 182] read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1949 [pid 182] read(3, "", 4096) = 0 [pid 182] close(3) = 0 [pid 182] munmap(0x7f476a971000, 4096) = 0 [pid 182] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 182] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 182] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f476a96d000 [pid 182] close(3) = 0 [pid 182] open("/lib64/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 182] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000!\0\0\0\0\0\0"..., 832) = 832 [pid 182] fstat(3, {st_mode=S_IFREG|0755, st_size=61624, ...}) = 0 [pid 182] mmap(NULL, 2173016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f47699f0000 [pid 182] mprotect(0x7f47699fc000, 2093056, PROT_NONE) = 0 [pid 182] mmap(0x7f4769bfb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f4769bfb000 [pid 182] mmap(0x7f4769bfd000, 22616, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4769bfd000 [pid 182] close(3) = 0 [pid 182] mprotect(0x7f4769bfb000, 4096, PROT_READ) = 0 [pid 182] munmap(0x7f476a96d000, 19122) = 0 [pid 182] open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 [pid 182] fstat(3, {st_mode=S_IFREG|0644, st_size=5237, ...}) = 0 [pid 182] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f476a971000 [pid 182] read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 4096 [pid 182] close(3) = 0 [pid 182] munmap(0x7f476a971000, 4096) = 0 [pid 182] getpgrp() = 1 [pid 182] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, 8) = 0 [pid 182] getrlimit(RLIMIT_NPROC, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] open("/usr/bin/erl", O_RDONLY) = 3 [pid 182] ioctl(3, TCGETS, 0x7fff869350a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 182] lseek(3, 0, SEEK_CUR) = 0 [pid 182] read(3, "#!/bin/sh\n#\n# %CopyrightBegin%\n#"..., 80) = 80 [pid 182] lseek(3, 0, SEEK_SET) = 0 [pid 182] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024*1024, rlim_max=1024*1024}) = 0 [pid 182] fcntl(255, F_GETFD) = -1 EBADF (Bad file descriptor) [pid 182] dup2(3, 255) = 255 [pid 182] close(3) = 0 [pid 182] fcntl(255, F_SETFD, FD_CLOEXEC) = 0 [pid 182] fcntl(255, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 182] fstat(255, {st_mode=S_IFREG|0755, st_size=854, ...}) = 0 [pid 182] lseek(255, 0, SEEK_CUR) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] read(255, "#!/bin/sh\n#\n# %CopyrightBegin%\n#"..., 854) = 854 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] pipe([3, 4]) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 182] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 [pid 182] lseek(255, -89, SEEK_CUR) = 765 [pid 182] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f476a96aa10) = 183 /usr/bin/strace: Process 183 attached [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 183] close(255) = 0 [pid 183] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 183] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 183] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 183] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, [pid 183] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, [pid 182] <... rt_sigaction resumed> {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, 8) = 0 [pid 183] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 183] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 183] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_IGN, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 183] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, 8) = 0 [pid 183] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, 8) = 0 [pid 183] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 183] dup2(4, 1) = 1 [pid 183] close(4 [pid 182] close(4 [pid 183] <... close resumed> ) = 0 [pid 182] <... close resumed> ) = 0 [pid 183] close(3 [pid 182] read(3, [pid 183] <... close resumed> ) = 0 [pid 183] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 183] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 183] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 183] pipe([3, 4]) = 0 [pid 183] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 183] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f476a96aa10) = 184 /usr/bin/strace: Process 184 attached [pid 183] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 184] rt_sigprocmask(SIG_SETMASK, [], [pid 183] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 184] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 184] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 184] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 184] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 184] close(3) = 0 [pid 184] dup2(4, 1) = 1 [pid 184] close(4) = 0 [pid 184] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {0x456cf0, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 184] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 184] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, 8) = 0 [pid 184] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 184] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 184] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, 8) = 0 [pid 183] close(4 [pid 184] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f4769f8c3b0}, [pid 183] <... close resumed> ) = 0 [pid 184] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 184] rt_sigprocmask(SIG_BLOCK, NULL, [pid 183] close(4 [pid 184] <... rt_sigprocmask resumed> [], 8) = 0 [pid 183] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 183] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 [pid 184] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 183] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f476a96aa10) = 185 [pid 183] rt_sigprocmask(SIG_SETMASK, [CHLD], /usr/bin/strace: Process 185 attached NULL, 8) = 0 [pid 183] close(3 [pid 185] rt_sigprocmask(SIG_SETMASK, [], [pid 183] <... close resumed> ) = 0 [pid 185] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 183] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 185] rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, [pid 184] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 185] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 184] <... mmap resumed> ) = 0x7f476a971000 [pid 185] rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, [pid 183] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 184] write(1, "/usr/bin/erl\n", 13 [pid 185] <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 183] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 184] <... write resumed> ) = 13 [pid 183] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 185] rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 185] dup2(3, 0 [pid 184] exit_group(0) = ? [pid 185] <... dup2 resumed> ) = 0 [pid 185] close(3) = 0 [pid 184] +++ exited with 0 +++ [pid 185] stat(".", [pid 183] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 185] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 183] <... rt_sigprocmask resumed> [CHLD], 8) = 0 [pid 183] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f4769f8c3b0}, {0x456cf0, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 183] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 184 [pid 183] wait4(-1, [pid 185] stat("/usr/local/sbin/sed", 0x7fff869344f0) = -1 ENOENT (No such file or directory) [pid 185] stat("/usr/local/bin/sed", 0x7fff869344f0) = -1 ENOENT (No such file or directory) [pid 185] stat("/usr/sbin/sed", 0x7fff869344f0) = -1 ENOENT (No such file or directory) [pid 185] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 185] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 185] geteuid() = 42439 [pid 185] getegid() = 42439 [pid 185] getuid() = 42439 [pid 185] getgid() = 42439 [pid 185] access("/usr/bin/sed", X_OK) = 0 [pid 185] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 185] geteuid() = 42439 [pid 185] getegid() = 42439 [pid 185] getuid() = 42439 [pid 185] getgid() = 42439 [pid 185] access("/usr/bin/sed", R_OK) = 0 [pid 185] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 185] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 185] geteuid() = 42439 [pid 185] getegid() = 42439 [pid 185] getuid() = 42439 [pid 185] getgid() = 42439 [pid 185] access("/usr/bin/sed", X_OK) = 0 [pid 185] stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=76016, ...}) = 0 [pid 185] geteuid() = 42439 [pid 185] getegid() = 42439 [pid 185] getuid() = 42439 [pid 185] getgid() = 42439 [pid 185] access("/usr/bin/sed", R_OK) = 0 [pid 185] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {0x456cf0, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 185] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 185] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, 8) = 0 [pid 185] execve("/usr/bin/sed", ["sed", "s/.*\\///"], [/* 26 vars */]) = 0 [pid 185] brk(NULL) = 0x1f7a000 [pid 185] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ff71e5000 [pid 185] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 185] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 185] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 185] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2ff71e0000 [pid 185] close(3) = 0 [pid 185] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 185] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 185] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 185] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2ff6d9e000 [pid 185] mprotect(0x7f2ff6dc2000, 2093056, PROT_NONE) = 0 [pid 185] mmap(0x7f2ff6fc1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f2ff6fc1000 [pid 185] mmap(0x7f2ff6fc3000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2ff6fc3000 [pid 185] close(3) = 0 [pid 185] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 185] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 185] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 185] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2ff69d0000 [pid 185] mprotect(0x7f2ff6b93000, 2097152, PROT_NONE) = 0 [pid 185] mmap(0x7f2ff6d93000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f2ff6d93000 [pid 185] mmap(0x7f2ff6d99000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2ff6d99000 [pid 185] close(3) = 0 [pid 185] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 185] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 185] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 185] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ff71df000 [pid 185] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2ff676e000 [pid 185] mprotect(0x7f2ff67ce000, 2097152, PROT_NONE) = 0 [pid 185] mmap(0x7f2ff69ce000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7f2ff69ce000 [pid 185] close(3) = 0 [pid 185] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 185] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 185] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 185] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2ff656a000 [pid 185] mprotect(0x7f2ff656c000, 2097152, PROT_NONE) = 0 [pid 185] mmap(0x7f2ff676c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2ff676c000 [pid 185] close(3) = 0 [pid 185] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 185] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 185] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 185] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2ff634e000 [pid 185] mprotect(0x7f2ff6365000, 2093056, PROT_NONE) = 0 [pid 185] mmap(0x7f2ff6564000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f2ff6564000 [pid 185] mmap(0x7f2ff6566000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2ff6566000 [pid 185] close(3) = 0 [pid 185] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ff71de000 [pid 185] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ff71dc000 [pid 185] arch_prctl(ARCH_SET_FS, 0x7f2ff71dc840) = 0 [pid 185] mprotect(0x7f2ff6d93000, 16384, PROT_READ) = 0 [pid 185] mprotect(0x7f2ff6564000, 4096, PROT_READ) = 0 [pid 185] mprotect(0x7f2ff676c000, 4096, PROT_READ) = 0 [pid 185] mprotect(0x7f2ff69ce000, 4096, PROT_READ) = 0 [pid 185] mprotect(0x7f2ff6fc1000, 4096, PROT_READ) = 0 [pid 185] mprotect(0x610000, 4096, PROT_READ) = 0 [pid 185] mprotect(0x7f2ff71e6000, 4096, PROT_READ) = 0 [pid 185] munmap(0x7f2ff71e0000, 19122) = 0 [pid 185] set_tid_address(0x7f2ff71dcb10) = 185 [pid 185] set_robust_list(0x7f2ff71dcb20, 24) = 0 [pid 185] rt_sigaction(SIGRTMIN, {0x7f2ff6354820, [], SA_RESTORER|SA_SIGINFO, 0x7f2ff635d5f0}, NULL, 8) = 0 [pid 185] rt_sigaction(SIGRT_1, {0x7f2ff63548b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f2ff635d5f0}, NULL, 8) = 0 [pid 185] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 185] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 185] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 185] statfs("/selinux", 0x7fff69037870) = -1 ENOENT (No such file or directory) [pid 185] brk(NULL) = 0x1f7a000 [pid 185] brk(0x1f9b000) = 0x1f9b000 [pid 185] open("/proc/filesystems", O_RDONLY) = 3 [pid 185] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 185] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ff71e4000 [pid 185] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 185] close(3) = 0 [pid 185] munmap(0x7f2ff71e4000, 4096) = 0 [pid 185] open("/proc/mounts", O_RDONLY) = 3 [pid 185] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 185] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ff71e4000 [pid 185] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 185] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 185] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 185] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 185] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 185] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 185] read(3, "", 1024) = 0 [pid 185] close(3) = 0 [pid 185] munmap(0x7f2ff71e4000, 4096) = 0 [pid 185] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 185] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 185] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 185] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2ff5ffb000 [pid 185] close(3) = 0 [pid 185] open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 185] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 185] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 185] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f2ff71d5000 [pid 185] close(3) = 0 [pid 185] futex(0x7f2ff6d98a80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 185] fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 185] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ff71e4000 [pid 185] read(0, "/usr/bin/erl\n", 4096) = 13 [pid 185] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 185] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ff71e3000 [pid 185] read(0, "", 4096) = 0 [pid 185] write(1, "erl\n", 4) = 4 [pid 185] close(1 [pid 182] <... read resumed> "erl\n", 128) = 4 [pid 185] <... close resumed> ) = 0 [pid 185] munmap(0x7f2ff71e3000, 4096 [pid 182] read(3, [pid 185] <... munmap resumed> ) = 0 [pid 185] close(2) = 0 [pid 185] exit_group(0) = ? [pid 185] +++ exited with 0 +++ [pid 183] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 185 [pid 183] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 183] rt_sigaction(SIGINT, {0x456cf0, [], SA_RESTORER, 0x7f4769f8c3b0}, {0x43e860, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 183] close(3) = -1 EBADF (Bad file descriptor) [pid 183] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 183] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=184, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 183] wait4(-1, 0x7fff869343d0, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 183] rt_sigreturn({mask=[]}) = 0 [pid 183] exit_group(0) = ? [pid 183] +++ exited with 0 +++ [pid 182] <... read resumed> "", 128) = 0 [pid 182] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=183, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 182] wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 183 [pid 182] wait4(-1, 0x7fff86934650, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 182] rt_sigreturn({mask=[]}) = 0 [pid 182] close(3) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 182] rt_sigaction(SIGINT, {0x43e860, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 182] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 182] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {0x43e860, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] read(255, "export EMU\nexport ROOTDIR\nexport"..., 854) = 89 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 182] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 182] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f4769f8c3b0}, {SIG_IGN, [], SA_RESTORER, 0x7f4769f8c3b0}, 8) = 0 [pid 182] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7f4769f8c3b0}, 8) = 0 [pid 182] execve("/usr/lib64/erlang/erts-8.3.5.3/bin/erlexec", ["/usr/lib64/erlang/erts-8.3.5.3/b"..., "-pa", "/usr/lib/rabbitmq/lib/rabbitmq_s"..., "-boot", "start_clean", "-noinput", "-hidden", "-s", "rabbit_prelaunch", "-sname", "rabbitmqprelaunch18@localhost", "-conf_advanced", "/etc/rabbitmq/advanced.config", "-rabbit", "enabled_plugins_file", "\"/etc/rabbitmq/enabled_plugins\"", "-rabbit", "plugins_dir", "\"/usr/lib/rabbitmq/plugins:/usr/"..., "-extra", "rabbit@ctrl1"], [/* 29 vars */]) = 0 [pid 182] brk(NULL) = 0x1b5c000 [pid 182] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0015c25000 [pid 182] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 182] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 182] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 182] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0015c20000 [pid 182] close(3) = 0 [pid 182] open("/lib64/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 182] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20S\0\0\0\0\0\0"..., 832) = 832 [pid 182] fstat(3, {st_mode=S_IFREG|0755, st_size=1137024, ...}) = 0 [pid 182] mmap(NULL, 3150120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0015703000 [pid 182] mprotect(0x7f0015804000, 2093056, PROT_NONE) = 0 [pid 182] mmap(0x7f0015a03000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x100000) = 0x7f0015a03000 [pid 182] close(3) = 0 [pid 182] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 182] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 182] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 182] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0015335000 [pid 182] mprotect(0x7f00154f8000, 2097152, PROT_NONE) = 0 [pid 182] mmap(0x7f00156f8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f00156f8000 [pid 182] mmap(0x7f00156fe000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f00156fe000 [pid 182] close(3) = 0 [pid 182] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0015c1f000 [pid 182] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0015c1d000 [pid 182] arch_prctl(ARCH_SET_FS, 0x7f0015c1d740) = 0 [pid 182] mprotect(0x7f00156f8000, 16384, PROT_READ) = 0 [pid 182] mprotect(0x7f0015a03000, 4096, PROT_READ) = 0 [pid 182] mprotect(0x60a000, 4096, PROT_READ) = 0 [pid 182] mprotect(0x7f0015c26000, 4096, PROT_READ) = 0 [pid 182] munmap(0x7f0015c20000, 19122) = 0 [pid 182] brk(NULL) = 0x1b5c000 [pid 182] brk(0x1b7d000) = 0x1b7d000 [pid 182] brk(NULL) = 0x1b7d000 [pid 182] getpid() = 182 [pid 182] openat(AT_FDCWD, "/sys/devices/system/cpu", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3 [pid 182] getdents(3, /* 23 entries */, 32768) = 656 [pid 182] getdents(3, /* 0 entries */, 32768) = 0 [pid 182] close(3) = 0 [pid 182] open("/sys/devices/system/cpu/online", O_RDONLY|O_CLOEXEC) = 3 [pid 182] read(3, "0-7\n", 8192) = 4 [pid 182] close(3) = 0 [pid 182] sched_getaffinity(182, 128, [0 1 2 3 4 5 6 7]) = 128 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] openat(AT_FDCWD, "/sys/devices/system/node", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3 [pid 182] getdents(3, /* 10 entries */, 32768) = 312 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] openat(AT_FDCWD, "/sys/devices/system/node/node0", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 4 [pid 182] getdents(4, /* 117 entries */, 32768) = 3664 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu0", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu0", "../../cpu/cpu0", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu0/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu0/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu0/topology/physical_package_id", O_RDONLY) = 5 [pid 182] read(5, "0\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu0", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu0", "../../cpu/cpu0", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu0/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu0/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu0/topology/core_id", O_RDONLY) = 5 [pid 182] read(5, "0\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu1", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu1", "../../cpu/cpu1", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu1", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu1/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu1/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu1/topology/physical_package_id", O_RDONLY) = 5 [pid 182] read(5, "1\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu1", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu1", "../../cpu/cpu1", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu1", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu1/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu1/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu1/topology/core_id", O_RDONLY) = 5 [pid 182] read(5, "0\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu2", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu2", "../../cpu/cpu2", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu2", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu2/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu2/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu2/topology/physical_package_id", O_RDONLY) = 5 [pid 182] read(5, "2\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu2", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu2", "../../cpu/cpu2", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu2", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu2/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu2/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu2/topology/core_id", O_RDONLY) = 5 [pid 182] read(5, "0\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu3", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu3", "../../cpu/cpu3", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu3", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu3/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu3/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu3/topology/physical_package_id", O_RDONLY) = 5 [pid 182] read(5, "3\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu3", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu3", "../../cpu/cpu3", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu3", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu3/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu3/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu3/topology/core_id", O_RDONLY) = 5 [pid 182] read(5, "0\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu4", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu4", "../../cpu/cpu4", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu4", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu4/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu4/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu4/topology/physical_package_id", O_RDONLY) = 5 [pid 182] read(5, "4\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu4", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu4", "../../cpu/cpu4", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu4", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu4/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu4/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu4/topology/core_id", O_RDONLY) = 5 [pid 182] read(5, "0\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu5", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu5", "../../cpu/cpu5", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu5", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu5/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu5/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu5/topology/physical_package_id", O_RDONLY) = 5 [pid 182] read(5, "5\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu5", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu5", "../../cpu/cpu5", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu5", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu5/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu5/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu5/topology/core_id", O_RDONLY) = 5 [pid 182] read(5, "0\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu6", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu6", "../../cpu/cpu6", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu6", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu6/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu6/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu6/topology/physical_package_id", O_RDONLY) = 5 [pid 182] read(5, "6\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu6", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu6", "../../cpu/cpu6", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu6", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu6/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu6/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu6/topology/core_id", O_RDONLY) = 5 [pid 182] read(5, "0\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu7", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu7", "../../cpu/cpu7", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu7", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu7/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu7/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu7/topology/physical_package_id", O_RDONLY) = 5 [pid 182] read(5, "7\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu7", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu7", "../../cpu/cpu7", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu7", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu7/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu7/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu7/topology/core_id", O_RDONLY) = 5 [pid 182] read(5, "0\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] getdents(4, /* 0 entries */, 32768) = 0 [pid 182] close(4) = 0 [pid 182] getdents(3, /* 0 entries */, 32768) = 0 [pid 182] close(3) = 0 [pid 182] rt_sigaction(SIGINT, {SIG_IGN, [], SA_RESTORER, 0x7f001536b3b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x7f001536b3b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 182] clone(/usr/bin/strace: Process 186 attached child_stack=0, flags=CLONE_PARENT_SETTID|SIGCHLD, parent_tidptr=0x7ffd8c7aa940) = 186 [pid 186] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f001536b3b0}, NULL, 8) = 0 [pid 186] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f001536b3b0}, NULL, 8) = 0 [pid 186] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 186] execve("/bin/sh", ["sh", "-c", "\"/usr/lib64/erlang/erts-8.3.5.3/"...], [/* 29 vars */] [pid 182] wait4(186, [pid 186] <... execve resumed> ) = 0 [pid 186] brk(NULL) = 0x17e7000 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8bd3d8000 [pid 186] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 186] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 186] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 186] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe8bd3d3000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=174576, ...}) = 0 [pid 186] mmap(NULL, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe8bcf8e000 [pid 186] mprotect(0x7fe8bcfb3000, 2097152, PROT_NONE) = 0 [pid 186] mmap(0x7fe8bd1b3000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fe8bd1b3000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 186] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe8bcd8a000 [pid 186] mprotect(0x7fe8bcd8c000, 2097152, PROT_NONE) = 0 [pid 186] mmap(0x7fe8bcf8c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe8bcf8c000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8bd3d2000 [pid 186] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe8bc9bc000 [pid 186] mprotect(0x7fe8bcb7f000, 2097152, PROT_NONE) = 0 [pid 186] mmap(0x7fe8bcd7f000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fe8bcd7f000 [pid 186] mmap(0x7fe8bcd85000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe8bcd85000 [pid 186] close(3) = 0 [pid 186] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8bd3d0000 [pid 186] arch_prctl(ARCH_SET_FS, 0x7fe8bd3d0740) = 0 [pid 186] mprotect(0x7fe8bcd7f000, 16384, PROT_READ) = 0 [pid 186] mprotect(0x7fe8bcf8c000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe8bd1b3000, 16384, PROT_READ) = 0 [pid 186] mprotect(0x6dd000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe8bd3d9000, 4096, PROT_READ) = 0 [pid 186] munmap(0x7fe8bd3d3000, 19122) = 0 [pid 186] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 186] open("/dev/tty", O_RDWR|O_NONBLOCK) = 3 [pid 186] close(3) = 0 [pid 186] brk(NULL) = 0x17e7000 [pid 186] brk(0x1808000) = 0x1808000 [pid 186] brk(NULL) = 0x1808000 [pid 186] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 [pid 186] fstat(3, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 186] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe8bc669000 [pid 186] close(3) = 0 [pid 186] brk(NULL) = 0x1808000 [pid 186] getuid() = 42439 [pid 186] getgid() = 42439 [pid 186] geteuid() = 42439 [pid 186] getegid() = 42439 [pid 186] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 186] open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3 [pid 186] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8bd3d7000 [pid 186] read(3, "MemTotal: 12136832 kB\nMemF"..., 1024) = 1024 [pid 186] close(3) = 0 [pid 186] munmap(0x7fe8bd3d7000, 4096) = 0 [pid 186] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fe8bc9f23b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 186] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fe8bc9f23b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fe8bc9f23b0}, 8) = 0 [pid 186] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fe8bc9f23b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 186] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fe8bc9f23b0}, {SIG_DFL, [], SA_RESTORER, 0x7fe8bc9f23b0}, 8) = 0 [pid 186] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fe8bc9f23b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 186] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fe8bc9f23b0}, {SIG_DFL, [], SA_RESTORER, 0x7fe8bc9f23b0}, 8) = 0 [pid 186] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 186] rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x7fe8bc9f23b0}, {SIG_DFL, [], SA_RESTORER, 0x7fe8bc9f23b0}, 8) = 0 [pid 186] uname({sysname="Linux", nodename="ctrl1.lab2.stack", ...}) = 0 [pid 186] stat("/var/lib/rabbitmq", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 186] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 186] getpid() = 186 [pid 186] open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 [pid 186] fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0 [pid 186] mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fe8bd3c9000 [pid 186] close(3) = 0 [pid 186] getppid() = 182 [pid 186] stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 186] stat("/usr/lib64/erlang/erts-8.3.5.3/bin/sh", 0x7ffcf35f5290) = -1 ENOENT (No such file or directory) [pid 186] stat("/usr/lib64/erlang/bin/sh", 0x7ffcf35f5290) = -1 ENOENT (No such file or directory) [pid 186] stat("/usr/local/sbin/sh", 0x7ffcf35f5290) = -1 ENOENT (No such file or directory) [pid 186] stat("/usr/local/bin/sh", 0x7ffcf35f5290) = -1 ENOENT (No such file or directory) [pid 186] stat("/usr/sbin/sh", 0x7ffcf35f5290) = -1 ENOENT (No such file or directory) [pid 186] stat("/usr/bin/sh", {st_mode=S_IFREG|0755, st_size=964600, ...}) = 0 [pid 186] stat("/usr/bin/sh", {st_mode=S_IFREG|0755, st_size=964600, ...}) = 0 [pid 186] geteuid() = 42439 [pid 186] getegid() = 42439 [pid 186] getuid() = 42439 [pid 186] getgid() = 42439 [pid 186] access("/usr/bin/sh", X_OK) = 0 [pid 186] stat("/usr/bin/sh", {st_mode=S_IFREG|0755, st_size=964600, ...}) = 0 [pid 186] geteuid() = 42439 [pid 186] getegid() = 42439 [pid 186] getuid() = 42439 [pid 186] getgid() = 42439 [pid 186] access("/usr/bin/sh", R_OK) = 0 [pid 186] stat("/usr/bin/sh", {st_mode=S_IFREG|0755, st_size=964600, ...}) = 0 [pid 186] stat("/usr/bin/sh", {st_mode=S_IFREG|0755, st_size=964600, ...}) = 0 [pid 186] geteuid() = 42439 [pid 186] getegid() = 42439 [pid 186] getuid() = 42439 [pid 186] getgid() = 42439 [pid 186] access("/usr/bin/sh", X_OK) = 0 [pid 186] stat("/usr/bin/sh", {st_mode=S_IFREG|0755, st_size=964600, ...}) = 0 [pid 186] geteuid() = 42439 [pid 186] getegid() = 42439 [pid 186] getuid() = 42439 [pid 186] getgid() = 42439 [pid 186] access("/usr/bin/sh", R_OK) = 0 [pid 186] socket(AF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 [pid 186] connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) [pid 186] close(3) = 0 [pid 186] socket(AF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 [pid 186] connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) [pid 186] close(3) = 0 [pid 186] open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 [pid 186] fstat(3, {st_mode=S_IFREG|0644, st_size=1949, ...}) = 0 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8bd3d7000 [pid 186] read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1949 [pid 186] read(3, "", 4096) = 0 [pid 186] close(3) = 0 [pid 186] munmap(0x7fe8bd3d7000, 4096) = 0 [pid 186] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 186] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 186] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe8bd3d3000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000!\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=61624, ...}) = 0 [pid 186] mmap(NULL, 2173016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe8bc456000 [pid 186] mprotect(0x7fe8bc462000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe8bc661000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fe8bc661000 [pid 186] mmap(0x7fe8bc663000, 22616, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe8bc663000 [pid 186] close(3) = 0 [pid 186] mprotect(0x7fe8bc661000, 4096, PROT_READ) = 0 [pid 186] munmap(0x7fe8bd3d3000, 19122) = 0 [pid 186] open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 [pid 186] fstat(3, {st_mode=S_IFREG|0644, st_size=5237, ...}) = 0 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8bd3d7000 [pid 186] read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 4096 [pid 186] close(3) = 0 [pid 186] munmap(0x7fe8bd3d7000, 4096) = 0 [pid 186] getpgrp() = 1 [pid 186] rt_sigaction(SIGCHLD, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fe8bc9f23b0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fe8bc9f23b0}, 8) = 0 [pid 186] getrlimit(RLIMIT_NPROC, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 [pid 186] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 186] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 186] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 186] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fe8bc9f23b0}, {SIG_DFL, [], SA_RESTORER, 0x7fe8bc9f23b0}, 8) = 0 [pid 186] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fe8bc9f23b0}, {SIG_IGN, [], SA_RESTORER, 0x7fe8bc9f23b0}, 8) = 0 [pid 186] rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x7fe8bc9f23b0}, {0x4413f0, [], SA_RESTORER|SA_RESTART, 0x7fe8bc9f23b0}, 8) = 0 [pid 186] execve("/usr/lib64/erlang/erts-8.3.5.3/bin/epmd", ["/usr/lib64/erlang/erts-8.3.5.3/b"..., "-daemon"], [/* 30 vars */]) = 0 [pid 186] brk(NULL) = 0x24a5000 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe80eb28000 [pid 186] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 186] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 186] fstat(3, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 186] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe80eb23000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=14496, ...}) = 0 [pid 186] mmap(NULL, 2105600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80e705000 [pid 186] mprotect(0x7fe80e707000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe80e906000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fe80e906000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 186] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80e501000 [pid 186] mprotect(0x7fe80e503000, 2097152, PROT_NONE) = 0 [pid 186] mmap(0x7fe80e703000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe80e703000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20S\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=1137024, ...}) = 0 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe80eb22000 [pid 186] mmap(NULL, 3150120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80e1ff000 [pid 186] mprotect(0x7fe80e300000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe80e4ff000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x100000) = 0x7fe80e4ff000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libsystemd.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@O\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=203688, ...}) = 0 [pid 186] mmap(NULL, 2296544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80dfce000 [pid 186] mprotect(0x7fe80dffd000, 2097152, PROT_NONE) = 0 [pid 186] mmap(0x7fe80e1fd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7fe80e1fd000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 186] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80dc00000 [pid 186] mprotect(0x7fe80ddc3000, 2097152, PROT_NONE) = 0 [pid 186] mmap(0x7fe80dfc3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7fe80dfc3000 [pid 186] mmap(0x7fe80dfc9000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe80dfc9000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libcap.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\26\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=20048, ...}) = 0 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe80eb21000 [pid 186] mmap(NULL, 2114112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80d9fb000 [pid 186] mprotect(0x7fe80d9ff000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe80dbfe000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fe80dbfe000 [pid 186] close(3) = 0 [pid 186] open("/lib64/librt.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340!\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=43776, ...}) = 0 [pid 186] mmap(NULL, 2128920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80d7f3000 [pid 186] mprotect(0x7fe80d7fa000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe80d9f9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fe80d9f9000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320i\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=155784, ...}) = 0 [pid 186] mmap(NULL, 2255184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80d5cc000 [pid 186] mprotect(0x7fe80d5f0000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe80d7ef000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fe80d7ef000 [pid 186] mmap(0x7fe80d7f1000, 6480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe80d7f1000 [pid 186] close(3) = 0 [pid 186] open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2000\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=157424, ...}) = 0 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe80eb20000 [pid 186] mmap(NULL, 2249352, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80d3a6000 [pid 186] mprotect(0x7fe80d3cb000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe80d5ca000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7fe80d5ca000 [pid 186] close(3) = 0 [pid 186] open("/lib64/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0%\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=85968, ...}) = 0 [pid 186] mmap(NULL, 2179400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80d191000 [pid 186] mprotect(0x7fe80d1a5000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe80d3a4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7fe80d3a4000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libgcrypt.so.11", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0u\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=535064, ...}) = 0 [pid 186] mmap(NULL, 2621648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80cf10000 [pid 186] mprotect(0x7fe80cf8d000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe80d18c000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7c000) = 0x7fe80d18c000 [pid 186] mmap(0x7fe80d190000, 208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe80d190000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\n\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=19384, ...}) = 0 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe80eb1f000 [pid 186] mmap(NULL, 2113656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80cd0b000 [pid 186] mprotect(0x7fe80cd0f000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe80cf0e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fe80cf0e000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3608\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=105824, ...}) = 0 [pid 186] mmap(NULL, 2198016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80caf2000 [pid 186] mprotect(0x7fe80cb08000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe80cd07000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7fe80cd07000 [pid 186] mmap(0x7fe80cd09000, 6656, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe80cd09000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libdw.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\236\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=338704, ...}) = 0 [pid 186] mmap(NULL, 2427152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80c8a1000 [pid 186] mprotect(0x7fe80c8ef000, 2097152, PROT_NONE) = 0 [pid 186] mmap(0x7fe80caef000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4e000) = 0x7fe80caef000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220*\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=88776, ...}) = 0 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe80eb1e000 [pid 186] mmap(NULL, 2184192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80c68b000 [pid 186] mprotect(0x7fe80c6a0000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe80c89f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7fe80c89f000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 186] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80c46f000 [pid 186] mprotect(0x7fe80c486000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe80c685000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fe80c685000 [pid 186] mmap(0x7fe80c687000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe80c687000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=19896, ...}) = 0 [pid 186] mmap(NULL, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80c26a000 [pid 186] mprotect(0x7fe80c26e000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe80c46d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fe80c46d000 [pid 186] close(3) = 0 [pid 186] open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe80eb1d000 [pid 186] mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80c008000 [pid 186] mprotect(0x7fe80c068000, 2097152, PROT_NONE) = 0 [pid 186] mmap(0x7fe80c268000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fe80c268000 [pid 186] close(3) = 0 [pid 186] open("/usr/lib64/elfutils/tls/x86_64/libelf.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 186] stat("/usr/lib64/elfutils/tls/x86_64", 0x7ffe181f0d50) = -1 ENOENT (No such file or directory) [pid 186] open("/usr/lib64/elfutils/tls/libelf.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 186] stat("/usr/lib64/elfutils/tls", 0x7ffe181f0d50) = -1 ENOENT (No such file or directory) [pid 186] open("/usr/lib64/elfutils/x86_64/libelf.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 186] stat("/usr/lib64/elfutils/x86_64", 0x7ffe181f0d50) = -1 ENOENT (No such file or directory) [pid 186] open("/usr/lib64/elfutils/libelf.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 186] stat("/usr/lib64/elfutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 186] open("/lib64/libelf.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0000\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=100024, ...}) = 0 [pid 186] mmap(NULL, 2191808, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80bdf0000 [pid 186] mprotect(0x7fe80be07000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe80c006000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fe80c006000 [pid 186] close(3) = 0 [pid 186] open("/usr/lib64/elfutils/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 186] open("/lib64/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20!\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=90248, ...}) = 0 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe80eb1c000 [pid 186] mmap(NULL, 2183272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80bbda000 [pid 186] mprotect(0x7fe80bbef000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe80bdee000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7fe80bdee000 [pid 186] close(3) = 0 [pid 186] open("/usr/lib64/elfutils/libbz2.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 186] open("/lib64/libbz2.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 186] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\27\0\0\0\0\0\0"..., 832) = 832 [pid 186] fstat(3, {st_mode=S_IFREG|0755, st_size=68192, ...}) = 0 [pid 186] mmap(NULL, 2162024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe80b9ca000 [pid 186] mprotect(0x7fe80b9d9000, 2093056, PROT_NONE) = 0 [pid 186] mmap(0x7fe80bbd8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fe80bbd8000 [pid 186] close(3) = 0 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe80eb1b000 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe80eb1a000 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe80eb19000 [pid 186] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe80eb17000 [pid 186] arch_prctl(ARCH_SET_FS, 0x7fe80eb17880) = 0 [pid 186] mprotect(0x7fe80dfc3000, 16384, PROT_READ) = 0 [pid 186] mprotect(0x7fe80bbd8000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80bdee000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80c006000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80c685000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80c268000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80c46d000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80c89f000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80e703000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80d5ca000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80caef000, 8192, PROT_READ) = 0 [pid 186] mprotect(0x7fe80cd07000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80cf0e000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80d18c000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80d3a4000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80d7ef000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80d9f9000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80dbfe000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80e4ff000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80e1fd000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80e906000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x60c000, 4096, PROT_READ) = 0 [pid 186] mprotect(0x7fe80eb29000, 4096, PROT_READ) = 0 [pid 186] munmap(0x7fe80eb23000, 19122) = 0 [pid 186] set_tid_address(0x7fe80eb17b50) = 186 [pid 186] set_robust_list(0x7fe80eb17b60, 24) = 0 [pid 186] rt_sigaction(SIGRTMIN, {0x7fe80c475820, [], SA_RESTORER|SA_SIGINFO, 0x7fe80c47e5f0}, NULL, 8) = 0 [pid 186] rt_sigaction(SIGRT_1, {0x7fe80c4758b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fe80c47e5f0}, NULL, 8) = 0 [pid 186] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 186] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 186] brk(NULL) = 0x24a5000 [pid 186] brk(0x24c6000) = 0x24c6000 [pid 186] access("/etc/system-fips", F_OK) = -1 ENOENT (No such file or directory) [pid 186] statfs("/sys/fs/selinux", {f_type=SYSFS_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0 [pid 186] statfs("/selinux", 0x7ffe181f2b80) = -1 ENOENT (No such file or directory) [pid 186] open("/proc/filesystems", O_RDONLY) = 3 [pid 186] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe80eb27000 [pid 186] read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 338 [pid 186] close(3) = 0 [pid 186] munmap(0x7fe80eb27000, 4096) = 0 [pid 186] open("/proc/mounts", O_RDONLY) = 3 [pid 186] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 186] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe80eb27000 [pid 186] read(3, "rootfs / rootfs rw 0 0\noverlay /"..., 1024) = 1024 [pid 186] read(3, "SPQ7FEIH5AH6VDSAYX:/var/lib/dock"..., 1024) = 1024 [pid 186] read(3, "KXMDETGGFV3TZXPISCOP:/var/lib/do"..., 1024) = 1024 [pid 186] read(3, ",net_prio,net_cls 0 0\ncgroup /sy"..., 1024) = 1024 [pid 186] read(3, "rw,seclabel,relatime,data=ordere"..., 1024) = 1024 [pid 186] read(3, " rw,seclabel,nosuid,size=65536k,"..., 1024) = 292 [pid 186] read(3, "", 1024) = 0 [pid 186] close(3) = 0 [pid 186] munmap(0x7fe80eb27000, 4096) = 0 [pid 186] access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) [pid 186] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024*1024, rlim_max=1024*1024}) = 0 [pid 186] clone(/usr/bin/strace: Process 187 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fe80eb17b50) = 187 [pid 187] set_robust_list(0x7fe80eb17b60, 24) = 0 [pid 187] setsid() = 187 [pid 187] rt_sigaction(SIGHUP, {SIG_IGN, [HUP], SA_RESTORER|SA_RESTART, 0x7fe80dc363b0}, {SIG_DFL, [], 0}, 8) = 0 [pid 186] exit_group(0) = ? [pid 187] clone( [pid 186] +++ exited with 0 +++ /usr/bin/strace: Process 188 attached [pid 188] set_robust_list(0x7fe80eb17b60, 24) = 0 [pid 188] chdir("/") = 0 [pid 188] umask(0) = 022 [pid 188] close(0) = 0 [pid 188] close(1) = 0 [pid 188] close(2) = 0 [pid 188] close(3) = -1 EBADF (Bad file descriptor) [pid 182] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 186 [pid 188] close(4) = -1 EBADF (Bad file descriptor) [pid 188] close(5) = -1 EBADF (Bad file descriptor) [pid 188] close(6 [pid 182] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f001536b3b0}, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... rt_sigaction resumed> NULL, 8) = 0 [pid 188] close(7 [pid 182] rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f001536b3b0}, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(8 [pid 182] <... rt_sigaction resumed> NULL, 8) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(9 [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 188] close(10 [pid 182] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=186, si_uid=42439, si_status=0, si_utime=0, si_stime=0} --- [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] execve("/usr/lib64/erlang/erts-8.3.5.3/bin/beam.smp", ["/usr/lib64/erlang/erts-8.3.5.3/b"..., "--", "-root", "/usr/lib64/erlang", "-progname", "erl", "--", "-home", "/var/lib/rabbitmq", "-epmd_port", "4369", "--", "-pa", "/usr/lib/rabbitmq/lib/rabbitmq_s"..., "-boot", "start_clean", "-noshell", "-noinput", "-hidden", "-s", "rabbit_prelaunch", "-sname", "rabbitmqprelaunch18@localhost", "-conf_advanced", "/etc/rabbitmq/advanced.config", "-rabbit", "enabled_plugins_file", "\"/etc/rabbitmq/enabled_plugins\"", "-rabbit", "plugins_dir", "\"/usr/lib/rabbitmq/plugins:/usr/"..., "-extra", ...], [/* 29 vars */] [pid 188] close(11 [pid 187] <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fe80eb17b50) = 188 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(12) = -1 EBADF (Bad file descriptor) [pid 188] close(13) = -1 EBADF (Bad file descriptor) [pid 188] close(14) = -1 EBADF (Bad file descriptor) [pid 187] exit_group(0) = ? [pid 188] close(15 [pid 182] <... execve resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 187] +++ exited with 0 +++ [pid 188] close(16 [pid 182] brk(NULL [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... brk resumed> ) = 0xead000 [pid 188] close(17 [pid 182] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb71f21000 [pid 188] close(18 [pid 182] access("/etc/ld.so.preload", R_OK [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... access resumed> ) = -1 ENOENT (No such file or directory) [pid 188] close(19 [pid 182] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... open resumed> ) = 3 [pid 188] close(20 [pid 182] fstat(3, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 188] close(21 [pid 182] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 3, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb71f1c000 [pid 188] close(22 [pid 182] close(3 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 188] close(23 [pid 182] open("/lib64/libutil.so.1", O_RDONLY|O_CLOEXEC [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... open resumed> ) = 3 [pid 188] close(24 [pid 182] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0"..., 832) = 832 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] fstat(3, {st_mode=S_IFREG|0755, st_size=14496, ...}) = 0 [pid 188] close(25 [pid 182] mmap(NULL, 2105600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb71afe000 [pid 188] close(26) = -1 EBADF (Bad file descriptor) [pid 182] mprotect(0x7feb71b00000, 2093056, PROT_NONE [pid 188] close(27) = -1 EBADF (Bad file descriptor) [pid 188] close(28) = -1 EBADF (Bad file descriptor) [pid 188] close(29) = -1 EBADF (Bad file descriptor) [pid 188] close(30) = -1 EBADF (Bad file descriptor) [pid 188] close(31) = -1 EBADF (Bad file descriptor) [pid 188] close(32) = -1 EBADF (Bad file descriptor) [pid 188] close(33) = -1 EBADF (Bad file descriptor) [pid 188] close(34 [pid 182] <... mprotect resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(0x7feb71cff000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000 [pid 188] close(35) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb71cff000 [pid 188] close(36) = -1 EBADF (Bad file descriptor) [pid 182] close(3 [pid 188] close(37 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC [pid 188] close(38 [pid 182] <... open resumed> ) = 3 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(3, [pid 188] close(39) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832 [pid 188] close(40 [pid 182] fstat(3, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(41 [pid 182] <... fstat resumed> {st_mode=S_IFREG|0755, st_size=19288, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 [pid 188] close(42) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb718fa000 [pid 188] close(43 [pid 182] mprotect(0x7feb718fc000, 2097152, PROT_NONE [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mprotect resumed> ) = 0 [pid 188] close(44 [pid 182] mmap(0x7feb71afc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(45 [pid 182] <... mmap resumed> ) = 0x7feb71afc000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] close(3 [pid 188] close(46 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(47 [pid 182] open("/lib64/libm.so.6", O_RDONLY|O_CLOEXEC [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... open resumed> ) = 3 [pid 188] close(48 [pid 182] read(3, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(49 [pid 182] <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20S\0\0\0\0\0\0"..., 832) = 832 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] fstat(3, [pid 188] close(50) = -1 EBADF (Bad file descriptor) [pid 182] <... fstat resumed> {st_mode=S_IFREG|0755, st_size=1137024, ...}) = 0 [pid 188] close(51 [pid 182] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(52 [pid 182] <... mmap resumed> ) = 0x7feb71f1b000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 3150120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 [pid 188] close(53) = -1 EBADF (Bad file descriptor) [pid 188] close(54) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb715f8000 [pid 188] close(55) = -1 EBADF (Bad file descriptor) [pid 182] mprotect(0x7feb716f9000, 2093056, PROT_NONE [pid 188] close(56 [pid 182] <... mprotect resumed> ) = 0 [pid 182] mmap(0x7feb718f8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x100000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb718f8000 [pid 188] close(57 [pid 182] close(3 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 188] close(58) = -1 EBADF (Bad file descriptor) [pid 188] close(59 [pid 182] open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... open resumed> ) = 3 [pid 188] close(60 [pid 182] read(3, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(61 [pid 182] <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\0\0\0\0\0\0"..., 832) = 832 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] fstat(3, [pid 188] close(62 [pid 182] <... fstat resumed> {st_mode=S_IFREG|0755, st_size=174576, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 [pid 188] close(63) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb713ce000 [pid 188] close(64 [pid 182] mprotect(0x7feb713f3000, 2097152, PROT_NONE [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(65 [pid 182] <... mprotect resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(0x7feb715f3000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000 [pid 188] close(66) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb715f3000 [pid 188] close(67 [pid 182] close(3) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] open("/lib64/libz.so.1", O_RDONLY|O_CLOEXEC [pid 188] close(68 [pid 182] <... open resumed> ) = 3 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(3, [pid 188] close(69) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20!\0\0\0\0\0\0"..., 832) = 832 [pid 188] close(70 [pid 182] fstat(3, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(71 [pid 182] <... fstat resumed> {st_mode=S_IFREG|0755, st_size=90248, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 2183272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 [pid 188] close(72) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb711b8000 [pid 188] close(73 [pid 182] mprotect(0x7feb711cd000, 2093056, PROT_NONE [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(74 [pid 182] <... mprotect resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(0x7feb713cc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000 [pid 188] close(75) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb713cc000 [pid 188] close(76 [pid 182] close(3) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC [pid 188] close(77 [pid 182] <... open resumed> ) = 3 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(3, [pid 188] close(78) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@m\0\0\0\0\0\0"..., 832) = 832 [pid 188] close(79 [pid 182] fstat(3, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(80 [pid 182] <... fstat resumed> {st_mode=S_IFREG|0755, st_size=142232, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(81) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb71f1a000 [pid 188] close(82 [pid 182] mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb70f9c000 [pid 188] close(83 [pid 182] mprotect(0x7feb70fb3000, 2093056, PROT_NONE [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(84 [pid 182] <... mprotect resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(0x7feb711b2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000 [pid 188] close(85) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb711b2000 [pid 188] close(86 [pid 182] mmap(0x7feb711b4000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb711b4000 [pid 188] close(87 [pid 182] close(3 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 188] close(88) = -1 EBADF (Bad file descriptor) [pid 182] open("/lib64/librt.so.1", O_RDONLY|O_CLOEXEC [pid 188] close(89) = -1 EBADF (Bad file descriptor) [pid 182] <... open resumed> ) = 3 [pid 188] close(90 [pid 182] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340!\0\0\0\0\0\0"..., 832) = 832 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(91 [pid 182] fstat(3, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... fstat resumed> {st_mode=S_IFREG|0755, st_size=43776, ...}) = 0 [pid 188] close(92 [pid 182] mmap(NULL, 2128920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(93 [pid 182] <... mmap resumed> ) = 0x7feb70d94000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mprotect(0x7feb70d9b000, 2093056, PROT_NONE [pid 188] close(94) = -1 EBADF (Bad file descriptor) [pid 182] <... mprotect resumed> ) = 0 [pid 188] close(95 [pid 182] mmap(0x7feb70f9a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb70f9a000 [pid 188] close(96 [pid 182] close(3 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 182] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 182] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 182] fstat(3, {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 182] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7feb709c6000 [pid 182] mprotect(0x7feb70b89000, 2097152, PROT_NONE) = 0 [pid 182] mmap(0x7feb70d89000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7feb70d89000 [pid 182] mmap(0x7feb70d8f000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7feb70d8f000 [pid 182] close(3) = 0 [pid 182] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb71f19000 [pid 182] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb71f18000 [pid 182] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(97) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb71f16000 [pid 188] close(98 [pid 182] arch_prctl(ARCH_SET_FS, 0x7feb71f16740 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... arch_prctl resumed> ) = 0 [pid 188] close(99) = -1 EBADF (Bad file descriptor) [pid 188] close(100) = -1 EBADF (Bad file descriptor) [pid 188] close(101) = -1 EBADF (Bad file descriptor) [pid 182] mprotect(0x7feb70d89000, 16384, PROT_READ [pid 188] close(102 [pid 182] <... mprotect resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(103) = -1 EBADF (Bad file descriptor) [pid 188] close(104) = -1 EBADF (Bad file descriptor) [pid 188] close(105) = -1 EBADF (Bad file descriptor) [pid 188] close(106) = -1 EBADF (Bad file descriptor) [pid 188] close(107) = -1 EBADF (Bad file descriptor) [pid 182] mprotect(0x7feb711b2000, 4096, PROT_READ [pid 188] close(108 [pid 182] <... mprotect resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mprotect(0x7feb70f9a000, 4096, PROT_READ [pid 188] close(109 [pid 182] <... mprotect resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mprotect(0x7feb713cc000, 4096, PROT_READ [pid 188] close(110 [pid 182] <... mprotect resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mprotect(0x7feb715f3000, 16384, PROT_READ [pid 188] close(111 [pid 182] <... mprotect resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mprotect(0x7feb718f8000, 4096, PROT_READ [pid 188] close(112 [pid 182] <... mprotect resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mprotect(0x7feb71afc000, 4096, PROT_READ [pid 188] close(113 [pid 182] <... mprotect resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mprotect(0x7feb71cff000, 4096, PROT_READ [pid 188] close(114 [pid 182] <... mprotect resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mprotect(0x8d3000, 4096, PROT_READ [pid 188] close(115) = -1 EBADF (Bad file descriptor) [pid 188] close(116) = -1 EBADF (Bad file descriptor) [pid 188] close(117) = -1 EBADF (Bad file descriptor) [pid 188] close(118) = -1 EBADF (Bad file descriptor) [pid 188] close(119) = -1 EBADF (Bad file descriptor) [pid 188] close(120) = -1 EBADF (Bad file descriptor) [pid 188] close(121) = -1 EBADF (Bad file descriptor) [pid 188] close(122) = -1 EBADF (Bad file descriptor) [pid 188] close(123) = -1 EBADF (Bad file descriptor) [pid 188] close(124) = -1 EBADF (Bad file descriptor) [pid 188] close(125) = -1 EBADF (Bad file descriptor) [pid 188] close(126) = -1 EBADF (Bad file descriptor) [pid 188] close(127) = -1 EBADF (Bad file descriptor) [pid 188] close(128 [pid 182] <... mprotect resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mprotect(0x7feb71f22000, 4096, PROT_READ [pid 188] close(129 [pid 182] <... mprotect resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] munmap(0x7feb71f1c000, 19122 [pid 188] close(130 [pid 182] <... munmap resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] set_tid_address(0x7feb71f16a10 [pid 188] close(131 [pid 182] <... set_tid_address resumed> ) = 182 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] set_robust_list(0x7feb71f16a20, 24) = 0 [pid 182] rt_sigaction(SIGRTMIN, {0x7feb70fa2820, [], SA_RESTORER|SA_SIGINFO, 0x7feb70fab5f0}, NULL, 8) = 0 [pid 182] rt_sigaction(SIGRT_1, {0x7feb70fa28b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7feb70fab5f0}, NULL, 8) = 0 [pid 182] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 182] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 182] brk(NULL) = 0xead000 [pid 182] brk(0xece000) = 0xece000 [pid 182] brk(NULL) = 0xece000 [pid 188] close(132 [pid 182] openat(AT_FDCWD, "/sys/devices/system/cpu", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... openat resumed> ) = 3 [pid 182] getdents(3, [pid 188] close(133 [pid 182] <... getdents resumed> /* 23 entries */, 32768) = 656 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] getdents(3, /* 0 entries */, 32768) = 0 [pid 188] close(134 [pid 182] close(3 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 188] close(135 [pid 182] open("/sys/devices/system/cpu/online", O_RDONLY|O_CLOEXEC [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... open resumed> ) = 3 [pid 188] close(136 [pid 182] read(3, "0-7\n", 8192) = 4 [pid 182] close(3 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 188] close(137 [pid 182] sched_getaffinity(182, 128, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_getaffinity resumed> [0 1 2 3 4 5 6 7]) = 128 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(138 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(139 [pid 182] lstat("/sys/devices/system/node", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] openat(AT_FDCWD, "/sys/devices/system/node", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3 [pid 182] getdents(3, /* 10 entries */, 32768) = 312 [pid 188] close(140) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys", [pid 188] close(141 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(142 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(143) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node", [pid 188] close(144 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] close(145 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] openat(AT_FDCWD, "/sys/devices/system/node/node0", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC [pid 188] close(146 [pid 182] <... openat resumed> ) = 4 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] getdents(4, [pid 188] close(147 [pid 182] <... getdents resumed> /* 117 entries */, 32768) = 3664 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys", [pid 188] close(148) = -1 EBADF (Bad file descriptor) [pid 188] close(149) = -1 EBADF (Bad file descriptor) [pid 188] close(150) = -1 EBADF (Bad file descriptor) [pid 188] close(151) = -1 EBADF (Bad file descriptor) [pid 188] close(152) = -1 EBADF (Bad file descriptor) [pid 188] close(153) = -1 EBADF (Bad file descriptor) [pid 188] close(154) = -1 EBADF (Bad file descriptor) [pid 188] close(155) = -1 EBADF (Bad file descriptor) [pid 188] close(156) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] close(157 [pid 182] lstat("/sys/devices", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(158 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(159 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(160 [pid 182] lstat("/sys/devices/system/node", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(161 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] close(162) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(163 [pid 182] lstat("/sys/devices/system/node/node0/cpu0", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(164 [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] readlink("/sys/devices/system/node/node0/cpu0", [pid 188] close(165 [pid 182] <... readlink resumed> "../../cpu/cpu0", 4095) = 14 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(166) = -1 EBADF (Bad file descriptor) [pid 188] close(167) = -1 EBADF (Bad file descriptor) [pid 188] close(168) = -1 EBADF (Bad file descriptor) [pid 188] close(169) = -1 EBADF (Bad file descriptor) [pid 188] close(170) = -1 EBADF (Bad file descriptor) [pid 188] close(171) = -1 EBADF (Bad file descriptor) [pid 188] close(172) = -1 EBADF (Bad file descriptor) [pid 188] close(173) = -1 EBADF (Bad file descriptor) [pid 188] close(174) = -1 EBADF (Bad file descriptor) [pid 188] close(175) = -1 EBADF (Bad file descriptor) [pid 188] close(176) = -1 EBADF (Bad file descriptor) [pid 188] close(177) = -1 EBADF (Bad file descriptor) [pid 188] close(178) = -1 EBADF (Bad file descriptor) [pid 188] close(179) = -1 EBADF (Bad file descriptor) [pid 188] close(180) = -1 EBADF (Bad file descriptor) [pid 188] close(181) = -1 EBADF (Bad file descriptor) [pid 188] close(182) = -1 EBADF (Bad file descriptor) [pid 188] close(183) = -1 EBADF (Bad file descriptor) [pid 188] close(184) = -1 EBADF (Bad file descriptor) [pid 188] close(185 [pid 182] lstat("/sys/devices/system/cpu", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(186) = -1 EBADF (Bad file descriptor) [pid 188] close(187) = -1 EBADF (Bad file descriptor) [pid 188] close(188) = -1 EBADF (Bad file descriptor) [pid 188] close(189) = -1 EBADF (Bad file descriptor) [pid 188] close(190) = -1 EBADF (Bad file descriptor) [pid 188] close(191) = -1 EBADF (Bad file descriptor) [pid 188] close(192) = -1 EBADF (Bad file descriptor) [pid 188] close(193) = -1 EBADF (Bad file descriptor) [pid 188] close(194) = -1 EBADF (Bad file descriptor) [pid 188] close(195) = -1 EBADF (Bad file descriptor) [pid 188] close(196) = -1 EBADF (Bad file descriptor) [pid 188] close(197) = -1 EBADF (Bad file descriptor) [pid 188] close(198) = -1 EBADF (Bad file descriptor) [pid 188] close(199) = -1 EBADF (Bad file descriptor) [pid 188] close(200) = -1 EBADF (Bad file descriptor) [pid 188] close(201) = -1 EBADF (Bad file descriptor) [pid 188] close(202) = -1 EBADF (Bad file descriptor) [pid 188] close(203 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu0", [pid 188] close(204 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu0/topology", [pid 188] close(205 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu0/topology/physical_package_id", [pid 188] close(206) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] close(207 [pid 182] open("/sys/devices/system/cpu/cpu0/topology/physical_package_id", O_RDONLY [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... open resumed> ) = 5 [pid 182] read(5, "0\n", 50) = 2 [pid 188] close(208 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "", 48) = 0 [pid 182] close(5 [pid 188] close(209 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(210) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys", [pid 188] close(211) = -1 EBADF (Bad file descriptor) [pid 188] close(212 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices", [pid 188] close(213) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", [pid 188] close(214 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu0", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu0", "../../cpu/cpu0", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu0/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu0/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu0/topology/core_id", O_RDONLY) = 5 [pid 182] read(5, "0\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(215 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(216 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node", [pid 188] close(217 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] close(218 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0/cpu1", [pid 188] close(219 [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] readlink("/sys/devices/system/node/node0/cpu1", "../../cpu/cpu1", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu1", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu1/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu1/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu1/topology/physical_package_id", O_RDONLY) = 5 [pid 182] read(5, "1\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(220 [pid 182] lstat("/sys/devices/system/node/node0/cpu1", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu1", [pid 188] close(221 [pid 182] <... readlink resumed> "../../cpu/cpu1", 4095) = 14 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu", [pid 188] close(222) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(223 [pid 182] lstat("/sys/devices/system/cpu/cpu1", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(224 [pid 182] lstat("/sys/devices/system/cpu/cpu1/topology", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(225 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu1/topology/core_id", [pid 188] close(226) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] close(227 [pid 182] open("/sys/devices/system/cpu/cpu1/topology/core_id", O_RDONLY [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(228 [pid 182] <... open resumed> ) = 5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(229 [pid 182] <... read resumed> "0\n", 50) = 2 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(230 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "", 48) = 0 [pid 188] close(231) = -1 EBADF (Bad file descriptor) [pid 188] close(232 [pid 182] close(5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 188] close(233 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node", [pid 188] close(234) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(235 [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(236 [pid 182] lstat("/sys/devices/system/node/node0/cpu2", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] close(237 [pid 182] readlink("/sys/devices/system/node/node0/cpu2", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(238 [pid 182] <... readlink resumed> "../../cpu/cpu2", 4095) = 14 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu", [pid 188] close(239 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu2", [pid 188] close(240) = -1 EBADF (Bad file descriptor) [pid 188] close(241) = -1 EBADF (Bad file descriptor) [pid 188] close(242) = -1 EBADF (Bad file descriptor) [pid 188] close(243) = -1 EBADF (Bad file descriptor) [pid 188] close(244) = -1 EBADF (Bad file descriptor) [pid 188] close(245) = -1 EBADF (Bad file descriptor) [pid 188] close(246) = -1 EBADF (Bad file descriptor) [pid 188] close(247) = -1 EBADF (Bad file descriptor) [pid 188] close(248) = -1 EBADF (Bad file descriptor) [pid 188] close(249) = -1 EBADF (Bad file descriptor) [pid 188] close(250) = -1 EBADF (Bad file descriptor) [pid 188] close(251) = -1 EBADF (Bad file descriptor) [pid 188] close(252) = -1 EBADF (Bad file descriptor) [pid 188] close(253) = -1 EBADF (Bad file descriptor) [pid 188] close(254) = -1 EBADF (Bad file descriptor) [pid 188] close(255 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu2/topology", [pid 188] close(256) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(257 [pid 182] lstat("/sys/devices/system/cpu/cpu2/topology/physical_package_id", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] close(258 [pid 182] open("/sys/devices/system/cpu/cpu2/topology/physical_package_id", O_RDONLY [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(259) = -1 EBADF (Bad file descriptor) [pid 188] close(260) = -1 EBADF (Bad file descriptor) [pid 188] close(261) = -1 EBADF (Bad file descriptor) [pid 188] close(262) = -1 EBADF (Bad file descriptor) [pid 188] close(263) = -1 EBADF (Bad file descriptor) [pid 188] close(264) = -1 EBADF (Bad file descriptor) [pid 188] close(265 [pid 182] <... open resumed> ) = 5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(266 [pid 182] <... read resumed> "2\n", 50) = 2 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, "", 48) = 0 [pid 188] close(267) = -1 EBADF (Bad file descriptor) [pid 182] close(5) = 0 [pid 188] close(268 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(269 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(270 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node", [pid 188] close(271 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] close(272) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(273 [pid 182] lstat("/sys/devices/system/node/node0/cpu2", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] close(274 [pid 182] readlink("/sys/devices/system/node/node0/cpu2", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... readlink resumed> "../../cpu/cpu2", 4095) = 14 [pid 188] close(275 [pid 182] lstat("/sys/devices/system/cpu", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(276 [pid 182] lstat("/sys/devices/system/cpu/cpu2", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(277 [pid 182] lstat("/sys/devices/system/cpu/cpu2/topology", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(278 [pid 182] lstat("/sys/devices/system/cpu/cpu2/topology/core_id", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu2/topology/core_id", O_RDONLY [pid 188] close(279) = -1 EBADF (Bad file descriptor) [pid 182] <... open resumed> ) = 5 [pid 188] close(280 [pid 182] read(5, "0\n", 50) = 2 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(281 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(282 [pid 182] <... read resumed> "", 48) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] close(5 [pid 188] close(283 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(284 [pid 182] lstat("/sys", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] close(285 [pid 182] lstat("/sys/devices", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(286 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system", [pid 188] close(287 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node", [pid 188] close(288 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(289) = -1 EBADF (Bad file descriptor) [pid 188] close(290) = -1 EBADF (Bad file descriptor) [pid 188] close(291) = -1 EBADF (Bad file descriptor) [pid 188] close(292) = -1 EBADF (Bad file descriptor) [pid 188] close(293) = -1 EBADF (Bad file descriptor) [pid 188] close(294) = -1 EBADF (Bad file descriptor) [pid 188] close(295) = -1 EBADF (Bad file descriptor) [pid 188] close(296) = -1 EBADF (Bad file descriptor) [pid 188] close(297) = -1 EBADF (Bad file descriptor) [pid 188] close(298) = -1 EBADF (Bad file descriptor) [pid 188] close(299) = -1 EBADF (Bad file descriptor) [pid 188] close(300) = -1 EBADF (Bad file descriptor) [pid 188] close(301) = -1 EBADF (Bad file descriptor) [pid 188] close(302) = -1 EBADF (Bad file descriptor) [pid 188] close(303) = -1 EBADF (Bad file descriptor) [pid 188] close(304) = -1 EBADF (Bad file descriptor) [pid 188] close(305) = -1 EBADF (Bad file descriptor) [pid 188] close(306) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] close(307) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(308 [pid 182] lstat("/sys/devices/system/node/node0/cpu3", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] close(309 [pid 182] readlink("/sys/devices/system/node/node0/cpu3", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... readlink resumed> "../../cpu/cpu3", 4095) = 14 [pid 188] close(310 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu3", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(311 [pid 182] lstat("/sys/devices/system/cpu/cpu3/topology", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(312 [pid 182] lstat("/sys/devices/system/cpu/cpu3/topology/physical_package_id", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] close(313 [pid 182] open("/sys/devices/system/cpu/cpu3/topology/physical_package_id", O_RDONLY [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(314 [pid 182] <... open resumed> ) = 5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, "3\n", 50) = 2 [pid 188] close(315) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(316 [pid 182] <... read resumed> "", 48) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(317 [pid 182] close(5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 188] close(318) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys", [pid 188] close(319 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices", [pid 188] close(320 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(321 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(322 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node", [pid 188] close(323 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] close(324) = -1 EBADF (Bad file descriptor) [pid 188] close(325) = -1 EBADF (Bad file descriptor) [pid 188] close(326) = -1 EBADF (Bad file descriptor) [pid 188] close(327) = -1 EBADF (Bad file descriptor) [pid 188] close(328) = -1 EBADF (Bad file descriptor) [pid 188] close(329) = -1 EBADF (Bad file descriptor) [pid 188] close(330) = -1 EBADF (Bad file descriptor) [pid 188] close(331) = -1 EBADF (Bad file descriptor) [pid 188] close(332) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(333 [pid 182] lstat("/sys/devices/system/node/node0/cpu3", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(334 [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] readlink("/sys/devices/system/node/node0/cpu3", [pid 188] close(335 [pid 182] <... readlink resumed> "../../cpu/cpu3", 4095) = 14 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu", [pid 188] close(336) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(337 [pid 182] lstat("/sys/devices/system/cpu/cpu3", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(338 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu3/topology", [pid 188] close(339) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(340 [pid 182] lstat("/sys/devices/system/cpu/cpu3/topology/core_id", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(341) = -1 EBADF (Bad file descriptor) [pid 188] close(342) = -1 EBADF (Bad file descriptor) [pid 188] close(343) = -1 EBADF (Bad file descriptor) [pid 188] close(344) = -1 EBADF (Bad file descriptor) [pid 188] close(345) = -1 EBADF (Bad file descriptor) [pid 188] close(346) = -1 EBADF (Bad file descriptor) [pid 188] close(347) = -1 EBADF (Bad file descriptor) [pid 188] close(348) = -1 EBADF (Bad file descriptor) [pid 188] close(349) = -1 EBADF (Bad file descriptor) [pid 188] close(350) = -1 EBADF (Bad file descriptor) [pid 188] close(351) = -1 EBADF (Bad file descriptor) [pid 188] close(352) = -1 EBADF (Bad file descriptor) [pid 188] close(353) = -1 EBADF (Bad file descriptor) [pid 188] close(354) = -1 EBADF (Bad file descriptor) [pid 188] close(355) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] close(356 [pid 182] open("/sys/devices/system/cpu/cpu3/topology/core_id", O_RDONLY [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(357 [pid 182] <... open resumed> ) = 5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(358 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(359 [pid 182] <... read resumed> "0\n", 50) = 2 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(360 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "", 48) = 0 [pid 188] close(361 [pid 182] close(5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 188] close(362) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys", [pid 188] close(363 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices", [pid 188] close(364) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(365) = -1 EBADF (Bad file descriptor) [pid 188] close(366 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(367 [pid 182] lstat("/sys/devices/system/node", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(368 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] close(369) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(370 [pid 182] lstat("/sys/devices/system/node/node0/cpu4", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu4", "../../cpu/cpu4", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu4", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu4/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu4/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] open("/sys/devices/system/cpu/cpu4/topology/physical_package_id", O_RDONLY [pid 188] close(371 [pid 182] <... open resumed> ) = 5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(372) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "4\n", 50) = 2 [pid 188] close(373 [pid 182] read(5, "", 48) = 0 [pid 182] close(5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 188] close(374) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys", [pid 188] close(375 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices", [pid 188] close(376 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu4", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] close(377 [pid 182] readlink("/sys/devices/system/node/node0/cpu4", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... readlink resumed> "../../cpu/cpu4", 4095) = 14 [pid 188] close(378 [pid 182] lstat("/sys/devices/system/cpu", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(379 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu4", [pid 188] close(380 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu4/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu4/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu4/topology/core_id", O_RDONLY) = 5 [pid 182] read(5, "0\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(381) = -1 EBADF (Bad file descriptor) [pid 188] close(382 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(383 [pid 182] lstat("/sys", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(384 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices", [pid 188] close(385) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(386) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system", [pid 188] close(387 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node", [pid 188] close(388 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] close(389 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0/cpu5", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] close(390) = -1 EBADF (Bad file descriptor) [pid 182] readlink("/sys/devices/system/node/node0/cpu5", [pid 188] close(391) = -1 EBADF (Bad file descriptor) [pid 182] <... readlink resumed> "../../cpu/cpu5", 4095) = 14 [pid 188] close(392) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu", [pid 188] close(393) = -1 EBADF (Bad file descriptor) [pid 188] close(394 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu5", [pid 188] close(395 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu5/topology", [pid 188] close(396 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu5/topology/physical_package_id", [pid 188] close(397) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] close(398 [pid 182] open("/sys/devices/system/cpu/cpu5/topology/physical_package_id", O_RDONLY [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... open resumed> ) = 5 [pid 188] close(399 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "5\n", 50) = 2 [pid 188] close(400 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(401 [pid 182] <... read resumed> "", 48) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(402 [pid 182] close(5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 188] close(403 [pid 182] lstat("/sys", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] close(404 [pid 182] lstat("/sys/devices", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(405) = -1 EBADF (Bad file descriptor) [pid 188] close(406) = -1 EBADF (Bad file descriptor) [pid 188] close(407) = -1 EBADF (Bad file descriptor) [pid 188] close(408) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(409) = -1 EBADF (Bad file descriptor) [pid 188] close(410) = -1 EBADF (Bad file descriptor) [pid 188] close(411) = -1 EBADF (Bad file descriptor) [pid 188] close(412) = -1 EBADF (Bad file descriptor) [pid 188] close(413) = -1 EBADF (Bad file descriptor) [pid 188] close(414) = -1 EBADF (Bad file descriptor) [pid 188] close(415) = -1 EBADF (Bad file descriptor) [pid 188] close(416) = -1 EBADF (Bad file descriptor) [pid 188] close(417) = -1 EBADF (Bad file descriptor) [pid 188] close(418) = -1 EBADF (Bad file descriptor) [pid 188] close(419 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", [pid 188] close(420) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(421 [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(422 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0/cpu5", [pid 188] close(423) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] close(424 [pid 182] readlink("/sys/devices/system/node/node0/cpu5", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... readlink resumed> "../../cpu/cpu5", 4095) = 14 [pid 188] close(425 [pid 182] lstat("/sys/devices/system/cpu", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(426) = -1 EBADF (Bad file descriptor) [pid 188] close(427) = -1 EBADF (Bad file descriptor) [pid 188] close(428) = -1 EBADF (Bad file descriptor) [pid 188] close(429 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu5", [pid 188] close(430) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(431 [pid 182] lstat("/sys/devices/system/cpu/cpu5/topology", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(432 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu5/topology/core_id", [pid 188] close(433) = -1 EBADF (Bad file descriptor) [pid 188] close(434) = -1 EBADF (Bad file descriptor) [pid 188] close(435) = -1 EBADF (Bad file descriptor) [pid 188] close(436) = -1 EBADF (Bad file descriptor) [pid 188] close(437) = -1 EBADF (Bad file descriptor) [pid 188] close(438) = -1 EBADF (Bad file descriptor) [pid 188] close(439) = -1 EBADF (Bad file descriptor) [pid 188] close(440) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] close(441 [pid 182] open("/sys/devices/system/cpu/cpu5/topology/core_id", O_RDONLY [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(442 [pid 182] <... open resumed> ) = 5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(443 [pid 182] <... read resumed> "0\n", 50) = 2 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(444 [pid 182] <... read resumed> "", 48) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] close(5 [pid 188] close(445) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 188] close(446 [pid 182] lstat("/sys", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] close(447) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices", [pid 188] close(448) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(449 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(450 [pid 182] lstat("/sys/devices/system/node", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(451 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] close(452) = -1 EBADF (Bad file descriptor) [pid 188] close(453 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0/cpu6", [pid 188] close(454) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] close(455 [pid 182] readlink("/sys/devices/system/node/node0/cpu6", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(456 [pid 182] <... readlink resumed> "../../cpu/cpu6", 4095) = 14 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu", [pid 188] close(457) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(458 [pid 182] lstat("/sys/devices/system/cpu/cpu6", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(459 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu6/topology", [pid 188] close(460) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(461 [pid 182] lstat("/sys/devices/system/cpu/cpu6/topology/physical_package_id", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(462 [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] open("/sys/devices/system/cpu/cpu6/topology/physical_package_id", O_RDONLY [pid 188] close(463 [pid 182] <... open resumed> ) = 5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(464) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "6\n", 50) = 2 [pid 188] close(465 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(466 [pid 182] <... read resumed> "", 48) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] close(5 [pid 188] close(467) = -1 EBADF (Bad file descriptor) [pid 188] close(468) = -1 EBADF (Bad file descriptor) [pid 188] close(469) = -1 EBADF (Bad file descriptor) [pid 188] close(470 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys", [pid 188] close(471 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices", [pid 188] close(472) = -1 EBADF (Bad file descriptor) [pid 188] close(473) = -1 EBADF (Bad file descriptor) [pid 188] close(474) = -1 EBADF (Bad file descriptor) [pid 188] close(475) = -1 EBADF (Bad file descriptor) [pid 188] close(476 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system", [pid 188] close(477) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(478 [pid 182] lstat("/sys/devices/system/node", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(479 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] close(480) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(481 [pid 182] lstat("/sys/devices/system/node/node0/cpu6", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu6", "../../cpu/cpu6", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu6", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu6/topology", [pid 188] close(482 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu6/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] close(483 [pid 182] open("/sys/devices/system/cpu/cpu6/topology/core_id", O_RDONLY [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... open resumed> ) = 5 [pid 188] close(484 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "0\n", 50) = 2 [pid 188] close(485 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(486 [pid 182] <... read resumed> "", 48) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] close(5 [pid 188] close(487) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 188] close(488 [pid 182] lstat("/sys", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] close(489 [pid 182] lstat("/sys/devices", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(490 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(491) = -1 EBADF (Bad file descriptor) [pid 188] close(492) = -1 EBADF (Bad file descriptor) [pid 188] close(493) = -1 EBADF (Bad file descriptor) [pid 188] close(494) = -1 EBADF (Bad file descriptor) [pid 188] close(495) = -1 EBADF (Bad file descriptor) [pid 188] close(496) = -1 EBADF (Bad file descriptor) [pid 188] close(497) = -1 EBADF (Bad file descriptor) [pid 188] close(498) = -1 EBADF (Bad file descriptor) [pid 188] close(499) = -1 EBADF (Bad file descriptor) [pid 188] close(500) = -1 EBADF (Bad file descriptor) [pid 188] close(501) = -1 EBADF (Bad file descriptor) [pid 188] close(502) = -1 EBADF (Bad file descriptor) [pid 188] close(503) = -1 EBADF (Bad file descriptor) [pid 188] close(504) = -1 EBADF (Bad file descriptor) [pid 188] close(505 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(506 [pid 182] lstat("/sys/devices/system/node", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(507 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] close(508) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(509 [pid 182] lstat("/sys/devices/system/node/node0/cpu7", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] close(510 [pid 182] readlink("/sys/devices/system/node/node0/cpu7", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... readlink resumed> "../../cpu/cpu7", 4095) = 14 [pid 188] close(511 [pid 182] lstat("/sys/devices/system/cpu", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(512 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu7", [pid 188] close(513) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(514 [pid 182] lstat("/sys/devices/system/cpu/cpu7/topology", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(515 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu7/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu7/topology/physical_package_id", O_RDONLY) = 5 [pid 182] read(5, "7\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu7", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu7", "../../cpu/cpu7", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu7", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(516) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu7/topology", [pid 188] close(517 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu7/topology/core_id", [pid 188] close(518) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] close(519 [pid 182] open("/sys/devices/system/cpu/cpu7/topology/core_id", O_RDONLY [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(520 [pid 182] <... open resumed> ) = 5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(521) = -1 EBADF (Bad file descriptor) [pid 188] close(522) = -1 EBADF (Bad file descriptor) [pid 188] close(523) = -1 EBADF (Bad file descriptor) [pid 188] close(524) = -1 EBADF (Bad file descriptor) [pid 188] close(525) = -1 EBADF (Bad file descriptor) [pid 188] close(526) = -1 EBADF (Bad file descriptor) [pid 188] close(527 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "0\n", 50) = 2 [pid 188] close(528) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(529 [pid 182] <... read resumed> "", 48) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] close(5 [pid 188] close(530 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(531 [pid 182] getdents(4, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... getdents resumed> /* 0 entries */, 32768) = 0 [pid 188] close(532) = -1 EBADF (Bad file descriptor) [pid 182] close(4 [pid 188] close(533 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(534) = -1 EBADF (Bad file descriptor) [pid 188] close(535 [pid 182] getdents(3, /* 0 entries */, 32768) = 0 [pid 182] close(3) = 0 [pid 182] uname({sysname="Linux", nodename="ctrl1.lab2.stack", ...}) = 0 [pid 182] openat(AT_FDCWD, "/sys/devices/system/cpu", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3 [pid 182] getdents(3, /* 23 entries */, 32768) = 656 [pid 182] getdents(3, /* 0 entries */, 32768) = 0 [pid 182] close(3) = 0 [pid 182] sched_getaffinity(182, 128, [0 1 2 3 4 5 6 7]) = 128 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] openat(AT_FDCWD, "/sys/devices/system/node", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3 [pid 182] getdents(3, /* 10 entries */, 32768) = 312 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys", [pid 188] close(536) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] close(537 [pid 182] lstat("/sys/devices", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(538) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system", [pid 188] close(539 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node", [pid 188] close(540) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(541 [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(542 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] openat(AT_FDCWD, "/sys/devices/system/node/node0", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC [pid 188] close(543 [pid 182] <... openat resumed> ) = 4 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] getdents(4, [pid 188] close(544) = -1 EBADF (Bad file descriptor) [pid 182] <... getdents resumed> /* 117 entries */, 32768) = 3664 [pid 188] close(545 [pid 182] lstat("/sys", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] close(546) = -1 EBADF (Bad file descriptor) [pid 188] close(547) = -1 EBADF (Bad file descriptor) [pid 188] close(548) = -1 EBADF (Bad file descriptor) [pid 188] close(549) = -1 EBADF (Bad file descriptor) [pid 188] close(550) = -1 EBADF (Bad file descriptor) [pid 188] close(551) = -1 EBADF (Bad file descriptor) [pid 188] close(552) = -1 EBADF (Bad file descriptor) [pid 188] close(553) = -1 EBADF (Bad file descriptor) [pid 188] close(554) = -1 EBADF (Bad file descriptor) [pid 188] close(555) = -1 EBADF (Bad file descriptor) [pid 188] close(556) = -1 EBADF (Bad file descriptor) [pid 188] close(557) = -1 EBADF (Bad file descriptor) [pid 188] close(558) = -1 EBADF (Bad file descriptor) [pid 188] close(559) = -1 EBADF (Bad file descriptor) [pid 188] close(560) = -1 EBADF (Bad file descriptor) [pid 188] close(561) = -1 EBADF (Bad file descriptor) [pid 188] close(562) = -1 EBADF (Bad file descriptor) [pid 188] close(563) = -1 EBADF (Bad file descriptor) [pid 188] close(564) = -1 EBADF (Bad file descriptor) [pid 188] close(565) = -1 EBADF (Bad file descriptor) [pid 188] close(566) = -1 EBADF (Bad file descriptor) [pid 188] close(567) = -1 EBADF (Bad file descriptor) [pid 188] close(568) = -1 EBADF (Bad file descriptor) [pid 188] close(569) = -1 EBADF (Bad file descriptor) [pid 188] close(570) = -1 EBADF (Bad file descriptor) [pid 188] close(571) = -1 EBADF (Bad file descriptor) [pid 188] close(572) = -1 EBADF (Bad file descriptor) [pid 188] close(573) = -1 EBADF (Bad file descriptor) [pid 188] close(574 [pid 182] lstat("/sys/devices", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", [pid 188] close(575 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu0", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu0", "../../cpu/cpu0", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu0/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu0/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu0/topology/physical_package_id", O_RDONLY) = 5 [pid 182] read(5, "0\n", 50) = 2 [pid 182] read(5, [pid 188] close(576 [pid 182] <... read resumed> "", 48) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] close(5 [pid 188] close(577 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys", [pid 188] close(578 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices", [pid 188] close(579) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(580 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(581 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node", [pid 188] close(582) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(583 [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(584 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(585) = -1 EBADF (Bad file descriptor) [pid 188] close(586) = -1 EBADF (Bad file descriptor) [pid 188] close(587) = -1 EBADF (Bad file descriptor) [pid 188] close(588) = -1 EBADF (Bad file descriptor) [pid 188] close(589) = -1 EBADF (Bad file descriptor) [pid 188] close(590) = -1 EBADF (Bad file descriptor) [pid 188] close(591) = -1 EBADF (Bad file descriptor) [pid 188] close(592) = -1 EBADF (Bad file descriptor) [pid 188] close(593) = -1 EBADF (Bad file descriptor) [pid 188] close(594) = -1 EBADF (Bad file descriptor) [pid 188] close(595 [pid 182] lstat("/sys/devices/system/node/node0/cpu0", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] close(596 [pid 182] readlink("/sys/devices/system/node/node0/cpu0", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... readlink resumed> "../../cpu/cpu0", 4095) = 14 [pid 188] close(597 [pid 182] lstat("/sys/devices/system/cpu", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(598 [pid 182] lstat("/sys/devices/system/cpu/cpu0", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(599 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu0/topology", [pid 188] close(600) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(601 [pid 182] lstat("/sys/devices/system/cpu/cpu0/topology/core_id", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(602 [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] open("/sys/devices/system/cpu/cpu0/topology/core_id", O_RDONLY [pid 188] close(603 [pid 182] <... open resumed> ) = 5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(604 [pid 182] <... read resumed> "0\n", 50) = 2 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(605) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "", 48) = 0 [pid 188] close(606 [pid 182] close(5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(607 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys", [pid 188] close(608 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices", [pid 188] close(609) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(610 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(611 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node", [pid 188] close(612) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(613 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0/cpu1", [pid 188] close(614 [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] readlink("/sys/devices/system/node/node0/cpu1", [pid 188] close(615) = -1 EBADF (Bad file descriptor) [pid 182] <... readlink resumed> "../../cpu/cpu1", 4095) = 14 [pid 188] close(616) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu", [pid 188] close(617 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu1", [pid 188] close(618) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(619 [pid 182] lstat("/sys/devices/system/cpu/cpu1/topology", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(620 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu1/topology/physical_package_id", [pid 188] close(621) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] close(622) = -1 EBADF (Bad file descriptor) [pid 188] close(623) = -1 EBADF (Bad file descriptor) [pid 188] close(624) = -1 EBADF (Bad file descriptor) [pid 188] close(625) = -1 EBADF (Bad file descriptor) [pid 188] close(626) = -1 EBADF (Bad file descriptor) [pid 188] close(627) = -1 EBADF (Bad file descriptor) [pid 188] close(628) = -1 EBADF (Bad file descriptor) [pid 188] close(629) = -1 EBADF (Bad file descriptor) [pid 188] close(630) = -1 EBADF (Bad file descriptor) [pid 188] close(631) = -1 EBADF (Bad file descriptor) [pid 188] close(632) = -1 EBADF (Bad file descriptor) [pid 188] close(633) = -1 EBADF (Bad file descriptor) [pid 188] close(634) = -1 EBADF (Bad file descriptor) [pid 188] close(635) = -1 EBADF (Bad file descriptor) [pid 188] close(636) = -1 EBADF (Bad file descriptor) [pid 188] close(637) = -1 EBADF (Bad file descriptor) [pid 188] close(638) = -1 EBADF (Bad file descriptor) [pid 188] close(639) = -1 EBADF (Bad file descriptor) [pid 188] close(640) = -1 EBADF (Bad file descriptor) [pid 188] close(641) = -1 EBADF (Bad file descriptor) [pid 188] close(642) = -1 EBADF (Bad file descriptor) [pid 188] close(643 [pid 182] open("/sys/devices/system/cpu/cpu1/topology/physical_package_id", O_RDONLY [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(644 [pid 182] <... open resumed> ) = 5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(645 [pid 182] <... read resumed> "1\n", 50) = 2 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(646 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "", 48) = 0 [pid 188] close(647 [pid 182] close(5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(648 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys", [pid 188] close(649 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices", [pid 188] close(650) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(651 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(652 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node", [pid 188] close(653 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] close(654 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0/cpu1", [pid 188] close(655 [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] readlink("/sys/devices/system/node/node0/cpu1", [pid 188] close(656 [pid 182] <... readlink resumed> "../../cpu/cpu1", 4095) = 14 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu", [pid 188] close(657) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(658 [pid 182] lstat("/sys/devices/system/cpu/cpu1", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(659 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(660 [pid 182] lstat("/sys/devices/system/cpu/cpu1/topology", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(661 [pid 182] lstat("/sys/devices/system/cpu/cpu1/topology/core_id", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] close(662 [pid 182] open("/sys/devices/system/cpu/cpu1/topology/core_id", O_RDONLY [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(663 [pid 182] <... open resumed> ) = 5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(664) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "0\n", 50) = 2 [pid 188] close(665 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(666 [pid 182] <... read resumed> "", 48) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] close(5 [pid 188] close(667) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 188] close(668 [pid 182] lstat("/sys", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] close(669 [pid 182] lstat("/sys/devices", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(670 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(671 [pid 182] lstat("/sys/devices/system/node", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu2", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu2", "../../cpu/cpu2", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(672 [pid 182] lstat("/sys/devices/system/cpu/cpu2", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(673 [pid 182] lstat("/sys/devices/system/cpu/cpu2/topology", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(674 [pid 182] lstat("/sys/devices/system/cpu/cpu2/topology/physical_package_id", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] close(675 [pid 182] open("/sys/devices/system/cpu/cpu2/topology/physical_package_id", O_RDONLY [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(676 [pid 182] <... open resumed> ) = 5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(677) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "2\n", 50) = 2 [pid 188] close(678 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(679 [pid 182] <... read resumed> "", 48) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] close(5 [pid 188] close(680 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys", [pid 188] close(681) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] close(682 [pid 182] lstat("/sys/devices", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(683 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system", [pid 188] close(684) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(685 [pid 182] lstat("/sys/devices/system/node", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(686 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] close(687) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(688 [pid 182] lstat("/sys/devices/system/node/node0/cpu2", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(689 [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] readlink("/sys/devices/system/node/node0/cpu2", [pid 188] close(690) = -1 EBADF (Bad file descriptor) [pid 182] <... readlink resumed> "../../cpu/cpu2", 4095) = 14 [pid 188] close(691 [pid 182] lstat("/sys/devices/system/cpu", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(692 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu2", [pid 188] close(693) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(694 [pid 182] lstat("/sys/devices/system/cpu/cpu2/topology", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(695 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu2/topology/core_id", [pid 188] close(696) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] close(697 [pid 182] open("/sys/devices/system/cpu/cpu2/topology/core_id", O_RDONLY [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(698 [pid 182] <... open resumed> ) = 5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(699) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "0\n", 50) = 2 [pid 188] close(700 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(701 [pid 182] <... read resumed> "", 48) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] close(5 [pid 188] close(702) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 188] close(703 [pid 182] lstat("/sys", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] close(704 [pid 182] lstat("/sys/devices", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(705 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system", [pid 188] close(706 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node", [pid 188] close(707 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] close(708 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0/cpu3", [pid 188] close(709) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] close(710) = -1 EBADF (Bad file descriptor) [pid 188] close(711 [pid 182] readlink("/sys/devices/system/node/node0/cpu3", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... readlink resumed> "../../cpu/cpu3", 4095) = 14 [pid 188] close(712 [pid 182] lstat("/sys/devices/system/cpu", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(713) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(714 [pid 182] lstat("/sys/devices/system/cpu/cpu3", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(715 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu3/topology", [pid 188] close(716 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu3/topology/physical_package_id", [pid 188] close(717) = -1 EBADF (Bad file descriptor) [pid 188] close(718 [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] open("/sys/devices/system/cpu/cpu3/topology/physical_package_id", O_RDONLY [pid 188] close(719) = -1 EBADF (Bad file descriptor) [pid 182] <... open resumed> ) = 5 [pid 188] close(720 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(721 [pid 182] <... read resumed> "3\n", 50) = 2 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(722 [pid 182] <... read resumed> "", 48) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(723 [pid 182] close(5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 188] close(724) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys", [pid 188] close(725 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices", [pid 188] close(726 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system", [pid 188] close(727 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node", [pid 188] close(728) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(729 [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(730 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu3", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(731 [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] readlink("/sys/devices/system/node/node0/cpu3", [pid 188] close(732) = -1 EBADF (Bad file descriptor) [pid 182] <... readlink resumed> "../../cpu/cpu3", 4095) = 14 [pid 188] close(733 [pid 182] lstat("/sys/devices/system/cpu", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(734 [pid 182] lstat("/sys/devices/system/cpu/cpu3", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(735 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu3/topology", [pid 188] close(736) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(737 [pid 182] lstat("/sys/devices/system/cpu/cpu3/topology/core_id", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(738 [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] open("/sys/devices/system/cpu/cpu3/topology/core_id", O_RDONLY [pid 188] close(739) = -1 EBADF (Bad file descriptor) [pid 182] <... open resumed> ) = 5 [pid 188] close(740 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(741 [pid 182] <... read resumed> "0\n", 50) = 2 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "", 48) = 0 [pid 188] close(742) = -1 EBADF (Bad file descriptor) [pid 182] close(5 [pid 188] close(743 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(744 [pid 182] lstat("/sys", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] close(745 [pid 182] lstat("/sys/devices", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(746 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system", [pid 188] close(747 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node", [pid 188] close(748) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(749 [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(750 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0/cpu4", [pid 188] close(751) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] close(752 [pid 182] readlink("/sys/devices/system/node/node0/cpu4", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... readlink resumed> "../../cpu/cpu4", 4095) = 14 [pid 188] close(753 [pid 182] lstat("/sys/devices/system/cpu", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(754 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu4", [pid 188] close(755) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(756 [pid 182] lstat("/sys/devices/system/cpu/cpu4/topology", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(757 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu4/topology/physical_package_id", [pid 188] close(758) = -1 EBADF (Bad file descriptor) [pid 188] close(759 [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] open("/sys/devices/system/cpu/cpu4/topology/physical_package_id", O_RDONLY [pid 188] close(760) = -1 EBADF (Bad file descriptor) [pid 182] <... open resumed> ) = 5 [pid 188] close(761 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "4\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu4", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu4", "../../cpu/cpu4", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu4", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu4/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu4/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu4/topology/core_id", O_RDONLY) = 5 [pid 182] read(5, "0\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu5", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu5", "../../cpu/cpu5", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu5", [pid 188] close(762 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu5/topology", [pid 188] close(763 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu5/topology/physical_package_id", [pid 188] close(764 [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] open("/sys/devices/system/cpu/cpu5/topology/physical_package_id", O_RDONLY [pid 188] close(765) = -1 EBADF (Bad file descriptor) [pid 182] <... open resumed> ) = 5 [pid 188] close(766) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(767 [pid 182] <... read resumed> "5\n", 50) = 2 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(768) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "", 48) = 0 [pid 188] close(769 [pid 182] close(5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(770 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys", [pid 188] close(771 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices", [pid 188] close(772) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(773 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(774 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node", [pid 188] close(775) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(776 [pid 182] lstat("/sys/devices/system/node/node0", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(777 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/node/node0/cpu5", [pid 188] close(778) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] close(779 [pid 182] readlink("/sys/devices/system/node/node0/cpu5", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(780 [pid 182] <... readlink resumed> "../../cpu/cpu5", 4095) = 14 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu", [pid 188] close(781 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu5", [pid 188] close(782) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(783 [pid 182] lstat("/sys/devices/system/cpu/cpu5/topology", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(784 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu5/topology/core_id", [pid 188] close(785) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 188] close(786) = -1 EBADF (Bad file descriptor) [pid 188] close(787 [pid 182] open("/sys/devices/system/cpu/cpu5/topology/core_id", O_RDONLY [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... open resumed> ) = 5 [pid 188] close(788 [pid 182] read(5, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "0\n", 50) = 2 [pid 188] close(789) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(790 [pid 182] <... read resumed> "", 48) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] close(5 [pid 188] close(791 [pid 182] <... close resumed> ) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu6", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu6", "../../cpu/cpu6", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu6", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu6/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu6/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu6/topology/physical_package_id", O_RDONLY) = 5 [pid 182] read(5, "6\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 188] close(792 [pid 182] lstat("/sys", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] close(793) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices", [pid 188] close(794 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu6", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu6", [pid 188] close(795) = -1 EBADF (Bad file descriptor) [pid 188] close(796) = -1 EBADF (Bad file descriptor) [pid 188] close(797) = -1 EBADF (Bad file descriptor) [pid 188] close(798) = -1 EBADF (Bad file descriptor) [pid 188] close(799) = -1 EBADF (Bad file descriptor) [pid 188] close(800) = -1 EBADF (Bad file descriptor) [pid 188] close(801) = -1 EBADF (Bad file descriptor) [pid 188] close(802) = -1 EBADF (Bad file descriptor) [pid 188] close(803) = -1 EBADF (Bad file descriptor) [pid 188] close(804) = -1 EBADF (Bad file descriptor) [pid 188] close(805) = -1 EBADF (Bad file descriptor) [pid 188] close(806) = -1 EBADF (Bad file descriptor) [pid 188] close(807) = -1 EBADF (Bad file descriptor) [pid 188] close(808) = -1 EBADF (Bad file descriptor) [pid 188] close(809) = -1 EBADF (Bad file descriptor) [pid 188] close(810) = -1 EBADF (Bad file descriptor) [pid 188] close(811) = -1 EBADF (Bad file descriptor) [pid 188] close(812) = -1 EBADF (Bad file descriptor) [pid 188] close(813) = -1 EBADF (Bad file descriptor) [pid 188] close(814) = -1 EBADF (Bad file descriptor) [pid 188] close(815) = -1 EBADF (Bad file descriptor) [pid 188] close(816) = -1 EBADF (Bad file descriptor) [pid 188] close(817) = -1 EBADF (Bad file descriptor) [pid 188] close(818) = -1 EBADF (Bad file descriptor) [pid 188] close(819) = -1 EBADF (Bad file descriptor) [pid 188] close(820) = -1 EBADF (Bad file descriptor) [pid 188] close(821) = -1 EBADF (Bad file descriptor) [pid 188] close(822) = -1 EBADF (Bad file descriptor) [pid 188] close(823) = -1 EBADF (Bad file descriptor) [pid 188] close(824) = -1 EBADF (Bad file descriptor) [pid 188] close(825) = -1 EBADF (Bad file descriptor) [pid 188] close(826) = -1 EBADF (Bad file descriptor) [pid 188] close(827) = -1 EBADF (Bad file descriptor) [pid 188] close(828) = -1 EBADF (Bad file descriptor) [pid 188] close(829) = -1 EBADF (Bad file descriptor) [pid 188] close(830) = -1 EBADF (Bad file descriptor) [pid 188] close(831) = -1 EBADF (Bad file descriptor) [pid 188] close(832) = -1 EBADF (Bad file descriptor) [pid 188] close(833) = -1 EBADF (Bad file descriptor) [pid 188] close(834 [pid 182] <... readlink resumed> "../../cpu/cpu6", 4095) = 14 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu", [pid 188] close(835 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu/cpu6", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu6/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu6/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu6/topology/core_id", O_RDONLY) = 5 [pid 182] read(5, "0\n", 50) = 2 [pid 182] read(5, "", 48) = 0 [pid 182] close(5) = 0 [pid 182] lstat("/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu7", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 182] readlink("/sys/devices/system/node/node0/cpu7", "../../cpu/cpu7", 4095) = 14 [pid 182] lstat("/sys/devices/system/cpu", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu7", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu7/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu7/topology/physical_package_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu7/topology/physical_package_id", O_RDONLY [pid 188] close(836 [pid 182] <... open resumed> ) = 5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(837 [pid 182] <... read resumed> "7\n", 50) = 2 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, [pid 188] close(838) = -1 EBADF (Bad file descriptor) [pid 182] <... read resumed> "", 48) = 0 [pid 188] close(839) = -1 EBADF (Bad file descriptor) [pid 188] close(840 [pid 182] close(5 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... close resumed> ) = 0 [pid 188] close(841) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys", [pid 188] close(842 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices", [pid 188] close(843 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(844 [pid 182] lstat("/sys/devices/system", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(845 [pid 182] lstat("/sys/devices/system/node", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/node/node0/cpu7", [pid 188] close(846) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 [pid 188] close(847) = -1 EBADF (Bad file descriptor) [pid 188] close(848) = -1 EBADF (Bad file descriptor) [pid 188] close(849) = -1 EBADF (Bad file descriptor) [pid 188] close(850) = -1 EBADF (Bad file descriptor) [pid 188] close(851) = -1 EBADF (Bad file descriptor) [pid 188] close(852) = -1 EBADF (Bad file descriptor) [pid 188] close(853) = -1 EBADF (Bad file descriptor) [pid 188] close(854) = -1 EBADF (Bad file descriptor) [pid 188] close(855) = -1 EBADF (Bad file descriptor) [pid 188] close(856) = -1 EBADF (Bad file descriptor) [pid 188] close(857) = -1 EBADF (Bad file descriptor) [pid 188] close(858) = -1 EBADF (Bad file descriptor) [pid 182] readlink("/sys/devices/system/node/node0/cpu7", [pid 188] close(859) = -1 EBADF (Bad file descriptor) [pid 182] <... readlink resumed> "../../cpu/cpu7", 4095) = 14 [pid 188] close(860) = -1 EBADF (Bad file descriptor) [pid 182] lstat("/sys/devices/system/cpu", [pid 188] close(861 [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(862 [pid 182] lstat("/sys/devices/system/cpu/cpu7", [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... lstat resumed> {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 188] close(863 [pid 182] lstat("/sys/devices/system/cpu/cpu7/topology", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 182] lstat("/sys/devices/system/cpu/cpu7/topology/core_id", {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 [pid 182] open("/sys/devices/system/cpu/cpu7/topology/core_id", O_RDONLY) = 5 [pid 182] read(5, "0\n", 50) = 2 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] read(5, "", 48) = 0 [pid 188] close(864) = -1 EBADF (Bad file descriptor) [pid 182] close(5 [pid 188] close(865 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(866 [pid 182] getdents(4, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... getdents resumed> /* 0 entries */, 32768) = 0 [pid 188] close(867) = -1 EBADF (Bad file descriptor) [pid 182] close(4 [pid 188] close(868 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(869 [pid 182] getdents(3, [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... getdents resumed> /* 0 entries */, 32768) = 0 [pid 188] close(870) = -1 EBADF (Bad file descriptor) [pid 182] close(3 [pid 188] close(871 [pid 182] <... close resumed> ) = 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(872) = -1 EBADF (Bad file descriptor) [pid 182] uname({sysname="Linux", nodename="ctrl1.lab2.stack", ...}) = 0 [pid 188] close(873 [pid 182] open("/dev/null", O_RDONLY [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... open resumed> ) = 3 [pid 182] close(3) = 0 [pid 182] close(3) = -1 EBADF (Bad file descriptor) [pid 182] open("/dev/null", O_RDONLY [pid 188] close(874 [pid 182] <... open resumed> ) = 3 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(875) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_32BIT|MAP_NORESERVE, -1, 0 [pid 188] close(876 [pid 182] <... mmap resumed> ) = 0x404e4000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(0x404e4000, 114688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 188] close(877) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x404e4000 [pid 188] close(878 [pid 182] mmap(NULL, 1073741824, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(879 [pid 182] <... mmap resumed> ) = 0x7feb309c6000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(880) = -1 EBADF (Bad file descriptor) [pid 188] close(881) = -1 EBADF (Bad file descriptor) [pid 188] close(882) = -1 EBADF (Bad file descriptor) [pid 188] close(883) = -1 EBADF (Bad file descriptor) [pid 188] close(884) = -1 EBADF (Bad file descriptor) [pid 188] close(885) = -1 EBADF (Bad file descriptor) [pid 188] close(886) = -1 EBADF (Bad file descriptor) [pid 188] close(887) = -1 EBADF (Bad file descriptor) [pid 188] close(888) = -1 EBADF (Bad file descriptor) [pid 188] close(889) = -1 EBADF (Bad file descriptor) [pid 188] close(890) = -1 EBADF (Bad file descriptor) [pid 188] close(891) = -1 EBADF (Bad file descriptor) [pid 188] close(892) = -1 EBADF (Bad file descriptor) [pid 188] close(893) = -1 EBADF (Bad file descriptor) [pid 188] close(894) = -1 EBADF (Bad file descriptor) [pid 188] close(895) = -1 EBADF (Bad file descriptor) [pid 188] close(896) = -1 EBADF (Bad file descriptor) [pid 188] close(897) = -1 EBADF (Bad file descriptor) [pid 188] close(898) = -1 EBADF (Bad file descriptor) [pid 188] close(899) = -1 EBADF (Bad file descriptor) [pid 188] close(900) = -1 EBADF (Bad file descriptor) [pid 188] close(901) = -1 EBADF (Bad file descriptor) [pid 188] close(902) = -1 EBADF (Bad file descriptor) [pid 188] close(903) = -1 EBADF (Bad file descriptor) [pid 188] close(904) = -1 EBADF (Bad file descriptor) [pid 188] close(905) = -1 EBADF (Bad file descriptor) [pid 182] mmap(0x7feb309c6000, 237568, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 188] close(906) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb309c6000 [pid 188] close(907) = -1 EBADF (Bad file descriptor) [pid 188] close(908 [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb71eb5000 [pid 188] close(909 [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb71e54000 [pid 188] close(910) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(911 [pid 182] <... mmap resumed> ) = 0x7feb71df3000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(912 [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb71d92000 [pid 188] close(913) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(914 [pid 182] <... mmap resumed> ) = 0x7feb71d31000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(915 [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(916 [pid 182] <... mmap resumed> ) = 0x7feb30965000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(917 [pid 182] <... mmap resumed> ) = 0x7feb30904000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(918 [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb308a3000 [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(919 [pid 182] <... mmap resumed> ) = 0x7feb30842000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(920 [pid 182] <... mmap resumed> ) = 0x7feb307f9000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(921 [pid 182] <... mmap resumed> ) = 0x7feb307b0000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(922) = -1 EBADF (Bad file descriptor) [pid 188] close(923 [pid 182] <... mmap resumed> ) = 0x7feb30767000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(924 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb3071e000 [pid 188] close(925 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb306d5000 [pid 188] close(926 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb3068c000 [pid 188] close(927 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb30643000 [pid 188] close(928) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(929 [pid 182] <... mmap resumed> ) = 0x7feb305fa000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(930 [pid 182] <... mmap resumed> ) = 0x7feb305b1000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(931 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb30568000 [pid 188] close(932 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb3051f000 [pid 188] close(933) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(934 [pid 182] <... mmap resumed> ) = 0x7feb304d6000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(935 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb3048d000 [pid 188] close(936 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(937) = -1 EBADF (Bad file descriptor) [pid 188] close(938) = -1 EBADF (Bad file descriptor) [pid 188] close(939) = -1 EBADF (Bad file descriptor) [pid 188] close(940) = -1 EBADF (Bad file descriptor) [pid 188] close(941) = -1 EBADF (Bad file descriptor) [pid 188] close(942) = -1 EBADF (Bad file descriptor) [pid 188] close(943) = -1 EBADF (Bad file descriptor) [pid 188] close(944) = -1 EBADF (Bad file descriptor) [pid 188] close(945) = -1 EBADF (Bad file descriptor) [pid 188] close(946) = -1 EBADF (Bad file descriptor) [pid 188] close(947) = -1 EBADF (Bad file descriptor) [pid 188] close(948) = -1 EBADF (Bad file descriptor) [pid 188] close(949) = -1 EBADF (Bad file descriptor) [pid 188] close(950) = -1 EBADF (Bad file descriptor) [pid 188] close(951) = -1 EBADF (Bad file descriptor) [pid 188] close(952) = -1 EBADF (Bad file descriptor) [pid 188] close(953) = -1 EBADF (Bad file descriptor) [pid 188] close(954) = -1 EBADF (Bad file descriptor) [pid 188] close(955) = -1 EBADF (Bad file descriptor) [pid 188] close(956) = -1 EBADF (Bad file descriptor) [pid 188] close(957) = -1 EBADF (Bad file descriptor) [pid 188] close(958) = -1 EBADF (Bad file descriptor) [pid 188] close(959) = -1 EBADF (Bad file descriptor) [pid 188] close(960) = -1 EBADF (Bad file descriptor) [pid 188] close(961) = -1 EBADF (Bad file descriptor) [pid 188] close(962) = -1 EBADF (Bad file descriptor) [pid 188] close(963) = -1 EBADF (Bad file descriptor) [pid 188] close(964) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb30444000 [pid 188] close(965 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb303fb000 [pid 188] close(966) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(967 [pid 182] <... mmap resumed> ) = 0x7feb303b2000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(968 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb30369000 [pid 188] close(969 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb30320000 [pid 188] close(970) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 790528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(971 [pid 182] <... mmap resumed> ) = 0x7feb3025f000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(972 [pid 182] mmap(NULL, 790528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb3019e000 [pid 188] close(973 [pid 182] mmap(NULL, 790528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb300dd000 [pid 182] mmap(NULL, 790528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb3001c000 [pid 182] mmap(NULL, 790528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2ff5b000 [pid 182] mmap(NULL, 790528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2fe9a000 [pid 182] mmap(NULL, 790528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2fdd9000 [pid 182] mmap(NULL, 790528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2fd18000 [pid 182] mmap(NULL, 790528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2fc57000 [pid 182] brk(NULL) = 0xece000 [pid 182] brk(0xed5000) = 0xed5000 [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2fbf6000 [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2fb95000 [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2fb34000 [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2fad3000 [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2fa72000 [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2fa11000 [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2f9b0000 [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2f94f000 [pid 182] mmap(NULL, 397312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2f8ee000 [pid 182] brk(NULL) = 0xed5000 [pid 182] brk(0xedc000) = 0xedc000 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2f8a5000 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2f85c000 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2f813000 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(974 [pid 182] <... mmap resumed> ) = 0x7feb2f7ca000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(975 [pid 182] <... mmap resumed> ) = 0x7feb2f781000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(976 [pid 182] <... mmap resumed> ) = 0x7feb2f738000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(977 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f6ef000 [pid 188] close(978 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f6a6000 [pid 188] close(979 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f65d000 [pid 188] close(980 [pid 182] brk(NULL [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... brk resumed> ) = 0xedc000 [pid 188] close(981) = -1 EBADF (Bad file descriptor) [pid 182] brk(0xee2000 [pid 188] close(982 [pid 182] <... brk resumed> ) = 0xee2000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(983 [pid 182] <... mmap resumed> ) = 0x7feb2f614000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(984 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f5cb000 [pid 188] close(985 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f582000 [pid 188] close(986 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f539000 [pid 188] close(987 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(988) = -1 EBADF (Bad file descriptor) [pid 188] close(989) = -1 EBADF (Bad file descriptor) [pid 188] close(990) = -1 EBADF (Bad file descriptor) [pid 188] close(991) = -1 EBADF (Bad file descriptor) [pid 188] close(992) = -1 EBADF (Bad file descriptor) [pid 188] close(993) = -1 EBADF (Bad file descriptor) [pid 188] close(994) = -1 EBADF (Bad file descriptor) [pid 188] close(995) = -1 EBADF (Bad file descriptor) [pid 188] close(996) = -1 EBADF (Bad file descriptor) [pid 188] close(997) = -1 EBADF (Bad file descriptor) [pid 188] close(998) = -1 EBADF (Bad file descriptor) [pid 188] close(999) = -1 EBADF (Bad file descriptor) [pid 188] close(1000) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f4f0000 [pid 188] close(1001 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f4a7000 [pid 188] close(1002 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f45e000 [pid 188] close(1003 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f415000 [pid 188] close(1004 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f3cc000 [pid 188] close(1005 [pid 182] brk(NULL [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... brk resumed> ) = 0xee2000 [pid 188] close(1006) = -1 EBADF (Bad file descriptor) [pid 182] brk(0xee9000 [pid 188] close(1007 [pid 182] <... brk resumed> ) = 0xee9000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] close(1008 [pid 182] <... mmap resumed> ) = 0x7feb2f383000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(1009 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f33a000 [pid 188] close(1010 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f2f1000 [pid 188] close(1011 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f2a8000 [pid 188] close(1012 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f25f000 [pid 188] close(1013 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f216000 [pid 188] close(1014 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f1cd000 [pid 188] close(1015 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f184000 [pid 188] close(1016 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f13b000 [pid 188] close(1017 [pid 182] brk(NULL [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... brk resumed> ) = 0xee9000 [pid 188] close(1018) = -1 EBADF (Bad file descriptor) [pid 182] brk(0xef0000 [pid 188] close(1019 [pid 182] <... brk resumed> ) = 0xef0000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] brk(NULL [pid 188] close(1020 [pid 182] <... brk resumed> ) = 0xef0000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 188] close(1021 [pid 182] brk(0xef2000 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... brk resumed> ) = 0xef2000 [pid 188] close(1022) = -1 EBADF (Bad file descriptor) [pid 188] close(1023 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb2f0f2000 [pid 188] open("/dev/null", O_RDONLY [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... open resumed> ) = 0 [pid 188] open("/dev/null", O_WRONLY [pid 182] <... mmap resumed> ) = 0x7feb2f0a9000 [pid 188] <... open resumed> ) = 1 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] open("/dev/null", O_WRONLY [pid 182] <... mmap resumed> ) = 0x7feb2f060000 [pid 188] <... open resumed> ) = 2 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2f017000 [pid 188] rt_sigaction(SIGPIPE, {SIG_IGN, [PIPE], SA_RESTORER|SA_RESTART, 0x7fe80dc363b0}, [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 182] <... mmap resumed> ) = 0x7feb2efce000 [pid 188] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... socket resumed> ) = 3 [pid 188] setsockopt(3, SOL_SOCKET, SO_REUSEADDR, [1], 4 [pid 182] <... mmap resumed> ) = 0x7feb2ef85000 [pid 188] <... setsockopt resumed> ) = 0 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2ef3c000 [pid 188] fcntl(3, F_GETFL) = 0x2 (flags O_RDWR) [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK [pid 182] <... mmap resumed> ) = 0x7feb2eef3000 [pid 188] <... fcntl resumed> ) = 0 [pid 182] mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] bind(3, {sa_family=AF_INET, sin_port=htons(4369), sin_addr=inet_addr("127.0.0.1")}, 16 [pid 182] <... mmap resumed> ) = 0x7feb2eeaa000 [pid 188] <... bind resumed> ) = 0 [pid 188] listen(3, 128 [pid 182] mmap(0x7feb30a00000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 188] <... listen resumed> ) = 0 [pid 182] <... mmap resumed> ) = 0x7feb30a00000 [pid 188] socket(AF_INET6, SOCK_STREAM, IPPROTO_IP) = 4 [pid 188] setsockopt(4, SOL_IPV6, IPV6_V6ONLY, [1], 4 [pid 182] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... setsockopt resumed> ) = 0 [pid 182] <... mmap resumed> ) = 0x7feb2ee6a000 [pid 188] setsockopt(4, SOL_SOCKET, SO_REUSEADDR, [1], 4 [pid 182] munmap(0x7feb2ee6a000, 262144 [pid 188] <... setsockopt resumed> ) = 0 [pid 182] <... munmap resumed> ) = 0 [pid 188] fcntl(4, F_GETFL [pid 182] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 188] <... fcntl resumed> ) = 0x2 (flags O_RDWR) [pid 188] fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK [pid 182] <... mmap resumed> ) = 0x7feb2ee2a000 [pid 188] <... fcntl resumed> ) = 0 [pid 182] munmap(0x7feb2ee2a000, 90112 [pid 188] bind(4, {sa_family=AF_INET6, sin6_port=htons(4369), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28 [pid 182] <... munmap resumed> ) = 0 [pid 182] munmap(0x7feb2ee80000, 172032 [pid 188] <... bind resumed> ) = -1 EADDRNOTAVAIL (Cannot assign requested address) [pid 182] <... munmap resumed> ) = 0 [pid 188] open("/etc/localtime", O_RDONLY|O_CLOEXEC [pid 182] futex(0x7feb71afd0b0, FUTEX_WAKE_PRIVATE, 2147483647 [pid 188] <... open resumed> ) = 5 [pid 188] fstat(5, [pid 182] <... futex resumed> ) = 0 [pid 188] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=1892, ...}) = 0 [pid 182] rt_sigaction(SIGHUP, NULL, [pid 188] fstat(5, {st_mode=S_IFREG|0644, st_size=1892, ...}) = 0 [pid 182] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 188] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe80eb27000 [pid 182] rt_sigaction(SIGINT, NULL, [pid 188] read(5, [pid 182] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 188] <... read resumed> "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0"..., 4096) = 1892 [pid 182] rt_sigaction(SIGQUIT, NULL, [pid 188] lseek(5, -1217, SEEK_CUR [pid 182] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 188] <... lseek resumed> ) = 675 [pid 188] read(5, [pid 182] rt_sigaction(SIGILL, NULL, [pid 188] <... read resumed> "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\6\0\0\0\0"..., 4096) = 1217 [pid 182] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 188] close(5) = 0 [pid 182] rt_sigaction(SIGTRAP, NULL, [pid 188] munmap(0x7fe80eb27000, 4096 [pid 182] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 188] <... munmap resumed> ) = 0 [pid 182] rt_sigaction(SIGABRT, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGBUS, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGFPE, NULL, [pid 188] socket(AF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 182] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 188] <... socket resumed> ) = 5 [pid 188] connect(5, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 [pid 182] rt_sigaction(SIGKILL, NULL, [pid 188] <... connect resumed> ) = -1 ENOENT (No such file or directory) [pid 182] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 188] close(5 [pid 182] rt_sigaction(SIGUSR1, NULL, [pid 188] <... close resumed> ) = 0 [pid 182] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 188] close(3 [pid 182] rt_sigaction(SIGSEGV, NULL, [pid 188] <... close resumed> ) = 0 [pid 182] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 188] close(4 [pid 182] rt_sigaction(SIGUSR2, NULL, [pid 188] <... close resumed> ) = 0 [pid 182] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGPIPE, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGALRM, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGTERM, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGSTKFLT, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 188] exit_group(1) = ? [pid 182] rt_sigaction(SIGCHLD, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGCONT, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGSTOP, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGTSTP, NULL, [pid 188] +++ exited with 1 +++ [pid 182] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGTTIN, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGTTOU, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGURG, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGXCPU, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGXFSZ, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGVTALRM, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGPROF, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGWINCH, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGIO, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGPWR, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGSYS, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_2, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_3, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_4, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_5, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_6, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_7, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_8, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_9, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_10, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_11, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_12, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_13, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_14, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_15, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_16, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_17, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_18, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_19, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_20, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_21, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_22, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_23, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_24, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_25, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_26, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_27, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_28, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_29, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_30, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_31, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGRT_32, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 182] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024*1024, rlim_max=1024*1024}) = 0 [pid 182] pipe([4, 5]) = 0 [pid 182] fcntl(4, F_GETFL) = 0 (flags O_RDONLY) [pid 182] fcntl(4, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 182] fcntl(5, F_GETFL) = 0x1 (flags O_WRONLY) [pid 182] fcntl(5, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 182] pipe([6, 7]) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [], 8) = 0 [pid 182] mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7feb2e63f000 [pid 182] mprotect(0x7feb2e63f000, 4096, PROT_NONE) = 0 [pid 182] clone(child_stack=0x7feb2ee3efb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb2ee3f9d0, tls=0x7feb2ee3f700, child_tidptr=0x7feb2ee3f9d0) = 189 [pid 182] sched_yield(/usr/bin/strace: Process 189 attached ) = 0 [pid 189] set_robust_list(0x7feb2ee3f9e0, 24 [pid 182] sched_yield( [pid 189] <... set_robust_list resumed> ) = 0 [pid 182] <... sched_yield resumed> ) = 0 [pid 189] prctl(PR_SET_NAME, "sys_sig_dispatc\0") = 0 [pid 182] sched_yield( [pid 189] read(6, [pid 182] <... sched_yield resumed> ) = 0 [pid 182] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 182] pipe([8, 9]) = 0 [pid 182] rt_sigaction(SIGFPE, {SIG_IGN, [], SA_RESTORER, 0x7feb70fab5f0}, {SIG_DFL, [], 0}, 8) = 0 [pid 182] ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 [pid 182] ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 [pid 182] open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 10 [pid 182] fstat(10, {st_mode=S_IFREG|0644, st_size=1892, ...}) = 0 [pid 182] fstat(10, {st_mode=S_IFREG|0644, st_size=1892, ...}) = 0 [pid 182] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb71f20000 [pid 182] read(10, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0"..., 4096) = 1892 [pid 182] lseek(10, -1217, SEEK_CUR) = 675 [pid 182] read(10, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\6\0\0\0\0"..., 4096) = 1217 [pid 182] close(10) = 0 [pid 182] munmap(0x7feb71f20000, 4096) = 0 [pid 182] rt_sigaction(SIGINT, {0x5de9d0, [], SA_RESTORER|SA_STACK, 0x7feb70fab5f0}, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGUSR1, {0x5de9c0, [], SA_RESTORER|SA_STACK, 0x7feb70fab5f0}, {SIG_DFL, [], 0}, 8) = 0 [pid 182] rt_sigaction(SIGQUIT, {0x5de9b0, [], SA_RESTORER|SA_STACK, 0x7feb70fab5f0}, {SIG_DFL, [], 0}, 8) = 0 [pid 182] open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 10 [pid 182] fstat(10, {st_mode=S_IFREG|0644, st_size=3485296, ...}) = 0 [pid 182] mmap(NULL, 3485296, PROT_READ, MAP_PRIVATE, 10, 0) = 0x7feb2e2ec000 [pid 182] close(10) = 0 [pid 182] brk(NULL) = 0xef2000 [pid 182] brk(0xef3000) = 0xef3000 [pid 182] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2deec000 [pid 182] munmap(0x7feb2deec000, 4194304) = 0 [pid 182] mmap(NULL, 4456448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2deac000 [pid 182] munmap(0x7feb2deac000, 81920) = 0 [pid 182] munmap(0x7feb2e2c0000, 180224) = 0 [pid 182] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2de80000 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [], 8) = 0 [pid 182] mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7feb2d67f000 [pid 182] mprotect(0x7feb2d67f000, 4096, PROT_NONE) = 0 [pid 182] clone(/usr/bin/strace: Process 190 attached child_stack=0x7feb2de7efb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb2de7f9d0, tls=0x7feb2de7f700, child_tidptr=0x7feb2de7f9d0) = 190 [pid 190] set_robust_list(0x7feb2de7f9e0, 24 [pid 182] sched_yield() = 0 [pid 190] <... set_robust_list resumed> ) = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield( [pid 190] prctl(PR_SET_NAME, "sys_msg_dispatc\0") = 0 [pid 182] <... sched_yield resumed> ) = 0 [pid 182] sched_yield( [pid 190] futex(0x939844, FUTEX_WAIT_PRIVATE, 1, NULL [pid 182] <... sched_yield resumed> ) = 0 [pid 182] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 182] uname({sysname="Linux", nodename="ctrl1.lab2.stack", ...}) = 0 [pid 182] uname({sysname="Linux", nodename="ctrl1.lab2.stack", ...}) = 0 [pid 182] open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 10 [pid 182] fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 182] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb71f20000 [pid 182] read(10, "MemTotal: 12136832 kB\nMemF"..., 1024) = 1024 [pid 182] close(10) = 0 [pid 182] munmap(0x7feb71f20000, 4096) = 0 [pid 182] mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2d57f000 [pid 182] munmap(0x7feb2d57f000, 1048576) = 0 [pid 182] mmap(NULL, 1310720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2d53f000 [pid 182] munmap(0x7feb2d53f000, 4096) = 0 [pid 182] munmap(0x7feb2d640000, 258048) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [], 8) = 0 [pid 182] mmap(NULL, 143360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7feb2ee87000 [pid 182] mprotect(0x7feb2ee87000, 4096, PROT_NONE) = 0 [pid 182] clone(child_stack=0x7feb2eea8fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb2eea99d0, tls=0x7feb2eea9700, child_tidptr=0x7feb2eea99d0) = 191 /usr/bin/strace: Process 191 attached [pid 182] sched_yield( [pid 191] set_robust_list(0x7feb2eea99e0, 24) = 0 [pid 182] <... sched_yield resumed> ) = 0 [pid 182] sched_yield( [pid 191] prctl(PR_SET_NAME, "async_1\0\10\0\0\0\0\0\0\0") = 0 [pid 182] <... sched_yield resumed> ) = 0 [pid 182] sched_yield( [pid 191] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 [pid 182] <... sched_yield resumed> ) = 0 [pid 191] <... mmap resumed> ) = 0x7feb25540000 [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 191] munmap(0x7feb25540000, 44826624 [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 191] <... munmap resumed> ) = 0 [pid 191] munmap(0x7feb2c000000, 22282240 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [], 8) = 0 [pid 191] <... munmap resumed> ) = 0 [pid 191] mprotect(0x7feb28000000, 32768, PROT_READ|PROT_WRITE [pid 182] mmap(NULL, 143360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 191] <... mprotect resumed> ) = 0 [pid 182] <... mmap resumed> ) = 0x7feb2e2c9000 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 182] mprotect(0x7feb2e2c9000, 4096, PROT_NONE) = 0 [pid 182] clone(/usr/bin/strace: Process 192 attached child_stack=0x7feb2e2eafb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb2e2eb9d0, tls=0x7feb2e2eb700, child_tidptr=0x7feb2e2eb9d0) = 192 [pid 192] set_robust_list(0x7feb2e2eb9e0, 24 [pid 182] sched_yield( [pid 192] <... set_robust_list resumed> ) = 0 [pid 192] prctl(PR_SET_NAME, "async_2\0\10\0\0\0\0\0\0\0" [pid 182] <... sched_yield resumed> ) = 0 [pid 192] <... prctl resumed> ) = 0 [pid 182] sched_yield( [pid 192] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 [pid 182] <... sched_yield resumed> ) = 0 [pid 192] <... mmap resumed> ) = 0x7feb20000000 [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 192] munmap(0x7feb24000000, 67108864 [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 192] <... munmap resumed> ) = 0 [pid 192] mprotect(0x7feb20000000, 32768, PROT_READ|PROT_WRITE [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [pid 192] <... mprotect resumed> ) = 0 [pid 182] <... rt_sigprocmask resumed> [], 8) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 182] mmap(NULL, 143360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7feb2d65c000 [pid 182] brk(NULL) = 0xef3000 [pid 182] brk(0xef4000) = 0xef4000 [pid 182] mprotect(0x7feb2d65c000, 4096, PROT_NONE) = 0 [pid 182] clone(/usr/bin/strace: Process 193 attached [pid 193] set_robust_list(0x7feb2d67e9e0, 24) = 0 [pid 193] prctl(PR_SET_NAME, "async_3\0\10\0\0\0\0\0\0\0") = 0 [pid 193] mmap(0x7feb24000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 [pid 182] <... clone resumed> child_stack=0x7feb2d67dfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb2d67e9d0, tls=0x7feb2d67e700, child_tidptr=0x7feb2d67e9d0) = 193 [pid 193] <... mmap resumed> ) = 0x7feb24000000 [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 193] mprotect(0x7feb24000000, 32768, PROT_READ|PROT_WRITE [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [pid 193] <... mprotect resumed> ) = 0 [pid 182] <... rt_sigprocmask resumed> [], 8) = 0 [pid 182] mmap(NULL, 143360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 182] <... mmap resumed> ) = 0x7feb2d51d000 [pid 182] mprotect(0x7feb2d51d000, 4096, PROT_NONE) = 0 [pid 182] clone(/usr/bin/strace: Process 194 attached child_stack=0x7feb2d53efb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb2d53f9d0, tls=0x7feb2d53f700, child_tidptr=0x7feb2d53f9d0) = 194 [pid 194] set_robust_list(0x7feb2d53f9e0, 24 [pid 182] sched_yield( [pid 194] <... set_robust_list resumed> ) = 0 [pid 194] prctl(PR_SET_NAME, "async_4\0\10\0\0\0\0\0\0\0") = 0 [pid 194] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7feb18000000 [pid 194] munmap(0x7feb1c000000, 67108864 [pid 182] <... sched_yield resumed> ) = 0 [pid 194] <... munmap resumed> ) = 0 [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 194] mprotect(0x7feb18000000, 32768, PROT_READ|PROT_WRITE [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 194] <... mprotect resumed> ) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [], 8) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 182] mmap(NULL, 143360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7feb2d4fa000 [pid 182] mprotect(0x7feb2d4fa000, 4096, PROT_NONE) = 0 [pid 182] clone(child_stack=0x7feb2d51bfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb2d51c9d0, tls=0x7feb2d51c700, child_tidptr=0x7feb2d51c9d0) = 195 /usr/bin/strace: Process 195 attached [pid 182] sched_yield( [pid 195] set_robust_list(0x7feb2d51c9e0, 24) = 0 [pid 195] prctl(PR_SET_NAME, "async_5\0\10\0\0\0\0\0\0\0") = 0 [pid 195] mmap(0x7feb1c000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7feb1c000000 [pid 195] mprotect(0x7feb1c000000, 32768, PROT_READ|PROT_WRITE) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 182] <... sched_yield resumed> ) = 0 [pid 182] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [], 8) = 0 [pid 182] mmap(NULL, 143360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7feb2d4d7000 [pid 182] mprotect(0x7feb2d4d7000, 4096, PROT_NONE) = 0 [pid 182] clone(child_stack=0x7feb2d4f8fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb2d4f99d0, tls=0x7feb2d4f9700, child_tidptr=0x7feb2d4f99d0) = 196 /usr/bin/strace: Process 196 attached [pid 182] sched_yield() = 0 [pid 196] set_robust_list(0x7feb2d4f99e0, 24 [pid 182] sched_yield( [pid 196] <... set_robust_list resumed> ) = 0 [pid 196] prctl(PR_SET_NAME, "async_6\0\10\0\0\0\0\0\0\0" [pid 182] <... sched_yield resumed> ) = 0 [pid 196] <... prctl resumed> ) = 0 [pid 182] sched_yield( [pid 196] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7feb10000000 [pid 196] munmap(0x7feb14000000, 67108864 [pid 182] <... sched_yield resumed> ) = 0 [pid 196] <... munmap resumed> ) = 0 [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 196] mprotect(0x7feb10000000, 32768, PROT_READ|PROT_WRITE [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 196] <... mprotect resumed> ) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 182] <... rt_sigprocmask resumed> [], 8) = 0 [pid 182] mmap(NULL, 143360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7feb2d4b4000 [pid 182] mprotect(0x7feb2d4b4000, 4096, PROT_NONE) = 0 [pid 182] clone(/usr/bin/strace: Process 197 attached child_stack=0x7feb2d4d5fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb2d4d69d0, tls=0x7feb2d4d6700, child_tidptr=0x7feb2d4d69d0) = 197 [pid 197] set_robust_list(0x7feb2d4d69e0, 24) = 0 [pid 182] sched_yield() = 0 [pid 197] prctl(PR_SET_NAME, "async_7\0\10\0\0\0\0\0\0\0") = 0 [pid 182] sched_yield( [pid 197] mmap(0x7feb14000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 [pid 182] <... sched_yield resumed> ) = 0 [pid 197] <... mmap resumed> ) = 0x7feb14000000 [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 197] mprotect(0x7feb14000000, 32768, PROT_READ|PROT_WRITE [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 197] <... mprotect resumed> ) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 182] <... rt_sigprocmask resumed> [], 8) = 0 [pid 182] mmap(NULL, 143360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7feb2d491000 [pid 182] mprotect(0x7feb2d491000, 4096, PROT_NONE) = 0 [pid 182] clone(/usr/bin/strace: Process 198 attached child_stack=0x7feb2d4b2fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb2d4b39d0, tls=0x7feb2d4b3700, child_tidptr=0x7feb2d4b39d0) = 198 [pid 198] set_robust_list(0x7feb2d4b39e0, 24) = 0 [pid 182] sched_yield( [pid 198] prctl(PR_SET_NAME, "async_8\0\10\0\0\0\0\0\0\0") = 0 [pid 182] <... sched_yield resumed> ) = 0 [pid 198] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 [pid 182] sched_yield( [pid 198] <... mmap resumed> ) = 0x7feb08000000 [pid 198] munmap(0x7feb0c000000, 67108864 [pid 182] <... sched_yield resumed> ) = 0 [pid 198] <... munmap resumed> ) = 0 [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 198] mprotect(0x7feb08000000, 32768, PROT_READ|PROT_WRITE) = 0 [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 182] <... rt_sigprocmask resumed> [], 8) = 0 [pid 182] mmap(NULL, 143360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7feb2d46e000 [pid 182] mprotect(0x7feb2d46e000, 4096, PROT_NONE) = 0 [pid 182] clone(/usr/bin/strace: Process 199 attached child_stack=0x7feb2d48ffb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb2d4909d0, tls=0x7feb2d490700, child_tidptr=0x7feb2d4909d0) = 199 [pid 199] set_robust_list(0x7feb2d4909e0, 24) = 0 [pid 182] sched_yield() = 0 [pid 199] prctl(PR_SET_NAME, "async_9\0\10\0\0\0\0\0\0\0") = 0 [pid 182] sched_yield() = 0 [pid 199] open("/sys/devices/system/cpu/online", O_RDONLY|O_CLOEXEC [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 199] <... open resumed> ) = 10 [pid 199] read(10, [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 199] <... read resumed> "0-7\n", 8192) = 4 [pid 199] close(10 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [pid 199] <... close resumed> ) = 0 [pid 182] <... rt_sigprocmask resumed> [], 8) = 0 [pid 199] mmap(0x7feb0c000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7feb0c000000 [pid 182] mmap(NULL, 143360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 199] mprotect(0x7feb0c000000, 32768, PROT_READ|PROT_WRITE [pid 182] <... mmap resumed> ) = 0x7feb2d44b000 [pid 199] <... mprotect resumed> ) = 0 [pid 182] brk(NULL) = 0xef4000 [pid 182] brk(0xef5000) = 0xef5000 [pid 182] mprotect(0x7feb2d44b000, 4096, PROT_NONE) = 0 [pid 182] clone(child_stack=0x7feb2d46cfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb2d46d9d0, tls=0x7feb2d46d700, child_tidptr=0x7feb2d46d9d0) = 200 [pid 182] sched_yield() = 0 [pid 182] sched_yield( [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 182] <... sched_yield resumed> ) = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 /usr/bin/strace: Process 200 attached [pid 182] sched_yield( [pid 200] set_robust_list(0x7feb2d46d9e0, 24 [pid 182] <... sched_yield resumed> ) = 0 [pid 200] <... set_robust_list resumed> ) = 0 [pid 200] prctl(PR_SET_NAME, "async_10\0\0\0\0\0\0\0\0" [pid 182] sched_yield( [pid 200] <... prctl resumed> ) = 0 [pid 182] <... sched_yield resumed> ) = 0 [pid 182] sched_yield() = 0 [pid 200] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 200] <... mmap resumed> ) = 0x7feb00000000 [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 200] munmap(0x7feb04000000, 67108864) = 0 [pid 182] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 200] mprotect(0x7feb00000000, 32768, PROT_READ|PROT_WRITE [pid 182] <... mmap resumed> ) = 0x7feb2c44b000 [pid 200] <... mprotect resumed> ) = 0 [pid 182] munmap(0x7feb2c44b000, 16777216 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 182] <... munmap resumed> ) = 0 [pid 182] mmap(NULL, 17039360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2c40b000 [pid 182] munmap(0x7feb2c40b000, 217088) = 0 [pid 182] munmap(0x7feb2d440000, 45056) = 0 [pid 182] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 10 [pid 182] fstat(10, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 182] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 10, 0) = 0x7feb71f1c000 [pid 182] close(10) = 0 [pid 182] open("/lib64/libsctp.so.1", O_RDONLY|O_CLOEXEC) = 10 [pid 182] read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\v\0\0\0\0\0\0"..., 832) = 832 [pid 182] fstat(10, {st_mode=S_IFREG|0755, st_size=11336, ...}) = 0 [pid 182] mmap(NULL, 2105480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7feb2c23d000 [pid 182] mprotect(0x7feb2c23f000, 2093056, PROT_NONE) = 0 [pid 182] mmap(0x7feb2c43e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x1000) = 0x7feb2c43e000 [pid 182] close(10) = 0 [pid 182] mprotect(0x7feb2c43e000, 4096, PROT_READ) = 0 [pid 182] munmap(0x7feb71f1c000, 19122) = 0 [pid 182] rt_sigaction(SIGPIPE, {SIG_IGN, [], SA_RESTORER, 0x7feb70fab5f0}, {SIG_DFL, [], 0}, 8) = 0 [pid 182] socketpair(AF_LOCAL, SOCK_STREAM, 0, [10, 11]) = 0 [pid 182] clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7feb71f16a10) = 201 /usr/bin/strace: Process 201 attached [pid 201] set_robust_list(0x7feb71f16a20, 24) = 0 [pid 201] dup2(11, 3) = 3 [pid 201] setsid() = 201 [pid 201] execve("/usr/lib64/erlang/erts-8.3.5.3/bin/erl_child_setup", ["erl_child_setup", "1048576"], [/* 29 vars */]) = 0 [pid 201] brk(NULL) = 0x141d000 [pid 201] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fee55cf1000 [pid 201] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 201] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 12 [pid 201] fstat(12, {st_mode=S_IFREG|0644, st_size=19122, ...}) = 0 [pid 201] mmap(NULL, 19122, PROT_READ, MAP_PRIVATE, 12, 0 [pid 182] close(11 [pid 201] <... mmap resumed> ) = 0x7fee55cec000 [pid 201] close(12 [pid 182] <... close resumed> ) = 0 [pid 201] <... close resumed> ) = 0 [pid 182] fcntl(10, F_GETFL [pid 201] open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC [pid 182] <... fcntl resumed> ) = 0x2 (flags O_RDWR) [pid 201] <... open resumed> ) = 12 [pid 182] fcntl(10, F_SETFL, O_RDWR|O_NONBLOCK [pid 201] read(12, [pid 182] <... fcntl resumed> ) = 0 [pid 201] <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20&\2\0\0\0\0\0"..., 832) = 832 [pid 201] fstat(12, [pid 182] rt_sigaction(SIGTERM, {0x5de9e0, [], SA_RESTORER|SA_STACK, 0x7feb70fab5f0}, [pid 201] <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2156160, ...}) = 0 [pid 182] <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 [pid 201] mmap(NULL, 3985888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 12, 0 [pid 182] brk(NULL) = 0xef5000 [pid 182] brk(0xef7000 [pid 201] <... mmap resumed> ) = 0x7fee55703000 [pid 182] <... brk resumed> ) = 0xef7000 [pid 201] mprotect(0x7fee558c6000, 2097152, PROT_NONE) = 0 [pid 182] brk(NULL) = 0xef7000 [pid 182] brk(0xef9000) = 0xef9000 [pid 201] mmap(0x7fee55ac6000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 12, 0x1c3000) = 0x7fee55ac6000 [pid 201] mmap(0x7fee55acc000, 16864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fee55acc000 [pid 201] close(12) = 0 [pid 201] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fee55ceb000 [pid 201] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fee55ce9000 [pid 201] arch_prctl(ARCH_SET_FS, 0x7fee55ce9740) = 0 [pid 201] mprotect(0x7fee55ac6000, 16384, PROT_READ) = 0 [pid 201] mprotect(0x603000, 4096, PROT_READ) = 0 [pid 201] mprotect(0x7fee55cf2000, 4096, PROT_READ) = 0 [pid 201] munmap(0x7fee55cec000, 19122) = 0 [pid 201] close(4) = 0 [pid 201] close(5) = 0 [pid 201] close(6) = 0 [pid 201] close(7) = 0 [pid 201] close(8) = 0 [pid 201] close(9) = 0 [pid 201] close(10) = 0 [pid 201] close(11) = 0 [pid 201] close(12) = -1 EBADF (Bad file descriptor) [pid 201] close(13) = -1 EBADF (Bad file descriptor) [pid 201] close(14) = -1 EBADF (Bad file descriptor) [pid 201] close(15) = -1 EBADF (Bad file descriptor) [pid 201] close(16) = -1 EBADF (Bad file descriptor) [pid 201] close(17) = -1 EBADF (Bad file descriptor) [pid 201] close(18) = -1 EBADF (Bad file descriptor) [pid 201] close(19) = -1 EBADF (Bad file descriptor) [pid 201] close(20) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 201] close(21) = -1 EBADF (Bad file descriptor) [pid 201] close(22 [pid 182] <... mmap resumed> ) = 0x7feb2c1fd000 [pid 182] munmap(0x7feb2c1fd000, 262144 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(23 [pid 182] <... munmap resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 201] close(24) = -1 EBADF (Bad file descriptor) [pid 201] close(25 [pid 182] <... mmap resumed> ) = 0x7feb2c1bd000 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] munmap(0x7feb2c1bd000, 12288 [pid 201] close(26 [pid 182] <... munmap resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] munmap(0x7feb2c200000, 249856 [pid 201] close(27 [pid 182] <... munmap resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(28) = -1 EBADF (Bad file descriptor) [pid 201] close(29) = -1 EBADF (Bad file descriptor) [pid 201] close(30) = -1 EBADF (Bad file descriptor) [pid 201] close(31) = -1 EBADF (Bad file descriptor) [pid 201] close(32) = -1 EBADF (Bad file descriptor) [pid 201] close(33) = -1 EBADF (Bad file descriptor) [pid 201] close(34) = -1 EBADF (Bad file descriptor) [pid 201] close(35) = -1 EBADF (Bad file descriptor) [pid 201] close(36) = -1 EBADF (Bad file descriptor) [pid 201] close(37) = -1 EBADF (Bad file descriptor) [pid 201] close(38) = -1 EBADF (Bad file descriptor) [pid 201] close(39) = -1 EBADF (Bad file descriptor) [pid 201] close(40) = -1 EBADF (Bad file descriptor) [pid 201] close(41) = -1 EBADF (Bad file descriptor) [pid 201] close(42) = -1 EBADF (Bad file descriptor) [pid 201] close(43) = -1 EBADF (Bad file descriptor) [pid 201] close(44) = -1 EBADF (Bad file descriptor) [pid 201] close(45) = -1 EBADF (Bad file descriptor) [pid 201] close(46) = -1 EBADF (Bad file descriptor) [pid 201] close(47) = -1 EBADF (Bad file descriptor) [pid 201] close(48) = -1 EBADF (Bad file descriptor) [pid 201] close(49) = -1 EBADF (Bad file descriptor) [pid 201] close(50) = -1 EBADF (Bad file descriptor) [pid 201] close(51) = -1 EBADF (Bad file descriptor) [pid 201] close(52) = -1 EBADF (Bad file descriptor) [pid 201] close(53) = -1 EBADF (Bad file descriptor) [pid 201] close(54) = -1 EBADF (Bad file descriptor) [pid 201] close(55) = -1 EBADF (Bad file descriptor) [pid 201] close(56) = -1 EBADF (Bad file descriptor) [pid 201] close(57) = -1 EBADF (Bad file descriptor) [pid 201] close(58) = -1 EBADF (Bad file descriptor) [pid 201] close(59) = -1 EBADF (Bad file descriptor) [pid 201] close(60) = -1 EBADF (Bad file descriptor) [pid 201] close(61) = -1 EBADF (Bad file descriptor) [pid 201] close(62) = -1 EBADF (Bad file descriptor) [pid 201] close(63) = -1 EBADF (Bad file descriptor) [pid 201] close(64) = -1 EBADF (Bad file descriptor) [pid 201] close(65) = -1 EBADF (Bad file descriptor) [pid 201] close(66) = -1 EBADF (Bad file descriptor) [pid 201] close(67) = -1 EBADF (Bad file descriptor) [pid 201] close(68) = -1 EBADF (Bad file descriptor) [pid 201] close(69) = -1 EBADF (Bad file descriptor) [pid 201] close(70) = -1 EBADF (Bad file descriptor) [pid 201] close(71) = -1 EBADF (Bad file descriptor) [pid 201] close(72) = -1 EBADF (Bad file descriptor) [pid 201] close(73) = -1 EBADF (Bad file descriptor) [pid 201] close(74) = -1 EBADF (Bad file descriptor) [pid 201] close(75) = -1 EBADF (Bad file descriptor) [pid 201] close(76) = -1 EBADF (Bad file descriptor) [pid 201] close(77) = -1 EBADF (Bad file descriptor) [pid 201] close(78) = -1 EBADF (Bad file descriptor) [pid 201] close(79) = -1 EBADF (Bad file descriptor) [pid 201] close(80) = -1 EBADF (Bad file descriptor) [pid 201] close(81) = -1 EBADF (Bad file descriptor) [pid 201] close(82) = -1 EBADF (Bad file descriptor) [pid 201] close(83) = -1 EBADF (Bad file descriptor) [pid 201] close(84) = -1 EBADF (Bad file descriptor) [pid 201] close(85) = -1 EBADF (Bad file descriptor) [pid 201] close(86) = -1 EBADF (Bad file descriptor) [pid 201] close(87) = -1 EBADF (Bad file descriptor) [pid 201] close(88) = -1 EBADF (Bad file descriptor) [pid 201] close(89) = -1 EBADF (Bad file descriptor) [pid 201] close(90) = -1 EBADF (Bad file descriptor) [pid 201] close(91) = -1 EBADF (Bad file descriptor) [pid 201] close(92) = -1 EBADF (Bad file descriptor) [pid 201] close(93) = -1 EBADF (Bad file descriptor) [pid 201] close(94) = -1 EBADF (Bad file descriptor) [pid 201] close(95) = -1 EBADF (Bad file descriptor) [pid 201] close(96) = -1 EBADF (Bad file descriptor) [pid 201] close(97) = -1 EBADF (Bad file descriptor) [pid 201] close(98) = -1 EBADF (Bad file descriptor) [pid 201] close(99) = -1 EBADF (Bad file descriptor) [pid 201] close(100) = -1 EBADF (Bad file descriptor) [pid 201] close(101) = -1 EBADF (Bad file descriptor) [pid 201] close(102) = -1 EBADF (Bad file descriptor) [pid 201] close(103) = -1 EBADF (Bad file descriptor) [pid 201] close(104) = -1 EBADF (Bad file descriptor) [pid 201] close(105) = -1 EBADF (Bad file descriptor) [pid 201] close(106) = -1 EBADF (Bad file descriptor) [pid 201] close(107) = -1 EBADF (Bad file descriptor) [pid 201] close(108) = -1 EBADF (Bad file descriptor) [pid 201] close(109) = -1 EBADF (Bad file descriptor) [pid 201] close(110) = -1 EBADF (Bad file descriptor) [pid 201] close(111) = -1 EBADF (Bad file descriptor) [pid 201] close(112) = -1 EBADF (Bad file descriptor) [pid 201] close(113) = -1 EBADF (Bad file descriptor) [pid 201] close(114) = -1 EBADF (Bad file descriptor) [pid 201] close(115) = -1 EBADF (Bad file descriptor) [pid 201] close(116) = -1 EBADF (Bad file descriptor) [pid 201] close(117) = -1 EBADF (Bad file descriptor) [pid 201] close(118) = -1 EBADF (Bad file descriptor) [pid 201] close(119) = -1 EBADF (Bad file descriptor) [pid 201] close(120) = -1 EBADF (Bad file descriptor) [pid 201] close(121) = -1 EBADF (Bad file descriptor) [pid 201] close(122) = -1 EBADF (Bad file descriptor) [pid 201] close(123) = -1 EBADF (Bad file descriptor) [pid 201] close(124) = -1 EBADF (Bad file descriptor) [pid 201] close(125) = -1 EBADF (Bad file descriptor) [pid 201] close(126) = -1 EBADF (Bad file descriptor) [pid 201] close(127) = -1 EBADF (Bad file descriptor) [pid 201] close(128) = -1 EBADF (Bad file descriptor) [pid 201] close(129) = -1 EBADF (Bad file descriptor) [pid 201] close(130) = -1 EBADF (Bad file descriptor) [pid 201] close(131) = -1 EBADF (Bad file descriptor) [pid 201] close(132) = -1 EBADF (Bad file descriptor) [pid 201] close(133) = -1 EBADF (Bad file descriptor) [pid 201] close(134) = -1 EBADF (Bad file descriptor) [pid 201] close(135) = -1 EBADF (Bad file descriptor) [pid 201] close(136) = -1 EBADF (Bad file descriptor) [pid 201] close(137) = -1 EBADF (Bad file descriptor) [pid 201] close(138) = -1 EBADF (Bad file descriptor) [pid 201] close(139) = -1 EBADF (Bad file descriptor) [pid 201] close(140) = -1 EBADF (Bad file descriptor) [pid 201] close(141) = -1 EBADF (Bad file descriptor) [pid 201] close(142) = -1 EBADF (Bad file descriptor) [pid 201] close(143) = -1 EBADF (Bad file descriptor) [pid 201] close(144) = -1 EBADF (Bad file descriptor) [pid 201] close(145) = -1 EBADF (Bad file descriptor) [pid 201] close(146) = -1 EBADF (Bad file descriptor) [pid 201] close(147) = -1 EBADF (Bad file descriptor) [pid 201] close(148) = -1 EBADF (Bad file descriptor) [pid 201] close(149) = -1 EBADF (Bad file descriptor) [pid 201] close(150) = -1 EBADF (Bad file descriptor) [pid 201] close(151) = -1 EBADF (Bad file descriptor) [pid 201] close(152) = -1 EBADF (Bad file descriptor) [pid 201] close(153) = -1 EBADF (Bad file descriptor) [pid 201] close(154) = -1 EBADF (Bad file descriptor) [pid 201] close(155) = -1 EBADF (Bad file descriptor) [pid 201] close(156) = -1 EBADF (Bad file descriptor) [pid 201] close(157) = -1 EBADF (Bad file descriptor) [pid 201] close(158) = -1 EBADF (Bad file descriptor) [pid 201] close(159) = -1 EBADF (Bad file descriptor) [pid 201] close(160) = -1 EBADF (Bad file descriptor) [pid 201] close(161) = -1 EBADF (Bad file descriptor) [pid 201] close(162) = -1 EBADF (Bad file descriptor) [pid 201] close(163) = -1 EBADF (Bad file descriptor) [pid 201] close(164) = -1 EBADF (Bad file descriptor) [pid 201] close(165) = -1 EBADF (Bad file descriptor) [pid 201] close(166) = -1 EBADF (Bad file descriptor) [pid 201] close(167) = -1 EBADF (Bad file descriptor) [pid 201] close(168) = -1 EBADF (Bad file descriptor) [pid 201] close(169) = -1 EBADF (Bad file descriptor) [pid 201] close(170) = -1 EBADF (Bad file descriptor) [pid 201] close(171) = -1 EBADF (Bad file descriptor) [pid 201] close(172) = -1 EBADF (Bad file descriptor) [pid 201] close(173) = -1 EBADF (Bad file descriptor) [pid 201] close(174) = -1 EBADF (Bad file descriptor) [pid 201] close(175) = -1 EBADF (Bad file descriptor) [pid 201] close(176) = -1 EBADF (Bad file descriptor) [pid 201] close(177) = -1 EBADF (Bad file descriptor) [pid 201] close(178) = -1 EBADF (Bad file descriptor) [pid 201] close(179) = -1 EBADF (Bad file descriptor) [pid 201] close(180) = -1 EBADF (Bad file descriptor) [pid 201] close(181) = -1 EBADF (Bad file descriptor) [pid 201] close(182) = -1 EBADF (Bad file descriptor) [pid 201] close(183) = -1 EBADF (Bad file descriptor) [pid 201] close(184) = -1 EBADF (Bad file descriptor) [pid 201] close(185) = -1 EBADF (Bad file descriptor) [pid 201] close(186) = -1 EBADF (Bad file descriptor) [pid 201] close(187) = -1 EBADF (Bad file descriptor) [pid 201] close(188) = -1 EBADF (Bad file descriptor) [pid 201] close(189) = -1 EBADF (Bad file descriptor) [pid 201] close(190 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... rt_sigprocmask resumed> [], 8) = 0 [pid 201] close(191 [pid 182] mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb077ff000 [pid 201] close(192) = -1 EBADF (Bad file descriptor) [pid 201] close(193) = -1 EBADF (Bad file descriptor) [pid 201] close(194) = -1 EBADF (Bad file descriptor) [pid 201] close(195 [pid 182] mprotect(0x7feb077ff000, 4096, PROT_NONE [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(196 [pid 182] <... mprotect resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] clone( [pid 201] close(197) = -1 EBADF (Bad file descriptor) /usr/bin/strace: Process 202 attached [pid 201] close(198 [pid 182] <... clone resumed> child_stack=0x7feb07ffefb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb07fff9d0, tls=0x7feb07fff700, child_tidptr=0x7feb07fff9d0) = 202 [pid 182] sched_yield( [pid 202] set_robust_list(0x7feb07fff9e0, 24 [pid 182] <... sched_yield resumed> ) = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 201] close(199 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 201] close(200) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_yield resumed> ) = 0 [pid 201] close(201 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(202 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(203) = -1 EBADF (Bad file descriptor) [pid 201] close(204) = -1 EBADF (Bad file descriptor) [pid 201] close(205) = -1 EBADF (Bad file descriptor) [pid 201] close(206) = -1 EBADF (Bad file descriptor) [pid 201] close(207) = -1 EBADF (Bad file descriptor) [pid 201] close(208) = -1 EBADF (Bad file descriptor) [pid 201] close(209) = -1 EBADF (Bad file descriptor) [pid 201] close(210 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_yield resumed> ) = 0 [pid 201] close(211 [pid 182] sched_yield( [pid 202] <... set_robust_list resumed> ) = 0 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield() = 0 [pid 201] close(212) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 201] close(213 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 201] close(214 [pid 182] <... sched_yield resumed> ) = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] prctl(PR_SET_NAME, "1_scheduler\0\0\0\0\0" [pid 201] close(215) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_yield resumed> ) = 0 [pid 201] close(216 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_yield resumed> ) = 0 [pid 201] close(217) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 201] close(218 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(219 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(220 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 201] close(221) = -1 EBADF (Bad file descriptor) [pid 201] close(222 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 201] close(223 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(224 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_yield resumed> ) = 0 [pid 201] close(225) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 201] close(226 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(227 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_yield resumed> ) = 0 [pid 201] close(228) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 201] close(229 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(230 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_yield resumed> ) = 0 [pid 201] close(231) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 201] close(232 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(233 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_yield resumed> ) = 0 [pid 201] close(234) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 201] close(235 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(236 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_yield resumed> ) = 0 [pid 201] close(237) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 201] close(238 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(239 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_yield resumed> ) = 0 [pid 201] close(240) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 201] close(241 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(242 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_yield resumed> ) = 0 [pid 201] close(243) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 201] close(244 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(245 [pid 182] sched_yield() = 0 [pid 202] <... prctl resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 201] close(246) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_yield resumed> ) = 0 [pid 202] mmap(0x7feb04000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 202] <... mmap resumed> ) = 0x7feafc000000 [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 202] mprotect(0x7feafc000000, 32768, PROT_READ|PROT_WRITE) = 0 [pid 201] close(247 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [pid 202] futex(0x7feb2ee40410, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 182] <... rt_sigprocmask resumed> [], 8) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 201] close(248 [pid 182] <... mmap resumed> ) = 0x7feb06ffe000 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mprotect(0x7feb06ffe000, 4096, PROT_NONE [pid 201] close(249 [pid 182] <... mprotect resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(250 [pid 182] clone( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) /usr/bin/strace: Process 203 attached [pid 203] set_robust_list(0x7feb077fe9e0, 24 [pid 182] <... clone resumed> child_stack=0x7feb077fdfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb077fe9d0, tls=0x7feb077fe700, child_tidptr=0x7feb077fe9d0) = 203 [pid 203] <... set_robust_list resumed> ) = 0 [pid 182] sched_yield( [pid 203] prctl(PR_SET_NAME, "2_scheduler\0\0\0\0\0" [pid 182] <... sched_yield resumed> ) = 0 [pid 203] <... prctl resumed> ) = 0 [pid 182] sched_yield( [pid 201] close(251 [pid 182] <... sched_yield resumed> ) = 0 [pid 203] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 203] <... mmap resumed> ) = 0x7feaf4000000 [pid 201] close(252 [pid 203] munmap(0x7feaf8000000, 67108864 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 203] <... munmap resumed> ) = 0 [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 203] mprotect(0x7feaf4000000, 32768, PROT_READ|PROT_WRITE [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [pid 203] <... mprotect resumed> ) = 0 [pid 182] <... rt_sigprocmask resumed> [], 8) = 0 [pid 203] futex(0x7feb2ee40450, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 182] mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7feb067fd000 [pid 201] close(253 [pid 182] mprotect(0x7feb067fd000, 4096, PROT_NONE [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mprotect resumed> ) = 0 [pid 182] clone(child_stack=0x7feb06ffcfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb06ffd9d0, tls=0x7feb06ffd700, child_tidptr=0x7feb06ffd9d0) = 204 /usr/bin/strace: Process 204 attached [pid 182] sched_yield( [pid 204] set_robust_list(0x7feb06ffd9e0, 24 [pid 182] <... sched_yield resumed> ) = 0 [pid 204] <... set_robust_list resumed> ) = 0 [pid 182] sched_yield( [pid 204] prctl(PR_SET_NAME, "3_scheduler\0\0\0\0\0" [pid 201] close(254 [pid 182] <... sched_yield resumed> ) = 0 [pid 204] <... prctl resumed> ) = 0 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_yield resumed> ) = 0 [pid 204] mmap(0x7feaf8000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 [pid 201] close(255 [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(256 [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [pid 201] close(257 [pid 182] <... rt_sigprocmask resumed> [], 8) = 0 [pid 204] <... mmap resumed> ) = 0x7feaf8000000 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 204] mprotect(0x7feaf8000000, 32768, PROT_READ|PROT_WRITE [pid 201] close(258 [pid 204] <... mprotect resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 204] futex(0x7feb2ee40490, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 182] <... mmap resumed> ) = 0x7feb05ffc000 [pid 201] close(259 [pid 182] brk(NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... brk resumed> ) = 0xef9000 [pid 201] close(260 [pid 182] brk(0xefa000 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... brk resumed> ) = 0xefa000 [pid 201] close(261 [pid 182] mprotect(0x7feb05ffc000, 4096, PROT_NONE [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mprotect resumed> ) = 0 [pid 201] close(262 [pid 182] clone( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(263/usr/bin/strace: Process 205 attached [pid 182] <... clone resumed> child_stack=0x7feb067fbfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb067fc9d0, tls=0x7feb067fc700, child_tidptr=0x7feb067fc9d0) = 205 [pid 205] set_robust_list(0x7feb067fc9e0, 24 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_yield resumed> ) = 0 [pid 201] close(264) = -1 EBADF (Bad file descriptor) [pid 201] close(265 [pid 182] sched_yield( [pid 205] <... set_robust_list resumed> ) = 0 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 205] prctl(PR_SET_NAME, "4_scheduler\0\0\0\0\0" [pid 182] sched_yield( [pid 201] close(266) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_yield resumed> ) = 0 [pid 201] close(267 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(268 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 201] close(269 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(270 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... sched_yield resumed> ) = 0 [pid 201] close(271) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 205] <... prctl resumed> ) = 0 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] close(272 [pid 182] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 205] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 [pid 201] close(273 [pid 205] <... mmap resumed> ) = 0x7feaec000000 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 205] munmap(0x7feaf0000000, 67108864 [pid 201] close(274 [pid 182] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 201] close(275 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... rt_sigprocmask resumed> [], 8) = 0 [pid 201] close(276 [pid 182] mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... mmap resumed> ) = 0x7feb057fb000 [pid 201] close(277) = -1 EBADF (Bad file descriptor) [pid 182] mprotect(0x7feb057fb000, 4096, PROT_NONE [pid 201] close(278 [pid 182] <... mprotect resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] clone( [pid 201] close(279/usr/bin/strace: Process 206 attached ) = -1 EBADF (Bad file descriptor) [pid 206] set_robust_list(0x7feb05ffb9e0, 24 [pid 201] close(280 [pid 182] <... clone resumed> child_stack=0x7feb05ffafb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb05ffb9d0, tls=0x7feb05ffb700, child_tidptr=0x7feb05ffb9d0) = 206 [pid 206] <... set_robust_list resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield( [pid 206] prctl(PR_SET_NAME, "5_scheduler\0\0\0\0\0" [pid 201] close(281 [pid 182] <... sched_yield resumed> ) = 0 [pid 206] <... prctl resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] sched_yield() = 0 [pid 205] <... munmap resumed> ) = 0 [pid 206] mmap(0x7feaf0000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 [pid 201] close(282 [pid 206] <... mmap resumed> ) = 0x7feaf0000000 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 206] mprotect(0x7feaf0000000, 32768, PROT_READ|PROT_WRITE [pid 201] close(283 [pid 206] <... mprotect resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 201] close(284 [pid 206] futex(0x7feb2ee40510, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 201] close(285) = -1 EBADF (Bad file descriptor) [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [pid 201] close(286 [pid 182] <... rt_sigprocmask resumed> [], 8) = 0 [pid 182] mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7feb04ffa000 [pid 182] mprotect(0x7feb04ffa000, 4096, PROT_NONE) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 182] clone( [pid 201] close(287/usr/bin/strace: Process 207 attached [pid 182] <... clone resumed> child_stack=0x7feb057f9fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb057fa9d0, tls=0x7feb057fa700, child_tidptr=0x7feb057fa9d0) = 207 [pid 207] set_robust_list(0x7feb057fa9e0, 24 [pid 182] sched_yield( [pid 207] <... set_robust_list resumed> ) = 0 [pid 205] mprotect(0x7feaec000000, 32768, PROT_READ|PROT_WRITE [pid 182] <... sched_yield resumed> ) = 0 [pid 207] prctl(PR_SET_NAME, "6_scheduler\0\0\0\0\0" [pid 182] sched_yield( [pid 207] <... prctl resumed> ) = 0 [pid 182] <... sched_yield resumed> ) = 0 [pid 205] <... mprotect resumed> ) = 0 [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 207] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 [pid 205] futex(0x7feb2ee404d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 207] <... mmap resumed> ) = 0x7feae4000000 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [pid 207] munmap(0x7feae8000000, 67108864 [pid 182] <... rt_sigprocmask resumed> [], 8) = 0 [pid 207] <... munmap resumed> ) = 0 [pid 182] mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 207] mprotect(0x7feae4000000, 32768, PROT_READ|PROT_WRITE [pid 182] <... mmap resumed> ) = 0x7feb047f9000 [pid 207] <... mprotect resumed> ) = 0 [pid 182] mprotect(0x7feb047f9000, 4096, PROT_NONE [pid 207] futex(0x7feb2ee40550, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 182] <... mprotect resumed> ) = 0 [pid 182] clone( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) /usr/bin/strace: Process 208 attached [pid 201] close(288 [pid 208] set_robust_list(0x7feb04ff99e0, 24 [pid 182] <... clone resumed> child_stack=0x7feb04ff8fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feb04ff99d0, tls=0x7feb04ff9700, child_tidptr=0x7feb04ff99d0) = 208 [pid 208] <... set_robust_list resumed> ) = 0 [pid 182] sched_yield( [pid 208] prctl(PR_SET_NAME, "7_scheduler\0\0\0\0\0") = 0 [pid 182] <... sched_yield resumed> ) = 0 [pid 182] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(289) = -1 EBADF (Bad file descriptor) [pid 201] close(290) = -1 EBADF (Bad file descriptor) [pid 201] close(291) = -1 EBADF (Bad file descriptor) [pid 201] close(292) = -1 EBADF (Bad file descriptor) [pid 201] close(293 [pid 208] mmap(0x7feae8000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 208] <... mmap resumed> ) = 0x7feae8000000 [pid 208] mprotect(0x7feae8000000, 32768, PROT_READ|PROT_WRITE [pid 201] close(294 [pid 208] <... mprotect resumed> ) = 0 [pid 208] futex(0x7feb2ee40590, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [], 8) = 0 [pid 182] mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7feae37ff000 [pid 182] mprotect(0x7feae37ff000, 4096, PROT_NONE) = 0 [pid 182] clone(/usr/bin/strace: Process 209 attached child_stack=0x7feae3ffefb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feae3fff9d0, tls=0x7feae3fff700, child_tidptr=0x7feae3fff9d0) = 209 [pid 209] set_robust_list(0x7feae3fff9e0, 24 [pid 182] sched_yield( [pid 209] <... set_robust_list resumed> ) = 0 [pid 209] prctl(PR_SET_NAME, "8_scheduler\0\0\0\0\0" [pid 182] <... sched_yield resumed> ) = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 182] sched_yield() = 0 [pid 209] <... prctl resumed> ) = 0 [pid 182] sched_yield( [pid 209] mmap(NULL, 2097152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 182] <... sched_yield resumed> ) = 0 [pid 209] <... mmap resumed> ) = 0x7feb045f9000 [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 209] munmap(0x7feb045f9000, 2097152 [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 209] <... munmap resumed> ) = 0 [pid 182] rt_sigprocmask(SIG_BLOCK, [INT USR1 TERM], [pid 209] mmap(NULL, 2359296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 182] <... rt_sigprocmask resumed> [], 8) = 0 [pid 209] <... mmap resumed> ) = 0x7feb045b9000 [pid 182] mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 209] munmap(0x7feb045b9000, 28672 [pid 182] <... mmap resumed> ) = 0x7feae2ffe000 [pid 209] <... munmap resumed> ) = 0 [pid 182] mprotect(0x7feae2ffe000, 4096, PROT_NONE [pid 209] munmap(0x7feb047c0000, 233472 [pid 182] <... mprotect resumed> ) = 0 [pid 209] <... munmap resumed> ) = 0 [pid 182] clone( [pid 209] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7feadaffe000 [pid 182] <... clone resumed> child_stack=0x7feae37fdfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7feae37fe9d0, tls=0x7feae37fe700, child_tidptr=0x7feae37fe9d0) = 210 [pid 209] munmap(0x7feadaffe000, 16785408 [pid 182] sched_yield( [pid 209] <... munmap resumed> ) = 0 /usr/bin/strace: Process 210 attached [pid 210] set_robust_list(0x7feae37fe9e0, 24) = 0 [pid 210] prctl(PR_SET_NAME, "aux\0heduler\0\0\0\0\0") = 0 [pid 210] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fead4000000 [pid 210] munmap(0x7fead8000000, 67108864) = 0 [pid 210] mprotect(0x7fead4000000, 32768, PROT_READ|PROT_WRITE) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] munmap(0x7feae0000000, 50323456 [pid 182] <... sched_yield resumed> ) = 0 [pid 209] <... munmap resumed> ) = 0 [pid 182] rt_sigprocmask(SIG_SETMASK, [], [pid 209] mprotect(0x7feadc000000, 32768, PROT_READ|PROT_WRITE [pid 182] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 209] <... mprotect resumed> ) = 0 [pid 182] write(7, "\0", 1) = 1 [pid 209] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 182] select(0, NULL, NULL, NULL, NULL [pid 209] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 209] futex(0x7feb2ee40410, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 0 [pid 209] futex(0x7feb2ee40450, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 203] <... futex resumed> ) = 0 [pid 202] sigaltstack({ss_sp=0x7feafc000900, ss_flags=0, ss_size=8192}, [pid 209] futex(0x7feb2ee40490, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 203] sigaltstack({ss_sp=0x7feaf4000900, ss_flags=0, ss_size=8192}, [pid 202] <... sigaltstack resumed> NULL) = 0 [pid 204] <... futex resumed> ) = 0 [pid 203] <... sigaltstack resumed> NULL) = 0 [pid 209] futex(0x7feb2ee404d0, FUTEX_WAKE_PRIVATE, 1 [pid 203] futex(0x7feb2ee40450, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40410, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 204] sigaltstack({ss_sp=0x7feaf8000900, ss_flags=0, ss_size=8192}, [pid 209] <... futex resumed> ) = 1 [pid 205] <... futex resumed> ) = 0 [pid 209] futex(0x7feb2ee40510, FUTEX_WAKE_PRIVATE, 1 [pid 205] sigaltstack({ss_sp=0x7feaec000900, ss_flags=0, ss_size=8192}, NULL) = 0 [pid 209] <... futex resumed> ) = 1 [pid 209] futex(0x7feb2ee40550, FUTEX_WAKE_PRIVATE, 1 [pid 205] futex(0x7feb2ee404d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... futex resumed> ) = 1 [pid 209] futex(0x7feb2ee40590, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 208] <... futex resumed> ) = 0 [pid 209] futex(0x939844, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x939840, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 208] sigaltstack({ss_sp=0x7feae8000900, ss_flags=0, ss_size=8192}, [pid 207] <... futex resumed> ) = 0 [pid 204] <... sigaltstack resumed> NULL) = 0 [pid 208] <... sigaltstack resumed> NULL) = 0 [pid 209] <... futex resumed> ) = 1 [pid 208] futex(0x7feb2ee40590, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 204] futex(0x7feb2ee40490, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sigaltstack({ss_sp=0x7feadc000900, ss_flags=0, ss_size=8192}, [pid 190] <... futex resumed> ) = 0 [pid 209] <... sigaltstack resumed> NULL) = 0 [pid 190] futex(0x939920, FUTEX_WAKE_PRIVATE, 1 [pid 209] futex(0x7feb2ee405d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 190] <... futex resumed> ) = 0 [pid 207] sigaltstack({ss_sp=0x7feae4000900, ss_flags=0, ss_size=8192}, [pid 190] futex(0x939844, FUTEX_WAIT_PRIVATE, 3, NULL [pid 207] <... sigaltstack resumed> NULL) = 0 [pid 207] futex(0x7feb2ee40550, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(295) = -1 EBADF (Bad file descriptor) [pid 201] close(296) = -1 EBADF (Bad file descriptor) [pid 201] close(297) = -1 EBADF (Bad file descriptor) [pid 201] close(298) = -1 EBADF (Bad file descriptor) [pid 201] close(299) = -1 EBADF (Bad file descriptor) [pid 201] close(300) = -1 EBADF (Bad file descriptor) [pid 201] close(301) = -1 EBADF (Bad file descriptor) [pid 201] close(302) = -1 EBADF (Bad file descriptor) [pid 201] close(303) = -1 EBADF (Bad file descriptor) [pid 201] close(304) = -1 EBADF (Bad file descriptor) [pid 201] close(305) = -1 EBADF (Bad file descriptor) [pid 201] close(306) = -1 EBADF (Bad file descriptor) [pid 201] close(307) = -1 EBADF (Bad file descriptor) [pid 201] close(308) = -1 EBADF (Bad file descriptor) [pid 201] close(309) = -1 EBADF (Bad file descriptor) [pid 206] <... futex resumed> ) = 0 [pid 189] <... read resumed> "\0", 32) = 1 [pid 201] close(310) = -1 EBADF (Bad file descriptor) [pid 201] close(311) = -1 EBADF (Bad file descriptor) [pid 201] close(312) = -1 EBADF (Bad file descriptor) [pid 201] close(313) = -1 EBADF (Bad file descriptor) [pid 201] close(314) = -1 EBADF (Bad file descriptor) [pid 201] close(315) = -1 EBADF (Bad file descriptor) [pid 201] close(316) = -1 EBADF (Bad file descriptor) [pid 201] close(317) = -1 EBADF (Bad file descriptor) [pid 201] close(318) = -1 EBADF (Bad file descriptor) [pid 201] close(319) = -1 EBADF (Bad file descriptor) [pid 201] close(320) = -1 EBADF (Bad file descriptor) [pid 201] close(321) = -1 EBADF (Bad file descriptor) [pid 201] close(322) = -1 EBADF (Bad file descriptor) [pid 201] close(323) = -1 EBADF (Bad file descriptor) [pid 201] close(324) = -1 EBADF (Bad file descriptor) [pid 201] close(325) = -1 EBADF (Bad file descriptor) [pid 201] close(326) = -1 EBADF (Bad file descriptor) [pid 201] close(327) = -1 EBADF (Bad file descriptor) [pid 201] close(328) = -1 EBADF (Bad file descriptor) [pid 201] close(329) = -1 EBADF (Bad file descriptor) [pid 201] close(330) = -1 EBADF (Bad file descriptor) [pid 201] close(331) = -1 EBADF (Bad file descriptor) [pid 201] close(332) = -1 EBADF (Bad file descriptor) [pid 201] close(333) = -1 EBADF (Bad file descriptor) [pid 201] close(334) = -1 EBADF (Bad file descriptor) [pid 201] close(335) = -1 EBADF (Bad file descriptor) [pid 201] close(336) = -1 EBADF (Bad file descriptor) [pid 201] close(337) = -1 EBADF (Bad file descriptor) [pid 201] close(338) = -1 EBADF (Bad file descriptor) [pid 201] close(339) = -1 EBADF (Bad file descriptor) [pid 201] close(340) = -1 EBADF (Bad file descriptor) [pid 201] close(341) = -1 EBADF (Bad file descriptor) [pid 201] close(342) = -1 EBADF (Bad file descriptor) [pid 201] close(343) = -1 EBADF (Bad file descriptor) [pid 201] close(344) = -1 EBADF (Bad file descriptor) [pid 201] close(345) = -1 EBADF (Bad file descriptor) [pid 201] close(346) = -1 EBADF (Bad file descriptor) [pid 201] close(347) = -1 EBADF (Bad file descriptor) [pid 201] close(348) = -1 EBADF (Bad file descriptor) [pid 201] close(349) = -1 EBADF (Bad file descriptor) [pid 201] close(350) = -1 EBADF (Bad file descriptor) [pid 201] close(351) = -1 EBADF (Bad file descriptor) [pid 201] close(352) = -1 EBADF (Bad file descriptor) [pid 201] close(353) = -1 EBADF (Bad file descriptor) [pid 201] close(354) = -1 EBADF (Bad file descriptor) [pid 201] close(355) = -1 EBADF (Bad file descriptor) [pid 201] close(356) = -1 EBADF (Bad file descriptor) [pid 201] close(357) = -1 EBADF (Bad file descriptor) [pid 201] close(358) = -1 EBADF (Bad file descriptor) [pid 206] sigaltstack({ss_sp=0x7feaf0000900, ss_flags=0, ss_size=8192}, NULL) = 0 [pid 201] close(359 [pid 206] futex(0x7feb2ee40410, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 206] futex(0x7feb2ee40510, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 189] read(6, [pid 202] futex(0x7feb2ee40450, FUTEX_WAKE_PRIVATE, 1 [pid 203] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(360 [pid 203] ppoll([{fd=4, events=POLLIN|POLLRDNORM}, {fd=10, events=POLLIN|POLLRDNORM}], 2, {0, 0}, NULL, 8 [pid 202] futex(0x7feb2ee40490, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 203] <... ppoll resumed> ) = 0 (Timeout) [pid 202] <... futex resumed> ) = 1 [pid 203] ppoll([{fd=4, events=POLLIN|POLLRDNORM}, {fd=10, events=POLLIN|POLLRDNORM}], 2, {0, 0}, NULL, 8 [pid 202] futex(0x7feb2ee404d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(361 [pid 204] <... futex resumed> ) = 0 [pid 205] <... futex resumed> ) = 0 [pid 203] <... ppoll resumed> ) = 0 (Timeout) [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 205] sched_yield( [pid 204] sched_yield( [pid 203] ppoll([{fd=4, events=POLLIN|POLLRDNORM}, {fd=10, events=POLLIN|POLLRDNORM}], 2, {0, 0}, NULL, 8 [pid 202] futex(0x7feb2ee40510, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(362 [pid 205] <... sched_yield resumed> ) = 0 [pid 203] <... ppoll resumed> ) = 0 (Timeout) [pid 202] <... futex resumed> ) = 1 [pid 206] <... futex resumed> ) = 0 [pid 205] sched_yield( [pid 203] ppoll([{fd=4, events=POLLIN|POLLRDNORM}, {fd=10, events=POLLIN|POLLRDNORM}], 2, {0, 0}, NULL, 8 [pid 202] futex(0x7feb2ee40550, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 203] <... ppoll resumed> ) = 0 (Timeout) [pid 202] <... futex resumed> ) = 1 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 203] ppoll([{fd=4, events=POLLIN|POLLRDNORM}, {fd=10, events=POLLIN|POLLRDNORM}], 2, {0, 0}, NULL, 8 [pid 202] futex(0x7feb2ee40590, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(363 [pid 208] <... futex resumed> ) = 0 [pid 207] <... futex resumed> ) = 0 [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 203] <... ppoll resumed> ) = 0 (Timeout) [pid 202] <... futex resumed> ) = 1 [pid 208] sched_yield( [pid 205] sched_yield( [pid 203] ppoll([{fd=4, events=POLLIN|POLLRDNORM}, {fd=10, events=POLLIN|POLLRDNORM}], 2, {0, 0}, NULL, 8 [pid 202] futex(0x7feb2ee405d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 206] <... sched_yield resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 203] <... ppoll resumed> ) = 0 (Timeout) [pid 202] <... futex resumed> ) = 1 [pid 209] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 205] sched_yield( [pid 203] ppoll([{fd=4, events=POLLIN|POLLRDNORM}, {fd=10, events=POLLIN|POLLRDNORM}], 2, {0, 0}, NULL, 8 [pid 201] close(364 [pid 202] futex(0x939844, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x939840, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 203] <... ppoll resumed> ) = 0 (Timeout) [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 190] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 205] sched_yield( [pid 203] ppoll([{fd=4, events=POLLIN|POLLRDNORM}, {fd=10, events=POLLIN|POLLRDNORM}], 2, {0, 0}, NULL, 8 [pid 201] close(365 [pid 190] futex(0x939920, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 203] <... ppoll resumed> ) = 0 (Timeout) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 190] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 205] sched_yield( [pid 203] ppoll([{fd=4, events=POLLIN|POLLRDNORM}, {fd=10, events=POLLIN|POLLRDNORM}], 2, {0, 0}, NULL, 8 [pid 202] <... futex resumed> ) = 1 [pid 201] close(366 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 203] <... ppoll resumed> ) = 0 (Timeout) [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 205] sched_yield( [pid 203] ppoll([{fd=4, events=POLLIN|POLLRDNORM}, {fd=10, events=POLLIN|POLLRDNORM}], 2, {0, 0}, NULL, 8 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 203] <... ppoll resumed> ) = 0 (Timeout) [pid 202] <... futex resumed> ) = 1 [pid 201] close(367 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 205] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 203] ppoll([{fd=4, events=POLLIN|POLLRDNORM}, {fd=10, events=POLLIN|POLLRDNORM}], 2, {86399, 999288177}, NULL, 8 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 207] sched_yield( [pid 192] <... futex resumed> ) = 0 [pid 190] futex(0x939844, FUTEX_WAIT_PRIVATE, 5, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 202] sched_yield( [pid 201] close(368 [pid 192] getcwd( [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... getcwd resumed> "/var/lib/rabbitmq", 8191) = 18 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 202] sched_yield( [pid 201] close(369 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(370 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 201] close(371 [pid 209] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 205] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 206] sched_yield( [pid 193] <... futex resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 201] close(372 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 193] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/start_clean.boot", O_RDONLY [pid 209] sched_yield( [pid 208] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 205] sched_yield( [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(373 [pid 193] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 208] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] sched_yield( [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(374 [pid 209] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] sched_yield( [pid 192] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 201] close(375 [pid 209] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] sched_yield( [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(376 [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] sched_yield( [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 206] sched_yield( [pid 204] sched_yield( [pid 201] close(377 [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 209] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] sched_yield( [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(378 [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] sched_yield( [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] sched_yield( [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(379 [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] sched_yield( [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] sched_yield( [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(380 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] sched_yield( [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(381 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 201] close(382 [pid 209] sched_yield( [pid 206] sched_yield( [pid 204] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] sched_yield( [pid 201] close(383 [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 201] close(384 [pid 207] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 207] sched_yield( [pid 201] close(385) = -1 EBADF (Bad file descriptor) [pid 207] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 205] sched_yield( [pid 207] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 208] sched_yield( [pid 207] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 205] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 193] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] sched_yield( [pid 205] sched_yield( [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] sched_yield( [pid 205] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(386 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] sched_yield( [pid 205] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(387 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 201] close(388 [pid 209] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 201] close(389 [pid 209] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 201] close(390 [pid 209] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(391 [pid 194] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] open("./start_clean.boot", O_RDONLY [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(392 [pid 194] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 209] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 207] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(393 [pid 209] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(394 [pid 209] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(395 [pid 209] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(396 [pid 209] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(397 [pid 209] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 201] close(398 [pid 204] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 209] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(399 [pid 209] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(400 [pid 209] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(401 [pid 209] sched_yield( [pid 208] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(402 [pid 195] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 208] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] open("/usr/lib64/erlang/bin/start_clean.boot", O_RDONLY [pid 209] <... sched_yield resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(403 [pid 195] <... open resumed> ) = 11 [pid 194] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 208] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] fstat(11, [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(404 [pid 195] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=5479, ...}) = 0 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(405 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(406 [pid 204] sched_yield( [pid 195] read(11, [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(407 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(408 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(409 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(410 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(411 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(412 [pid 209] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... read resumed> "\203h\3d\0\6scripth\2k\0\nErlang/OTPk\0\00219"..., 5479) = 5479 [pid 201] close(413) = -1 EBADF (Bad file descriptor) [pid 201] close(414) = -1 EBADF (Bad file descriptor) [pid 201] close(415 [pid 207] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 207] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 207] sched_yield( [pid 201] close(416) = -1 EBADF (Bad file descriptor) [pid 201] close(417) = -1 EBADF (Bad file descriptor) [pid 201] close(418) = -1 EBADF (Bad file descriptor) [pid 201] close(419) = -1 EBADF (Bad file descriptor) [pid 201] close(420) = -1 EBADF (Bad file descriptor) [pid 201] close(421) = -1 EBADF (Bad file descriptor) [pid 201] close(422) = -1 EBADF (Bad file descriptor) [pid 201] close(423) = -1 EBADF (Bad file descriptor) [pid 201] close(424) = -1 EBADF (Bad file descriptor) [pid 201] close(425) = -1 EBADF (Bad file descriptor) [pid 201] close(426) = -1 EBADF (Bad file descriptor) [pid 201] close(427) = -1 EBADF (Bad file descriptor) [pid 201] close(428) = -1 EBADF (Bad file descriptor) [pid 201] close(429) = -1 EBADF (Bad file descriptor) [pid 201] close(430) = -1 EBADF (Bad file descriptor) [pid 201] close(431) = -1 EBADF (Bad file descriptor) [pid 201] close(432) = -1 EBADF (Bad file descriptor) [pid 201] close(433) = -1 EBADF (Bad file descriptor) [pid 201] close(434) = -1 EBADF (Bad file descriptor) [pid 201] close(435 [pid 207] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(436) = -1 EBADF (Bad file descriptor) [pid 201] close(437 [pid 209] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] close(11 [pid 209] sched_yield( [pid 201] close(438 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(439 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(440 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(441 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(442 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(443 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 207] sched_yield() = 0 [pid 206] sched_yield( [pid 195] <... close resumed> ) = 0 [pid 207] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 208] sched_yield( [pid 205] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 204] sched_yield( [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 206] sched_yield( [pid 205] sched_yield( [pid 204] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 207] sched_yield() = 0 [pid 207] sched_yield() = 0 [pid 207] sched_yield() = 0 [pid 207] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 208] sched_yield( [pid 206] sched_yield( [pid 205] sched_yield( [pid 204] sched_yield( [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(444 [pid 208] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 206] sched_yield( [pid 205] sched_yield( [pid 204] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 209] sched_yield( [pid 206] sched_yield( [pid 204] sched_yield( [pid 201] close(445 [pid 209] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 206] sched_yield( [pid 204] sched_yield( [pid 201] close(446 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 204] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 201] close(447 [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(448 [pid 204] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] close(449 [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 207] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] close(450 [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] close(451 [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(452 [pid 209] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] close(453 [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(454 [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(455 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] close(456 [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(457 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 205] sched_yield( [pid 204] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 209] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(458 [pid 209] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] sched_yield( [pid 209] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 208] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 205] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] sched_yield( [pid 204] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(459 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", [pid 209] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] sched_yield( [pid 204] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(460 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", R_OK [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 205] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 208] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(461 [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(462 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 209] sched_yield( [pid 205] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(463 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(464 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(465 [pid 209] sched_yield( [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", W_OK [pid 208] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] sched_yield( [pid 204] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] sched_yield( [pid 204] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 208] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] sched_yield( [pid 204] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 208] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] sched_yield( [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(466 [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 208] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] sched_yield( [pid 204] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(467 [pid 197] stat("/usr/lib64/erlang/lib/kernel-5.2/ebin", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 202] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(468 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(469 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(470 [pid 197] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib64/erlang/lib/kernel-5.2/ebin", R_OK [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] close(471 [pid 197] <... access resumed> ) = 0 [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib64/erlang/lib/kernel-5.2/ebin", W_OK [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] close(472 [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(473 [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(474 [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 209] futex(0x7feb2ee405d0, FUTEX_WAIT_PRIVATE, 4294967295, {86399, 927428364} [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] close(475 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] close(476 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 201] close(477 [pid 204] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] close(478 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 201] close(479 [pid 208] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 205] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 208] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(480 [pid 198] stat("/usr/lib64/erlang/lib/stdlib-3.3/ebin", [pid 208] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(481 [pid 210] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(482) = -1 EBADF (Bad file descriptor) [pid 201] close(483) = -1 EBADF (Bad file descriptor) [pid 201] close(484) = -1 EBADF (Bad file descriptor) [pid 201] close(485) = -1 EBADF (Bad file descriptor) [pid 201] close(486) = -1 EBADF (Bad file descriptor) [pid 201] close(487) = -1 EBADF (Bad file descriptor) [pid 201] close(488) = -1 EBADF (Bad file descriptor) [pid 201] close(489 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 198] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 197] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] sched_yield( [pid 204] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib64/erlang/lib/stdlib-3.3/ebin", R_OK [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 198] <... access resumed> ) = 0 [pid 208] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] sched_yield( [pid 204] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 198] access("/usr/lib64/erlang/lib/stdlib-3.3/ebin", W_OK [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 208] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] sched_yield( [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 208] sched_yield( [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 205] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 202] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 208] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] <... mmap resumed> ) = 0x7feb2c180000 [pid 201] close(490 [pid 208] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] sched_yield( [pid 204] sched_yield( [pid 198] <... futex resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] sched_yield( [pid 207] sched_yield( [pid 206] futex(0x7feb2ee40510, FUTEX_WAIT_PRIVATE, 4294967295, {86399, 913601978} [pid 205] sched_yield( [pid 204] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(491 [pid 199] <... futex resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] sched_yield( [pid 205] sched_yield( [pid 204] sched_yield( [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 199] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/error_handler.beam", O_RDONLY [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 199] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 208] sched_yield( [pid 207] sched_yield( [pid 205] sched_yield( [pid 204] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 200] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/application.beam", O_RDONLY [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 207] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 201] close(492 [pid 200] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 207] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(493 [pid 199] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 191] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/application_controller.beam", O_RDONLY [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(494 [pid 192] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(495 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/application_master.beam", O_RDONLY [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 193] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/code.beam", O_RDONLY [pid 201] close(496 [pid 192] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... futex resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] futex(0x7feb2ee40550, FUTEX_WAIT_PRIVATE, 4294967295, {86399, 909275821} [pid 205] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(497 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] sched_yield( [pid 205] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 202] futex(0x7feb2ee405d0, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] sched_yield( [pid 205] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(498 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] futex(0x7feb2ee40490, FUTEX_WAIT_PRIVATE, 4294967295, {86399, 904606152} [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(499 [pid 194] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/code_server.beam", O_RDONLY [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 205] sched_yield( [pid 208] sched_yield( [pid 209] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(500 [pid 200] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... futex resumed> ) = 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 209] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... futex resumed> ) = 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 205] <... sched_yield resumed> ) = 0 [pid 209] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... futex resumed> ) = 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 208] sched_yield( [pid 205] sched_yield( [pid 209] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] <... futex resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 196] <... futex resumed> ) = 0 [pid 195] <... futex resumed> ) = 0 [pid 193] <... futex resumed> ) = 0 [pid 191] <... futex resumed> ) = 0 [pid 209] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 209] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 209] <... futex resumed> ) = 1 [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 199] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/file.beam", O_RDONLY [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 208] sched_yield( [pid 205] sched_yield( [pid 199] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 199] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/lists.beam", O_RDONLY [pid 210] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 199] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/error_logger.beam", O_RDONLY [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/erl_parse.beam", O_RDONLY [pid 196] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/erl_lint.beam", O_RDONLY [pid 195] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/erl_eval.beam", O_RDONLY [pid 194] <... futex resumed> ) = 0 [pid 193] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/file_io_server.beam", O_RDONLY [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] <... futex resumed> ) = 0 [pid 200] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/ets.beam", O_RDONLY [pid 198] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 197] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 196] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 195] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 194] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/gen.beam", O_RDONLY [pid 193] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 198] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/kernel.beam", O_RDONLY [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/heart.beam", O_RDONLY [pid 196] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/gen_server.beam", O_RDONLY [pid 195] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/gen_event.beam", O_RDONLY [pid 194] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 193] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/application_controller.beam", O_RDONLY [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 200] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/proc_lib.beam", O_RDONLY [pid 199] <... futex resumed> ) = 0 [pid 198] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 197] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 196] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 195] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 194] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/application.beam", O_RDONLY [pid 193] <... open resumed> ) = 11 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 199] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/file.beam", O_RDONLY [pid 198] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/lists.beam", O_RDONLY [pid 197] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/code_server.beam", O_RDONLY [pid 196] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/code.beam", O_RDONLY [pid 195] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/application_master.beam", O_RDONLY [pid 194] <... open resumed> ) = 12 [pid 193] fstat(11, [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 200] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/file_io_server.beam", O_RDONLY [pid 199] <... open resumed> ) = 13 [pid 198] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 197] <... open resumed> ) = 14 [pid 196] <... open resumed> ) = 15 [pid 195] <... open resumed> ) = 16 [pid 194] fstat(12, [pid 193] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=67060, ...}) = 0 [pid 209] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... open resumed> ) = 17 [pid 199] fstat(13, [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] fstat(14, [pid 196] fstat(15, [pid 195] fstat(16, [pid 194] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=11472, ...}) = 0 [pid 193] read(11, [pid 210] <... futex resumed> ) = 0 [pid 209] <... futex resumed> ) = 1 [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] fstat(17, [pid 199] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=41692, ...}) = 0 [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=54012, ...}) = 0 [pid 196] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=29068, ...}) = 0 [pid 195] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=13596, ...}) = 0 [pid 192] <... futex resumed> ) = 0 [pid 191] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/filename.beam", O_RDONLY [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=33996, ...}) = 0 [pid 199] read(13, [pid 197] read(14, [pid 196] read(15, [pid 195] read(16, [pid 194] read(12, [pid 193] <... read resumed> "FOR1\0\1\5\354BEAMAtom\0\0\16y\0\0\0011\26applica"..., 67060) = 67060 [pid 209] <... futex resumed> ) = 1 [pid 208] sched_yield( [pid 205] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 200] read(17, [pid 199] <... read resumed> "FOR1\0\0\242\324BEAMAtom\0\0\6;\0\0\0\242\4file\24na"..., 41692) = 41692 [pid 198] <... futex resumed> ) = 0 [pid 197] <... read resumed> "FOR1\0\0\322\364BEAMAtom\0\0\16S\0\0\1#\vcode_se"..., 54012) = 54012 [pid 196] <... read resumed> "FOR1\0\0q\204BEAMAtom\0\0\t8\0\0\0\276\4code\tge"..., 29068) = 29068 [pid 195] <... read resumed> "FOR1\0\0005\24BEAMAtom\0\0\3\202\0\0\0Z\22applica"..., 13596) = 13596 [pid 194] <... read resumed> "FOR1\0\0,\310BEAMAtom\0\0\3-\0\0\0>\vapplica"..., 11472) = 11472 [pid 193] close(11 [pid 209] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... read resumed> "FOR1\0\0\204\304BEAMAtom\0\0\4\214\0\0\0|\16file_io"..., 33996) = 33996 [pid 199] close(13 [pid 201] close(501 [pid 198] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/gen_server.beam", O_RDONLY [pid 197] close(14 [pid 196] close(15 [pid 195] close(16 [pid 194] close(12 [pid 193] <... close resumed> ) = 0 [pid 191] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/file_server.beam", O_RDONLY [pid 209] <... futex resumed> ) = 1 [pid 200] close(17 [pid 198] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 197] <... close resumed> ) = 0 [pid 196] <... close resumed> ) = 0 [pid 195] <... close resumed> ) = 0 [pid 194] <... close resumed> ) = 0 [pid 193] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/erl_eval.beam", O_RDONLY [pid 209] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... close resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/heart.beam", O_RDONLY [pid 196] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/gen.beam", O_RDONLY [pid 195] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/error_logger.beam", O_RDONLY [pid 194] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/ets.beam", O_RDONLY [pid 193] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 209] <... futex resumed> ) = 0 [pid 200] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/kernel.beam", O_RDONLY [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 197] <... open resumed> ) = 11 [pid 196] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 195] <... open resumed> ) = 12 [pid 194] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/supervisor.beam", O_RDONLY [pid 192] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 209] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... open resumed> ) = 14 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] fstat(11, [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] fstat(12, [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] <... futex resumed> ) = 0 [pid 200] fstat(14, [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=12056, ...}) = 0 [pid 195] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=14696, ...}) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=8228, ...}) = 0 [pid 197] read(11, [pid 195] read(12, [pid 209] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] read(14, [pid 197] <... read resumed> "FOR1\0\0/\20BEAMAtom\0\0\3t\0\0\0T\5heart\5s"..., 12056) = 12056 [pid 195] <... read resumed> "FOR1\0\0009`BEAMAtom\0\0\3\224\0\0\0Z\ferror_l"..., 14696) = 14696 [pid 194] <... futex resumed> ) = 0 [pid 209] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... read resumed> "FOR1\0\0 \34BEAMAtom\0\0\2\275\0\0\0=\6kernel\5"..., 8228) = 8228 [pid 197] close(11 [pid 195] close(12 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... futex resumed> ) = 1 [pid 201] close(502 [pid 200] close(14 [pid 197] <... close resumed> ) = 0 [pid 196] <... futex resumed> ) = 0 [pid 195] <... close resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... close resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 209] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 208] sched_yield( [pid 205] sched_yield( [pid 199] <... close resumed> ) = 0 [pid 192] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/error_handler.beam", O_RDONLY [pid 191] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 209] <... mmap resumed> ) = 0x7feb2c140000 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 205] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/gen_event.beam", O_RDONLY [pid 192] <... open resumed> ) = 11 [pid 191] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/erl_lint.beam", O_RDONLY [pid 205] sched_yield( [pid 202] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 199] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 192] fstat(11, [pid 191] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 208] <... sched_yield resumed> ) = 0 [pid 202] <... mmap resumed> ) = 0x7feb2c100000 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=4084, ...}) = 0 [pid 191] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/proc_lib.beam", O_RDONLY [pid 208] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 192] read(11, [pid 191] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 205] sched_yield( [pid 192] <... read resumed> "FOR1\0\0\17\354BEAMAtom\0\0\1r\0\0\0#\rerror_h"..., 4084) = 4084 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] close(11) = 0 [pid 192] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/erl_parse.beam", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 192] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/lists.beam", O_RDONLY) = 11 [pid 192] fstat(11, {st_mode=S_IFREG|0644, st_size=85600, ...}) = 0 [pid 192] mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb2c000000 [pid 192] read(11, "FOR1\0\1NXBEAMAtom\0\0\7y\0\0\0\310\5lists\7k"..., 85600) = 85600 [pid 192] close(11) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 205] <... sched_yield resumed> ) = 0 [pid 205] sched_yield() = 0 [pid 205] sched_yield() = 0 [pid 205] sched_yield() = 0 [pid 205] sched_yield() = 0 [pid 205] sched_yield() = 0 [pid 205] sched_yield() = 0 [pid 205] sched_yield() = 0 [pid 201] close(503 [pid 205] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 205] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 201] close(504 [pid 205] <... sched_yield resumed> ) = 0 [pid 205] sched_yield() = 0 [pid 205] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(505) = -1 EBADF (Bad file descriptor) [pid 201] close(506) = -1 EBADF (Bad file descriptor) [pid 201] close(507) = -1 EBADF (Bad file descriptor) [pid 201] close(508) = -1 EBADF (Bad file descriptor) [pid 201] close(509 [pid 205] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 205] sched_yield( [pid 201] close(510 [pid 205] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 205] sched_yield() = 0 [pid 201] close(511 [pid 205] sched_yield() = 0 [pid 205] sched_yield() = 0 [pid 205] sched_yield() = 0 [pid 205] sched_yield() = 0 [pid 205] sched_yield() = 0 [pid 205] futex(0x7feb2ee404d0, FUTEX_WAIT_PRIVATE, 4294967295, {86399, 878992650} [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(512) = -1 EBADF (Bad file descriptor) [pid 201] close(513) = -1 EBADF (Bad file descriptor) [pid 201] close(514) = -1 EBADF (Bad file descriptor) [pid 201] close(515) = -1 EBADF (Bad file descriptor) [pid 201] close(516) = -1 EBADF (Bad file descriptor) [pid 201] close(517) = -1 EBADF (Bad file descriptor) [pid 201] close(518) = -1 EBADF (Bad file descriptor) [pid 201] close(519) = -1 EBADF (Bad file descriptor) [pid 201] close(520) = -1 EBADF (Bad file descriptor) [pid 201] close(521) = -1 EBADF (Bad file descriptor) [pid 201] close(522) = -1 EBADF (Bad file descriptor) [pid 201] close(523) = -1 EBADF (Bad file descriptor) [pid 201] close(524) = -1 EBADF (Bad file descriptor) [pid 201] close(525) = -1 EBADF (Bad file descriptor) [pid 201] close(526) = -1 EBADF (Bad file descriptor) [pid 201] close(527 [pid 209] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(528) = -1 EBADF (Bad file descriptor) [pid 201] close(529) = -1 EBADF (Bad file descriptor) [pid 201] close(530) = -1 EBADF (Bad file descriptor) [pid 201] close(531) = -1 EBADF (Bad file descriptor) [pid 201] close(532 [pid 208] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(533) = -1 EBADF (Bad file descriptor) [pid 201] close(534 [pid 209] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 209] <... futex resumed> ) = 1 [pid 201] close(535 [pid 193] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/gen_server.beam", O_RDONLY [pid 209] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... open resumed> ) = 11 [pid 209] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 193] fstat(11, [pid 192] <... futex resumed> ) = 0 [pid 191] <... futex resumed> ) = 0 [pid 209] <... futex resumed> ) = 1 [pid 201] close(536 [pid 195] <... futex resumed> ) = 0 [pid 193] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=27192, ...}) = 0 [pid 208] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] read(11, [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(537 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 194] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/erl_eval.beam", O_RDONLY [pid 193] <... read resumed> "FOR1\0\0j0BEAMAtom\0\0\5\220\0\0\0\204\ngen_ser"..., 27192) = 27192 [pid 208] sched_yield( [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/gen.beam", O_RDONLY [pid 194] <... open resumed> ) = 12 [pid 193] close(11 [pid 208] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(538 [pid 195] <... open resumed> ) = 13 [pid 194] fstat(12, [pid 193] <... close resumed> ) = 0 [pid 208] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 195] fstat(13, [pid 194] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=63896, ...}) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(539 [pid 196] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/ets.beam", O_RDONLY [pid 195] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=11828, ...}) = 0 [pid 194] read(12, [pid 210] <... futex resumed> ) = 0 [pid 209] <... futex resumed> ) = 1 [pid 208] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 196] <... open resumed> ) = 11 [pid 195] read(13, [pid 209] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(540 [pid 194] <... read resumed> "FOR1\0\0\371\220BEAMAtom\0\0\17&\0\0\1>\10erl_eva"..., 63896) = 63896 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] fstat(11, [pid 195] <... read resumed> "FOR1\0\0.,BEAMAtom\0\0\3M\0\0\0R\3gen\5sta"..., 11828) = 11828 [pid 194] close(12 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 196] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=55564, ...}) = 0 [pid 195] close(13 [pid 194] <... close resumed> ) = 0 [pid 209] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(541 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] read(11, [pid 195] <... close resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... read resumed> "FOR1\0\0\331\4BEAMAtom\0\0\v\232\0\0\1\17\3ets\3all"..., 55564) = 55564 [pid 201] close(542 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] close(11 [pid 209] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 196] <... close resumed> ) = 0 [pid 201] close(543 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(544) = -1 EBADF (Bad file descriptor) [pid 201] close(545) = -1 EBADF (Bad file descriptor) [pid 201] close(546) = -1 EBADF (Bad file descriptor) [pid 201] close(547) = -1 EBADF (Bad file descriptor) [pid 201] close(548) = -1 EBADF (Bad file descriptor) [pid 201] close(549) = -1 EBADF (Bad file descriptor) [pid 201] close(550) = -1 EBADF (Bad file descriptor) [pid 201] close(551) = -1 EBADF (Bad file descriptor) [pid 201] close(552) = -1 EBADF (Bad file descriptor) [pid 201] close(553) = -1 EBADF (Bad file descriptor) [pid 201] close(554) = -1 EBADF (Bad file descriptor) [pid 201] close(555 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 197] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/supervisor.beam", O_RDONLY [pid 208] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 197] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 198] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/erl_lint.beam", O_RDONLY [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] <... open resumed> ) = 11 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] fstat(11, [pid 201] close(556) = -1 EBADF (Bad file descriptor) [pid 198] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=179328, ...}) = 0 [pid 201] close(557 [pid 198] read(11, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(558) = -1 EBADF (Bad file descriptor) [pid 198] <... read resumed> "FOR1\0\2\274xBEAMAtom\0\0-\336\0\0\2\333\10erl_lin"..., 179328) = 179328 [pid 201] close(559) = -1 EBADF (Bad file descriptor) [pid 198] close(11 [pid 201] close(560 [pid 198] <... close resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(561) = -1 EBADF (Bad file descriptor) [pid 201] close(562) = -1 EBADF (Bad file descriptor) [pid 201] close(563) = -1 EBADF (Bad file descriptor) [pid 201] close(564) = -1 EBADF (Bad file descriptor) [pid 201] close(565) = -1 EBADF (Bad file descriptor) [pid 201] close(566) = -1 EBADF (Bad file descriptor) [pid 201] close(567) = -1 EBADF (Bad file descriptor) [pid 201] close(568) = -1 EBADF (Bad file descriptor) [pid 201] close(569) = -1 EBADF (Bad file descriptor) [pid 201] close(570) = -1 EBADF (Bad file descriptor) [pid 201] close(571) = -1 EBADF (Bad file descriptor) [pid 201] close(572) = -1 EBADF (Bad file descriptor) [pid 201] close(573) = -1 EBADF (Bad file descriptor) [pid 201] close(574) = -1 EBADF (Bad file descriptor) [pid 201] close(575) = -1 EBADF (Bad file descriptor) [pid 201] close(576) = -1 EBADF (Bad file descriptor) [pid 201] close(577) = -1 EBADF (Bad file descriptor) [pid 201] close(578) = -1 EBADF (Bad file descriptor) [pid 201] close(579) = -1 EBADF (Bad file descriptor) [pid 201] close(580) = -1 EBADF (Bad file descriptor) [pid 201] close(581) = -1 EBADF (Bad file descriptor) [pid 201] close(582) = -1 EBADF (Bad file descriptor) [pid 201] close(583) = -1 EBADF (Bad file descriptor) [pid 201] close(584) = -1 EBADF (Bad file descriptor) [pid 201] close(585) = -1 EBADF (Bad file descriptor) [pid 201] close(586) = -1 EBADF (Bad file descriptor) [pid 201] close(587) = -1 EBADF (Bad file descriptor) [pid 201] close(588) = -1 EBADF (Bad file descriptor) [pid 201] close(589) = -1 EBADF (Bad file descriptor) [pid 201] close(590) = -1 EBADF (Bad file descriptor) [pid 201] close(591) = -1 EBADF (Bad file descriptor) [pid 201] close(592) = -1 EBADF (Bad file descriptor) [pid 201] close(593) = -1 EBADF (Bad file descriptor) [pid 201] close(594) = -1 EBADF (Bad file descriptor) [pid 201] close(595) = -1 EBADF (Bad file descriptor) [pid 201] close(596) = -1 EBADF (Bad file descriptor) [pid 201] close(597) = -1 EBADF (Bad file descriptor) [pid 201] close(598) = -1 EBADF (Bad file descriptor) [pid 201] close(599) = -1 EBADF (Bad file descriptor) [pid 201] close(600) = -1 EBADF (Bad file descriptor) [pid 201] close(601) = -1 EBADF (Bad file descriptor) [pid 201] close(602) = -1 EBADF (Bad file descriptor) [pid 201] close(603) = -1 EBADF (Bad file descriptor) [pid 201] close(604) = -1 EBADF (Bad file descriptor) [pid 201] close(605) = -1 EBADF (Bad file descriptor) [pid 201] close(606) = -1 EBADF (Bad file descriptor) [pid 201] close(607) = -1 EBADF (Bad file descriptor) [pid 201] close(608) = -1 EBADF (Bad file descriptor) [pid 201] close(609) = -1 EBADF (Bad file descriptor) [pid 201] close(610) = -1 EBADF (Bad file descriptor) [pid 201] close(611 [pid 208] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(612) = -1 EBADF (Bad file descriptor) [pid 201] close(613) = -1 EBADF (Bad file descriptor) [pid 201] close(614) = -1 EBADF (Bad file descriptor) [pid 201] close(615) = -1 EBADF (Bad file descriptor) [pid 201] close(616) = -1 EBADF (Bad file descriptor) [pid 201] close(617) = -1 EBADF (Bad file descriptor) [pid 201] close(618) = -1 EBADF (Bad file descriptor) [pid 201] close(619) = -1 EBADF (Bad file descriptor) [pid 201] close(620) = -1 EBADF (Bad file descriptor) [pid 201] close(621) = -1 EBADF (Bad file descriptor) [pid 201] close(622 [pid 209] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 201] close(623 [pid 199] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/supervisor.beam", O_RDONLY [pid 208] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(624) = -1 EBADF (Bad file descriptor) [pid 201] close(625) = -1 EBADF (Bad file descriptor) [pid 201] close(626) = -1 EBADF (Bad file descriptor) [pid 201] close(627) = -1 EBADF (Bad file descriptor) [pid 201] close(628) = -1 EBADF (Bad file descriptor) [pid 202] mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 199] <... open resumed> ) = 11 [pid 202] <... mmap resumed> ) = 0x7feb044c0000 [pid 201] close(629 [pid 208] sched_yield( [pid 199] fstat(11, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(630) = -1 EBADF (Bad file descriptor) [pid 201] close(631) = -1 EBADF (Bad file descriptor) [pid 201] close(632) = -1 EBADF (Bad file descriptor) [pid 201] close(633) = -1 EBADF (Bad file descriptor) [pid 201] close(634) = -1 EBADF (Bad file descriptor) [pid 201] close(635) = -1 EBADF (Bad file descriptor) [pid 201] close(636) = -1 EBADF (Bad file descriptor) [pid 202] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 201] close(637 [pid 208] <... sched_yield resumed> ) = 0 [pid 199] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=51248, ...}) = 0 [pid 208] sched_yield( [pid 202] <... mmap resumed> ) = 0x7feb04480000 [pid 199] read(11, [pid 208] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(638 [pid 209] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(639) = -1 EBADF (Bad file descriptor) [pid 201] close(640) = -1 EBADF (Bad file descriptor) [pid 209] <... futex resumed> ) = 1 [pid 209] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(641 [pid 193] <... futex resumed> ) = 0 [pid 209] <... futex resumed> ) = 1 [pid 209] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... futex resumed> ) = 1 [pid 209] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(642 [pid 195] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(643 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(644) = -1 EBADF (Bad file descriptor) [pid 208] sched_yield( [pid 201] close(645 [pid 208] <... sched_yield resumed> ) = 0 [pid 199] <... read resumed> "FOR1\0\0\310(BEAMAtom\0\0\v\6\0\0\0\350\nsupervi"..., 51248) = 51248 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(646) = -1 EBADF (Bad file descriptor) [pid 201] close(647) = -1 EBADF (Bad file descriptor) [pid 201] close(648) = -1 EBADF (Bad file descriptor) [pid 209] <... futex resumed> ) = 1 [pid 201] close(649 [pid 197] <... futex resumed> ) = 0 [pid 209] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 209] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(650 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(651) = -1 EBADF (Bad file descriptor) [pid 201] close(652) = -1 EBADF (Bad file descriptor) [pid 201] close(653) = -1 EBADF (Bad file descriptor) [pid 209] <... futex resumed> ) = 1 [pid 201] close(654 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/filename.beam", O_RDONLY [pid 210] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 202] mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 199] close(11 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(655 [pid 208] <... sched_yield resumed> ) = 0 [pid 202] <... mmap resumed> ) = 0x7feb04380000 [pid 200] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 199] <... close resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(656) = -1 EBADF (Bad file descriptor) [pid 201] close(657) = -1 EBADF (Bad file descriptor) [pid 201] close(658) = -1 EBADF (Bad file descriptor) [pid 201] close(659) = -1 EBADF (Bad file descriptor) [pid 201] close(660) = -1 EBADF (Bad file descriptor) [pid 201] close(661) = -1 EBADF (Bad file descriptor) [pid 201] close(662) = -1 EBADF (Bad file descriptor) [pid 201] close(663) = -1 EBADF (Bad file descriptor) [pid 201] close(664) = -1 EBADF (Bad file descriptor) [pid 201] close(665) = -1 EBADF (Bad file descriptor) [pid 201] close(666) = -1 EBADF (Bad file descriptor) [pid 201] close(667) = -1 EBADF (Bad file descriptor) [pid 201] close(668) = -1 EBADF (Bad file descriptor) [pid 201] close(669) = -1 EBADF (Bad file descriptor) [pid 201] close(670) = -1 EBADF (Bad file descriptor) [pid 201] close(671) = -1 EBADF (Bad file descriptor) [pid 201] close(672) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] sched_yield( [pid 201] close(673) = -1 EBADF (Bad file descriptor) [pid 201] close(674) = -1 EBADF (Bad file descriptor) [pid 201] close(675) = -1 EBADF (Bad file descriptor) [pid 201] close(676) = -1 EBADF (Bad file descriptor) [pid 201] close(677) = -1 EBADF (Bad file descriptor) [pid 201] close(678 [pid 209] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(679 [pid 209] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(680 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/file_server.beam", O_RDONLY [pid 201] close(681) = -1 EBADF (Bad file descriptor) [pid 209] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... open resumed> ) = 11 [pid 201] close(682 [pid 191] fstat(11, [pid 209] <... futex resumed> ) = 1 [pid 191] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=11064, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] read(11, [pid 209] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... read resumed> "FOR1\0\0+0BEAMAtom\0\0\3]\0\0\0Y\vfile_se"..., 11064) = 11064 [pid 191] close(11 [pid 201] close(683 [pid 191] <... close resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] close(684) = -1 EBADF (Bad file descriptor) [pid 192] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/gen_event.beam", O_RDONLY [pid 201] close(685) = -1 EBADF (Bad file descriptor) [pid 192] <... open resumed> ) = 11 [pid 201] close(686 [pid 192] fstat(11, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=28844, ...}) = 0 [pid 201] close(687 [pid 192] read(11, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... read resumed> "FOR1\0\0p\244BEAMAtom\0\0\6\214\0\0\0\220\tgen_eve"..., 28844) = 28844 [pid 201] close(688 [pid 192] close(11) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(689) = -1 EBADF (Bad file descriptor) [pid 201] close(690) = -1 EBADF (Bad file descriptor) [pid 209] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(691) = -1 EBADF (Bad file descriptor) [pid 201] close(692) = -1 EBADF (Bad file descriptor) [pid 209] <... futex resumed> ) = 1 [pid 201] close(693 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(694) = -1 EBADF (Bad file descriptor) [pid 201] close(695) = -1 EBADF (Bad file descriptor) [pid 201] close(696) = -1 EBADF (Bad file descriptor) [pid 201] close(697) = -1 EBADF (Bad file descriptor) [pid 201] close(698) = -1 EBADF (Bad file descriptor) [pid 201] close(699) = -1 EBADF (Bad file descriptor) [pid 209] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(700 [pid 209] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 209] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 194] <... futex resumed> ) = 0 [pid 201] close(701 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(702 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(703) = -1 EBADF (Bad file descriptor) [pid 201] close(704) = -1 EBADF (Bad file descriptor) [pid 201] close(705) = -1 EBADF (Bad file descriptor) [pid 201] close(706 [pid 209] <... futex resumed> ) = 1 [pid 208] sched_yield( [pid 209] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 209] <... futex resumed> ) = 1 [pid 208] sched_yield( [pid 199] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 209] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 209] <... futex resumed> ) = 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 208] sched_yield( [pid 201] close(707 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... futex resumed> ) = 0 [pid 209] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 209] <... futex resumed> ) = 1 [pid 208] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 193] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/proc_lib.beam", O_RDONLY [pid 201] close(708 [pid 194] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/erl_parse.beam", O_RDONLY [pid 193] <... open resumed> ) = 11 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... open resumed> ) = 12 [pid 193] fstat(11, [pid 201] close(709 [pid 194] fstat(12, [pid 193] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=26112, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=318708, ...}) = 0 [pid 193] read(11, [pid 201] close(710 [pid 194] read(12, [pid 193] <... read resumed> "FOR1\0\0e\370BEAMAtom\0\0\5\263\0\0\0\222\10proc_li"..., 26112) = 26112 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... read resumed> "FOR1\0\4\334\354BEAMAtom\0\0'\345\0\0\3\20\terl_par"..., 318708) = 318708 [pid 193] close(11 [pid 194] close(12 [pid 193] <... close resumed> ) = 0 [pid 201] close(711 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... close resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(712) = -1 EBADF (Bad file descriptor) [pid 201] close(713) = -1 EBADF (Bad file descriptor) [pid 201] close(714) = -1 EBADF (Bad file descriptor) [pid 201] close(715) = -1 EBADF (Bad file descriptor) [pid 201] close(716) = -1 EBADF (Bad file descriptor) [pid 201] close(717) = -1 EBADF (Bad file descriptor) [pid 201] close(718) = -1 EBADF (Bad file descriptor) [pid 201] close(719) = -1 EBADF (Bad file descriptor) [pid 201] close(720) = -1 EBADF (Bad file descriptor) [pid 201] close(721) = -1 EBADF (Bad file descriptor) [pid 201] close(722) = -1 EBADF (Bad file descriptor) [pid 201] close(723) = -1 EBADF (Bad file descriptor) [pid 201] close(724) = -1 EBADF (Bad file descriptor) [pid 201] close(725) = -1 EBADF (Bad file descriptor) [pid 201] close(726) = -1 EBADF (Bad file descriptor) [pid 201] close(727) = -1 EBADF (Bad file descriptor) [pid 201] close(728) = -1 EBADF (Bad file descriptor) [pid 201] close(729) = -1 EBADF (Bad file descriptor) [pid 201] close(730 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 201] close(731) = -1 EBADF (Bad file descriptor) [pid 195] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/filename.beam", O_RDONLY [pid 201] close(732) = -1 EBADF (Bad file descriptor) [pid 195] <... open resumed> ) = 11 [pid 201] close(733 [pid 195] fstat(11, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=37596, ...}) = 0 [pid 201] close(734 [pid 195] read(11, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... read resumed> "FOR1\0\0\222\324BEAMAtom\0\0\6\212\0\0\0\234\10filenam"..., 37596) = 37596 [pid 195] close(11 [pid 201] close(735 [pid 195] <... close resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(736 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(737) = -1 EBADF (Bad file descriptor) [pid 201] close(738) = -1 EBADF (Bad file descriptor) [pid 201] close(739 [pid 209] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(740) = -1 EBADF (Bad file descriptor) [pid 201] close(741) = -1 EBADF (Bad file descriptor) [pid 201] close(742) = -1 EBADF (Bad file descriptor) [pid 201] close(743 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... futex resumed> ) = 1 [pid 208] sched_yield( [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(744 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(745) = -1 EBADF (Bad file descriptor) [pid 201] close(746) = -1 EBADF (Bad file descriptor) [pid 201] close(747) = -1 EBADF (Bad file descriptor) [pid 201] close(748) = -1 EBADF (Bad file descriptor) [pid 201] close(749) = -1 EBADF (Bad file descriptor) [pid 201] close(750) = -1 EBADF (Bad file descriptor) [pid 201] close(751) = -1 EBADF (Bad file descriptor) [pid 201] close(752) = -1 EBADF (Bad file descriptor) [pid 201] close(753) = -1 EBADF (Bad file descriptor) [pid 201] close(754) = -1 EBADF (Bad file descriptor) [pid 201] close(755) = -1 EBADF (Bad file descriptor) [pid 201] close(756) = -1 EBADF (Bad file descriptor) [pid 201] close(757) = -1 EBADF (Bad file descriptor) [pid 201] close(758) = -1 EBADF (Bad file descriptor) [pid 201] close(759) = -1 EBADF (Bad file descriptor) [pid 201] close(760) = -1 EBADF (Bad file descriptor) [pid 201] close(761) = -1 EBADF (Bad file descriptor) [pid 201] close(762) = -1 EBADF (Bad file descriptor) [pid 201] close(763) = -1 EBADF (Bad file descriptor) [pid 201] close(764) = -1 EBADF (Bad file descriptor) [pid 201] close(765) = -1 EBADF (Bad file descriptor) [pid 201] close(766) = -1 EBADF (Bad file descriptor) [pid 201] close(767) = -1 EBADF (Bad file descriptor) [pid 209] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 201] close(768) = -1 EBADF (Bad file descriptor) [pid 201] close(769) = -1 EBADF (Bad file descriptor) [pid 201] close(770) = -1 EBADF (Bad file descriptor) [pid 201] close(771) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(772) = -1 EBADF (Bad file descriptor) [pid 201] close(773) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(774 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 209] <... futex resumed> ) = 1 [pid 208] sched_yield( [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... futex resumed> ) = 1 [pid 209] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 209] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 208] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(775 [pid 208] sched_yield( [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(776 [pid 202] <... sched_yield resumed> ) = 0 [pid 208] futex(0x7feb2ee40590, FUTEX_WAIT_PRIVATE, 4294967295, {86399, 821514025} [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(777) = -1 EBADF (Bad file descriptor) [pid 201] close(778) = -1 EBADF (Bad file descriptor) [pid 201] close(779 [pid 209] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(780) = -1 EBADF (Bad file descriptor) [pid 201] close(781) = -1 EBADF (Bad file descriptor) [pid 209] <... futex resumed> ) = 1 [pid 201] close(782 [pid 209] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... futex resumed> ) = 1 [pid 201] close(783 [pid 209] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(784 [pid 199] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(785 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 209] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(786 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 201] close(787) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(788 [pid 209] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... futex resumed> ) = 1 [pid 201] close(789) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 201] close(790 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(791 [pid 209] sched_yield( [pid 200] <... futex resumed> ) = 0 [pid 198] <... futex resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 195] <... futex resumed> ) = 0 [pid 194] <... futex resumed> ) = 0 [pid 193] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(792) = -1 EBADF (Bad file descriptor) [pid 201] close(793) = -1 EBADF (Bad file descriptor) [pid 201] close(794) = -1 EBADF (Bad file descriptor) [pid 201] close(795) = -1 EBADF (Bad file descriptor) [pid 201] close(796) = -1 EBADF (Bad file descriptor) [pid 201] close(797 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(798 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(799) = -1 EBADF (Bad file descriptor) [pid 201] close(800) = -1 EBADF (Bad file descriptor) [pid 201] close(801) = -1 EBADF (Bad file descriptor) [pid 201] close(802) = -1 EBADF (Bad file descriptor) [pid 201] close(803 [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 201] close(804) = -1 EBADF (Bad file descriptor) [pid 201] close(805) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 201] close(806 [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 201] close(807 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(808) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(809 [pid 209] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield() = 0 [pid 201] close(810 [pid 209] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield() = 0 [pid 201] close(811 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(812) = -1 EBADF (Bad file descriptor) [pid 201] close(813) = -1 EBADF (Bad file descriptor) [pid 201] close(814) = -1 EBADF (Bad file descriptor) [pid 201] close(815) = -1 EBADF (Bad file descriptor) [pid 201] close(816) = -1 EBADF (Bad file descriptor) [pid 201] close(817) = -1 EBADF (Bad file descriptor) [pid 201] close(818) = -1 EBADF (Bad file descriptor) [pid 201] close(819) = -1 EBADF (Bad file descriptor) [pid 201] close(820) = -1 EBADF (Bad file descriptor) [pid 201] close(821) = -1 EBADF (Bad file descriptor) [pid 201] close(822) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(823 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(824 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield() = 0 [pid 201] close(825 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 201] close(826) = -1 EBADF (Bad file descriptor) [pid 201] close(827) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(828 [pid 209] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield() = 0 [pid 201] close(829 [pid 209] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield() = 0 [pid 201] close(830 [pid 209] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(831 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield() = 0 [pid 202] <... futex resumed> ) = 1 [pid 209] sched_yield( [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] <... mmap resumed> ) = 0x7feb04280000 [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(832 [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 201] close(833) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(834 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(835 [pid 209] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield() = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(836 [pid 196] <... futex resumed> ) = 0 [pid 209] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", [pid 209] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 196] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(837 [pid 209] sched_yield( [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", R_OK [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = 0 [pid 209] sched_yield( [pid 201] close(838 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", W_OK [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 209] sched_yield( [pid 202] sched_yield( [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(839 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(840 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(841 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(842 [pid 197] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] stat("/usr/lib64/erlang/lib/kernel-5.2/ebin", [pid 210] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(843 [pid 197] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib64/erlang/lib/kernel-5.2/ebin", R_OK [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(844 [pid 209] <... sched_yield resumed> ) = 0 [pid 197] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib64/erlang/lib/kernel-5.2/ebin", W_OK [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(845 [pid 209] sched_yield() = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(846 [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(847 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 201] close(848) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 0 [pid 201] close(849) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", R_OK [pid 201] close(850) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = 0 [pid 201] close(851 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(852 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(853) = -1 EBADF (Bad file descriptor) [pid 201] close(854) = -1 EBADF (Bad file descriptor) [pid 201] close(855) = -1 EBADF (Bad file descriptor) [pid 201] close(856) = -1 EBADF (Bad file descriptor) [pid 201] close(857) = -1 EBADF (Bad file descriptor) [pid 201] close(858) = -1 EBADF (Bad file descriptor) [pid 201] close(859) = -1 EBADF (Bad file descriptor) [pid 201] close(860) = -1 EBADF (Bad file descriptor) [pid 201] close(861) = -1 EBADF (Bad file descriptor) [pid 201] close(862) = -1 EBADF (Bad file descriptor) [pid 201] close(863) = -1 EBADF (Bad file descriptor) [pid 201] close(864) = -1 EBADF (Bad file descriptor) [pid 201] close(865) = -1 EBADF (Bad file descriptor) [pid 201] close(866) = -1 EBADF (Bad file descriptor) [pid 201] close(867) = -1 EBADF (Bad file descriptor) [pid 201] close(868) = -1 EBADF (Bad file descriptor) [pid 201] close(869) = -1 EBADF (Bad file descriptor) [pid 201] close(870) = -1 EBADF (Bad file descriptor) [pid 201] close(871) = -1 EBADF (Bad file descriptor) [pid 201] close(872) = -1 EBADF (Bad file descriptor) [pid 201] close(873) = -1 EBADF (Bad file descriptor) [pid 201] close(874) = -1 EBADF (Bad file descriptor) [pid 201] close(875) = -1 EBADF (Bad file descriptor) [pid 201] close(876) = -1 EBADF (Bad file descriptor) [pid 201] close(877) = -1 EBADF (Bad file descriptor) [pid 201] close(878) = -1 EBADF (Bad file descriptor) [pid 201] close(879) = -1 EBADF (Bad file descriptor) [pid 201] close(880) = -1 EBADF (Bad file descriptor) [pid 201] close(881) = -1 EBADF (Bad file descriptor) [pid 201] close(882) = -1 EBADF (Bad file descriptor) [pid 201] close(883) = -1 EBADF (Bad file descriptor) [pid 201] close(884) = -1 EBADF (Bad file descriptor) [pid 201] close(885) = -1 EBADF (Bad file descriptor) [pid 201] close(886) = -1 EBADF (Bad file descriptor) [pid 201] close(887) = -1 EBADF (Bad file descriptor) [pid 201] close(888) = -1 EBADF (Bad file descriptor) [pid 201] close(889) = -1 EBADF (Bad file descriptor) [pid 201] close(890) = -1 EBADF (Bad file descriptor) [pid 201] close(891) = -1 EBADF (Bad file descriptor) [pid 201] close(892) = -1 EBADF (Bad file descriptor) [pid 201] close(893) = -1 EBADF (Bad file descriptor) [pid 201] close(894) = -1 EBADF (Bad file descriptor) [pid 201] close(895) = -1 EBADF (Bad file descriptor) [pid 201] close(896) = -1 EBADF (Bad file descriptor) [pid 201] close(897) = -1 EBADF (Bad file descriptor) [pid 201] close(898) = -1 EBADF (Bad file descriptor) [pid 201] close(899) = -1 EBADF (Bad file descriptor) [pid 201] close(900) = -1 EBADF (Bad file descriptor) [pid 201] close(901) = -1 EBADF (Bad file descriptor) [pid 201] close(902) = -1 EBADF (Bad file descriptor) [pid 201] close(903) = -1 EBADF (Bad file descriptor) [pid 201] close(904) = -1 EBADF (Bad file descriptor) [pid 201] close(905) = -1 EBADF (Bad file descriptor) [pid 201] close(906) = -1 EBADF (Bad file descriptor) [pid 201] close(907) = -1 EBADF (Bad file descriptor) [pid 201] close(908) = -1 EBADF (Bad file descriptor) [pid 201] close(909) = -1 EBADF (Bad file descriptor) [pid 201] close(910) = -1 EBADF (Bad file descriptor) [pid 201] close(911) = -1 EBADF (Bad file descriptor) [pid 201] close(912) = -1 EBADF (Bad file descriptor) [pid 201] close(913) = -1 EBADF (Bad file descriptor) [pid 201] close(914) = -1 EBADF (Bad file descriptor) [pid 201] close(915) = -1 EBADF (Bad file descriptor) [pid 201] close(916) = -1 EBADF (Bad file descriptor) [pid 201] close(917) = -1 EBADF (Bad file descriptor) [pid 201] close(918) = -1 EBADF (Bad file descriptor) [pid 201] close(919) = -1 EBADF (Bad file descriptor) [pid 201] close(920) = -1 EBADF (Bad file descriptor) [pid 201] close(921) = -1 EBADF (Bad file descriptor) [pid 201] close(922) = -1 EBADF (Bad file descriptor) [pid 201] close(923) = -1 EBADF (Bad file descriptor) [pid 201] close(924) = -1 EBADF (Bad file descriptor) [pid 201] close(925) = -1 EBADF (Bad file descriptor) [pid 201] close(926) = -1 EBADF (Bad file descriptor) [pid 201] close(927) = -1 EBADF (Bad file descriptor) [pid 201] close(928) = -1 EBADF (Bad file descriptor) [pid 201] close(929) = -1 EBADF (Bad file descriptor) [pid 201] close(930) = -1 EBADF (Bad file descriptor) [pid 201] close(931) = -1 EBADF (Bad file descriptor) [pid 201] close(932) = -1 EBADF (Bad file descriptor) [pid 201] close(933) = -1 EBADF (Bad file descriptor) [pid 201] close(934) = -1 EBADF (Bad file descriptor) [pid 201] close(935) = -1 EBADF (Bad file descriptor) [pid 201] close(936) = -1 EBADF (Bad file descriptor) [pid 201] close(937) = -1 EBADF (Bad file descriptor) [pid 201] close(938) = -1 EBADF (Bad file descriptor) [pid 201] close(939) = -1 EBADF (Bad file descriptor) [pid 201] close(940) = -1 EBADF (Bad file descriptor) [pid 201] close(941) = -1 EBADF (Bad file descriptor) [pid 201] close(942) = -1 EBADF (Bad file descriptor) [pid 201] close(943) = -1 EBADF (Bad file descriptor) [pid 201] close(944) = -1 EBADF (Bad file descriptor) [pid 201] close(945) = -1 EBADF (Bad file descriptor) [pid 201] close(946) = -1 EBADF (Bad file descriptor) [pid 201] close(947) = -1 EBADF (Bad file descriptor) [pid 201] close(948) = -1 EBADF (Bad file descriptor) [pid 201] close(949) = -1 EBADF (Bad file descriptor) [pid 201] close(950 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield() = 0 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 209] sched_yield() = 0 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 209] sched_yield( [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(951) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(952 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(953 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(954 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(955 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(956 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(957 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(958 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(959 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(960 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(961 [pid 199] stat("/usr/lib64/erlang/lib/stdlib-3.3/ebin", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(962 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 199] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 209] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib64/erlang/lib/stdlib-3.3/ebin", R_OK [pid 209] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(963 [pid 199] <... access resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib64/erlang/lib/stdlib-3.3/ebin", W_OK [pid 209] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(964 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 209] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(965 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(966 [pid 210] <... futex resumed> ) = 1 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(967 [pid 200] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", [pid 210] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(968 [pid 200] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 209] sched_yield( [pid 201] close(969 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", W_OK [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(970 [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield() = 0 [pid 201] close(971 [pid 209] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(972 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield() = 0 [pid 201] close(973 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(974 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(975 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(976 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(977 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(978 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(979 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(980 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(981 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(982 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(983 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(984 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(985 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(986 [pid 209] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 191] stat("/usr/lib64/erlang/lib/kernel-5.2/ebin", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(987 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] sched_yield( [pid 201] close(988 [pid 191] access("/usr/lib64/erlang/lib/kernel-5.2/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 191] access("/usr/lib64/erlang/lib/kernel-5.2/ebin", W_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] <... sched_yield resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 192] stat("/usr/lib64/erlang/lib/stdlib-3.3/ebin", [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 201] close(989 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 192] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 191] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 192] access("/usr/lib64/erlang/lib/stdlib-3.3/ebin", R_OK [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(990 [pid 209] sched_yield( [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(991 [pid 209] sched_yield( [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 202] sched_yield( [pid 201] close(992 [pid 192] <... access resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(993 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] access("/usr/lib64/erlang/lib/stdlib-3.3/ebin", W_OK [pid 202] sched_yield() = 0 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 201] close(994 [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 209] sched_yield( [pid 201] close(995 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(996 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield() = 0 [pid 201] close(997 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/binary.beam", O_RDONLY [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 193] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(998 [pid 209] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(999) = -1 EBADF (Bad file descriptor) [pid 201] close(1000) = -1 EBADF (Bad file descriptor) [pid 201] close(1001) = -1 EBADF (Bad file descriptor) [pid 201] close(1002) = -1 EBADF (Bad file descriptor) [pid 201] close(1003) = -1 EBADF (Bad file descriptor) [pid 201] close(1004 [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 193] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 194] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 194] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/binary.beam", O_RDONLY [pid 209] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 194] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 209] sched_yield( [pid 195] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 195] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/binary.beam", O_RDONLY [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... open resumed> ) = 11 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] fstat(11, [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 195] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=8400, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 195] read(11, [pid 209] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... read resumed> "FOR1\0\0 \310BEAMAtom\0\0\1\244\0\0\0,\6binary\2"..., 8400) = 8400 [pid 201] close(1005 [pid 195] close(11 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... close resumed> ) = 0 [pid 209] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 201] close(1006) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 201] close(1007) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(1008 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1009 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1010 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1011 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1012 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1013 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1014 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1015 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1016 [pid 196] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/gb_sets.beam", O_RDONLY [pid 209] sched_yield( [pid 196] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 209] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield() = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(1017 [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 197] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/gb_sets.beam", O_RDONLY [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 197] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(1018 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] futex(0x7feb2ee405d0, FUTEX_WAIT_PRIVATE, 4294967295, {86399, 948151158} [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1019) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 201] close(1020) = -1 EBADF (Bad file descriptor) [pid 201] close(1021) = -1 EBADF (Bad file descriptor) [pid 201] close(1022) = -1 EBADF (Bad file descriptor) [pid 198] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/gb_sets.beam", O_RDONLY [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... open resumed> ) = 11 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 198] fstat(11, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1023) = -1 EBADF (Bad file descriptor) [pid 201] close(1024) = -1 EBADF (Bad file descriptor) [pid 201] close(1025) = -1 EBADF (Bad file descriptor) [pid 198] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=21008, ...}) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1026) = -1 EBADF (Bad file descriptor) [pid 201] close(1027 [pid 198] read(11, [pid 202] <... futex resumed> ) = 1 [pid 198] <... read resumed> "FOR1\0\0R\10BEAMAtom\0\0\3 \0\0\0V\7gb_sets"..., 21008) = 21008 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 198] close(11 [pid 202] sched_yield( [pid 198] <... close resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1028 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1029 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/gb_trees.beam", O_RDONLY [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 200] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/gb_trees.beam", O_RDONLY [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1030 [pid 200] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1031 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 201] close(1032 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 191] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/gb_trees.beam", O_RDONLY [pid 202] sched_yield( [pid 201] close(1033 [pid 191] <... open resumed> ) = 11 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] fstat(11, [pid 202] sched_yield() = 0 [pid 191] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=13328, ...}) = 0 [pid 210] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 200] <... futex resumed> ) = 0 [pid 191] read(11, [pid 201] close(1034) = -1 EBADF (Bad file descriptor) [pid 191] <... read resumed> "FOR1\0\0004\10BEAMAtom\0\0\1\371\0\0\0=\10gb_tree"..., 13328) = 13328 [pid 201] close(1035 [pid 191] close(11 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... close resumed> ) = 0 [pid 201] close(1036 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1037) = -1 EBADF (Bad file descriptor) [pid 201] close(1038) = -1 EBADF (Bad file descriptor) [pid 201] close(1039) = -1 EBADF (Bad file descriptor) [pid 201] close(1040) = -1 EBADF (Bad file descriptor) [pid 201] close(1041) = -1 EBADF (Bad file descriptor) [pid 201] close(1042) = -1 EBADF (Bad file descriptor) [pid 201] close(1043) = -1 EBADF (Bad file descriptor) [pid 201] close(1044) = -1 EBADF (Bad file descriptor) [pid 201] close(1045) = -1 EBADF (Bad file descriptor) [pid 201] close(1046) = -1 EBADF (Bad file descriptor) [pid 201] close(1047) = -1 EBADF (Bad file descriptor) [pid 201] close(1048) = -1 EBADF (Bad file descriptor) [pid 201] close(1049) = -1 EBADF (Bad file descriptor) [pid 201] close(1050) = -1 EBADF (Bad file descriptor) [pid 201] close(1051) = -1 EBADF (Bad file descriptor) [pid 201] close(1052 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1053 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1054 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1055 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1056 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] close(1057 [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/hipe_unified_loader.beam", O_RDONLY [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1058 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1059 [pid 193] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/hipe_unified_loader.beam", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 193] <... open resumed> ) = 11 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 193] fstat(11, [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=30184, ...}) = 0 [pid 202] sched_yield( [pid 193] read(11, [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 193] <... read resumed> "FOR1\0\0u\340BEAMAtom\0\0\n\30\0\0\0\277\23hipe_un"..., 30184) = 30184 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] close(11 [pid 202] sched_yield( [pid 193] <... close resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(1060 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1061) = -1 EBADF (Bad file descriptor) [pid 201] close(1062) = -1 EBADF (Bad file descriptor) [pid 201] close(1063) = -1 EBADF (Bad file descriptor) [pid 201] close(1064) = -1 EBADF (Bad file descriptor) [pid 201] close(1065) = -1 EBADF (Bad file descriptor) [pid 201] close(1066) = -1 EBADF (Bad file descriptor) [pid 201] close(1067) = -1 EBADF (Bad file descriptor) [pid 201] close(1068) = -1 EBADF (Bad file descriptor) [pid 201] close(1069) = -1 EBADF (Bad file descriptor) [pid 201] close(1070) = -1 EBADF (Bad file descriptor) [pid 201] close(1071) = -1 EBADF (Bad file descriptor) [pid 201] close(1072) = -1 EBADF (Bad file descriptor) [pid 201] close(1073) = -1 EBADF (Bad file descriptor) [pid 201] close(1074) = -1 EBADF (Bad file descriptor) [pid 201] close(1075) = -1 EBADF (Bad file descriptor) [pid 201] close(1076) = -1 EBADF (Bad file descriptor) [pid 201] close(1077) = -1 EBADF (Bad file descriptor) [pid 201] close(1078) = -1 EBADF (Bad file descriptor) [pid 201] close(1079) = -1 EBADF (Bad file descriptor) [pid 201] close(1080) = -1 EBADF (Bad file descriptor) [pid 201] close(1081) = -1 EBADF (Bad file descriptor) [pid 201] close(1082) = -1 EBADF (Bad file descriptor) [pid 201] close(1083) = -1 EBADF (Bad file descriptor) [pid 201] close(1084) = -1 EBADF (Bad file descriptor) [pid 201] close(1085) = -1 EBADF (Bad file descriptor) [pid 201] close(1086) = -1 EBADF (Bad file descriptor) [pid 201] close(1087) = -1 EBADF (Bad file descriptor) [pid 201] close(1088) = -1 EBADF (Bad file descriptor) [pid 201] close(1089) = -1 EBADF (Bad file descriptor) [pid 201] close(1090) = -1 EBADF (Bad file descriptor) [pid 201] close(1091 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1092 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 194] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/os.beam", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(1093 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/os.beam", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 201] close(1094 [pid 195] <... open resumed> ) = 11 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1095 [pid 195] fstat(11, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=10644, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] read(11, [pid 202] sched_yield() = 0 [pid 195] <... read resumed> "FOR1\0\0)\214BEAMAtom\0\0\2\375\0\0\0S\2os\6gete"..., 10644) = 10644 [pid 202] sched_yield( [pid 195] close(11 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... close resumed> ) = 0 [pid 202] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(1096 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(1097) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1098) = -1 EBADF (Bad file descriptor) [pid 201] close(1099) = -1 EBADF (Bad file descriptor) [pid 201] close(1100) = -1 EBADF (Bad file descriptor) [pid 201] close(1101) = -1 EBADF (Bad file descriptor) [pid 201] close(1102) = -1 EBADF (Bad file descriptor) [pid 201] close(1103) = -1 EBADF (Bad file descriptor) [pid 201] close(1104) = -1 EBADF (Bad file descriptor) [pid 201] close(1105) = -1 EBADF (Bad file descriptor) [pid 201] close(1106) = -1 EBADF (Bad file descriptor) [pid 201] close(1107) = -1 EBADF (Bad file descriptor) [pid 201] close(1108) = -1 EBADF (Bad file descriptor) [pid 201] close(1109) = -1 EBADF (Bad file descriptor) [pid 201] close(1110) = -1 EBADF (Bad file descriptor) [pid 201] close(1111) = -1 EBADF (Bad file descriptor) [pid 201] close(1112) = -1 EBADF (Bad file descriptor) [pid 201] close(1113) = -1 EBADF (Bad file descriptor) [pid 201] close(1114) = -1 EBADF (Bad file descriptor) [pid 201] close(1115) = -1 EBADF (Bad file descriptor) [pid 201] close(1116) = -1 EBADF (Bad file descriptor) [pid 201] close(1117) = -1 EBADF (Bad file descriptor) [pid 201] close(1118) = -1 EBADF (Bad file descriptor) [pid 201] close(1119) = -1 EBADF (Bad file descriptor) [pid 201] close(1120) = -1 EBADF (Bad file descriptor) [pid 201] close(1121) = -1 EBADF (Bad file descriptor) [pid 201] close(1122) = -1 EBADF (Bad file descriptor) [pid 201] close(1123) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(1124 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1125 [pid 196] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/unicode.beam", O_RDONLY [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1126 [pid 196] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 197] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/unicode.beam", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 197] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 198] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/unicode.beam", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1127 [pid 202] <... futex resumed> ) = 0 [pid 198] <... open resumed> ) = 11 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] fstat(11, [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 198] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=24892, ...}) = 0 [pid 202] sched_yield( [pid 198] read(11, [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... read resumed> "FOR1\0\0a4BEAMAtom\0\0\4\252\0\0\0R\7unicode"..., 24892) = 24892 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 198] close(11 [pid 202] sched_yield( [pid 198] <... close resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(1128 [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1129) = -1 EBADF (Bad file descriptor) [pid 201] close(1130) = -1 EBADF (Bad file descriptor) [pid 201] close(1131) = -1 EBADF (Bad file descriptor) [pid 201] close(1132) = -1 EBADF (Bad file descriptor) [pid 201] close(1133) = -1 EBADF (Bad file descriptor) [pid 201] close(1134) = -1 EBADF (Bad file descriptor) [pid 201] close(1135 [pid 210] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1136) = -1 EBADF (Bad file descriptor) [pid 201] close(1137) = -1 EBADF (Bad file descriptor) [pid 201] close(1138) = -1 EBADF (Bad file descriptor) [pid 201] close(1139) = -1 EBADF (Bad file descriptor) [pid 201] close(1140) = -1 EBADF (Bad file descriptor) [pid 201] close(1141) = -1 EBADF (Bad file descriptor) [pid 201] close(1142) = -1 EBADF (Bad file descriptor) [pid 201] close(1143) = -1 EBADF (Bad file descriptor) [pid 201] close(1144) = -1 EBADF (Bad file descriptor) [pid 201] close(1145) = -1 EBADF (Bad file descriptor) [pid 201] close(1146) = -1 EBADF (Bad file descriptor) [pid 201] close(1147) = -1 EBADF (Bad file descriptor) [pid 201] close(1148) = -1 EBADF (Bad file descriptor) [pid 201] close(1149) = -1 EBADF (Bad file descriptor) [pid 201] close(1150) = -1 EBADF (Bad file descriptor) [pid 201] close(1151) = -1 EBADF (Bad file descriptor) [pid 201] close(1152) = -1 EBADF (Bad file descriptor) [pid 201] close(1153) = -1 EBADF (Bad file descriptor) [pid 201] close(1154) = -1 EBADF (Bad file descriptor) [pid 201] close(1155) = -1 EBADF (Bad file descriptor) [pid 201] close(1156) = -1 EBADF (Bad file descriptor) [pid 201] close(1157) = -1 EBADF (Bad file descriptor) [pid 201] close(1158) = -1 EBADF (Bad file descriptor) [pid 201] close(1159) = -1 EBADF (Bad file descriptor) [pid 201] close(1160) = -1 EBADF (Bad file descriptor) [pid 201] close(1161) = -1 EBADF (Bad file descriptor) [pid 201] close(1162) = -1 EBADF (Bad file descriptor) [pid 201] close(1163) = -1 EBADF (Bad file descriptor) [pid 201] close(1164) = -1 EBADF (Bad file descriptor) [pid 201] close(1165) = -1 EBADF (Bad file descriptor) [pid 201] close(1166) = -1 EBADF (Bad file descriptor) [pid 201] close(1167) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 201] close(1168) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1169) = -1 EBADF (Bad file descriptor) [pid 201] close(1170 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1171) = -1 EBADF (Bad file descriptor) [pid 201] close(1172 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 201] close(1173 [pid 199] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 199] munmap(0x7feb2c040000, 786432 [pid 210] futex(0x92e098, FUTEX_WAIT_PRIVATE, 2, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1174 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... munmap resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x92e098, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 201] close(1175 [pid 210] <... futex resumed> ) = 0 [pid 199] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] openat(AT_FDCWD, "/usr/lib64/erlang/lib", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC [pid 210] futex(0x92e098, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... openat resumed> ) = 11 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] mprotect(0x7feb0c008000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 199] getdents(11, /* 42 entries */, 32768) = 1496 [pid 201] close(1176 [pid 199] getdents(11, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... getdents resumed> /* 0 entries */, 32768) = 0 [pid 201] close(1177 [pid 199] close(11 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... close resumed> ) = 0 [pid 201] close(1178 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1179) = -1 EBADF (Bad file descriptor) [pid 201] close(1180) = -1 EBADF (Bad file descriptor) [pid 201] close(1181) = -1 EBADF (Bad file descriptor) [pid 201] close(1182) = -1 EBADF (Bad file descriptor) [pid 201] close(1183) = -1 EBADF (Bad file descriptor) [pid 201] close(1184) = -1 EBADF (Bad file descriptor) [pid 201] close(1185) = -1 EBADF (Bad file descriptor) [pid 201] close(1186) = -1 EBADF (Bad file descriptor) [pid 201] close(1187) = -1 EBADF (Bad file descriptor) [pid 201] close(1188) = -1 EBADF (Bad file descriptor) [pid 201] close(1189) = -1 EBADF (Bad file descriptor) [pid 201] close(1190 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1191 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1192 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] stat("/usr/lib64/erlang/lib/asn1-4.0.4/ebin", [pid 202] <... futex resumed> ) = 1 [pid 200] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib64/erlang/lib/asn1-4.0.4/ebin", R_OK [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1193) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 201] close(1194 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib64/erlang/lib/asn1-4.0.4/ebin", W_OK [pid 202] sched_yield( [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(1195 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 201] close(1196) = -1 EBADF (Bad file descriptor) [pid 201] close(1197) = -1 EBADF (Bad file descriptor) [pid 201] close(1198) = -1 EBADF (Bad file descriptor) [pid 201] close(1199) = -1 EBADF (Bad file descriptor) [pid 201] close(1200) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1201 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1202 [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] stat("/usr/lib64/erlang/lib/compiler-7.0.4.1/ebin", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 191] access("/usr/lib64/erlang/lib/compiler-7.0.4.1/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib64/erlang/lib/compiler-7.0.4.1/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1203 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(1204 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(1205) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1206 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1207 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(1208) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1209) = -1 EBADF (Bad file descriptor) [pid 201] close(1210 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1211 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(1212) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1213 [pid 192] <... futex resumed> ) = 0 [pid 191] <... futex resumed> ) = 0 [pid 192] stat("/usr/lib64/erlang/lib/cosEvent-2.2.1/ebin", [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 192] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 192] access("/usr/lib64/erlang/lib/cosEvent-2.2.1/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 192] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] access("/usr/lib64/erlang/lib/cosEvent-2.2.1/ebin", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1214 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1215 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1216 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 201] close(1217 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1218 [pid 193] stat("/usr/lib64/erlang/lib/cosEventDomain-1.2.1/ebin", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1219) = -1 EBADF (Bad file descriptor) [pid 201] close(1220) = -1 EBADF (Bad file descriptor) [pid 201] close(1221) = -1 EBADF (Bad file descriptor) [pid 201] close(1222) = -1 EBADF (Bad file descriptor) [pid 201] close(1223) = -1 EBADF (Bad file descriptor) [pid 201] close(1224) = -1 EBADF (Bad file descriptor) [pid 201] close(1225) = -1 EBADF (Bad file descriptor) [pid 201] close(1226) = -1 EBADF (Bad file descriptor) [pid 201] close(1227) = -1 EBADF (Bad file descriptor) [pid 201] close(1228) = -1 EBADF (Bad file descriptor) [pid 193] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(1229 [pid 193] access("/usr/lib64/erlang/lib/cosEventDomain-1.2.1/ebin", R_OK [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 193] <... access resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 193] access("/usr/lib64/erlang/lib/cosEventDomain-1.2.1/ebin", W_OK [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1230 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1231 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(1232 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1233 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib64/erlang/lib/cosFileTransfer-1.2.1/ebin", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(1234 [pid 194] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] sched_yield() = 0 [pid 194] access("/usr/lib64/erlang/lib/cosFileTransfer-1.2.1/ebin", R_OK [pid 202] sched_yield( [pid 194] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 194] access("/usr/lib64/erlang/lib/cosFileTransfer-1.2.1/ebin", W_OK [pid 202] sched_yield( [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1235) = -1 EBADF (Bad file descriptor) [pid 201] close(1236) = -1 EBADF (Bad file descriptor) [pid 201] close(1237) = -1 EBADF (Bad file descriptor) [pid 201] close(1238) = -1 EBADF (Bad file descriptor) [pid 201] close(1239) = -1 EBADF (Bad file descriptor) [pid 201] close(1240 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib64/erlang/lib/cosNotification-1.2.2/ebin", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(1241 [pid 195] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib64/erlang/lib/cosNotification-1.2.2/ebin", R_OK [pid 202] sched_yield( [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib64/erlang/lib/cosNotification-1.2.2/ebin", W_OK [pid 202] sched_yield() = 0 [pid 201] close(1242 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(1243 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 201] close(1244 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1245 [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] stat("/usr/lib64/erlang/lib/cosProperty-1.2.1/ebin", [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib64/erlang/lib/cosProperty-1.2.1/ebin", R_OK [pid 201] close(1246 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 196] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib64/erlang/lib/cosProperty-1.2.1/ebin", W_OK [pid 202] sched_yield( [pid 201] close(1247 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1248 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1249 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] stat("/usr/lib64/erlang/lib/cosTime-1.2.2/ebin", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1250 [pid 197] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1251 [pid 197] access("/usr/lib64/erlang/lib/cosTime-1.2.2/ebin", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1252 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib64/erlang/lib/cosTime-1.2.2/ebin", W_OK [pid 201] close(1253 [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1254 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1255 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 198] stat("/usr/lib64/erlang/lib/cosTransactions-1.3.2/ebin", [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1256 [pid 198] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 198] access("/usr/lib64/erlang/lib/cosTransactions-1.3.2/ebin", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(1257 [pid 198] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] access("/usr/lib64/erlang/lib/cosTransactions-1.3.2/ebin", W_OK [pid 202] sched_yield( [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1258) = -1 EBADF (Bad file descriptor) [pid 201] close(1259) = -1 EBADF (Bad file descriptor) [pid 201] close(1260) = -1 EBADF (Bad file descriptor) [pid 201] close(1261) = -1 EBADF (Bad file descriptor) [pid 201] close(1262) = -1 EBADF (Bad file descriptor) [pid 201] close(1263) = -1 EBADF (Bad file descriptor) [pid 201] close(1264) = -1 EBADF (Bad file descriptor) [pid 201] close(1265) = -1 EBADF (Bad file descriptor) [pid 201] close(1266) = -1 EBADF (Bad file descriptor) [pid 201] close(1267) = -1 EBADF (Bad file descriptor) [pid 201] close(1268) = -1 EBADF (Bad file descriptor) [pid 201] close(1269) = -1 EBADF (Bad file descriptor) [pid 201] close(1270) = -1 EBADF (Bad file descriptor) [pid 201] close(1271) = -1 EBADF (Bad file descriptor) [pid 201] close(1272) = -1 EBADF (Bad file descriptor) [pid 201] close(1273) = -1 EBADF (Bad file descriptor) [pid 201] close(1274) = -1 EBADF (Bad file descriptor) [pid 201] close(1275) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1276 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(1277 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 199] stat("/usr/lib64/erlang/lib/crypto-3.7.4/ebin", [pid 201] close(1278 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1279 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1280 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1281 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1282 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1283 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1284 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1285 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1286 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1287 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1288 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1289 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1290 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1291 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1292 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1293 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1294 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1295 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1296 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1297 [pid 199] access("/usr/lib64/erlang/lib/crypto-3.7.4/ebin", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1298 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1299 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1300 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1301 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1302 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1303 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1304 [pid 199] access("/usr/lib64/erlang/lib/crypto-3.7.4/ebin", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(1305 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1306 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1307 [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1308 [pid 200] stat("/usr/lib64/erlang/lib/diameter-1.12.2/ebin", [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1309 [pid 200] access("/usr/lib64/erlang/lib/diameter-1.12.2/ebin", R_OK [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 201] close(1310 [pid 200] access("/usr/lib64/erlang/lib/diameter-1.12.2/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(1311 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1312) = -1 EBADF (Bad file descriptor) [pid 201] close(1313) = -1 EBADF (Bad file descriptor) [pid 201] close(1314) = -1 EBADF (Bad file descriptor) [pid 201] close(1315) = -1 EBADF (Bad file descriptor) [pid 201] close(1316) = -1 EBADF (Bad file descriptor) [pid 201] close(1317) = -1 EBADF (Bad file descriptor) [pid 201] close(1318) = -1 EBADF (Bad file descriptor) [pid 201] close(1319) = -1 EBADF (Bad file descriptor) [pid 201] close(1320) = -1 EBADF (Bad file descriptor) [pid 201] close(1321) = -1 EBADF (Bad file descriptor) [pid 201] close(1322) = -1 EBADF (Bad file descriptor) [pid 201] close(1323) = -1 EBADF (Bad file descriptor) [pid 201] close(1324) = -1 EBADF (Bad file descriptor) [pid 201] close(1325) = -1 EBADF (Bad file descriptor) [pid 201] close(1326) = -1 EBADF (Bad file descriptor) [pid 201] close(1327) = -1 EBADF (Bad file descriptor) [pid 201] close(1328) = -1 EBADF (Bad file descriptor) [pid 201] close(1329) = -1 EBADF (Bad file descriptor) [pid 201] close(1330) = -1 EBADF (Bad file descriptor) [pid 201] close(1331) = -1 EBADF (Bad file descriptor) [pid 201] close(1332) = -1 EBADF (Bad file descriptor) [pid 201] close(1333) = -1 EBADF (Bad file descriptor) [pid 201] close(1334 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1335) = -1 EBADF (Bad file descriptor) [pid 201] close(1336) = -1 EBADF (Bad file descriptor) [pid 201] close(1337) = -1 EBADF (Bad file descriptor) [pid 201] close(1338) = -1 EBADF (Bad file descriptor) [pid 201] close(1339) = -1 EBADF (Bad file descriptor) [pid 201] close(1340) = -1 EBADF (Bad file descriptor) [pid 201] close(1341) = -1 EBADF (Bad file descriptor) [pid 201] close(1342) = -1 EBADF (Bad file descriptor) [pid 201] close(1343) = -1 EBADF (Bad file descriptor) [pid 201] close(1344) = -1 EBADF (Bad file descriptor) [pid 201] close(1345) = -1 EBADF (Bad file descriptor) [pid 201] close(1346) = -1 EBADF (Bad file descriptor) [pid 201] close(1347) = -1 EBADF (Bad file descriptor) [pid 201] close(1348) = -1 EBADF (Bad file descriptor) [pid 201] close(1349) = -1 EBADF (Bad file descriptor) [pid 201] close(1350) = -1 EBADF (Bad file descriptor) [pid 201] close(1351) = -1 EBADF (Bad file descriptor) [pid 201] close(1352 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1353 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1354 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1355) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1356 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 191] stat("/usr/lib64/erlang/lib/edoc-0.8.1/ebin", [pid 201] close(1357 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] close(1358 [pid 191] access("/usr/lib64/erlang/lib/edoc-0.8.1/ebin", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = 0 [pid 201] close(1359 [pid 191] access("/usr/lib64/erlang/lib/edoc-0.8.1/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(1360 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1361) = -1 EBADF (Bad file descriptor) [pid 201] close(1362) = -1 EBADF (Bad file descriptor) [pid 201] close(1363 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1364 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1365) = -1 EBADF (Bad file descriptor) [pid 201] close(1366 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1367) = -1 EBADF (Bad file descriptor) [pid 201] close(1368) = -1 EBADF (Bad file descriptor) [pid 201] close(1369) = -1 EBADF (Bad file descriptor) [pid 201] close(1370) = -1 EBADF (Bad file descriptor) [pid 201] close(1371) = -1 EBADF (Bad file descriptor) [pid 201] close(1372) = -1 EBADF (Bad file descriptor) [pid 201] close(1373) = -1 EBADF (Bad file descriptor) [pid 201] close(1374) = -1 EBADF (Bad file descriptor) [pid 201] close(1375 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(1376 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(1377 [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 192] stat("/usr/lib64/erlang/lib/eldap-1.2.2/ebin", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] access("/usr/lib64/erlang/lib/eldap-1.2.2/ebin", R_OK [pid 201] close(1378 [pid 202] sched_yield( [pid 192] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] access("/usr/lib64/erlang/lib/eldap-1.2.2/ebin", W_OK [pid 202] sched_yield( [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1379 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(1380 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 193] stat("/usr/lib64/erlang/lib/erl_docgen-0.6.1/ebin", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 193] access("/usr/lib64/erlang/lib/erl_docgen-0.6.1/ebin", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1381 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(1382 [pid 193] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib64/erlang/lib/erl_docgen-0.6.1/ebin", W_OK [pid 201] close(1383 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1384 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1385 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1386 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1387 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1388 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1389 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1390 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1391 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1392 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1393 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(1394 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1395 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1396 [pid 194] <... futex resumed> ) = 0 [pid 194] stat("/usr/lib64/erlang/lib/erl_interface-3.9.3/ebin", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1397 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] close(1398 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib64/erlang/lib/erl_interface-3.9.3/ebin", R_OK [pid 201] close(1399 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1400 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(1401 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1402 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1403 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1404 [pid 202] sched_yield( [pid 194] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 194] access("/usr/lib64/erlang/lib/erl_interface-3.9.3/ebin", W_OK [pid 202] sched_yield() = 0 [pid 201] close(1405 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1406 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(1407 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 201] close(1408 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1409 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1410) = -1 EBADF (Bad file descriptor) [pid 201] close(1411) = -1 EBADF (Bad file descriptor) [pid 201] close(1412) = -1 EBADF (Bad file descriptor) [pid 201] close(1413) = -1 EBADF (Bad file descriptor) [pid 201] close(1414) = -1 EBADF (Bad file descriptor) [pid 201] close(1415) = -1 EBADF (Bad file descriptor) [pid 201] close(1416 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1417 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 195] stat("/usr/lib64/erlang/lib/erts-8.3.5.3/ebin", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(1418 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] close(1419 [pid 195] access("/usr/lib64/erlang/lib/erts-8.3.5.3/ebin", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = 0 [pid 201] close(1420 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib64/erlang/lib/erts-8.3.5.3/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1421 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1422 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1423 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(1424 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1425 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(1426 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1427 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1428 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 196] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1429 [pid 196] stat("/usr/lib64/erlang/lib/eunit-2.3.2/ebin", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1430 [pid 202] sched_yield( [pid 196] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib64/erlang/lib/eunit-2.3.2/ebin", R_OK [pid 202] sched_yield() = 0 [pid 196] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 196] access("/usr/lib64/erlang/lib/eunit-2.3.2/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... futex resumed> ) = 0 [pid 201] close(1431 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1432 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1433) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1434 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1435) = -1 EBADF (Bad file descriptor) [pid 201] close(1436) = -1 EBADF (Bad file descriptor) [pid 201] close(1437) = -1 EBADF (Bad file descriptor) [pid 201] close(1438) = -1 EBADF (Bad file descriptor) [pid 201] close(1439) = -1 EBADF (Bad file descriptor) [pid 201] close(1440) = -1 EBADF (Bad file descriptor) [pid 201] close(1441) = -1 EBADF (Bad file descriptor) [pid 201] close(1442) = -1 EBADF (Bad file descriptor) [pid 201] close(1443) = -1 EBADF (Bad file descriptor) [pid 201] close(1444 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] stat("/usr/lib64/erlang/lib/gs-1.6.2/ebin", [pid 202] sched_yield() = 0 [pid 201] close(1445 [pid 202] sched_yield( [pid 197] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib64/erlang/lib/gs-1.6.2/ebin", R_OK [pid 201] close(1446) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = 0 [pid 201] close(1447 [pid 197] access("/usr/lib64/erlang/lib/gs-1.6.2/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(1448 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1449 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(1450 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1451 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 201] close(1452) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1453 [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] stat("/usr/lib64/erlang/lib/hipe-3.15.4/ebin", [pid 202] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 [pid 201] close(1454 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] access("/usr/lib64/erlang/lib/hipe-3.15.4/ebin", R_OK [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 198] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 198] access("/usr/lib64/erlang/lib/hipe-3.15.4/ebin", W_OK [pid 202] sched_yield( [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1455 [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1456 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(1457 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1458 [pid 199] stat("/usr/lib64/erlang/lib/ic-4.4.2/ebin", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1459 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1460 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1461) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] sched_yield() = 0 [pid 201] close(1462 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib64/erlang/lib/ic-4.4.2/ebin", R_OK [pid 202] sched_yield( [pid 199] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib64/erlang/lib/ic-4.4.2/ebin", W_OK [pid 202] sched_yield( [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1463 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1464 [pid 210] <... futex resumed> ) = 0 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1465 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 200] stat("/usr/lib64/erlang/lib/inets-6.3.9/ebin", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 200] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib64/erlang/lib/inets-6.3.9/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib64/erlang/lib/inets-6.3.9/ebin", W_OK) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(1466 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1467 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1468 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] stat("/usr/lib64/erlang/lib/jinterface-1.7.1/ebin", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1469 [pid 191] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] access("/usr/lib64/erlang/lib/jinterface-1.7.1/ebin", R_OK) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] access("/usr/lib64/erlang/lib/jinterface-1.7.1/ebin", W_OK [pid 202] sched_yield() = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1470 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1471 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1472) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 201] close(1473 [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1474 [pid 202] sched_yield() = 0 [pid 192] stat("/usr/lib64/erlang/lib/kernel-5.2/ebin", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1475) = -1 EBADF (Bad file descriptor) [pid 192] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] close(1476 [pid 192] access("/usr/lib64/erlang/lib/kernel-5.2/ebin", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = 0 [pid 201] close(1477 [pid 192] access("/usr/lib64/erlang/lib/kernel-5.2/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(1478 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1479) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1480 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1481 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(1482 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1483 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 1 [pid 202] sched_yield() = 0 [pid 201] close(1484 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 193] <... futex resumed> ) = 0 [pid 192] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] stat("/usr/lib64/erlang/lib/mnesia-4.14.3/ebin", [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 193] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] access("/usr/lib64/erlang/lib/mnesia-4.14.3/ebin", R_OK [pid 202] sched_yield( [pid 193] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] access("/usr/lib64/erlang/lib/mnesia-4.14.3/ebin", W_OK [pid 202] sched_yield( [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1485) = -1 EBADF (Bad file descriptor) [pid 201] close(1486) = -1 EBADF (Bad file descriptor) [pid 201] close(1487) = -1 EBADF (Bad file descriptor) [pid 201] close(1488) = -1 EBADF (Bad file descriptor) [pid 201] close(1489) = -1 EBADF (Bad file descriptor) [pid 201] close(1490) = -1 EBADF (Bad file descriptor) [pid 201] close(1491) = -1 EBADF (Bad file descriptor) [pid 201] close(1492 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1493 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1494 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib64/erlang/lib/odbc-2.12/ebin", [pid 202] <... futex resumed> ) = 0 [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 194] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 194] access("/usr/lib64/erlang/lib/odbc-2.12/ebin", R_OK [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(1495 [pid 194] access("/usr/lib64/erlang/lib/odbc-2.12/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1496 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1497 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1498) = -1 EBADF (Bad file descriptor) [pid 201] close(1499) = -1 EBADF (Bad file descriptor) [pid 201] close(1500) = -1 EBADF (Bad file descriptor) [pid 201] close(1501 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] close(1502 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1503 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 195] stat("/usr/lib64/erlang/lib/orber-3.8.2/ebin", [pid 201] close(1504 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 195] access("/usr/lib64/erlang/lib/orber-3.8.2/ebin", R_OK) = 0 [pid 201] close(1505 [pid 195] access("/usr/lib64/erlang/lib/orber-3.8.2/ebin", W_OK) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1506) = -1 EBADF (Bad file descriptor) [pid 201] close(1507) = -1 EBADF (Bad file descriptor) [pid 201] close(1508 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1509 [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1510 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(1511) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1512) = -1 EBADF (Bad file descriptor) [pid 201] close(1513) = -1 EBADF (Bad file descriptor) [pid 201] close(1514) = -1 EBADF (Bad file descriptor) [pid 201] close(1515) = -1 EBADF (Bad file descriptor) [pid 201] close(1516) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(1517 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1518) = -1 EBADF (Bad file descriptor) [pid 201] close(1519) = -1 EBADF (Bad file descriptor) [pid 201] close(1520) = -1 EBADF (Bad file descriptor) [pid 201] close(1521) = -1 EBADF (Bad file descriptor) [pid 201] close(1522) = -1 EBADF (Bad file descriptor) [pid 201] close(1523) = -1 EBADF (Bad file descriptor) [pid 201] close(1524) = -1 EBADF (Bad file descriptor) [pid 201] close(1525) = -1 EBADF (Bad file descriptor) [pid 201] close(1526) = -1 EBADF (Bad file descriptor) [pid 201] close(1527) = -1 EBADF (Bad file descriptor) [pid 201] close(1528) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 201] close(1529 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] stat("/usr/lib64/erlang/lib/os_mon-2.4.2/ebin", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] sched_yield( [pid 201] close(1530 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib64/erlang/lib/os_mon-2.4.2/ebin", R_OK [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 196] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib64/erlang/lib/os_mon-2.4.2/ebin", W_OK [pid 202] sched_yield() = 0 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(1531 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1532 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1533 [pid 196] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] stat("/usr/lib64/erlang/lib/otp_mibs-1.1.1/ebin", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 197] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] access("/usr/lib64/erlang/lib/otp_mibs-1.1.1/ebin", R_OK [pid 202] sched_yield( [pid 197] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1534 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib64/erlang/lib/otp_mibs-1.1.1/ebin", W_OK [pid 202] sched_yield( [pid 201] close(1535 [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(1536 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(1537 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] stat("/usr/lib64/erlang/lib/parsetools-2.1.4/ebin", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 198] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib64/erlang/lib/parsetools-2.1.4/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 198] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] access("/usr/lib64/erlang/lib/parsetools-2.1.4/ebin", W_OK [pid 202] sched_yield( [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1538 [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 199] stat("/usr/lib64/erlang/lib/percept-0.9/ebin", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(1539) = -1 EBADF (Bad file descriptor) [pid 201] close(1540) = -1 EBADF (Bad file descriptor) [pid 201] close(1541) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] close(1542) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib64/erlang/lib/percept-0.9/ebin", R_OK [pid 201] close(1543) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 201] close(1544 [pid 199] access("/usr/lib64/erlang/lib/percept-0.9/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(1545 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1546) = -1 EBADF (Bad file descriptor) [pid 201] close(1547) = -1 EBADF (Bad file descriptor) [pid 201] close(1548) = -1 EBADF (Bad file descriptor) [pid 201] close(1549) = -1 EBADF (Bad file descriptor) [pid 201] close(1550) = -1 EBADF (Bad file descriptor) [pid 201] close(1551) = -1 EBADF (Bad file descriptor) [pid 201] close(1552) = -1 EBADF (Bad file descriptor) [pid 201] close(1553) = -1 EBADF (Bad file descriptor) [pid 201] close(1554) = -1 EBADF (Bad file descriptor) [pid 201] close(1555 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1556 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(1557 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1558 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1559) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1560 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(1561 [pid 200] stat("/usr/lib64/erlang/lib/public_key-1.4/ebin", [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] close(1562 [pid 200] access("/usr/lib64/erlang/lib/public_key-1.4/ebin", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(1563 [pid 200] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib64/erlang/lib/public_key-1.4/ebin", W_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1564 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1565) = -1 EBADF (Bad file descriptor) [pid 201] close(1566) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1567) = -1 EBADF (Bad file descriptor) [pid 201] close(1568) = -1 EBADF (Bad file descriptor) [pid 201] close(1569) = -1 EBADF (Bad file descriptor) [pid 201] close(1570) = -1 EBADF (Bad file descriptor) [pid 201] close(1571) = -1 EBADF (Bad file descriptor) [pid 201] close(1572 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1573 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1574 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1575) = -1 EBADF (Bad file descriptor) [pid 201] close(1576 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(1577 [pid 191] stat("/usr/lib64/erlang/lib/runtime_tools-1.11.1/ebin", [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1578 [pid 191] access("/usr/lib64/erlang/lib/runtime_tools-1.11.1/ebin", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = 0 [pid 201] close(1579 [pid 191] access("/usr/lib64/erlang/lib/runtime_tools-1.11.1/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(1580 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(1581 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1582 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1583 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] stat("/usr/lib64/erlang/lib/sasl-3.0.3/ebin", [pid 202] sched_yield( [pid 201] close(1584 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1585 [pid 192] access("/usr/lib64/erlang/lib/sasl-3.0.3/ebin", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1586 [pid 192] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib64/erlang/lib/sasl-3.0.3/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1587 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1588 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1589) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1590 [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 201] close(1591 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1592) = -1 EBADF (Bad file descriptor) [pid 201] close(1593) = -1 EBADF (Bad file descriptor) [pid 201] close(1594) = -1 EBADF (Bad file descriptor) [pid 201] close(1595) = -1 EBADF (Bad file descriptor) [pid 201] close(1596) = -1 EBADF (Bad file descriptor) [pid 201] close(1597) = -1 EBADF (Bad file descriptor) [pid 201] close(1598) = -1 EBADF (Bad file descriptor) [pid 201] close(1599 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 193] stat("/usr/lib64/erlang/lib/snmp-5.2.5/ebin", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 193] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 193] access("/usr/lib64/erlang/lib/snmp-5.2.5/ebin", R_OK) = 0 [pid 193] access("/usr/lib64/erlang/lib/snmp-5.2.5/ebin", W_OK) = -1 EACCES (Permission denied) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1600 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] stat("/usr/lib64/erlang/lib/ssh-4.4.2/ebin", [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1601 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib64/erlang/lib/ssh-4.4.2/ebin", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(1602 [pid 202] <... futex resumed> ) = 0 [pid 194] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1603 [pid 194] access("/usr/lib64/erlang/lib/ssh-4.4.2/ebin", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(1604 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1605 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1606 [pid 193] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1607 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] stat("/usr/lib64/erlang/lib/ssl-8.1.3.1/ebin", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(1608 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] sched_yield( [pid 201] close(1609 [pid 195] access("/usr/lib64/erlang/lib/ssl-8.1.3.1/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1610 [pid 195] access("/usr/lib64/erlang/lib/ssl-8.1.3.1/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(1611 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1612 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1613 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1614 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1615 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1616 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(1617 [pid 196] stat("/usr/lib64/erlang/lib/stdlib-3.3/ebin", [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1618 [pid 196] access("/usr/lib64/erlang/lib/stdlib-3.3/ebin", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1619 [pid 196] access("/usr/lib64/erlang/lib/stdlib-3.3/ebin", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1620 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1621 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1622 [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(1623 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1624 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1625 [pid 202] <... futex resumed> ) = 1 [pid 197] stat("/usr/lib64/erlang/lib/syntax_tools-2.1.1/ebin", [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1626 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] access("/usr/lib64/erlang/lib/syntax_tools-2.1.1/ebin", R_OK [pid 202] sched_yield( [pid 201] close(1627 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib64/erlang/lib/syntax_tools-2.1.1/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1628 [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1629 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1630 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1631 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(1632 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1633 [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] stat("/usr/lib64/erlang/lib/tools-2.9.1/ebin", [pid 202] <... futex resumed> ) = 1 [pid 201] close(1634 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1635 [pid 198] access("/usr/lib64/erlang/lib/tools-2.9.1/ebin", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1636 [pid 198] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib64/erlang/lib/tools-2.9.1/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1637 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1638 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1639 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1640 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(1641 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1642 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = 0 [pid 201] close(1643 [pid 202] <... futex resumed> ) = 1 [pid 199] stat("/usr/lib64/erlang/lib/xmerl-1.3.14/ebin", [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] sched_yield( [pid 199] access("/usr/lib64/erlang/lib/xmerl-1.3.14/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 199] access("/usr/lib64/erlang/lib/xmerl-1.3.14/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1644 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1645 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1646 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] close(1647 [pid 200] openat(AT_FDCWD, "/usr/share/erlang/lib", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... openat resumed> ) = 11 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] mprotect(0x7feb00008000, 4096, PROT_READ|PROT_WRITE [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... mprotect resumed> ) = 0 [pid 202] sched_yield( [pid 200] getdents(11, [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... getdents resumed> /* 2 entries */, 32768) = 48 [pid 202] sched_yield( [pid 200] getdents(11, [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... getdents resumed> /* 0 entries */, 32768) = 0 [pid 200] close(11 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... close resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 191] openat(AT_FDCWD, "/usr/lib/rabbitmq/plugins", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] <... openat resumed> ) = 11 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] mprotect(0x7feb28008000, 4096, PROT_READ|PROT_WRITE [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 191] <... mprotect resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] getdents(11, [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] <... getdents resumed> /* 7 entries */, 32768) = 288 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] getdents(11, /* 0 entries */, 32768) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] close(11) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1648 [pid 202] sched_yield() = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1649 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1650 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1651) = -1 EBADF (Bad file descriptor) [pid 201] close(1652) = -1 EBADF (Bad file descriptor) [pid 201] close(1653) = -1 EBADF (Bad file descriptor) [pid 201] close(1654) = -1 EBADF (Bad file descriptor) [pid 201] close(1655) = -1 EBADF (Bad file descriptor) [pid 201] close(1656) = -1 EBADF (Bad file descriptor) [pid 201] close(1657) = -1 EBADF (Bad file descriptor) [pid 201] close(1658) = -1 EBADF (Bad file descriptor) [pid 201] close(1659) = -1 EBADF (Bad file descriptor) [pid 201] close(1660) = -1 EBADF (Bad file descriptor) [pid 201] close(1661) = -1 EBADF (Bad file descriptor) [pid 201] close(1662) = -1 EBADF (Bad file descriptor) [pid 201] close(1663) = -1 EBADF (Bad file descriptor) [pid 201] close(1664) = -1 EBADF (Bad file descriptor) [pid 201] close(1665) = -1 EBADF (Bad file descriptor) [pid 201] close(1666) = -1 EBADF (Bad file descriptor) [pid 201] close(1667) = -1 EBADF (Bad file descriptor) [pid 201] close(1668) = -1 EBADF (Bad file descriptor) [pid 201] close(1669) = -1 EBADF (Bad file descriptor) [pid 201] close(1670) = -1 EBADF (Bad file descriptor) [pid 201] close(1671) = -1 EBADF (Bad file descriptor) [pid 201] close(1672) = -1 EBADF (Bad file descriptor) [pid 201] close(1673) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] close(1674 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] stat("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", [pid 210] <... futex resumed> ) = 0 [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 192] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 192] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1675 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(1676 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1677 [pid 193] open("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1678 [pid 193] <... open resumed> ) = 11 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] fstat(11, [pid 202] sched_yield( [pid 193] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 201] close(1679 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1680 [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 193] lseek(11, -22, SEEK_END [pid 202] sched_yield( [pid 201] close(1681 [pid 193] <... lseek resumed> ) = 13375 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1682 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1683 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1684 [pid 193] read(11, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... read resumed> "PK\5\6\0\0\0\0\t\0\t\0{\3\0\0\3040\0\0\0\0", 22) = 22 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1685 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(1686 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(1687 [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] pread64(11, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1688 [pid 193] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\366C2M\0\0\0\0\0\0\0\0\0\0\0\0\r\0\30\0"..., 891, 12484) = 891 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1689 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1690 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1691 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1692 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(1693 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1694 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] stat("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1695 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1696 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1697 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1698 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1699 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1700 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1701 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1702 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1703 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", R_OK [pid 201] close(1704 [pid 195] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1705 [pid 195] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(1706 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1707) = -1 EBADF (Bad file descriptor) [pid 201] close(1708) = -1 EBADF (Bad file descriptor) [pid 201] close(1709) = -1 EBADF (Bad file descriptor) [pid 201] close(1710) = -1 EBADF (Bad file descriptor) [pid 201] close(1711) = -1 EBADF (Bad file descriptor) [pid 201] close(1712) = -1 EBADF (Bad file descriptor) [pid 201] close(1713) = -1 EBADF (Bad file descriptor) [pid 201] close(1714 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1715) = -1 EBADF (Bad file descriptor) [pid 201] close(1716 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1717) = -1 EBADF (Bad file descriptor) [pid 201] close(1718) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 201] close(1719 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1720) = -1 EBADF (Bad file descriptor) [pid 201] close(1721) = -1 EBADF (Bad file descriptor) [pid 201] close(1722) = -1 EBADF (Bad file descriptor) [pid 201] close(1723 [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1724) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 196] <... futex resumed> ) = 0 [pid 201] close(1725 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1726) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] stat("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", [pid 202] sched_yield( [pid 201] close(1727 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", R_OK [pid 201] close(1728 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = 0 [pid 201] close(1729 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", W_OK [pid 195] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] stat("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 202] sched_yield( [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", R_OK [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... access resumed> ) = 0 [pid 196] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1730 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1731 [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", W_OK [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 196] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 198] <... futex resumed> ) = 0 [pid 198] open("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", O_RDONLY [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1732 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] <... open resumed> ) = 12 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1733 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(1734 [pid 202] sched_yield() = 0 [pid 198] fstat(12, [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(1735 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(1736 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(1737 [pid 198] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1738 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1739 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(1740 [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(1741 [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1742) = -1 EBADF (Bad file descriptor) [pid 201] close(1743) = -1 EBADF (Bad file descriptor) [pid 201] close(1744) = -1 EBADF (Bad file descriptor) [pid 201] close(1745) = -1 EBADF (Bad file descriptor) [pid 201] close(1746) = -1 EBADF (Bad file descriptor) [pid 201] close(1747) = -1 EBADF (Bad file descriptor) [pid 201] close(1748) = -1 EBADF (Bad file descriptor) [pid 201] close(1749) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1750 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(1751 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1752 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1753 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(1754 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1755) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 198] lseek(12, -22, SEEK_END [pid 201] close(1756 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1757 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1758 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... lseek resumed> ) = 200761 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1759 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1760) = -1 EBADF (Bad file descriptor) [pid 201] close(1761) = -1 EBADF (Bad file descriptor) [pid 201] close(1762) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1763 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1764 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1765) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 198] read(12, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1766 [pid 198] <... read resumed> "PK\5\6\0\0\0\0!\0!\0\301\16\0\0x\1\3\0\0\0", 22) = 22 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1767 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1768 [pid 210] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 198] pread64(12, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1769 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1770 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(1771 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(1772 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 198] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0RC2M\0\0\0\0\0\0\0\0\0\0\0\0\21\0\30\0"..., 3777, 196984) = 3777 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1773 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1774 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1775 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(1776 [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1777) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 200] <... futex resumed> ) = 0 [pid 201] close(1778 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] stat("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1779 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1780 [pid 202] sched_yield( [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1781 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1782 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1783 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1784 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1785 [pid 200] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1786 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1787 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1788 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(1789 [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 200] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1790 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(1791 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] stat("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", [pid 202] <... futex resumed> ) = 0 [pid 201] close(1792 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", R_OK) = 0 [pid 191] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", W_OK) = -1 EACCES (Permission denied) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1793 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(1794 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(1795 [pid 210] <... futex resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(1796 [pid 192] <... futex resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] stat("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1797 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14343, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1798 [pid 202] sched_yield( [pid 192] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1799 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1800 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1801 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1802 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1803 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1804 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1805 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1806 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1807 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1808 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1809 [pid 192] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1810 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1811 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1812 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1813 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1814 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1815 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(1816 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(1817 [pid 193] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] open("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", O_RDONLY [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... open resumed> ) = 13 [pid 202] <... futex resumed> ) = 1 [pid 201] close(1818 [pid 193] fstat(13, [pid 210] <... futex resumed> ) = 0 [pid 193] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=14343, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(1819 [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(1820 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(1821 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] lseek(13, -22, SEEK_END [pid 202] <... futex resumed> ) = 1 [pid 201] close(1822 [pid 193] <... lseek resumed> ) = 14321 [pid 210] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(1823 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1824 [pid 202] <... futex resumed> ) = 0 [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1825 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1826 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(1827 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1828 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1829 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1830 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1831 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1832 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1833 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1834 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1835 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1836 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1837 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1838 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1839 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1840 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1841 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1842 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1843 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1844 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1845 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1846 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] read(13, [pid 201] close(1847 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... read resumed> "PK\5\6\0\0\0\0\7\0\7\0=\3\0\0\2644\0\0\0\0", 22) = 22 [pid 201] close(1848 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1849) = -1 EBADF (Bad file descriptor) [pid 201] close(1850) = -1 EBADF (Bad file descriptor) [pid 201] close(1851) = -1 EBADF (Bad file descriptor) [pid 201] close(1852) = -1 EBADF (Bad file descriptor) [pid 201] close(1853) = -1 EBADF (Bad file descriptor) [pid 201] close(1854) = -1 EBADF (Bad file descriptor) [pid 201] close(1855) = -1 EBADF (Bad file descriptor) [pid 201] close(1856) = -1 EBADF (Bad file descriptor) [pid 201] close(1857) = -1 EBADF (Bad file descriptor) [pid 201] close(1858) = -1 EBADF (Bad file descriptor) [pid 201] close(1859) = -1 EBADF (Bad file descriptor) [pid 201] close(1860) = -1 EBADF (Bad file descriptor) [pid 201] close(1861) = -1 EBADF (Bad file descriptor) [pid 201] close(1862) = -1 EBADF (Bad file descriptor) [pid 201] close(1863) = -1 EBADF (Bad file descriptor) [pid 201] close(1864) = -1 EBADF (Bad file descriptor) [pid 201] close(1865) = -1 EBADF (Bad file descriptor) [pid 201] close(1866) = -1 EBADF (Bad file descriptor) [pid 201] close(1867) = -1 EBADF (Bad file descriptor) [pid 201] close(1868) = -1 EBADF (Bad file descriptor) [pid 201] close(1869) = -1 EBADF (Bad file descriptor) [pid 201] close(1870) = -1 EBADF (Bad file descriptor) [pid 201] close(1871) = -1 EBADF (Bad file descriptor) [pid 201] close(1872) = -1 EBADF (Bad file descriptor) [pid 201] close(1873) = -1 EBADF (Bad file descriptor) [pid 201] close(1874) = -1 EBADF (Bad file descriptor) [pid 201] close(1875) = -1 EBADF (Bad file descriptor) [pid 201] close(1876) = -1 EBADF (Bad file descriptor) [pid 201] close(1877) = -1 EBADF (Bad file descriptor) [pid 201] close(1878) = -1 EBADF (Bad file descriptor) [pid 201] close(1879) = -1 EBADF (Bad file descriptor) [pid 201] close(1880) = -1 EBADF (Bad file descriptor) [pid 201] close(1881) = -1 EBADF (Bad file descriptor) [pid 201] close(1882) = -1 EBADF (Bad file descriptor) [pid 201] close(1883) = -1 EBADF (Bad file descriptor) [pid 201] close(1884) = -1 EBADF (Bad file descriptor) [pid 201] close(1885) = -1 EBADF (Bad file descriptor) [pid 201] close(1886) = -1 EBADF (Bad file descriptor) [pid 201] close(1887) = -1 EBADF (Bad file descriptor) [pid 201] close(1888) = -1 EBADF (Bad file descriptor) [pid 201] close(1889) = -1 EBADF (Bad file descriptor) [pid 201] close(1890) = -1 EBADF (Bad file descriptor) [pid 201] close(1891) = -1 EBADF (Bad file descriptor) [pid 201] close(1892) = -1 EBADF (Bad file descriptor) [pid 201] close(1893) = -1 EBADF (Bad file descriptor) [pid 201] close(1894) = -1 EBADF (Bad file descriptor) [pid 201] close(1895) = -1 EBADF (Bad file descriptor) [pid 201] close(1896) = -1 EBADF (Bad file descriptor) [pid 201] close(1897) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1898) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1899 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(1900 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(1901 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 193] pread64(13, [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\372C2M\0\0\0\0\0\0\0\0\0\0\0\0\30\0\30\0"..., 829, 13492) = 829 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1902 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1903 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(1904 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1905) = -1 EBADF (Bad file descriptor) [pid 201] close(1906 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1907 [pid 195] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 195] stat("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", [pid 202] sched_yield( [pid 201] close(1908 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14343, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", R_OK [pid 201] close(1909 [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", W_OK [pid 202] sched_yield( [pid 201] close(1910 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1911 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1912 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(1913 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1914 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1915 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1916 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1917 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1918 [pid 195] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(1919 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 201] close(1920 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(1921 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1922 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1923) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1924) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1925) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1926) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1927 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1928 [pid 202] sched_yield( [pid 196] stat("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14343, ...}) = 0 [pid 201] close(1929 [pid 196] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(1930 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(1931 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(1932 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1933 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1934 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1935 [pid 196] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", W_OK [pid 201] close(1936 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1937 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1938) = -1 EBADF (Bad file descriptor) [pid 201] close(1939) = -1 EBADF (Bad file descriptor) [pid 201] close(1940) = -1 EBADF (Bad file descriptor) [pid 201] close(1941) = -1 EBADF (Bad file descriptor) [pid 201] close(1942) = -1 EBADF (Bad file descriptor) [pid 201] close(1943) = -1 EBADF (Bad file descriptor) [pid 201] close(1944) = -1 EBADF (Bad file descriptor) [pid 201] close(1945) = -1 EBADF (Bad file descriptor) [pid 201] close(1946) = -1 EBADF (Bad file descriptor) [pid 201] close(1947) = -1 EBADF (Bad file descriptor) [pid 201] close(1948) = -1 EBADF (Bad file descriptor) [pid 201] close(1949) = -1 EBADF (Bad file descriptor) [pid 201] close(1950) = -1 EBADF (Bad file descriptor) [pid 201] close(1951 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(1952 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(1953 [pid 197] stat("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1954 [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", R_OK [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", W_OK [pid 201] close(1955 [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(1956) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1957) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1958 [pid 202] <... futex resumed> ) = 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] open("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", O_RDONLY [pid 202] <... futex resumed> ) = 0 [pid 198] <... open resumed> ) = 14 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 198] fstat(14, [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 202] sched_yield( [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1959) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1960 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 198] lseek(14, -22, SEEK_END [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... lseek resumed> ) = 22037 [pid 202] sched_yield( [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(1961) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 201] close(1962 [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] read(14, [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... read resumed> "PK\5\6\0\0\0\0\t\0\t\0\354\3\0\0)R\0\0\0\0", 22) = 22 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 198] pread64(14, [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\366C2M\0\0\0\0\0\0\0\0\0\0\0\0\27\0\30\0"..., 1004, 21033) = 1004 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1963) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1964) = -1 EBADF (Bad file descriptor) [pid 201] close(1965 [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", [pid 201] close(1966 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", R_OK [pid 201] close(1967 [pid 200] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", W_OK [pid 201] close(1968 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1969 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] stat("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(1970 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", R_OK [pid 202] sched_yield() = 0 [pid 201] close(1971 [pid 202] sched_yield( [pid 191] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(1972 [pid 191] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1973 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(1974) = -1 EBADF (Bad file descriptor) [pid 201] close(1975) = -1 EBADF (Bad file descriptor) [pid 201] close(1976) = -1 EBADF (Bad file descriptor) [pid 201] close(1977) = -1 EBADF (Bad file descriptor) [pid 201] close(1978) = -1 EBADF (Bad file descriptor) [pid 201] close(1979) = -1 EBADF (Bad file descriptor) [pid 201] close(1980) = -1 EBADF (Bad file descriptor) [pid 201] close(1981) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(1982) = -1 EBADF (Bad file descriptor) [pid 201] close(1983) = -1 EBADF (Bad file descriptor) [pid 201] close(1984) = -1 EBADF (Bad file descriptor) [pid 201] close(1985) = -1 EBADF (Bad file descriptor) [pid 201] close(1986) = -1 EBADF (Bad file descriptor) [pid 201] close(1987) = -1 EBADF (Bad file descriptor) [pid 201] close(1988) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1989 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1990 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(1991 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1992 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1993) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(1994 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 201] close(1995 [pid 202] <... futex resumed> ) = 1 [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 202] sched_yield( [pid 191] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 192] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1996) = -1 EBADF (Bad file descriptor) [pid 201] close(1997 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = 0 [pid 201] close(1998 [pid 192] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(1999 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2000) = -1 EBADF (Bad file descriptor) [pid 201] close(2001) = -1 EBADF (Bad file descriptor) [pid 201] close(2002) = -1 EBADF (Bad file descriptor) [pid 201] close(2003) = -1 EBADF (Bad file descriptor) [pid 201] close(2004) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2005) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2006 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2007 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2008) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 201] close(2009 [pid 202] <... futex resumed> ) = 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2010 [pid 193] open("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2011 [pid 193] <... open resumed> ) = 15 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2012 [pid 193] fstat(15, [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2013) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2014) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2015) = -1 EBADF (Bad file descriptor) [pid 201] close(2016) = -1 EBADF (Bad file descriptor) [pid 201] close(2017) = -1 EBADF (Bad file descriptor) [pid 201] close(2018) = -1 EBADF (Bad file descriptor) [pid 201] close(2019 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2020 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(2021 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2022 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2023) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 201] close(2024) = -1 EBADF (Bad file descriptor) [pid 193] lseek(15, -22, SEEK_END [pid 201] close(2025) = -1 EBADF (Bad file descriptor) [pid 193] <... lseek resumed> ) = 224526 [pid 201] close(2026 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2027) = -1 EBADF (Bad file descriptor) [pid 201] close(2028) = -1 EBADF (Bad file descriptor) [pid 201] close(2029 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2030 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 193] read(15, [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... read resumed> "PK\5\6\0\0\0\0\23\0\23\0q\n\0\0\235b\3\0\0\0", 22) = 22 [pid 202] sched_yield( [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2031 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2032 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2033 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2034) = -1 EBADF (Bad file descriptor) [pid 201] close(2035) = -1 EBADF (Bad file descriptor) [pid 201] close(2036) = -1 EBADF (Bad file descriptor) [pid 201] close(2037 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2038 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 201] close(2039 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] pread64(15, [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2040 [pid 193] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0#\242pM\0\0\0\0\0\0\0\0\0\0\0\0%\0\30\0"..., 2673, 221853) = 2673 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2041 [pid 210] <... futex resumed> ) = 0 [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2042 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2043) = -1 EBADF (Bad file descriptor) [pid 201] close(2044) = -1 EBADF (Bad file descriptor) [pid 201] close(2045) = -1 EBADF (Bad file descriptor) [pid 201] close(2046) = -1 EBADF (Bad file descriptor) [pid 201] close(2047) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 201] close(2048 [pid 195] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... access resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2049 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2050 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 196] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 202] sched_yield( [pid 201] close(2051 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 202] sched_yield( [pid 196] <... access resumed> ) = 0 [pid 196] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK) = -1 EACCES (Permission denied) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2052) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2053 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2054) = -1 EBADF (Bad file descriptor) [pid 201] close(2055) = -1 EBADF (Bad file descriptor) [pid 201] close(2056) = -1 EBADF (Bad file descriptor) [pid 201] close(2057) = -1 EBADF (Bad file descriptor) [pid 201] close(2058) = -1 EBADF (Bad file descriptor) [pid 201] close(2059) = -1 EBADF (Bad file descriptor) [pid 201] close(2060) = -1 EBADF (Bad file descriptor) [pid 201] close(2061) = -1 EBADF (Bad file descriptor) [pid 201] close(2062) = -1 EBADF (Bad file descriptor) [pid 201] close(2063) = -1 EBADF (Bad file descriptor) [pid 201] close(2064 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2065) = -1 EBADF (Bad file descriptor) [pid 201] close(2066 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2067 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2068) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2069 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] openat(AT_FDCWD, "/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 197] <... openat resumed> ) = 16 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 197] mprotect(0x7feb14008000, 4096, PROT_READ|PROT_WRITE [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... mprotect resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 197] getdents(16, [pid 202] sched_yield() = 0 [pid 197] <... getdents resumed> /* 48 entries */, 32768) = 2448 [pid 202] sched_yield() = 0 [pid 197] getdents(16, [pid 202] sched_yield( [pid 197] <... getdents resumed> /* 0 entries */, 32768) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] close(16 [pid 202] sched_yield( [pid 197] <... close resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2070 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2071 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2072) = -1 EBADF (Bad file descriptor) [pid 201] close(2073) = -1 EBADF (Bad file descriptor) [pid 201] close(2074) = -1 EBADF (Bad file descriptor) [pid 201] close(2075) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(2076 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] mmap(NULL, 2097152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb04080000 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2077) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2078 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(2079 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2080 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2081) = -1 EBADF (Bad file descriptor) [pid 201] close(2082) = -1 EBADF (Bad file descriptor) [pid 201] close(2083 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(2084 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2085 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2086) = -1 EBADF (Bad file descriptor) [pid 201] close(2087) = -1 EBADF (Bad file descriptor) [pid 201] close(2088) = -1 EBADF (Bad file descriptor) [pid 201] close(2089) = -1 EBADF (Bad file descriptor) [pid 201] close(2090 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2091 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/README/ebin", [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2092 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... stat resumed> 0x7feb2d4b2d70) = -1 ENOTDIR (Not a directory) [pid 202] sched_yield() = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2093 [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2094 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2095) = -1 EBADF (Bad file descriptor) [pid 201] close(2096) = -1 EBADF (Bad file descriptor) [pid 201] close(2097) = -1 EBADF (Bad file descriptor) [pid 201] close(2098) = -1 EBADF (Bad file descriptor) [pid 201] close(2099) = -1 EBADF (Bad file descriptor) [pid 201] close(2100) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2101 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(2102) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2103 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/README.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... stat resumed> 0x7feb2d48fd70) = -1 ENOENT (No such file or directory) [pid 201] close(2104 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2105 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(2106 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2107 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(2108 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2109 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/README", [pid 201] close(2110 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=59, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/README", R_OK [pid 201] close(2111 [pid 200] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/README", W_OK [pid 201] close(2112 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2113) = -1 EBADF (Bad file descriptor) [pid 201] close(2114) = -1 EBADF (Bad file descriptor) [pid 201] close(2115) = -1 EBADF (Bad file descriptor) [pid 201] close(2116) = -1 EBADF (Bad file descriptor) [pid 201] close(2117) = -1 EBADF (Bad file descriptor) [pid 201] close(2118) = -1 EBADF (Bad file descriptor) [pid 201] close(2119) = -1 EBADF (Bad file descriptor) [pid 201] close(2120) = -1 EBADF (Bad file descriptor) [pid 201] close(2121) = -1 EBADF (Bad file descriptor) [pid 201] close(2122) = -1 EBADF (Bad file descriptor) [pid 201] close(2123) = -1 EBADF (Bad file descriptor) [pid 201] close(2124) = -1 EBADF (Bad file descriptor) [pid 201] close(2125) = -1 EBADF (Bad file descriptor) [pid 201] close(2126) = -1 EBADF (Bad file descriptor) [pid 201] close(2127) = -1 EBADF (Bad file descriptor) [pid 201] close(2128) = -1 EBADF (Bad file descriptor) [pid 201] close(2129) = -1 EBADF (Bad file descriptor) [pid 201] close(2130) = -1 EBADF (Bad file descriptor) [pid 201] close(2131) = -1 EBADF (Bad file descriptor) [pid 201] close(2132) = -1 EBADF (Bad file descriptor) [pid 201] close(2133) = -1 EBADF (Bad file descriptor) [pid 201] close(2134) = -1 EBADF (Bad file descriptor) [pid 201] close(2135) = -1 EBADF (Bad file descriptor) [pid 201] close(2136) = -1 EBADF (Bad file descriptor) [pid 201] close(2137) = -1 EBADF (Bad file descriptor) [pid 201] close(2138) = -1 EBADF (Bad file descriptor) [pid 201] close(2139) = -1 EBADF (Bad file descriptor) [pid 201] close(2140 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 201] close(2141 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] close(2142 [pid 200] <... futex resumed> ) = 0 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=108369, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", R_OK [pid 201] close(2143 [pid 191] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 191] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", O_RDONLY [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... open resumed> ) = 16 [pid 202] sched_yield( [pid 192] fstat(16, [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=108369, ...}) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(2144 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(2145 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2146 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(2147 [pid 192] lseek(16, -22, SEEK_END [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2148 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2149 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2150 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2151 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2152 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2153 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2154 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2155 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2156 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2157 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2158 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2159 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2160 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2161 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] <... lseek resumed> ) = 108347 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2162 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2163 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2164 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2165 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2166 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] close(2167 [pid 192] read(16, [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... read resumed> "PK\5\6\0\0\0\0\17\0\17\0\340\6\0\0[\240\1\0\0\0", 22) = 22 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(2168 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 192] pread64(16, [pid 201] close(2169 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\330\215'N\0\0\0\0\0\0\0\0\0\0\0\0\25\0\30\0"..., 1760, 106587) = 1760 [pid 202] <... futex resumed> ) = 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2170) = -1 EBADF (Bad file descriptor) [pid 201] close(2171) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2172 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(2173 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=108369, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2174 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(2175 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(2176 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2177) = -1 EBADF (Bad file descriptor) [pid 201] close(2178) = -1 EBADF (Bad file descriptor) [pid 201] close(2179) = -1 EBADF (Bad file descriptor) [pid 201] close(2180) = -1 EBADF (Bad file descriptor) [pid 201] close(2181) = -1 EBADF (Bad file descriptor) [pid 201] close(2182) = -1 EBADF (Bad file descriptor) [pid 201] close(2183) = -1 EBADF (Bad file descriptor) [pid 201] close(2184) = -1 EBADF (Bad file descriptor) [pid 201] close(2185) = -1 EBADF (Bad file descriptor) [pid 201] close(2186) = -1 EBADF (Bad file descriptor) [pid 201] close(2187) = -1 EBADF (Bad file descriptor) [pid 201] close(2188) = -1 EBADF (Bad file descriptor) [pid 201] close(2189) = -1 EBADF (Bad file descriptor) [pid 201] close(2190) = -1 EBADF (Bad file descriptor) [pid 201] close(2191) = -1 EBADF (Bad file descriptor) [pid 201] close(2192) = -1 EBADF (Bad file descriptor) [pid 201] close(2193) = -1 EBADF (Bad file descriptor) [pid 201] close(2194) = -1 EBADF (Bad file descriptor) [pid 201] close(2195 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2196 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2197 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=108369, ...}) = 0 [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", R_OK) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2198 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2199) = -1 EBADF (Bad file descriptor) [pid 201] close(2200) = -1 EBADF (Bad file descriptor) [pid 201] close(2201 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 201] close(2202 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 201] close(2203 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", [pid 201] close(2204 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=45122, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2205 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2206 [pid 202] sched_yield( [pid 196] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", W_OK [pid 201] close(2207) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(2208) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2209 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2210 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(2211 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 196] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2212 [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", O_RDONLY [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... open resumed> ) = 17 [pid 197] fstat(17, {st_mode=S_IFREG|0644, st_size=45122, ...}) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2213 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2214 [pid 202] sched_yield() = 0 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 197] lseek(17, -22, SEEK_END [pid 202] sched_yield( [pid 197] <... lseek resumed> ) = 45100 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 197] read(17, [pid 202] sched_yield( [pid 197] <... read resumed> "PK\5\6\0\0\0\0\t\0\t\0\340\3\0\0L\254\0\0\0\0", 22) = 22 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2215 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2216 [pid 197] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2217 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2218) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2219 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2220 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2221 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2222 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2223 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2224 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2225 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2226 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2227 [pid 197] pread64(17, [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\327\215'N\0\0\0\0\0\0\0\0\0\0\0\0\25\0\30\0"..., 992, 44108) = 992 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=45122, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", R_OK [pid 201] close(2228 [pid 199] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 200] <... futex resumed> ) = 0 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=45122, ...}) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... access resumed> ) = 0 [pid 201] close(2229 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(2230 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2231 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2232 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2233 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2234 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] <... futex resumed> ) = 0 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2235 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=411816, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] close(2236 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", W_OK [pid 201] close(2237) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(2238 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2239 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2240 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2241) = -1 EBADF (Bad file descriptor) [pid 201] close(2242) = -1 EBADF (Bad file descriptor) [pid 201] close(2243) = -1 EBADF (Bad file descriptor) [pid 201] close(2244) = -1 EBADF (Bad file descriptor) [pid 201] close(2245) = -1 EBADF (Bad file descriptor) [pid 201] close(2246) = -1 EBADF (Bad file descriptor) [pid 201] close(2247) = -1 EBADF (Bad file descriptor) [pid 201] close(2248) = -1 EBADF (Bad file descriptor) [pid 201] close(2249) = -1 EBADF (Bad file descriptor) [pid 201] close(2250) = -1 EBADF (Bad file descriptor) [pid 201] close(2251) = -1 EBADF (Bad file descriptor) [pid 201] close(2252) = -1 EBADF (Bad file descriptor) [pid 201] close(2253 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2254 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2255 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2256 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2257 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2258 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2259 [pid 202] sched_yield( [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", O_RDONLY [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... open resumed> ) = 18 [pid 202] sched_yield() = 0 [pid 201] close(2260 [pid 192] fstat(18, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2261 [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=411816, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2262 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2263 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2264) = -1 EBADF (Bad file descriptor) [pid 201] close(2265 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2266 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2267 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2268 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2269 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2270 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2271 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2272 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2273) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2274 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(2275 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(2276) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(2277 [pid 192] lseek(18, -22, SEEK_END [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] <... lseek resumed> ) = 411794 [pid 201] close(2278 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2279 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2280 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2281 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 201] close(2282 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] read(18, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(2283 [pid 192] <... read resumed> "PK\5\6\0\0\0\0 \0 \0003\16\0\0_:\6\0\0\0", 22) = 22 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2284 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2285 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2286 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2287 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2288 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] pread64(18, [pid 210] <... futex resumed> ) = 0 [pid 201] close(2289 [pid 202] sched_yield( [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\332\215'N\0\0\0\0\0\0\0\0\0\0\0\0\23\0\30\0"..., 3635, 408159) = 3635 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(2290 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... futex resumed> ) = 0 [pid 201] close(2291) = -1 EBADF (Bad file descriptor) [pid 201] close(2292) = -1 EBADF (Bad file descriptor) [pid 201] close(2293) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2294 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 201] close(2295 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=411816, ...}) = 0 [pid 201] close(2296 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = 0 [pid 201] close(2297) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", W_OK [pid 201] close(2298 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2299) = -1 EBADF (Bad file descriptor) [pid 201] close(2300) = -1 EBADF (Bad file descriptor) [pid 201] close(2301) = -1 EBADF (Bad file descriptor) [pid 201] close(2302) = -1 EBADF (Bad file descriptor) [pid 201] close(2303) = -1 EBADF (Bad file descriptor) [pid 201] close(2304) = -1 EBADF (Bad file descriptor) [pid 201] close(2305) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2306) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2307 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=411816, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(2308 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", R_OK [pid 201] close(2309) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = 0 [pid 201] close(2310 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2311) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2312 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2313 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2314 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2315 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2316 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2317 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2318 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2319 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] close(2320 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(2321 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(2322 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2323 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=276573, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2324 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2325 [pid 196] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2326 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2327 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2328 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2329 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(2330 [pid 196] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2331 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2332 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2333 [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", O_RDONLY [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... open resumed> ) = 19 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(2334 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] fstat(19, [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=276573, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2335 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2336 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2337 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2338 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 197] lseek(19, -22, SEEK_END) = 276551 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 197] read(19, [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] <... read resumed> "PK\5\6\0\0\0\0\34\0\34\0i\v\0\0\336,\4\0\0\0", 22) = 22 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2339 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2340) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2341 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2342 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2343 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] pread64(19, [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2344 [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\366\215'N\0\0\0\0\0\0\0\0\0\0\0\0\r\0\30\0"..., 2921, 273630) = 2921 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(2345 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2346 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2347 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2348 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=276573, ...}) = 0 [pid 201] close(2349 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", W_OK [pid 201] close(2350 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2351 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2352 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2353 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2354 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2355 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2356 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2357 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2358 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2359 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2360 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2361 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2362 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2363 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2364 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2365 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2366 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2367 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2368 [pid 202] sched_yield( [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2369 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2370 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(2371 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2372 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] close(2373 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] close(2374 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=276573, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2375 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", R_OK) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", W_OK [pid 201] close(2376 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2377) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2378 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(2379 [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2380 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2381) = -1 EBADF (Bad file descriptor) [pid 201] close(2382 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2383 [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", [pid 201] close(2384 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=499901, ...}) = 0 [pid 201] close(2385) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", R_OK [pid 202] sched_yield() = 0 [pid 201] close(2386 [pid 191] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2387 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2388) = -1 EBADF (Bad file descriptor) [pid 201] close(2389) = -1 EBADF (Bad file descriptor) [pid 201] close(2390) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(2391 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 192] <... futex resumed> ) = 0 [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", O_RDONLY [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... open resumed> ) = 20 [pid 210] <... futex resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield() = 0 [pid 210] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 192] fstat(20, {st_mode=S_IFREG|0644, st_size=499901, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2392 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2393 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2394 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2395 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2396 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2397 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2398 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2399 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2400 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2401 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2402) = -1 EBADF (Bad file descriptor) [pid 201] close(2403) = -1 EBADF (Bad file descriptor) [pid 201] close(2404) = -1 EBADF (Bad file descriptor) [pid 201] close(2405) = -1 EBADF (Bad file descriptor) [pid 201] close(2406) = -1 EBADF (Bad file descriptor) [pid 201] close(2407) = -1 EBADF (Bad file descriptor) [pid 201] close(2408) = -1 EBADF (Bad file descriptor) [pid 201] close(2409) = -1 EBADF (Bad file descriptor) [pid 201] close(2410) = -1 EBADF (Bad file descriptor) [pid 201] close(2411) = -1 EBADF (Bad file descriptor) [pid 201] close(2412) = -1 EBADF (Bad file descriptor) [pid 201] close(2413) = -1 EBADF (Bad file descriptor) [pid 201] close(2414) = -1 EBADF (Bad file descriptor) [pid 201] close(2415) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2416 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2417 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2418) = -1 EBADF (Bad file descriptor) [pid 201] close(2419) = -1 EBADF (Bad file descriptor) [pid 201] close(2420) = -1 EBADF (Bad file descriptor) [pid 201] close(2421) = -1 EBADF (Bad file descriptor) [pid 201] close(2422) = -1 EBADF (Bad file descriptor) [pid 201] close(2423) = -1 EBADF (Bad file descriptor) [pid 201] close(2424) = -1 EBADF (Bad file descriptor) [pid 201] close(2425) = -1 EBADF (Bad file descriptor) [pid 201] close(2426) = -1 EBADF (Bad file descriptor) [pid 201] close(2427) = -1 EBADF (Bad file descriptor) [pid 201] close(2428) = -1 EBADF (Bad file descriptor) [pid 201] close(2429 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 192] <... futex resumed> ) = 0 [pid 201] close(2430) = -1 EBADF (Bad file descriptor) [pid 192] lseek(20, -22, SEEK_END [pid 201] close(2431 [pid 192] <... lseek resumed> ) = 499879 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2432 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2433 [pid 192] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] read(20, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2434 [pid 192] <... read resumed> "PK\5\6\0\0\0\0\27\0\27\0\r\t\0\0\232\227\7\0\0\0", 22) = 22 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2435 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(2436 [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] pread64(20, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2437 [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\361\215'N\0\0\0\0\0\0\0\0\0\0\0\0\r\0\30\0"..., 2317, 497562) = 2317 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2438 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2439 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2440 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2441 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=499901, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 194] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", W_OK [pid 202] sched_yield( [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2442 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2443 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2444) = -1 EBADF (Bad file descriptor) [pid 201] close(2445 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2446 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2447 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2448 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2449) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2450) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2451) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2452) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2453) = -1 EBADF (Bad file descriptor) [pid 201] close(2454) = -1 EBADF (Bad file descriptor) [pid 201] close(2455) = -1 EBADF (Bad file descriptor) [pid 201] close(2456) = -1 EBADF (Bad file descriptor) [pid 201] close(2457) = -1 EBADF (Bad file descriptor) [pid 201] close(2458) = -1 EBADF (Bad file descriptor) [pid 201] close(2459) = -1 EBADF (Bad file descriptor) [pid 201] close(2460) = -1 EBADF (Bad file descriptor) [pid 201] close(2461) = -1 EBADF (Bad file descriptor) [pid 201] close(2462) = -1 EBADF (Bad file descriptor) [pid 201] close(2463) = -1 EBADF (Bad file descriptor) [pid 201] close(2464) = -1 EBADF (Bad file descriptor) [pid 201] close(2465) = -1 EBADF (Bad file descriptor) [pid 201] close(2466) = -1 EBADF (Bad file descriptor) [pid 201] close(2467) = -1 EBADF (Bad file descriptor) [pid 201] close(2468) = -1 EBADF (Bad file descriptor) [pid 201] close(2469) = -1 EBADF (Bad file descriptor) [pid 201] close(2470) = -1 EBADF (Bad file descriptor) [pid 201] close(2471 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(2472) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2473) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2474) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2475) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2476) = -1 EBADF (Bad file descriptor) [pid 201] close(2477 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2478 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2479 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2480 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2481 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2482 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2483 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2484 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2485 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2486 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2487 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2488 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2489 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2490 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2491 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2492 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2493 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2494 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2495 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2496) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2497) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2498 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(2499) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2500) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2501) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2502) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2503) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2504) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2505 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2506 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(2507 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2508 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2509 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2510 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2511 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2512 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2513 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2514 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2515 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2516 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2517 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2518 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2519 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2520 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2521 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2522 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=499901, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2523 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", R_OK [pid 202] sched_yield() = 0 [pid 195] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2524 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(2525 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2526 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2527 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2528 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 201] close(2529 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2530 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=69396, ...}) = 0 [pid 202] sched_yield( [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", W_OK [pid 202] sched_yield( [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2531 [pid 196] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2532) = -1 EBADF (Bad file descriptor) [pid 201] close(2533) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 201] close(2534) = -1 EBADF (Bad file descriptor) [pid 201] close(2535) = -1 EBADF (Bad file descriptor) [pid 201] close(2536) = -1 EBADF (Bad file descriptor) [pid 201] close(2537) = -1 EBADF (Bad file descriptor) [pid 201] close(2538) = -1 EBADF (Bad file descriptor) [pid 201] close(2539) = -1 EBADF (Bad file descriptor) [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", O_RDONLY [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... open resumed> ) = 21 [pid 202] <... futex resumed> ) = 1 [pid 197] fstat(21, [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=69396, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(2540 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2541 [pid 197] lseek(21, -22, SEEK_END [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... lseek resumed> ) = 69374 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2542 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2543 [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2544 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 197] read(21, [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2545 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2546 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... read resumed> "PK\5\6\0\0\0\0\24\0\24\0\337\7\0\0\37\7\1\0\0\0", 22) = 22 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2547 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2548 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2549 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(2550) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(2551 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] pread64(21, [pid 202] sched_yield( [pid 201] close(2552 [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\302\215'N\0\0\0\0\0\0\0\0\0\0\0\0\17\0\30\0"..., 2015, 67359) = 2015 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2553 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2554 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2555 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 201] close(2556 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(2557 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2558 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(2559 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2560) = -1 EBADF (Bad file descriptor) [pid 201] close(2561) = -1 EBADF (Bad file descriptor) [pid 201] close(2562) = -1 EBADF (Bad file descriptor) [pid 201] close(2563) = -1 EBADF (Bad file descriptor) [pid 201] close(2564) = -1 EBADF (Bad file descriptor) [pid 201] close(2565) = -1 EBADF (Bad file descriptor) [pid 201] close(2566 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2567 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2568 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=69396, ...}) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", R_OK [pid 202] sched_yield( [pid 199] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", W_OK [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2569 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2570) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2571 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2572 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=69396, ...}) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2573 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2574 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(2575) = -1 EBADF (Bad file descriptor) [pid 201] close(2576 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2577 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2578 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2579 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(2580) = -1 EBADF (Bad file descriptor) [pid 201] close(2581 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(2582) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2583 [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2584 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=100473, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", R_OK [pid 201] close(2585) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = 0 [pid 201] close(2586 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(2587) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2588) = -1 EBADF (Bad file descriptor) [pid 201] close(2589 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2590 [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2591 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", O_RDONLY [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... open resumed> ) = 22 [pid 202] sched_yield( [pid 192] fstat(22, [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=100473, ...}) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2592 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2593 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2594 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2595 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] lseek(22, -22, SEEK_END [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 201] close(2596 [pid 192] <... lseek resumed> ) = 100451 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2597 [pid 202] <... futex resumed> ) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] read(22, [pid 201] close(2598 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... read resumed> "PK\5\6\0\0\0\0\f\0\f\0\203\4\0\0\340\203\1\0\0\0", 22) = 22 [pid 202] sched_yield( [pid 201] close(2599 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2600 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2601 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2602 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] pread64(22, [pid 202] sched_yield( [pid 201] close(2603 [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\304\215'N\0\0\0\0\0\0\0\0\0\0\0\0\n\0\30\0"..., 1155, 99296) = 1155 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=100473, ...}) = 0 [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2604 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2605 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2606 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2607 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2608 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2609 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(2610 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=100473, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2611 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2612 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2613 [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2614 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2615 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(2616 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2617) = -1 EBADF (Bad file descriptor) [pid 201] close(2618) = -1 EBADF (Bad file descriptor) [pid 201] close(2619) = -1 EBADF (Bad file descriptor) [pid 201] close(2620) = -1 EBADF (Bad file descriptor) [pid 201] close(2621 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2622 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2623 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2624 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2625 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2626 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(2627 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2628 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2629 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2630 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2631 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2632 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2633 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2634 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2635 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2636 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 201] close(2637 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2638) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=233265, ...}) = 0 [pid 201] close(2639) = -1 EBADF (Bad file descriptor) [pid 201] close(2640) = -1 EBADF (Bad file descriptor) [pid 201] close(2641) = -1 EBADF (Bad file descriptor) [pid 201] close(2642 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2643) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2644 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2645 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2646 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2647 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2648 [pid 196] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2649 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2650 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2651 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2652 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2653 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", O_RDONLY [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(2654 [pid 197] <... open resumed> ) = 23 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] fstat(23, [pid 202] sched_yield( [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=233265, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2655 [pid 197] lseek(23, -22, SEEK_END [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... lseek resumed> ) = 233243 [pid 201] close(2656 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2657 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] read(23, [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2658 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2659 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2660 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2661 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2662 [pid 202] sched_yield( [pid 197] <... read resumed> "PK\5\6\0\0\0\0\35\0\35\0\315\v\0\0N\203\3\0\0\0", 22) = 22 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2663 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2664) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2665 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2666 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2667 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(2668) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2669) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2670) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2671) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2672 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2673) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2674 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2675 [pid 197] pread64(23, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2676 [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\302\215'N\0\0\0\0\0\0\0\0\0\0\0\0\f\0\30\0"..., 3021, 230222) = 3021 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2677 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(2678 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2679) = -1 EBADF (Bad file descriptor) [pid 201] close(2680 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2681 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=233265, ...}) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2682 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", R_OK [pid 202] <... futex resumed> ) = 0 [pid 199] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", W_OK [pid 201] close(2683 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(2684 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2685 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 201] close(2686 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2687) = -1 EBADF (Bad file descriptor) [pid 201] close(2688) = -1 EBADF (Bad file descriptor) [pid 201] close(2689) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2690) = -1 EBADF (Bad file descriptor) [pid 201] close(2691 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2692) = -1 EBADF (Bad file descriptor) [pid 201] close(2693 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2694 [pid 199] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2695 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2696 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=233265, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2697 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 200] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2698 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(2699 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2700 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(2701 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2702 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2703 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2704 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2705 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2706 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2707 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2708 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2709 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2710 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2711 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2712 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2713 [pid 202] sched_yield( [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2714 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2715 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2716 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=710527, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2717 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2718 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2719 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2720 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2721 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2722 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(2723 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2724 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2725 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2726) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2727 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2728 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2729 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2730 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2731 [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2732 [pid 191] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2733 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2734 [pid 202] sched_yield( [pid 191] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2735 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2736 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2737 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(2738 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2739) = -1 EBADF (Bad file descriptor) [pid 201] close(2740 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2741) = -1 EBADF (Bad file descriptor) [pid 201] close(2742) = -1 EBADF (Bad file descriptor) [pid 201] close(2743) = -1 EBADF (Bad file descriptor) [pid 201] close(2744) = -1 EBADF (Bad file descriptor) [pid 201] close(2745) = -1 EBADF (Bad file descriptor) [pid 201] close(2746) = -1 EBADF (Bad file descriptor) [pid 201] close(2747) = -1 EBADF (Bad file descriptor) [pid 201] close(2748) = -1 EBADF (Bad file descriptor) [pid 201] close(2749) = -1 EBADF (Bad file descriptor) [pid 201] close(2750) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2751 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2752 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", O_RDONLY [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2753 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... open resumed> ) = 24 [pid 202] sched_yield() = 0 [pid 201] close(2754 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 192] fstat(24, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2755 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2756 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2757 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2758 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=710527, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2759 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2760) = -1 EBADF (Bad file descriptor) [pid 201] close(2761) = -1 EBADF (Bad file descriptor) [pid 201] close(2762) = -1 EBADF (Bad file descriptor) [pid 201] close(2763) = -1 EBADF (Bad file descriptor) [pid 201] close(2764) = -1 EBADF (Bad file descriptor) [pid 201] close(2765) = -1 EBADF (Bad file descriptor) [pid 201] close(2766) = -1 EBADF (Bad file descriptor) [pid 201] close(2767) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2768 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(2769 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2770 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2771 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(2772 [pid 202] sched_yield( [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2773 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2774) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] lseek(24, -22, SEEK_END [pid 202] sched_yield() = 0 [pid 201] close(2775 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2776 [pid 192] <... lseek resumed> ) = 710505 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2777 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2778) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2779 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2780 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2781 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2782 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2783 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2784 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2785 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2786 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] <... futex resumed> ) = 0 [pid 201] close(2787 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] read(24, [pid 202] sched_yield( [pid 201] close(2788 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... read resumed> "PK\5\6\0\0\0\0K\0K\0g\"\0\0\2\265\n\0\0\0", 22) = 22 [pid 202] sched_yield( [pid 201] close(2789 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2790 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2791 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 192] pread64(24, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2792 [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\306\215'N\0\0\0\0\0\0\0\0\0\0\0\0\25\0\30\0"..., 8807, 701698) = 8807 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2793 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2794 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2795) = -1 EBADF (Bad file descriptor) [pid 201] close(2796) = -1 EBADF (Bad file descriptor) [pid 202] mmap(NULL, 602112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 201] close(2797 [pid 202] <... mmap resumed> ) = 0x7feb2c06d000 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2798) = -1 EBADF (Bad file descriptor) [pid 201] close(2799) = -1 EBADF (Bad file descriptor) [pid 201] close(2800) = -1 EBADF (Bad file descriptor) [pid 201] close(2801) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(2802) = -1 EBADF (Bad file descriptor) [pid 201] close(2803) = -1 EBADF (Bad file descriptor) [pid 201] close(2804 [pid 202] mmap(NULL, 1576960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... mmap resumed> ) = 0x7feae2e7d000 [pid 201] close(2805 [pid 202] mmap(NULL, 974848, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... mmap resumed> ) = 0x7feae2d8f000 [pid 201] close(2806 [pid 202] munmap(0x7feae2dcf000, 712704 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... munmap resumed> ) = 0 [pid 201] close(2807 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2808 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] close(2809 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=710527, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2810 [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2811 [pid 194] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] close(2812 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2813 [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2814 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2815 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(2816 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2817 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=710527, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2818 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2819 [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] close(2820 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2821) = -1 EBADF (Bad file descriptor) [pid 201] close(2822) = -1 EBADF (Bad file descriptor) [pid 201] close(2823) = -1 EBADF (Bad file descriptor) [pid 201] close(2824) = -1 EBADF (Bad file descriptor) [pid 201] close(2825) = -1 EBADF (Bad file descriptor) [pid 201] close(2826) = -1 EBADF (Bad file descriptor) [pid 201] close(2827) = -1 EBADF (Bad file descriptor) [pid 201] close(2828) = -1 EBADF (Bad file descriptor) [pid 201] close(2829) = -1 EBADF (Bad file descriptor) [pid 201] close(2830) = -1 EBADF (Bad file descriptor) [pid 201] close(2831) = -1 EBADF (Bad file descriptor) [pid 201] close(2832) = -1 EBADF (Bad file descriptor) [pid 201] close(2833) = -1 EBADF (Bad file descriptor) [pid 201] close(2834) = -1 EBADF (Bad file descriptor) [pid 201] close(2835) = -1 EBADF (Bad file descriptor) [pid 201] close(2836) = -1 EBADF (Bad file descriptor) [pid 201] close(2837) = -1 EBADF (Bad file descriptor) [pid 201] close(2838) = -1 EBADF (Bad file descriptor) [pid 201] close(2839) = -1 EBADF (Bad file descriptor) [pid 201] close(2840) = -1 EBADF (Bad file descriptor) [pid 201] close(2841) = -1 EBADF (Bad file descriptor) [pid 201] close(2842) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2843) = -1 EBADF (Bad file descriptor) [pid 201] close(2844) = -1 EBADF (Bad file descriptor) [pid 201] close(2845) = -1 EBADF (Bad file descriptor) [pid 201] close(2846) = -1 EBADF (Bad file descriptor) [pid 201] close(2847) = -1 EBADF (Bad file descriptor) [pid 201] close(2848) = -1 EBADF (Bad file descriptor) [pid 201] close(2849) = -1 EBADF (Bad file descriptor) [pid 201] close(2850) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2851) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(2852) = -1 EBADF (Bad file descriptor) [pid 201] close(2853) = -1 EBADF (Bad file descriptor) [pid 201] close(2854) = -1 EBADF (Bad file descriptor) [pid 201] close(2855) = -1 EBADF (Bad file descriptor) [pid 201] close(2856 [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2857) = -1 EBADF (Bad file descriptor) [pid 201] close(2858) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(2859 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2860 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(2861 [pid 202] sched_yield( [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=256581, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", R_OK [pid 201] close(2862 [pid 196] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(2863 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2864 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2865 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2866 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(2867 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", O_RDONLY [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(2868 [pid 197] <... open resumed> ) = 25 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] fstat(25, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2869 [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=256581, ...}) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2870 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(2871 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2872 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] lseek(25, -22, SEEK_END [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(2873 [pid 197] <... lseek resumed> ) = 256559 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2874 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(2875 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2876 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] read(25, [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(2877 [pid 197] <... read resumed> "PK\5\6\0\0\0\0\26\0\26\0\204\n\0\0\253\337\3\0\0\0", 22) = 22 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2878 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2879 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2880) = -1 EBADF (Bad file descriptor) [pid 201] close(2881) = -1 EBADF (Bad file descriptor) [pid 201] close(2882) = -1 EBADF (Bad file descriptor) [pid 201] close(2883) = -1 EBADF (Bad file descriptor) [pid 201] close(2884) = -1 EBADF (Bad file descriptor) [pid 201] close(2885) = -1 EBADF (Bad file descriptor) [pid 201] close(2886) = -1 EBADF (Bad file descriptor) [pid 201] close(2887) = -1 EBADF (Bad file descriptor) [pid 201] close(2888) = -1 EBADF (Bad file descriptor) [pid 201] close(2889) = -1 EBADF (Bad file descriptor) [pid 201] close(2890) = -1 EBADF (Bad file descriptor) [pid 201] close(2891) = -1 EBADF (Bad file descriptor) [pid 201] close(2892) = -1 EBADF (Bad file descriptor) [pid 201] close(2893) = -1 EBADF (Bad file descriptor) [pid 201] close(2894) = -1 EBADF (Bad file descriptor) [pid 201] close(2895) = -1 EBADF (Bad file descriptor) [pid 201] close(2896) = -1 EBADF (Bad file descriptor) [pid 201] close(2897) = -1 EBADF (Bad file descriptor) [pid 201] close(2898) = -1 EBADF (Bad file descriptor) [pid 201] close(2899) = -1 EBADF (Bad file descriptor) [pid 201] close(2900) = -1 EBADF (Bad file descriptor) [pid 201] close(2901) = -1 EBADF (Bad file descriptor) [pid 201] close(2902) = -1 EBADF (Bad file descriptor) [pid 201] close(2903) = -1 EBADF (Bad file descriptor) [pid 201] close(2904) = -1 EBADF (Bad file descriptor) [pid 201] close(2905) = -1 EBADF (Bad file descriptor) [pid 201] close(2906) = -1 EBADF (Bad file descriptor) [pid 201] close(2907) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2908 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2909) = -1 EBADF (Bad file descriptor) [pid 201] close(2910) = -1 EBADF (Bad file descriptor) [pid 201] close(2911) = -1 EBADF (Bad file descriptor) [pid 201] close(2912 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2913 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2914) = -1 EBADF (Bad file descriptor) [pid 201] close(2915) = -1 EBADF (Bad file descriptor) [pid 201] close(2916) = -1 EBADF (Bad file descriptor) [pid 201] close(2917) = -1 EBADF (Bad file descriptor) [pid 201] close(2918) = -1 EBADF (Bad file descriptor) [pid 201] close(2919) = -1 EBADF (Bad file descriptor) [pid 201] close(2920) = -1 EBADF (Bad file descriptor) [pid 201] close(2921) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(2922 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2923 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] pread64(25, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2924) = -1 EBADF (Bad file descriptor) [pid 201] close(2925) = -1 EBADF (Bad file descriptor) [pid 201] close(2926) = -1 EBADF (Bad file descriptor) [pid 201] close(2927) = -1 EBADF (Bad file descriptor) [pid 201] close(2928) = -1 EBADF (Bad file descriptor) [pid 201] close(2929) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\334\215'N\0\0\0\0\0\0\0\0\0\0\0\0\30\0\30\0"..., 2692, 253867) = 2692 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2930 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2931) = -1 EBADF (Bad file descriptor) [pid 201] close(2932) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2933 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=256581, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2934 [pid 199] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2935 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(2936 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(2937 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2938 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 201] close(2939) = -1 EBADF (Bad file descriptor) [pid 201] close(2940) = -1 EBADF (Bad file descriptor) [pid 201] close(2941) = -1 EBADF (Bad file descriptor) [pid 201] close(2942) = -1 EBADF (Bad file descriptor) [pid 201] close(2943) = -1 EBADF (Bad file descriptor) [pid 201] close(2944) = -1 EBADF (Bad file descriptor) [pid 201] close(2945) = -1 EBADF (Bad file descriptor) [pid 201] close(2946) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2947 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2948 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2949) = -1 EBADF (Bad file descriptor) [pid 201] close(2950) = -1 EBADF (Bad file descriptor) [pid 201] close(2951) = -1 EBADF (Bad file descriptor) [pid 201] close(2952) = -1 EBADF (Bad file descriptor) [pid 201] close(2953) = -1 EBADF (Bad file descriptor) [pid 201] close(2954 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2955) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 201] close(2956) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", [pid 201] close(2957) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=256581, ...}) = 0 [pid 201] close(2958 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 201] close(2959 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2960) = -1 EBADF (Bad file descriptor) [pid 201] close(2961) = -1 EBADF (Bad file descriptor) [pid 201] close(2962) = -1 EBADF (Bad file descriptor) [pid 201] close(2963) = -1 EBADF (Bad file descriptor) [pid 201] close(2964) = -1 EBADF (Bad file descriptor) [pid 201] close(2965) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2966) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2967) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(2968) = -1 EBADF (Bad file descriptor) [pid 201] close(2969) = -1 EBADF (Bad file descriptor) [pid 201] close(2970) = -1 EBADF (Bad file descriptor) [pid 201] close(2971) = -1 EBADF (Bad file descriptor) [pid 201] close(2972) = -1 EBADF (Bad file descriptor) [pid 201] close(2973) = -1 EBADF (Bad file descriptor) [pid 201] close(2974) = -1 EBADF (Bad file descriptor) [pid 201] close(2975) = -1 EBADF (Bad file descriptor) [pid 201] close(2976) = -1 EBADF (Bad file descriptor) [pid 201] close(2977) = -1 EBADF (Bad file descriptor) [pid 201] close(2978 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(2979 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(2980 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(2981 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(2982 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2983 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2984 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(2985 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=31594, ...}) = 0 [pid 201] close(2986) = -1 EBADF (Bad file descriptor) [pid 201] close(2987) = -1 EBADF (Bad file descriptor) [pid 201] close(2988) = -1 EBADF (Bad file descriptor) [pid 201] close(2989) = -1 EBADF (Bad file descriptor) [pid 201] close(2990) = -1 EBADF (Bad file descriptor) [pid 201] close(2991 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(2992) = -1 EBADF (Bad file descriptor) [pid 201] close(2993) = -1 EBADF (Bad file descriptor) [pid 201] close(2994) = -1 EBADF (Bad file descriptor) [pid 201] close(2995) = -1 EBADF (Bad file descriptor) [pid 201] close(2996) = -1 EBADF (Bad file descriptor) [pid 201] close(2997) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = 0 [pid 201] close(2998 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(2999 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", O_RDONLY [pid 201] close(3000) = -1 EBADF (Bad file descriptor) [pid 192] <... open resumed> ) = 26 [pid 201] close(3001 [pid 192] fstat(26, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=31594, ...}) = 0 [pid 202] sched_yield() = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 192] lseek(26, -22, SEEK_END [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... lseek resumed> ) = 31572 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 192] read(26, [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... read resumed> "PK\5\6\0\0\0\0\r\0\r\0\275\6\0\0\227t\0\0\0\0", 22) = 22 [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] pread64(26, [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\335\215'N\0\0\0\0\0\0\0\0\0\0\0\0#\0\30\0"..., 1725, 29847) = 1725 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 194] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(3002 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3003) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3004) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3005 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(3006 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=31594, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(3007 [pid 202] <... sched_yield resumed> ) = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(3008 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", W_OK [pid 201] close(3009 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3010 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(3011 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(3012 [pid 195] <... futex resumed> ) = 0 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=31594, ...}) = 0 [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", W_OK [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(3013 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3014 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3015 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3016 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3017 [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3018 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3019 [pid 202] <... futex resumed> ) = 1 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14462, ...}) = 0 [pid 202] sched_yield( [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", W_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3020 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3021 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3022 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3023 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", O_RDONLY [pid 202] <... futex resumed> ) = 0 [pid 197] <... open resumed> ) = 27 [pid 202] sched_yield() = 0 [pid 197] fstat(27, [pid 202] sched_yield( [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=14462, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 197] lseek(27, -22, SEEK_END [pid 202] sched_yield( [pid 197] <... lseek resumed> ) = 14440 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3024 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 197] read(27, [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... read resumed> "PK\5\6\0\0\0\0\10\0\10\0\356\3\0\0z4\0\0\0\0", 22) = 22 [pid 202] <... futex resumed> ) = 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 197] pread64(27, "PK\1\2\36\3\n\0\0\0\0\0\340\215'N\0\0\0\0\0\0\0\0\0\0\0\0\"\0\30\0"..., 1006, 13434) = 1006 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3025 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3026 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14462, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(3027 [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", W_OK [pid 201] close(3028) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3029 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3030 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3031 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14462, ...}) = 0 [pid 201] close(3032 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 201] close(3033 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(3034 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3035 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(3036 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3037 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(3038 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3039 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=51135, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(3040 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(3041 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 192] <... open resumed> ) = 28 [pid 202] sched_yield( [pid 192] fstat(28, [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=51135, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 201] close(3042 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] lseek(28, -22, SEEK_END [pid 202] <... futex resumed> ) = 0 [pid 192] <... lseek resumed> ) = 51113 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3043 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 201] close(3044 [pid 192] read(28, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... read resumed> "PK\5\6\0\0\0\0\t\0\t\0}\4\0\0,\303\0\0\0\0", 22) = 22 [pid 201] close(3045 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3046 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3047 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3048 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield() = 0 [pid 192] pread64(28, [pid 202] sched_yield() = 0 [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\342\215'N\0\0\0\0\0\0\0\0\0\0\0\0\"\0\30\0"..., 1149, 49964) = 1149 [pid 202] sched_yield() = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3049 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=51135, ...}) = 0 [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3050 [pid 194] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(3051 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feb04040000 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 195] <... futex resumed> ) = 0 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=51135, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 195] <... access resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 201] close(3052) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3053 [pid 210] <... futex resumed> ) = 0 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3054 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3055) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(3056 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 201] close(3057) = -1 EBADF (Bad file descriptor) [pid 201] close(3058) = -1 EBADF (Bad file descriptor) [pid 201] close(3059) = -1 EBADF (Bad file descriptor) [pid 201] close(3060) = -1 EBADF (Bad file descriptor) [pid 201] close(3061) = -1 EBADF (Bad file descriptor) [pid 201] close(3062) = -1 EBADF (Bad file descriptor) [pid 201] close(3063) = -1 EBADF (Bad file descriptor) [pid 201] close(3064) = -1 EBADF (Bad file descriptor) [pid 201] close(3065) = -1 EBADF (Bad file descriptor) [pid 201] close(3066) = -1 EBADF (Bad file descriptor) [pid 201] close(3067) = -1 EBADF (Bad file descriptor) [pid 201] close(3068) = -1 EBADF (Bad file descriptor) [pid 201] close(3069) = -1 EBADF (Bad file descriptor) [pid 201] close(3070) = -1 EBADF (Bad file descriptor) [pid 201] close(3071) = -1 EBADF (Bad file descriptor) [pid 201] close(3072) = -1 EBADF (Bad file descriptor) [pid 201] close(3073) = -1 EBADF (Bad file descriptor) [pid 201] close(3074) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", [pid 201] close(3075 [pid 202] <... futex resumed> ) = 1 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=20157, ...}) = 0 [pid 202] sched_yield( [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(3076 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3077 [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", O_RDONLY [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... open resumed> ) = 29 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] fstat(29, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=20157, ...}) = 0 [pid 202] sched_yield( [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(3078 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] lseek(29, -22, SEEK_END [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 197] <... lseek resumed> ) = 20135 [pid 202] sched_yield( [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] read(29, [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 197] <... read resumed> "PK\5\6\0\0\0\0\5\0\5\0\200\2\0\0'L\0\0\0\0", 22) = 22 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3079 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3080 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] pread64(29, [pid 202] <... futex resumed> ) = 0 [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\343\215'N\0\0\0\0\0\0\0\0\0\0\0\0#\0\30\0"..., 640, 19495) = 640 [pid 202] sched_yield( [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3081 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3082 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=20157, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(3083 [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3084 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(3085 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3086 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(3087 [pid 200] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=20157, ...}) = 0 [pid 201] close(3088 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(3089 [pid 200] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3090 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3091) = -1 EBADF (Bad file descriptor) [pid 201] close(3092) = -1 EBADF (Bad file descriptor) [pid 201] close(3093) = -1 EBADF (Bad file descriptor) [pid 201] close(3094) = -1 EBADF (Bad file descriptor) [pid 201] close(3095) = -1 EBADF (Bad file descriptor) [pid 201] close(3096) = -1 EBADF (Bad file descriptor) [pid 201] close(3097) = -1 EBADF (Bad file descriptor) [pid 201] close(3098 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=68036, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... access resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... futex resumed> ) = 0 [pid 201] close(3099 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3100 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3101 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3102 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3103 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3104 [pid 192] <... open resumed> ) = 30 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3105) = -1 EBADF (Bad file descriptor) [pid 201] close(3106 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 192] fstat(30, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=68036, ...}) = 0 [pid 201] close(3107 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3108 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3109 [pid 192] lseek(30, -22, SEEK_END) = 68014 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3110 [pid 210] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(3111 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] read(30, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3112 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3113) = -1 EBADF (Bad file descriptor) [pid 192] <... read resumed> "PK\5\6\0\0\0\0\r\0\r\0\240\5\0\0\16\4\1\0\0\0", 22) = 22 [pid 201] close(3114 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3115) = -1 EBADF (Bad file descriptor) [pid 201] close(3116) = -1 EBADF (Bad file descriptor) [pid 201] close(3117) = -1 EBADF (Bad file descriptor) [pid 201] close(3118) = -1 EBADF (Bad file descriptor) [pid 201] close(3119) = -1 EBADF (Bad file descriptor) [pid 201] close(3120) = -1 EBADF (Bad file descriptor) [pid 201] close(3121) = -1 EBADF (Bad file descriptor) [pid 201] close(3122) = -1 EBADF (Bad file descriptor) [pid 201] close(3123) = -1 EBADF (Bad file descriptor) [pid 201] close(3124) = -1 EBADF (Bad file descriptor) [pid 201] close(3125) = -1 EBADF (Bad file descriptor) [pid 201] close(3126) = -1 EBADF (Bad file descriptor) [pid 201] close(3127) = -1 EBADF (Bad file descriptor) [pid 201] close(3128) = -1 EBADF (Bad file descriptor) [pid 201] close(3129) = -1 EBADF (Bad file descriptor) [pid 201] close(3130) = -1 EBADF (Bad file descriptor) [pid 201] close(3131) = -1 EBADF (Bad file descriptor) [pid 201] close(3132) = -1 EBADF (Bad file descriptor) [pid 201] close(3133) = -1 EBADF (Bad file descriptor) [pid 201] close(3134) = -1 EBADF (Bad file descriptor) [pid 201] close(3135) = -1 EBADF (Bad file descriptor) [pid 201] close(3136) = -1 EBADF (Bad file descriptor) [pid 201] close(3137) = -1 EBADF (Bad file descriptor) [pid 201] close(3138) = -1 EBADF (Bad file descriptor) [pid 201] close(3139) = -1 EBADF (Bad file descriptor) [pid 201] close(3140) = -1 EBADF (Bad file descriptor) [pid 201] close(3141) = -1 EBADF (Bad file descriptor) [pid 201] close(3142) = -1 EBADF (Bad file descriptor) [pid 201] close(3143) = -1 EBADF (Bad file descriptor) [pid 201] close(3144) = -1 EBADF (Bad file descriptor) [pid 201] close(3145) = -1 EBADF (Bad file descriptor) [pid 201] close(3146) = -1 EBADF (Bad file descriptor) [pid 201] close(3147) = -1 EBADF (Bad file descriptor) [pid 201] close(3148) = -1 EBADF (Bad file descriptor) [pid 201] close(3149) = -1 EBADF (Bad file descriptor) [pid 201] close(3150) = -1 EBADF (Bad file descriptor) [pid 201] close(3151) = -1 EBADF (Bad file descriptor) [pid 201] close(3152) = -1 EBADF (Bad file descriptor) [pid 201] close(3153) = -1 EBADF (Bad file descriptor) [pid 201] close(3154) = -1 EBADF (Bad file descriptor) [pid 201] close(3155) = -1 EBADF (Bad file descriptor) [pid 201] close(3156) = -1 EBADF (Bad file descriptor) [pid 201] close(3157) = -1 EBADF (Bad file descriptor) [pid 201] close(3158) = -1 EBADF (Bad file descriptor) [pid 201] close(3159) = -1 EBADF (Bad file descriptor) [pid 201] close(3160) = -1 EBADF (Bad file descriptor) [pid 201] close(3161) = -1 EBADF (Bad file descriptor) [pid 201] close(3162) = -1 EBADF (Bad file descriptor) [pid 201] close(3163) = -1 EBADF (Bad file descriptor) [pid 201] close(3164) = -1 EBADF (Bad file descriptor) [pid 201] close(3165) = -1 EBADF (Bad file descriptor) [pid 201] close(3166) = -1 EBADF (Bad file descriptor) [pid 201] close(3167) = -1 EBADF (Bad file descriptor) [pid 201] close(3168) = -1 EBADF (Bad file descriptor) [pid 201] close(3169) = -1 EBADF (Bad file descriptor) [pid 201] close(3170) = -1 EBADF (Bad file descriptor) [pid 201] close(3171) = -1 EBADF (Bad file descriptor) [pid 201] close(3172) = -1 EBADF (Bad file descriptor) [pid 201] close(3173) = -1 EBADF (Bad file descriptor) [pid 201] close(3174) = -1 EBADF (Bad file descriptor) [pid 201] close(3175) = -1 EBADF (Bad file descriptor) [pid 201] close(3176) = -1 EBADF (Bad file descriptor) [pid 201] close(3177) = -1 EBADF (Bad file descriptor) [pid 201] close(3178) = -1 EBADF (Bad file descriptor) [pid 201] close(3179) = -1 EBADF (Bad file descriptor) [pid 201] close(3180) = -1 EBADF (Bad file descriptor) [pid 201] close(3181) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3182) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3183 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3184 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 201] close(3185 [pid 192] pread64(30, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\7\216'N\0\0\0\0\0\0\0\0\0\0\0\0\24\0\30\0"..., 1440, 66574) = 1440 [pid 201] close(3186 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3187) = -1 EBADF (Bad file descriptor) [pid 201] close(3188) = -1 EBADF (Bad file descriptor) [pid 201] close(3189) = -1 EBADF (Bad file descriptor) [pid 201] close(3190) = -1 EBADF (Bad file descriptor) [pid 201] close(3191) = -1 EBADF (Bad file descriptor) [pid 201] close(3192) = -1 EBADF (Bad file descriptor) [pid 201] close(3193 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3194 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3195 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 201] close(3196 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=68036, ...}) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", R_OK [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 194] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] close(3197 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 192] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3198 [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 195] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=68036, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", R_OK [pid 201] close(3199 [pid 195] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", W_OK [pid 201] close(3200 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3201 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3202) = -1 EBADF (Bad file descriptor) [pid 201] close(3203) = -1 EBADF (Bad file descriptor) [pid 201] close(3204) = -1 EBADF (Bad file descriptor) [pid 201] close(3205) = -1 EBADF (Bad file descriptor) [pid 201] close(3206) = -1 EBADF (Bad file descriptor) [pid 201] close(3207) = -1 EBADF (Bad file descriptor) [pid 201] close(3208) = -1 EBADF (Bad file descriptor) [pid 201] close(3209) = -1 EBADF (Bad file descriptor) [pid 201] close(3210) = -1 EBADF (Bad file descriptor) [pid 201] close(3211) = -1 EBADF (Bad file descriptor) [pid 201] close(3212) = -1 EBADF (Bad file descriptor) [pid 201] close(3213) = -1 EBADF (Bad file descriptor) [pid 201] close(3214) = -1 EBADF (Bad file descriptor) [pid 201] close(3215) = -1 EBADF (Bad file descriptor) [pid 201] close(3216) = -1 EBADF (Bad file descriptor) [pid 201] close(3217) = -1 EBADF (Bad file descriptor) [pid 201] close(3218) = -1 EBADF (Bad file descriptor) [pid 201] close(3219) = -1 EBADF (Bad file descriptor) [pid 201] close(3220) = -1 EBADF (Bad file descriptor) [pid 201] close(3221) = -1 EBADF (Bad file descriptor) [pid 201] close(3222) = -1 EBADF (Bad file descriptor) [pid 201] close(3223) = -1 EBADF (Bad file descriptor) [pid 201] close(3224) = -1 EBADF (Bad file descriptor) [pid 201] close(3225) = -1 EBADF (Bad file descriptor) [pid 201] close(3226) = -1 EBADF (Bad file descriptor) [pid 201] close(3227) = -1 EBADF (Bad file descriptor) [pid 201] close(3228) = -1 EBADF (Bad file descriptor) [pid 201] close(3229) = -1 EBADF (Bad file descriptor) [pid 201] close(3230) = -1 EBADF (Bad file descriptor) [pid 201] close(3231) = -1 EBADF (Bad file descriptor) [pid 201] close(3232) = -1 EBADF (Bad file descriptor) [pid 201] close(3233) = -1 EBADF (Bad file descriptor) [pid 201] close(3234) = -1 EBADF (Bad file descriptor) [pid 201] close(3235) = -1 EBADF (Bad file descriptor) [pid 201] close(3236) = -1 EBADF (Bad file descriptor) [pid 201] close(3237) = -1 EBADF (Bad file descriptor) [pid 201] close(3238) = -1 EBADF (Bad file descriptor) [pid 201] close(3239) = -1 EBADF (Bad file descriptor) [pid 201] close(3240) = -1 EBADF (Bad file descriptor) [pid 201] close(3241) = -1 EBADF (Bad file descriptor) [pid 201] close(3242) = -1 EBADF (Bad file descriptor) [pid 201] close(3243) = -1 EBADF (Bad file descriptor) [pid 201] close(3244) = -1 EBADF (Bad file descriptor) [pid 201] close(3245) = -1 EBADF (Bad file descriptor) [pid 201] close(3246) = -1 EBADF (Bad file descriptor) [pid 201] close(3247) = -1 EBADF (Bad file descriptor) [pid 201] close(3248) = -1 EBADF (Bad file descriptor) [pid 201] close(3249) = -1 EBADF (Bad file descriptor) [pid 201] close(3250) = -1 EBADF (Bad file descriptor) [pid 201] close(3251) = -1 EBADF (Bad file descriptor) [pid 201] close(3252) = -1 EBADF (Bad file descriptor) [pid 201] close(3253) = -1 EBADF (Bad file descriptor) [pid 201] close(3254) = -1 EBADF (Bad file descriptor) [pid 201] close(3255) = -1 EBADF (Bad file descriptor) [pid 201] close(3256) = -1 EBADF (Bad file descriptor) [pid 201] close(3257) = -1 EBADF (Bad file descriptor) [pid 201] close(3258) = -1 EBADF (Bad file descriptor) [pid 201] close(3259) = -1 EBADF (Bad file descriptor) [pid 201] close(3260) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3261 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=23746, ...}) = 0 [pid 195] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", R_OK [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 196] <... access resumed> ) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3262 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] <... open resumed> ) = 31 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 197] fstat(31, {st_mode=S_IFREG|0644, st_size=23746, ...}) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3263 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(3264 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] lseek(31, -22, SEEK_END [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] <... lseek resumed> ) = 23724 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 201] close(3265 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3266) = -1 EBADF (Bad file descriptor) [pid 201] close(3267) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(3268) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 197] read(31, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... read resumed> "PK\5\6\0\0\0\0\6\0\6\0,\3\0\0\200Y\0\0\0\0", 22) = 22 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3269) = -1 EBADF (Bad file descriptor) [pid 201] close(3270) = -1 EBADF (Bad file descriptor) [pid 201] close(3271) = -1 EBADF (Bad file descriptor) [pid 201] close(3272) = -1 EBADF (Bad file descriptor) [pid 201] close(3273) = -1 EBADF (Bad file descriptor) [pid 201] close(3274) = -1 EBADF (Bad file descriptor) [pid 201] close(3275) = -1 EBADF (Bad file descriptor) [pid 201] close(3276) = -1 EBADF (Bad file descriptor) [pid 201] close(3277) = -1 EBADF (Bad file descriptor) [pid 201] close(3278) = -1 EBADF (Bad file descriptor) [pid 201] close(3279) = -1 EBADF (Bad file descriptor) [pid 201] close(3280) = -1 EBADF (Bad file descriptor) [pid 201] close(3281) = -1 EBADF (Bad file descriptor) [pid 201] close(3282) = -1 EBADF (Bad file descriptor) [pid 201] close(3283) = -1 EBADF (Bad file descriptor) [pid 201] close(3284) = -1 EBADF (Bad file descriptor) [pid 201] close(3285) = -1 EBADF (Bad file descriptor) [pid 201] close(3286) = -1 EBADF (Bad file descriptor) [pid 201] close(3287) = -1 EBADF (Bad file descriptor) [pid 201] close(3288) = -1 EBADF (Bad file descriptor) [pid 201] close(3289) = -1 EBADF (Bad file descriptor) [pid 201] close(3290) = -1 EBADF (Bad file descriptor) [pid 201] close(3291) = -1 EBADF (Bad file descriptor) [pid 201] close(3292) = -1 EBADF (Bad file descriptor) [pid 201] close(3293) = -1 EBADF (Bad file descriptor) [pid 201] close(3294) = -1 EBADF (Bad file descriptor) [pid 201] close(3295) = -1 EBADF (Bad file descriptor) [pid 201] close(3296) = -1 EBADF (Bad file descriptor) [pid 201] close(3297) = -1 EBADF (Bad file descriptor) [pid 201] close(3298) = -1 EBADF (Bad file descriptor) [pid 201] close(3299) = -1 EBADF (Bad file descriptor) [pid 201] close(3300) = -1 EBADF (Bad file descriptor) [pid 201] close(3301) = -1 EBADF (Bad file descriptor) [pid 201] close(3302) = -1 EBADF (Bad file descriptor) [pid 201] close(3303) = -1 EBADF (Bad file descriptor) [pid 201] close(3304) = -1 EBADF (Bad file descriptor) [pid 201] close(3305) = -1 EBADF (Bad file descriptor) [pid 201] close(3306) = -1 EBADF (Bad file descriptor) [pid 201] close(3307) = -1 EBADF (Bad file descriptor) [pid 201] close(3308) = -1 EBADF (Bad file descriptor) [pid 201] close(3309) = -1 EBADF (Bad file descriptor) [pid 201] close(3310) = -1 EBADF (Bad file descriptor) [pid 201] close(3311) = -1 EBADF (Bad file descriptor) [pid 201] close(3312) = -1 EBADF (Bad file descriptor) [pid 201] close(3313) = -1 EBADF (Bad file descriptor) [pid 201] close(3314) = -1 EBADF (Bad file descriptor) [pid 201] close(3315) = -1 EBADF (Bad file descriptor) [pid 201] close(3316) = -1 EBADF (Bad file descriptor) [pid 201] close(3317) = -1 EBADF (Bad file descriptor) [pid 201] close(3318) = -1 EBADF (Bad file descriptor) [pid 201] close(3319) = -1 EBADF (Bad file descriptor) [pid 201] close(3320) = -1 EBADF (Bad file descriptor) [pid 201] close(3321) = -1 EBADF (Bad file descriptor) [pid 201] close(3322) = -1 EBADF (Bad file descriptor) [pid 201] close(3323) = -1 EBADF (Bad file descriptor) [pid 201] close(3324) = -1 EBADF (Bad file descriptor) [pid 201] close(3325) = -1 EBADF (Bad file descriptor) [pid 201] close(3326) = -1 EBADF (Bad file descriptor) [pid 201] close(3327) = -1 EBADF (Bad file descriptor) [pid 201] close(3328) = -1 EBADF (Bad file descriptor) [pid 201] close(3329) = -1 EBADF (Bad file descriptor) [pid 201] close(3330) = -1 EBADF (Bad file descriptor) [pid 201] close(3331) = -1 EBADF (Bad file descriptor) [pid 201] close(3332) = -1 EBADF (Bad file descriptor) [pid 201] close(3333) = -1 EBADF (Bad file descriptor) [pid 201] close(3334) = -1 EBADF (Bad file descriptor) [pid 201] close(3335) = -1 EBADF (Bad file descriptor) [pid 201] close(3336) = -1 EBADF (Bad file descriptor) [pid 201] close(3337) = -1 EBADF (Bad file descriptor) [pid 201] close(3338) = -1 EBADF (Bad file descriptor) [pid 201] close(3339) = -1 EBADF (Bad file descriptor) [pid 201] close(3340) = -1 EBADF (Bad file descriptor) [pid 201] close(3341) = -1 EBADF (Bad file descriptor) [pid 201] close(3342) = -1 EBADF (Bad file descriptor) [pid 201] close(3343) = -1 EBADF (Bad file descriptor) [pid 201] close(3344) = -1 EBADF (Bad file descriptor) [pid 201] close(3345) = -1 EBADF (Bad file descriptor) [pid 201] close(3346) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3347 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3348 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3349) = -1 EBADF (Bad file descriptor) [pid 201] close(3350) = -1 EBADF (Bad file descriptor) [pid 201] close(3351) = -1 EBADF (Bad file descriptor) [pid 201] close(3352) = -1 EBADF (Bad file descriptor) [pid 201] close(3353) = -1 EBADF (Bad file descriptor) [pid 201] close(3354) = -1 EBADF (Bad file descriptor) [pid 201] close(3355) = -1 EBADF (Bad file descriptor) [pid 201] close(3356) = -1 EBADF (Bad file descriptor) [pid 201] close(3357) = -1 EBADF (Bad file descriptor) [pid 201] close(3358) = -1 EBADF (Bad file descriptor) [pid 201] close(3359) = -1 EBADF (Bad file descriptor) [pid 201] close(3360) = -1 EBADF (Bad file descriptor) [pid 201] close(3361 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] pread64(31, [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\344\215'N\0\0\0\0\0\0\0\0\0\0\0\0)\0\30\0"..., 812, 22912) = 812 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3362) = -1 EBADF (Bad file descriptor) [pid 201] close(3363) = -1 EBADF (Bad file descriptor) [pid 201] close(3364) = -1 EBADF (Bad file descriptor) [pid 201] close(3365) = -1 EBADF (Bad file descriptor) [pid 201] close(3366) = -1 EBADF (Bad file descriptor) [pid 201] close(3367) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 201] close(3368) = -1 EBADF (Bad file descriptor) [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", [pid 202] sched_yield( [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=23746, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3369 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 199] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3370) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(3371 [pid 199] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3372) = -1 EBADF (Bad file descriptor) [pid 201] close(3373 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3374 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=23746, ...}) = 0 [pid 201] close(3375 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", R_OK [pid 201] close(3376 [pid 200] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", W_OK [pid 201] close(3377 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3378) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3379) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3380 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3381 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3382) = -1 EBADF (Bad file descriptor) [pid 201] close(3383) = -1 EBADF (Bad file descriptor) [pid 201] close(3384) = -1 EBADF (Bad file descriptor) [pid 201] close(3385) = -1 EBADF (Bad file descriptor) [pid 201] close(3386) = -1 EBADF (Bad file descriptor) [pid 201] close(3387) = -1 EBADF (Bad file descriptor) [pid 201] close(3388) = -1 EBADF (Bad file descriptor) [pid 201] close(3389) = -1 EBADF (Bad file descriptor) [pid 201] close(3390) = -1 EBADF (Bad file descriptor) [pid 201] close(3391) = -1 EBADF (Bad file descriptor) [pid 201] close(3392) = -1 EBADF (Bad file descriptor) [pid 201] close(3393) = -1 EBADF (Bad file descriptor) [pid 201] close(3394) = -1 EBADF (Bad file descriptor) [pid 201] close(3395) = -1 EBADF (Bad file descriptor) [pid 201] close(3396) = -1 EBADF (Bad file descriptor) [pid 201] close(3397) = -1 EBADF (Bad file descriptor) [pid 201] close(3398) = -1 EBADF (Bad file descriptor) [pid 201] close(3399) = -1 EBADF (Bad file descriptor) [pid 201] close(3400) = -1 EBADF (Bad file descriptor) [pid 201] close(3401) = -1 EBADF (Bad file descriptor) [pid 201] close(3402) = -1 EBADF (Bad file descriptor) [pid 201] close(3403) = -1 EBADF (Bad file descriptor) [pid 201] close(3404) = -1 EBADF (Bad file descriptor) [pid 201] close(3405) = -1 EBADF (Bad file descriptor) [pid 201] close(3406) = -1 EBADF (Bad file descriptor) [pid 201] close(3407) = -1 EBADF (Bad file descriptor) [pid 201] close(3408) = -1 EBADF (Bad file descriptor) [pid 201] close(3409) = -1 EBADF (Bad file descriptor) [pid 201] close(3410) = -1 EBADF (Bad file descriptor) [pid 201] close(3411) = -1 EBADF (Bad file descriptor) [pid 201] close(3412) = -1 EBADF (Bad file descriptor) [pid 201] close(3413) = -1 EBADF (Bad file descriptor) [pid 201] close(3414) = -1 EBADF (Bad file descriptor) [pid 201] close(3415) = -1 EBADF (Bad file descriptor) [pid 201] close(3416) = -1 EBADF (Bad file descriptor) [pid 201] close(3417) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee405d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3418 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... futex resumed> ) = 0 [pid 201] close(3419 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] munmap(0x7feb2c140000, 262144 [pid 202] munmap(0x7feb2c06d000, 602112 [pid 200] <... futex resumed> ) = 0 [pid 201] close(3420) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3421) = -1 EBADF (Bad file descriptor) [pid 201] close(3422) = -1 EBADF (Bad file descriptor) [pid 201] close(3423) = -1 EBADF (Bad file descriptor) [pid 210] munmap(0x7feb2c000000, 262144 [pid 209] <... munmap resumed> ) = 0 [pid 201] close(3424) = -1 EBADF (Bad file descriptor) [pid 201] close(3425) = -1 EBADF (Bad file descriptor) [pid 201] close(3426) = -1 EBADF (Bad file descriptor) [pid 201] close(3427) = -1 EBADF (Bad file descriptor) [pid 201] close(3428) = -1 EBADF (Bad file descriptor) [pid 201] close(3429) = -1 EBADF (Bad file descriptor) [pid 201] close(3430) = -1 EBADF (Bad file descriptor) [pid 201] close(3431) = -1 EBADF (Bad file descriptor) [pid 201] close(3432) = -1 EBADF (Bad file descriptor) [pid 201] close(3433) = -1 EBADF (Bad file descriptor) [pid 201] close(3434) = -1 EBADF (Bad file descriptor) [pid 201] close(3435) = -1 EBADF (Bad file descriptor) [pid 201] close(3436) = -1 EBADF (Bad file descriptor) [pid 201] close(3437) = -1 EBADF (Bad file descriptor) [pid 201] close(3438) = -1 EBADF (Bad file descriptor) [pid 201] close(3439) = -1 EBADF (Bad file descriptor) [pid 201] close(3440) = -1 EBADF (Bad file descriptor) [pid 201] close(3441 [pid 209] sched_yield( [pid 202] <... munmap resumed> ) = 0 [pid 210] <... munmap resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield() = 0 [pid 201] close(3442 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(3443 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(3444 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3445 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=26863, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3446 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 209] sched_yield( [pid 201] close(3447 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", O_RDONLY [pid 209] sched_yield( [pid 201] close(3448 [pid 209] <... sched_yield resumed> ) = 0 [pid 192] <... open resumed> ) = 32 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 192] fstat(32, [pid 209] sched_yield( [pid 202] sched_yield( [pid 201] close(3449 [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=26863, ...}) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3450 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 210] <... futex resumed> ) = 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(3451 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 192] lseek(32, -22, SEEK_END [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3452 [pid 192] <... lseek resumed> ) = 26841 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3453 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3454 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] read(32, [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3455 [pid 192] <... read resumed> "PK\5\6\0\0\0\0\7\0\7\0^\3\0\0{e\0\0\0\0", 22) = 22 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3456 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3457 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(3458 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(3459 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3460 [pid 192] pread64(32, [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\345\215'N\0\0\0\0\0\0\0\0\0\0\0\0\37\0\30\0"..., 862, 25979) = 862 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] sched_yield( [pid 201] close(3461 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 201] close(3462 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(3463 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(3464 [pid 192] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(3465 [pid 209] <... sched_yield resumed> ) = 0 [pid 194] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=26863, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", R_OK [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 209] sched_yield() = 0 [pid 194] <... access resumed> ) = 0 [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3466 [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3467 [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3468 [pid 209] sched_yield( [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3469 [pid 209] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(3470 [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(3471 [pid 209] sched_yield( [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 202] sched_yield( [pid 201] close(3472 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3473 [pid 209] sched_yield( [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3474 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", W_OK [pid 209] sched_yield( [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3475 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 209] sched_yield( [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3476 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3477 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 201] close(3478 [pid 209] <... sched_yield resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 201] close(3479 [pid 202] sched_yield( [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=26863, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", R_OK [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(3480 [pid 195] <... access resumed> ) = 0 [pid 209] sched_yield( [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(3481 [pid 209] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 201] close(3482 [pid 210] <... futex resumed> ) = 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 195] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(3483 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(3484 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=238415, ...}) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3485 [pid 209] sched_yield( [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", R_OK [pid 209] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 196] <... access resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3486 [pid 209] sched_yield( [pid 202] sched_yield( [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 201] close(3487 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3488 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3489 [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3490 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(3491 [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(3492 [pid 197] <... open resumed> ) = 33 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3493 [pid 197] fstat(33, [pid 202] sched_yield( [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=238415, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] lseek(33, -22, SEEK_END [pid 202] <... futex resumed> ) = 1 [pid 197] <... lseek resumed> ) = 238393 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 197] read(33, [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... read resumed> "PK\5\6\0\0\0\0\30\0\30\0Y\f\0\0\340\226\3\0\0\0", 22) = 22 [pid 202] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3494 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 197] pread64(33, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 209] sched_yield( [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\346\215'N\0\0\0\0\0\0\0\0\0\0\0\0\33\0\30\0"..., 3161, 235232) = 3161 [pid 202] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(3495 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(3496 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 209] sched_yield( [pid 199] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 209] sched_yield( [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=238415, ...}) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 209] futex(0x7feb2ee405d0, FUTEX_WAIT_PRIVATE, 4294967295, {86399, 966168501} [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3497 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3498 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3499 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3500 [pid 202] sched_yield( [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 199] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=238415, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3501 [pid 200] <... access resumed> ) = 0 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(3502 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3503) = -1 EBADF (Bad file descriptor) [pid 201] close(3504) = -1 EBADF (Bad file descriptor) [pid 201] close(3505) = -1 EBADF (Bad file descriptor) [pid 201] close(3506 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3507) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3508 [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14469, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(3509 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", O_RDONLY [pid 202] sched_yield( [pid 201] close(3510 [pid 192] <... open resumed> ) = 34 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] fstat(34, [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3511 [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=14469, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3512 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(3513 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(3514 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3515) = -1 EBADF (Bad file descriptor) [pid 201] close(3516) = -1 EBADF (Bad file descriptor) [pid 201] close(3517) = -1 EBADF (Bad file descriptor) [pid 201] close(3518) = -1 EBADF (Bad file descriptor) [pid 201] close(3519) = -1 EBADF (Bad file descriptor) [pid 201] close(3520) = -1 EBADF (Bad file descriptor) [pid 201] close(3521) = -1 EBADF (Bad file descriptor) [pid 201] close(3522) = -1 EBADF (Bad file descriptor) [pid 201] close(3523) = -1 EBADF (Bad file descriptor) [pid 201] close(3524) = -1 EBADF (Bad file descriptor) [pid 201] close(3525) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3526 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(3527 [pid 192] lseek(34, -22, SEEK_END [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... lseek resumed> ) = 14447 [pid 201] close(3528) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3529 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3530 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 201] close(3531 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3532) = -1 EBADF (Bad file descriptor) [pid 201] close(3533) = -1 EBADF (Bad file descriptor) [pid 201] close(3534) = -1 EBADF (Bad file descriptor) [pid 201] close(3535) = -1 EBADF (Bad file descriptor) [pid 201] close(3536) = -1 EBADF (Bad file descriptor) [pid 201] close(3537) = -1 EBADF (Bad file descriptor) [pid 201] close(3538) = -1 EBADF (Bad file descriptor) [pid 201] close(3539) = -1 EBADF (Bad file descriptor) [pid 201] close(3540) = -1 EBADF (Bad file descriptor) [pid 201] close(3541) = -1 EBADF (Bad file descriptor) [pid 201] close(3542) = -1 EBADF (Bad file descriptor) [pid 201] close(3543) = -1 EBADF (Bad file descriptor) [pid 201] close(3544) = -1 EBADF (Bad file descriptor) [pid 201] close(3545) = -1 EBADF (Bad file descriptor) [pid 201] close(3546) = -1 EBADF (Bad file descriptor) [pid 201] close(3547) = -1 EBADF (Bad file descriptor) [pid 201] close(3548) = -1 EBADF (Bad file descriptor) [pid 201] close(3549) = -1 EBADF (Bad file descriptor) [pid 201] close(3550) = -1 EBADF (Bad file descriptor) [pid 201] close(3551) = -1 EBADF (Bad file descriptor) [pid 201] close(3552) = -1 EBADF (Bad file descriptor) [pid 201] close(3553) = -1 EBADF (Bad file descriptor) [pid 201] close(3554) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3555) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(3556 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] read(34, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 201] close(3557 [pid 192] <... read resumed> "PK\5\6\0\0\0\0\f\0\f\0\20\6\0\0_2\0\0\0\0", 22) = 22 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3558 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(3559 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3560 [pid 192] pread64(34, [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\374\215'N\0\0\0\0\0\0\0\0\0\0\0\0&\0\30\0"..., 1552, 12895) = 1552 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(3561 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3562 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3563 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3564 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", [pid 201] close(3565 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14469, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", R_OK [pid 201] close(3566) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = 0 [pid 201] close(3567 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(3568 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3569 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 201] close(3570 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3571 [pid 195] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] close(3572 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14469, ...}) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", R_OK [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3573) = -1 EBADF (Bad file descriptor) [pid 201] close(3574) = -1 EBADF (Bad file descriptor) [pid 201] close(3575) = -1 EBADF (Bad file descriptor) [pid 201] close(3576) = -1 EBADF (Bad file descriptor) [pid 201] close(3577 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(3578 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 201] close(3579 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3580 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3581 [pid 210] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3582 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3583 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=27075, ...}) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3584 [pid 196] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3585 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(3586 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3587) = -1 EBADF (Bad file descriptor) [pid 201] close(3588) = -1 EBADF (Bad file descriptor) [pid 201] close(3589) = -1 EBADF (Bad file descriptor) [pid 201] close(3590) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3591) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3592 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] mmap(NULL, 602112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 201] close(3593 [pid 202] <... mmap resumed> ) = 0x7feb2c06d000 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3594) = -1 EBADF (Bad file descriptor) [pid 201] close(3595) = -1 EBADF (Bad file descriptor) [pid 201] close(3596) = -1 EBADF (Bad file descriptor) [pid 201] close(3597) = -1 EBADF (Bad file descriptor) [pid 201] close(3598) = -1 EBADF (Bad file descriptor) [pid 201] close(3599) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3600 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", O_RDONLY [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] <... open resumed> ) = 35 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 197] fstat(35, [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=27075, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3601 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3602 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 201] close(3603 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3604 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3605 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3606 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] lseek(35, -22, SEEK_END [pid 202] sched_yield( [pid 201] close(3607 [pid 197] <... lseek resumed> ) = 27053 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3608) = -1 EBADF (Bad file descriptor) [pid 201] close(3609) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3610) = -1 EBADF (Bad file descriptor) [pid 201] close(3611) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3612) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3613 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... futex resumed> ) = 0 [pid 201] close(3614) = -1 EBADF (Bad file descriptor) [pid 201] close(3615 [pid 197] read(35, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... read resumed> "PK\5\6\0\0\0\0\7\0\7\0o\3\0\0>f\0\0\0\0", 22) = 22 [pid 201] close(3616 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3617 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3618 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] pread64(35, [pid 201] close(3619 [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\347\215'N\0\0\0\0\0\0\0\0\0\0\0\0#\0\30\0"..., 879, 26174) = 879 [pid 202] <... futex resumed> ) = 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(3620 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=27075, ...}) = 0 [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 199] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3621 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(3622 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(3623 [pid 200] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3624 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=27075, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", R_OK [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... access resumed> ) = 0 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3625) = -1 EBADF (Bad file descriptor) [pid 201] close(3626 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 191] <... futex resumed> ) = 0 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", {st_mode=S_IFREG|0644, st_size=1054156, ...}) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", R_OK [pid 201] close(3627 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", W_OK [pid 201] close(3628 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3629) = -1 EBADF (Bad file descriptor) [pid 201] close(3630 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3631 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(3632 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 201] close(3633 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] close(3634 [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", O_RDONLY [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... open resumed> ) = 36 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3635 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3636 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] fstat(36, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=1054156, ...}) = 0 [pid 201] close(3637 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3638 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3639) = -1 EBADF (Bad file descriptor) [pid 201] close(3640 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3641) = -1 EBADF (Bad file descriptor) [pid 201] close(3642) = -1 EBADF (Bad file descriptor) [pid 201] close(3643) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3644 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3645 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3646 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] lseek(36, -22, SEEK_END [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3647 [pid 192] <... lseek resumed> ) = 1054134 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3648) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3649 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 192] read(36, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 192] <... read resumed> "PK\5\6\0\0\0\0\246\0\246\0\361Q\0\0\305\303\17\0\0\0", 22) = 22 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3650) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3651 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 201] close(3652 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(3653 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... mmap resumed> ) = 0x7feb2c140000 [pid 201] close(3654) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3655 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3656 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] pread64(36, [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3657 [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\372\215'N\0\0\0\0\0\0\0\0\0\0\0\0\33\0\30\0"..., 20977, 1033157) = 20977 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3658 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(3659 [pid 192] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3660) = -1 EBADF (Bad file descriptor) [pid 201] close(3661 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3662 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3663 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3664) = -1 EBADF (Bad file descriptor) [pid 201] close(3665) = -1 EBADF (Bad file descriptor) [pid 201] close(3666) = -1 EBADF (Bad file descriptor) [pid 201] close(3667) = -1 EBADF (Bad file descriptor) [pid 201] close(3668) = -1 EBADF (Bad file descriptor) [pid 201] close(3669) = -1 EBADF (Bad file descriptor) [pid 201] close(3670) = -1 EBADF (Bad file descriptor) [pid 201] close(3671) = -1 EBADF (Bad file descriptor) [pid 201] close(3672) = -1 EBADF (Bad file descriptor) [pid 201] close(3673) = -1 EBADF (Bad file descriptor) [pid 201] close(3674) = -1 EBADF (Bad file descriptor) [pid 201] close(3675) = -1 EBADF (Bad file descriptor) [pid 201] close(3676) = -1 EBADF (Bad file descriptor) [pid 201] close(3677) = -1 EBADF (Bad file descriptor) [pid 201] close(3678) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3679 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 201] close(3680 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=1054156, ...}) = 0 [pid 201] close(3681 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = 0 [pid 201] close(3682) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", W_OK [pid 201] close(3683 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3684) = -1 EBADF (Bad file descriptor) [pid 201] close(3685) = -1 EBADF (Bad file descriptor) [pid 201] close(3686) = -1 EBADF (Bad file descriptor) [pid 201] close(3687) = -1 EBADF (Bad file descriptor) [pid 201] close(3688) = -1 EBADF (Bad file descriptor) [pid 201] close(3689) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3690 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3691 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", [pid 202] <... futex resumed> ) = 0 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=1054156, ...}) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", R_OK [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 195] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(3692 [pid 195] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3693) = -1 EBADF (Bad file descriptor) [pid 201] close(3694 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=181392, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(3695 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3696 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3697 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3698) = -1 EBADF (Bad file descriptor) [pid 201] close(3699) = -1 EBADF (Bad file descriptor) [pid 201] close(3700) = -1 EBADF (Bad file descriptor) [pid 201] close(3701) = -1 EBADF (Bad file descriptor) [pid 201] close(3702) = -1 EBADF (Bad file descriptor) [pid 201] close(3703) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3704 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(3705 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3706 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", O_RDONLY [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... open resumed> ) = 37 [pid 201] close(3707) = -1 EBADF (Bad file descriptor) [pid 201] close(3708 [pid 197] fstat(37, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3709 [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=181392, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3710) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3711) = -1 EBADF (Bad file descriptor) [pid 201] close(3712 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(3713) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3714 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] lseek(37, -22, SEEK_END [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] <... lseek resumed> ) = 181370 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(3715 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(3716 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3717) = -1 EBADF (Bad file descriptor) [pid 201] close(3718 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3719 [pid 197] read(37, [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 197] <... read resumed> "PK\5\6\0\0\0\0\24\0\24\0H\n\0\0002\272\2\0\0\0", 22) = 22 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3720 [pid 202] sched_yield() = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] pread64(37, "PK\1\2\36\3\n\0\0\0\0\0\370\215'N\0\0\0\0\0\0\0\0\0\0\0\0!\0\30\0"..., 2632, 178738) = 2632 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=181392, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 199] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3721 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=181392, ...}) = 0 [pid 201] close(3722 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 200] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3723 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3724 [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3725 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3726 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=157581, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = 0 [pid 201] close(3727 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(3728 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3729 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 201] close(3730 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3731 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3732 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3733 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", O_RDONLY [pid 201] close(3734 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 192] <... open resumed> ) = 38 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] fstat(38, [pid 202] sched_yield( [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=157581, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3735 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3736 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(3737 [pid 192] lseek(38, -22, SEEK_END [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3738) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3739) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3740) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3741) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3742) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3743 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3744 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3745 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3746 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3747 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3748 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... lseek resumed> ) = 157559 [pid 201] close(3749 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3750 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3751 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(3752 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3753 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3754 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(3755 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3756 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(3757 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(3758 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(3759 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3760 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 192] read(38, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 192] <... read resumed> "PK\5\6\0\0\0\0\33\0\33\0\255\f\0\0\312Z\2\0\0\0", 22) = 22 [pid 201] close(3761 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3762 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3763) = -1 EBADF (Bad file descriptor) [pid 201] close(3764) = -1 EBADF (Bad file descriptor) [pid 201] close(3765) = -1 EBADF (Bad file descriptor) [pid 201] close(3766) = -1 EBADF (Bad file descriptor) [pid 201] close(3767) = -1 EBADF (Bad file descriptor) [pid 201] close(3768) = -1 EBADF (Bad file descriptor) [pid 201] close(3769) = -1 EBADF (Bad file descriptor) [pid 201] close(3770) = -1 EBADF (Bad file descriptor) [pid 201] close(3771) = -1 EBADF (Bad file descriptor) [pid 201] close(3772) = -1 EBADF (Bad file descriptor) [pid 201] close(3773) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3774) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(3775 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3776 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3777 [pid 192] pread64(38, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\351\215'N\0\0\0\0\0\0\0\0\0\0\0\0\25\0\30\0"..., 3245, 154314) = 3245 [pid 201] close(3778 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3779) = -1 EBADF (Bad file descriptor) [pid 201] close(3780) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3781 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(3782 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(3783 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3784 [pid 194] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", [pid 202] sched_yield( [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=157581, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3785 [pid 194] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", W_OK [pid 201] close(3786 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3787) = -1 EBADF (Bad file descriptor) [pid 201] close(3788 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(3789 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3790 [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(3791 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=157581, ...}) = 0 [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3792 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3793 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3794 [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... futex resumed> ) = 0 [pid 201] close(3795 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=25896, ...}) = 0 [pid 202] sched_yield( [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3796 [pid 196] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", W_OK [pid 201] close(3797 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3798 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3799 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3800 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3801 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3802 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3803 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", O_RDONLY [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3804 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... open resumed> ) = 39 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] fstat(39, [pid 202] sched_yield( [pid 201] close(3805 [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=25896, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3806 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3807 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3808 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] lseek(39, -22, SEEK_END [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(3809 [pid 197] <... lseek resumed> ) = 25874 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3810 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3811 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3812) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(3813 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3814) = -1 EBADF (Bad file descriptor) [pid 201] close(3815) = -1 EBADF (Bad file descriptor) [pid 201] close(3816) = -1 EBADF (Bad file descriptor) [pid 201] close(3817) = -1 EBADF (Bad file descriptor) [pid 201] close(3818) = -1 EBADF (Bad file descriptor) [pid 201] close(3819) = -1 EBADF (Bad file descriptor) [pid 201] close(3820) = -1 EBADF (Bad file descriptor) [pid 201] close(3821) = -1 EBADF (Bad file descriptor) [pid 201] close(3822) = -1 EBADF (Bad file descriptor) [pid 201] close(3823) = -1 EBADF (Bad file descriptor) [pid 201] close(3824) = -1 EBADF (Bad file descriptor) [pid 201] close(3825) = -1 EBADF (Bad file descriptor) [pid 201] close(3826) = -1 EBADF (Bad file descriptor) [pid 201] close(3827) = -1 EBADF (Bad file descriptor) [pid 201] close(3828) = -1 EBADF (Bad file descriptor) [pid 201] close(3829) = -1 EBADF (Bad file descriptor) [pid 201] close(3830) = -1 EBADF (Bad file descriptor) [pid 201] close(3831) = -1 EBADF (Bad file descriptor) [pid 201] close(3832) = -1 EBADF (Bad file descriptor) [pid 201] close(3833) = -1 EBADF (Bad file descriptor) [pid 201] close(3834) = -1 EBADF (Bad file descriptor) [pid 201] close(3835) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3836 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3837 [pid 197] read(39, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... read resumed> "PK\5\6\0\0\0\0\7\0\7\0j\3\0\0\250a\0\0\0\0", 22) = 22 [pid 201] close(3838) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3839) = -1 EBADF (Bad file descriptor) [pid 201] close(3840) = -1 EBADF (Bad file descriptor) [pid 201] close(3841) = -1 EBADF (Bad file descriptor) [pid 201] close(3842 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3843 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(3844 [pid 197] pread64(39, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3845 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\t\216'N\0\0\0\0\0\0\0\0\0\0\0\0#\0\30\0"..., 874, 25000) = 874 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3846) = -1 EBADF (Bad file descriptor) [pid 201] close(3847) = -1 EBADF (Bad file descriptor) [pid 201] close(3848) = -1 EBADF (Bad file descriptor) [pid 201] close(3849) = -1 EBADF (Bad file descriptor) [pid 201] close(3850) = -1 EBADF (Bad file descriptor) [pid 201] close(3851) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3852 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(3853 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3854) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3855 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3856 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3857 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3858) = -1 EBADF (Bad file descriptor) [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", [pid 201] close(3859) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=25896, ...}) = 0 [pid 202] sched_yield() = 0 [pid 201] close(3860 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(3861 [pid 199] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3862 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(3863 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3864) = -1 EBADF (Bad file descriptor) [pid 201] close(3865) = -1 EBADF (Bad file descriptor) [pid 201] close(3866) = -1 EBADF (Bad file descriptor) [pid 201] close(3867) = -1 EBADF (Bad file descriptor) [pid 201] close(3868) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3869 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3870) = -1 EBADF (Bad file descriptor) [pid 201] close(3871) = -1 EBADF (Bad file descriptor) [pid 201] close(3872) = -1 EBADF (Bad file descriptor) [pid 201] close(3873) = -1 EBADF (Bad file descriptor) [pid 201] close(3874) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3875 [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=25896, ...}) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 201] close(3876 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3877 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(3878 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3879) = -1 EBADF (Bad file descriptor) [pid 201] close(3880) = -1 EBADF (Bad file descriptor) [pid 201] close(3881 [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3882 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=54802, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", R_OK) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 191] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3883) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3884 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", O_RDONLY [pid 202] <... futex resumed> ) = 0 [pid 201] close(3885 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... open resumed> ) = 40 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 201] close(3886 [pid 192] fstat(40, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=54802, ...}) = 0 [pid 201] close(3887 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] lseek(40, -22, SEEK_END [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... lseek resumed> ) = 54780 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3888 [pid 202] sched_yield( [pid 192] read(40, [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... read resumed> "PK\5\6\0\0\0\0\16\0\16\0i\7\0\0\223\316\0\0\0\0", 22) = 22 [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] pread64(40, [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\10\216'N\0\0\0\0\0\0\0\0\0\0\0\0&\0\30\0"..., 1897, 52883) = 1897 [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3889 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3890 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 201] close(3891 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(3892 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=54802, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3893 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3894 [pid 194] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", W_OK [pid 201] close(3895 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3896) = -1 EBADF (Bad file descriptor) [pid 201] close(3897) = -1 EBADF (Bad file descriptor) [pid 201] close(3898) = -1 EBADF (Bad file descriptor) [pid 201] close(3899 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 201] close(3900 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3901) = -1 EBADF (Bad file descriptor) [pid 201] close(3902) = -1 EBADF (Bad file descriptor) [pid 201] close(3903) = -1 EBADF (Bad file descriptor) [pid 201] close(3904) = -1 EBADF (Bad file descriptor) [pid 201] close(3905) = -1 EBADF (Bad file descriptor) [pid 201] close(3906) = -1 EBADF (Bad file descriptor) [pid 201] close(3907) = -1 EBADF (Bad file descriptor) [pid 201] close(3908) = -1 EBADF (Bad file descriptor) [pid 201] close(3909) = -1 EBADF (Bad file descriptor) [pid 201] close(3910) = -1 EBADF (Bad file descriptor) [pid 201] close(3911) = -1 EBADF (Bad file descriptor) [pid 201] close(3912) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(3913 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", [pid 202] sched_yield( [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=54802, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(3914 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 194] <... futex resumed> ) = 0 [pid 201] close(3915 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3916) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3917) = -1 EBADF (Bad file descriptor) [pid 201] close(3918) = -1 EBADF (Bad file descriptor) [pid 201] close(3919 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3920) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(3921 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3922 [pid 202] <... futex resumed> ) = 1 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=50883, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 196] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(3923 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", O_RDONLY [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 197] <... open resumed> ) = 41 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] fstat(41, [pid 202] sched_yield( [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=50883, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3924 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 197] lseek(41, -22, SEEK_END [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... lseek resumed> ) = 50861 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(3925 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(3926 [pid 202] sched_yield( [pid 197] read(41, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... read resumed> "PK\5\6\0\0\0\0\f\0\f\0h\6\0\0E\300\0\0\0\0", 22) = 22 [pid 202] sched_yield( [pid 201] close(3927 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3928 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(3929 [pid 197] pread64(41, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\v\216'N\0\0\0\0\0\0\0\0\0\0\0\0&\0\30\0"..., 1640, 49221) = 1640 [pid 202] sched_yield( [pid 201] close(3930 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3931 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 201] close(3932 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3933 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 199] <... futex resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=50883, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 199] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3934) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3935 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 199] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3936 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 200] <... futex resumed> ) = 0 [pid 201] close(3937 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=50883, ...}) = 0 [pid 201] close(3938 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", R_OK [pid 201] close(3939 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 201] close(3940 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3941 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3942) = -1 EBADF (Bad file descriptor) [pid 201] close(3943) = -1 EBADF (Bad file descriptor) [pid 201] close(3944) = -1 EBADF (Bad file descriptor) [pid 201] close(3945) = -1 EBADF (Bad file descriptor) [pid 201] close(3946) = -1 EBADF (Bad file descriptor) [pid 201] close(3947) = -1 EBADF (Bad file descriptor) [pid 201] close(3948) = -1 EBADF (Bad file descriptor) [pid 201] close(3949) = -1 EBADF (Bad file descriptor) [pid 201] close(3950) = -1 EBADF (Bad file descriptor) [pid 201] close(3951) = -1 EBADF (Bad file descriptor) [pid 201] close(3952) = -1 EBADF (Bad file descriptor) [pid 201] close(3953) = -1 EBADF (Bad file descriptor) [pid 201] close(3954) = -1 EBADF (Bad file descriptor) [pid 201] close(3955) = -1 EBADF (Bad file descriptor) [pid 201] close(3956) = -1 EBADF (Bad file descriptor) [pid 201] close(3957) = -1 EBADF (Bad file descriptor) [pid 201] close(3958) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3959) = -1 EBADF (Bad file descriptor) [pid 201] close(3960) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3961 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3962 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3963 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 201] close(3964 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3965 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(3966 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=33776, ...}) = 0 [pid 201] close(3967) = -1 EBADF (Bad file descriptor) [pid 201] close(3968 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3969 [pid 191] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", W_OK [pid 201] close(3970 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3971) = -1 EBADF (Bad file descriptor) [pid 201] close(3972) = -1 EBADF (Bad file descriptor) [pid 201] close(3973) = -1 EBADF (Bad file descriptor) [pid 201] close(3974) = -1 EBADF (Bad file descriptor) [pid 201] close(3975) = -1 EBADF (Bad file descriptor) [pid 201] close(3976) = -1 EBADF (Bad file descriptor) [pid 201] close(3977) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3978 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 201] close(3979) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(3980) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(3981 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(3982) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(3983 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3984) = -1 EBADF (Bad file descriptor) [pid 201] close(3985) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(3986 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3987 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3988 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3989 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 201] close(3990) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3991 [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", O_RDONLY [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... open resumed> ) = 42 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(3992 [pid 192] fstat(42, [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3993 [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=33776, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(3994 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(3995) = -1 EBADF (Bad file descriptor) [pid 201] close(3996 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(3997 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3998 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] lseek(42, -22, SEEK_END [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... lseek resumed> ) = 33754 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(3999 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4000) = -1 EBADF (Bad file descriptor) [pid 201] close(4001) = -1 EBADF (Bad file descriptor) [pid 201] close(4002) = -1 EBADF (Bad file descriptor) [pid 201] close(4003) = -1 EBADF (Bad file descriptor) [pid 201] close(4004) = -1 EBADF (Bad file descriptor) [pid 201] close(4005) = -1 EBADF (Bad file descriptor) [pid 201] close(4006) = -1 EBADF (Bad file descriptor) [pid 201] close(4007) = -1 EBADF (Bad file descriptor) [pid 201] close(4008) = -1 EBADF (Bad file descriptor) [pid 201] close(4009) = -1 EBADF (Bad file descriptor) [pid 201] close(4010) = -1 EBADF (Bad file descriptor) [pid 201] close(4011) = -1 EBADF (Bad file descriptor) [pid 201] close(4012) = -1 EBADF (Bad file descriptor) [pid 201] close(4013) = -1 EBADF (Bad file descriptor) [pid 201] close(4014) = -1 EBADF (Bad file descriptor) [pid 201] close(4015) = -1 EBADF (Bad file descriptor) [pid 201] close(4016) = -1 EBADF (Bad file descriptor) [pid 201] close(4017) = -1 EBADF (Bad file descriptor) [pid 201] close(4018) = -1 EBADF (Bad file descriptor) [pid 201] close(4019) = -1 EBADF (Bad file descriptor) [pid 201] close(4020) = -1 EBADF (Bad file descriptor) [pid 201] close(4021) = -1 EBADF (Bad file descriptor) [pid 201] close(4022) = -1 EBADF (Bad file descriptor) [pid 201] close(4023) = -1 EBADF (Bad file descriptor) [pid 201] close(4024) = -1 EBADF (Bad file descriptor) [pid 201] close(4025) = -1 EBADF (Bad file descriptor) [pid 201] close(4026) = -1 EBADF (Bad file descriptor) [pid 201] close(4027) = -1 EBADF (Bad file descriptor) [pid 201] close(4028) = -1 EBADF (Bad file descriptor) [pid 201] close(4029) = -1 EBADF (Bad file descriptor) [pid 201] close(4030) = -1 EBADF (Bad file descriptor) [pid 201] close(4031) = -1 EBADF (Bad file descriptor) [pid 201] close(4032) = -1 EBADF (Bad file descriptor) [pid 201] close(4033) = -1 EBADF (Bad file descriptor) [pid 201] close(4034) = -1 EBADF (Bad file descriptor) [pid 201] close(4035) = -1 EBADF (Bad file descriptor) [pid 201] close(4036) = -1 EBADF (Bad file descriptor) [pid 201] close(4037) = -1 EBADF (Bad file descriptor) [pid 201] close(4038) = -1 EBADF (Bad file descriptor) [pid 201] close(4039) = -1 EBADF (Bad file descriptor) [pid 201] close(4040) = -1 EBADF (Bad file descriptor) [pid 201] close(4041) = -1 EBADF (Bad file descriptor) [pid 201] close(4042) = -1 EBADF (Bad file descriptor) [pid 201] close(4043) = -1 EBADF (Bad file descriptor) [pid 201] close(4044 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] read(42, [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] <... read resumed> "PK\5\6\0\0\0\0\f\0\f\0B\6\0\0\230}\0\0\0\0", 22) = 22 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4045) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(4046 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4047 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] pread64(42, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\f\216'N\0\0\0\0\0\0\0\0\0\0\0\0$\0\30\0"..., 1602, 32152) = 1602 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(4048 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4049 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4050) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4051) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4052) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4053 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=33776, ...}) = 0 [pid 201] close(4054 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4055 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4056) = -1 EBADF (Bad file descriptor) [pid 201] close(4057) = -1 EBADF (Bad file descriptor) [pid 201] close(4058) = -1 EBADF (Bad file descriptor) [pid 201] close(4059) = -1 EBADF (Bad file descriptor) [pid 201] close(4060) = -1 EBADF (Bad file descriptor) [pid 201] close(4061) = -1 EBADF (Bad file descriptor) [pid 201] close(4062) = -1 EBADF (Bad file descriptor) [pid 201] close(4063) = -1 EBADF (Bad file descriptor) [pid 201] close(4064) = -1 EBADF (Bad file descriptor) [pid 201] close(4065) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", R_OK [pid 201] close(4066 [pid 194] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4067) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", W_OK [pid 201] close(4068) = -1 EBADF (Bad file descriptor) [pid 201] close(4069) = -1 EBADF (Bad file descriptor) [pid 201] close(4070) = -1 EBADF (Bad file descriptor) [pid 201] close(4071) = -1 EBADF (Bad file descriptor) [pid 201] close(4072) = -1 EBADF (Bad file descriptor) [pid 201] close(4073) = -1 EBADF (Bad file descriptor) [pid 201] close(4074) = -1 EBADF (Bad file descriptor) [pid 201] close(4075 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4076) = -1 EBADF (Bad file descriptor) [pid 201] close(4077) = -1 EBADF (Bad file descriptor) [pid 201] close(4078) = -1 EBADF (Bad file descriptor) [pid 201] close(4079) = -1 EBADF (Bad file descriptor) [pid 201] close(4080) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4081) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4082) = -1 EBADF (Bad file descriptor) [pid 201] close(4083) = -1 EBADF (Bad file descriptor) [pid 201] close(4084) = -1 EBADF (Bad file descriptor) [pid 201] close(4085) = -1 EBADF (Bad file descriptor) [pid 201] close(4086) = -1 EBADF (Bad file descriptor) [pid 201] close(4087) = -1 EBADF (Bad file descriptor) [pid 201] close(4088) = -1 EBADF (Bad file descriptor) [pid 201] close(4089) = -1 EBADF (Bad file descriptor) [pid 201] close(4090) = -1 EBADF (Bad file descriptor) [pid 201] close(4091) = -1 EBADF (Bad file descriptor) [pid 201] close(4092) = -1 EBADF (Bad file descriptor) [pid 201] close(4093) = -1 EBADF (Bad file descriptor) [pid 201] close(4094) = -1 EBADF (Bad file descriptor) [pid 201] close(4095) = -1 EBADF (Bad file descriptor) [pid 201] close(4096) = -1 EBADF (Bad file descriptor) [pid 201] close(4097) = -1 EBADF (Bad file descriptor) [pid 201] close(4098) = -1 EBADF (Bad file descriptor) [pid 201] close(4099) = -1 EBADF (Bad file descriptor) [pid 201] close(4100) = -1 EBADF (Bad file descriptor) [pid 201] close(4101) = -1 EBADF (Bad file descriptor) [pid 201] close(4102) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4103 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4104) = -1 EBADF (Bad file descriptor) [pid 201] close(4105) = -1 EBADF (Bad file descriptor) [pid 201] close(4106) = -1 EBADF (Bad file descriptor) [pid 201] close(4107) = -1 EBADF (Bad file descriptor) [pid 201] close(4108) = -1 EBADF (Bad file descriptor) [pid 201] close(4109) = -1 EBADF (Bad file descriptor) [pid 201] close(4110) = -1 EBADF (Bad file descriptor) [pid 201] close(4111 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 201] close(4112 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4113 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4114 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=33776, ...}) = 0 [pid 202] sched_yield( [pid 201] close(4115 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4116 [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] close(4117 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4118 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(4119 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4120) = -1 EBADF (Bad file descriptor) [pid 201] close(4121) = -1 EBADF (Bad file descriptor) [pid 201] close(4122) = -1 EBADF (Bad file descriptor) [pid 201] close(4123) = -1 EBADF (Bad file descriptor) [pid 201] close(4124) = -1 EBADF (Bad file descriptor) [pid 201] close(4125) = -1 EBADF (Bad file descriptor) [pid 201] close(4126) = -1 EBADF (Bad file descriptor) [pid 201] close(4127) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4128 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4129 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4130) = -1 EBADF (Bad file descriptor) [pid 201] close(4131) = -1 EBADF (Bad file descriptor) [pid 201] close(4132) = -1 EBADF (Bad file descriptor) [pid 201] close(4133) = -1 EBADF (Bad file descriptor) [pid 201] close(4134) = -1 EBADF (Bad file descriptor) [pid 201] close(4135) = -1 EBADF (Bad file descriptor) [pid 201] close(4136) = -1 EBADF (Bad file descriptor) [pid 201] close(4137) = -1 EBADF (Bad file descriptor) [pid 201] close(4138) = -1 EBADF (Bad file descriptor) [pid 201] close(4139) = -1 EBADF (Bad file descriptor) [pid 201] close(4140) = -1 EBADF (Bad file descriptor) [pid 201] close(4141) = -1 EBADF (Bad file descriptor) [pid 201] close(4142) = -1 EBADF (Bad file descriptor) [pid 201] close(4143) = -1 EBADF (Bad file descriptor) [pid 201] close(4144) = -1 EBADF (Bad file descriptor) [pid 201] close(4145) = -1 EBADF (Bad file descriptor) [pid 201] close(4146) = -1 EBADF (Bad file descriptor) [pid 201] close(4147) = -1 EBADF (Bad file descriptor) [pid 201] close(4148) = -1 EBADF (Bad file descriptor) [pid 201] close(4149) = -1 EBADF (Bad file descriptor) [pid 201] close(4150) = -1 EBADF (Bad file descriptor) [pid 201] close(4151) = -1 EBADF (Bad file descriptor) [pid 201] close(4152) = -1 EBADF (Bad file descriptor) [pid 201] close(4153) = -1 EBADF (Bad file descriptor) [pid 201] close(4154) = -1 EBADF (Bad file descriptor) [pid 201] close(4155) = -1 EBADF (Bad file descriptor) [pid 201] close(4156) = -1 EBADF (Bad file descriptor) [pid 201] close(4157) = -1 EBADF (Bad file descriptor) [pid 201] close(4158) = -1 EBADF (Bad file descriptor) [pid 201] close(4159) = -1 EBADF (Bad file descriptor) [pid 201] close(4160) = -1 EBADF (Bad file descriptor) [pid 201] close(4161) = -1 EBADF (Bad file descriptor) [pid 201] close(4162) = -1 EBADF (Bad file descriptor) [pid 201] close(4163) = -1 EBADF (Bad file descriptor) [pid 201] close(4164) = -1 EBADF (Bad file descriptor) [pid 201] close(4165) = -1 EBADF (Bad file descriptor) [pid 201] close(4166) = -1 EBADF (Bad file descriptor) [pid 201] close(4167) = -1 EBADF (Bad file descriptor) [pid 201] close(4168) = -1 EBADF (Bad file descriptor) [pid 201] close(4169) = -1 EBADF (Bad file descriptor) [pid 201] close(4170) = -1 EBADF (Bad file descriptor) [pid 201] close(4171) = -1 EBADF (Bad file descriptor) [pid 201] close(4172) = -1 EBADF (Bad file descriptor) [pid 201] close(4173) = -1 EBADF (Bad file descriptor) [pid 201] close(4174) = -1 EBADF (Bad file descriptor) [pid 201] close(4175) = -1 EBADF (Bad file descriptor) [pid 201] close(4176) = -1 EBADF (Bad file descriptor) [pid 201] close(4177) = -1 EBADF (Bad file descriptor) [pid 201] close(4178) = -1 EBADF (Bad file descriptor) [pid 201] close(4179) = -1 EBADF (Bad file descriptor) [pid 201] close(4180) = -1 EBADF (Bad file descriptor) [pid 201] close(4181) = -1 EBADF (Bad file descriptor) [pid 201] close(4182) = -1 EBADF (Bad file descriptor) [pid 201] close(4183) = -1 EBADF (Bad file descriptor) [pid 201] close(4184 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 201] close(4185 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=15024, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4186 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4187 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(4188 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 201] close(4189 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4190) = -1 EBADF (Bad file descriptor) [pid 201] close(4191) = -1 EBADF (Bad file descriptor) [pid 201] close(4192) = -1 EBADF (Bad file descriptor) [pid 201] close(4193) = -1 EBADF (Bad file descriptor) [pid 201] close(4194) = -1 EBADF (Bad file descriptor) [pid 201] close(4195) = -1 EBADF (Bad file descriptor) [pid 201] close(4196) = -1 EBADF (Bad file descriptor) [pid 201] close(4197) = -1 EBADF (Bad file descriptor) [pid 201] close(4198) = -1 EBADF (Bad file descriptor) [pid 201] close(4199) = -1 EBADF (Bad file descriptor) [pid 201] close(4200) = -1 EBADF (Bad file descriptor) [pid 201] close(4201) = -1 EBADF (Bad file descriptor) [pid 201] close(4202) = -1 EBADF (Bad file descriptor) [pid 201] close(4203) = -1 EBADF (Bad file descriptor) [pid 201] close(4204 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4205) = -1 EBADF (Bad file descriptor) [pid 201] close(4206) = -1 EBADF (Bad file descriptor) [pid 201] close(4207) = -1 EBADF (Bad file descriptor) [pid 201] close(4208) = -1 EBADF (Bad file descriptor) [pid 201] close(4209) = -1 EBADF (Bad file descriptor) [pid 201] close(4210) = -1 EBADF (Bad file descriptor) [pid 201] close(4211) = -1 EBADF (Bad file descriptor) [pid 201] close(4212) = -1 EBADF (Bad file descriptor) [pid 201] close(4213) = -1 EBADF (Bad file descriptor) [pid 201] close(4214) = -1 EBADF (Bad file descriptor) [pid 201] close(4215) = -1 EBADF (Bad file descriptor) [pid 201] close(4216) = -1 EBADF (Bad file descriptor) [pid 201] close(4217) = -1 EBADF (Bad file descriptor) [pid 201] close(4218) = -1 EBADF (Bad file descriptor) [pid 201] close(4219) = -1 EBADF (Bad file descriptor) [pid 201] close(4220) = -1 EBADF (Bad file descriptor) [pid 201] close(4221) = -1 EBADF (Bad file descriptor) [pid 201] close(4222) = -1 EBADF (Bad file descriptor) [pid 201] close(4223) = -1 EBADF (Bad file descriptor) [pid 201] close(4224) = -1 EBADF (Bad file descriptor) [pid 201] close(4225) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4226) = -1 EBADF (Bad file descriptor) [pid 201] close(4227) = -1 EBADF (Bad file descriptor) [pid 201] close(4228) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(4229 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4230 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... open resumed> ) = 43 [pid 201] close(4231 [pid 202] sched_yield( [pid 197] fstat(43, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=15024, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4232 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4233) = -1 EBADF (Bad file descriptor) [pid 201] close(4234) = -1 EBADF (Bad file descriptor) [pid 201] close(4235 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4236 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4237 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4238 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4239 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4240) = -1 EBADF (Bad file descriptor) [pid 197] lseek(43, -22, SEEK_END [pid 201] close(4241) = -1 EBADF (Bad file descriptor) [pid 197] <... lseek resumed> ) = 15002 [pid 201] close(4242 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4243) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4244 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(4245) = -1 EBADF (Bad file descriptor) [pid 201] close(4246 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4247 [pid 210] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] close(4248 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4249) = -1 EBADF (Bad file descriptor) [pid 201] close(4250 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4251) = -1 EBADF (Bad file descriptor) [pid 201] close(4252) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(4253 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... futex resumed> ) = 0 [pid 201] close(4254) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4255 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4256 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] read(43, [pid 201] close(4257) = -1 EBADF (Bad file descriptor) [pid 197] <... read resumed> "PK\5\6\0\0\0\0\t\0\t\0i\4\0\00016\0\0\0\0", 22) = 22 [pid 201] close(4258 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4259) = -1 EBADF (Bad file descriptor) [pid 201] close(4260) = -1 EBADF (Bad file descriptor) [pid 201] close(4261) = -1 EBADF (Bad file descriptor) [pid 201] close(4262) = -1 EBADF (Bad file descriptor) [pid 201] close(4263) = -1 EBADF (Bad file descriptor) [pid 201] close(4264) = -1 EBADF (Bad file descriptor) [pid 201] close(4265) = -1 EBADF (Bad file descriptor) [pid 201] close(4266) = -1 EBADF (Bad file descriptor) [pid 201] close(4267) = -1 EBADF (Bad file descriptor) [pid 201] close(4268) = -1 EBADF (Bad file descriptor) [pid 201] close(4269) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4270 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 197] pread64(43, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\n\216'N\0\0\0\0\0\0\0\0\0\0\0\0#\0\30\0"..., 1129, 13873) = 1129 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4271) = -1 EBADF (Bad file descriptor) [pid 201] close(4272) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4273) = -1 EBADF (Bad file descriptor) [pid 201] close(4274) = -1 EBADF (Bad file descriptor) [pid 201] close(4275) = -1 EBADF (Bad file descriptor) [pid 201] close(4276) = -1 EBADF (Bad file descriptor) [pid 201] close(4277) = -1 EBADF (Bad file descriptor) [pid 201] close(4278) = -1 EBADF (Bad file descriptor) [pid 201] close(4279) = -1 EBADF (Bad file descriptor) [pid 201] close(4280) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4281 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(4282 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4283 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4284) = -1 EBADF (Bad file descriptor) [pid 201] close(4285) = -1 EBADF (Bad file descriptor) [pid 201] close(4286) = -1 EBADF (Bad file descriptor) [pid 201] close(4287 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4288 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4289 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=15024, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", R_OK) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4290 [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4291 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4292) = -1 EBADF (Bad file descriptor) [pid 201] close(4293) = -1 EBADF (Bad file descriptor) [pid 201] close(4294) = -1 EBADF (Bad file descriptor) [pid 201] close(4295) = -1 EBADF (Bad file descriptor) [pid 201] close(4296) = -1 EBADF (Bad file descriptor) [pid 201] close(4297) = -1 EBADF (Bad file descriptor) [pid 201] close(4298) = -1 EBADF (Bad file descriptor) [pid 201] close(4299) = -1 EBADF (Bad file descriptor) [pid 201] close(4300) = -1 EBADF (Bad file descriptor) [pid 201] close(4301) = -1 EBADF (Bad file descriptor) [pid 201] close(4302) = -1 EBADF (Bad file descriptor) [pid 201] close(4303) = -1 EBADF (Bad file descriptor) [pid 201] close(4304) = -1 EBADF (Bad file descriptor) [pid 201] close(4305) = -1 EBADF (Bad file descriptor) [pid 201] close(4306) = -1 EBADF (Bad file descriptor) [pid 201] close(4307) = -1 EBADF (Bad file descriptor) [pid 201] close(4308) = -1 EBADF (Bad file descriptor) [pid 201] close(4309) = -1 EBADF (Bad file descriptor) [pid 201] close(4310) = -1 EBADF (Bad file descriptor) [pid 201] close(4311) = -1 EBADF (Bad file descriptor) [pid 201] close(4312) = -1 EBADF (Bad file descriptor) [pid 201] close(4313) = -1 EBADF (Bad file descriptor) [pid 201] close(4314 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 201] close(4315 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=15024, ...}) = 0 [pid 201] close(4316 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", R_OK [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(4317 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(4318) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4319 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=7720, ...}) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4320 [pid 200] <... futex resumed> ) = 0 [pid 191] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] close(4321 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4322 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4323 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4324) = -1 EBADF (Bad file descriptor) [pid 201] close(4325) = -1 EBADF (Bad file descriptor) [pid 201] close(4326) = -1 EBADF (Bad file descriptor) [pid 201] close(4327) = -1 EBADF (Bad file descriptor) [pid 201] close(4328 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4329 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 192] <... open resumed> ) = 44 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 192] fstat(44, [pid 202] sched_yield( [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=7720, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(4330) = -1 EBADF (Bad file descriptor) [pid 201] close(4331 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(4332 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4333) = -1 EBADF (Bad file descriptor) [pid 201] close(4334) = -1 EBADF (Bad file descriptor) [pid 201] close(4335) = -1 EBADF (Bad file descriptor) [pid 201] close(4336) = -1 EBADF (Bad file descriptor) [pid 201] close(4337) = -1 EBADF (Bad file descriptor) [pid 201] close(4338) = -1 EBADF (Bad file descriptor) [pid 201] close(4339) = -1 EBADF (Bad file descriptor) [pid 201] close(4340) = -1 EBADF (Bad file descriptor) [pid 201] close(4341) = -1 EBADF (Bad file descriptor) [pid 201] close(4342 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 192] lseek(44, -22, SEEK_END [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... lseek resumed> ) = 7698 [pid 202] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4343 [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] read(44, [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... read resumed> "PK\5\6\0\0\0\0\5\0\5\0Q\2\0\0\301\33\0\0\0\0", 22) = 22 [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4344 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(4345 [pid 202] sched_yield( [pid 192] pread64(44, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4346) = -1 EBADF (Bad file descriptor) [pid 201] close(4347) = -1 EBADF (Bad file descriptor) [pid 201] close(4348) = -1 EBADF (Bad file descriptor) [pid 201] close(4349) = -1 EBADF (Bad file descriptor) [pid 201] close(4350) = -1 EBADF (Bad file descriptor) [pid 201] close(4351 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\352\215'N\0\0\0\0\0\0\0\0\0\0\0\0 \0\30\0"..., 593, 7105) = 593 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4352) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4353 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=7720, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", R_OK [pid 201] close(4354 [pid 194] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4355 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(4356 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4357) = -1 EBADF (Bad file descriptor) [pid 201] close(4358) = -1 EBADF (Bad file descriptor) [pid 201] close(4359) = -1 EBADF (Bad file descriptor) [pid 201] close(4360) = -1 EBADF (Bad file descriptor) [pid 201] close(4361) = -1 EBADF (Bad file descriptor) [pid 201] close(4362) = -1 EBADF (Bad file descriptor) [pid 201] close(4363) = -1 EBADF (Bad file descriptor) [pid 201] close(4364) = -1 EBADF (Bad file descriptor) [pid 201] close(4365) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4366 [pid 210] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4367) = -1 EBADF (Bad file descriptor) [pid 201] close(4368) = -1 EBADF (Bad file descriptor) [pid 201] close(4369 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = 0 [pid 201] close(4370) = -1 EBADF (Bad file descriptor) [pid 201] close(4371) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", [pid 194] <... futex resumed> ) = 0 [pid 201] close(4372 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=7720, ...}) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", R_OK [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... access resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", W_OK [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(4373 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=19160, ...}) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", O_RDONLY [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... open resumed> ) = 45 [pid 201] close(4374 [pid 197] fstat(45, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=19160, ...}) = 0 [pid 201] close(4375 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4376 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4377 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] lseek(45, -22, SEEK_END [pid 202] <... futex resumed> ) = 1 [pid 197] <... lseek resumed> ) = 19138 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4378 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4379 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4380 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4381 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4382 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4383 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4384 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4385 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4386 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4387 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4388 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4389 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4390 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4391 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4392 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4393 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4394 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4395 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4396 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4397 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4398 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4399 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 1 [pid 201] close(4400 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] read(45, [pid 201] close(4401 [pid 197] <... read resumed> "PK\5\6\0\0\0\0\6\0\6\0\30\3\0\0\252G\0\0\0\0", 22) = 22 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4402 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4403) = -1 EBADF (Bad file descriptor) [pid 201] close(4404) = -1 EBADF (Bad file descriptor) [pid 201] close(4405) = -1 EBADF (Bad file descriptor) [pid 201] close(4406) = -1 EBADF (Bad file descriptor) [pid 201] close(4407) = -1 EBADF (Bad file descriptor) [pid 201] close(4408) = -1 EBADF (Bad file descriptor) [pid 201] close(4409) = -1 EBADF (Bad file descriptor) [pid 201] close(4410) = -1 EBADF (Bad file descriptor) [pid 201] close(4411) = -1 EBADF (Bad file descriptor) [pid 201] close(4412) = -1 EBADF (Bad file descriptor) [pid 201] close(4413 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4414 [pid 197] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] pread64(45, [pid 202] sched_yield() = 0 [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\353\215'N\0\0\0\0\0\0\0\0\0\0\0\0(\0\30\0"..., 792, 18346) = 792 [pid 202] sched_yield() = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4415) = -1 EBADF (Bad file descriptor) [pid 201] close(4416) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4417 [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", [pid 202] sched_yield( [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=19160, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 199] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4418 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4419 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(4420 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=19160, ...}) = 0 [pid 201] close(4421 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4422 [pid 200] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", W_OK [pid 201] close(4423 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4424) = -1 EBADF (Bad file descriptor) [pid 201] close(4425) = -1 EBADF (Bad file descriptor) [pid 201] close(4426) = -1 EBADF (Bad file descriptor) [pid 201] close(4427) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=49908, ...}) = 0 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", R_OK) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 1 [pid 201] close(4428 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 201] close(4429 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(4430 [pid 200] <... futex resumed> ) = 0 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4431 [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", O_RDONLY [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... open resumed> ) = 46 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4432 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 192] fstat(46, [pid 201] close(4433 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=49908, ...}) = 0 [pid 201] close(4434) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4435) = -1 EBADF (Bad file descriptor) [pid 201] close(4436) = -1 EBADF (Bad file descriptor) [pid 201] close(4437) = -1 EBADF (Bad file descriptor) [pid 201] close(4438) = -1 EBADF (Bad file descriptor) [pid 201] close(4439) = -1 EBADF (Bad file descriptor) [pid 201] close(4440) = -1 EBADF (Bad file descriptor) [pid 201] close(4441) = -1 EBADF (Bad file descriptor) [pid 201] close(4442) = -1 EBADF (Bad file descriptor) [pid 201] close(4443) = -1 EBADF (Bad file descriptor) [pid 201] close(4444) = -1 EBADF (Bad file descriptor) [pid 201] close(4445) = -1 EBADF (Bad file descriptor) [pid 201] close(4446) = -1 EBADF (Bad file descriptor) [pid 201] close(4447) = -1 EBADF (Bad file descriptor) [pid 201] close(4448) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4449 [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(4450 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(4451 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4452) = -1 EBADF (Bad file descriptor) [pid 201] close(4453) = -1 EBADF (Bad file descriptor) [pid 201] close(4454) = -1 EBADF (Bad file descriptor) [pid 201] close(4455) = -1 EBADF (Bad file descriptor) [pid 201] close(4456) = -1 EBADF (Bad file descriptor) [pid 201] close(4457) = -1 EBADF (Bad file descriptor) [pid 201] close(4458) = -1 EBADF (Bad file descriptor) [pid 201] close(4459) = -1 EBADF (Bad file descriptor) [pid 201] close(4460) = -1 EBADF (Bad file descriptor) [pid 201] close(4461) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4462) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4463 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4464 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(4465 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(4466 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(4467 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4468 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(4469 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4470 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(4471 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4472 [pid 192] lseek(46, -22, SEEK_END [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... lseek resumed> ) = 49886 [pid 201] close(4473 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4474 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4475) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4476) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4477 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4478) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4479 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(4480 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(4481 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(4482 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(4483 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(4484 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(4485 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4486) = -1 EBADF (Bad file descriptor) [pid 201] close(4487) = -1 EBADF (Bad file descriptor) [pid 201] close(4488) = -1 EBADF (Bad file descriptor) [pid 201] close(4489) = -1 EBADF (Bad file descriptor) [pid 201] close(4490) = -1 EBADF (Bad file descriptor) [pid 201] close(4491) = -1 EBADF (Bad file descriptor) [pid 201] close(4492) = -1 EBADF (Bad file descriptor) [pid 201] close(4493) = -1 EBADF (Bad file descriptor) [pid 201] close(4494) = -1 EBADF (Bad file descriptor) [pid 192] read(46, [pid 201] close(4495 [pid 192] <... read resumed> "PK\5\6\0\0\0\0\t\0\t\0b\4\0\0|\276\0\0\0\0", 22) = 22 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4496 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4497) = -1 EBADF (Bad file descriptor) [pid 201] close(4498) = -1 EBADF (Bad file descriptor) [pid 201] close(4499) = -1 EBADF (Bad file descriptor) [pid 201] close(4500) = -1 EBADF (Bad file descriptor) [pid 201] close(4501) = -1 EBADF (Bad file descriptor) [pid 201] close(4502) = -1 EBADF (Bad file descriptor) [pid 201] close(4503) = -1 EBADF (Bad file descriptor) [pid 201] close(4504) = -1 EBADF (Bad file descriptor) [pid 201] close(4505) = -1 EBADF (Bad file descriptor) [pid 201] close(4506) = -1 EBADF (Bad file descriptor) [pid 201] close(4507) = -1 EBADF (Bad file descriptor) [pid 201] close(4508) = -1 EBADF (Bad file descriptor) [pid 201] close(4509) = -1 EBADF (Bad file descriptor) [pid 201] close(4510) = -1 EBADF (Bad file descriptor) [pid 201] close(4511 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4512 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(4513 [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 192] pread64(46, [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\354\215'N\0\0\0\0\0\0\0\0\0\0\0\0\31\0\30\0"..., 1122, 48764) = 1122 [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4514 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4515) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] close(4516 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 201] close(4517 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=49908, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4518 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4519 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(4520 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4521 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4522 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4523 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4524 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4525 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=49908, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4526 [pid 195] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4527 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4528 [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(4529 [pid 196] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(4530) = -1 EBADF (Bad file descriptor) [pid 201] close(4531) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=179059, ...}) = 0 [pid 201] close(4532) = -1 EBADF (Bad file descriptor) [pid 201] close(4533) = -1 EBADF (Bad file descriptor) [pid 201] close(4534 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4535 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", O_RDONLY [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4536 [pid 197] <... open resumed> ) = 47 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4537 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4538 [pid 197] fstat(47, [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=179059, ...}) = 0 [pid 201] close(4539 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4540 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4541 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4542 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 197] lseek(47, -22, SEEK_END [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 197] <... lseek resumed> ) = 179037 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4543 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(4544 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4545 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4546 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(4547 [pid 197] read(47, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4548 [pid 197] <... read resumed> "PK\5\6\0\0\0\0\24\0\24\0\230\t\0\0\305\261\2\0\0\0", 22) = 22 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4549 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4550 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 197] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] pread64(47, [pid 202] sched_yield( [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\355\215'N\0\0\0\0\0\0\0\0\0\0\0\0\27\0\30\0"..., 2456, 176581) = 2456 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] close(4551 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(4552 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(4553 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4554 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(4555 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 201] close(4556 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4557 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=179059, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 199] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4558 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4559 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4560 [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=179059, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4561 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 200] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4562 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(4563 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4564 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4565 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(4566 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4567 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=24012, ...}) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(4568 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 191] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4569 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4570 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4571 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4572 [pid 191] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(4573 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", O_RDONLY [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(4574 [pid 192] <... open resumed> ) = 48 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] fstat(48, [pid 201] close(4575 [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=24012, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4576 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4577) = -1 EBADF (Bad file descriptor) [pid 201] close(4578) = -1 EBADF (Bad file descriptor) [pid 201] close(4579) = -1 EBADF (Bad file descriptor) [pid 201] close(4580) = -1 EBADF (Bad file descriptor) [pid 201] close(4581) = -1 EBADF (Bad file descriptor) [pid 201] close(4582) = -1 EBADF (Bad file descriptor) [pid 201] close(4583) = -1 EBADF (Bad file descriptor) [pid 201] close(4584) = -1 EBADF (Bad file descriptor) [pid 201] close(4585) = -1 EBADF (Bad file descriptor) [pid 201] close(4586) = -1 EBADF (Bad file descriptor) [pid 201] close(4587) = -1 EBADF (Bad file descriptor) [pid 201] close(4588) = -1 EBADF (Bad file descriptor) [pid 201] close(4589) = -1 EBADF (Bad file descriptor) [pid 201] close(4590) = -1 EBADF (Bad file descriptor) [pid 201] close(4591) = -1 EBADF (Bad file descriptor) [pid 201] close(4592) = -1 EBADF (Bad file descriptor) [pid 201] close(4593) = -1 EBADF (Bad file descriptor) [pid 201] close(4594) = -1 EBADF (Bad file descriptor) [pid 201] close(4595) = -1 EBADF (Bad file descriptor) [pid 201] close(4596) = -1 EBADF (Bad file descriptor) [pid 201] close(4597) = -1 EBADF (Bad file descriptor) [pid 201] close(4598) = -1 EBADF (Bad file descriptor) [pid 201] close(4599) = -1 EBADF (Bad file descriptor) [pid 201] close(4600) = -1 EBADF (Bad file descriptor) [pid 201] close(4601) = -1 EBADF (Bad file descriptor) [pid 201] close(4602) = -1 EBADF (Bad file descriptor) [pid 201] close(4603) = -1 EBADF (Bad file descriptor) [pid 201] close(4604) = -1 EBADF (Bad file descriptor) [pid 201] close(4605) = -1 EBADF (Bad file descriptor) [pid 201] close(4606) = -1 EBADF (Bad file descriptor) [pid 201] close(4607) = -1 EBADF (Bad file descriptor) [pid 201] close(4608) = -1 EBADF (Bad file descriptor) [pid 201] close(4609) = -1 EBADF (Bad file descriptor) [pid 201] close(4610) = -1 EBADF (Bad file descriptor) [pid 201] close(4611) = -1 EBADF (Bad file descriptor) [pid 201] close(4612) = -1 EBADF (Bad file descriptor) [pid 201] close(4613) = -1 EBADF (Bad file descriptor) [pid 201] close(4614) = -1 EBADF (Bad file descriptor) [pid 201] close(4615) = -1 EBADF (Bad file descriptor) [pid 201] close(4616) = -1 EBADF (Bad file descriptor) [pid 201] close(4617) = -1 EBADF (Bad file descriptor) [pid 201] close(4618) = -1 EBADF (Bad file descriptor) [pid 201] close(4619) = -1 EBADF (Bad file descriptor) [pid 201] close(4620) = -1 EBADF (Bad file descriptor) [pid 201] close(4621) = -1 EBADF (Bad file descriptor) [pid 201] close(4622) = -1 EBADF (Bad file descriptor) [pid 201] close(4623) = -1 EBADF (Bad file descriptor) [pid 201] close(4624) = -1 EBADF (Bad file descriptor) [pid 201] close(4625) = -1 EBADF (Bad file descriptor) [pid 201] close(4626) = -1 EBADF (Bad file descriptor) [pid 201] close(4627) = -1 EBADF (Bad file descriptor) [pid 201] close(4628) = -1 EBADF (Bad file descriptor) [pid 201] close(4629) = -1 EBADF (Bad file descriptor) [pid 201] close(4630) = -1 EBADF (Bad file descriptor) [pid 201] close(4631) = -1 EBADF (Bad file descriptor) [pid 201] close(4632) = -1 EBADF (Bad file descriptor) [pid 201] close(4633) = -1 EBADF (Bad file descriptor) [pid 201] close(4634) = -1 EBADF (Bad file descriptor) [pid 201] close(4635) = -1 EBADF (Bad file descriptor) [pid 201] close(4636) = -1 EBADF (Bad file descriptor) [pid 201] close(4637) = -1 EBADF (Bad file descriptor) [pid 201] close(4638) = -1 EBADF (Bad file descriptor) [pid 201] close(4639) = -1 EBADF (Bad file descriptor) [pid 201] close(4640) = -1 EBADF (Bad file descriptor) [pid 201] close(4641) = -1 EBADF (Bad file descriptor) [pid 201] close(4642) = -1 EBADF (Bad file descriptor) [pid 201] close(4643) = -1 EBADF (Bad file descriptor) [pid 201] close(4644) = -1 EBADF (Bad file descriptor) [pid 201] close(4645) = -1 EBADF (Bad file descriptor) [pid 201] close(4646) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(4647 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] lseek(48, -22, SEEK_END [pid 201] close(4648 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4649 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4650 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4651 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4652 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4653 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4654 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4655 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4656 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4657 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4658 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4659 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4660 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4661 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4662 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4663 [pid 202] sched_yield( [pid 192] <... lseek resumed> ) = 23990 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4664 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4665 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4666) = -1 EBADF (Bad file descriptor) [pid 201] close(4667) = -1 EBADF (Bad file descriptor) [pid 201] close(4668) = -1 EBADF (Bad file descriptor) [pid 201] close(4669) = -1 EBADF (Bad file descriptor) [pid 201] close(4670 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4671) = -1 EBADF (Bad file descriptor) [pid 201] close(4672) = -1 EBADF (Bad file descriptor) [pid 201] close(4673) = -1 EBADF (Bad file descriptor) [pid 201] close(4674) = -1 EBADF (Bad file descriptor) [pid 201] close(4675) = -1 EBADF (Bad file descriptor) [pid 201] close(4676) = -1 EBADF (Bad file descriptor) [pid 201] close(4677) = -1 EBADF (Bad file descriptor) [pid 201] close(4678) = -1 EBADF (Bad file descriptor) [pid 201] close(4679) = -1 EBADF (Bad file descriptor) [pid 201] close(4680) = -1 EBADF (Bad file descriptor) [pid 201] close(4681) = -1 EBADF (Bad file descriptor) [pid 201] close(4682) = -1 EBADF (Bad file descriptor) [pid 201] close(4683) = -1 EBADF (Bad file descriptor) [pid 201] close(4684) = -1 EBADF (Bad file descriptor) [pid 201] close(4685) = -1 EBADF (Bad file descriptor) [pid 201] close(4686) = -1 EBADF (Bad file descriptor) [pid 201] close(4687) = -1 EBADF (Bad file descriptor) [pid 201] close(4688) = -1 EBADF (Bad file descriptor) [pid 201] close(4689) = -1 EBADF (Bad file descriptor) [pid 201] close(4690) = -1 EBADF (Bad file descriptor) [pid 201] close(4691) = -1 EBADF (Bad file descriptor) [pid 201] close(4692) = -1 EBADF (Bad file descriptor) [pid 201] close(4693) = -1 EBADF (Bad file descriptor) [pid 201] close(4694) = -1 EBADF (Bad file descriptor) [pid 201] close(4695) = -1 EBADF (Bad file descriptor) [pid 201] close(4696) = -1 EBADF (Bad file descriptor) [pid 201] close(4697) = -1 EBADF (Bad file descriptor) [pid 201] close(4698) = -1 EBADF (Bad file descriptor) [pid 201] close(4699) = -1 EBADF (Bad file descriptor) [pid 201] close(4700) = -1 EBADF (Bad file descriptor) [pid 201] close(4701) = -1 EBADF (Bad file descriptor) [pid 201] close(4702) = -1 EBADF (Bad file descriptor) [pid 201] close(4703) = -1 EBADF (Bad file descriptor) [pid 201] close(4704) = -1 EBADF (Bad file descriptor) [pid 201] close(4705) = -1 EBADF (Bad file descriptor) [pid 201] close(4706) = -1 EBADF (Bad file descriptor) [pid 201] close(4707) = -1 EBADF (Bad file descriptor) [pid 201] close(4708) = -1 EBADF (Bad file descriptor) [pid 201] close(4709) = -1 EBADF (Bad file descriptor) [pid 201] close(4710) = -1 EBADF (Bad file descriptor) [pid 201] close(4711) = -1 EBADF (Bad file descriptor) [pid 201] close(4712) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4713 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(4714 [pid 192] read(48, [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... read resumed> "PK\5\6\0\0\0\0\f\0\f\0\307\5\0\0\357W\0\0\0\0", 22) = 22 [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4715 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4716 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4717 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] pread64(48, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\375\215'N\0\0\0\0\0\0\0\0\0\0\0\0\"\0\30\0"..., 1479, 22511) = 1479 [pid 201] close(4718 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4719) = -1 EBADF (Bad file descriptor) [pid 201] close(4720) = -1 EBADF (Bad file descriptor) [pid 201] close(4721) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4722 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 201] close(4723 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4724 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=24012, ...}) = 0 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", R_OK [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4725 [pid 194] <... access resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4726) = -1 EBADF (Bad file descriptor) [pid 201] close(4727) = -1 EBADF (Bad file descriptor) [pid 201] close(4728) = -1 EBADF (Bad file descriptor) [pid 201] close(4729) = -1 EBADF (Bad file descriptor) [pid 201] close(4730) = -1 EBADF (Bad file descriptor) [pid 201] close(4731) = -1 EBADF (Bad file descriptor) [pid 201] close(4732) = -1 EBADF (Bad file descriptor) [pid 201] close(4733) = -1 EBADF (Bad file descriptor) [pid 201] close(4734) = -1 EBADF (Bad file descriptor) [pid 201] close(4735) = -1 EBADF (Bad file descriptor) [pid 201] close(4736) = -1 EBADF (Bad file descriptor) [pid 201] close(4737) = -1 EBADF (Bad file descriptor) [pid 201] close(4738) = -1 EBADF (Bad file descriptor) [pid 201] close(4739) = -1 EBADF (Bad file descriptor) [pid 201] close(4740) = -1 EBADF (Bad file descriptor) [pid 201] close(4741) = -1 EBADF (Bad file descriptor) [pid 201] close(4742) = -1 EBADF (Bad file descriptor) [pid 201] close(4743) = -1 EBADF (Bad file descriptor) [pid 201] close(4744) = -1 EBADF (Bad file descriptor) [pid 201] close(4745) = -1 EBADF (Bad file descriptor) [pid 201] close(4746) = -1 EBADF (Bad file descriptor) [pid 201] close(4747) = -1 EBADF (Bad file descriptor) [pid 201] close(4748) = -1 EBADF (Bad file descriptor) [pid 201] close(4749) = -1 EBADF (Bad file descriptor) [pid 201] close(4750) = -1 EBADF (Bad file descriptor) [pid 201] close(4751) = -1 EBADF (Bad file descriptor) [pid 201] close(4752) = -1 EBADF (Bad file descriptor) [pid 201] close(4753) = -1 EBADF (Bad file descriptor) [pid 201] close(4754) = -1 EBADF (Bad file descriptor) [pid 201] close(4755) = -1 EBADF (Bad file descriptor) [pid 201] close(4756) = -1 EBADF (Bad file descriptor) [pid 201] close(4757) = -1 EBADF (Bad file descriptor) [pid 201] close(4758) = -1 EBADF (Bad file descriptor) [pid 201] close(4759) = -1 EBADF (Bad file descriptor) [pid 201] close(4760) = -1 EBADF (Bad file descriptor) [pid 201] close(4761) = -1 EBADF (Bad file descriptor) [pid 201] close(4762) = -1 EBADF (Bad file descriptor) [pid 201] close(4763) = -1 EBADF (Bad file descriptor) [pid 201] close(4764) = -1 EBADF (Bad file descriptor) [pid 201] close(4765) = -1 EBADF (Bad file descriptor) [pid 201] close(4766) = -1 EBADF (Bad file descriptor) [pid 201] close(4767) = -1 EBADF (Bad file descriptor) [pid 201] close(4768) = -1 EBADF (Bad file descriptor) [pid 201] close(4769) = -1 EBADF (Bad file descriptor) [pid 201] close(4770) = -1 EBADF (Bad file descriptor) [pid 201] close(4771) = -1 EBADF (Bad file descriptor) [pid 201] close(4772) = -1 EBADF (Bad file descriptor) [pid 201] close(4773) = -1 EBADF (Bad file descriptor) [pid 201] close(4774) = -1 EBADF (Bad file descriptor) [pid 201] close(4775) = -1 EBADF (Bad file descriptor) [pid 201] close(4776) = -1 EBADF (Bad file descriptor) [pid 201] close(4777) = -1 EBADF (Bad file descriptor) [pid 201] close(4778) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4779 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4780 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4781 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(4782) = -1 EBADF (Bad file descriptor) [pid 201] close(4783) = -1 EBADF (Bad file descriptor) [pid 201] close(4784) = -1 EBADF (Bad file descriptor) [pid 201] close(4785) = -1 EBADF (Bad file descriptor) [pid 201] close(4786) = -1 EBADF (Bad file descriptor) [pid 201] close(4787) = -1 EBADF (Bad file descriptor) [pid 201] close(4788) = -1 EBADF (Bad file descriptor) [pid 201] close(4789) = -1 EBADF (Bad file descriptor) [pid 201] close(4790) = -1 EBADF (Bad file descriptor) [pid 201] close(4791) = -1 EBADF (Bad file descriptor) [pid 201] close(4792) = -1 EBADF (Bad file descriptor) [pid 201] close(4793) = -1 EBADF (Bad file descriptor) [pid 201] close(4794) = -1 EBADF (Bad file descriptor) [pid 201] close(4795) = -1 EBADF (Bad file descriptor) [pid 201] close(4796) = -1 EBADF (Bad file descriptor) [pid 201] close(4797) = -1 EBADF (Bad file descriptor) [pid 201] close(4798) = -1 EBADF (Bad file descriptor) [pid 201] close(4799) = -1 EBADF (Bad file descriptor) [pid 201] close(4800) = -1 EBADF (Bad file descriptor) [pid 201] close(4801) = -1 EBADF (Bad file descriptor) [pid 201] close(4802) = -1 EBADF (Bad file descriptor) [pid 201] close(4803) = -1 EBADF (Bad file descriptor) [pid 201] close(4804) = -1 EBADF (Bad file descriptor) [pid 201] close(4805) = -1 EBADF (Bad file descriptor) [pid 201] close(4806) = -1 EBADF (Bad file descriptor) [pid 201] close(4807) = -1 EBADF (Bad file descriptor) [pid 201] close(4808) = -1 EBADF (Bad file descriptor) [pid 201] close(4809) = -1 EBADF (Bad file descriptor) [pid 201] close(4810) = -1 EBADF (Bad file descriptor) [pid 201] close(4811) = -1 EBADF (Bad file descriptor) [pid 201] close(4812) = -1 EBADF (Bad file descriptor) [pid 201] close(4813) = -1 EBADF (Bad file descriptor) [pid 201] close(4814) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4815 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4816 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", [pid 201] close(4817 [pid 202] <... futex resumed> ) = 1 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=24012, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4818 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4819 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(4820 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4821 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4822 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 201] close(4823 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4824) = -1 EBADF (Bad file descriptor) [pid 201] close(4825) = -1 EBADF (Bad file descriptor) [pid 201] close(4826) = -1 EBADF (Bad file descriptor) [pid 201] close(4827) = -1 EBADF (Bad file descriptor) [pid 201] close(4828) = -1 EBADF (Bad file descriptor) [pid 201] close(4829) = -1 EBADF (Bad file descriptor) [pid 201] close(4830) = -1 EBADF (Bad file descriptor) [pid 201] close(4831) = -1 EBADF (Bad file descriptor) [pid 201] close(4832) = -1 EBADF (Bad file descriptor) [pid 201] close(4833) = -1 EBADF (Bad file descriptor) [pid 201] close(4834) = -1 EBADF (Bad file descriptor) [pid 201] close(4835) = -1 EBADF (Bad file descriptor) [pid 201] close(4836) = -1 EBADF (Bad file descriptor) [pid 201] close(4837) = -1 EBADF (Bad file descriptor) [pid 201] close(4838) = -1 EBADF (Bad file descriptor) [pid 201] close(4839) = -1 EBADF (Bad file descriptor) [pid 201] close(4840) = -1 EBADF (Bad file descriptor) [pid 201] close(4841) = -1 EBADF (Bad file descriptor) [pid 201] close(4842) = -1 EBADF (Bad file descriptor) [pid 201] close(4843) = -1 EBADF (Bad file descriptor) [pid 201] close(4844) = -1 EBADF (Bad file descriptor) [pid 201] close(4845) = -1 EBADF (Bad file descriptor) [pid 201] close(4846) = -1 EBADF (Bad file descriptor) [pid 201] close(4847) = -1 EBADF (Bad file descriptor) [pid 201] close(4848) = -1 EBADF (Bad file descriptor) [pid 201] close(4849) = -1 EBADF (Bad file descriptor) [pid 201] close(4850) = -1 EBADF (Bad file descriptor) [pid 201] close(4851) = -1 EBADF (Bad file descriptor) [pid 201] close(4852) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4853 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] mmap(NULL, 602112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feae2dea000 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4854) = -1 EBADF (Bad file descriptor) [pid 201] close(4855) = -1 EBADF (Bad file descriptor) [pid 201] close(4856) = -1 EBADF (Bad file descriptor) [pid 201] close(4857) = -1 EBADF (Bad file descriptor) [pid 201] close(4858) = -1 EBADF (Bad file descriptor) [pid 201] close(4859) = -1 EBADF (Bad file descriptor) [pid 201] close(4860 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4861 [pid 202] sched_yield( [pid 196] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=147570, ...}) = 0 [pid 201] close(4862 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = 0 [pid 201] close(4863 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(4864 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4865) = -1 EBADF (Bad file descriptor) [pid 201] close(4866) = -1 EBADF (Bad file descriptor) [pid 201] close(4867) = -1 EBADF (Bad file descriptor) [pid 201] close(4868) = -1 EBADF (Bad file descriptor) [pid 201] close(4869) = -1 EBADF (Bad file descriptor) [pid 201] close(4870) = -1 EBADF (Bad file descriptor) [pid 201] close(4871) = -1 EBADF (Bad file descriptor) [pid 201] close(4872) = -1 EBADF (Bad file descriptor) [pid 201] close(4873) = -1 EBADF (Bad file descriptor) [pid 201] close(4874) = -1 EBADF (Bad file descriptor) [pid 201] close(4875) = -1 EBADF (Bad file descriptor) [pid 201] close(4876) = -1 EBADF (Bad file descriptor) [pid 201] close(4877) = -1 EBADF (Bad file descriptor) [pid 201] close(4878) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(4879 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4880 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(4881) = -1 EBADF (Bad file descriptor) [pid 201] close(4882) = -1 EBADF (Bad file descriptor) [pid 201] close(4883) = -1 EBADF (Bad file descriptor) [pid 201] close(4884) = -1 EBADF (Bad file descriptor) [pid 201] close(4885) = -1 EBADF (Bad file descriptor) [pid 201] close(4886 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", O_RDONLY [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... open resumed> ) = 49 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] fstat(49, [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=147570, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4887 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(4888 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(4889 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4890 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4891 [pid 197] lseek(49, -22, SEEK_END [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... lseek resumed> ) = 147548 [pid 202] sched_yield( [pid 201] close(4892 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4893 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4894 [pid 197] read(49, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... read resumed> "PK\5\6\0\0\0\0\23\0\23\0\261\10\0\0\2537\2\0\0\0", 22) = 22 [pid 202] sched_yield( [pid 201] close(4895 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4896 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4897 [pid 197] pread64(49, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\357\215'N\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0"..., 2225, 145323) = 2225 [pid 202] sched_yield( [pid 201] close(4898 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4899 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4900 [pid 202] <... futex resumed> ) = 1 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=147570, ...}) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(4901 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", R_OK [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4902 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4903 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4904 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 201] close(4905) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4906 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4907 [pid 200] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4908 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4909 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4910 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4911 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4912 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4913 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4914 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4915 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4916 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4917 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4918 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4919 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4920 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=147570, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] close(4921 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(4922 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4923 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4924 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4925 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4926 [pid 200] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4927 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4928 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4929 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4930 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4931 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4932 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(4933 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4934 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=72167, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(4935 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4936 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4937 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4938 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(4939) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(4940 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4941 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4942 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4943 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4944 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(4945 [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4946) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... open resumed> ) = 50 [pid 201] close(4947 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(4948 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(4949) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4950 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(4951 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4952) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4953) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4954) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4955) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4956) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4957) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] fstat(50, [pid 202] sched_yield() = 0 [pid 201] close(4958 [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=72167, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4959 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(4960 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 192] lseek(50, -22, SEEK_END [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4961 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4962 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... lseek resumed> ) = 72145 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4963 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(4964) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(4965 [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(4966 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] read(50, [pid 202] sched_yield( [pid 201] close(4967 [pid 192] <... read resumed> "PK\5\6\0\0\0\0\23\0\23\0B\10\0\0\217\21\1\0\0\0", 22) = 22 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4968 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4969 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4970 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4971) = -1 EBADF (Bad file descriptor) [pid 201] close(4972) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4973 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] pread64(50, [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\0\216'N\0\0\0\0\0\0\0\0\0\0\0\0\24\0\30\0"..., 2114, 70031) = 2114 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(4974) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(4975 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4976 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(4977 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4978) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(4979 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4980 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=72167, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(4981 [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 201] close(4982 [pid 194] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(4983 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=72167, ...}) = 0 [pid 201] close(4984) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", R_OK [pid 201] close(4985) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = 0 [pid 201] close(4986 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(4987 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4988) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(4989 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4990 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4991) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(4992 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=65660, ...}) = 0 [pid 195] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", R_OK [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 197] <... open resumed> ) = 51 [pid 201] close(4993 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 197] fstat(51, [pid 201] close(4994 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=65660, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4995 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(4996) = -1 EBADF (Bad file descriptor) [pid 201] close(4997 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(4998) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(4999 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5000 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(5001 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] lseek(51, -22, SEEK_END [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... lseek resumed> ) = 65638 [pid 202] sched_yield( [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(5002) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] read(51, [pid 202] <... futex resumed> ) = 1 [pid 197] <... read resumed> "PK\5\6\0\0\0\0\25\0\25\0\251\t\0\0\275\366\0\0\0\0", 22) = 22 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] pread64(51, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5003 [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\1\216'N\0\0\0\0\0\0\0\0\0\0\0\0\30\0\30\0"..., 2473, 63165) = 2473 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5004) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5005 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=65660, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] <... access resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", W_OK [pid 201] close(5006 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(5007 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 201] close(5008 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(5009) = -1 EBADF (Bad file descriptor) [pid 201] close(5010) = -1 EBADF (Bad file descriptor) [pid 201] close(5011) = -1 EBADF (Bad file descriptor) [pid 201] close(5012) = -1 EBADF (Bad file descriptor) [pid 201] close(5013 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(5014 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(5015 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=65660, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", R_OK [pid 201] close(5016) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 201] close(5017 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(5018 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5019) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5020 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] mmap(NULL, 2547712, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feae2b21000 [pid 201] close(5021 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5022) = -1 EBADF (Bad file descriptor) [pid 201] close(5023) = -1 EBADF (Bad file descriptor) [pid 201] close(5024) = -1 EBADF (Bad file descriptor) [pid 201] close(5025) = -1 EBADF (Bad file descriptor) [pid 201] close(5026) = -1 EBADF (Bad file descriptor) [pid 201] close(5027) = -1 EBADF (Bad file descriptor) [pid 201] close(5028) = -1 EBADF (Bad file descriptor) [pid 201] close(5029) = -1 EBADF (Bad file descriptor) [pid 201] close(5030) = -1 EBADF (Bad file descriptor) [pid 201] close(5031) = -1 EBADF (Bad file descriptor) [pid 201] close(5032) = -1 EBADF (Bad file descriptor) [pid 201] close(5033) = -1 EBADF (Bad file descriptor) [pid 201] close(5034) = -1 EBADF (Bad file descriptor) [pid 201] close(5035) = -1 EBADF (Bad file descriptor) [pid 201] close(5036) = -1 EBADF (Bad file descriptor) [pid 201] close(5037) = -1 EBADF (Bad file descriptor) [pid 201] close(5038) = -1 EBADF (Bad file descriptor) [pid 201] close(5039) = -1 EBADF (Bad file descriptor) [pid 201] close(5040) = -1 EBADF (Bad file descriptor) [pid 201] close(5041) = -1 EBADF (Bad file descriptor) [pid 201] close(5042) = -1 EBADF (Bad file descriptor) [pid 201] close(5043) = -1 EBADF (Bad file descriptor) [pid 201] close(5044) = -1 EBADF (Bad file descriptor) [pid 201] close(5045) = -1 EBADF (Bad file descriptor) [pid 201] close(5046) = -1 EBADF (Bad file descriptor) [pid 201] close(5047) = -1 EBADF (Bad file descriptor) [pid 201] close(5048) = -1 EBADF (Bad file descriptor) [pid 201] close(5049) = -1 EBADF (Bad file descriptor) [pid 201] close(5050) = -1 EBADF (Bad file descriptor) [pid 201] close(5051) = -1 EBADF (Bad file descriptor) [pid 201] close(5052) = -1 EBADF (Bad file descriptor) [pid 201] close(5053) = -1 EBADF (Bad file descriptor) [pid 201] close(5054) = -1 EBADF (Bad file descriptor) [pid 201] close(5055) = -1 EBADF (Bad file descriptor) [pid 201] close(5056) = -1 EBADF (Bad file descriptor) [pid 201] close(5057) = -1 EBADF (Bad file descriptor) [pid 201] close(5058) = -1 EBADF (Bad file descriptor) [pid 201] close(5059) = -1 EBADF (Bad file descriptor) [pid 201] close(5060) = -1 EBADF (Bad file descriptor) [pid 201] close(5061) = -1 EBADF (Bad file descriptor) [pid 201] close(5062) = -1 EBADF (Bad file descriptor) [pid 201] close(5063) = -1 EBADF (Bad file descriptor) [pid 201] close(5064) = -1 EBADF (Bad file descriptor) [pid 201] close(5065) = -1 EBADF (Bad file descriptor) [pid 201] close(5066) = -1 EBADF (Bad file descriptor) [pid 201] close(5067) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5068) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5069 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", {st_mode=S_IFREG|0644, st_size=71689, ...}) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", R_OK) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(5070 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5071 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(5072 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", O_RDONLY [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5073 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... open resumed> ) = 52 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5074 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] fstat(52, [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5075 [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=71689, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5076) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(5077 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5078) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5079 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(5080) = -1 EBADF (Bad file descriptor) [pid 201] close(5081) = -1 EBADF (Bad file descriptor) [pid 201] close(5082 [pid 192] lseek(52, -22, SEEK_END [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... lseek resumed> ) = 71667 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(5083 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] read(52, [pid 201] close(5084) = -1 EBADF (Bad file descriptor) [pid 201] close(5085 [pid 192] <... read resumed> "PK\5\6\0\0\0\0\f\0\f\0\323\5\0\0 \22\1\0\0\0", 22) = 22 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5086) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5087) = -1 EBADF (Bad file descriptor) [pid 201] close(5088) = -1 EBADF (Bad file descriptor) [pid 201] close(5089) = -1 EBADF (Bad file descriptor) [pid 201] close(5090) = -1 EBADF (Bad file descriptor) [pid 201] close(5091) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5092) = -1 EBADF (Bad file descriptor) [pid 201] close(5093) = -1 EBADF (Bad file descriptor) [pid 201] close(5094) = -1 EBADF (Bad file descriptor) [pid 201] close(5095) = -1 EBADF (Bad file descriptor) [pid 201] close(5096) = -1 EBADF (Bad file descriptor) [pid 201] close(5097) = -1 EBADF (Bad file descriptor) [pid 201] close(5098) = -1 EBADF (Bad file descriptor) [pid 201] close(5099) = -1 EBADF (Bad file descriptor) [pid 201] close(5100) = -1 EBADF (Bad file descriptor) [pid 201] close(5101) = -1 EBADF (Bad file descriptor) [pid 201] close(5102) = -1 EBADF (Bad file descriptor) [pid 201] close(5103) = -1 EBADF (Bad file descriptor) [pid 201] close(5104) = -1 EBADF (Bad file descriptor) [pid 201] close(5105) = -1 EBADF (Bad file descriptor) [pid 201] close(5106) = -1 EBADF (Bad file descriptor) [pid 201] close(5107) = -1 EBADF (Bad file descriptor) [pid 201] close(5108) = -1 EBADF (Bad file descriptor) [pid 201] close(5109) = -1 EBADF (Bad file descriptor) [pid 201] close(5110) = -1 EBADF (Bad file descriptor) [pid 201] close(5111) = -1 EBADF (Bad file descriptor) [pid 201] close(5112) = -1 EBADF (Bad file descriptor) [pid 201] close(5113) = -1 EBADF (Bad file descriptor) [pid 201] close(5114) = -1 EBADF (Bad file descriptor) [pid 201] close(5115) = -1 EBADF (Bad file descriptor) [pid 201] close(5116) = -1 EBADF (Bad file descriptor) [pid 201] close(5117) = -1 EBADF (Bad file descriptor) [pid 201] close(5118) = -1 EBADF (Bad file descriptor) [pid 201] close(5119) = -1 EBADF (Bad file descriptor) [pid 201] close(5120) = -1 EBADF (Bad file descriptor) [pid 201] close(5121) = -1 EBADF (Bad file descriptor) [pid 201] close(5122) = -1 EBADF (Bad file descriptor) [pid 201] close(5123) = -1 EBADF (Bad file descriptor) [pid 201] close(5124) = -1 EBADF (Bad file descriptor) [pid 201] close(5125) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(5126) = -1 EBADF (Bad file descriptor) [pid 201] close(5127) = -1 EBADF (Bad file descriptor) [pid 201] close(5128) = -1 EBADF (Bad file descriptor) [pid 201] close(5129) = -1 EBADF (Bad file descriptor) [pid 201] close(5130) = -1 EBADF (Bad file descriptor) [pid 201] close(5131) = -1 EBADF (Bad file descriptor) [pid 201] close(5132) = -1 EBADF (Bad file descriptor) [pid 201] close(5133) = -1 EBADF (Bad file descriptor) [pid 201] close(5134) = -1 EBADF (Bad file descriptor) [pid 201] close(5135) = -1 EBADF (Bad file descriptor) [pid 201] close(5136) = -1 EBADF (Bad file descriptor) [pid 201] close(5137) = -1 EBADF (Bad file descriptor) [pid 201] close(5138) = -1 EBADF (Bad file descriptor) [pid 201] close(5139) = -1 EBADF (Bad file descriptor) [pid 201] close(5140) = -1 EBADF (Bad file descriptor) [pid 201] close(5141) = -1 EBADF (Bad file descriptor) [pid 201] close(5142) = -1 EBADF (Bad file descriptor) [pid 201] close(5143) = -1 EBADF (Bad file descriptor) [pid 201] close(5144) = -1 EBADF (Bad file descriptor) [pid 201] close(5145) = -1 EBADF (Bad file descriptor) [pid 201] close(5146) = -1 EBADF (Bad file descriptor) [pid 201] close(5147) = -1 EBADF (Bad file descriptor) [pid 201] close(5148) = -1 EBADF (Bad file descriptor) [pid 201] close(5149) = -1 EBADF (Bad file descriptor) [pid 201] close(5150) = -1 EBADF (Bad file descriptor) [pid 201] close(5151 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5152 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 192] pread64(52, [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5153 [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\360\215'N\0\0\0\0\0\0\0\0\0\0\0\0\34\0\30\0"..., 1491, 70176) = 1491 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5154 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5155 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5156) = -1 EBADF (Bad file descriptor) [pid 201] close(5157) = -1 EBADF (Bad file descriptor) [pid 201] close(5158) = -1 EBADF (Bad file descriptor) [pid 201] close(5159 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 201] close(5160 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=71689, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(5161 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5162 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(5163 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5164) = -1 EBADF (Bad file descriptor) [pid 201] close(5165) = -1 EBADF (Bad file descriptor) [pid 201] close(5166) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5167 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5168 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(5169 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5170) = -1 EBADF (Bad file descriptor) [pid 201] close(5171) = -1 EBADF (Bad file descriptor) [pid 201] close(5172) = -1 EBADF (Bad file descriptor) [pid 201] close(5173) = -1 EBADF (Bad file descriptor) [pid 201] close(5174) = -1 EBADF (Bad file descriptor) [pid 201] close(5175) = -1 EBADF (Bad file descriptor) [pid 201] close(5176) = -1 EBADF (Bad file descriptor) [pid 201] close(5177) = -1 EBADF (Bad file descriptor) [pid 201] close(5178) = -1 EBADF (Bad file descriptor) [pid 201] close(5179) = -1 EBADF (Bad file descriptor) [pid 201] close(5180) = -1 EBADF (Bad file descriptor) [pid 201] close(5181) = -1 EBADF (Bad file descriptor) [pid 201] close(5182) = -1 EBADF (Bad file descriptor) [pid 201] close(5183) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5184 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5185 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=71689, ...}) = 0 [pid 202] sched_yield() = 0 [pid 201] close(5186 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(5187 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(5188 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5189) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5190 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5191 [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(5192 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(5193 [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5194) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5195 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=46642, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", R_OK [pid 201] close(5196 [pid 196] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", W_OK [pid 201] close(5197 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5198) = -1 EBADF (Bad file descriptor) [pid 201] close(5199 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5200 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5201 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5202 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(5203) = -1 EBADF (Bad file descriptor) [pid 201] close(5204) = -1 EBADF (Bad file descriptor) [pid 201] close(5205) = -1 EBADF (Bad file descriptor) [pid 201] close(5206) = -1 EBADF (Bad file descriptor) [pid 201] close(5207) = -1 EBADF (Bad file descriptor) [pid 201] close(5208) = -1 EBADF (Bad file descriptor) [pid 201] close(5209) = -1 EBADF (Bad file descriptor) [pid 201] close(5210) = -1 EBADF (Bad file descriptor) [pid 201] close(5211 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", O_RDONLY [pid 201] close(5212 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] <... open resumed> ) = 53 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 197] fstat(53, [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=46642, ...}) = 0 [pid 201] close(5213 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5214) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(5215 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5216 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5217 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] lseek(53, -22, SEEK_END [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... lseek resumed> ) = 46620 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5218 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 197] read(53, [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 197] <... read resumed> "PK\5\6\0\0\0\0\16\0\16\0\373\6\0\0!\257\0\0\0\0", 22) = 22 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5219 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5220 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] pread64(53, [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\367\215'N\0\0\0\0\0\0\0\0\0\0\0\0\35\0\30\0"..., 1787, 44833) = 1787 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5221) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(5222 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=46642, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", R_OK [pid 201] close(5223) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 201] close(5224 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5225 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5226) = -1 EBADF (Bad file descriptor) [pid 201] close(5227) = -1 EBADF (Bad file descriptor) [pid 201] close(5228 [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5229 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5230 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5231 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=46642, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", R_OK [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5232 [pid 200] <... access resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", W_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5233 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=44096, ...}) = 0 [pid 202] sched_yield() = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5234 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5235 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5236 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5237 [pid 202] sched_yield( [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", O_RDONLY) = 54 [pid 192] fstat(54, [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=44096, ...}) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 201] close(5238 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5239 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(5240 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] lseek(54, -22, SEEK_END [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 192] <... lseek resumed> ) = 44074 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(5241 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 192] read(54, [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... read resumed> "PK\5\6\0\0\0\0\n\0\n\0\224\4\0\0\226\247\0\0\0\0", 22) = 22 [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 192] pread64(54, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\2\216'N\0\0\0\0\0\0\0\0\0\0\0\0\31\0\30\0"..., 1172, 42902) = 1172 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5242 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(5243 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5244 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=44096, ...}) = 0 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5245 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", R_OK [pid 202] <... futex resumed> ) = 1 [pid 194] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5246 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(5247 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5248 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5249 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5250 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5251) = -1 EBADF (Bad file descriptor) [pid 201] close(5252 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 201] close(5253 [pid 202] sched_yield( [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=44096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5254 [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5255 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] close(5256 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5257 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(5258 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(5259 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(5260 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(5261 [pid 210] <... futex resumed> ) = 0 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=66342, ...}) = 0 [pid 201] close(5262) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", R_OK [pid 201] close(5263) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5264 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5265 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5266 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5267 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5268 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5269 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5270 [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 197] <... open resumed> ) = 55 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(5271 [pid 197] fstat(55, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5272 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5273 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5274 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5275 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5276 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5277 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5278 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5279 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5280 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5281 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5282 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5283 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5284 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5285 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=66342, ...}) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5286 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 201] close(5287 [pid 210] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] lseek(55, -22, SEEK_END) = 66320 [pid 201] close(5288 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5289) = -1 EBADF (Bad file descriptor) [pid 201] close(5290) = -1 EBADF (Bad file descriptor) [pid 201] close(5291) = -1 EBADF (Bad file descriptor) [pid 201] close(5292) = -1 EBADF (Bad file descriptor) [pid 201] close(5293) = -1 EBADF (Bad file descriptor) [pid 201] close(5294) = -1 EBADF (Bad file descriptor) [pid 201] close(5295) = -1 EBADF (Bad file descriptor) [pid 201] close(5296) = -1 EBADF (Bad file descriptor) [pid 201] close(5297) = -1 EBADF (Bad file descriptor) [pid 201] close(5298) = -1 EBADF (Bad file descriptor) [pid 201] close(5299) = -1 EBADF (Bad file descriptor) [pid 201] close(5300) = -1 EBADF (Bad file descriptor) [pid 201] close(5301) = -1 EBADF (Bad file descriptor) [pid 201] close(5302) = -1 EBADF (Bad file descriptor) [pid 201] close(5303) = -1 EBADF (Bad file descriptor) [pid 201] close(5304) = -1 EBADF (Bad file descriptor) [pid 201] close(5305) = -1 EBADF (Bad file descriptor) [pid 201] close(5306) = -1 EBADF (Bad file descriptor) [pid 201] close(5307) = -1 EBADF (Bad file descriptor) [pid 201] close(5308) = -1 EBADF (Bad file descriptor) [pid 201] close(5309) = -1 EBADF (Bad file descriptor) [pid 201] close(5310) = -1 EBADF (Bad file descriptor) [pid 201] close(5311) = -1 EBADF (Bad file descriptor) [pid 201] close(5312) = -1 EBADF (Bad file descriptor) [pid 201] close(5313) = -1 EBADF (Bad file descriptor) [pid 201] close(5314) = -1 EBADF (Bad file descriptor) [pid 201] close(5315) = -1 EBADF (Bad file descriptor) [pid 201] close(5316) = -1 EBADF (Bad file descriptor) [pid 201] close(5317) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5318 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5319 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5320 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(5321 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5322 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(5323 [pid 197] read(55, [pid 210] <... futex resumed> ) = 0 [pid 197] <... read resumed> "PK\5\6\0\0\0\0\f\0\f\0\231\5\0\0w\375\0\0\0\0", 22) = 22 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5324 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5325 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 197] pread64(55, [pid 202] <... futex resumed> ) = 0 [pid 201] close(5326 [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\3\216'N\0\0\0\0\0\0\0\0\0\0\0\0\"\0\30\0"..., 1433, 64887) = 1433 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5327 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5328 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5329 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5330 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", [pid 202] sched_yield( [pid 201] close(5331 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=66342, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5332 [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5333 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5334 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] close(5335 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(5336 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5337 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(5338 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 201] close(5339 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5340 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5341 [pid 200] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5342) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=66342, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5343 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(5344 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5345) = -1 EBADF (Bad file descriptor) [pid 201] close(5346 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 191] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5347 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5348 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=44056, ...}) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", W_OK [pid 201] close(5349 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5350) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5351 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(5352 [pid 191] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(5353 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", O_RDONLY [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... open resumed> ) = 56 [pid 201] close(5354 [pid 192] fstat(56, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=44056, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(5355) = -1 EBADF (Bad file descriptor) [pid 201] close(5356) = -1 EBADF (Bad file descriptor) [pid 201] close(5357) = -1 EBADF (Bad file descriptor) [pid 201] close(5358) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5359 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(5360 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] lseek(56, -22, SEEK_END) = 44034 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 192] read(56, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 192] <... read resumed> "PK\5\6\0\0\0\0\f\0\f\0{\5\0\0\207\246\0\0\0\0", 22) = 22 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5361 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5362) = -1 EBADF (Bad file descriptor) [pid 201] close(5363) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5364 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5365 [pid 202] <... futex resumed> ) = 0 [pid 192] pread64(56, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\4\216'N\0\0\0\0\0\0\0\0\0\0\0\0\32\0\30\0"..., 1403, 42631) = 1403 [pid 202] sched_yield() = 0 [pid 201] close(5366 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(5367) = -1 EBADF (Bad file descriptor) [pid 201] close(5368 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5369 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 194] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5370 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=44056, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", R_OK [pid 201] close(5371 [pid 202] sched_yield( [pid 194] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5372) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5373 [pid 195] <... futex resumed> ) = 0 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=44056, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(5374 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5375 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5376 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5377 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5378 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5379 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5380 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5381 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5382 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5383 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5384 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5385 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5386 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5387 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5388 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5389 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5390 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5391 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5392 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5393 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5394 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5395 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5396 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5397 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5398 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5399 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5400 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 195] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(5401 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5402 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5403 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5404 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5405 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5406 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5407 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5408 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=52031, ...}) = 0 [pid 201] close(5409 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", R_OK [pid 201] close(5410) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = 0 [pid 201] close(5411) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", W_OK [pid 201] close(5412 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5413) = -1 EBADF (Bad file descriptor) [pid 201] close(5414) = -1 EBADF (Bad file descriptor) [pid 201] close(5415) = -1 EBADF (Bad file descriptor) [pid 201] close(5416) = -1 EBADF (Bad file descriptor) [pid 201] close(5417) = -1 EBADF (Bad file descriptor) [pid 201] close(5418) = -1 EBADF (Bad file descriptor) [pid 201] close(5419) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5420 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5421 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5422 [pid 210] <... futex resumed> ) = 0 [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", O_RDONLY [pid 201] close(5423 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 197] <... open resumed> ) = 57 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 197] fstat(57, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5424 [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=52031, ...}) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5425 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5426 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(5427 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5428 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] lseek(57, -22, SEEK_END [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 197] <... lseek resumed> ) = 52009 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5429 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5430 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5431 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5432 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5433) = -1 EBADF (Bad file descriptor) [pid 201] close(5434) = -1 EBADF (Bad file descriptor) [pid 197] read(57, [pid 201] close(5435 [pid 197] <... read resumed> "PK\5\6\0\0\0\0\r\0\r\0!\6\0\0\10\305\0\0\0\0", 22) = 22 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5436) = -1 EBADF (Bad file descriptor) [pid 201] close(5437) = -1 EBADF (Bad file descriptor) [pid 201] close(5438) = -1 EBADF (Bad file descriptor) [pid 201] close(5439) = -1 EBADF (Bad file descriptor) [pid 201] close(5440) = -1 EBADF (Bad file descriptor) [pid 201] close(5441) = -1 EBADF (Bad file descriptor) [pid 201] close(5442) = -1 EBADF (Bad file descriptor) [pid 201] close(5443) = -1 EBADF (Bad file descriptor) [pid 201] close(5444) = -1 EBADF (Bad file descriptor) [pid 201] close(5445 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5446 [pid 210] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5447) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5448 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] close(5449) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 197] pread64(57, [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\5\216'N\0\0\0\0\0\0\0\0\0\0\0\0#\0\30\0"..., 1569, 50440) = 1569 [pid 202] sched_yield( [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5450 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(5451 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5452 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5453 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=52031, ...}) = 0 [pid 201] close(5454 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 201] close(5455 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(5456 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5457 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5458 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5459) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5460 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5461) = -1 EBADF (Bad file descriptor) [pid 201] close(5462) = -1 EBADF (Bad file descriptor) [pid 201] close(5463) = -1 EBADF (Bad file descriptor) [pid 201] close(5464) = -1 EBADF (Bad file descriptor) [pid 201] close(5465) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", [pid 202] sched_yield( [pid 201] close(5466 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=52031, ...}) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5467 [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", R_OK [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 200] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", W_OK [pid 201] close(5468 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5469 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5470 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5471 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5472 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5473) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5474 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(5475 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(5476 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=89641, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5477 [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", W_OK [pid 202] sched_yield( [pid 201] close(5478 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5479 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 201] close(5480 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 201] close(5481 [pid 210] <... futex resumed> ) = 0 [pid 192] <... open resumed> ) = 58 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] fstat(58, [pid 202] sched_yield() = 0 [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=89641, ...}) = 0 [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 192] lseek(58, -22, SEEK_END [pid 202] sched_yield( [pid 192] <... lseek resumed> ) = 89619 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 192] read(58, [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 192] <... read resumed> "PK\5\6\0\0\0\0\21\0\21\0\303\6\0\0PW\1\0\0\0", 22) = 22 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5482 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] pread64(58, "PK\1\2\36\3\n\0\0\0\0\0\304\215'N\0\0\0\0\0\0\0\0\0\0\0\0\f\0\30\0"..., 1731, 87888) = 1731 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5483) = -1 EBADF (Bad file descriptor) [pid 201] close(5484) = -1 EBADF (Bad file descriptor) [pid 201] close(5485) = -1 EBADF (Bad file descriptor) [pid 201] close(5486) = -1 EBADF (Bad file descriptor) [pid 201] close(5487) = -1 EBADF (Bad file descriptor) [pid 201] close(5488) = -1 EBADF (Bad file descriptor) [pid 201] close(5489) = -1 EBADF (Bad file descriptor) [pid 201] close(5490) = -1 EBADF (Bad file descriptor) [pid 201] close(5491) = -1 EBADF (Bad file descriptor) [pid 201] close(5492) = -1 EBADF (Bad file descriptor) [pid 201] close(5493) = -1 EBADF (Bad file descriptor) [pid 201] close(5494) = -1 EBADF (Bad file descriptor) [pid 201] close(5495) = -1 EBADF (Bad file descriptor) [pid 201] close(5496) = -1 EBADF (Bad file descriptor) [pid 201] close(5497 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5498) = -1 EBADF (Bad file descriptor) [pid 201] close(5499 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5500 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=89641, ...}) = 0 [pid 201] close(5501 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", R_OK [pid 202] sched_yield( [pid 194] <... access resumed> ) = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", W_OK) = -1 EACCES (Permission denied) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5502 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=89641, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = 0 [pid 201] close(5503 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", W_OK [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(5504 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 201] close(5505 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5506 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5507 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(5508 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(5509 [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5510 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=59118, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", R_OK [pid 201] close(5511 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 197] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", O_RDONLY [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... open resumed> ) = 59 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] fstat(59, {st_mode=S_IFREG|0644, st_size=59118, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield() = 0 [pid 210] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] lseek(59, -22, SEEK_END) = 59096 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] read(59, [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 197] <... read resumed> "PK\5\6\0\0\0\0\7\0\7\0\235\2\0\0;\344\0\0\0\0", 22) = 22 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5512 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 197] pread64(59, [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 197] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\305\215'N\0\0\0\0\0\0\0\0\0\0\0\0\f\0\30\0"..., 669, 58427) = 669 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=59118, ...}) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 199] <... access resumed> ) = 0 [pid 201] close(5513 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5514 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5515 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5516 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5517 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5518 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", W_OK [pid 201] close(5519) = -1 EBADF (Bad file descriptor) [pid 201] close(5520) = -1 EBADF (Bad file descriptor) [pid 201] close(5521) = -1 EBADF (Bad file descriptor) [pid 201] close(5522) = -1 EBADF (Bad file descriptor) [pid 201] close(5523) = -1 EBADF (Bad file descriptor) [pid 201] close(5524) = -1 EBADF (Bad file descriptor) [pid 201] close(5525) = -1 EBADF (Bad file descriptor) [pid 201] close(5526) = -1 EBADF (Bad file descriptor) [pid 201] close(5527) = -1 EBADF (Bad file descriptor) [pid 201] close(5528) = -1 EBADF (Bad file descriptor) [pid 201] close(5529) = -1 EBADF (Bad file descriptor) [pid 201] close(5530) = -1 EBADF (Bad file descriptor) [pid 201] close(5531) = -1 EBADF (Bad file descriptor) [pid 201] close(5532) = -1 EBADF (Bad file descriptor) [pid 201] close(5533 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(5534 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5535 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5536 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5537 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 201] close(5538 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", [pid 201] close(5539 [pid 210] <... futex resumed> ) = 0 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=59118, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", R_OK [pid 201] close(5540 [pid 200] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5541 [pid 202] sched_yield( [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5542) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5543 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(5544) = -1 EBADF (Bad file descriptor) [pid 201] close(5545 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 201] close(5546 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5547 [pid 202] sched_yield() = 0 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=58469, ...}) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5548 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5549) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(5550 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5551 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(5552 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5553 [pid 202] sched_yield( [pid 192] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", O_RDONLY [pid 201] close(5554) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... open resumed> ) = 60 [pid 202] sched_yield() = 0 [pid 201] close(5555 [pid 192] fstat(60, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=58469, ...}) = 0 [pid 201] close(5556 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5557 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5558 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 201] close(5559 [pid 192] lseek(60, -22, SEEK_END [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... lseek resumed> ) = 58447 [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5560 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5561 [pid 192] read(60, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... read resumed> "PK\5\6\0\0\0\0\r\0\r\0\36\5\0\0001\337\0\0\0\0", 22) = 22 [pid 202] sched_yield( [pid 201] close(5562 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5563 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5564 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(5565 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5566 [pid 192] pread64(60, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(5567) = -1 EBADF (Bad file descriptor) [pid 201] close(5568) = -1 EBADF (Bad file descriptor) [pid 201] close(5569) = -1 EBADF (Bad file descriptor) [pid 201] close(5570) = -1 EBADF (Bad file descriptor) [pid 201] close(5571) = -1 EBADF (Bad file descriptor) [pid 201] close(5572) = -1 EBADF (Bad file descriptor) [pid 201] close(5573) = -1 EBADF (Bad file descriptor) [pid 201] close(5574) = -1 EBADF (Bad file descriptor) [pid 192] <... pread64 resumed> "PK\1\2\36\3\n\0\0\0\0\0\322\215'N\0\0\0\0\0\0\0\0\0\0\0\0\r\0\30\0"..., 1310, 57137) = 1310 [pid 201] close(5575 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5576) = -1 EBADF (Bad file descriptor) [pid 201] close(5577) = -1 EBADF (Bad file descriptor) [pid 201] close(5578) = -1 EBADF (Bad file descriptor) [pid 201] close(5579) = -1 EBADF (Bad file descriptor) [pid 201] close(5580) = -1 EBADF (Bad file descriptor) [pid 201] close(5581) = -1 EBADF (Bad file descriptor) [pid 201] close(5582) = -1 EBADF (Bad file descriptor) [pid 201] close(5583) = -1 EBADF (Bad file descriptor) [pid 201] close(5584) = -1 EBADF (Bad file descriptor) [pid 201] close(5585) = -1 EBADF (Bad file descriptor) [pid 201] close(5586) = -1 EBADF (Bad file descriptor) [pid 201] close(5587) = -1 EBADF (Bad file descriptor) [pid 201] close(5588) = -1 EBADF (Bad file descriptor) [pid 201] close(5589) = -1 EBADF (Bad file descriptor) [pid 201] close(5590) = -1 EBADF (Bad file descriptor) [pid 201] close(5591) = -1 EBADF (Bad file descriptor) [pid 201] close(5592) = -1 EBADF (Bad file descriptor) [pid 201] close(5593) = -1 EBADF (Bad file descriptor) [pid 201] close(5594) = -1 EBADF (Bad file descriptor) [pid 201] close(5595) = -1 EBADF (Bad file descriptor) [pid 201] close(5596) = -1 EBADF (Bad file descriptor) [pid 201] close(5597) = -1 EBADF (Bad file descriptor) [pid 201] close(5598) = -1 EBADF (Bad file descriptor) [pid 201] close(5599) = -1 EBADF (Bad file descriptor) [pid 201] close(5600) = -1 EBADF (Bad file descriptor) [pid 201] close(5601) = -1 EBADF (Bad file descriptor) [pid 201] close(5602) = -1 EBADF (Bad file descriptor) [pid 201] close(5603) = -1 EBADF (Bad file descriptor) [pid 201] close(5604) = -1 EBADF (Bad file descriptor) [pid 201] close(5605) = -1 EBADF (Bad file descriptor) [pid 201] close(5606) = -1 EBADF (Bad file descriptor) [pid 201] close(5607) = -1 EBADF (Bad file descriptor) [pid 201] close(5608) = -1 EBADF (Bad file descriptor) [pid 201] close(5609) = -1 EBADF (Bad file descriptor) [pid 201] close(5610) = -1 EBADF (Bad file descriptor) [pid 201] close(5611) = -1 EBADF (Bad file descriptor) [pid 201] close(5612) = -1 EBADF (Bad file descriptor) [pid 201] close(5613) = -1 EBADF (Bad file descriptor) [pid 201] close(5614) = -1 EBADF (Bad file descriptor) [pid 201] close(5615) = -1 EBADF (Bad file descriptor) [pid 201] close(5616) = -1 EBADF (Bad file descriptor) [pid 201] close(5617) = -1 EBADF (Bad file descriptor) [pid 201] close(5618) = -1 EBADF (Bad file descriptor) [pid 201] close(5619) = -1 EBADF (Bad file descriptor) [pid 201] close(5620) = -1 EBADF (Bad file descriptor) [pid 201] close(5621) = -1 EBADF (Bad file descriptor) [pid 201] close(5622) = -1 EBADF (Bad file descriptor) [pid 201] close(5623) = -1 EBADF (Bad file descriptor) [pid 201] close(5624) = -1 EBADF (Bad file descriptor) [pid 201] close(5625) = -1 EBADF (Bad file descriptor) [pid 201] close(5626) = -1 EBADF (Bad file descriptor) [pid 201] close(5627) = -1 EBADF (Bad file descriptor) [pid 201] close(5628) = -1 EBADF (Bad file descriptor) [pid 201] close(5629) = -1 EBADF (Bad file descriptor) [pid 201] close(5630) = -1 EBADF (Bad file descriptor) [pid 201] close(5631) = -1 EBADF (Bad file descriptor) [pid 201] close(5632) = -1 EBADF (Bad file descriptor) [pid 201] close(5633) = -1 EBADF (Bad file descriptor) [pid 201] close(5634) = -1 EBADF (Bad file descriptor) [pid 201] close(5635) = -1 EBADF (Bad file descriptor) [pid 201] close(5636) = -1 EBADF (Bad file descriptor) [pid 201] close(5637) = -1 EBADF (Bad file descriptor) [pid 201] close(5638) = -1 EBADF (Bad file descriptor) [pid 201] close(5639) = -1 EBADF (Bad file descriptor) [pid 201] close(5640) = -1 EBADF (Bad file descriptor) [pid 201] close(5641) = -1 EBADF (Bad file descriptor) [pid 201] close(5642) = -1 EBADF (Bad file descriptor) [pid 201] close(5643) = -1 EBADF (Bad file descriptor) [pid 201] close(5644) = -1 EBADF (Bad file descriptor) [pid 201] close(5645) = -1 EBADF (Bad file descriptor) [pid 201] close(5646) = -1 EBADF (Bad file descriptor) [pid 201] close(5647) = -1 EBADF (Bad file descriptor) [pid 201] close(5648) = -1 EBADF (Bad file descriptor) [pid 201] close(5649) = -1 EBADF (Bad file descriptor) [pid 201] close(5650) = -1 EBADF (Bad file descriptor) [pid 201] close(5651) = -1 EBADF (Bad file descriptor) [pid 201] close(5652) = -1 EBADF (Bad file descriptor) [pid 201] close(5653) = -1 EBADF (Bad file descriptor) [pid 201] close(5654) = -1 EBADF (Bad file descriptor) [pid 201] close(5655) = -1 EBADF (Bad file descriptor) [pid 201] close(5656) = -1 EBADF (Bad file descriptor) [pid 201] close(5657) = -1 EBADF (Bad file descriptor) [pid 201] close(5658) = -1 EBADF (Bad file descriptor) [pid 201] close(5659) = -1 EBADF (Bad file descriptor) [pid 201] close(5660) = -1 EBADF (Bad file descriptor) [pid 201] close(5661) = -1 EBADF (Bad file descriptor) [pid 201] close(5662) = -1 EBADF (Bad file descriptor) [pid 201] close(5663) = -1 EBADF (Bad file descriptor) [pid 201] close(5664) = -1 EBADF (Bad file descriptor) [pid 201] close(5665) = -1 EBADF (Bad file descriptor) [pid 201] close(5666) = -1 EBADF (Bad file descriptor) [pid 201] close(5667) = -1 EBADF (Bad file descriptor) [pid 201] close(5668) = -1 EBADF (Bad file descriptor) [pid 201] close(5669) = -1 EBADF (Bad file descriptor) [pid 201] close(5670) = -1 EBADF (Bad file descriptor) [pid 201] close(5671) = -1 EBADF (Bad file descriptor) [pid 201] close(5672) = -1 EBADF (Bad file descriptor) [pid 201] close(5673) = -1 EBADF (Bad file descriptor) [pid 201] close(5674) = -1 EBADF (Bad file descriptor) [pid 201] close(5675) = -1 EBADF (Bad file descriptor) [pid 201] close(5676) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5677 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5678) = -1 EBADF (Bad file descriptor) [pid 201] close(5679) = -1 EBADF (Bad file descriptor) [pid 201] close(5680) = -1 EBADF (Bad file descriptor) [pid 201] close(5681) = -1 EBADF (Bad file descriptor) [pid 201] close(5682) = -1 EBADF (Bad file descriptor) [pid 201] close(5683) = -1 EBADF (Bad file descriptor) [pid 201] close(5684) = -1 EBADF (Bad file descriptor) [pid 201] close(5685) = -1 EBADF (Bad file descriptor) [pid 201] close(5686) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5687 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5688 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=58469, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(5689 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", R_OK) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", W_OK [pid 201] close(5690 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5691 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5692 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5693 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=58469, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", R_OK [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(5694 [pid 195] <... access resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", W_OK) = -1 EACCES (Permission denied) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5695) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 201] close(5696 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5697) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(5698) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(5699) = -1 EBADF (Bad file descriptor) [pid 201] close(5700) = -1 EBADF (Bad file descriptor) [pid 201] close(5701 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(5702 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5703 [pid 196] openat(AT_FDCWD, "/usr/lib/rabbitmq/plugins", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... openat resumed> ) = 61 [pid 202] sched_yield( [pid 201] close(5704 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] mprotect(0x7feb10008000, 4096, PROT_READ|PROT_WRITE [pid 202] sched_yield() = 0 [pid 196] <... mprotect resumed> ) = 0 [pid 202] sched_yield( [pid 196] getdents(61, [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 196] <... getdents resumed> /* 7 entries */, 32768) = 288 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] getdents(61, [pid 202] sched_yield( [pid 196] <... getdents resumed> /* 0 entries */, 32768) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 196] close(61 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5705 [pid 202] sched_yield( [pid 196] <... close resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5706 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5707) = -1 EBADF (Bad file descriptor) [pid 201] close(5708 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(5709 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(5710 [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] stat("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 202] sched_yield( [pid 197] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 197] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", W_OK [pid 202] sched_yield( [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(5711) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5712 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5713 [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] stat("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", [pid 201] close(5714 [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", R_OK [pid 201] close(5715) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = 0 [pid 201] close(5716 [pid 198] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(5717) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5718) = -1 EBADF (Bad file descriptor) [pid 201] close(5719) = -1 EBADF (Bad file descriptor) [pid 201] close(5720) = -1 EBADF (Bad file descriptor) [pid 201] close(5721) = -1 EBADF (Bad file descriptor) [pid 201] close(5722) = -1 EBADF (Bad file descriptor) [pid 201] close(5723) = -1 EBADF (Bad file descriptor) [pid 201] close(5724) = -1 EBADF (Bad file descriptor) [pid 201] close(5725) = -1 EBADF (Bad file descriptor) [pid 201] close(5726) = -1 EBADF (Bad file descriptor) [pid 201] close(5727) = -1 EBADF (Bad file descriptor) [pid 201] close(5728) = -1 EBADF (Bad file descriptor) [pid 201] close(5729) = -1 EBADF (Bad file descriptor) [pid 201] close(5730) = -1 EBADF (Bad file descriptor) [pid 201] close(5731) = -1 EBADF (Bad file descriptor) [pid 201] close(5732) = -1 EBADF (Bad file descriptor) [pid 201] close(5733) = -1 EBADF (Bad file descriptor) [pid 201] close(5734) = -1 EBADF (Bad file descriptor) [pid 201] close(5735 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5736 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(5737 [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(5738) = -1 EBADF (Bad file descriptor) [pid 201] close(5739) = -1 EBADF (Bad file descriptor) [pid 201] close(5740) = -1 EBADF (Bad file descriptor) [pid 201] close(5741) = -1 EBADF (Bad file descriptor) [pid 201] close(5742) = -1 EBADF (Bad file descriptor) [pid 201] close(5743) = -1 EBADF (Bad file descriptor) [pid 201] close(5744) = -1 EBADF (Bad file descriptor) [pid 201] close(5745) = -1 EBADF (Bad file descriptor) [pid 201] close(5746) = -1 EBADF (Bad file descriptor) [pid 201] close(5747) = -1 EBADF (Bad file descriptor) [pid 201] close(5748) = -1 EBADF (Bad file descriptor) [pid 201] close(5749) = -1 EBADF (Bad file descriptor) [pid 201] close(5750) = -1 EBADF (Bad file descriptor) [pid 201] close(5751) = -1 EBADF (Bad file descriptor) [pid 201] close(5752) = -1 EBADF (Bad file descriptor) [pid 201] close(5753) = -1 EBADF (Bad file descriptor) [pid 201] close(5754) = -1 EBADF (Bad file descriptor) [pid 201] close(5755) = -1 EBADF (Bad file descriptor) [pid 201] close(5756) = -1 EBADF (Bad file descriptor) [pid 201] close(5757) = -1 EBADF (Bad file descriptor) [pid 201] close(5758) = -1 EBADF (Bad file descriptor) [pid 201] close(5759) = -1 EBADF (Bad file descriptor) [pid 201] close(5760) = -1 EBADF (Bad file descriptor) [pid 201] close(5761) = -1 EBADF (Bad file descriptor) [pid 201] close(5762) = -1 EBADF (Bad file descriptor) [pid 201] close(5763) = -1 EBADF (Bad file descriptor) [pid 201] close(5764) = -1 EBADF (Bad file descriptor) [pid 201] close(5765) = -1 EBADF (Bad file descriptor) [pid 201] close(5766) = -1 EBADF (Bad file descriptor) [pid 201] close(5767) = -1 EBADF (Bad file descriptor) [pid 201] close(5768) = -1 EBADF (Bad file descriptor) [pid 201] close(5769) = -1 EBADF (Bad file descriptor) [pid 201] close(5770) = -1 EBADF (Bad file descriptor) [pid 201] close(5771) = -1 EBADF (Bad file descriptor) [pid 201] close(5772) = -1 EBADF (Bad file descriptor) [pid 201] close(5773) = -1 EBADF (Bad file descriptor) [pid 201] close(5774) = -1 EBADF (Bad file descriptor) [pid 201] close(5775) = -1 EBADF (Bad file descriptor) [pid 201] close(5776) = -1 EBADF (Bad file descriptor) [pid 201] close(5777) = -1 EBADF (Bad file descriptor) [pid 201] close(5778) = -1 EBADF (Bad file descriptor) [pid 201] close(5779) = -1 EBADF (Bad file descriptor) [pid 201] close(5780) = -1 EBADF (Bad file descriptor) [pid 201] close(5781) = -1 EBADF (Bad file descriptor) [pid 201] close(5782) = -1 EBADF (Bad file descriptor) [pid 201] close(5783) = -1 EBADF (Bad file descriptor) [pid 201] close(5784) = -1 EBADF (Bad file descriptor) [pid 201] close(5785) = -1 EBADF (Bad file descriptor) [pid 201] close(5786) = -1 EBADF (Bad file descriptor) [pid 201] close(5787) = -1 EBADF (Bad file descriptor) [pid 201] close(5788) = -1 EBADF (Bad file descriptor) [pid 201] close(5789) = -1 EBADF (Bad file descriptor) [pid 201] close(5790) = -1 EBADF (Bad file descriptor) [pid 201] close(5791) = -1 EBADF (Bad file descriptor) [pid 201] close(5792) = -1 EBADF (Bad file descriptor) [pid 201] close(5793) = -1 EBADF (Bad file descriptor) [pid 201] close(5794) = -1 EBADF (Bad file descriptor) [pid 201] close(5795) = -1 EBADF (Bad file descriptor) [pid 201] close(5796) = -1 EBADF (Bad file descriptor) [pid 201] close(5797) = -1 EBADF (Bad file descriptor) [pid 201] close(5798) = -1 EBADF (Bad file descriptor) [pid 201] close(5799) = -1 EBADF (Bad file descriptor) [pid 201] close(5800) = -1 EBADF (Bad file descriptor) [pid 201] close(5801) = -1 EBADF (Bad file descriptor) [pid 201] close(5802) = -1 EBADF (Bad file descriptor) [pid 201] close(5803) = -1 EBADF (Bad file descriptor) [pid 201] close(5804) = -1 EBADF (Bad file descriptor) [pid 201] close(5805) = -1 EBADF (Bad file descriptor) [pid 201] close(5806) = -1 EBADF (Bad file descriptor) [pid 201] close(5807) = -1 EBADF (Bad file descriptor) [pid 201] close(5808) = -1 EBADF (Bad file descriptor) [pid 201] close(5809) = -1 EBADF (Bad file descriptor) [pid 201] close(5810) = -1 EBADF (Bad file descriptor) [pid 201] close(5811) = -1 EBADF (Bad file descriptor) [pid 201] close(5812) = -1 EBADF (Bad file descriptor) [pid 201] close(5813) = -1 EBADF (Bad file descriptor) [pid 201] close(5814 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 198] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5815 [pid 199] stat("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 201] close(5816 [pid 199] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 201] close(5817 [pid 199] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(5818 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5819) = -1 EBADF (Bad file descriptor) [pid 201] close(5820) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(5821) = -1 EBADF (Bad file descriptor) [pid 201] close(5822) = -1 EBADF (Bad file descriptor) [pid 201] close(5823) = -1 EBADF (Bad file descriptor) [pid 201] close(5824) = -1 EBADF (Bad file descriptor) [pid 201] close(5825) = -1 EBADF (Bad file descriptor) [pid 201] close(5826) = -1 EBADF (Bad file descriptor) [pid 201] close(5827) = -1 EBADF (Bad file descriptor) [pid 201] close(5828) = -1 EBADF (Bad file descriptor) [pid 201] close(5829) = -1 EBADF (Bad file descriptor) [pid 201] close(5830) = -1 EBADF (Bad file descriptor) [pid 201] close(5831) = -1 EBADF (Bad file descriptor) [pid 201] close(5832) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5833 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5834 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(5835 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5836) = -1 EBADF (Bad file descriptor) [pid 201] close(5837) = -1 EBADF (Bad file descriptor) [pid 201] close(5838) = -1 EBADF (Bad file descriptor) [pid 201] close(5839) = -1 EBADF (Bad file descriptor) [pid 201] close(5840) = -1 EBADF (Bad file descriptor) [pid 201] close(5841) = -1 EBADF (Bad file descriptor) [pid 201] close(5842) = -1 EBADF (Bad file descriptor) [pid 201] close(5843) = -1 EBADF (Bad file descriptor) [pid 201] close(5844) = -1 EBADF (Bad file descriptor) [pid 201] close(5845) = -1 EBADF (Bad file descriptor) [pid 201] close(5846) = -1 EBADF (Bad file descriptor) [pid 201] close(5847) = -1 EBADF (Bad file descriptor) [pid 201] close(5848) = -1 EBADF (Bad file descriptor) [pid 201] close(5849) = -1 EBADF (Bad file descriptor) [pid 201] close(5850) = -1 EBADF (Bad file descriptor) [pid 201] close(5851) = -1 EBADF (Bad file descriptor) [pid 201] close(5852) = -1 EBADF (Bad file descriptor) [pid 201] close(5853) = -1 EBADF (Bad file descriptor) [pid 201] close(5854) = -1 EBADF (Bad file descriptor) [pid 201] close(5855) = -1 EBADF (Bad file descriptor) [pid 201] close(5856) = -1 EBADF (Bad file descriptor) [pid 201] close(5857) = -1 EBADF (Bad file descriptor) [pid 201] close(5858) = -1 EBADF (Bad file descriptor) [pid 201] close(5859) = -1 EBADF (Bad file descriptor) [pid 201] close(5860) = -1 EBADF (Bad file descriptor) [pid 201] close(5861) = -1 EBADF (Bad file descriptor) [pid 201] close(5862) = -1 EBADF (Bad file descriptor) [pid 201] close(5863) = -1 EBADF (Bad file descriptor) [pid 201] close(5864) = -1 EBADF (Bad file descriptor) [pid 201] close(5865) = -1 EBADF (Bad file descriptor) [pid 201] close(5866) = -1 EBADF (Bad file descriptor) [pid 201] close(5867) = -1 EBADF (Bad file descriptor) [pid 201] close(5868) = -1 EBADF (Bad file descriptor) [pid 201] close(5869) = -1 EBADF (Bad file descriptor) [pid 201] close(5870) = -1 EBADF (Bad file descriptor) [pid 201] close(5871) = -1 EBADF (Bad file descriptor) [pid 201] close(5872) = -1 EBADF (Bad file descriptor) [pid 201] close(5873) = -1 EBADF (Bad file descriptor) [pid 201] close(5874) = -1 EBADF (Bad file descriptor) [pid 201] close(5875) = -1 EBADF (Bad file descriptor) [pid 201] close(5876) = -1 EBADF (Bad file descriptor) [pid 201] close(5877) = -1 EBADF (Bad file descriptor) [pid 201] close(5878) = -1 EBADF (Bad file descriptor) [pid 201] close(5879) = -1 EBADF (Bad file descriptor) [pid 201] close(5880) = -1 EBADF (Bad file descriptor) [pid 201] close(5881) = -1 EBADF (Bad file descriptor) [pid 201] close(5882) = -1 EBADF (Bad file descriptor) [pid 201] close(5883) = -1 EBADF (Bad file descriptor) [pid 201] close(5884) = -1 EBADF (Bad file descriptor) [pid 201] close(5885) = -1 EBADF (Bad file descriptor) [pid 201] close(5886) = -1 EBADF (Bad file descriptor) [pid 201] close(5887) = -1 EBADF (Bad file descriptor) [pid 201] close(5888) = -1 EBADF (Bad file descriptor) [pid 201] close(5889) = -1 EBADF (Bad file descriptor) [pid 201] close(5890) = -1 EBADF (Bad file descriptor) [pid 201] close(5891) = -1 EBADF (Bad file descriptor) [pid 201] close(5892) = -1 EBADF (Bad file descriptor) [pid 201] close(5893) = -1 EBADF (Bad file descriptor) [pid 201] close(5894) = -1 EBADF (Bad file descriptor) [pid 201] close(5895) = -1 EBADF (Bad file descriptor) [pid 201] close(5896) = -1 EBADF (Bad file descriptor) [pid 201] close(5897) = -1 EBADF (Bad file descriptor) [pid 201] close(5898) = -1 EBADF (Bad file descriptor) [pid 201] close(5899) = -1 EBADF (Bad file descriptor) [pid 201] close(5900) = -1 EBADF (Bad file descriptor) [pid 201] close(5901) = -1 EBADF (Bad file descriptor) [pid 201] close(5902) = -1 EBADF (Bad file descriptor) [pid 201] close(5903) = -1 EBADF (Bad file descriptor) [pid 201] close(5904) = -1 EBADF (Bad file descriptor) [pid 201] close(5905) = -1 EBADF (Bad file descriptor) [pid 201] close(5906) = -1 EBADF (Bad file descriptor) [pid 201] close(5907) = -1 EBADF (Bad file descriptor) [pid 201] close(5908) = -1 EBADF (Bad file descriptor) [pid 201] close(5909) = -1 EBADF (Bad file descriptor) [pid 201] close(5910) = -1 EBADF (Bad file descriptor) [pid 201] close(5911) = -1 EBADF (Bad file descriptor) [pid 201] close(5912) = -1 EBADF (Bad file descriptor) [pid 201] close(5913) = -1 EBADF (Bad file descriptor) [pid 201] close(5914) = -1 EBADF (Bad file descriptor) [pid 201] close(5915) = -1 EBADF (Bad file descriptor) [pid 201] close(5916) = -1 EBADF (Bad file descriptor) [pid 201] close(5917) = -1 EBADF (Bad file descriptor) [pid 201] close(5918) = -1 EBADF (Bad file descriptor) [pid 201] close(5919) = -1 EBADF (Bad file descriptor) [pid 201] close(5920) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5921) = -1 EBADF (Bad file descriptor) [pid 201] close(5922) = -1 EBADF (Bad file descriptor) [pid 201] close(5923) = -1 EBADF (Bad file descriptor) [pid 201] close(5924) = -1 EBADF (Bad file descriptor) [pid 201] close(5925) = -1 EBADF (Bad file descriptor) [pid 201] close(5926) = -1 EBADF (Bad file descriptor) [pid 201] close(5927) = -1 EBADF (Bad file descriptor) [pid 201] close(5928) = -1 EBADF (Bad file descriptor) [pid 201] close(5929 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 201] close(5930 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5931) = -1 EBADF (Bad file descriptor) [pid 201] close(5932) = -1 EBADF (Bad file descriptor) [pid 201] close(5933) = -1 EBADF (Bad file descriptor) [pid 201] close(5934) = -1 EBADF (Bad file descriptor) [pid 201] close(5935) = -1 EBADF (Bad file descriptor) [pid 201] close(5936) = -1 EBADF (Bad file descriptor) [pid 201] close(5937) = -1 EBADF (Bad file descriptor) [pid 201] close(5938) = -1 EBADF (Bad file descriptor) [pid 201] close(5939) = -1 EBADF (Bad file descriptor) [pid 201] close(5940) = -1 EBADF (Bad file descriptor) [pid 201] close(5941) = -1 EBADF (Bad file descriptor) [pid 201] close(5942) = -1 EBADF (Bad file descriptor) [pid 201] close(5943) = -1 EBADF (Bad file descriptor) [pid 201] close(5944) = -1 EBADF (Bad file descriptor) [pid 201] close(5945) = -1 EBADF (Bad file descriptor) [pid 201] close(5946) = -1 EBADF (Bad file descriptor) [pid 201] close(5947) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5948) = -1 EBADF (Bad file descriptor) [pid 201] close(5949) = -1 EBADF (Bad file descriptor) [pid 201] close(5950) = -1 EBADF (Bad file descriptor) [pid 201] close(5951) = -1 EBADF (Bad file descriptor) [pid 201] close(5952) = -1 EBADF (Bad file descriptor) [pid 201] close(5953) = -1 EBADF (Bad file descriptor) [pid 201] close(5954) = -1 EBADF (Bad file descriptor) [pid 201] close(5955) = -1 EBADF (Bad file descriptor) [pid 201] close(5956) = -1 EBADF (Bad file descriptor) [pid 201] close(5957) = -1 EBADF (Bad file descriptor) [pid 201] close(5958) = -1 EBADF (Bad file descriptor) [pid 201] close(5959) = -1 EBADF (Bad file descriptor) [pid 201] close(5960) = -1 EBADF (Bad file descriptor) [pid 201] close(5961) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(5962 [pid 200] <... futex resumed> ) = 0 [pid 200] stat("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... access resumed> ) = 0 [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", W_OK) = -1 EACCES (Permission denied) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5963) = -1 EBADF (Bad file descriptor) [pid 201] close(5964) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5965 [pid 191] stat("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 191] <... access resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", W_OK) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(5966 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(5967) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(5968 [pid 192] stat("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", R_OK [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(5969 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 192] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", W_OK [pid 201] close(5970) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(5971 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(5972) = -1 EBADF (Bad file descriptor) [pid 201] close(5973) = -1 EBADF (Bad file descriptor) [pid 201] close(5974) = -1 EBADF (Bad file descriptor) [pid 201] close(5975) = -1 EBADF (Bad file descriptor) [pid 201] close(5976) = -1 EBADF (Bad file descriptor) [pid 201] close(5977) = -1 EBADF (Bad file descriptor) [pid 201] close(5978) = -1 EBADF (Bad file descriptor) [pid 201] close(5979) = -1 EBADF (Bad file descriptor) [pid 201] close(5980) = -1 EBADF (Bad file descriptor) [pid 201] close(5981) = -1 EBADF (Bad file descriptor) [pid 201] close(5982) = -1 EBADF (Bad file descriptor) [pid 201] close(5983) = -1 EBADF (Bad file descriptor) [pid 201] close(5984) = -1 EBADF (Bad file descriptor) [pid 201] close(5985) = -1 EBADF (Bad file descriptor) [pid 201] close(5986) = -1 EBADF (Bad file descriptor) [pid 201] close(5987) = -1 EBADF (Bad file descriptor) [pid 201] close(5988) = -1 EBADF (Bad file descriptor) [pid 201] close(5989) = -1 EBADF (Bad file descriptor) [pid 201] close(5990) = -1 EBADF (Bad file descriptor) [pid 201] close(5991) = -1 EBADF (Bad file descriptor) [pid 201] close(5992) = -1 EBADF (Bad file descriptor) [pid 201] close(5993) = -1 EBADF (Bad file descriptor) [pid 201] close(5994) = -1 EBADF (Bad file descriptor) [pid 201] close(5995) = -1 EBADF (Bad file descriptor) [pid 201] close(5996) = -1 EBADF (Bad file descriptor) [pid 201] close(5997) = -1 EBADF (Bad file descriptor) [pid 201] close(5998) = -1 EBADF (Bad file descriptor) [pid 201] close(5999) = -1 EBADF (Bad file descriptor) [pid 201] close(6000) = -1 EBADF (Bad file descriptor) [pid 201] close(6001) = -1 EBADF (Bad file descriptor) [pid 201] close(6002) = -1 EBADF (Bad file descriptor) [pid 201] close(6003) = -1 EBADF (Bad file descriptor) [pid 201] close(6004) = -1 EBADF (Bad file descriptor) [pid 201] close(6005) = -1 EBADF (Bad file descriptor) [pid 201] close(6006) = -1 EBADF (Bad file descriptor) [pid 201] close(6007) = -1 EBADF (Bad file descriptor) [pid 201] close(6008) = -1 EBADF (Bad file descriptor) [pid 201] close(6009) = -1 EBADF (Bad file descriptor) [pid 201] close(6010) = -1 EBADF (Bad file descriptor) [pid 201] close(6011) = -1 EBADF (Bad file descriptor) [pid 201] close(6012) = -1 EBADF (Bad file descriptor) [pid 201] close(6013) = -1 EBADF (Bad file descriptor) [pid 201] close(6014) = -1 EBADF (Bad file descriptor) [pid 201] close(6015) = -1 EBADF (Bad file descriptor) [pid 201] close(6016) = -1 EBADF (Bad file descriptor) [pid 201] close(6017) = -1 EBADF (Bad file descriptor) [pid 201] close(6018) = -1 EBADF (Bad file descriptor) [pid 201] close(6019) = -1 EBADF (Bad file descriptor) [pid 201] close(6020) = -1 EBADF (Bad file descriptor) [pid 201] close(6021) = -1 EBADF (Bad file descriptor) [pid 201] close(6022) = -1 EBADF (Bad file descriptor) [pid 201] close(6023) = -1 EBADF (Bad file descriptor) [pid 201] close(6024) = -1 EBADF (Bad file descriptor) [pid 201] close(6025) = -1 EBADF (Bad file descriptor) [pid 201] close(6026) = -1 EBADF (Bad file descriptor) [pid 201] close(6027) = -1 EBADF (Bad file descriptor) [pid 201] close(6028) = -1 EBADF (Bad file descriptor) [pid 201] close(6029) = -1 EBADF (Bad file descriptor) [pid 201] close(6030) = -1 EBADF (Bad file descriptor) [pid 201] close(6031) = -1 EBADF (Bad file descriptor) [pid 201] close(6032) = -1 EBADF (Bad file descriptor) [pid 201] close(6033) = -1 EBADF (Bad file descriptor) [pid 201] close(6034) = -1 EBADF (Bad file descriptor) [pid 201] close(6035) = -1 EBADF (Bad file descriptor) [pid 201] close(6036) = -1 EBADF (Bad file descriptor) [pid 201] close(6037) = -1 EBADF (Bad file descriptor) [pid 201] close(6038) = -1 EBADF (Bad file descriptor) [pid 201] close(6039) = -1 EBADF (Bad file descriptor) [pid 201] close(6040) = -1 EBADF (Bad file descriptor) [pid 201] close(6041) = -1 EBADF (Bad file descriptor) [pid 201] close(6042) = -1 EBADF (Bad file descriptor) [pid 201] close(6043) = -1 EBADF (Bad file descriptor) [pid 201] close(6044) = -1 EBADF (Bad file descriptor) [pid 201] close(6045) = -1 EBADF (Bad file descriptor) [pid 201] close(6046) = -1 EBADF (Bad file descriptor) [pid 201] close(6047) = -1 EBADF (Bad file descriptor) [pid 201] close(6048) = -1 EBADF (Bad file descriptor) [pid 201] close(6049) = -1 EBADF (Bad file descriptor) [pid 201] close(6050) = -1 EBADF (Bad file descriptor) [pid 201] close(6051) = -1 EBADF (Bad file descriptor) [pid 201] close(6052) = -1 EBADF (Bad file descriptor) [pid 201] close(6053) = -1 EBADF (Bad file descriptor) [pid 201] close(6054) = -1 EBADF (Bad file descriptor) [pid 201] close(6055) = -1 EBADF (Bad file descriptor) [pid 201] close(6056) = -1 EBADF (Bad file descriptor) [pid 201] close(6057) = -1 EBADF (Bad file descriptor) [pid 201] close(6058) = -1 EBADF (Bad file descriptor) [pid 201] close(6059) = -1 EBADF (Bad file descriptor) [pid 201] close(6060) = -1 EBADF (Bad file descriptor) [pid 201] close(6061) = -1 EBADF (Bad file descriptor) [pid 201] close(6062) = -1 EBADF (Bad file descriptor) [pid 201] close(6063) = -1 EBADF (Bad file descriptor) [pid 201] close(6064) = -1 EBADF (Bad file descriptor) [pid 201] close(6065) = -1 EBADF (Bad file descriptor) [pid 201] close(6066) = -1 EBADF (Bad file descriptor) [pid 201] close(6067) = -1 EBADF (Bad file descriptor) [pid 201] close(6068) = -1 EBADF (Bad file descriptor) [pid 201] close(6069) = -1 EBADF (Bad file descriptor) [pid 201] close(6070) = -1 EBADF (Bad file descriptor) [pid 201] close(6071) = -1 EBADF (Bad file descriptor) [pid 201] close(6072) = -1 EBADF (Bad file descriptor) [pid 201] close(6073) = -1 EBADF (Bad file descriptor) [pid 201] close(6074) = -1 EBADF (Bad file descriptor) [pid 201] close(6075) = -1 EBADF (Bad file descriptor) [pid 201] close(6076) = -1 EBADF (Bad file descriptor) [pid 201] close(6077) = -1 EBADF (Bad file descriptor) [pid 201] close(6078) = -1 EBADF (Bad file descriptor) [pid 201] close(6079) = -1 EBADF (Bad file descriptor) [pid 201] close(6080) = -1 EBADF (Bad file descriptor) [pid 201] close(6081) = -1 EBADF (Bad file descriptor) [pid 201] close(6082) = -1 EBADF (Bad file descriptor) [pid 201] close(6083) = -1 EBADF (Bad file descriptor) [pid 201] close(6084) = -1 EBADF (Bad file descriptor) [pid 201] close(6085) = -1 EBADF (Bad file descriptor) [pid 201] close(6086) = -1 EBADF (Bad file descriptor) [pid 201] close(6087) = -1 EBADF (Bad file descriptor) [pid 201] close(6088) = -1 EBADF (Bad file descriptor) [pid 201] close(6089) = -1 EBADF (Bad file descriptor) [pid 201] close(6090) = -1 EBADF (Bad file descriptor) [pid 201] close(6091) = -1 EBADF (Bad file descriptor) [pid 201] close(6092) = -1 EBADF (Bad file descriptor) [pid 201] close(6093) = -1 EBADF (Bad file descriptor) [pid 201] close(6094) = -1 EBADF (Bad file descriptor) [pid 201] close(6095) = -1 EBADF (Bad file descriptor) [pid 201] close(6096 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6097 [pid 193] stat("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14343, ...}) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6098 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 193] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6099 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 193] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 193] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", W_OK [pid 202] sched_yield( [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(6100 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 201] close(6101 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(6102) = -1 EBADF (Bad file descriptor) [pid 201] close(6103) = -1 EBADF (Bad file descriptor) [pid 201] close(6104) = -1 EBADF (Bad file descriptor) [pid 201] close(6105) = -1 EBADF (Bad file descriptor) [pid 201] close(6106) = -1 EBADF (Bad file descriptor) [pid 201] close(6107) = -1 EBADF (Bad file descriptor) [pid 201] close(6108) = -1 EBADF (Bad file descriptor) [pid 201] close(6109) = -1 EBADF (Bad file descriptor) [pid 201] close(6110) = -1 EBADF (Bad file descriptor) [pid 201] close(6111) = -1 EBADF (Bad file descriptor) [pid 201] close(6112) = -1 EBADF (Bad file descriptor) [pid 201] close(6113) = -1 EBADF (Bad file descriptor) [pid 201] close(6114) = -1 EBADF (Bad file descriptor) [pid 201] close(6115) = -1 EBADF (Bad file descriptor) [pid 201] close(6116) = -1 EBADF (Bad file descriptor) [pid 201] close(6117) = -1 EBADF (Bad file descriptor) [pid 201] close(6118) = -1 EBADF (Bad file descriptor) [pid 201] close(6119) = -1 EBADF (Bad file descriptor) [pid 201] close(6120) = -1 EBADF (Bad file descriptor) [pid 201] close(6121) = -1 EBADF (Bad file descriptor) [pid 201] close(6122) = -1 EBADF (Bad file descriptor) [pid 201] close(6123) = -1 EBADF (Bad file descriptor) [pid 201] close(6124) = -1 EBADF (Bad file descriptor) [pid 201] close(6125) = -1 EBADF (Bad file descriptor) [pid 201] close(6126) = -1 EBADF (Bad file descriptor) [pid 201] close(6127) = -1 EBADF (Bad file descriptor) [pid 201] close(6128) = -1 EBADF (Bad file descriptor) [pid 201] close(6129) = -1 EBADF (Bad file descriptor) [pid 201] close(6130) = -1 EBADF (Bad file descriptor) [pid 201] close(6131) = -1 EBADF (Bad file descriptor) [pid 201] close(6132) = -1 EBADF (Bad file descriptor) [pid 201] close(6133) = -1 EBADF (Bad file descriptor) [pid 201] close(6134) = -1 EBADF (Bad file descriptor) [pid 201] close(6135) = -1 EBADF (Bad file descriptor) [pid 201] close(6136) = -1 EBADF (Bad file descriptor) [pid 201] close(6137) = -1 EBADF (Bad file descriptor) [pid 201] close(6138) = -1 EBADF (Bad file descriptor) [pid 201] close(6139) = -1 EBADF (Bad file descriptor) [pid 201] close(6140) = -1 EBADF (Bad file descriptor) [pid 201] close(6141) = -1 EBADF (Bad file descriptor) [pid 201] close(6142) = -1 EBADF (Bad file descriptor) [pid 201] close(6143) = -1 EBADF (Bad file descriptor) [pid 201] close(6144) = -1 EBADF (Bad file descriptor) [pid 201] close(6145) = -1 EBADF (Bad file descriptor) [pid 201] close(6146) = -1 EBADF (Bad file descriptor) [pid 201] close(6147) = -1 EBADF (Bad file descriptor) [pid 201] close(6148) = -1 EBADF (Bad file descriptor) [pid 201] close(6149) = -1 EBADF (Bad file descriptor) [pid 201] close(6150) = -1 EBADF (Bad file descriptor) [pid 201] close(6151) = -1 EBADF (Bad file descriptor) [pid 201] close(6152) = -1 EBADF (Bad file descriptor) [pid 201] close(6153) = -1 EBADF (Bad file descriptor) [pid 201] close(6154) = -1 EBADF (Bad file descriptor) [pid 201] close(6155) = -1 EBADF (Bad file descriptor) [pid 201] close(6156) = -1 EBADF (Bad file descriptor) [pid 201] close(6157) = -1 EBADF (Bad file descriptor) [pid 201] close(6158) = -1 EBADF (Bad file descriptor) [pid 201] close(6159) = -1 EBADF (Bad file descriptor) [pid 201] close(6160) = -1 EBADF (Bad file descriptor) [pid 201] close(6161) = -1 EBADF (Bad file descriptor) [pid 201] close(6162) = -1 EBADF (Bad file descriptor) [pid 201] close(6163) = -1 EBADF (Bad file descriptor) [pid 201] close(6164) = -1 EBADF (Bad file descriptor) [pid 201] close(6165) = -1 EBADF (Bad file descriptor) [pid 201] close(6166) = -1 EBADF (Bad file descriptor) [pid 201] close(6167) = -1 EBADF (Bad file descriptor) [pid 201] close(6168) = -1 EBADF (Bad file descriptor) [pid 201] close(6169) = -1 EBADF (Bad file descriptor) [pid 201] close(6170) = -1 EBADF (Bad file descriptor) [pid 201] close(6171) = -1 EBADF (Bad file descriptor) [pid 201] close(6172) = -1 EBADF (Bad file descriptor) [pid 201] close(6173) = -1 EBADF (Bad file descriptor) [pid 201] close(6174) = -1 EBADF (Bad file descriptor) [pid 201] close(6175) = -1 EBADF (Bad file descriptor) [pid 201] close(6176) = -1 EBADF (Bad file descriptor) [pid 201] close(6177) = -1 EBADF (Bad file descriptor) [pid 201] close(6178) = -1 EBADF (Bad file descriptor) [pid 201] close(6179) = -1 EBADF (Bad file descriptor) [pid 201] close(6180) = -1 EBADF (Bad file descriptor) [pid 201] close(6181) = -1 EBADF (Bad file descriptor) [pid 201] close(6182) = -1 EBADF (Bad file descriptor) [pid 201] close(6183) = -1 EBADF (Bad file descriptor) [pid 201] close(6184) = -1 EBADF (Bad file descriptor) [pid 201] close(6185) = -1 EBADF (Bad file descriptor) [pid 201] close(6186) = -1 EBADF (Bad file descriptor) [pid 201] close(6187) = -1 EBADF (Bad file descriptor) [pid 201] close(6188) = -1 EBADF (Bad file descriptor) [pid 201] close(6189) = -1 EBADF (Bad file descriptor) [pid 201] close(6190) = -1 EBADF (Bad file descriptor) [pid 201] close(6191) = -1 EBADF (Bad file descriptor) [pid 201] close(6192) = -1 EBADF (Bad file descriptor) [pid 201] close(6193) = -1 EBADF (Bad file descriptor) [pid 201] close(6194) = -1 EBADF (Bad file descriptor) [pid 201] close(6195) = -1 EBADF (Bad file descriptor) [pid 201] close(6196) = -1 EBADF (Bad file descriptor) [pid 201] close(6197) = -1 EBADF (Bad file descriptor) [pid 201] close(6198) = -1 EBADF (Bad file descriptor) [pid 201] close(6199) = -1 EBADF (Bad file descriptor) [pid 201] close(6200) = -1 EBADF (Bad file descriptor) [pid 201] close(6201) = -1 EBADF (Bad file descriptor) [pid 201] close(6202) = -1 EBADF (Bad file descriptor) [pid 201] close(6203) = -1 EBADF (Bad file descriptor) [pid 201] close(6204) = -1 EBADF (Bad file descriptor) [pid 201] close(6205) = -1 EBADF (Bad file descriptor) [pid 201] close(6206) = -1 EBADF (Bad file descriptor) [pid 201] close(6207) = -1 EBADF (Bad file descriptor) [pid 201] close(6208) = -1 EBADF (Bad file descriptor) [pid 201] close(6209) = -1 EBADF (Bad file descriptor) [pid 201] close(6210) = -1 EBADF (Bad file descriptor) [pid 201] close(6211) = -1 EBADF (Bad file descriptor) [pid 201] close(6212) = -1 EBADF (Bad file descriptor) [pid 201] close(6213) = -1 EBADF (Bad file descriptor) [pid 201] close(6214) = -1 EBADF (Bad file descriptor) [pid 201] close(6215) = -1 EBADF (Bad file descriptor) [pid 201] close(6216) = -1 EBADF (Bad file descriptor) [pid 201] close(6217) = -1 EBADF (Bad file descriptor) [pid 201] close(6218) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6219 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6220 [pid 194] stat("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(6221 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14343, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 195] stat("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14343, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6222 [pid 195] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", W_OK) = -1 EACCES (Permission denied) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6223 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 201] close(6224 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6225 [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] stat("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 196] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", R_OK [pid 202] sched_yield() = 0 [pid 196] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 196] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6226 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(6227) = -1 EBADF (Bad file descriptor) [pid 201] close(6228) = -1 EBADF (Bad file descriptor) [pid 201] close(6229) = -1 EBADF (Bad file descriptor) [pid 201] close(6230) = -1 EBADF (Bad file descriptor) [pid 201] close(6231) = -1 EBADF (Bad file descriptor) [pid 201] close(6232) = -1 EBADF (Bad file descriptor) [pid 201] close(6233) = -1 EBADF (Bad file descriptor) [pid 201] close(6234) = -1 EBADF (Bad file descriptor) [pid 201] close(6235) = -1 EBADF (Bad file descriptor) [pid 201] close(6236) = -1 EBADF (Bad file descriptor) [pid 201] close(6237) = -1 EBADF (Bad file descriptor) [pid 201] close(6238) = -1 EBADF (Bad file descriptor) [pid 201] close(6239) = -1 EBADF (Bad file descriptor) [pid 201] close(6240) = -1 EBADF (Bad file descriptor) [pid 201] close(6241) = -1 EBADF (Bad file descriptor) [pid 201] close(6242) = -1 EBADF (Bad file descriptor) [pid 201] close(6243) = -1 EBADF (Bad file descriptor) [pid 201] close(6244) = -1 EBADF (Bad file descriptor) [pid 201] close(6245) = -1 EBADF (Bad file descriptor) [pid 201] close(6246) = -1 EBADF (Bad file descriptor) [pid 201] close(6247) = -1 EBADF (Bad file descriptor) [pid 201] close(6248) = -1 EBADF (Bad file descriptor) [pid 201] close(6249) = -1 EBADF (Bad file descriptor) [pid 201] close(6250) = -1 EBADF (Bad file descriptor) [pid 201] close(6251) = -1 EBADF (Bad file descriptor) [pid 201] close(6252) = -1 EBADF (Bad file descriptor) [pid 201] close(6253) = -1 EBADF (Bad file descriptor) [pid 201] close(6254) = -1 EBADF (Bad file descriptor) [pid 201] close(6255) = -1 EBADF (Bad file descriptor) [pid 201] close(6256) = -1 EBADF (Bad file descriptor) [pid 201] close(6257) = -1 EBADF (Bad file descriptor) [pid 201] close(6258) = -1 EBADF (Bad file descriptor) [pid 201] close(6259) = -1 EBADF (Bad file descriptor) [pid 201] close(6260) = -1 EBADF (Bad file descriptor) [pid 201] close(6261) = -1 EBADF (Bad file descriptor) [pid 201] close(6262) = -1 EBADF (Bad file descriptor) [pid 201] close(6263) = -1 EBADF (Bad file descriptor) [pid 201] close(6264 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6265) = -1 EBADF (Bad file descriptor) [pid 201] close(6266) = -1 EBADF (Bad file descriptor) [pid 201] close(6267) = -1 EBADF (Bad file descriptor) [pid 201] close(6268) = -1 EBADF (Bad file descriptor) [pid 201] close(6269) = -1 EBADF (Bad file descriptor) [pid 201] close(6270) = -1 EBADF (Bad file descriptor) [pid 201] close(6271) = -1 EBADF (Bad file descriptor) [pid 201] close(6272) = -1 EBADF (Bad file descriptor) [pid 201] close(6273) = -1 EBADF (Bad file descriptor) [pid 201] close(6274) = -1 EBADF (Bad file descriptor) [pid 201] close(6275) = -1 EBADF (Bad file descriptor) [pid 201] close(6276) = -1 EBADF (Bad file descriptor) [pid 201] close(6277) = -1 EBADF (Bad file descriptor) [pid 201] close(6278) = -1 EBADF (Bad file descriptor) [pid 201] close(6279) = -1 EBADF (Bad file descriptor) [pid 201] close(6280) = -1 EBADF (Bad file descriptor) [pid 201] close(6281) = -1 EBADF (Bad file descriptor) [pid 201] close(6282) = -1 EBADF (Bad file descriptor) [pid 201] close(6283) = -1 EBADF (Bad file descriptor) [pid 201] close(6284) = -1 EBADF (Bad file descriptor) [pid 201] close(6285) = -1 EBADF (Bad file descriptor) [pid 201] close(6286) = -1 EBADF (Bad file descriptor) [pid 201] close(6287) = -1 EBADF (Bad file descriptor) [pid 201] close(6288) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(6289) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] stat("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", [pid 201] close(6290 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(6291 [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", W_OK [pid 202] sched_yield( [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6292 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6293) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] <... futex resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] stat("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", R_OK [pid 202] <... futex resumed> ) = 0 [pid 201] close(6294 [pid 198] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", W_OK [pid 201] close(6295 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6296) = -1 EBADF (Bad file descriptor) [pid 201] close(6297) = -1 EBADF (Bad file descriptor) [pid 201] close(6298) = -1 EBADF (Bad file descriptor) [pid 201] close(6299) = -1 EBADF (Bad file descriptor) [pid 201] close(6300) = -1 EBADF (Bad file descriptor) [pid 201] close(6301) = -1 EBADF (Bad file descriptor) [pid 201] close(6302) = -1 EBADF (Bad file descriptor) [pid 201] close(6303) = -1 EBADF (Bad file descriptor) [pid 201] close(6304) = -1 EBADF (Bad file descriptor) [pid 201] close(6305) = -1 EBADF (Bad file descriptor) [pid 201] close(6306) = -1 EBADF (Bad file descriptor) [pid 201] close(6307) = -1 EBADF (Bad file descriptor) [pid 201] close(6308) = -1 EBADF (Bad file descriptor) [pid 201] close(6309) = -1 EBADF (Bad file descriptor) [pid 201] close(6310) = -1 EBADF (Bad file descriptor) [pid 201] close(6311) = -1 EBADF (Bad file descriptor) [pid 201] close(6312) = -1 EBADF (Bad file descriptor) [pid 201] close(6313) = -1 EBADF (Bad file descriptor) [pid 201] close(6314) = -1 EBADF (Bad file descriptor) [pid 201] close(6315) = -1 EBADF (Bad file descriptor) [pid 201] close(6316) = -1 EBADF (Bad file descriptor) [pid 201] close(6317) = -1 EBADF (Bad file descriptor) [pid 201] close(6318) = -1 EBADF (Bad file descriptor) [pid 201] close(6319) = -1 EBADF (Bad file descriptor) [pid 201] close(6320) = -1 EBADF (Bad file descriptor) [pid 201] close(6321) = -1 EBADF (Bad file descriptor) [pid 201] close(6322) = -1 EBADF (Bad file descriptor) [pid 201] close(6323) = -1 EBADF (Bad file descriptor) [pid 201] close(6324) = -1 EBADF (Bad file descriptor) [pid 201] close(6325) = -1 EBADF (Bad file descriptor) [pid 201] close(6326) = -1 EBADF (Bad file descriptor) [pid 201] close(6327) = -1 EBADF (Bad file descriptor) [pid 201] close(6328) = -1 EBADF (Bad file descriptor) [pid 201] close(6329) = -1 EBADF (Bad file descriptor) [pid 201] close(6330) = -1 EBADF (Bad file descriptor) [pid 201] close(6331 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(6332 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 201] close(6333 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK [pid 201] close(6334 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 201] close(6335 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6336 [pid 200] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6337 [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6338 [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK [pid 202] sched_yield( [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6339 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6340 [pid 200] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 191] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 202] sched_yield() = 0 [pid 201] close(6341 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 202] sched_yield( [pid 191] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK [pid 201] close(6342 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6343 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6344 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6345) = -1 EBADF (Bad file descriptor) [pid 201] close(6346) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6347 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", [pid 202] sched_yield( [pid 192] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6348 [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 193] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 201] close(6349 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib64/erlang/lib/kernel-5.2/ebin", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6350 [pid 194] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib64/erlang/lib/kernel-5.2/ebin", R_OK [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6351 [pid 194] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib64/erlang/lib/kernel-5.2/ebin", W_OK [pid 202] sched_yield( [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(6352) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6353 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6354 [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6355 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6356 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6357 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] stat("/usr/lib64/erlang/lib/stdlib-3.3/ebin", [pid 202] sched_yield( [pid 201] close(6358 [pid 195] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6359 [pid 195] access("/usr/lib64/erlang/lib/stdlib-3.3/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6360 [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib64/erlang/lib/stdlib-3.3/ebin", W_OK [pid 202] sched_yield( [pid 201] close(6361 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6362 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6363 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6364 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6365 [pid 196] stat(".", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 196] access(".", R_OK) = 0 [pid 196] access(".", W_OK) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6366 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6367 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6368 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 197] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 201] close(6369 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(6370 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6371 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6372 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6373 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6374 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6375 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6376 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6377 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6378 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6379 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6380 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6381 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6382 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6383 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6384 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6385 [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK) = 0 [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK) = -1 EACCES (Permission denied) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(6386 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(6387 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(6388 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 201] close(6389 [pid 198] stat("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6390 [pid 198] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = 0 [pid 201] close(6391 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(6392 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6393 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6394 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6395 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6396 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 201] close(6397 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] stat("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6398 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6399 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14343, ...}) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6400 [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6401 [pid 199] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6402 [pid 199] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(6403 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6404 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6405 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6406 [pid 199] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6407 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6408 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(6409) = -1 EBADF (Bad file descriptor) [pid 201] close(6410) = -1 EBADF (Bad file descriptor) [pid 201] close(6411) = -1 EBADF (Bad file descriptor) [pid 201] close(6412) = -1 EBADF (Bad file descriptor) [pid 201] close(6413) = -1 EBADF (Bad file descriptor) [pid 201] close(6414) = -1 EBADF (Bad file descriptor) [pid 201] close(6415) = -1 EBADF (Bad file descriptor) [pid 201] close(6416 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6417) = -1 EBADF (Bad file descriptor) [pid 201] close(6418) = -1 EBADF (Bad file descriptor) [pid 201] close(6419) = -1 EBADF (Bad file descriptor) [pid 201] close(6420) = -1 EBADF (Bad file descriptor) [pid 201] close(6421) = -1 EBADF (Bad file descriptor) [pid 201] close(6422) = -1 EBADF (Bad file descriptor) [pid 201] close(6423) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", [pid 201] close(6424 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", R_OK [pid 201] close(6425 [pid 200] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6426) = -1 EBADF (Bad file descriptor) [pid 201] close(6427) = -1 EBADF (Bad file descriptor) [pid 201] close(6428) = -1 EBADF (Bad file descriptor) [pid 201] close(6429) = -1 EBADF (Bad file descriptor) [pid 201] close(6430) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", W_OK) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(6431 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6432 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6433 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 201] close(6434 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6435 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(6436 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6437 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6438 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6439) = -1 EBADF (Bad file descriptor) [pid 201] close(6440) = -1 EBADF (Bad file descriptor) [pid 201] close(6441) = -1 EBADF (Bad file descriptor) [pid 201] close(6442 [pid 191] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6443 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6444 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6445 [pid 191] stat("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 201] close(6446 [pid 191] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6447 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", W_OK [pid 202] sched_yield( [pid 201] close(6448 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6449 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6450 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(6451 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(6452 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6453) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6454) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6455) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6456) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6457) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6458) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6459) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6460) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6461 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6462 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6463 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6464 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6465) = -1 EBADF (Bad file descriptor) [pid 201] close(6466) = -1 EBADF (Bad file descriptor) [pid 201] close(6467) = -1 EBADF (Bad file descriptor) [pid 201] close(6468) = -1 EBADF (Bad file descriptor) [pid 201] close(6469) = -1 EBADF (Bad file descriptor) [pid 201] close(6470) = -1 EBADF (Bad file descriptor) [pid 201] close(6471) = -1 EBADF (Bad file descriptor) [pid 201] close(6472) = -1 EBADF (Bad file descriptor) [pid 201] close(6473) = -1 EBADF (Bad file descriptor) [pid 201] close(6474 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6475 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", [pid 202] sched_yield() = 0 [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=58469, ...}) = 0 [pid 202] sched_yield() = 0 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", R_OK [pid 201] close(6476 [pid 192] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6477 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=59118, ...}) = 0 [pid 201] close(6478 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6479 [pid 193] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(6480 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6481 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] close(6482 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6483 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6484 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6485 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6486 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6487 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6488 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6489 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6490 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6491 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6492 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6493 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=89641, ...}) = 0 [pid 201] close(6494 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6495 [pid 194] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6496 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(6497 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6498) = -1 EBADF (Bad file descriptor) [pid 201] close(6499) = -1 EBADF (Bad file descriptor) [pid 201] close(6500) = -1 EBADF (Bad file descriptor) [pid 201] close(6501) = -1 EBADF (Bad file descriptor) [pid 201] close(6502) = -1 EBADF (Bad file descriptor) [pid 201] close(6503) = -1 EBADF (Bad file descriptor) [pid 201] close(6504) = -1 EBADF (Bad file descriptor) [pid 201] close(6505) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6506 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 201] close(6507 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(6508 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6509 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(6510 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=52031, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(6511 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(6512 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6513 [pid 202] mmap(NULL, 4120576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... mmap resumed> ) = 0x7feae2733000 [pid 201] close(6514 [pid 202] mmap(NULL, 2547712, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... mmap resumed> ) = 0x7feae24c5000 [pid 201] close(6515) = -1 EBADF (Bad file descriptor) [pid 201] close(6516) = -1 EBADF (Bad file descriptor) [pid 201] close(6517) = -1 EBADF (Bad file descriptor) [pid 201] close(6518) = -1 EBADF (Bad file descriptor) [pid 201] close(6519) = -1 EBADF (Bad file descriptor) [pid 201] close(6520) = -1 EBADF (Bad file descriptor) [pid 201] close(6521) = -1 EBADF (Bad file descriptor) [pid 201] close(6522) = -1 EBADF (Bad file descriptor) [pid 201] close(6523) = -1 EBADF (Bad file descriptor) [pid 201] close(6524) = -1 EBADF (Bad file descriptor) [pid 201] close(6525) = -1 EBADF (Bad file descriptor) [pid 201] close(6526) = -1 EBADF (Bad file descriptor) [pid 201] close(6527) = -1 EBADF (Bad file descriptor) [pid 201] close(6528) = -1 EBADF (Bad file descriptor) [pid 201] close(6529) = -1 EBADF (Bad file descriptor) [pid 201] close(6530) = -1 EBADF (Bad file descriptor) [pid 201] close(6531) = -1 EBADF (Bad file descriptor) [pid 201] close(6532) = -1 EBADF (Bad file descriptor) [pid 201] close(6533) = -1 EBADF (Bad file descriptor) [pid 201] close(6534) = -1 EBADF (Bad file descriptor) [pid 201] close(6535) = -1 EBADF (Bad file descriptor) [pid 201] close(6536) = -1 EBADF (Bad file descriptor) [pid 201] close(6537) = -1 EBADF (Bad file descriptor) [pid 201] close(6538) = -1 EBADF (Bad file descriptor) [pid 201] close(6539) = -1 EBADF (Bad file descriptor) [pid 201] close(6540) = -1 EBADF (Bad file descriptor) [pid 201] close(6541) = -1 EBADF (Bad file descriptor) [pid 201] close(6542) = -1 EBADF (Bad file descriptor) [pid 201] close(6543) = -1 EBADF (Bad file descriptor) [pid 201] close(6544) = -1 EBADF (Bad file descriptor) [pid 201] close(6545) = -1 EBADF (Bad file descriptor) [pid 201] close(6546) = -1 EBADF (Bad file descriptor) [pid 201] close(6547 [pid 202] munmap(0x7feae25c5000, 1499136 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... munmap resumed> ) = 0 [pid 201] close(6548) = -1 EBADF (Bad file descriptor) [pid 201] close(6549 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(6550 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6551 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=44056, ...}) = 0 [pid 202] sched_yield() = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", R_OK) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6552 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(6553 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(6554 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 196] <... futex resumed> ) = 0 [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=66342, ...}) = 0 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", R_OK) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6555) = -1 EBADF (Bad file descriptor) [pid 201] close(6556) = -1 EBADF (Bad file descriptor) [pid 201] close(6557 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6558) = -1 EBADF (Bad file descriptor) [pid 201] close(6559) = -1 EBADF (Bad file descriptor) [pid 201] close(6560) = -1 EBADF (Bad file descriptor) [pid 201] close(6561) = -1 EBADF (Bad file descriptor) [pid 201] close(6562) = -1 EBADF (Bad file descriptor) [pid 201] close(6563) = -1 EBADF (Bad file descriptor) [pid 201] close(6564) = -1 EBADF (Bad file descriptor) [pid 201] close(6565) = -1 EBADF (Bad file descriptor) [pid 201] close(6566) = -1 EBADF (Bad file descriptor) [pid 201] close(6567) = -1 EBADF (Bad file descriptor) [pid 201] close(6568) = -1 EBADF (Bad file descriptor) [pid 201] close(6569) = -1 EBADF (Bad file descriptor) [pid 201] close(6570) = -1 EBADF (Bad file descriptor) [pid 201] close(6571) = -1 EBADF (Bad file descriptor) [pid 201] close(6572) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(6573) = -1 EBADF (Bad file descriptor) [pid 201] close(6574) = -1 EBADF (Bad file descriptor) [pid 201] close(6575) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6576 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(6577 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(6578 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6579 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6580) = -1 EBADF (Bad file descriptor) [pid 201] close(6581 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6582) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6583) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6584 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6585 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6586 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(6587 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6588 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(6589) = -1 EBADF (Bad file descriptor) [pid 201] close(6590) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(6591 [pid 198] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6592 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=44096, ...}) = 0 [pid 201] close(6593 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6594 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6595 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6596 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6597 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6598 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6599 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(6600 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(6601 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6602 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6603 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=46642, ...}) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", R_OK [pid 201] close(6604) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 201] close(6605) = -1 EBADF (Bad file descriptor) [pid 201] close(6606 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6607) = -1 EBADF (Bad file descriptor) [pid 201] close(6608) = -1 EBADF (Bad file descriptor) [pid 201] close(6609) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6610 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6611 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6612 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6613 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6614 [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6615 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=71689, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", R_OK [pid 201] close(6616 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(6617 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(6618) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", W_OK [pid 201] close(6619) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 201] close(6620 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6621 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(6622 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(6623 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=65660, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", R_OK [pid 201] close(6624 [pid 191] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6625 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6626 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6627) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6628 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6629 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=72167, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = 0 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(6630 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=147570, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6631) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", R_OK [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 193] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(6632 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(6633 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6634 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6635 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6636 [pid 193] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6637 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=24012, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6638 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", R_OK [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(6639 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6640 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6641 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6642 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=179059, ...}) = 0 [pid 202] sched_yield() = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 201] close(6643 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6644 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=49908, ...}) = 0 [pid 202] sched_yield( [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(6645 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6646) = -1 EBADF (Bad file descriptor) [pid 201] close(6647) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(6648 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6649 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=19160, ...}) = 0 [pid 202] sched_yield() = 0 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 197] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6650 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6651 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(6652 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6653) = -1 EBADF (Bad file descriptor) [pid 201] close(6654) = -1 EBADF (Bad file descriptor) [pid 201] close(6655) = -1 EBADF (Bad file descriptor) [pid 201] close(6656) = -1 EBADF (Bad file descriptor) [pid 201] close(6657) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 201] close(6658) = -1 EBADF (Bad file descriptor) [pid 201] close(6659) = -1 EBADF (Bad file descriptor) [pid 201] close(6660) = -1 EBADF (Bad file descriptor) [pid 201] close(6661) = -1 EBADF (Bad file descriptor) [pid 201] close(6662) = -1 EBADF (Bad file descriptor) [pid 201] close(6663) = -1 EBADF (Bad file descriptor) [pid 201] close(6664) = -1 EBADF (Bad file descriptor) [pid 201] close(6665) = -1 EBADF (Bad file descriptor) [pid 201] close(6666) = -1 EBADF (Bad file descriptor) [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", [pid 201] close(6667) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=7720, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 198] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] close(6668 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6669 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(6670 [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6671) = -1 EBADF (Bad file descriptor) [pid 201] close(6672 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6673) = -1 EBADF (Bad file descriptor) [pid 201] close(6674) = -1 EBADF (Bad file descriptor) [pid 201] close(6675) = -1 EBADF (Bad file descriptor) [pid 201] close(6676) = -1 EBADF (Bad file descriptor) [pid 201] close(6677) = -1 EBADF (Bad file descriptor) [pid 201] close(6678) = -1 EBADF (Bad file descriptor) [pid 201] close(6679) = -1 EBADF (Bad file descriptor) [pid 201] close(6680) = -1 EBADF (Bad file descriptor) [pid 201] close(6681) = -1 EBADF (Bad file descriptor) [pid 201] close(6682) = -1 EBADF (Bad file descriptor) [pid 201] close(6683) = -1 EBADF (Bad file descriptor) [pid 201] close(6684) = -1 EBADF (Bad file descriptor) [pid 201] close(6685) = -1 EBADF (Bad file descriptor) [pid 201] close(6686) = -1 EBADF (Bad file descriptor) [pid 201] close(6687) = -1 EBADF (Bad file descriptor) [pid 201] close(6688) = -1 EBADF (Bad file descriptor) [pid 201] close(6689) = -1 EBADF (Bad file descriptor) [pid 201] close(6690) = -1 EBADF (Bad file descriptor) [pid 201] close(6691) = -1 EBADF (Bad file descriptor) [pid 201] close(6692) = -1 EBADF (Bad file descriptor) [pid 201] close(6693) = -1 EBADF (Bad file descriptor) [pid 201] close(6694) = -1 EBADF (Bad file descriptor) [pid 201] close(6695) = -1 EBADF (Bad file descriptor) [pid 201] close(6696) = -1 EBADF (Bad file descriptor) [pid 201] close(6697 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6698) = -1 EBADF (Bad file descriptor) [pid 201] close(6699) = -1 EBADF (Bad file descriptor) [pid 201] close(6700) = -1 EBADF (Bad file descriptor) [pid 201] close(6701) = -1 EBADF (Bad file descriptor) [pid 201] close(6702) = -1 EBADF (Bad file descriptor) [pid 201] close(6703) = -1 EBADF (Bad file descriptor) [pid 201] close(6704) = -1 EBADF (Bad file descriptor) [pid 201] close(6705) = -1 EBADF (Bad file descriptor) [pid 201] close(6706) = -1 EBADF (Bad file descriptor) [pid 201] close(6707) = -1 EBADF (Bad file descriptor) [pid 201] close(6708) = -1 EBADF (Bad file descriptor) [pid 201] close(6709) = -1 EBADF (Bad file descriptor) [pid 201] close(6710) = -1 EBADF (Bad file descriptor) [pid 201] close(6711) = -1 EBADF (Bad file descriptor) [pid 201] close(6712) = -1 EBADF (Bad file descriptor) [pid 201] close(6713) = -1 EBADF (Bad file descriptor) [pid 201] close(6714) = -1 EBADF (Bad file descriptor) [pid 201] close(6715) = -1 EBADF (Bad file descriptor) [pid 201] close(6716) = -1 EBADF (Bad file descriptor) [pid 201] close(6717) = -1 EBADF (Bad file descriptor) [pid 201] close(6718 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6719) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6720 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6721) = -1 EBADF (Bad file descriptor) [pid 201] close(6722) = -1 EBADF (Bad file descriptor) [pid 201] close(6723) = -1 EBADF (Bad file descriptor) [pid 201] close(6724) = -1 EBADF (Bad file descriptor) [pid 201] close(6725) = -1 EBADF (Bad file descriptor) [pid 201] close(6726) = -1 EBADF (Bad file descriptor) [pid 201] close(6727) = -1 EBADF (Bad file descriptor) [pid 201] close(6728) = -1 EBADF (Bad file descriptor) [pid 201] close(6729) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(6730 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6731) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6732 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=15024, ...}) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6733 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 199] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6734 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(6735 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6736) = -1 EBADF (Bad file descriptor) [pid 201] close(6737) = -1 EBADF (Bad file descriptor) [pid 201] close(6738) = -1 EBADF (Bad file descriptor) [pid 201] close(6739) = -1 EBADF (Bad file descriptor) [pid 201] close(6740) = -1 EBADF (Bad file descriptor) [pid 201] close(6741) = -1 EBADF (Bad file descriptor) [pid 201] close(6742) = -1 EBADF (Bad file descriptor) [pid 201] close(6743) = -1 EBADF (Bad file descriptor) [pid 201] close(6744 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(6745) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6746 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(6747 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6748 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(6749 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=33776, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6750 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(6751 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6752 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6753 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6754 [pid 200] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(6755) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6756 [pid 210] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6757) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6758 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(6759 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(6760 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", {st_mode=S_IFREG|0644, st_size=50883, ...}) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", R_OK) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] close(6761 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6762 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", [pid 201] close(6763 [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=54802, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", R_OK [pid 202] <... futex resumed> ) = 1 [pid 201] close(6764) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 192] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6765 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(6766 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=25896, ...}) = 0 [pid 201] close(6767 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 193] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", W_OK [pid 201] close(6768 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6769) = -1 EBADF (Bad file descriptor) [pid 201] close(6770) = -1 EBADF (Bad file descriptor) [pid 201] close(6771) = -1 EBADF (Bad file descriptor) [pid 201] close(6772) = -1 EBADF (Bad file descriptor) [pid 201] close(6773) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6774 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6775 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(6776 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6777 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=157581, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", R_OK [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6778 [pid 194] <... access resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(6779 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(6780 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6781 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6782 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6783 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6784) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6785 [pid 195] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=181392, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(6786) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6787 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6788 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6789 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6790 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] close(6791 [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6792 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6793 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6794 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6795 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6796 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6797 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6798 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6799 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=1054156, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", R_OK) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6800 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6801 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6802 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6803 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6804 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6805 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6806 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6807 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6808 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6809 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6810 [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6811 [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=27075, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6812 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6813 [pid 197] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6814 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", W_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6815 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6816 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6817 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6818 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(6819 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(6820 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6821 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6822 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6823 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6824 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6825 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6826 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6827 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6828 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6829 [pid 198] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6830 [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6831) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6832 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6833 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6834 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6835 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6836 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6837 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6838 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6839 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6840 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6841 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6842 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6843 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6844 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6845 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6846 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6847 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14469, ...}) = 0 [pid 202] sched_yield( [pid 201] close(6848 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6849 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6850 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6851 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6852 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6853 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6854 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6855 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6856 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] close(6857 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6858 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(6859 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6860) = -1 EBADF (Bad file descriptor) [pid 201] close(6861) = -1 EBADF (Bad file descriptor) [pid 201] close(6862) = -1 EBADF (Bad file descriptor) [pid 201] close(6863) = -1 EBADF (Bad file descriptor) [pid 201] close(6864) = -1 EBADF (Bad file descriptor) [pid 201] close(6865) = -1 EBADF (Bad file descriptor) [pid 201] close(6866) = -1 EBADF (Bad file descriptor) [pid 201] close(6867) = -1 EBADF (Bad file descriptor) [pid 201] close(6868) = -1 EBADF (Bad file descriptor) [pid 201] close(6869) = -1 EBADF (Bad file descriptor) [pid 201] close(6870) = -1 EBADF (Bad file descriptor) [pid 201] close(6871) = -1 EBADF (Bad file descriptor) [pid 201] close(6872) = -1 EBADF (Bad file descriptor) [pid 201] close(6873) = -1 EBADF (Bad file descriptor) [pid 201] close(6874) = -1 EBADF (Bad file descriptor) [pid 201] close(6875) = -1 EBADF (Bad file descriptor) [pid 201] close(6876) = -1 EBADF (Bad file descriptor) [pid 201] close(6877) = -1 EBADF (Bad file descriptor) [pid 201] close(6878) = -1 EBADF (Bad file descriptor) [pid 201] close(6879) = -1 EBADF (Bad file descriptor) [pid 201] close(6880) = -1 EBADF (Bad file descriptor) [pid 201] close(6881) = -1 EBADF (Bad file descriptor) [pid 201] close(6882) = -1 EBADF (Bad file descriptor) [pid 201] close(6883) = -1 EBADF (Bad file descriptor) [pid 201] close(6884) = -1 EBADF (Bad file descriptor) [pid 201] close(6885) = -1 EBADF (Bad file descriptor) [pid 201] close(6886) = -1 EBADF (Bad file descriptor) [pid 201] close(6887) = -1 EBADF (Bad file descriptor) [pid 201] close(6888) = -1 EBADF (Bad file descriptor) [pid 201] close(6889) = -1 EBADF (Bad file descriptor) [pid 201] close(6890) = -1 EBADF (Bad file descriptor) [pid 201] close(6891) = -1 EBADF (Bad file descriptor) [pid 201] close(6892) = -1 EBADF (Bad file descriptor) [pid 201] close(6893) = -1 EBADF (Bad file descriptor) [pid 201] close(6894) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6895 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(6896 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(6897 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(6898 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(6899 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(6900 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6901) = -1 EBADF (Bad file descriptor) [pid 201] close(6902) = -1 EBADF (Bad file descriptor) [pid 201] close(6903) = -1 EBADF (Bad file descriptor) [pid 201] close(6904) = -1 EBADF (Bad file descriptor) [pid 201] close(6905) = -1 EBADF (Bad file descriptor) [pid 201] close(6906 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6907 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... futex resumed> ) = 0 [pid 198] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6908 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6909 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6910 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6911 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6912) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6913) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6914) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6915) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6916) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6917) = -1 EBADF (Bad file descriptor) [pid 201] close(6918) = -1 EBADF (Bad file descriptor) [pid 201] close(6919) = -1 EBADF (Bad file descriptor) [pid 201] close(6920) = -1 EBADF (Bad file descriptor) [pid 201] close(6921) = -1 EBADF (Bad file descriptor) [pid 201] close(6922) = -1 EBADF (Bad file descriptor) [pid 201] close(6923) = -1 EBADF (Bad file descriptor) [pid 201] close(6924) = -1 EBADF (Bad file descriptor) [pid 201] close(6925) = -1 EBADF (Bad file descriptor) [pid 201] close(6926) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6927 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6928) = -1 EBADF (Bad file descriptor) [pid 201] close(6929) = -1 EBADF (Bad file descriptor) [pid 201] close(6930) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(6931) = -1 EBADF (Bad file descriptor) [pid 201] close(6932) = -1 EBADF (Bad file descriptor) [pid 201] close(6933) = -1 EBADF (Bad file descriptor) [pid 201] close(6934) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6935 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6936 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6937 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6938 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6939) = -1 EBADF (Bad file descriptor) [pid 201] close(6940) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", [pid 202] sched_yield( [pid 201] close(6941) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6942 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(6943 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6944 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6945 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=238415, ...}) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6946 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6947 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6948) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6949 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(6950 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6951 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6952) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6953) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6954) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6955 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(6956 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(6957 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6958) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6959 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6960 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6961 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(6962 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(6963 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(6964 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6965) = -1 EBADF (Bad file descriptor) [pid 201] close(6966) = -1 EBADF (Bad file descriptor) [pid 201] close(6967) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 201] close(6968) = -1 EBADF (Bad file descriptor) [pid 201] close(6969) = -1 EBADF (Bad file descriptor) [pid 201] close(6970) = -1 EBADF (Bad file descriptor) [pid 201] close(6971) = -1 EBADF (Bad file descriptor) [pid 201] close(6972) = -1 EBADF (Bad file descriptor) [pid 201] close(6973) = -1 EBADF (Bad file descriptor) [pid 201] close(6974) = -1 EBADF (Bad file descriptor) [pid 201] close(6975) = -1 EBADF (Bad file descriptor) [pid 201] close(6976) = -1 EBADF (Bad file descriptor) [pid 201] close(6977) = -1 EBADF (Bad file descriptor) [pid 201] close(6978) = -1 EBADF (Bad file descriptor) [pid 201] close(6979 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6980) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6981 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(6982 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(6983 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(6984 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(6985 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(6986 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(6987) = -1 EBADF (Bad file descriptor) [pid 201] close(6988) = -1 EBADF (Bad file descriptor) [pid 201] close(6989) = -1 EBADF (Bad file descriptor) [pid 201] close(6990) = -1 EBADF (Bad file descriptor) [pid 201] close(6991) = -1 EBADF (Bad file descriptor) [pid 201] close(6992) = -1 EBADF (Bad file descriptor) [pid 201] close(6993) = -1 EBADF (Bad file descriptor) [pid 201] close(6994) = -1 EBADF (Bad file descriptor) [pid 201] close(6995) = -1 EBADF (Bad file descriptor) [pid 201] close(6996) = -1 EBADF (Bad file descriptor) [pid 201] close(6997) = -1 EBADF (Bad file descriptor) [pid 201] close(6998) = -1 EBADF (Bad file descriptor) [pid 201] close(6999) = -1 EBADF (Bad file descriptor) [pid 201] close(7000 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7001 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 201] close(7002) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7003 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7004 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7005 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7006 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7007 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(7008 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 200] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=26863, ...}) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", R_OK) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", W_OK [pid 201] close(7009 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7010 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7011 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7012 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7013 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7014) = -1 EBADF (Bad file descriptor) [pid 201] close(7015) = -1 EBADF (Bad file descriptor) [pid 201] close(7016) = -1 EBADF (Bad file descriptor) [pid 201] close(7017) = -1 EBADF (Bad file descriptor) [pid 201] close(7018) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(7019 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7020 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(7021 [pid 202] sched_yield( [pid 200] <... futex resumed> ) = 0 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7022 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=23746, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", R_OK) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7023 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7024 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7025 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 201] close(7026 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7027 [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=68036, ...}) = 0 [pid 201] close(7028 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = 0 [pid 201] close(7029 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(7030 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7031) = -1 EBADF (Bad file descriptor) [pid 201] close(7032) = -1 EBADF (Bad file descriptor) [pid 201] close(7033) = -1 EBADF (Bad file descriptor) [pid 201] close(7034) = -1 EBADF (Bad file descriptor) [pid 201] close(7035) = -1 EBADF (Bad file descriptor) [pid 201] close(7036) = -1 EBADF (Bad file descriptor) [pid 201] close(7037) = -1 EBADF (Bad file descriptor) [pid 201] close(7038) = -1 EBADF (Bad file descriptor) [pid 201] close(7039) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7040 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(7041 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7042 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=20157, ...}) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", R_OK [pid 201] close(7043) = -1 EBADF (Bad file descriptor) [pid 201] close(7044 [pid 193] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7045 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7046 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7047 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7048) = -1 EBADF (Bad file descriptor) [pid 201] close(7049) = -1 EBADF (Bad file descriptor) [pid 201] close(7050) = -1 EBADF (Bad file descriptor) [pid 201] close(7051) = -1 EBADF (Bad file descriptor) [pid 201] close(7052) = -1 EBADF (Bad file descriptor) [pid 201] close(7053) = -1 EBADF (Bad file descriptor) [pid 201] close(7054) = -1 EBADF (Bad file descriptor) [pid 201] close(7055) = -1 EBADF (Bad file descriptor) [pid 201] close(7056) = -1 EBADF (Bad file descriptor) [pid 201] close(7057) = -1 EBADF (Bad file descriptor) [pid 201] close(7058) = -1 EBADF (Bad file descriptor) [pid 201] close(7059) = -1 EBADF (Bad file descriptor) [pid 201] close(7060) = -1 EBADF (Bad file descriptor) [pid 201] close(7061) = -1 EBADF (Bad file descriptor) [pid 201] close(7062 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(7063 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 193] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] close(7064 [pid 194] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", [pid 201] close(7065 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=51135, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7066 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(7067 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(7068 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7069) = -1 EBADF (Bad file descriptor) [pid 201] close(7070 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 195] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7071 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14462, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7072 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 195] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7073 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", W_OK [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7074 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7075 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7076) = -1 EBADF (Bad file descriptor) [pid 201] close(7077) = -1 EBADF (Bad file descriptor) [pid 201] close(7078) = -1 EBADF (Bad file descriptor) [pid 201] close(7079) = -1 EBADF (Bad file descriptor) [pid 201] close(7080) = -1 EBADF (Bad file descriptor) [pid 201] close(7081) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7082 [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(7083 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7084) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(7085 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7086 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7087 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7088 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=31594, ...}) = 0 [pid 201] close(7089) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", R_OK [pid 201] close(7090 [pid 196] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", W_OK [pid 201] close(7091) = -1 EBADF (Bad file descriptor) [pid 201] close(7092) = -1 EBADF (Bad file descriptor) [pid 201] close(7093) = -1 EBADF (Bad file descriptor) [pid 201] close(7094) = -1 EBADF (Bad file descriptor) [pid 201] close(7095) = -1 EBADF (Bad file descriptor) [pid 201] close(7096) = -1 EBADF (Bad file descriptor) [pid 201] close(7097) = -1 EBADF (Bad file descriptor) [pid 201] close(7098) = -1 EBADF (Bad file descriptor) [pid 201] close(7099) = -1 EBADF (Bad file descriptor) [pid 201] close(7100) = -1 EBADF (Bad file descriptor) [pid 201] close(7101) = -1 EBADF (Bad file descriptor) [pid 201] close(7102) = -1 EBADF (Bad file descriptor) [pid 201] close(7103) = -1 EBADF (Bad file descriptor) [pid 201] close(7104) = -1 EBADF (Bad file descriptor) [pid 201] close(7105) = -1 EBADF (Bad file descriptor) [pid 201] close(7106) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7107 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7108 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7109 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7110 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(7111 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(7112 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(7113 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(7114 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(7115 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=256581, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7116 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7117 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7118 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7119 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7120 [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7121 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(7122 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee405d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7123 [pid 210] munmap(0x7feb2c1c0000, 262144 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 209] <... futex resumed> ) = 0 [pid 202] munmap(0x7feb2c140000, 262144 [pid 209] sched_yield( [pid 210] <... munmap resumed> ) = 0 [pid 201] close(7124 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... munmap resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield() = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 0 [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=710527, ...}) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", R_OK [pid 209] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... access resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", W_OK [pid 209] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 209] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(7125 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(7126 [pid 198] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=233265, ...}) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", R_OK [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 199] <... access resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", W_OK [pid 209] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7127 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7128 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7129 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7130 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7131 [pid 199] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 209] sched_yield( [pid 200] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=100473, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(7132 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", R_OK [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", W_OK [pid 209] sched_yield( [pid 201] close(7133 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 209] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(7134 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(7135 [pid 209] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 201] close(7136) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7137 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7138 [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7139 [pid 200] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(7140 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=69396, ...}) = 0 [pid 209] sched_yield( [pid 201] close(7141 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", R_OK [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = 0 [pid 209] sched_yield( [pid 201] close(7142 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", W_OK [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 209] sched_yield( [pid 201] close(7143 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(7144 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(7145 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(7146 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(7147 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(7148 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(7149 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(7150 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(7151 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(7152 [pid 209] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 201] close(7153 [pid 209] <... sched_yield resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7154 [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=499901, ...}) = 0 [pid 201] close(7155 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = 0 [pid 201] close(7156) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", W_OK [pid 201] close(7157 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7158 [pid 191] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7159 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7160 [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=276573, ...}) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7161 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", R_OK [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... access resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", W_OK [pid 209] sched_yield( [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7162 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7163 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7164 [pid 210] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7165 [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield() = 0 [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7166 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7167 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=411816, ...}) = 0 [pid 202] sched_yield( [pid 201] close(7168 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7169 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(7170 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7171 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 209] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7172 [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7173 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7174 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=45122, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7175 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", R_OK [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 209] sched_yield( [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", W_OK [pid 209] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 209] sched_yield() = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] sched_yield() = 0 [pid 209] futex(0x7feb2ee405d0, FUTEX_WAIT_PRIVATE, 4294967295, {86399, 959995660} [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7176 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7177 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7178 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7179 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7180 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=108369, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", R_OK [pid 201] close(7181 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7182 [pid 196] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7183 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7184 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7185 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7186 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7187 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7188 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7189 [pid 197] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(7190 [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7191 [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(7192 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7193 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7194) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7195 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7196 [pid 202] <... futex resumed> ) = 1 [pid 198] stat("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(7197 [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", R_OK [pid 202] sched_yield( [pid 201] close(7198 [pid 198] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 198] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7199 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7200 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7201 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7202) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7203 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = 0 [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 199] stat("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", [pid 202] <... futex resumed> ) = 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14343, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", R_OK [pid 202] sched_yield( [pid 201] close(7204 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", W_OK [pid 201] close(7205 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7206 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7207) = -1 EBADF (Bad file descriptor) [pid 201] close(7208) = -1 EBADF (Bad file descriptor) [pid 201] close(7209) = -1 EBADF (Bad file descriptor) [pid 201] close(7210) = -1 EBADF (Bad file descriptor) [pid 201] close(7211) = -1 EBADF (Bad file descriptor) [pid 201] close(7212) = -1 EBADF (Bad file descriptor) [pid 201] close(7213) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7214) = -1 EBADF (Bad file descriptor) [pid 201] close(7215) = -1 EBADF (Bad file descriptor) [pid 201] close(7216) = -1 EBADF (Bad file descriptor) [pid 201] close(7217) = -1 EBADF (Bad file descriptor) [pid 201] close(7218) = -1 EBADF (Bad file descriptor) [pid 201] close(7219) = -1 EBADF (Bad file descriptor) [pid 201] close(7220) = -1 EBADF (Bad file descriptor) [pid 201] close(7221) = -1 EBADF (Bad file descriptor) [pid 201] close(7222) = -1 EBADF (Bad file descriptor) [pid 201] close(7223) = -1 EBADF (Bad file descriptor) [pid 201] close(7224) = -1 EBADF (Bad file descriptor) [pid 201] close(7225) = -1 EBADF (Bad file descriptor) [pid 201] close(7226) = -1 EBADF (Bad file descriptor) [pid 201] close(7227) = -1 EBADF (Bad file descriptor) [pid 201] close(7228) = -1 EBADF (Bad file descriptor) [pid 201] close(7229) = -1 EBADF (Bad file descriptor) [pid 201] close(7230) = -1 EBADF (Bad file descriptor) [pid 201] close(7231 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7232 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7233 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(7234 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(7235 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7236) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(7237 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7238 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7239 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7240 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7241 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7242 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7243 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7244 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7245 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7246 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(7247 [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", R_OK [pid 202] sched_yield( [pid 200] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", W_OK [pid 202] sched_yield( [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7248 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7249 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7250 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7251 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7252) = -1 EBADF (Bad file descriptor) [pid 201] close(7253) = -1 EBADF (Bad file descriptor) [pid 201] close(7254) = -1 EBADF (Bad file descriptor) [pid 201] close(7255) = -1 EBADF (Bad file descriptor) [pid 201] close(7256) = -1 EBADF (Bad file descriptor) [pid 201] close(7257) = -1 EBADF (Bad file descriptor) [pid 201] close(7258) = -1 EBADF (Bad file descriptor) [pid 201] close(7259) = -1 EBADF (Bad file descriptor) [pid 201] close(7260) = -1 EBADF (Bad file descriptor) [pid 201] close(7261) = -1 EBADF (Bad file descriptor) [pid 201] close(7262) = -1 EBADF (Bad file descriptor) [pid 201] close(7263) = -1 EBADF (Bad file descriptor) [pid 201] close(7264) = -1 EBADF (Bad file descriptor) [pid 201] close(7265) = -1 EBADF (Bad file descriptor) [pid 201] close(7266) = -1 EBADF (Bad file descriptor) [pid 201] close(7267) = -1 EBADF (Bad file descriptor) [pid 201] close(7268) = -1 EBADF (Bad file descriptor) [pid 201] close(7269) = -1 EBADF (Bad file descriptor) [pid 201] close(7270) = -1 EBADF (Bad file descriptor) [pid 201] close(7271) = -1 EBADF (Bad file descriptor) [pid 201] close(7272) = -1 EBADF (Bad file descriptor) [pid 201] close(7273) = -1 EBADF (Bad file descriptor) [pid 201] close(7274 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7275) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 191] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7276) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7277 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(7278 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 191] stat("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 191] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", W_OK [pid 202] sched_yield( [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] close(7279 [pid 192] stat("/usr/lib64/erlang/lib/xmerl-1.3.14/ebin", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 192] access("/usr/lib64/erlang/lib/xmerl-1.3.14/ebin", R_OK [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7280 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7281 [pid 192] access("/usr/lib64/erlang/lib/xmerl-1.3.14/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(7282 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7283 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 201] close(7284 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7285 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7286) = -1 EBADF (Bad file descriptor) [pid 201] close(7287) = -1 EBADF (Bad file descriptor) [pid 201] close(7288) = -1 EBADF (Bad file descriptor) [pid 201] close(7289) = -1 EBADF (Bad file descriptor) [pid 201] close(7290) = -1 EBADF (Bad file descriptor) [pid 201] close(7291) = -1 EBADF (Bad file descriptor) [pid 201] close(7292) = -1 EBADF (Bad file descriptor) [pid 201] close(7293) = -1 EBADF (Bad file descriptor) [pid 201] close(7294) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7295 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7296 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(7297 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7298) = -1 EBADF (Bad file descriptor) [pid 201] close(7299 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7300 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7301 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7302 [pid 193] stat("/usr/lib64/erlang/lib/tools-2.9.1/ebin", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 193] access("/usr/lib64/erlang/lib/tools-2.9.1/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7303 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib64/erlang/lib/tools-2.9.1/ebin", W_OK [pid 201] close(7304 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7305) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7306 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7307) = -1 EBADF (Bad file descriptor) [pid 201] close(7308) = -1 EBADF (Bad file descriptor) [pid 201] close(7309) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7310 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 194] stat("/usr/lib64/erlang/lib/syntax_tools-2.1.1/ebin", [pid 201] close(7311 [pid 202] sched_yield( [pid 194] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 194] access("/usr/lib64/erlang/lib/syntax_tools-2.1.1/ebin", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 194] access("/usr/lib64/erlang/lib/syntax_tools-2.1.1/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 201] close(7312 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7313 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7314 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(7315 [pid 202] sched_yield( [pid 195] stat("/usr/lib64/erlang/lib/stdlib-3.3/ebin", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7316 [pid 195] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7317 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7318 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7319 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7320 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7321 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib64/erlang/lib/stdlib-3.3/ebin", R_OK [pid 201] close(7322 [pid 195] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib64/erlang/lib/stdlib-3.3/ebin", W_OK [pid 201] close(7323) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(7324) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(7325 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7326 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7327 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 196] stat("/usr/lib64/erlang/lib/ssl-8.1.3.1/ebin", [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7328) = -1 EBADF (Bad file descriptor) [pid 201] close(7329) = -1 EBADF (Bad file descriptor) [pid 201] close(7330) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] close(7331) = -1 EBADF (Bad file descriptor) [pid 201] close(7332 [pid 196] access("/usr/lib64/erlang/lib/ssl-8.1.3.1/ebin", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7333) = -1 EBADF (Bad file descriptor) [pid 201] close(7334) = -1 EBADF (Bad file descriptor) [pid 201] close(7335) = -1 EBADF (Bad file descriptor) [pid 201] close(7336) = -1 EBADF (Bad file descriptor) [pid 201] close(7337) = -1 EBADF (Bad file descriptor) [pid 201] close(7338) = -1 EBADF (Bad file descriptor) [pid 201] close(7339 [pid 196] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7340 [pid 196] access("/usr/lib64/erlang/lib/ssl-8.1.3.1/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(7341 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7342 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7343 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7344 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] stat("/usr/lib64/erlang/lib/ssh-4.4.2/ebin", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(7345 [pid 197] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib64/erlang/lib/ssh-4.4.2/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7346 [pid 196] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7347 [pid 197] access("/usr/lib64/erlang/lib/ssh-4.4.2/ebin", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7348 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7349 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7350) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7351) = -1 EBADF (Bad file descriptor) [pid 201] close(7352) = -1 EBADF (Bad file descriptor) [pid 201] close(7353) = -1 EBADF (Bad file descriptor) [pid 201] close(7354) = -1 EBADF (Bad file descriptor) [pid 201] close(7355 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 198] <... futex resumed> ) = 0 [pid 198] stat("/usr/lib64/erlang/lib/snmp-5.2.5/ebin", [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7356 [pid 198] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 198] access("/usr/lib64/erlang/lib/snmp-5.2.5/ebin", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7357 [pid 198] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7358 [pid 198] access("/usr/lib64/erlang/lib/snmp-5.2.5/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7359 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7360 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7361) = -1 EBADF (Bad file descriptor) [pid 201] close(7362) = -1 EBADF (Bad file descriptor) [pid 201] close(7363) = -1 EBADF (Bad file descriptor) [pid 201] close(7364) = -1 EBADF (Bad file descriptor) [pid 201] close(7365) = -1 EBADF (Bad file descriptor) [pid 201] close(7366) = -1 EBADF (Bad file descriptor) [pid 201] close(7367 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7368) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7369) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7370 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(7371) = -1 EBADF (Bad file descriptor) [pid 201] close(7372 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7373 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7374 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7375 [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] stat("/usr/lib64/erlang/lib/sasl-3.0.3/ebin", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7376 [pid 199] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7377 [pid 199] access("/usr/lib64/erlang/lib/sasl-3.0.3/ebin", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7378) = -1 EBADF (Bad file descriptor) [pid 201] close(7379) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 201] close(7380 [pid 199] access("/usr/lib64/erlang/lib/sasl-3.0.3/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(7381) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7382) = -1 EBADF (Bad file descriptor) [pid 201] close(7383 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7384 [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7385 [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(7386 [pid 202] sched_yield( [pid 200] stat("/usr/lib64/erlang/lib/runtime_tools-1.11.1/ebin", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib64/erlang/lib/runtime_tools-1.11.1/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... access resumed> ) = 0 [pid 201] close(7387 [pid 200] access("/usr/lib64/erlang/lib/runtime_tools-1.11.1/ebin", W_OK [pid 202] sched_yield( [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7388 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7389 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7390 [pid 210] <... futex resumed> ) = 0 [pid 200] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(7391 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7392 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7393 [pid 202] sched_yield( [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 191] stat("/usr/lib64/erlang/lib/public_key-1.4/ebin", [pid 202] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 191] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] access("/usr/lib64/erlang/lib/public_key-1.4/ebin", R_OK [pid 202] sched_yield( [pid 191] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib64/erlang/lib/public_key-1.4/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(7394 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7395 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(7396 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(7397 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 201] close(7398 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7399 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] stat("/usr/lib64/erlang/lib/percept-0.9/ebin", [pid 201] close(7400) = -1 EBADF (Bad file descriptor) [pid 192] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] close(7401) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib64/erlang/lib/percept-0.9/ebin", R_OK [pid 201] close(7402 [pid 192] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] access("/usr/lib64/erlang/lib/percept-0.9/ebin", W_OK [pid 191] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7403 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7404 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7405 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7406 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7407 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 193] stat("/usr/lib64/erlang/lib/parsetools-2.1.4/ebin", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 193] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] access("/usr/lib64/erlang/lib/parsetools-2.1.4/ebin", R_OK [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 193] <... access resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 193] access("/usr/lib64/erlang/lib/parsetools-2.1.4/ebin", W_OK [pid 202] sched_yield( [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(7408) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(7409 [pid 202] sched_yield( [pid 194] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 194] stat("/usr/lib64/erlang/lib/otp_mibs-1.1.1/ebin", [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 194] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib64/erlang/lib/otp_mibs-1.1.1/ebin", R_OK [pid 201] close(7410 [pid 194] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib64/erlang/lib/otp_mibs-1.1.1/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7411 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7412 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7413 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7414 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7415 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7416 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7417 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7418 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7419 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7420 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib64/erlang/lib/os_mon-2.4.2/ebin", [pid 202] <... futex resumed> ) = 0 [pid 195] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib64/erlang/lib/os_mon-2.4.2/ebin", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(7421 [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib64/erlang/lib/os_mon-2.4.2/ebin", W_OK [pid 202] sched_yield( [pid 201] close(7422 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7423 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7424 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 196] stat("/usr/lib64/erlang/lib/orber-3.8.2/ebin", [pid 202] sched_yield( [pid 196] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib64/erlang/lib/orber-3.8.2/ebin", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(7425 [pid 196] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib64/erlang/lib/orber-3.8.2/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7426 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7427 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7428 [pid 197] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] stat("/usr/lib64/erlang/lib/odbc-2.12/ebin", [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(7429 [pid 202] <... futex resumed> ) = 0 [pid 197] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(7430 [pid 197] access("/usr/lib64/erlang/lib/odbc-2.12/ebin", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = 0 [pid 201] close(7431 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] access("/usr/lib64/erlang/lib/odbc-2.12/ebin", W_OK [pid 202] sched_yield( [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7432 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(7433 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7434 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(7435 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7436 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(7437 [pid 198] stat("/usr/lib64/erlang/lib/mnesia-4.14.3/ebin", [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] close(7438 [pid 198] access("/usr/lib64/erlang/lib/mnesia-4.14.3/ebin", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = 0 [pid 201] close(7439) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib64/erlang/lib/mnesia-4.14.3/ebin", W_OK [pid 201] close(7440) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(7441 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7442) = -1 EBADF (Bad file descriptor) [pid 201] close(7443 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7444 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 201] close(7445) = -1 EBADF (Bad file descriptor) [pid 201] close(7446 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(7447 [pid 198] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7448 [pid 202] sched_yield( [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7449 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7450 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7451 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7452 [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 199] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] stat("/usr/lib64/erlang/lib/kernel-5.2/ebin", [pid 201] close(7453) = -1 EBADF (Bad file descriptor) [pid 201] close(7454 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] sched_yield( [pid 199] access("/usr/lib64/erlang/lib/kernel-5.2/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 201] close(7455 [pid 199] access("/usr/lib64/erlang/lib/kernel-5.2/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 200] <... futex resumed> ) = 0 [pid 200] stat("/usr/lib64/erlang/lib/jinterface-1.7.1/ebin", [pid 202] sched_yield( [pid 200] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 200] access("/usr/lib64/erlang/lib/jinterface-1.7.1/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... access resumed> ) = 0 [pid 200] access("/usr/lib64/erlang/lib/jinterface-1.7.1/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 191] <... futex resumed> ) = 0 [pid 191] stat("/usr/lib64/erlang/lib/inets-6.3.9/ebin", [pid 202] sched_yield() = 0 [pid 191] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] close(7456 [pid 202] sched_yield( [pid 191] access("/usr/lib64/erlang/lib/inets-6.3.9/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7457 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = 0 [pid 191] access("/usr/lib64/erlang/lib/inets-6.3.9/ebin", W_OK [pid 201] close(7458 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7459 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(7460 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7461 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7462) = -1 EBADF (Bad file descriptor) [pid 201] close(7463) = -1 EBADF (Bad file descriptor) [pid 201] close(7464) = -1 EBADF (Bad file descriptor) [pid 201] close(7465) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7466) = -1 EBADF (Bad file descriptor) [pid 201] close(7467) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7468) = -1 EBADF (Bad file descriptor) [pid 201] close(7469) = -1 EBADF (Bad file descriptor) [pid 201] close(7470) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7471 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7472) = -1 EBADF (Bad file descriptor) [pid 201] close(7473 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] stat("/usr/lib64/erlang/lib/ic-4.4.2/ebin", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] access("/usr/lib64/erlang/lib/ic-4.4.2/ebin", R_OK [pid 210] <... futex resumed> ) = 0 [pid 192] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 192] access("/usr/lib64/erlang/lib/ic-4.4.2/ebin", W_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(7474 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7475 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7476 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] stat("/usr/lib64/erlang/lib/hipe-3.15.4/ebin", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(7477 [pid 193] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib64/erlang/lib/hipe-3.15.4/ebin", R_OK [pid 201] close(7478 [pid 193] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib64/erlang/lib/hipe-3.15.4/ebin", W_OK [pid 201] close(7479 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7480) = -1 EBADF (Bad file descriptor) [pid 201] close(7481) = -1 EBADF (Bad file descriptor) [pid 201] close(7482) = -1 EBADF (Bad file descriptor) [pid 201] close(7483) = -1 EBADF (Bad file descriptor) [pid 201] close(7484) = -1 EBADF (Bad file descriptor) [pid 201] close(7485) = -1 EBADF (Bad file descriptor) [pid 201] close(7486) = -1 EBADF (Bad file descriptor) [pid 201] close(7487) = -1 EBADF (Bad file descriptor) [pid 201] close(7488) = -1 EBADF (Bad file descriptor) [pid 201] close(7489) = -1 EBADF (Bad file descriptor) [pid 201] close(7490) = -1 EBADF (Bad file descriptor) [pid 201] close(7491) = -1 EBADF (Bad file descriptor) [pid 201] close(7492) = -1 EBADF (Bad file descriptor) [pid 201] close(7493) = -1 EBADF (Bad file descriptor) [pid 201] close(7494) = -1 EBADF (Bad file descriptor) [pid 201] close(7495) = -1 EBADF (Bad file descriptor) [pid 201] close(7496) = -1 EBADF (Bad file descriptor) [pid 201] close(7497) = -1 EBADF (Bad file descriptor) [pid 201] close(7498) = -1 EBADF (Bad file descriptor) [pid 201] close(7499) = -1 EBADF (Bad file descriptor) [pid 201] close(7500) = -1 EBADF (Bad file descriptor) [pid 201] close(7501) = -1 EBADF (Bad file descriptor) [pid 201] close(7502) = -1 EBADF (Bad file descriptor) [pid 201] close(7503) = -1 EBADF (Bad file descriptor) [pid 201] close(7504) = -1 EBADF (Bad file descriptor) [pid 201] close(7505) = -1 EBADF (Bad file descriptor) [pid 201] close(7506 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7507) = -1 EBADF (Bad file descriptor) [pid 201] close(7508) = -1 EBADF (Bad file descriptor) [pid 201] close(7509) = -1 EBADF (Bad file descriptor) [pid 201] close(7510) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7511 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(7512 [pid 193] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] stat("/usr/lib64/erlang/lib/gs-1.6.2/ebin", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7513 [pid 194] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] sched_yield( [pid 194] access("/usr/lib64/erlang/lib/gs-1.6.2/ebin", R_OK) = 0 [pid 194] access("/usr/lib64/erlang/lib/gs-1.6.2/ebin", W_OK) = -1 EACCES (Permission denied) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7514 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(7515 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7516 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7517 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7518 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib64/erlang/lib/eunit-2.3.2/ebin", [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] close(7519 [pid 195] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7520) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib64/erlang/lib/eunit-2.3.2/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 195] access("/usr/lib64/erlang/lib/eunit-2.3.2/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7521 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7522 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] stat("/usr/lib64/erlang/lib/erts-8.3.5.3/ebin", [pid 201] close(7523 [pid 202] <... futex resumed> ) = 1 [pid 196] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] sched_yield( [pid 196] access("/usr/lib64/erlang/lib/erts-8.3.5.3/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 196] access("/usr/lib64/erlang/lib/erts-8.3.5.3/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7524 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 197] stat("/usr/lib64/erlang/lib/erl_interface-3.9.3/ebin", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7525 [pid 197] access("/usr/lib64/erlang/lib/erl_interface-3.9.3/ebin", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... access resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7526 [pid 197] access("/usr/lib64/erlang/lib/erl_interface-3.9.3/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(7527 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7528 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7529 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 201] close(7530 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7531 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7532 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(7533 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7534) = -1 EBADF (Bad file descriptor) [pid 201] close(7535) = -1 EBADF (Bad file descriptor) [pid 201] close(7536) = -1 EBADF (Bad file descriptor) [pid 201] close(7537) = -1 EBADF (Bad file descriptor) [pid 201] close(7538) = -1 EBADF (Bad file descriptor) [pid 201] close(7539) = -1 EBADF (Bad file descriptor) [pid 201] close(7540) = -1 EBADF (Bad file descriptor) [pid 201] close(7541) = -1 EBADF (Bad file descriptor) [pid 201] close(7542) = -1 EBADF (Bad file descriptor) [pid 201] close(7543) = -1 EBADF (Bad file descriptor) [pid 201] close(7544) = -1 EBADF (Bad file descriptor) [pid 201] close(7545) = -1 EBADF (Bad file descriptor) [pid 201] close(7546) = -1 EBADF (Bad file descriptor) [pid 201] close(7547) = -1 EBADF (Bad file descriptor) [pid 201] close(7548) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7549 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] stat("/usr/lib64/erlang/lib/erl_docgen-0.6.1/ebin", [pid 202] <... futex resumed> ) = 1 [pid 198] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] sched_yield() = 0 [pid 210] <... futex resumed> ) = 0 [pid 198] access("/usr/lib64/erlang/lib/erl_docgen-0.6.1/ebin", R_OK [pid 202] sched_yield( [pid 198] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 198] access("/usr/lib64/erlang/lib/erl_docgen-0.6.1/ebin", W_OK [pid 202] sched_yield( [pid 201] close(7550 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7551 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7552 [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7553 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] stat("/usr/lib64/erlang/lib/eldap-1.2.2/ebin", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7554 [pid 199] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib64/erlang/lib/eldap-1.2.2/ebin", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(7555 [pid 199] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7556 [pid 199] access("/usr/lib64/erlang/lib/eldap-1.2.2/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(7557 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7558) = -1 EBADF (Bad file descriptor) [pid 201] close(7559) = -1 EBADF (Bad file descriptor) [pid 201] close(7560) = -1 EBADF (Bad file descriptor) [pid 201] close(7561) = -1 EBADF (Bad file descriptor) [pid 201] close(7562) = -1 EBADF (Bad file descriptor) [pid 201] close(7563) = -1 EBADF (Bad file descriptor) [pid 201] close(7564) = -1 EBADF (Bad file descriptor) [pid 201] close(7565) = -1 EBADF (Bad file descriptor) [pid 201] close(7566) = -1 EBADF (Bad file descriptor) [pid 201] close(7567) = -1 EBADF (Bad file descriptor) [pid 201] close(7568) = -1 EBADF (Bad file descriptor) [pid 201] close(7569) = -1 EBADF (Bad file descriptor) [pid 201] close(7570) = -1 EBADF (Bad file descriptor) [pid 201] close(7571) = -1 EBADF (Bad file descriptor) [pid 201] close(7572) = -1 EBADF (Bad file descriptor) [pid 201] close(7573) = -1 EBADF (Bad file descriptor) [pid 201] close(7574) = -1 EBADF (Bad file descriptor) [pid 201] close(7575) = -1 EBADF (Bad file descriptor) [pid 201] close(7576) = -1 EBADF (Bad file descriptor) [pid 201] close(7577) = -1 EBADF (Bad file descriptor) [pid 201] close(7578) = -1 EBADF (Bad file descriptor) [pid 201] close(7579) = -1 EBADF (Bad file descriptor) [pid 201] close(7580) = -1 EBADF (Bad file descriptor) [pid 201] close(7581) = -1 EBADF (Bad file descriptor) [pid 201] close(7582) = -1 EBADF (Bad file descriptor) [pid 201] close(7583) = -1 EBADF (Bad file descriptor) [pid 201] close(7584 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7585 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] stat("/usr/lib64/erlang/lib/edoc-0.8.1/ebin", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 200] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] access("/usr/lib64/erlang/lib/edoc-0.8.1/ebin", R_OK [pid 202] sched_yield( [pid 200] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] access("/usr/lib64/erlang/lib/edoc-0.8.1/ebin", W_OK [pid 202] sched_yield( [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7586 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7587) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(7588 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7589) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7590 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] stat("/usr/lib64/erlang/lib/diameter-1.12.2/ebin", [pid 201] close(7591 [pid 191] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib64/erlang/lib/diameter-1.12.2/ebin", R_OK [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7592 [pid 202] <... futex resumed> ) = 1 [pid 191] <... access resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib64/erlang/lib/diameter-1.12.2/ebin", W_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7593 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7594 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 201] close(7595 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7596 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7597 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7598 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(7599 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7600 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7601) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7602) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7603) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7604 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(7605 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7606 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7607 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(7608 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(7609 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7610 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7611 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7612) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7613) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7614 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7615 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(7616 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7617) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7618) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7619) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7620) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7621) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7622 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7623) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7624) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7625) = -1 EBADF (Bad file descriptor) [pid 201] close(7626 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7627) = -1 EBADF (Bad file descriptor) [pid 201] close(7628) = -1 EBADF (Bad file descriptor) [pid 201] close(7629) = -1 EBADF (Bad file descriptor) [pid 201] close(7630) = -1 EBADF (Bad file descriptor) [pid 201] close(7631) = -1 EBADF (Bad file descriptor) [pid 201] close(7632) = -1 EBADF (Bad file descriptor) [pid 201] close(7633) = -1 EBADF (Bad file descriptor) [pid 201] close(7634) = -1 EBADF (Bad file descriptor) [pid 201] close(7635) = -1 EBADF (Bad file descriptor) [pid 201] close(7636) = -1 EBADF (Bad file descriptor) [pid 201] close(7637) = -1 EBADF (Bad file descriptor) [pid 201] close(7638) = -1 EBADF (Bad file descriptor) [pid 201] close(7639) = -1 EBADF (Bad file descriptor) [pid 201] close(7640) = -1 EBADF (Bad file descriptor) [pid 201] close(7641) = -1 EBADF (Bad file descriptor) [pid 201] close(7642) = -1 EBADF (Bad file descriptor) [pid 201] close(7643) = -1 EBADF (Bad file descriptor) [pid 201] close(7644) = -1 EBADF (Bad file descriptor) [pid 201] close(7645) = -1 EBADF (Bad file descriptor) [pid 201] close(7646) = -1 EBADF (Bad file descriptor) [pid 201] close(7647) = -1 EBADF (Bad file descriptor) [pid 201] close(7648) = -1 EBADF (Bad file descriptor) [pid 201] close(7649) = -1 EBADF (Bad file descriptor) [pid 201] close(7650) = -1 EBADF (Bad file descriptor) [pid 201] close(7651) = -1 EBADF (Bad file descriptor) [pid 201] close(7652) = -1 EBADF (Bad file descriptor) [pid 201] close(7653) = -1 EBADF (Bad file descriptor) [pid 201] close(7654) = -1 EBADF (Bad file descriptor) [pid 201] close(7655) = -1 EBADF (Bad file descriptor) [pid 201] close(7656) = -1 EBADF (Bad file descriptor) [pid 201] close(7657) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(7658 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7659) = -1 EBADF (Bad file descriptor) [pid 201] close(7660 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7661) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 192] stat("/usr/lib64/erlang/lib/crypto-3.7.4/ebin", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 192] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] access("/usr/lib64/erlang/lib/crypto-3.7.4/ebin", R_OK [pid 202] sched_yield( [pid 192] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] access("/usr/lib64/erlang/lib/crypto-3.7.4/ebin", W_OK) = -1 EACCES (Permission denied) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7662 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] close(7663 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7664 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7665 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7666 [pid 193] stat("/usr/lib64/erlang/lib/cosTransactions-1.3.2/ebin", [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 193] access("/usr/lib64/erlang/lib/cosTransactions-1.3.2/ebin", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... access resumed> ) = 0 [pid 193] access("/usr/lib64/erlang/lib/cosTransactions-1.3.2/ebin", W_OK [pid 202] sched_yield( [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7667) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7668 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(7669 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7670 [pid 194] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7671 [pid 194] stat("/usr/lib64/erlang/lib/cosTime-1.2.2/ebin", [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7672 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7673 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7674 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7675 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7676 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7677 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 194] access("/usr/lib64/erlang/lib/cosTime-1.2.2/ebin", R_OK [pid 202] sched_yield( [pid 201] close(7678 [pid 194] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib64/erlang/lib/cosTime-1.2.2/ebin", W_OK [pid 202] sched_yield( [pid 201] close(7679 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7680 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7681 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(7682 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib64/erlang/lib/cosProperty-1.2.1/ebin", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 195] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib64/erlang/lib/cosProperty-1.2.1/ebin", R_OK [pid 202] sched_yield( [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib64/erlang/lib/cosProperty-1.2.1/ebin", W_OK [pid 202] sched_yield() = 0 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 196] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] stat("/usr/lib64/erlang/lib/cosNotification-1.2.2/ebin", [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7683 [pid 196] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 [pid 196] access("/usr/lib64/erlang/lib/cosNotification-1.2.2/ebin", R_OK [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 196] <... access resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib64/erlang/lib/cosNotification-1.2.2/ebin", W_OK) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 197] stat("/usr/lib64/erlang/lib/cosFileTransfer-1.2.1/ebin", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] close(7684) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib64/erlang/lib/cosFileTransfer-1.2.1/ebin", R_OK [pid 201] close(7685) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = 0 [pid 201] close(7686) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib64/erlang/lib/cosFileTransfer-1.2.1/ebin", W_OK [pid 201] close(7687) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(7688) = -1 EBADF (Bad file descriptor) [pid 201] close(7689) = -1 EBADF (Bad file descriptor) [pid 201] close(7690) = -1 EBADF (Bad file descriptor) [pid 201] close(7691) = -1 EBADF (Bad file descriptor) [pid 201] close(7692) = -1 EBADF (Bad file descriptor) [pid 201] close(7693) = -1 EBADF (Bad file descriptor) [pid 201] close(7694) = -1 EBADF (Bad file descriptor) [pid 201] close(7695) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7696) = -1 EBADF (Bad file descriptor) [pid 201] close(7697) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7698 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7699) = -1 EBADF (Bad file descriptor) [pid 201] close(7700) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7701 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7702 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7703 [pid 198] <... futex resumed> ) = 0 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7704 [pid 198] stat("/usr/lib64/erlang/lib/cosEventDomain-1.2.1/ebin", [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(7705 [pid 198] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7706 [pid 198] access("/usr/lib64/erlang/lib/cosEventDomain-1.2.1/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7707 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7708 [pid 198] access("/usr/lib64/erlang/lib/cosEventDomain-1.2.1/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7709 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7710 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(7711 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(7712 [pid 198] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7713 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(7714 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7715 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7716 [pid 199] stat("/usr/lib64/erlang/lib/cosEvent-2.2.1/ebin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 199] access("/usr/lib64/erlang/lib/cosEvent-2.2.1/ebin", R_OK) = 0 [pid 199] access("/usr/lib64/erlang/lib/cosEvent-2.2.1/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(7717 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7718 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7719) = -1 EBADF (Bad file descriptor) [pid 201] close(7720 [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7721 [pid 210] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7722 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7723 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7724 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7725 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib64/erlang/lib/compiler-7.0.4.1/ebin", [pid 202] sched_yield( [pid 201] close(7726 [pid 200] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7727 [pid 200] access("/usr/lib64/erlang/lib/compiler-7.0.4.1/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 200] <... access resumed> ) = 0 [pid 201] close(7728 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib64/erlang/lib/compiler-7.0.4.1/ebin", W_OK [pid 202] sched_yield( [pid 201] close(7729 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(7730 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7731 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7732 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7733 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7734 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 191] stat("/usr/lib64/erlang/lib/asn1-4.0.4/ebin", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7735 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(7736 [pid 191] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 191] access("/usr/lib64/erlang/lib/asn1-4.0.4/ebin", R_OK) = 0 [pid 191] access("/usr/lib64/erlang/lib/asn1-4.0.4/ebin", W_OK) = -1 EACCES (Permission denied) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7737) = -1 EBADF (Bad file descriptor) [pid 201] close(7738) = -1 EBADF (Bad file descriptor) [pid 201] close(7739) = -1 EBADF (Bad file descriptor) [pid 201] close(7740) = -1 EBADF (Bad file descriptor) [pid 201] close(7741) = -1 EBADF (Bad file descriptor) [pid 201] close(7742) = -1 EBADF (Bad file descriptor) [pid 201] close(7743) = -1 EBADF (Bad file descriptor) [pid 201] close(7744) = -1 EBADF (Bad file descriptor) [pid 201] close(7745) = -1 EBADF (Bad file descriptor) [pid 201] close(7746) = -1 EBADF (Bad file descriptor) [pid 201] close(7747) = -1 EBADF (Bad file descriptor) [pid 201] close(7748) = -1 EBADF (Bad file descriptor) [pid 201] close(7749) = -1 EBADF (Bad file descriptor) [pid 201] close(7750) = -1 EBADF (Bad file descriptor) [pid 201] close(7751) = -1 EBADF (Bad file descriptor) [pid 201] close(7752) = -1 EBADF (Bad file descriptor) [pid 201] close(7753) = -1 EBADF (Bad file descriptor) [pid 201] close(7754) = -1 EBADF (Bad file descriptor) [pid 201] close(7755) = -1 EBADF (Bad file descriptor) [pid 201] close(7756) = -1 EBADF (Bad file descriptor) [pid 201] close(7757) = -1 EBADF (Bad file descriptor) [pid 201] close(7758) = -1 EBADF (Bad file descriptor) [pid 201] close(7759) = -1 EBADF (Bad file descriptor) [pid 201] close(7760) = -1 EBADF (Bad file descriptor) [pid 201] close(7761) = -1 EBADF (Bad file descriptor) [pid 201] close(7762) = -1 EBADF (Bad file descriptor) [pid 201] close(7763) = -1 EBADF (Bad file descriptor) [pid 201] close(7764) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7765) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7766 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7767 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 201] close(7768 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7769 [pid 192] stat("/usr/lib64/erlang/lib/kernel-5.2/ebin", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7770 [pid 192] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7771 [pid 192] access("/usr/lib64/erlang/lib/kernel-5.2/ebin", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = 0 [pid 201] close(7772) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib64/erlang/lib/kernel-5.2/ebin", W_OK [pid 201] close(7773 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7774) = -1 EBADF (Bad file descriptor) [pid 201] close(7775) = -1 EBADF (Bad file descriptor) [pid 201] close(7776) = -1 EBADF (Bad file descriptor) [pid 201] close(7777) = -1 EBADF (Bad file descriptor) [pid 201] close(7778) = -1 EBADF (Bad file descriptor) [pid 201] close(7779) = -1 EBADF (Bad file descriptor) [pid 201] close(7780) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7781 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7782 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7783 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7784) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7785) = -1 EBADF (Bad file descriptor) [pid 201] close(7786) = -1 EBADF (Bad file descriptor) [pid 201] close(7787) = -1 EBADF (Bad file descriptor) [pid 201] close(7788) = -1 EBADF (Bad file descriptor) [pid 201] close(7789) = -1 EBADF (Bad file descriptor) [pid 201] close(7790) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 201] close(7791 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7792 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 201] close(7793 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7794 [pid 193] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 193] stat("/usr/lib64/erlang/lib/stdlib-3.3/ebin", [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 193] <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 201] close(7795 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7796 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib64/erlang/lib/stdlib-3.3/ebin", R_OK [pid 201] close(7797 [pid 193] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 193] access("/usr/lib64/erlang/lib/stdlib-3.3/ebin", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 201] close(7798 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7799 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7800 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] close(7801) = -1 EBADF (Bad file descriptor) [pid 201] close(7802 [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7803) = -1 EBADF (Bad file descriptor) [pid 201] close(7804) = -1 EBADF (Bad file descriptor) [pid 201] close(7805) = -1 EBADF (Bad file descriptor) [pid 201] close(7806) = -1 EBADF (Bad file descriptor) [pid 201] close(7807) = -1 EBADF (Bad file descriptor) [pid 201] close(7808) = -1 EBADF (Bad file descriptor) [pid 201] close(7809) = -1 EBADF (Bad file descriptor) [pid 201] close(7810) = -1 EBADF (Bad file descriptor) [pid 201] close(7811) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7812 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7813 [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] close(7814 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7815 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7816) = -1 EBADF (Bad file descriptor) [pid 201] close(7817) = -1 EBADF (Bad file descriptor) [pid 201] close(7818) = -1 EBADF (Bad file descriptor) [pid 201] close(7819) = -1 EBADF (Bad file descriptor) [pid 201] close(7820) = -1 EBADF (Bad file descriptor) [pid 201] close(7821) = -1 EBADF (Bad file descriptor) [pid 201] close(7822) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7823 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 201] close(7824) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7825 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib64/erlang/lib/asn1-4.0.4.ez", [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 195] <... stat resumed> 0x7feb2d51bd70) = -1 ENOENT (No such file or directory) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7826) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7827 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 201] close(7828) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7829 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7830 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] stat("/usr/lib64/erlang/lib/asn1-4.0.4.ez", [pid 202] sched_yield( [pid 196] <... stat resumed> 0x7feb2d4f8d70) = -1 ENOENT (No such file or directory) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7831 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 197] stat("/usr/lib64/erlang/lib/compiler-7.0.4.1.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 197] <... stat resumed> 0x7feb2d4d5d70) = -1 ENOENT (No such file or directory) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7832 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7833 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7834 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(7835 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 201] close(7836 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7837 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(7838 [pid 210] <... futex resumed> ) = 0 [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] stat("/usr/lib64/erlang/lib/compiler-7.0.4.1.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7839 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... stat resumed> 0x7feb2d4b2d70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7840) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7841 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7842 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(7843 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7844 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7845 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 201] close(7846 [pid 199] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7847 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7848 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] stat("/usr/lib64/erlang/lib/cosEvent-2.2.1.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> 0x7feb2d48fd70) = -1 ENOENT (No such file or directory) [pid 201] close(7849 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7850) = -1 EBADF (Bad file descriptor) [pid 201] close(7851) = -1 EBADF (Bad file descriptor) [pid 201] close(7852) = -1 EBADF (Bad file descriptor) [pid 201] close(7853) = -1 EBADF (Bad file descriptor) [pid 201] close(7854) = -1 EBADF (Bad file descriptor) [pid 201] close(7855) = -1 EBADF (Bad file descriptor) [pid 201] close(7856) = -1 EBADF (Bad file descriptor) [pid 201] close(7857) = -1 EBADF (Bad file descriptor) [pid 201] close(7858) = -1 EBADF (Bad file descriptor) [pid 201] close(7859) = -1 EBADF (Bad file descriptor) [pid 201] close(7860) = -1 EBADF (Bad file descriptor) [pid 201] close(7861) = -1 EBADF (Bad file descriptor) [pid 201] close(7862) = -1 EBADF (Bad file descriptor) [pid 201] close(7863 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(7864 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 200] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] stat("/usr/lib64/erlang/lib/cosEvent-2.2.1.ez", [pid 199] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7865 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> 0x7feb2d46cd70) = -1 ENOENT (No such file or directory) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7866 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7867 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 191] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 191] stat("/usr/lib64/erlang/lib/cosEventDomain-1.2.1.ez", [pid 201] close(7868 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> 0x7feb2eea8d70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 201] close(7869 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7870 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7871 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7872 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7873 [pid 191] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 192] stat("/usr/lib64/erlang/lib/cosEventDomain-1.2.1.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... stat resumed> 0x7feb2e2ead70) = -1 ENOENT (No such file or directory) [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7874 [pid 191] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7875 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7876 [pid 193] stat("/usr/lib64/erlang/lib/cosFileTransfer-1.2.1.ez", [pid 202] <... futex resumed> ) = 1 [pid 193] <... stat resumed> 0x7feb2d67dd70) = -1 ENOENT (No such file or directory) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 201] close(7877 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7878 [pid 193] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 201] close(7879) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7880) = -1 EBADF (Bad file descriptor) [pid 201] close(7881) = -1 EBADF (Bad file descriptor) [pid 201] close(7882) = -1 EBADF (Bad file descriptor) [pid 201] close(7883) = -1 EBADF (Bad file descriptor) [pid 201] close(7884) = -1 EBADF (Bad file descriptor) [pid 201] close(7885) = -1 EBADF (Bad file descriptor) [pid 201] close(7886) = -1 EBADF (Bad file descriptor) [pid 201] close(7887) = -1 EBADF (Bad file descriptor) [pid 201] close(7888) = -1 EBADF (Bad file descriptor) [pid 201] close(7889) = -1 EBADF (Bad file descriptor) [pid 201] close(7890) = -1 EBADF (Bad file descriptor) [pid 201] close(7891) = -1 EBADF (Bad file descriptor) [pid 201] close(7892) = -1 EBADF (Bad file descriptor) [pid 201] close(7893) = -1 EBADF (Bad file descriptor) [pid 201] close(7894) = -1 EBADF (Bad file descriptor) [pid 201] close(7895) = -1 EBADF (Bad file descriptor) [pid 201] close(7896) = -1 EBADF (Bad file descriptor) [pid 201] close(7897) = -1 EBADF (Bad file descriptor) [pid 201] close(7898) = -1 EBADF (Bad file descriptor) [pid 201] close(7899) = -1 EBADF (Bad file descriptor) [pid 201] close(7900) = -1 EBADF (Bad file descriptor) [pid 201] close(7901) = -1 EBADF (Bad file descriptor) [pid 201] close(7902 [pid 194] stat("/usr/lib64/erlang/lib/cosFileTransfer-1.2.1.ez", [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... stat resumed> 0x7feb2d53ed70) = -1 ENOENT (No such file or directory) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(7903 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 195] stat("/usr/lib64/erlang/lib/cosNotification-1.2.2.ez", [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... stat resumed> 0x7feb2d51bd70) = -1 ENOENT (No such file or directory) [pid 201] close(7904 [pid 202] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7905 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7906 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7907) = -1 EBADF (Bad file descriptor) [pid 201] close(7908) = -1 EBADF (Bad file descriptor) [pid 201] close(7909) = -1 EBADF (Bad file descriptor) [pid 201] close(7910) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 201] close(7911 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(7912 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7913 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7914) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7915 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(7916 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7917) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7918) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7919) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7920 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(7921 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7922 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7923 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7924 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7925 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7926 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7927) = -1 EBADF (Bad file descriptor) [pid 201] close(7928) = -1 EBADF (Bad file descriptor) [pid 201] close(7929) = -1 EBADF (Bad file descriptor) [pid 201] close(7930) = -1 EBADF (Bad file descriptor) [pid 201] close(7931) = -1 EBADF (Bad file descriptor) [pid 201] close(7932) = -1 EBADF (Bad file descriptor) [pid 201] close(7933) = -1 EBADF (Bad file descriptor) [pid 201] close(7934) = -1 EBADF (Bad file descriptor) [pid 201] close(7935) = -1 EBADF (Bad file descriptor) [pid 201] close(7936) = -1 EBADF (Bad file descriptor) [pid 201] close(7937) = -1 EBADF (Bad file descriptor) [pid 201] close(7938) = -1 EBADF (Bad file descriptor) [pid 201] close(7939) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7940 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7941 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7942 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7943 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(7944 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 196] stat("/usr/lib64/erlang/lib/cosNotification-1.2.2.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... stat resumed> 0x7feb2d4f8d70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield() = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] stat("/usr/lib64/erlang/lib/cosProperty-1.2.1.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 197] <... stat resumed> 0x7feb2d4d5d70) = -1 ENOENT (No such file or directory) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(7945 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7946 [pid 210] <... futex resumed> ) = 0 [pid 198] stat("/usr/lib64/erlang/lib/cosProperty-1.2.1.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7947 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 201] close(7948 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... stat resumed> 0x7feb2d4b2d70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield() = 0 [pid 201] close(7949 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(7950) = -1 EBADF (Bad file descriptor) [pid 201] close(7951) = -1 EBADF (Bad file descriptor) [pid 201] close(7952) = -1 EBADF (Bad file descriptor) [pid 201] close(7953) = -1 EBADF (Bad file descriptor) [pid 201] close(7954) = -1 EBADF (Bad file descriptor) [pid 201] close(7955) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7956) = -1 EBADF (Bad file descriptor) [pid 201] close(7957) = -1 EBADF (Bad file descriptor) [pid 201] close(7958) = -1 EBADF (Bad file descriptor) [pid 201] close(7959) = -1 EBADF (Bad file descriptor) [pid 201] close(7960) = -1 EBADF (Bad file descriptor) [pid 201] close(7961) = -1 EBADF (Bad file descriptor) [pid 201] close(7962) = -1 EBADF (Bad file descriptor) [pid 201] close(7963) = -1 EBADF (Bad file descriptor) [pid 201] close(7964) = -1 EBADF (Bad file descriptor) [pid 201] close(7965) = -1 EBADF (Bad file descriptor) [pid 201] close(7966) = -1 EBADF (Bad file descriptor) [pid 201] close(7967) = -1 EBADF (Bad file descriptor) [pid 201] close(7968) = -1 EBADF (Bad file descriptor) [pid 201] close(7969) = -1 EBADF (Bad file descriptor) [pid 201] close(7970) = -1 EBADF (Bad file descriptor) [pid 201] close(7971 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(7972 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7973 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 201] close(7974 [pid 199] stat("/usr/lib64/erlang/lib/cosTime-1.2.2.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> 0x7feb2d48fd70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(7975 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7976 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 201] close(7977 [pid 200] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib64/erlang/lib/cosTime-1.2.2.ez", [pid 202] sched_yield( [pid 201] close(7978 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... stat resumed> 0x7feb2d46cd70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7979 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7980 [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 191] stat("/usr/lib64/erlang/lib/cosTransactions-1.3.2.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... stat resumed> 0x7feb2eea8d70) = -1 ENOENT (No such file or directory) [pid 202] <... futex resumed> ) = 0 [pid 201] close(7981 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(7982 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(7983 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(7984 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7985 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7986 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7987 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7988 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] stat("/usr/lib64/erlang/lib/cosTransactions-1.3.2.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(7989 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... stat resumed> 0x7feb2e2ead70) = -1 ENOENT (No such file or directory) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(7990 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(7991 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(7992 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7993 [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] stat("/usr/lib64/erlang/lib/crypto-3.7.4.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(7994 [pid 193] <... stat resumed> 0x7feb2d67dd70) = -1 ENOENT (No such file or directory) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(7995 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7996 [pid 193] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7997 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib64/erlang/lib/crypto-3.7.4.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> 0x7feb2d53ed70) = -1 ENOENT (No such file or directory) [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(7998 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(7999 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8000 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8001 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8002 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 195] stat("/usr/lib64/erlang/lib/diameter-1.12.2.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... stat resumed> 0x7feb2d51bd70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 201] close(8003 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8004 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8005 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8006 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 201] close(8007) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8008) = -1 EBADF (Bad file descriptor) [pid 201] close(8009) = -1 EBADF (Bad file descriptor) [pid 201] close(8010) = -1 EBADF (Bad file descriptor) [pid 201] close(8011) = -1 EBADF (Bad file descriptor) [pid 202] munmap(0x7feae2f3d000, 790528 [pid 201] close(8012) = -1 EBADF (Bad file descriptor) [pid 201] close(8013 [pid 202] <... munmap resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8014 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8015 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8016 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8017 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8018 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8019 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8020 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8021 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8022 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8023 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(8024 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8025 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8026 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8027 [pid 196] stat("/usr/lib64/erlang/lib/diameter-1.12.2.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> 0x7feb2d4f8d70) = -1 ENOENT (No such file or directory) [pid 201] close(8028 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8029 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8030 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8031 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8032 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] stat("/usr/lib64/erlang/lib/edoc-0.8.1.ez", [pid 202] sched_yield() = 0 [pid 197] <... stat resumed> 0x7feb2d4d5d70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 1 [pid 201] close(8033 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8034) = -1 EBADF (Bad file descriptor) [pid 198] stat("/usr/lib64/erlang/lib/edoc-0.8.1.ez", [pid 201] close(8035) = -1 EBADF (Bad file descriptor) [pid 201] close(8036 [pid 198] <... stat resumed> 0x7feb2d4b2d70) = -1 ENOENT (No such file or directory) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8037 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8038 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8039 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8040 [pid 199] <... futex resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] stat("/usr/lib64/erlang/lib/eldap-1.2.2.ez", [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(8041 [pid 199] <... stat resumed> 0x7feb2d48fd70) = -1 ENOENT (No such file or directory) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8042 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8043 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8044 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8045 [pid 210] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8046 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 200] stat("/usr/lib64/erlang/lib/eldap-1.2.2.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(8047) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> 0x7feb2d46cd70) = -1 ENOENT (No such file or directory) [pid 201] close(8048 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8049 [pid 191] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8050 [pid 191] stat("/usr/lib64/erlang/lib/erl_docgen-0.6.1.ez", [pid 202] sched_yield( [pid 191] <... stat resumed> 0x7feb2eea8d70) = -1 ENOENT (No such file or directory) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8051 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8052 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8053 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8054 [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8055 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] stat("/usr/lib64/erlang/lib/erl_docgen-0.6.1.ez", [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... stat resumed> 0x7feb2e2ead70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8056 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8057 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8058 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8059 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8060 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] stat("/usr/lib64/erlang/lib/erl_interface-3.9.3.ez", [pid 202] <... futex resumed> ) = 1 [pid 193] <... stat resumed> 0x7feb2d67dd70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield() = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8061 [pid 194] stat("/usr/lib64/erlang/lib/erl_interface-3.9.3.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... stat resumed> 0x7feb2d53ed70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] close(8062 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8063) = -1 EBADF (Bad file descriptor) [pid 201] close(8064) = -1 EBADF (Bad file descriptor) [pid 201] close(8065) = -1 EBADF (Bad file descriptor) [pid 201] close(8066) = -1 EBADF (Bad file descriptor) [pid 201] close(8067) = -1 EBADF (Bad file descriptor) [pid 201] close(8068) = -1 EBADF (Bad file descriptor) [pid 201] close(8069) = -1 EBADF (Bad file descriptor) [pid 201] close(8070) = -1 EBADF (Bad file descriptor) [pid 201] close(8071) = -1 EBADF (Bad file descriptor) [pid 201] close(8072) = -1 EBADF (Bad file descriptor) [pid 201] close(8073) = -1 EBADF (Bad file descriptor) [pid 201] close(8074) = -1 EBADF (Bad file descriptor) [pid 201] close(8075) = -1 EBADF (Bad file descriptor) [pid 201] close(8076) = -1 EBADF (Bad file descriptor) [pid 201] close(8077) = -1 EBADF (Bad file descriptor) [pid 201] close(8078) = -1 EBADF (Bad file descriptor) [pid 201] close(8079) = -1 EBADF (Bad file descriptor) [pid 201] close(8080) = -1 EBADF (Bad file descriptor) [pid 201] close(8081) = -1 EBADF (Bad file descriptor) [pid 201] close(8082) = -1 EBADF (Bad file descriptor) [pid 201] close(8083) = -1 EBADF (Bad file descriptor) [pid 201] close(8084) = -1 EBADF (Bad file descriptor) [pid 201] close(8085) = -1 EBADF (Bad file descriptor) [pid 201] close(8086) = -1 EBADF (Bad file descriptor) [pid 201] close(8087) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 201] close(8088 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8089 [pid 195] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(8090 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 195] stat("/usr/lib64/erlang/lib/erts-8.3.5.3.ez", [pid 202] sched_yield( [pid 195] <... stat resumed> 0x7feb2d51bd70) = -1 ENOENT (No such file or directory) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 196] stat("/usr/lib64/erlang/lib/erts-8.3.5.3.ez", [pid 210] <... futex resumed> ) = 0 [pid 201] close(8091 [pid 202] <... futex resumed> ) = 1 [pid 196] <... stat resumed> 0x7feb2d4f8d70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(8092 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8093 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8094 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(8095 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] stat("/usr/lib64/erlang/lib/eunit-2.3.2.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8096 [pid 202] sched_yield( [pid 197] <... stat resumed> 0x7feb2d4d5d70) = -1 ENOENT (No such file or directory) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8097 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(8098 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(8099 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8100) = -1 EBADF (Bad file descriptor) [pid 201] close(8101) = -1 EBADF (Bad file descriptor) [pid 201] close(8102) = -1 EBADF (Bad file descriptor) [pid 201] close(8103) = -1 EBADF (Bad file descriptor) [pid 201] close(8104) = -1 EBADF (Bad file descriptor) [pid 201] close(8105) = -1 EBADF (Bad file descriptor) [pid 201] close(8106) = -1 EBADF (Bad file descriptor) [pid 201] close(8107) = -1 EBADF (Bad file descriptor) [pid 201] close(8108) = -1 EBADF (Bad file descriptor) [pid 201] close(8109) = -1 EBADF (Bad file descriptor) [pid 201] close(8110) = -1 EBADF (Bad file descriptor) [pid 201] close(8111) = -1 EBADF (Bad file descriptor) [pid 201] close(8112) = -1 EBADF (Bad file descriptor) [pid 201] close(8113) = -1 EBADF (Bad file descriptor) [pid 201] close(8114) = -1 EBADF (Bad file descriptor) [pid 201] close(8115) = -1 EBADF (Bad file descriptor) [pid 201] close(8116) = -1 EBADF (Bad file descriptor) [pid 201] close(8117) = -1 EBADF (Bad file descriptor) [pid 201] close(8118) = -1 EBADF (Bad file descriptor) [pid 201] close(8119) = -1 EBADF (Bad file descriptor) [pid 201] close(8120) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8121 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8122) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 201] close(8123 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8124 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] stat("/usr/lib64/erlang/lib/eunit-2.3.2.ez", [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> 0x7feb2d4b2d70) = -1 ENOENT (No such file or directory) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 199] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 199] stat("/usr/lib64/erlang/lib/gs-1.6.2.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 199] <... stat resumed> 0x7feb2d48fd70) = -1 ENOENT (No such file or directory) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8125 [pid 202] sched_yield() = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8126 [pid 199] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 201] close(8127 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 200] stat("/usr/lib64/erlang/lib/gs-1.6.2.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8128 [pid 202] <... futex resumed> ) = 1 [pid 200] <... stat resumed> 0x7feb2d46cd70) = -1 ENOENT (No such file or directory) [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8129 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8130 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8131) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8132) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 201] close(8133) = -1 EBADF (Bad file descriptor) [pid 191] stat("/usr/lib64/erlang/lib/hipe-3.15.4.ez", [pid 201] close(8134) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> 0x7feb2eea8d70) = -1 ENOENT (No such file or directory) [pid 201] close(8135) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8136) = -1 EBADF (Bad file descriptor) [pid 201] close(8137 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(8138 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8139) = -1 EBADF (Bad file descriptor) [pid 201] close(8140) = -1 EBADF (Bad file descriptor) [pid 201] close(8141) = -1 EBADF (Bad file descriptor) [pid 201] close(8142) = -1 EBADF (Bad file descriptor) [pid 201] close(8143 [pid 200] <... futex resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 192] stat("/usr/lib64/erlang/lib/hipe-3.15.4.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... stat resumed> 0x7feb2e2ead70) = -1 ENOENT (No such file or directory) [pid 202] <... futex resumed> ) = 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 201] close(8144 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8145 [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] stat("/usr/lib64/erlang/lib/ic-4.4.2.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8146 [pid 193] <... stat resumed> 0x7feb2d67dd70) = -1 ENOENT (No such file or directory) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8147 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] stat("/usr/lib64/erlang/lib/ic-4.4.2.ez", [pid 201] close(8148) = -1 EBADF (Bad file descriptor) [pid 201] close(8149 [pid 202] <... futex resumed> ) = 1 [pid 194] <... stat resumed> 0x7feb2d53ed70) = -1 ENOENT (No such file or directory) [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8150 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8151 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 201] close(8152 [pid 195] stat("/usr/lib64/erlang/lib/inets-6.3.9.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] <... stat resumed> 0x7feb2d51bd70) = -1 ENOENT (No such file or directory) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8153 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8154 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8155 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] stat("/usr/lib64/erlang/lib/inets-6.3.9.ez", [pid 202] sched_yield( [pid 196] <... stat resumed> 0x7feb2d4f8d70) = -1 ENOENT (No such file or directory) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(8156 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8157) = -1 EBADF (Bad file descriptor) [pid 201] close(8158 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8159) = -1 EBADF (Bad file descriptor) [pid 201] close(8160) = -1 EBADF (Bad file descriptor) [pid 201] close(8161) = -1 EBADF (Bad file descriptor) [pid 201] close(8162) = -1 EBADF (Bad file descriptor) [pid 201] close(8163 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8164 [pid 197] stat("/usr/lib64/erlang/lib/jinterface-1.7.1.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8165) = -1 EBADF (Bad file descriptor) [pid 201] close(8166) = -1 EBADF (Bad file descriptor) [pid 201] close(8167 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... stat resumed> 0x7feb2d4d5d70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield() = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 198] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 198] stat("/usr/lib64/erlang/lib/jinterface-1.7.1.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... stat resumed> 0x7feb2d4b2d70) = -1 ENOENT (No such file or directory) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(8168 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8169 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8170 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8171) = -1 EBADF (Bad file descriptor) [pid 201] close(8172) = -1 EBADF (Bad file descriptor) [pid 201] close(8173) = -1 EBADF (Bad file descriptor) [pid 201] close(8174) = -1 EBADF (Bad file descriptor) [pid 201] close(8175) = -1 EBADF (Bad file descriptor) [pid 201] close(8176) = -1 EBADF (Bad file descriptor) [pid 201] close(8177) = -1 EBADF (Bad file descriptor) [pid 201] close(8178) = -1 EBADF (Bad file descriptor) [pid 201] close(8179) = -1 EBADF (Bad file descriptor) [pid 201] close(8180) = -1 EBADF (Bad file descriptor) [pid 201] close(8181) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(8182 [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(8183 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 201] close(8184) = -1 EBADF (Bad file descriptor) [pid 201] close(8185 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8186 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] close(8187 [pid 199] stat("/usr/lib64/erlang/lib/mnesia-4.14.3.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> 0x7feb2d48fd70) = -1 ENOENT (No such file or directory) [pid 201] close(8188) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8189) = -1 EBADF (Bad file descriptor) [pid 201] close(8190 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8191 [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8192 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8193 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(8194 [pid 200] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8195 [pid 200] stat("/usr/lib64/erlang/lib/mnesia-4.14.3.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 200] <... stat resumed> 0x7feb2d46cd70) = -1 ENOENT (No such file or directory) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(8196 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(8197 [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 201] close(8198 [pid 202] sched_yield( [pid 200] <... futex resumed> ) = 0 [pid 191] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] stat("/usr/lib64/erlang/lib/odbc-2.12.ez", [pid 201] close(8199 [pid 191] <... stat resumed> 0x7feb2eea8d70) = -1 ENOENT (No such file or directory) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8200 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8201 [pid 200] <... futex resumed> ) = 0 [pid 191] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] stat("/usr/lib64/erlang/lib/odbc-2.12.ez", [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8202 [pid 192] <... stat resumed> 0x7feb2e2ead70) = -1 ENOENT (No such file or directory) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8203) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8204 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] close(8205 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8206 [pid 193] stat("/usr/lib64/erlang/lib/orber-3.8.2.ez", [pid 202] <... futex resumed> ) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 193] <... stat resumed> 0x7feb2d67dd70) = -1 ENOENT (No such file or directory) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(8207 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8208 [pid 193] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8209 [pid 194] stat("/usr/lib64/erlang/lib/orber-3.8.2.ez", [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> 0x7feb2d53ed70) = -1 ENOENT (No such file or directory) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8210 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8211 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8212 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8213) = -1 EBADF (Bad file descriptor) [pid 201] close(8214) = -1 EBADF (Bad file descriptor) [pid 201] close(8215) = -1 EBADF (Bad file descriptor) [pid 201] close(8216) = -1 EBADF (Bad file descriptor) [pid 201] close(8217) = -1 EBADF (Bad file descriptor) [pid 201] close(8218) = -1 EBADF (Bad file descriptor) [pid 201] close(8219) = -1 EBADF (Bad file descriptor) [pid 201] close(8220 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib64/erlang/lib/os_mon-2.4.2.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 195] <... stat resumed> 0x7feb2d51bd70) = -1 ENOENT (No such file or directory) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(8221 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(8222) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8223) = -1 EBADF (Bad file descriptor) [pid 201] close(8224 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8225 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(8226 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8227) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8228 [pid 196] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 196] stat("/usr/lib64/erlang/lib/os_mon-2.4.2.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... stat resumed> 0x7feb2d4f8d70) = -1 ENOENT (No such file or directory) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8229 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(8230 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 197] stat("/usr/lib64/erlang/lib/otp_mibs-1.1.1.ez", [pid 202] sched_yield( [pid 197] <... stat resumed> 0x7feb2d4d5d70) = -1 ENOENT (No such file or directory) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(8231 [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(8232 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(8233) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8234 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8235 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 198] stat("/usr/lib64/erlang/lib/otp_mibs-1.1.1.ez", [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> 0x7feb2d4b2d70) = -1 ENOENT (No such file or directory) [pid 201] close(8236 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 199] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] stat("/usr/lib64/erlang/lib/parsetools-2.1.4.ez", [pid 202] sched_yield( [pid 199] <... stat resumed> 0x7feb2d48fd70) = -1 ENOENT (No such file or directory) [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8237 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(8238 [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8239 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 200] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8240 [pid 210] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib64/erlang/lib/parsetools-2.1.4.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8241 [pid 199] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8242 [pid 200] <... stat resumed> 0x7feb2d46cd70) = -1 ENOENT (No such file or directory) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8243 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8244) = -1 EBADF (Bad file descriptor) [pid 201] close(8245) = -1 EBADF (Bad file descriptor) [pid 201] close(8246) = -1 EBADF (Bad file descriptor) [pid 201] close(8247) = -1 EBADF (Bad file descriptor) [pid 201] close(8248) = -1 EBADF (Bad file descriptor) [pid 201] close(8249) = -1 EBADF (Bad file descriptor) [pid 201] close(8250) = -1 EBADF (Bad file descriptor) [pid 201] close(8251) = -1 EBADF (Bad file descriptor) [pid 201] close(8252) = -1 EBADF (Bad file descriptor) [pid 201] close(8253 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8254 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8255) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8256 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8257) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(8258 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(8259 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 191] <... futex resumed> ) = 0 [pid 200] <... futex resumed> ) = 0 [pid 201] close(8260 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] stat("/usr/lib64/erlang/lib/percept-0.9.ez", [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(8261 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8262) = -1 EBADF (Bad file descriptor) [pid 201] close(8263) = -1 EBADF (Bad file descriptor) [pid 201] close(8264) = -1 EBADF (Bad file descriptor) [pid 201] close(8265) = -1 EBADF (Bad file descriptor) [pid 201] close(8266) = -1 EBADF (Bad file descriptor) [pid 201] close(8267) = -1 EBADF (Bad file descriptor) [pid 201] close(8268) = -1 EBADF (Bad file descriptor) [pid 201] close(8269) = -1 EBADF (Bad file descriptor) [pid 201] close(8270 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8271 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8272 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8273 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8274) = -1 EBADF (Bad file descriptor) [pid 201] close(8275) = -1 EBADF (Bad file descriptor) [pid 201] close(8276) = -1 EBADF (Bad file descriptor) [pid 201] close(8277) = -1 EBADF (Bad file descriptor) [pid 201] close(8278) = -1 EBADF (Bad file descriptor) [pid 201] close(8279 [pid 191] <... stat resumed> 0x7feb2eea8d70) = -1 ENOENT (No such file or directory) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8280 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8281 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(8282 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(8283 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8284 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] stat("/usr/lib64/erlang/lib/percept-0.9.ez", [pid 202] <... futex resumed> ) = 1 [pid 192] <... stat resumed> 0x7feb2e2ead70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8285 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(8286) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 193] <... futex resumed> ) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] stat("/usr/lib64/erlang/lib/public_key-1.4.ez", [pid 202] <... futex resumed> ) = 1 [pid 193] <... stat resumed> 0x7feb2d67dd70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib64/erlang/lib/public_key-1.4.ez", [pid 202] <... futex resumed> ) = 1 [pid 194] <... stat resumed> 0x7feb2d53ed70) = -1 ENOENT (No such file or directory) [pid 193] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 195] stat("/usr/lib64/erlang/lib/runtime_tools-1.11.1.ez", [pid 202] sched_yield( [pid 195] <... stat resumed> 0x7feb2d51bd70) = -1 ENOENT (No such file or directory) [pid 202] <... sched_yield resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 196] stat("/usr/lib64/erlang/lib/runtime_tools-1.11.1.ez", [pid 202] sched_yield( [pid 196] <... stat resumed> 0x7feb2d4f8d70) = -1 ENOENT (No such file or directory) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 201] close(8287 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8288) = -1 EBADF (Bad file descriptor) [pid 201] close(8289) = -1 EBADF (Bad file descriptor) [pid 201] close(8290) = -1 EBADF (Bad file descriptor) [pid 201] close(8291) = -1 EBADF (Bad file descriptor) [pid 201] close(8292) = -1 EBADF (Bad file descriptor) [pid 201] close(8293) = -1 EBADF (Bad file descriptor) [pid 201] close(8294) = -1 EBADF (Bad file descriptor) [pid 201] close(8295) = -1 EBADF (Bad file descriptor) [pid 201] close(8296) = -1 EBADF (Bad file descriptor) [pid 201] close(8297) = -1 EBADF (Bad file descriptor) [pid 201] close(8298) = -1 EBADF (Bad file descriptor) [pid 201] close(8299) = -1 EBADF (Bad file descriptor) [pid 201] close(8300) = -1 EBADF (Bad file descriptor) [pid 201] close(8301) = -1 EBADF (Bad file descriptor) [pid 201] close(8302) = -1 EBADF (Bad file descriptor) [pid 201] close(8303) = -1 EBADF (Bad file descriptor) [pid 201] close(8304 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8305 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] stat("/usr/lib64/erlang/lib/sasl-3.0.3.ez", 0x7feb2d4d5d70) = -1 ENOENT (No such file or directory) [pid 201] close(8306 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8307) = -1 EBADF (Bad file descriptor) [pid 201] close(8308) = -1 EBADF (Bad file descriptor) [pid 201] close(8309) = -1 EBADF (Bad file descriptor) [pid 201] close(8310 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8311 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8312 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(8313) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8314 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] stat("/usr/lib64/erlang/lib/sasl-3.0.3.ez", [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 201] close(8315 [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> 0x7feb2d4b2d70) = -1 ENOENT (No such file or directory) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8316 [pid 197] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8317 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(8318 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(8319 [pid 199] stat("/usr/lib64/erlang/lib/snmp-5.2.5.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(8320 [pid 199] <... stat resumed> 0x7feb2d48fd70) = -1 ENOENT (No such file or directory) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8321 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(8322 [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8323 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 200] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] stat("/usr/lib64/erlang/lib/snmp-5.2.5.ez", [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8324 [pid 200] <... stat resumed> 0x7feb2d46cd70) = -1 ENOENT (No such file or directory) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(8325 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 200] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield() = 0 [pid 191] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 191] stat("/usr/lib64/erlang/lib/ssh-4.4.2.ez", [pid 210] <... futex resumed> ) = 0 [pid 201] close(8326 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> 0x7feb2eea8d70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 201] close(8327 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(8328 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8329 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8330 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(8331 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] stat("/usr/lib64/erlang/lib/ssh-4.4.2.ez", [pid 202] <... futex resumed> ) = 0 [pid 192] <... stat resumed> 0x7feb2e2ead70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8332 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 193] stat("/usr/lib64/erlang/lib/ssl-8.1.3.1.ez", [pid 202] <... futex resumed> ) = 1 [pid 193] <... stat resumed> 0x7feb2d67dd70) = -1 ENOENT (No such file or directory) [pid 192] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 194] stat("/usr/lib64/erlang/lib/ssl-8.1.3.1.ez", 0x7feb2d53ed70) = -1 ENOENT (No such file or directory) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(8333 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 201] close(8334 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib64/erlang/lib/syntax_tools-2.1.1.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(8335 [pid 195] <... stat resumed> 0x7feb2d51bd70) = -1 ENOENT (No such file or directory) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8336) = -1 EBADF (Bad file descriptor) [pid 201] close(8337) = -1 EBADF (Bad file descriptor) [pid 201] close(8338) = -1 EBADF (Bad file descriptor) [pid 201] close(8339) = -1 EBADF (Bad file descriptor) [pid 201] close(8340) = -1 EBADF (Bad file descriptor) [pid 201] close(8341) = -1 EBADF (Bad file descriptor) [pid 201] close(8342) = -1 EBADF (Bad file descriptor) [pid 201] close(8343) = -1 EBADF (Bad file descriptor) [pid 201] close(8344) = -1 EBADF (Bad file descriptor) [pid 201] close(8345) = -1 EBADF (Bad file descriptor) [pid 201] close(8346) = -1 EBADF (Bad file descriptor) [pid 201] close(8347) = -1 EBADF (Bad file descriptor) [pid 201] close(8348) = -1 EBADF (Bad file descriptor) [pid 201] close(8349) = -1 EBADF (Bad file descriptor) [pid 201] close(8350 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(8351 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8352) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(8353 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 196] stat("/usr/lib64/erlang/lib/syntax_tools-2.1.1.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... stat resumed> 0x7feb2d4f8d70) = -1 ENOENT (No such file or directory) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 197] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 197] stat("/usr/lib64/erlang/lib/tools-2.9.1.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 197] <... stat resumed> 0x7feb2d4d5d70) = -1 ENOENT (No such file or directory) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8354 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8355 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 198] stat("/usr/lib64/erlang/lib/tools-2.9.1.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> 0x7feb2d4b2d70) = -1 ENOENT (No such file or directory) [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8356 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8357 [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 197] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8358 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8359) = -1 EBADF (Bad file descriptor) [pid 201] close(8360) = -1 EBADF (Bad file descriptor) [pid 201] close(8361) = -1 EBADF (Bad file descriptor) [pid 201] close(8362) = -1 EBADF (Bad file descriptor) [pid 201] close(8363) = -1 EBADF (Bad file descriptor) [pid 201] close(8364) = -1 EBADF (Bad file descriptor) [pid 201] close(8365) = -1 EBADF (Bad file descriptor) [pid 201] close(8366) = -1 EBADF (Bad file descriptor) [pid 201] close(8367) = -1 EBADF (Bad file descriptor) [pid 201] close(8368) = -1 EBADF (Bad file descriptor) [pid 201] close(8369) = -1 EBADF (Bad file descriptor) [pid 201] close(8370) = -1 EBADF (Bad file descriptor) [pid 201] close(8371) = -1 EBADF (Bad file descriptor) [pid 201] close(8372) = -1 EBADF (Bad file descriptor) [pid 201] close(8373) = -1 EBADF (Bad file descriptor) [pid 201] close(8374) = -1 EBADF (Bad file descriptor) [pid 201] close(8375) = -1 EBADF (Bad file descriptor) [pid 201] close(8376) = -1 EBADF (Bad file descriptor) [pid 201] close(8377) = -1 EBADF (Bad file descriptor) [pid 201] close(8378) = -1 EBADF (Bad file descriptor) [pid 201] close(8379) = -1 EBADF (Bad file descriptor) [pid 201] close(8380) = -1 EBADF (Bad file descriptor) [pid 201] close(8381) = -1 EBADF (Bad file descriptor) [pid 201] close(8382) = -1 EBADF (Bad file descriptor) [pid 201] close(8383) = -1 EBADF (Bad file descriptor) [pid 201] close(8384) = -1 EBADF (Bad file descriptor) [pid 201] close(8385) = -1 EBADF (Bad file descriptor) [pid 201] close(8386) = -1 EBADF (Bad file descriptor) [pid 201] close(8387) = -1 EBADF (Bad file descriptor) [pid 201] close(8388) = -1 EBADF (Bad file descriptor) [pid 201] close(8389) = -1 EBADF (Bad file descriptor) [pid 201] close(8390) = -1 EBADF (Bad file descriptor) [pid 201] close(8391) = -1 EBADF (Bad file descriptor) [pid 201] close(8392) = -1 EBADF (Bad file descriptor) [pid 201] close(8393) = -1 EBADF (Bad file descriptor) [pid 201] close(8394) = -1 EBADF (Bad file descriptor) [pid 201] close(8395) = -1 EBADF (Bad file descriptor) [pid 201] close(8396) = -1 EBADF (Bad file descriptor) [pid 201] close(8397) = -1 EBADF (Bad file descriptor) [pid 201] close(8398) = -1 EBADF (Bad file descriptor) [pid 201] close(8399 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8400 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8401 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8402 [pid 199] stat("/usr/lib64/erlang/lib/xmerl-1.3.14.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> 0x7feb2d48fd70) = -1 ENOENT (No such file or directory) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8403 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(8404 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(8405 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 200] stat("/usr/lib64/erlang/lib/xmerl-1.3.14.ez", [pid 202] sched_yield( [pid 201] close(8406 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> 0x7feb2d46cd70) = -1 ENOENT (No such file or directory) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 201] close(8407 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8408 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8409 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8410 [pid 191] stat("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 200] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8411 [pid 191] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", R_OK [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = 0 [pid 201] close(8412 [pid 191] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(8413 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8414) = -1 EBADF (Bad file descriptor) [pid 201] close(8415) = -1 EBADF (Bad file descriptor) [pid 201] close(8416) = -1 EBADF (Bad file descriptor) [pid 201] close(8417) = -1 EBADF (Bad file descriptor) [pid 201] close(8418) = -1 EBADF (Bad file descriptor) [pid 201] close(8419) = -1 EBADF (Bad file descriptor) [pid 201] close(8420) = -1 EBADF (Bad file descriptor) [pid 201] close(8421) = -1 EBADF (Bad file descriptor) [pid 201] close(8422) = -1 EBADF (Bad file descriptor) [pid 201] close(8423) = -1 EBADF (Bad file descriptor) [pid 201] close(8424) = -1 EBADF (Bad file descriptor) [pid 201] close(8425) = -1 EBADF (Bad file descriptor) [pid 201] close(8426) = -1 EBADF (Bad file descriptor) [pid 201] close(8427) = -1 EBADF (Bad file descriptor) [pid 201] close(8428) = -1 EBADF (Bad file descriptor) [pid 201] close(8429) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8430 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8431) = -1 EBADF (Bad file descriptor) [pid 201] close(8432 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 191] <... futex resumed> ) = 0 [pid 201] close(8433 [pid 192] stat("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 201] close(8434 [pid 192] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = 0 [pid 201] close(8435 [pid 192] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(8436 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8437) = -1 EBADF (Bad file descriptor) [pid 201] close(8438) = -1 EBADF (Bad file descriptor) [pid 201] close(8439) = -1 EBADF (Bad file descriptor) [pid 201] close(8440) = -1 EBADF (Bad file descriptor) [pid 201] close(8441) = -1 EBADF (Bad file descriptor) [pid 201] close(8442) = -1 EBADF (Bad file descriptor) [pid 201] close(8443) = -1 EBADF (Bad file descriptor) [pid 201] close(8444) = -1 EBADF (Bad file descriptor) [pid 201] close(8445) = -1 EBADF (Bad file descriptor) [pid 201] close(8446) = -1 EBADF (Bad file descriptor) [pid 201] close(8447) = -1 EBADF (Bad file descriptor) [pid 201] close(8448) = -1 EBADF (Bad file descriptor) [pid 201] close(8449) = -1 EBADF (Bad file descriptor) [pid 201] close(8450) = -1 EBADF (Bad file descriptor) [pid 201] close(8451) = -1 EBADF (Bad file descriptor) [pid 201] close(8452) = -1 EBADF (Bad file descriptor) [pid 201] close(8453) = -1 EBADF (Bad file descriptor) [pid 201] close(8454) = -1 EBADF (Bad file descriptor) [pid 201] close(8455) = -1 EBADF (Bad file descriptor) [pid 201] close(8456) = -1 EBADF (Bad file descriptor) [pid 201] close(8457) = -1 EBADF (Bad file descriptor) [pid 201] close(8458) = -1 EBADF (Bad file descriptor) [pid 201] close(8459) = -1 EBADF (Bad file descriptor) [pid 201] close(8460) = -1 EBADF (Bad file descriptor) [pid 201] close(8461) = -1 EBADF (Bad file descriptor) [pid 201] close(8462) = -1 EBADF (Bad file descriptor) [pid 201] close(8463) = -1 EBADF (Bad file descriptor) [pid 201] close(8464) = -1 EBADF (Bad file descriptor) [pid 201] close(8465) = -1 EBADF (Bad file descriptor) [pid 201] close(8466) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8467) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] close(8468) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8469 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8470) = -1 EBADF (Bad file descriptor) [pid 201] close(8471) = -1 EBADF (Bad file descriptor) [pid 201] close(8472) = -1 EBADF (Bad file descriptor) [pid 201] close(8473) = -1 EBADF (Bad file descriptor) [pid 201] close(8474) = -1 EBADF (Bad file descriptor) [pid 201] close(8475) = -1 EBADF (Bad file descriptor) [pid 201] close(8476) = -1 EBADF (Bad file descriptor) [pid 201] close(8477) = -1 EBADF (Bad file descriptor) [pid 201] close(8478 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8479 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8480 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8481 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8482 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8483 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8484 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8485 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8486 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8487 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8488 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8489 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8490 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8491 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8492 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8493 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8494 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8495 [pid 193] <... futex resumed> ) = 0 [pid 193] stat("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 193] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", R_OK) = 0 [pid 193] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", W_OK) = -1 EACCES (Permission denied) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8496 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8497 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8498 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 193] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8499 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8500 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8501 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(8502 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(8503 [pid 194] stat("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 201] close(8504 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", R_OK [pid 201] close(8505 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8506 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8507 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8508) = -1 EBADF (Bad file descriptor) [pid 201] close(8509) = -1 EBADF (Bad file descriptor) [pid 201] close(8510) = -1 EBADF (Bad file descriptor) [pid 201] close(8511) = -1 EBADF (Bad file descriptor) [pid 201] close(8512) = -1 EBADF (Bad file descriptor) [pid 201] close(8513) = -1 EBADF (Bad file descriptor) [pid 201] close(8514) = -1 EBADF (Bad file descriptor) [pid 201] close(8515) = -1 EBADF (Bad file descriptor) [pid 201] close(8516) = -1 EBADF (Bad file descriptor) [pid 201] close(8517 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8518 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8519 [pid 194] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8520 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(8521 [pid 202] sched_yield( [pid 195] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 195] stat("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8522 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 202] sched_yield( [pid 201] close(8523 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8524 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8525 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8526 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8527 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8528 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(8529 [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(8530 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8531 [pid 196] stat("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8532 [pid 196] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", R_OK [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(8533 [pid 196] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(8534 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8535 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8536 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8537 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8538) = -1 EBADF (Bad file descriptor) [pid 201] close(8539) = -1 EBADF (Bad file descriptor) [pid 201] close(8540) = -1 EBADF (Bad file descriptor) [pid 201] close(8541) = -1 EBADF (Bad file descriptor) [pid 201] close(8542) = -1 EBADF (Bad file descriptor) [pid 201] close(8543) = -1 EBADF (Bad file descriptor) [pid 201] close(8544) = -1 EBADF (Bad file descriptor) [pid 201] close(8545) = -1 EBADF (Bad file descriptor) [pid 201] close(8546) = -1 EBADF (Bad file descriptor) [pid 201] close(8547) = -1 EBADF (Bad file descriptor) [pid 201] close(8548) = -1 EBADF (Bad file descriptor) [pid 201] close(8549) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8550) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8551 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8552 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8553 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8554) = -1 EBADF (Bad file descriptor) [pid 201] close(8555) = -1 EBADF (Bad file descriptor) [pid 201] close(8556) = -1 EBADF (Bad file descriptor) [pid 201] close(8557) = -1 EBADF (Bad file descriptor) [pid 201] close(8558) = -1 EBADF (Bad file descriptor) [pid 201] close(8559) = -1 EBADF (Bad file descriptor) [pid 201] close(8560) = -1 EBADF (Bad file descriptor) [pid 201] close(8561) = -1 EBADF (Bad file descriptor) [pid 201] close(8562) = -1 EBADF (Bad file descriptor) [pid 201] close(8563) = -1 EBADF (Bad file descriptor) [pid 201] close(8564) = -1 EBADF (Bad file descriptor) [pid 201] close(8565) = -1 EBADF (Bad file descriptor) [pid 201] close(8566 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8567) = -1 EBADF (Bad file descriptor) [pid 201] close(8568) = -1 EBADF (Bad file descriptor) [pid 197] stat("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", [pid 201] close(8569) = -1 EBADF (Bad file descriptor) [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 201] close(8570 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 197] <... access resumed> ) = 0 [pid 201] close(8571 [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8572 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8573 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8574 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(8575 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(8576 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8577) = -1 EBADF (Bad file descriptor) [pid 201] close(8578) = -1 EBADF (Bad file descriptor) [pid 201] close(8579) = -1 EBADF (Bad file descriptor) [pid 201] close(8580) = -1 EBADF (Bad file descriptor) [pid 201] close(8581) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(8582 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8583 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8584 [pid 198] stat("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8585 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8586 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8587 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8588 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8589 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8590 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8591 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8592 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8593 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8594 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8595 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8596 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8597 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8598 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8599 [pid 202] sched_yield( [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8600 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8601 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8602 [pid 198] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8603 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 198] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8604 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8605 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8606 [pid 199] stat("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14343, ...}) = 0 [pid 201] close(8607 [pid 199] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8608 [pid 199] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", W_OK [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(8609 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8610 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8611 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8612 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8613 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(8614 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 200] stat("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", [pid 202] sched_yield() = 0 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14343, ...}) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8615 [pid 200] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8616 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 191] <... futex resumed> ) = 0 [pid 191] stat("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14343, ...}) = 0 [pid 191] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", R_OK [pid 201] close(8617 [pid 191] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8618) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", W_OK [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 191] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8619 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8620 [pid 192] stat("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", R_OK) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", W_OK [pid 202] sched_yield( [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8621 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] stat("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", [pid 210] <... futex resumed> ) = 0 [pid 201] close(8622 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 193] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(8623 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8624 [pid 210] <... futex resumed> ) = 0 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", R_OK [pid 202] sched_yield( [pid 194] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 194] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", W_OK [pid 202] sched_yield( [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8625 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", R_OK) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", W_OK [pid 202] sched_yield() = 0 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 195] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 196] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 196] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 196] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 197] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 197] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 202] sched_yield( [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 198] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 202] <... futex resumed> ) = 1 [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 198] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 199] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 202] sched_yield() = 0 [pid 199] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 199] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8626 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(8627 [pid 200] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 202] sched_yield( [pid 201] close(8628 [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8629 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8630 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(8631 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8632 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8633 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8634 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8635 [pid 200] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK [pid 201] close(8636) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(8637 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8638) = -1 EBADF (Bad file descriptor) [pid 201] close(8639) = -1 EBADF (Bad file descriptor) [pid 201] close(8640) = -1 EBADF (Bad file descriptor) [pid 201] close(8641) = -1 EBADF (Bad file descriptor) [pid 201] close(8642) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8643 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8644 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8645 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8646 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=108369, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(8647) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", R_OK [pid 201] close(8648 [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(8649) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(8650 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=108369, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", R_OK [pid 201] close(8651 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8652 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8653 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... futex resumed> ) = 0 [pid 201] close(8654 [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=108369, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", R_OK [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(8655 [pid 193] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_client-3.7.10.ez", W_OK [pid 201] close(8656 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8657 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8658 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8659 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8660 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8661 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8662 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", [pid 202] sched_yield( [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=45122, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 193] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8663) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8664 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8665) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8666) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(8667 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8668) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8669) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8670) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 195] <... futex resumed> ) = 0 [pid 194] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=45122, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", R_OK [pid 201] close(8671 [pid 195] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8672 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8673 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(8674 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8675 [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=45122, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 196] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(8676 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(8677 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8678 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(8679 [pid 202] sched_yield( [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(8680 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=45122, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8681 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8682 [pid 202] sched_yield( [pid 197] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp10_common-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8683 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 201] close(8684 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8685) = -1 EBADF (Bad file descriptor) [pid 201] close(8686) = -1 EBADF (Bad file descriptor) [pid 201] close(8687) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8688) = -1 EBADF (Bad file descriptor) [pid 201] close(8689) = -1 EBADF (Bad file descriptor) [pid 201] close(8690) = -1 EBADF (Bad file descriptor) [pid 201] close(8691) = -1 EBADF (Bad file descriptor) [pid 201] close(8692) = -1 EBADF (Bad file descriptor) [pid 201] close(8693) = -1 EBADF (Bad file descriptor) [pid 201] close(8694 [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=411816, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] close(8695) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8696) = -1 EBADF (Bad file descriptor) [pid 201] close(8697) = -1 EBADF (Bad file descriptor) [pid 201] close(8698) = -1 EBADF (Bad file descriptor) [pid 201] close(8699) = -1 EBADF (Bad file descriptor) [pid 201] close(8700) = -1 EBADF (Bad file descriptor) [pid 201] close(8701) = -1 EBADF (Bad file descriptor) [pid 201] close(8702) = -1 EBADF (Bad file descriptor) [pid 201] close(8703) = -1 EBADF (Bad file descriptor) [pid 201] close(8704) = -1 EBADF (Bad file descriptor) [pid 201] close(8705) = -1 EBADF (Bad file descriptor) [pid 201] close(8706) = -1 EBADF (Bad file descriptor) [pid 201] close(8707) = -1 EBADF (Bad file descriptor) [pid 201] close(8708 [pid 198] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8709 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8710 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8711 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 201] close(8712 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=411816, ...}) = 0 [pid 201] close(8713 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 201] close(8714 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", W_OK [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8715 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8716 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(8717 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 201] close(8718 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=411816, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(8719 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8720 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 199] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8721 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8722 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8723 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8724 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8725 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8726 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(8727 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(8728 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", [pid 201] close(8729) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=411816, ...}) = 0 [pid 201] close(8730 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 191] <... access resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/amqp_client-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8731 [pid 191] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8732 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(8733 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8734 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8735 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8736 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8737 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8738 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8739 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8740 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8741 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8742 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8743 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8744 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(8745 [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8746 [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=276573, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", R_OK [pid 202] sched_yield( [pid 201] close(8747 [pid 192] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", W_OK [pid 202] sched_yield( [pid 201] close(8748 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8749 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8750 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 201] close(8751 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8752) = -1 EBADF (Bad file descriptor) [pid 201] close(8753) = -1 EBADF (Bad file descriptor) [pid 201] close(8754) = -1 EBADF (Bad file descriptor) [pid 201] close(8755) = -1 EBADF (Bad file descriptor) [pid 201] close(8756) = -1 EBADF (Bad file descriptor) [pid 201] close(8757) = -1 EBADF (Bad file descriptor) [pid 201] close(8758) = -1 EBADF (Bad file descriptor) [pid 201] close(8759) = -1 EBADF (Bad file descriptor) [pid 201] close(8760) = -1 EBADF (Bad file descriptor) [pid 201] close(8761) = -1 EBADF (Bad file descriptor) [pid 201] close(8762) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8763) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8764 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8765) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(8766 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", [pid 202] <... futex resumed> ) = 1 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=276573, ...}) = 0 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", W_OK [pid 201] close(8767 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 192] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8768 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=276573, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowboy-2.6.1.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8769 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 195] <... futex resumed> ) = 0 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=499901, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] <... access resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", W_OK [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 210] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8770 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(8771 [pid 196] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=499901, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", R_OK [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8772) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", W_OK [pid 201] close(8773) = -1 EBADF (Bad file descriptor) [pid 201] close(8774) = -1 EBADF (Bad file descriptor) [pid 201] close(8775 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8776) = -1 EBADF (Bad file descriptor) [pid 201] close(8777) = -1 EBADF (Bad file descriptor) [pid 201] close(8778) = -1 EBADF (Bad file descriptor) [pid 201] close(8779) = -1 EBADF (Bad file descriptor) [pid 201] close(8780) = -1 EBADF (Bad file descriptor) [pid 201] close(8781) = -1 EBADF (Bad file descriptor) [pid 201] close(8782) = -1 EBADF (Bad file descriptor) [pid 201] close(8783) = -1 EBADF (Bad file descriptor) [pid 201] close(8784) = -1 EBADF (Bad file descriptor) [pid 201] close(8785) = -1 EBADF (Bad file descriptor) [pid 201] close(8786) = -1 EBADF (Bad file descriptor) [pid 201] close(8787) = -1 EBADF (Bad file descriptor) [pid 201] close(8788) = -1 EBADF (Bad file descriptor) [pid 201] close(8789) = -1 EBADF (Bad file descriptor) [pid 201] close(8790) = -1 EBADF (Bad file descriptor) [pid 201] close(8791) = -1 EBADF (Bad file descriptor) [pid 201] close(8792) = -1 EBADF (Bad file descriptor) [pid 201] close(8793) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8794 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8795 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=499901, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", R_OK [pid 202] sched_yield() = 0 [pid 197] <... access resumed> ) = 0 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", W_OK) = -1 EACCES (Permission denied) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8796 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=499901, ...}) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", R_OK [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 198] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/cowlib-2.7.0.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 201] close(8797) = -1 EBADF (Bad file descriptor) [pid 201] close(8798) = -1 EBADF (Bad file descriptor) [pid 201] close(8799) = -1 EBADF (Bad file descriptor) [pid 201] close(8800) = -1 EBADF (Bad file descriptor) [pid 201] close(8801) = -1 EBADF (Bad file descriptor) [pid 201] close(8802) = -1 EBADF (Bad file descriptor) [pid 201] close(8803) = -1 EBADF (Bad file descriptor) [pid 201] close(8804) = -1 EBADF (Bad file descriptor) [pid 201] close(8805) = -1 EBADF (Bad file descriptor) [pid 201] close(8806) = -1 EBADF (Bad file descriptor) [pid 201] close(8807) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8808 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8809 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 201] close(8810 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(8811 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8812) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8813) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(8814 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8815 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8816 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8817 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8818 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8819) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=69396, ...}) = 0 [pid 201] close(8820 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 201] close(8821 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", W_OK) = -1 EACCES (Permission denied) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8822) = -1 EBADF (Bad file descriptor) [pid 201] close(8823) = -1 EBADF (Bad file descriptor) [pid 201] close(8824) = -1 EBADF (Bad file descriptor) [pid 201] close(8825) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8826) = -1 EBADF (Bad file descriptor) [pid 201] close(8827 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8828 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8829 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8830) = -1 EBADF (Bad file descriptor) [pid 201] close(8831 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8832 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8833 [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8834 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=69396, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] <... access resumed> ) = 0 [pid 201] close(8835 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(8836 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 191] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] close(8837 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=69396, ...}) = 0 [pid 201] close(8838 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 191] <... access resumed> ) = 0 [pid 201] close(8839) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", W_OK [pid 201] close(8840 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8841) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(8842 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8843 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8844) = -1 EBADF (Bad file descriptor) [pid 201] close(8845) = -1 EBADF (Bad file descriptor) [pid 201] close(8846) = -1 EBADF (Bad file descriptor) [pid 201] close(8847 [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8848) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8849 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8850 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8851 [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=69396, ...}) = 0 [pid 202] sched_yield( [pid 201] close(8852 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8853 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/goldrush-0.1.9.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(8854) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8855 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8856 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8857 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8858 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=100473, ...}) = 0 [pid 202] sched_yield() = 0 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", R_OK [pid 202] sched_yield() = 0 [pid 193] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", W_OK [pid 202] sched_yield( [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8859 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 193] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8860 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=100473, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", R_OK [pid 201] close(8861 [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", W_OK) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8862) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8863 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8864 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=100473, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/jsx-2.9.0.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8865) = -1 EBADF (Bad file descriptor) [pid 201] close(8866) = -1 EBADF (Bad file descriptor) [pid 201] close(8867) = -1 EBADF (Bad file descriptor) [pid 201] close(8868) = -1 EBADF (Bad file descriptor) [pid 201] close(8869) = -1 EBADF (Bad file descriptor) [pid 201] close(8870) = -1 EBADF (Bad file descriptor) [pid 201] close(8871) = -1 EBADF (Bad file descriptor) [pid 201] close(8872) = -1 EBADF (Bad file descriptor) [pid 201] close(8873) = -1 EBADF (Bad file descriptor) [pid 201] close(8874) = -1 EBADF (Bad file descriptor) [pid 201] close(8875) = -1 EBADF (Bad file descriptor) [pid 201] close(8876) = -1 EBADF (Bad file descriptor) [pid 201] close(8877) = -1 EBADF (Bad file descriptor) [pid 201] close(8878) = -1 EBADF (Bad file descriptor) [pid 201] close(8879) = -1 EBADF (Bad file descriptor) [pid 201] close(8880) = -1 EBADF (Bad file descriptor) [pid 201] close(8881) = -1 EBADF (Bad file descriptor) [pid 201] close(8882) = -1 EBADF (Bad file descriptor) [pid 201] close(8883) = -1 EBADF (Bad file descriptor) [pid 201] close(8884) = -1 EBADF (Bad file descriptor) [pid 201] close(8885) = -1 EBADF (Bad file descriptor) [pid 201] close(8886) = -1 EBADF (Bad file descriptor) [pid 201] close(8887) = -1 EBADF (Bad file descriptor) [pid 201] close(8888) = -1 EBADF (Bad file descriptor) [pid 201] close(8889) = -1 EBADF (Bad file descriptor) [pid 201] close(8890) = -1 EBADF (Bad file descriptor) [pid 201] close(8891) = -1 EBADF (Bad file descriptor) [pid 201] close(8892) = -1 EBADF (Bad file descriptor) [pid 201] close(8893) = -1 EBADF (Bad file descriptor) [pid 201] close(8894) = -1 EBADF (Bad file descriptor) [pid 201] close(8895) = -1 EBADF (Bad file descriptor) [pid 201] close(8896) = -1 EBADF (Bad file descriptor) [pid 201] close(8897) = -1 EBADF (Bad file descriptor) [pid 201] close(8898) = -1 EBADF (Bad file descriptor) [pid 201] close(8899) = -1 EBADF (Bad file descriptor) [pid 201] close(8900) = -1 EBADF (Bad file descriptor) [pid 201] close(8901) = -1 EBADF (Bad file descriptor) [pid 201] close(8902) = -1 EBADF (Bad file descriptor) [pid 201] close(8903) = -1 EBADF (Bad file descriptor) [pid 201] close(8904) = -1 EBADF (Bad file descriptor) [pid 201] close(8905) = -1 EBADF (Bad file descriptor) [pid 201] close(8906) = -1 EBADF (Bad file descriptor) [pid 201] close(8907) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8908 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8909 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8910 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8911) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8912 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8913 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=233265, ...}) = 0 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", R_OK [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8914 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8915 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8916 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8917 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8918) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8919) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8920) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8921) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(8922 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8923) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8924) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8925 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8926 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8927 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8928 [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=233265, ...}) = 0 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", R_OK) = 0 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", W_OK) = -1 EACCES (Permission denied) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(8929 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 201] close(8930 [pid 198] <... futex resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=233265, ...}) = 0 [pid 201] close(8931 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", R_OK [pid 201] close(8932 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8933 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8934 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(8935 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(8936 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8937 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 201] close(8938 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8939 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8940 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=233265, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8941 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8942 [pid 199] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8943 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8944 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(8945 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8946) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(8947) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8948 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8949) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8950 [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=233265, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8951 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8952 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8953 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8954 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8955 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8956 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(8957 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/lager-3.6.5.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8958 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(8959 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8960 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(8961 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", [pid 202] sched_yield( [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=710527, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] close(8962 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(8963 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(8964 [pid 191] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", W_OK [pid 201] close(8965 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8966) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(8967 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8968 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(8969 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(8970 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(8971) = -1 EBADF (Bad file descriptor) [pid 201] close(8972) = -1 EBADF (Bad file descriptor) [pid 201] close(8973) = -1 EBADF (Bad file descriptor) [pid 201] close(8974) = -1 EBADF (Bad file descriptor) [pid 201] close(8975) = -1 EBADF (Bad file descriptor) [pid 201] close(8976) = -1 EBADF (Bad file descriptor) [pid 201] close(8977) = -1 EBADF (Bad file descriptor) [pid 201] close(8978) = -1 EBADF (Bad file descriptor) [pid 201] close(8979) = -1 EBADF (Bad file descriptor) [pid 201] close(8980) = -1 EBADF (Bad file descriptor) [pid 201] close(8981) = -1 EBADF (Bad file descriptor) [pid 201] close(8982) = -1 EBADF (Bad file descriptor) [pid 201] close(8983) = -1 EBADF (Bad file descriptor) [pid 201] close(8984) = -1 EBADF (Bad file descriptor) [pid 201] close(8985) = -1 EBADF (Bad file descriptor) [pid 201] close(8986) = -1 EBADF (Bad file descriptor) [pid 201] close(8987) = -1 EBADF (Bad file descriptor) [pid 201] close(8988) = -1 EBADF (Bad file descriptor) [pid 201] close(8989) = -1 EBADF (Bad file descriptor) [pid 201] close(8990) = -1 EBADF (Bad file descriptor) [pid 201] close(8991) = -1 EBADF (Bad file descriptor) [pid 201] close(8992) = -1 EBADF (Bad file descriptor) [pid 201] close(8993) = -1 EBADF (Bad file descriptor) [pid 201] close(8994) = -1 EBADF (Bad file descriptor) [pid 201] close(8995) = -1 EBADF (Bad file descriptor) [pid 201] close(8996) = -1 EBADF (Bad file descriptor) [pid 201] close(8997) = -1 EBADF (Bad file descriptor) [pid 201] close(8998) = -1 EBADF (Bad file descriptor) [pid 201] close(8999 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 201] close(9000 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9001) = -1 EBADF (Bad file descriptor) [pid 201] close(9002) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(9003 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=710527, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 192] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(9004 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9005 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9006 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(9007 [pid 193] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] close(9008 [pid 210] <... futex resumed> ) = 0 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=710527, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9009 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9010 [pid 193] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9011 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9012 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9013 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9014 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(9015 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9016 [pid 193] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9017 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9018 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9019 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9020 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9021 [pid 194] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9022 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9023 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9024 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9025 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9026 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9027 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9028 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=710527, ...}) = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9029 [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbit_common-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9030 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9031 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(9032 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9033 [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9034 [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9035 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9036 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9037 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9038 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9039 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9040 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9041 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9042 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9043 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9044 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9045 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9046 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9047 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=256581, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9048 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9049 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9050 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(9051 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(9052 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9053 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9054 [pid 196] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9055) = -1 EBADF (Bad file descriptor) [pid 201] close(9056) = -1 EBADF (Bad file descriptor) [pid 201] close(9057) = -1 EBADF (Bad file descriptor) [pid 201] close(9058) = -1 EBADF (Bad file descriptor) [pid 201] close(9059) = -1 EBADF (Bad file descriptor) [pid 201] close(9060) = -1 EBADF (Bad file descriptor) [pid 201] close(9061) = -1 EBADF (Bad file descriptor) [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", [pid 201] close(9062) = -1 EBADF (Bad file descriptor) [pid 201] close(9063) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=256581, ...}) = 0 [pid 201] close(9064) = -1 EBADF (Bad file descriptor) [pid 201] close(9065) = -1 EBADF (Bad file descriptor) [pid 201] close(9066) = -1 EBADF (Bad file descriptor) [pid 201] close(9067) = -1 EBADF (Bad file descriptor) [pid 201] close(9068) = -1 EBADF (Bad file descriptor) [pid 201] close(9069) = -1 EBADF (Bad file descriptor) [pid 201] close(9070) = -1 EBADF (Bad file descriptor) [pid 201] close(9071) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", R_OK) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9072 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(9073 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9074 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9075 [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=256581, ...}) = 0 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 201] close(9076 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", R_OK [pid 210] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = 0 [pid 196] <... futex resumed> ) = 0 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", W_OK [pid 201] close(9077 [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9078) = -1 EBADF (Bad file descriptor) [pid 201] close(9079) = -1 EBADF (Bad file descriptor) [pid 201] close(9080) = -1 EBADF (Bad file descriptor) [pid 201] close(9081) = -1 EBADF (Bad file descriptor) [pid 201] close(9082) = -1 EBADF (Bad file descriptor) [pid 201] close(9083) = -1 EBADF (Bad file descriptor) [pid 201] close(9084) = -1 EBADF (Bad file descriptor) [pid 201] close(9085) = -1 EBADF (Bad file descriptor) [pid 201] close(9086) = -1 EBADF (Bad file descriptor) [pid 201] close(9087) = -1 EBADF (Bad file descriptor) [pid 201] close(9088) = -1 EBADF (Bad file descriptor) [pid 201] close(9089 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9090 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(9091 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9092 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9093 [pid 202] <... futex resumed> ) = 1 [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=256581, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9094 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = 0 [pid 201] close(9095) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", W_OK [pid 201] close(9096 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9097) = -1 EBADF (Bad file descriptor) [pid 201] close(9098) = -1 EBADF (Bad file descriptor) [pid 201] close(9099) = -1 EBADF (Bad file descriptor) [pid 201] close(9100) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9101) = -1 EBADF (Bad file descriptor) [pid 201] close(9102) = -1 EBADF (Bad file descriptor) [pid 201] close(9103) = -1 EBADF (Bad file descriptor) [pid 201] close(9104) = -1 EBADF (Bad file descriptor) [pid 201] close(9105) = -1 EBADF (Bad file descriptor) [pid 201] close(9106) = -1 EBADF (Bad file descriptor) [pid 201] close(9107) = -1 EBADF (Bad file descriptor) [pid 201] close(9108) = -1 EBADF (Bad file descriptor) [pid 201] close(9109) = -1 EBADF (Bad file descriptor) [pid 201] close(9110) = -1 EBADF (Bad file descriptor) [pid 201] close(9111 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(9112 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9113 [pid 198] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9114 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(9115) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9116 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", [pid 201] close(9117) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(9118 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=256581, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9119 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_amqp1_0-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9120 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9121) = -1 EBADF (Bad file descriptor) [pid 201] close(9122) = -1 EBADF (Bad file descriptor) [pid 201] close(9123) = -1 EBADF (Bad file descriptor) [pid 201] close(9124) = -1 EBADF (Bad file descriptor) [pid 201] close(9125) = -1 EBADF (Bad file descriptor) [pid 201] close(9126) = -1 EBADF (Bad file descriptor) [pid 201] close(9127) = -1 EBADF (Bad file descriptor) [pid 201] close(9128) = -1 EBADF (Bad file descriptor) [pid 201] close(9129) = -1 EBADF (Bad file descriptor) [pid 201] close(9130) = -1 EBADF (Bad file descriptor) [pid 201] close(9131) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(9132 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(9133 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9134 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9135 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9136 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9137 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9138 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9139 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9140 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9141 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9142 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=31594, ...}) = 0 [pid 202] sched_yield( [pid 201] close(9143 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9144 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9145 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9146 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9147 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9148 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9149 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9150 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(9151 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9152 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9153 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9154 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9155 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9156 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9157 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9158 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9159) = -1 EBADF (Bad file descriptor) [pid 201] close(9160) = -1 EBADF (Bad file descriptor) [pid 201] close(9161) = -1 EBADF (Bad file descriptor) [pid 201] close(9162) = -1 EBADF (Bad file descriptor) [pid 201] close(9163) = -1 EBADF (Bad file descriptor) [pid 201] close(9164) = -1 EBADF (Bad file descriptor) [pid 201] close(9165) = -1 EBADF (Bad file descriptor) [pid 201] close(9166 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9167 [pid 200] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9168 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9169) = -1 EBADF (Bad file descriptor) [pid 201] close(9170) = -1 EBADF (Bad file descriptor) [pid 201] close(9171) = -1 EBADF (Bad file descriptor) [pid 201] close(9172) = -1 EBADF (Bad file descriptor) [pid 201] close(9173) = -1 EBADF (Bad file descriptor) [pid 201] close(9174) = -1 EBADF (Bad file descriptor) [pid 201] close(9175) = -1 EBADF (Bad file descriptor) [pid 201] close(9176) = -1 EBADF (Bad file descriptor) [pid 201] close(9177) = -1 EBADF (Bad file descriptor) [pid 201] close(9178) = -1 EBADF (Bad file descriptor) [pid 201] close(9179) = -1 EBADF (Bad file descriptor) [pid 201] close(9180) = -1 EBADF (Bad file descriptor) [pid 201] close(9181) = -1 EBADF (Bad file descriptor) [pid 201] close(9182) = -1 EBADF (Bad file descriptor) [pid 201] close(9183) = -1 EBADF (Bad file descriptor) [pid 201] close(9184) = -1 EBADF (Bad file descriptor) [pid 201] close(9185) = -1 EBADF (Bad file descriptor) [pid 201] close(9186) = -1 EBADF (Bad file descriptor) [pid 201] close(9187) = -1 EBADF (Bad file descriptor) [pid 201] close(9188) = -1 EBADF (Bad file descriptor) [pid 201] close(9189) = -1 EBADF (Bad file descriptor) [pid 201] close(9190) = -1 EBADF (Bad file descriptor) [pid 201] close(9191) = -1 EBADF (Bad file descriptor) [pid 201] close(9192) = -1 EBADF (Bad file descriptor) [pid 201] close(9193) = -1 EBADF (Bad file descriptor) [pid 201] close(9194) = -1 EBADF (Bad file descriptor) [pid 201] close(9195) = -1 EBADF (Bad file descriptor) [pid 201] close(9196) = -1 EBADF (Bad file descriptor) [pid 201] close(9197) = -1 EBADF (Bad file descriptor) [pid 201] close(9198) = -1 EBADF (Bad file descriptor) [pid 201] close(9199) = -1 EBADF (Bad file descriptor) [pid 201] close(9200) = -1 EBADF (Bad file descriptor) [pid 201] close(9201) = -1 EBADF (Bad file descriptor) [pid 201] close(9202) = -1 EBADF (Bad file descriptor) [pid 201] close(9203) = -1 EBADF (Bad file descriptor) [pid 201] close(9204) = -1 EBADF (Bad file descriptor) [pid 201] close(9205) = -1 EBADF (Bad file descriptor) [pid 201] close(9206) = -1 EBADF (Bad file descriptor) [pid 201] close(9207) = -1 EBADF (Bad file descriptor) [pid 201] close(9208) = -1 EBADF (Bad file descriptor) [pid 201] close(9209) = -1 EBADF (Bad file descriptor) [pid 201] close(9210) = -1 EBADF (Bad file descriptor) [pid 201] close(9211) = -1 EBADF (Bad file descriptor) [pid 201] close(9212) = -1 EBADF (Bad file descriptor) [pid 201] close(9213) = -1 EBADF (Bad file descriptor) [pid 201] close(9214) = -1 EBADF (Bad file descriptor) [pid 201] close(9215) = -1 EBADF (Bad file descriptor) [pid 201] close(9216) = -1 EBADF (Bad file descriptor) [pid 201] close(9217) = -1 EBADF (Bad file descriptor) [pid 201] close(9218) = -1 EBADF (Bad file descriptor) [pid 201] close(9219) = -1 EBADF (Bad file descriptor) [pid 201] close(9220) = -1 EBADF (Bad file descriptor) [pid 201] close(9221) = -1 EBADF (Bad file descriptor) [pid 201] close(9222) = -1 EBADF (Bad file descriptor) [pid 201] close(9223) = -1 EBADF (Bad file descriptor) [pid 201] close(9224) = -1 EBADF (Bad file descriptor) [pid 201] close(9225) = -1 EBADF (Bad file descriptor) [pid 201] close(9226) = -1 EBADF (Bad file descriptor) [pid 201] close(9227) = -1 EBADF (Bad file descriptor) [pid 201] close(9228) = -1 EBADF (Bad file descriptor) [pid 201] close(9229) = -1 EBADF (Bad file descriptor) [pid 201] close(9230) = -1 EBADF (Bad file descriptor) [pid 201] close(9231) = -1 EBADF (Bad file descriptor) [pid 201] close(9232) = -1 EBADF (Bad file descriptor) [pid 201] close(9233) = -1 EBADF (Bad file descriptor) [pid 201] close(9234) = -1 EBADF (Bad file descriptor) [pid 201] close(9235) = -1 EBADF (Bad file descriptor) [pid 201] close(9236) = -1 EBADF (Bad file descriptor) [pid 201] close(9237) = -1 EBADF (Bad file descriptor) [pid 201] close(9238) = -1 EBADF (Bad file descriptor) [pid 201] close(9239) = -1 EBADF (Bad file descriptor) [pid 201] close(9240) = -1 EBADF (Bad file descriptor) [pid 201] close(9241) = -1 EBADF (Bad file descriptor) [pid 201] close(9242) = -1 EBADF (Bad file descriptor) [pid 201] close(9243) = -1 EBADF (Bad file descriptor) [pid 201] close(9244) = -1 EBADF (Bad file descriptor) [pid 201] close(9245) = -1 EBADF (Bad file descriptor) [pid 201] close(9246) = -1 EBADF (Bad file descriptor) [pid 201] close(9247) = -1 EBADF (Bad file descriptor) [pid 201] close(9248) = -1 EBADF (Bad file descriptor) [pid 201] close(9249) = -1 EBADF (Bad file descriptor) [pid 201] close(9250) = -1 EBADF (Bad file descriptor) [pid 201] close(9251) = -1 EBADF (Bad file descriptor) [pid 201] close(9252) = -1 EBADF (Bad file descriptor) [pid 201] close(9253) = -1 EBADF (Bad file descriptor) [pid 201] close(9254) = -1 EBADF (Bad file descriptor) [pid 201] close(9255) = -1 EBADF (Bad file descriptor) [pid 201] close(9256) = -1 EBADF (Bad file descriptor) [pid 201] close(9257) = -1 EBADF (Bad file descriptor) [pid 201] close(9258) = -1 EBADF (Bad file descriptor) [pid 201] close(9259) = -1 EBADF (Bad file descriptor) [pid 201] close(9260) = -1 EBADF (Bad file descriptor) [pid 201] close(9261) = -1 EBADF (Bad file descriptor) [pid 201] close(9262) = -1 EBADF (Bad file descriptor) [pid 201] close(9263) = -1 EBADF (Bad file descriptor) [pid 201] close(9264) = -1 EBADF (Bad file descriptor) [pid 201] close(9265) = -1 EBADF (Bad file descriptor) [pid 201] close(9266) = -1 EBADF (Bad file descriptor) [pid 201] close(9267) = -1 EBADF (Bad file descriptor) [pid 201] close(9268) = -1 EBADF (Bad file descriptor) [pid 201] close(9269) = -1 EBADF (Bad file descriptor) [pid 201] close(9270) = -1 EBADF (Bad file descriptor) [pid 201] close(9271) = -1 EBADF (Bad file descriptor) [pid 201] close(9272) = -1 EBADF (Bad file descriptor) [pid 201] close(9273) = -1 EBADF (Bad file descriptor) [pid 201] close(9274) = -1 EBADF (Bad file descriptor) [pid 201] close(9275) = -1 EBADF (Bad file descriptor) [pid 201] close(9276) = -1 EBADF (Bad file descriptor) [pid 201] close(9277) = -1 EBADF (Bad file descriptor) [pid 201] close(9278) = -1 EBADF (Bad file descriptor) [pid 201] close(9279 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9280 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9281 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9282 [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", [pid 201] close(9283 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=31594, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(9284 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(9285 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9286) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=31594, ...}) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 201] close(9287 [pid 192] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 201] close(9288 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9289 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9290 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9291 [pid 193] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", [pid 201] close(9292 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=31594, ...}) = 0 [pid 202] sched_yield( [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(9293 [pid 193] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9294 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_cache-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9295 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9296 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9297) = -1 EBADF (Bad file descriptor) [pid 201] close(9298) = -1 EBADF (Bad file descriptor) [pid 201] close(9299) = -1 EBADF (Bad file descriptor) [pid 201] close(9300) = -1 EBADF (Bad file descriptor) [pid 201] close(9301) = -1 EBADF (Bad file descriptor) [pid 201] close(9302) = -1 EBADF (Bad file descriptor) [pid 201] close(9303) = -1 EBADF (Bad file descriptor) [pid 201] close(9304) = -1 EBADF (Bad file descriptor) [pid 201] close(9305) = -1 EBADF (Bad file descriptor) [pid 201] close(9306) = -1 EBADF (Bad file descriptor) [pid 201] close(9307) = -1 EBADF (Bad file descriptor) [pid 201] close(9308) = -1 EBADF (Bad file descriptor) [pid 201] close(9309) = -1 EBADF (Bad file descriptor) [pid 201] close(9310) = -1 EBADF (Bad file descriptor) [pid 201] close(9311) = -1 EBADF (Bad file descriptor) [pid 201] close(9312) = -1 EBADF (Bad file descriptor) [pid 201] close(9313) = -1 EBADF (Bad file descriptor) [pid 201] close(9314) = -1 EBADF (Bad file descriptor) [pid 201] close(9315) = -1 EBADF (Bad file descriptor) [pid 201] close(9316) = -1 EBADF (Bad file descriptor) [pid 201] close(9317) = -1 EBADF (Bad file descriptor) [pid 201] close(9318 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9319 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9320 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9321) = -1 EBADF (Bad file descriptor) [pid 201] close(9322) = -1 EBADF (Bad file descriptor) [pid 201] close(9323) = -1 EBADF (Bad file descriptor) [pid 201] close(9324) = -1 EBADF (Bad file descriptor) [pid 201] close(9325) = -1 EBADF (Bad file descriptor) [pid 201] close(9326) = -1 EBADF (Bad file descriptor) [pid 201] close(9327) = -1 EBADF (Bad file descriptor) [pid 201] close(9328) = -1 EBADF (Bad file descriptor) [pid 201] close(9329) = -1 EBADF (Bad file descriptor) [pid 201] close(9330) = -1 EBADF (Bad file descriptor) [pid 201] close(9331) = -1 EBADF (Bad file descriptor) [pid 201] close(9332) = -1 EBADF (Bad file descriptor) [pid 201] close(9333) = -1 EBADF (Bad file descriptor) [pid 201] close(9334) = -1 EBADF (Bad file descriptor) [pid 201] close(9335) = -1 EBADF (Bad file descriptor) [pid 201] close(9336) = -1 EBADF (Bad file descriptor) [pid 201] close(9337) = -1 EBADF (Bad file descriptor) [pid 201] close(9338) = -1 EBADF (Bad file descriptor) [pid 201] close(9339) = -1 EBADF (Bad file descriptor) [pid 201] close(9340) = -1 EBADF (Bad file descriptor) [pid 201] close(9341) = -1 EBADF (Bad file descriptor) [pid 201] close(9342) = -1 EBADF (Bad file descriptor) [pid 201] close(9343) = -1 EBADF (Bad file descriptor) [pid 201] close(9344) = -1 EBADF (Bad file descriptor) [pid 201] close(9345) = -1 EBADF (Bad file descriptor) [pid 201] close(9346) = -1 EBADF (Bad file descriptor) [pid 201] close(9347) = -1 EBADF (Bad file descriptor) [pid 201] close(9348) = -1 EBADF (Bad file descriptor) [pid 201] close(9349) = -1 EBADF (Bad file descriptor) [pid 201] close(9350) = -1 EBADF (Bad file descriptor) [pid 201] close(9351) = -1 EBADF (Bad file descriptor) [pid 201] close(9352) = -1 EBADF (Bad file descriptor) [pid 201] close(9353) = -1 EBADF (Bad file descriptor) [pid 201] close(9354) = -1 EBADF (Bad file descriptor) [pid 201] close(9355) = -1 EBADF (Bad file descriptor) [pid 201] close(9356) = -1 EBADF (Bad file descriptor) [pid 201] close(9357) = -1 EBADF (Bad file descriptor) [pid 201] close(9358) = -1 EBADF (Bad file descriptor) [pid 201] close(9359) = -1 EBADF (Bad file descriptor) [pid 201] close(9360) = -1 EBADF (Bad file descriptor) [pid 201] close(9361) = -1 EBADF (Bad file descriptor) [pid 201] close(9362) = -1 EBADF (Bad file descriptor) [pid 201] close(9363) = -1 EBADF (Bad file descriptor) [pid 201] close(9364) = -1 EBADF (Bad file descriptor) [pid 201] close(9365) = -1 EBADF (Bad file descriptor) [pid 201] close(9366) = -1 EBADF (Bad file descriptor) [pid 201] close(9367) = -1 EBADF (Bad file descriptor) [pid 201] close(9368) = -1 EBADF (Bad file descriptor) [pid 201] close(9369 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 201] close(9370) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(9371 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", [pid 201] close(9372 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14462, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", R_OK [pid 201] close(9373) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = 0 [pid 201] close(9374 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(9375 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9376 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9377 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9378) = -1 EBADF (Bad file descriptor) [pid 201] close(9379) = -1 EBADF (Bad file descriptor) [pid 201] close(9380) = -1 EBADF (Bad file descriptor) [pid 201] close(9381) = -1 EBADF (Bad file descriptor) [pid 201] close(9382) = -1 EBADF (Bad file descriptor) [pid 201] close(9383) = -1 EBADF (Bad file descriptor) [pid 201] close(9384) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9385 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 201] close(9386 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9387) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9388 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14462, ...}) = 0 [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9389 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14462, ...}) = 0 [pid 201] close(9390 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = 0 [pid 201] close(9391 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9392 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9393 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9394) = -1 EBADF (Bad file descriptor) [pid 201] close(9395) = -1 EBADF (Bad file descriptor) [pid 201] close(9396) = -1 EBADF (Bad file descriptor) [pid 201] close(9397) = -1 EBADF (Bad file descriptor) [pid 201] close(9398) = -1 EBADF (Bad file descriptor) [pid 201] close(9399) = -1 EBADF (Bad file descriptor) [pid 201] close(9400) = -1 EBADF (Bad file descriptor) [pid 201] close(9401) = -1 EBADF (Bad file descriptor) [pid 201] close(9402) = -1 EBADF (Bad file descriptor) [pid 201] close(9403) = -1 EBADF (Bad file descriptor) [pid 201] close(9404) = -1 EBADF (Bad file descriptor) [pid 201] close(9405) = -1 EBADF (Bad file descriptor) [pid 201] close(9406) = -1 EBADF (Bad file descriptor) [pid 201] close(9407) = -1 EBADF (Bad file descriptor) [pid 201] close(9408) = -1 EBADF (Bad file descriptor) [pid 201] close(9409) = -1 EBADF (Bad file descriptor) [pid 201] close(9410) = -1 EBADF (Bad file descriptor) [pid 201] close(9411) = -1 EBADF (Bad file descriptor) [pid 201] close(9412) = -1 EBADF (Bad file descriptor) [pid 201] close(9413) = -1 EBADF (Bad file descriptor) [pid 201] close(9414) = -1 EBADF (Bad file descriptor) [pid 201] close(9415) = -1 EBADF (Bad file descriptor) [pid 201] close(9416) = -1 EBADF (Bad file descriptor) [pid 201] close(9417) = -1 EBADF (Bad file descriptor) [pid 201] close(9418) = -1 EBADF (Bad file descriptor) [pid 201] close(9419) = -1 EBADF (Bad file descriptor) [pid 201] close(9420) = -1 EBADF (Bad file descriptor) [pid 201] close(9421) = -1 EBADF (Bad file descriptor) [pid 201] close(9422) = -1 EBADF (Bad file descriptor) [pid 201] close(9423) = -1 EBADF (Bad file descriptor) [pid 201] close(9424) = -1 EBADF (Bad file descriptor) [pid 201] close(9425) = -1 EBADF (Bad file descriptor) [pid 201] close(9426) = -1 EBADF (Bad file descriptor) [pid 201] close(9427) = -1 EBADF (Bad file descriptor) [pid 201] close(9428) = -1 EBADF (Bad file descriptor) [pid 201] close(9429) = -1 EBADF (Bad file descriptor) [pid 201] close(9430) = -1 EBADF (Bad file descriptor) [pid 201] close(9431) = -1 EBADF (Bad file descriptor) [pid 201] close(9432) = -1 EBADF (Bad file descriptor) [pid 201] close(9433) = -1 EBADF (Bad file descriptor) [pid 201] close(9434) = -1 EBADF (Bad file descriptor) [pid 201] close(9435) = -1 EBADF (Bad file descriptor) [pid 201] close(9436) = -1 EBADF (Bad file descriptor) [pid 201] close(9437) = -1 EBADF (Bad file descriptor) [pid 201] close(9438) = -1 EBADF (Bad file descriptor) [pid 201] close(9439) = -1 EBADF (Bad file descriptor) [pid 201] close(9440) = -1 EBADF (Bad file descriptor) [pid 201] close(9441) = -1 EBADF (Bad file descriptor) [pid 201] close(9442) = -1 EBADF (Bad file descriptor) [pid 201] close(9443) = -1 EBADF (Bad file descriptor) [pid 201] close(9444) = -1 EBADF (Bad file descriptor) [pid 201] close(9445) = -1 EBADF (Bad file descriptor) [pid 201] close(9446) = -1 EBADF (Bad file descriptor) [pid 201] close(9447) = -1 EBADF (Bad file descriptor) [pid 201] close(9448) = -1 EBADF (Bad file descriptor) [pid 201] close(9449) = -1 EBADF (Bad file descriptor) [pid 201] close(9450) = -1 EBADF (Bad file descriptor) [pid 201] close(9451) = -1 EBADF (Bad file descriptor) [pid 201] close(9452) = -1 EBADF (Bad file descriptor) [pid 201] close(9453) = -1 EBADF (Bad file descriptor) [pid 201] close(9454) = -1 EBADF (Bad file descriptor) [pid 201] close(9455) = -1 EBADF (Bad file descriptor) [pid 201] close(9456) = -1 EBADF (Bad file descriptor) [pid 201] close(9457) = -1 EBADF (Bad file descriptor) [pid 201] close(9458) = -1 EBADF (Bad file descriptor) [pid 201] close(9459) = -1 EBADF (Bad file descriptor) [pid 201] close(9460) = -1 EBADF (Bad file descriptor) [pid 201] close(9461) = -1 EBADF (Bad file descriptor) [pid 201] close(9462) = -1 EBADF (Bad file descriptor) [pid 201] close(9463) = -1 EBADF (Bad file descriptor) [pid 201] close(9464) = -1 EBADF (Bad file descriptor) [pid 201] close(9465) = -1 EBADF (Bad file descriptor) [pid 201] close(9466) = -1 EBADF (Bad file descriptor) [pid 201] close(9467) = -1 EBADF (Bad file descriptor) [pid 201] close(9468) = -1 EBADF (Bad file descriptor) [pid 201] close(9469) = -1 EBADF (Bad file descriptor) [pid 201] close(9470) = -1 EBADF (Bad file descriptor) [pid 201] close(9471) = -1 EBADF (Bad file descriptor) [pid 201] close(9472) = -1 EBADF (Bad file descriptor) [pid 201] close(9473) = -1 EBADF (Bad file descriptor) [pid 201] close(9474) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9475 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14462, ...}) = 0 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", R_OK [pid 201] close(9476 [pid 197] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_http-3.7.10.ez", W_OK [pid 201] close(9477 [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9478) = -1 EBADF (Bad file descriptor) [pid 201] close(9479) = -1 EBADF (Bad file descriptor) [pid 201] close(9480) = -1 EBADF (Bad file descriptor) [pid 201] close(9481 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9482 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(9483 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 201] close(9484 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(9485) = -1 EBADF (Bad file descriptor) [pid 201] close(9486) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9487 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 201] close(9488 [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=51135, ...}) = 0 [pid 201] close(9489 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(9490 [pid 202] sched_yield( [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", W_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9491 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(9492 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9493 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(9494) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 201] close(9495 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9496) = -1 EBADF (Bad file descriptor) [pid 201] close(9497) = -1 EBADF (Bad file descriptor) [pid 201] close(9498) = -1 EBADF (Bad file descriptor) [pid 201] close(9499) = -1 EBADF (Bad file descriptor) [pid 201] close(9500) = -1 EBADF (Bad file descriptor) [pid 201] close(9501) = -1 EBADF (Bad file descriptor) [pid 201] close(9502) = -1 EBADF (Bad file descriptor) [pid 201] close(9503) = -1 EBADF (Bad file descriptor) [pid 201] close(9504) = -1 EBADF (Bad file descriptor) [pid 201] close(9505) = -1 EBADF (Bad file descriptor) [pid 201] close(9506) = -1 EBADF (Bad file descriptor) [pid 201] close(9507) = -1 EBADF (Bad file descriptor) [pid 201] close(9508) = -1 EBADF (Bad file descriptor) [pid 201] close(9509) = -1 EBADF (Bad file descriptor) [pid 201] close(9510) = -1 EBADF (Bad file descriptor) [pid 201] close(9511) = -1 EBADF (Bad file descriptor) [pid 201] close(9512) = -1 EBADF (Bad file descriptor) [pid 201] close(9513) = -1 EBADF (Bad file descriptor) [pid 201] close(9514) = -1 EBADF (Bad file descriptor) [pid 201] close(9515) = -1 EBADF (Bad file descriptor) [pid 201] close(9516) = -1 EBADF (Bad file descriptor) [pid 201] close(9517) = -1 EBADF (Bad file descriptor) [pid 201] close(9518) = -1 EBADF (Bad file descriptor) [pid 201] close(9519) = -1 EBADF (Bad file descriptor) [pid 201] close(9520) = -1 EBADF (Bad file descriptor) [pid 201] close(9521) = -1 EBADF (Bad file descriptor) [pid 201] close(9522) = -1 EBADF (Bad file descriptor) [pid 201] close(9523) = -1 EBADF (Bad file descriptor) [pid 201] close(9524) = -1 EBADF (Bad file descriptor) [pid 201] close(9525) = -1 EBADF (Bad file descriptor) [pid 201] close(9526) = -1 EBADF (Bad file descriptor) [pid 201] close(9527) = -1 EBADF (Bad file descriptor) [pid 201] close(9528) = -1 EBADF (Bad file descriptor) [pid 201] close(9529) = -1 EBADF (Bad file descriptor) [pid 201] close(9530) = -1 EBADF (Bad file descriptor) [pid 201] close(9531) = -1 EBADF (Bad file descriptor) [pid 201] close(9532) = -1 EBADF (Bad file descriptor) [pid 201] close(9533) = -1 EBADF (Bad file descriptor) [pid 201] close(9534) = -1 EBADF (Bad file descriptor) [pid 201] close(9535) = -1 EBADF (Bad file descriptor) [pid 201] close(9536) = -1 EBADF (Bad file descriptor) [pid 201] close(9537) = -1 EBADF (Bad file descriptor) [pid 201] close(9538) = -1 EBADF (Bad file descriptor) [pid 201] close(9539) = -1 EBADF (Bad file descriptor) [pid 201] close(9540) = -1 EBADF (Bad file descriptor) [pid 201] close(9541) = -1 EBADF (Bad file descriptor) [pid 201] close(9542) = -1 EBADF (Bad file descriptor) [pid 201] close(9543) = -1 EBADF (Bad file descriptor) [pid 201] close(9544) = -1 EBADF (Bad file descriptor) [pid 201] close(9545) = -1 EBADF (Bad file descriptor) [pid 201] close(9546) = -1 EBADF (Bad file descriptor) [pid 201] close(9547) = -1 EBADF (Bad file descriptor) [pid 201] close(9548) = -1 EBADF (Bad file descriptor) [pid 201] close(9549) = -1 EBADF (Bad file descriptor) [pid 201] close(9550) = -1 EBADF (Bad file descriptor) [pid 201] close(9551) = -1 EBADF (Bad file descriptor) [pid 201] close(9552) = -1 EBADF (Bad file descriptor) [pid 201] close(9553) = -1 EBADF (Bad file descriptor) [pid 201] close(9554) = -1 EBADF (Bad file descriptor) [pid 201] close(9555) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9556 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(9557 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=51135, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9558 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(9559 [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9560 [pid 199] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9561 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=51135, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 201] close(9562 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9563) = -1 EBADF (Bad file descriptor) [pid 201] close(9564) = -1 EBADF (Bad file descriptor) [pid 201] close(9565) = -1 EBADF (Bad file descriptor) [pid 201] close(9566) = -1 EBADF (Bad file descriptor) [pid 201] close(9567) = -1 EBADF (Bad file descriptor) [pid 201] close(9568) = -1 EBADF (Bad file descriptor) [pid 201] close(9569) = -1 EBADF (Bad file descriptor) [pid 201] close(9570) = -1 EBADF (Bad file descriptor) [pid 201] close(9571) = -1 EBADF (Bad file descriptor) [pid 201] close(9572) = -1 EBADF (Bad file descriptor) [pid 201] close(9573) = -1 EBADF (Bad file descriptor) [pid 201] close(9574) = -1 EBADF (Bad file descriptor) [pid 201] close(9575) = -1 EBADF (Bad file descriptor) [pid 201] close(9576) = -1 EBADF (Bad file descriptor) [pid 201] close(9577) = -1 EBADF (Bad file descriptor) [pid 201] close(9578) = -1 EBADF (Bad file descriptor) [pid 201] close(9579) = -1 EBADF (Bad file descriptor) [pid 201] close(9580) = -1 EBADF (Bad file descriptor) [pid 201] close(9581) = -1 EBADF (Bad file descriptor) [pid 201] close(9582) = -1 EBADF (Bad file descriptor) [pid 201] close(9583) = -1 EBADF (Bad file descriptor) [pid 201] close(9584) = -1 EBADF (Bad file descriptor) [pid 201] close(9585) = -1 EBADF (Bad file descriptor) [pid 201] close(9586) = -1 EBADF (Bad file descriptor) [pid 201] close(9587) = -1 EBADF (Bad file descriptor) [pid 201] close(9588) = -1 EBADF (Bad file descriptor) [pid 201] close(9589) = -1 EBADF (Bad file descriptor) [pid 201] close(9590) = -1 EBADF (Bad file descriptor) [pid 201] close(9591) = -1 EBADF (Bad file descriptor) [pid 201] close(9592) = -1 EBADF (Bad file descriptor) [pid 201] close(9593) = -1 EBADF (Bad file descriptor) [pid 201] close(9594) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9595) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9596) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 201] close(9597 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9598) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9599 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 201] close(9600 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9601 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=51135, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9602 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9603 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9604 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9605 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9606 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9607 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9608 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9609 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9610 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_backend_ldap-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(9611 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9612) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9613) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9614 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9615 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9616 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9617) = -1 EBADF (Bad file descriptor) [pid 201] close(9618 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(9619 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9620) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9621 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(9622 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9623) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9624) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9625 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(9626 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9627 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9628 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9629 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(9630 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9631) = -1 EBADF (Bad file descriptor) [pid 201] close(9632) = -1 EBADF (Bad file descriptor) [pid 201] close(9633) = -1 EBADF (Bad file descriptor) [pid 201] close(9634) = -1 EBADF (Bad file descriptor) [pid 201] close(9635) = -1 EBADF (Bad file descriptor) [pid 201] close(9636) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9637 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(9638 [pid 192] <... futex resumed> ) = 0 [pid 191] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(9639 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9640 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9641) = -1 EBADF (Bad file descriptor) [pid 201] close(9642 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9643 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9644 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(9645 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9646) = -1 EBADF (Bad file descriptor) [pid 201] close(9647) = -1 EBADF (Bad file descriptor) [pid 201] close(9648) = -1 EBADF (Bad file descriptor) [pid 201] close(9649) = -1 EBADF (Bad file descriptor) [pid 201] close(9650) = -1 EBADF (Bad file descriptor) [pid 201] close(9651) = -1 EBADF (Bad file descriptor) [pid 201] close(9652) = -1 EBADF (Bad file descriptor) [pid 201] close(9653) = -1 EBADF (Bad file descriptor) [pid 201] close(9654) = -1 EBADF (Bad file descriptor) [pid 201] close(9655 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9656 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9657 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(9658 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9659 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9660 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=20157, ...}) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9661 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = 0 [pid 201] close(9662 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9663 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9664 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(9665 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9666 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9667 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9668 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9669 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9670 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9671 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9672 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9673 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9674 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9675 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9676 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9677 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9678 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 201] close(9679 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(9680 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9681 [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=20157, ...}) = 0 [pid 201] close(9682 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] close(9683 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9684 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9685 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9686 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(9687 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 201] close(9688 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(9689 [pid 193] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9690 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9691 [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(9692 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9693 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 194] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9694 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9695 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(9696) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9697 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9698 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9699 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9700 [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=20157, ...}) = 0 [pid 202] sched_yield() = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = 0 [pid 201] close(9701) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_auth_mechanism_ssl-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 201] close(9702 [pid 202] sched_yield( [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(9703) = -1 EBADF (Bad file descriptor) [pid 201] close(9704) = -1 EBADF (Bad file descriptor) [pid 201] close(9705) = -1 EBADF (Bad file descriptor) [pid 201] close(9706) = -1 EBADF (Bad file descriptor) [pid 201] close(9707) = -1 EBADF (Bad file descriptor) [pid 201] close(9708) = -1 EBADF (Bad file descriptor) [pid 201] close(9709) = -1 EBADF (Bad file descriptor) [pid 201] close(9710) = -1 EBADF (Bad file descriptor) [pid 201] close(9711 [pid 202] sched_yield( [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9712 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9713 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9714 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 194] <... futex resumed> ) = 0 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=68036, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9715 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(9716 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9717 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9718 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 201] close(9719 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9720 [pid 202] sched_yield( [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=68036, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", R_OK [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9721 [pid 196] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] close(9722 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9723 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9724 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9725 [pid 196] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(9726 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9727) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", [pid 201] close(9728 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=68036, ...}) = 0 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 197] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(9729) = -1 EBADF (Bad file descriptor) [pid 201] close(9730) = -1 EBADF (Bad file descriptor) [pid 201] close(9731) = -1 EBADF (Bad file descriptor) [pid 201] close(9732) = -1 EBADF (Bad file descriptor) [pid 201] close(9733) = -1 EBADF (Bad file descriptor) [pid 201] close(9734) = -1 EBADF (Bad file descriptor) [pid 201] close(9735) = -1 EBADF (Bad file descriptor) [pid 201] close(9736) = -1 EBADF (Bad file descriptor) [pid 201] close(9737) = -1 EBADF (Bad file descriptor) [pid 201] close(9738) = -1 EBADF (Bad file descriptor) [pid 201] close(9739) = -1 EBADF (Bad file descriptor) [pid 201] close(9740) = -1 EBADF (Bad file descriptor) [pid 201] close(9741) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9742 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=68036, ...}) = 0 [pid 202] sched_yield( [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 198] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_aws-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9743 [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9744 [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(9745 [pid 202] sched_yield() = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=23746, ...}) = 0 [pid 202] sched_yield() = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 199] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(9746 [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9747 [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=23746, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", R_OK [pid 201] close(9748) = -1 EBADF (Bad file descriptor) [pid 201] close(9749 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9750 [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9751) = -1 EBADF (Bad file descriptor) [pid 201] close(9752) = -1 EBADF (Bad file descriptor) [pid 201] close(9753) = -1 EBADF (Bad file descriptor) [pid 201] close(9754) = -1 EBADF (Bad file descriptor) [pid 201] close(9755) = -1 EBADF (Bad file descriptor) [pid 201] close(9756) = -1 EBADF (Bad file descriptor) [pid 201] close(9757) = -1 EBADF (Bad file descriptor) [pid 201] close(9758) = -1 EBADF (Bad file descriptor) [pid 201] close(9759) = -1 EBADF (Bad file descriptor) [pid 201] close(9760) = -1 EBADF (Bad file descriptor) [pid 201] close(9761 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(9762 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9763 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=23746, ...}) = 0 [pid 202] sched_yield() = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9764 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 201] close(9765 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(9766 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9767 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9768 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=23746, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_consistent_hash_exchange-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 201] close(9769) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9770) = -1 EBADF (Bad file descriptor) [pid 201] close(9771) = -1 EBADF (Bad file descriptor) [pid 201] close(9772) = -1 EBADF (Bad file descriptor) [pid 201] close(9773) = -1 EBADF (Bad file descriptor) [pid 201] close(9774) = -1 EBADF (Bad file descriptor) [pid 201] close(9775) = -1 EBADF (Bad file descriptor) [pid 201] close(9776) = -1 EBADF (Bad file descriptor) [pid 201] close(9777) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9778 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 201] close(9779) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9780) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9781 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9782) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9783 [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=26863, ...}) = 0 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", R_OK) = 0 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9784 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 201] close(9785 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=26863, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9786 [pid 194] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9787 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(9788) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9789) = -1 EBADF (Bad file descriptor) [pid 201] close(9790) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9791 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9792 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9793) = -1 EBADF (Bad file descriptor) [pid 201] close(9794) = -1 EBADF (Bad file descriptor) [pid 201] close(9795) = -1 EBADF (Bad file descriptor) [pid 201] close(9796) = -1 EBADF (Bad file descriptor) [pid 201] close(9797) = -1 EBADF (Bad file descriptor) [pid 201] close(9798) = -1 EBADF (Bad file descriptor) [pid 201] close(9799) = -1 EBADF (Bad file descriptor) [pid 201] close(9800) = -1 EBADF (Bad file descriptor) [pid 201] close(9801) = -1 EBADF (Bad file descriptor) [pid 201] close(9802) = -1 EBADF (Bad file descriptor) [pid 201] close(9803) = -1 EBADF (Bad file descriptor) [pid 201] close(9804) = -1 EBADF (Bad file descriptor) [pid 201] close(9805) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9806) = -1 EBADF (Bad file descriptor) [pid 201] close(9807 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(9808 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9809 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9810) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9811) = -1 EBADF (Bad file descriptor) [pid 201] close(9812 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", [pid 202] sched_yield( [pid 201] close(9813 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=26863, ...}) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", R_OK [pid 201] close(9814 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9815 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9816 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9817 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9818 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9819 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9820 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9821 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9822 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9823 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 201] close(9824 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9825 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 201] close(9826 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=26863, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9827 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = 0 [pid 201] close(9828) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_event_exchange-3.7.10.ez", W_OK [pid 201] close(9829 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9830) = -1 EBADF (Bad file descriptor) [pid 201] close(9831 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9832 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9833 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 196] <... futex resumed> ) = 0 [pid 201] close(9834) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(9835 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9836 [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=238415, ...}) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9837 [pid 197] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 201] close(9838 [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9839) = -1 EBADF (Bad file descriptor) [pid 201] close(9840) = -1 EBADF (Bad file descriptor) [pid 201] close(9841) = -1 EBADF (Bad file descriptor) [pid 201] close(9842) = -1 EBADF (Bad file descriptor) [pid 201] close(9843) = -1 EBADF (Bad file descriptor) [pid 201] close(9844) = -1 EBADF (Bad file descriptor) [pid 201] close(9845) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9846 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(9847 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(9848 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9849 [pid 198] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9850 [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=238415, ...}) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9851 [pid 198] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9852 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9853 [pid 202] <... futex resumed> ) = 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9854 [pid 198] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9855 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=238415, ...}) = 0 [pid 201] close(9856) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9857 [pid 199] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] close(9858 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9859 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9860 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 201] close(9861 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9862 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", [pid 202] sched_yield( [pid 201] close(9863 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=238415, ...}) = 0 [pid 202] sched_yield( [pid 201] close(9864 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] close(9865 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(9866 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(9867 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9868 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 201] close(9869 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9870 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9871 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9872 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... futex resumed> ) = 0 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14469, ...}) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", R_OK) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9873 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9874 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9875 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9876 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9877 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9878 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9879 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9880 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9881 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9882 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9883 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9884 [pid 210] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9885 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9886 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9887 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9888 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9889 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(9890 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(9891 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(9892 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9893 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(9894 [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14469, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9895 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", W_OK [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(9896 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(9897 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 201] close(9898 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 193] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9899 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9900 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14469, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9901) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", R_OK [pid 201] close(9902) = -1 EBADF (Bad file descriptor) [pid 201] close(9903) = -1 EBADF (Bad file descriptor) [pid 201] close(9904) = -1 EBADF (Bad file descriptor) [pid 201] close(9905 [pid 193] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", W_OK [pid 201] close(9906 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9907) = -1 EBADF (Bad file descriptor) [pid 201] close(9908) = -1 EBADF (Bad file descriptor) [pid 201] close(9909) = -1 EBADF (Bad file descriptor) [pid 201] close(9910) = -1 EBADF (Bad file descriptor) [pid 201] close(9911) = -1 EBADF (Bad file descriptor) [pid 201] close(9912) = -1 EBADF (Bad file descriptor) [pid 201] close(9913) = -1 EBADF (Bad file descriptor) [pid 201] close(9914) = -1 EBADF (Bad file descriptor) [pid 201] close(9915) = -1 EBADF (Bad file descriptor) [pid 201] close(9916) = -1 EBADF (Bad file descriptor) [pid 201] close(9917) = -1 EBADF (Bad file descriptor) [pid 201] close(9918) = -1 EBADF (Bad file descriptor) [pid 201] close(9919) = -1 EBADF (Bad file descriptor) [pid 201] close(9920) = -1 EBADF (Bad file descriptor) [pid 201] close(9921) = -1 EBADF (Bad file descriptor) [pid 201] close(9922) = -1 EBADF (Bad file descriptor) [pid 201] close(9923) = -1 EBADF (Bad file descriptor) [pid 201] close(9924) = -1 EBADF (Bad file descriptor) [pid 201] close(9925) = -1 EBADF (Bad file descriptor) [pid 201] close(9926) = -1 EBADF (Bad file descriptor) [pid 201] close(9927) = -1 EBADF (Bad file descriptor) [pid 201] close(9928) = -1 EBADF (Bad file descriptor) [pid 201] close(9929) = -1 EBADF (Bad file descriptor) [pid 201] close(9930) = -1 EBADF (Bad file descriptor) [pid 201] close(9931) = -1 EBADF (Bad file descriptor) [pid 201] close(9932) = -1 EBADF (Bad file descriptor) [pid 201] close(9933) = -1 EBADF (Bad file descriptor) [pid 201] close(9934) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9935 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9936 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(9937 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(9938 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9939 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", [pid 202] sched_yield( [pid 201] close(9940 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(9941 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(9942 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14469, ...}) = 0 [pid 201] close(9943 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = 0 [pid 201] close(9944 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_federation_management-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(9945 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9946) = -1 EBADF (Bad file descriptor) [pid 201] close(9947) = -1 EBADF (Bad file descriptor) [pid 201] close(9948) = -1 EBADF (Bad file descriptor) [pid 201] close(9949) = -1 EBADF (Bad file descriptor) [pid 201] close(9950) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(9951 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9952 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9953) = -1 EBADF (Bad file descriptor) [pid 201] close(9954) = -1 EBADF (Bad file descriptor) [pid 201] close(9955) = -1 EBADF (Bad file descriptor) [pid 201] close(9956) = -1 EBADF (Bad file descriptor) [pid 201] close(9957) = -1 EBADF (Bad file descriptor) [pid 201] close(9958 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9959) = -1 EBADF (Bad file descriptor) [pid 201] close(9960) = -1 EBADF (Bad file descriptor) [pid 201] close(9961) = -1 EBADF (Bad file descriptor) [pid 201] close(9962) = -1 EBADF (Bad file descriptor) [pid 201] close(9963) = -1 EBADF (Bad file descriptor) [pid 201] close(9964) = -1 EBADF (Bad file descriptor) [pid 201] close(9965) = -1 EBADF (Bad file descriptor) [pid 201] close(9966 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=27075, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(9967) = -1 EBADF (Bad file descriptor) [pid 201] close(9968 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", W_OK [pid 201] close(9969 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9970 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(9971) = -1 EBADF (Bad file descriptor) [pid 201] close(9972) = -1 EBADF (Bad file descriptor) [pid 201] close(9973) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(9974 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(9975 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=27075, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", R_OK [pid 201] close(9976 [pid 196] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", W_OK [pid 201] close(9977 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(9978 [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=27075, ...}) = 0 [pid 201] close(9979 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = 0 [pid 201] close(9980 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(9981) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9982) = -1 EBADF (Bad file descriptor) [pid 201] close(9983) = -1 EBADF (Bad file descriptor) [pid 201] close(9984) = -1 EBADF (Bad file descriptor) [pid 201] close(9985) = -1 EBADF (Bad file descriptor) [pid 201] close(9986) = -1 EBADF (Bad file descriptor) [pid 201] close(9987) = -1 EBADF (Bad file descriptor) [pid 201] close(9988) = -1 EBADF (Bad file descriptor) [pid 201] close(9989) = -1 EBADF (Bad file descriptor) [pid 201] close(9990) = -1 EBADF (Bad file descriptor) [pid 201] close(9991) = -1 EBADF (Bad file descriptor) [pid 201] close(9992) = -1 EBADF (Bad file descriptor) [pid 201] close(9993) = -1 EBADF (Bad file descriptor) [pid 201] close(9994) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(9995 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(9996 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(9997 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(9998) = -1 EBADF (Bad file descriptor) [pid 201] close(9999) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10000) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10001) = -1 EBADF (Bad file descriptor) [pid 201] close(10002) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10003) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(10004 [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=27075, ...}) = 0 [pid 201] close(10005 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = 0 [pid 201] close(10006) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_jms_topic_exchange-3.7.10.ez", W_OK [pid 201] close(10007 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10008) = -1 EBADF (Bad file descriptor) [pid 201] close(10009) = -1 EBADF (Bad file descriptor) [pid 201] close(10010) = -1 EBADF (Bad file descriptor) [pid 201] close(10011) = -1 EBADF (Bad file descriptor) [pid 201] close(10012) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10013) = -1 EBADF (Bad file descriptor) [pid 201] close(10014 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 201] close(10015 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10016 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10017 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(10018 [pid 199] <... futex resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(10019 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10020 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=1054156, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", R_OK [pid 201] close(10021) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 201] close(10022 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(10023 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10024) = -1 EBADF (Bad file descriptor) [pid 201] close(10025) = -1 EBADF (Bad file descriptor) [pid 201] close(10026) = -1 EBADF (Bad file descriptor) [pid 201] close(10027) = -1 EBADF (Bad file descriptor) [pid 201] close(10028) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10029 [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10030) = -1 EBADF (Bad file descriptor) [pid 201] close(10031) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10032 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10033 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10034 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=1054156, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10035 [pid 200] <... access resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10036 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10037 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(10038 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10039 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10040) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10041 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10042) = -1 EBADF (Bad file descriptor) [pid 201] close(10043) = -1 EBADF (Bad file descriptor) [pid 201] close(10044) = -1 EBADF (Bad file descriptor) [pid 201] close(10045) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=1054156, ...}) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10046 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(10047) = -1 EBADF (Bad file descriptor) [pid 201] close(10048 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(10049 [pid 191] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10050) = -1 EBADF (Bad file descriptor) [pid 201] close(10051) = -1 EBADF (Bad file descriptor) [pid 201] close(10052) = -1 EBADF (Bad file descriptor) [pid 201] close(10053) = -1 EBADF (Bad file descriptor) [pid 201] close(10054) = -1 EBADF (Bad file descriptor) [pid 201] close(10055) = -1 EBADF (Bad file descriptor) [pid 201] close(10056) = -1 EBADF (Bad file descriptor) [pid 201] close(10057) = -1 EBADF (Bad file descriptor) [pid 201] close(10058) = -1 EBADF (Bad file descriptor) [pid 201] close(10059) = -1 EBADF (Bad file descriptor) [pid 201] close(10060) = -1 EBADF (Bad file descriptor) [pid 201] close(10061) = -1 EBADF (Bad file descriptor) [pid 201] close(10062) = -1 EBADF (Bad file descriptor) [pid 201] close(10063) = -1 EBADF (Bad file descriptor) [pid 201] close(10064) = -1 EBADF (Bad file descriptor) [pid 201] close(10065) = -1 EBADF (Bad file descriptor) [pid 201] close(10066) = -1 EBADF (Bad file descriptor) [pid 201] close(10067) = -1 EBADF (Bad file descriptor) [pid 201] close(10068) = -1 EBADF (Bad file descriptor) [pid 201] close(10069) = -1 EBADF (Bad file descriptor) [pid 201] close(10070) = -1 EBADF (Bad file descriptor) [pid 201] close(10071) = -1 EBADF (Bad file descriptor) [pid 201] close(10072) = -1 EBADF (Bad file descriptor) [pid 201] close(10073) = -1 EBADF (Bad file descriptor) [pid 201] close(10074) = -1 EBADF (Bad file descriptor) [pid 201] close(10075) = -1 EBADF (Bad file descriptor) [pid 201] close(10076) = -1 EBADF (Bad file descriptor) [pid 201] close(10077) = -1 EBADF (Bad file descriptor) [pid 201] close(10078) = -1 EBADF (Bad file descriptor) [pid 201] close(10079) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(10080 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=1054156, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10081 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10082) = -1 EBADF (Bad file descriptor) [pid 201] close(10083) = -1 EBADF (Bad file descriptor) [pid 201] close(10084) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10085 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10086 [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=1054156, ...}) = 0 [pid 202] sched_yield( [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10087 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10088 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10089 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=181392, ...}) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = 0 [pid 201] close(10090 [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(10091 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(10092 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=181392, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(10093 [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10094) = -1 EBADF (Bad file descriptor) [pid 201] close(10095) = -1 EBADF (Bad file descriptor) [pid 201] close(10096) = -1 EBADF (Bad file descriptor) [pid 201] close(10097) = -1 EBADF (Bad file descriptor) [pid 201] close(10098) = -1 EBADF (Bad file descriptor) [pid 201] close(10099) = -1 EBADF (Bad file descriptor) [pid 201] close(10100) = -1 EBADF (Bad file descriptor) [pid 201] close(10101) = -1 EBADF (Bad file descriptor) [pid 201] close(10102) = -1 EBADF (Bad file descriptor) [pid 201] close(10103) = -1 EBADF (Bad file descriptor) [pid 201] close(10104) = -1 EBADF (Bad file descriptor) [pid 201] close(10105) = -1 EBADF (Bad file descriptor) [pid 201] close(10106) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10107 [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10108) = -1 EBADF (Bad file descriptor) [pid 201] close(10109) = -1 EBADF (Bad file descriptor) [pid 201] close(10110) = -1 EBADF (Bad file descriptor) [pid 201] close(10111) = -1 EBADF (Bad file descriptor) [pid 201] close(10112) = -1 EBADF (Bad file descriptor) [pid 201] close(10113) = -1 EBADF (Bad file descriptor) [pid 201] close(10114) = -1 EBADF (Bad file descriptor) [pid 201] close(10115) = -1 EBADF (Bad file descriptor) [pid 201] close(10116) = -1 EBADF (Bad file descriptor) [pid 201] close(10117) = -1 EBADF (Bad file descriptor) [pid 201] close(10118) = -1 EBADF (Bad file descriptor) [pid 201] close(10119) = -1 EBADF (Bad file descriptor) [pid 201] close(10120) = -1 EBADF (Bad file descriptor) [pid 201] close(10121) = -1 EBADF (Bad file descriptor) [pid 201] close(10122) = -1 EBADF (Bad file descriptor) [pid 201] close(10123) = -1 EBADF (Bad file descriptor) [pid 201] close(10124 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(10125 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=181392, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 196] <... access resumed> ) = 0 [pid 201] close(10126 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] close(10127) = -1 EBADF (Bad file descriptor) [pid 201] close(10128) = -1 EBADF (Bad file descriptor) [pid 201] close(10129) = -1 EBADF (Bad file descriptor) [pid 201] close(10130) = -1 EBADF (Bad file descriptor) [pid 201] close(10131) = -1 EBADF (Bad file descriptor) [pid 201] close(10132) = -1 EBADF (Bad file descriptor) [pid 201] close(10133) = -1 EBADF (Bad file descriptor) [pid 201] close(10134) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(10135 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10136) = -1 EBADF (Bad file descriptor) [pid 201] close(10137) = -1 EBADF (Bad file descriptor) [pid 201] close(10138) = -1 EBADF (Bad file descriptor) [pid 201] close(10139) = -1 EBADF (Bad file descriptor) [pid 201] close(10140) = -1 EBADF (Bad file descriptor) [pid 201] close(10141) = -1 EBADF (Bad file descriptor) [pid 201] close(10142) = -1 EBADF (Bad file descriptor) [pid 201] close(10143) = -1 EBADF (Bad file descriptor) [pid 201] close(10144) = -1 EBADF (Bad file descriptor) [pid 201] close(10145) = -1 EBADF (Bad file descriptor) [pid 201] close(10146) = -1 EBADF (Bad file descriptor) [pid 201] close(10147) = -1 EBADF (Bad file descriptor) [pid 201] close(10148) = -1 EBADF (Bad file descriptor) [pid 201] close(10149) = -1 EBADF (Bad file descriptor) [pid 201] close(10150) = -1 EBADF (Bad file descriptor) [pid 201] close(10151) = -1 EBADF (Bad file descriptor) [pid 201] close(10152) = -1 EBADF (Bad file descriptor) [pid 201] close(10153) = -1 EBADF (Bad file descriptor) [pid 201] close(10154 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10155 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10156 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(10157 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10158 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10159 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(10160 [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=181392, ...}) = 0 [pid 201] close(10161 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10162 [pid 197] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_management_agent-3.7.10.ez", W_OK [pid 201] close(10163 [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10164) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10165 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10166) = -1 EBADF (Bad file descriptor) [pid 201] close(10167) = -1 EBADF (Bad file descriptor) [pid 201] close(10168) = -1 EBADF (Bad file descriptor) [pid 201] close(10169) = -1 EBADF (Bad file descriptor) [pid 201] close(10170) = -1 EBADF (Bad file descriptor) [pid 201] close(10171) = -1 EBADF (Bad file descriptor) [pid 201] close(10172) = -1 EBADF (Bad file descriptor) [pid 201] close(10173) = -1 EBADF (Bad file descriptor) [pid 201] close(10174) = -1 EBADF (Bad file descriptor) [pid 201] close(10175) = -1 EBADF (Bad file descriptor) [pid 201] close(10176) = -1 EBADF (Bad file descriptor) [pid 201] close(10177 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(10178 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 201] close(10179 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=157581, ...}) = 0 [pid 202] sched_yield( [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 198] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10180 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 201] close(10181 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 199] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", [pid 201] close(10182 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=157581, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", R_OK) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10183 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 201] close(10184 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 201] close(10185 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", [pid 202] <... futex resumed> ) = 0 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=157581, ...}) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", R_OK [pid 202] <... futex resumed> ) = 1 [pid 200] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", W_OK [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(10186 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10187 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=157581, ...}) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 201] close(10188 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10189) = -1 EBADF (Bad file descriptor) [pid 201] close(10190) = -1 EBADF (Bad file descriptor) [pid 201] close(10191) = -1 EBADF (Bad file descriptor) [pid 201] close(10192) = -1 EBADF (Bad file descriptor) [pid 201] close(10193) = -1 EBADF (Bad file descriptor) [pid 201] close(10194) = -1 EBADF (Bad file descriptor) [pid 201] close(10195) = -1 EBADF (Bad file descriptor) [pid 201] close(10196) = -1 EBADF (Bad file descriptor) [pid 201] close(10197 [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10198) = -1 EBADF (Bad file descriptor) [pid 201] close(10199) = -1 EBADF (Bad file descriptor) [pid 201] close(10200) = -1 EBADF (Bad file descriptor) [pid 201] close(10201) = -1 EBADF (Bad file descriptor) [pid 201] close(10202) = -1 EBADF (Bad file descriptor) [pid 201] close(10203) = -1 EBADF (Bad file descriptor) [pid 201] close(10204) = -1 EBADF (Bad file descriptor) [pid 201] close(10205) = -1 EBADF (Bad file descriptor) [pid 201] close(10206) = -1 EBADF (Bad file descriptor) [pid 201] close(10207) = -1 EBADF (Bad file descriptor) [pid 201] close(10208) = -1 EBADF (Bad file descriptor) [pid 201] close(10209) = -1 EBADF (Bad file descriptor) [pid 201] close(10210) = -1 EBADF (Bad file descriptor) [pid 201] close(10211) = -1 EBADF (Bad file descriptor) [pid 201] close(10212) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(10213) = -1 EBADF (Bad file descriptor) [pid 201] close(10214) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10215 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", [pid 202] sched_yield( [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=157581, ...}) = 0 [pid 201] close(10216 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(10217 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", R_OK [pid 201] close(10218 [pid 192] <... access resumed> ) = 0 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_mqtt-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(10219 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10220 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10221 [pid 210] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10222) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10223 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10224) = -1 EBADF (Bad file descriptor) [pid 201] close(10225) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10226 [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10227 [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=25896, ...}) = 0 [pid 202] sched_yield( [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", R_OK [pid 201] close(10228) = -1 EBADF (Bad file descriptor) [pid 193] <... access resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(10229 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", W_OK [pid 201] close(10230) = -1 EBADF (Bad file descriptor) [pid 201] close(10231) = -1 EBADF (Bad file descriptor) [pid 201] close(10232) = -1 EBADF (Bad file descriptor) [pid 201] close(10233) = -1 EBADF (Bad file descriptor) [pid 201] close(10234) = -1 EBADF (Bad file descriptor) [pid 201] close(10235) = -1 EBADF (Bad file descriptor) [pid 201] close(10236) = -1 EBADF (Bad file descriptor) [pid 201] close(10237) = -1 EBADF (Bad file descriptor) [pid 201] close(10238) = -1 EBADF (Bad file descriptor) [pid 201] close(10239) = -1 EBADF (Bad file descriptor) [pid 201] close(10240) = -1 EBADF (Bad file descriptor) [pid 201] close(10241) = -1 EBADF (Bad file descriptor) [pid 201] close(10242) = -1 EBADF (Bad file descriptor) [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(10243 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(10244 [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=25896, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... access resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", W_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(10245 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 195] <... futex resumed> ) = 0 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=25896, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = 0 [pid 201] close(10246 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(10247 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10248 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10249 [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10250 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10251 [pid 196] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10252 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=25896, ...}) = 0 [pid 201] close(10253 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = 0 [pid 201] close(10254 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_aws-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(10255 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10256 [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10257) = -1 EBADF (Bad file descriptor) [pid 201] close(10258) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10259) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10260 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10261) = -1 EBADF (Bad file descriptor) [pid 201] close(10262) = -1 EBADF (Bad file descriptor) [pid 201] close(10263) = -1 EBADF (Bad file descriptor) [pid 201] close(10264) = -1 EBADF (Bad file descriptor) [pid 201] close(10265) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10266) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10267 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10268 [pid 202] <... futex resumed> ) = 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10269 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=54802, ...}) = 0 [pid 202] sched_yield() = 0 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 197] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10270) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10271 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10272 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(10273 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10274 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(10275 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10276 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10277 [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=54802, ...}) = 0 [pid 201] close(10278 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = 0 [pid 201] close(10279 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(10280 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10281) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10282 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10283 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=54802, ...}) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", R_OK [pid 201] close(10284 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10285 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10286 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10287 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10288) = -1 EBADF (Bad file descriptor) [pid 201] close(10289) = -1 EBADF (Bad file descriptor) [pid 201] close(10290) = -1 EBADF (Bad file descriptor) [pid 201] close(10291) = -1 EBADF (Bad file descriptor) [pid 201] close(10292) = -1 EBADF (Bad file descriptor) [pid 201] close(10293) = -1 EBADF (Bad file descriptor) [pid 201] close(10294) = -1 EBADF (Bad file descriptor) [pid 201] close(10295) = -1 EBADF (Bad file descriptor) [pid 201] close(10296) = -1 EBADF (Bad file descriptor) [pid 201] close(10297) = -1 EBADF (Bad file descriptor) [pid 201] close(10298) = -1 EBADF (Bad file descriptor) [pid 201] close(10299) = -1 EBADF (Bad file descriptor) [pid 201] close(10300) = -1 EBADF (Bad file descriptor) [pid 201] close(10301) = -1 EBADF (Bad file descriptor) [pid 201] close(10302) = -1 EBADF (Bad file descriptor) [pid 201] close(10303) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10304 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10305 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10306 [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=54802, ...}) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(10307 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(10308 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10309 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", [pid 202] <... futex resumed> ) = 0 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=54802, ...}) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_common-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 191] <... futex resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 192] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10310 [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=50883, ...}) = 0 [pid 202] sched_yield( [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10311 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 192] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=50883, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", R_OK [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10312 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10313 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10314 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10315 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 201] close(10316 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(10317 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=50883, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10318 [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10319 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10320 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10321 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(10322 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(10323 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10324 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(10325 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10326 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=50883, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10327 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(10328 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10329 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10330 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10331 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10332 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10333 [pid 195] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(10334 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10335 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10336 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10337 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10338 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10339 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] close(10340 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10341) = -1 EBADF (Bad file descriptor) [pid 201] close(10342) = -1 EBADF (Bad file descriptor) [pid 201] close(10343) = -1 EBADF (Bad file descriptor) [pid 201] close(10344) = -1 EBADF (Bad file descriptor) [pid 201] close(10345) = -1 EBADF (Bad file descriptor) [pid 201] close(10346 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10347) = -1 EBADF (Bad file descriptor) [pid 201] close(10348) = -1 EBADF (Bad file descriptor) [pid 201] close(10349) = -1 EBADF (Bad file descriptor) [pid 201] close(10350) = -1 EBADF (Bad file descriptor) [pid 201] close(10351) = -1 EBADF (Bad file descriptor) [pid 201] close(10352 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=50883, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", R_OK [pid 201] close(10353) = -1 EBADF (Bad file descriptor) [pid 201] close(10354) = -1 EBADF (Bad file descriptor) [pid 201] close(10355 [pid 196] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_consul-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] close(10356 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10357 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10358 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10359 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10360 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10361 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10362 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10363 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10364 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10365 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10366 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10367 [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=33776, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(10368 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = 0 [pid 201] close(10369 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(10370 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10371) = -1 EBADF (Bad file descriptor) [pid 201] close(10372) = -1 EBADF (Bad file descriptor) [pid 201] close(10373) = -1 EBADF (Bad file descriptor) [pid 201] close(10374) = -1 EBADF (Bad file descriptor) [pid 201] close(10375) = -1 EBADF (Bad file descriptor) [pid 201] close(10376) = -1 EBADF (Bad file descriptor) [pid 201] close(10377) = -1 EBADF (Bad file descriptor) [pid 201] close(10378) = -1 EBADF (Bad file descriptor) [pid 201] close(10379) = -1 EBADF (Bad file descriptor) [pid 201] close(10380) = -1 EBADF (Bad file descriptor) [pid 201] close(10381) = -1 EBADF (Bad file descriptor) [pid 201] close(10382) = -1 EBADF (Bad file descriptor) [pid 201] close(10383) = -1 EBADF (Bad file descriptor) [pid 201] close(10384) = -1 EBADF (Bad file descriptor) [pid 201] close(10385) = -1 EBADF (Bad file descriptor) [pid 201] close(10386) = -1 EBADF (Bad file descriptor) [pid 201] close(10387) = -1 EBADF (Bad file descriptor) [pid 201] close(10388) = -1 EBADF (Bad file descriptor) [pid 201] close(10389) = -1 EBADF (Bad file descriptor) [pid 201] close(10390) = -1 EBADF (Bad file descriptor) [pid 201] close(10391) = -1 EBADF (Bad file descriptor) [pid 201] close(10392) = -1 EBADF (Bad file descriptor) [pid 201] close(10393) = -1 EBADF (Bad file descriptor) [pid 201] close(10394) = -1 EBADF (Bad file descriptor) [pid 201] close(10395 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10396 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10397 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10398 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10399 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=33776, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 198] <... access resumed> ) = 0 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(10400) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(10401 [pid 198] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10402 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(10403 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=33776, ...}) = 0 [pid 201] close(10404 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", R_OK [pid 201] close(10405) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 201] close(10406) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", W_OK [pid 201] close(10407 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10408 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10409) = -1 EBADF (Bad file descriptor) [pid 201] close(10410) = -1 EBADF (Bad file descriptor) [pid 201] close(10411) = -1 EBADF (Bad file descriptor) [pid 201] close(10412) = -1 EBADF (Bad file descriptor) [pid 201] close(10413) = -1 EBADF (Bad file descriptor) [pid 201] close(10414) = -1 EBADF (Bad file descriptor) [pid 201] close(10415) = -1 EBADF (Bad file descriptor) [pid 201] close(10416) = -1 EBADF (Bad file descriptor) [pid 201] close(10417) = -1 EBADF (Bad file descriptor) [pid 201] close(10418) = -1 EBADF (Bad file descriptor) [pid 201] close(10419) = -1 EBADF (Bad file descriptor) [pid 201] close(10420) = -1 EBADF (Bad file descriptor) [pid 201] close(10421) = -1 EBADF (Bad file descriptor) [pid 201] close(10422) = -1 EBADF (Bad file descriptor) [pid 201] close(10423) = -1 EBADF (Bad file descriptor) [pid 201] close(10424) = -1 EBADF (Bad file descriptor) [pid 201] close(10425) = -1 EBADF (Bad file descriptor) [pid 201] close(10426) = -1 EBADF (Bad file descriptor) [pid 201] close(10427) = -1 EBADF (Bad file descriptor) [pid 201] close(10428) = -1 EBADF (Bad file descriptor) [pid 201] close(10429) = -1 EBADF (Bad file descriptor) [pid 201] close(10430) = -1 EBADF (Bad file descriptor) [pid 201] close(10431) = -1 EBADF (Bad file descriptor) [pid 201] close(10432) = -1 EBADF (Bad file descriptor) [pid 201] close(10433) = -1 EBADF (Bad file descriptor) [pid 201] close(10434) = -1 EBADF (Bad file descriptor) [pid 201] close(10435) = -1 EBADF (Bad file descriptor) [pid 201] close(10436 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10437) = -1 EBADF (Bad file descriptor) [pid 201] close(10438) = -1 EBADF (Bad file descriptor) [pid 201] close(10439 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(10440 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] close(10441 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", [pid 201] close(10442) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=33776, ...}) = 0 [pid 201] close(10443 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 201] close(10444 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10445) = -1 EBADF (Bad file descriptor) [pid 201] close(10446) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(10447 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10448) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(10449) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10450 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10451 [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10452 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=33776, ...}) = 0 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10453 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10454 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10455 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10456 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10457 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10458 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10459 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10460 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10461 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10462 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10463 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10464 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10465 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10466 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10467 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_etcd-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] close(10468 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10469 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10470 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10471 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(10472 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10473 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10474 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(10475 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10476 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10477 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(10478 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10479 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10480 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(10481 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(10482 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10483 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10484 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10485 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10486 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10487 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10488 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(10489 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(10490 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10491 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10492 [pid 191] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10493 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", [pid 201] close(10494 [pid 202] sched_yield( [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=15024, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10495 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10496 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(10497 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(10498 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", [pid 201] close(10499 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=15024, ...}) = 0 [pid 201] close(10500 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... access resumed> ) = 0 [pid 201] close(10501) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", W_OK [pid 201] close(10502 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10503 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10504 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=15024, ...}) = 0 [pid 201] close(10505 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = 0 [pid 201] close(10506 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(10507 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10508) = -1 EBADF (Bad file descriptor) [pid 201] close(10509) = -1 EBADF (Bad file descriptor) [pid 201] close(10510) = -1 EBADF (Bad file descriptor) [pid 201] close(10511) = -1 EBADF (Bad file descriptor) [pid 201] close(10512) = -1 EBADF (Bad file descriptor) [pid 201] close(10513) = -1 EBADF (Bad file descriptor) [pid 201] close(10514) = -1 EBADF (Bad file descriptor) [pid 201] close(10515 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10516) = -1 EBADF (Bad file descriptor) [pid 201] close(10517) = -1 EBADF (Bad file descriptor) [pid 201] close(10518) = -1 EBADF (Bad file descriptor) [pid 201] close(10519) = -1 EBADF (Bad file descriptor) [pid 201] close(10520 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10521) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(10522 [pid 193] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=15024, ...}) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10523 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", R_OK [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10524) = -1 EBADF (Bad file descriptor) [pid 201] close(10525 [pid 202] <... futex resumed> ) = 1 [pid 195] <... access resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10526) = -1 EBADF (Bad file descriptor) [pid 201] close(10527) = -1 EBADF (Bad file descriptor) [pid 201] close(10528) = -1 EBADF (Bad file descriptor) [pid 201] close(10529) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 201] close(10530 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", W_OK [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10531 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 195] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10532 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 201] close(10533 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=15024, ...}) = 0 [pid 201] close(10534 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_peer_discovery_k8s-3.7.10.ez", W_OK [pid 201] close(10535 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10536 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10537) = -1 EBADF (Bad file descriptor) [pid 201] close(10538) = -1 EBADF (Bad file descriptor) [pid 201] close(10539) = -1 EBADF (Bad file descriptor) [pid 201] close(10540) = -1 EBADF (Bad file descriptor) [pid 201] close(10541) = -1 EBADF (Bad file descriptor) [pid 201] close(10542 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(10543 [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] munmap(0x7feae2d8f000, 262144 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10544) = -1 EBADF (Bad file descriptor) [pid 202] <... munmap resumed> ) = 0 [pid 201] close(10545) = -1 EBADF (Bad file descriptor) [pid 201] close(10546) = -1 EBADF (Bad file descriptor) [pid 201] close(10547 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10548 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(10549 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=7720, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", R_OK [pid 201] close(10550) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = 0 [pid 201] close(10551 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(10552 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10553) = -1 EBADF (Bad file descriptor) [pid 201] close(10554) = -1 EBADF (Bad file descriptor) [pid 201] close(10555) = -1 EBADF (Bad file descriptor) [pid 201] close(10556) = -1 EBADF (Bad file descriptor) [pid 201] close(10557) = -1 EBADF (Bad file descriptor) [pid 201] close(10558 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10559) = -1 EBADF (Bad file descriptor) [pid 201] close(10560 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10561) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(10562 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=7720, ...}) = 0 [pid 201] close(10563 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", R_OK [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10564 [pid 198] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] close(10565 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(10566 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 201] close(10567 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10568) = -1 EBADF (Bad file descriptor) [pid 201] close(10569) = -1 EBADF (Bad file descriptor) [pid 201] close(10570) = -1 EBADF (Bad file descriptor) [pid 201] close(10571) = -1 EBADF (Bad file descriptor) [pid 201] close(10572) = -1 EBADF (Bad file descriptor) [pid 201] close(10573) = -1 EBADF (Bad file descriptor) [pid 201] close(10574) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10575 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10576 [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10577 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(10578 [pid 199] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=7720, ...}) = 0 [pid 201] close(10579 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 201] close(10580 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10581 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10582) = -1 EBADF (Bad file descriptor) [pid 201] close(10583 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10584 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10585 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10586) = -1 EBADF (Bad file descriptor) [pid 201] close(10587) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10588 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(10589 [pid 202] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 200] <... futex resumed> ) = 0 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=7720, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", R_OK [pid 210] <... futex resumed> ) = 0 [pid 200] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_random_exchange-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10590 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 200] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10591 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=19160, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10592 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10593 [pid 191] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", W_OK [pid 201] close(10594) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(10595) = -1 EBADF (Bad file descriptor) [pid 201] close(10596) = -1 EBADF (Bad file descriptor) [pid 201] close(10597) = -1 EBADF (Bad file descriptor) [pid 201] close(10598) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(10599) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10600) = -1 EBADF (Bad file descriptor) [pid 201] close(10601 [pid 191] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(10602 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10603 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10604) = -1 EBADF (Bad file descriptor) [pid 201] close(10605) = -1 EBADF (Bad file descriptor) [pid 201] close(10606) = -1 EBADF (Bad file descriptor) [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", [pid 201] close(10607 [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=19160, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", R_OK [pid 201] close(10608 [pid 192] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", W_OK [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10609 [pid 210] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10610) = -1 EBADF (Bad file descriptor) [pid 201] close(10611) = -1 EBADF (Bad file descriptor) [pid 201] close(10612) = -1 EBADF (Bad file descriptor) [pid 201] close(10613) = -1 EBADF (Bad file descriptor) [pid 201] close(10614 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10615 [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=19160, ...}) = 0 [pid 201] close(10616 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... access resumed> ) = 0 [pid 201] close(10617) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", W_OK [pid 201] close(10618 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10619) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10620 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10621) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10622) = -1 EBADF (Bad file descriptor) [pid 201] close(10623) = -1 EBADF (Bad file descriptor) [pid 201] close(10624) = -1 EBADF (Bad file descriptor) [pid 201] close(10625) = -1 EBADF (Bad file descriptor) [pid 201] close(10626) = -1 EBADF (Bad file descriptor) [pid 201] close(10627) = -1 EBADF (Bad file descriptor) [pid 201] close(10628 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10629 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(10630) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10631) = -1 EBADF (Bad file descriptor) [pid 201] close(10632) = -1 EBADF (Bad file descriptor) [pid 201] close(10633) = -1 EBADF (Bad file descriptor) [pid 201] close(10634) = -1 EBADF (Bad file descriptor) [pid 201] close(10635) = -1 EBADF (Bad file descriptor) [pid 201] close(10636) = -1 EBADF (Bad file descriptor) [pid 201] close(10637 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10638 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=19160, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(10639) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10640) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10641 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_recent_history_exchange-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10642 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10643) = -1 EBADF (Bad file descriptor) [pid 201] close(10644) = -1 EBADF (Bad file descriptor) [pid 201] close(10645 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10646 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 201] close(10647 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10648 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10649 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10650 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10651 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=49908, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10652 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10653 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10654 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(10655 [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(10656 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10657 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(10658 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=49908, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] close(10659 [pid 196] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] close(10660 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10661 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10662 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(10663 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(10664 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(10665 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10666 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10667 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10668 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10669 [pid 197] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10670 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10671 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10672 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10673 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10674 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10675 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10676 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10677 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10678 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10679 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10680) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", [pid 201] close(10681) = -1 EBADF (Bad file descriptor) [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=49908, ...}) = 0 [pid 201] close(10682 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10683 [pid 197] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_sharding-3.7.10.ez", W_OK [pid 201] close(10684 [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10685) = -1 EBADF (Bad file descriptor) [pid 201] close(10686) = -1 EBADF (Bad file descriptor) [pid 201] close(10687) = -1 EBADF (Bad file descriptor) [pid 201] close(10688 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10689) = -1 EBADF (Bad file descriptor) [pid 201] close(10690) = -1 EBADF (Bad file descriptor) [pid 201] close(10691) = -1 EBADF (Bad file descriptor) [pid 201] close(10692) = -1 EBADF (Bad file descriptor) [pid 201] close(10693) = -1 EBADF (Bad file descriptor) [pid 201] close(10694) = -1 EBADF (Bad file descriptor) [pid 201] close(10695) = -1 EBADF (Bad file descriptor) [pid 201] close(10696) = -1 EBADF (Bad file descriptor) [pid 201] close(10697) = -1 EBADF (Bad file descriptor) [pid 201] close(10698) = -1 EBADF (Bad file descriptor) [pid 201] close(10699) = -1 EBADF (Bad file descriptor) [pid 201] close(10700) = -1 EBADF (Bad file descriptor) [pid 201] close(10701) = -1 EBADF (Bad file descriptor) [pid 201] close(10702) = -1 EBADF (Bad file descriptor) [pid 201] close(10703) = -1 EBADF (Bad file descriptor) [pid 201] close(10704) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(10705 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10706 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10707) = -1 EBADF (Bad file descriptor) [pid 201] close(10708) = -1 EBADF (Bad file descriptor) [pid 201] close(10709) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(10710) = -1 EBADF (Bad file descriptor) [pid 201] close(10711) = -1 EBADF (Bad file descriptor) [pid 201] close(10712) = -1 EBADF (Bad file descriptor) [pid 201] close(10713) = -1 EBADF (Bad file descriptor) [pid 201] close(10714) = -1 EBADF (Bad file descriptor) [pid 201] close(10715) = -1 EBADF (Bad file descriptor) [pid 201] close(10716) = -1 EBADF (Bad file descriptor) [pid 201] close(10717) = -1 EBADF (Bad file descriptor) [pid 201] close(10718) = -1 EBADF (Bad file descriptor) [pid 201] close(10719) = -1 EBADF (Bad file descriptor) [pid 201] close(10720) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10721 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... futex resumed> ) = 0 [pid 201] close(10722 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10723) = -1 EBADF (Bad file descriptor) [pid 201] close(10724) = -1 EBADF (Bad file descriptor) [pid 201] close(10725) = -1 EBADF (Bad file descriptor) [pid 201] close(10726) = -1 EBADF (Bad file descriptor) [pid 201] close(10727) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10728 [pid 198] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", [pid 201] close(10729 [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=179059, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", R_OK [pid 201] close(10730 [pid 198] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", W_OK [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10731 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10732) = -1 EBADF (Bad file descriptor) [pid 201] close(10733) = -1 EBADF (Bad file descriptor) [pid 201] close(10734) = -1 EBADF (Bad file descriptor) [pid 201] close(10735) = -1 EBADF (Bad file descriptor) [pid 201] close(10736) = -1 EBADF (Bad file descriptor) [pid 201] close(10737) = -1 EBADF (Bad file descriptor) [pid 201] close(10738) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10739 [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] <... futex resumed> ) = 0 [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=179059, ...}) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", R_OK [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 199] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10740 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10741 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10742 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(10743) = -1 EBADF (Bad file descriptor) [pid 201] close(10744) = -1 EBADF (Bad file descriptor) [pid 201] close(10745) = -1 EBADF (Bad file descriptor) [pid 201] close(10746) = -1 EBADF (Bad file descriptor) [pid 201] close(10747) = -1 EBADF (Bad file descriptor) [pid 201] close(10748) = -1 EBADF (Bad file descriptor) [pid 201] close(10749) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10750) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(10751) = -1 EBADF (Bad file descriptor) [pid 201] close(10752) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 201] close(10753 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=179059, ...}) = 0 [pid 201] close(10754 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", R_OK [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10755 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", W_OK [pid 201] close(10756 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10757 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10758 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(10759 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=179059, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10760 [pid 202] sched_yield( [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(10761 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10762 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(10763 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10764 [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10765 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(10766 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 192] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10767) = -1 EBADF (Bad file descriptor) [pid 201] close(10768) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10769) = -1 EBADF (Bad file descriptor) [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=24012, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10770 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10771) = -1 EBADF (Bad file descriptor) [pid 201] close(10772) = -1 EBADF (Bad file descriptor) [pid 201] close(10773) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10774 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10775 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(10776 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(10777) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10778 [pid 193] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(10779 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10780 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10781 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10782 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10783 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10784 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10785 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10786 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10787 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10788 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10789 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10790 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10791 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10792 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10793 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10794 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10795 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10796 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10797 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10798 [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=24012, ...}) = 0 [pid 202] sched_yield( [pid 201] close(10799 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 193] <... access resumed> ) = 0 [pid 201] close(10800 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10801 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(10802 [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(10803 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(10804 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(10805 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=24012, ...}) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(10806 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(10807 [pid 194] <... access resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10808 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10809 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10810 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10811 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10812 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10813 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10814 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(10815 [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10816 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10817 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10818 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=24012, ...}) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(10819 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10820 [pid 195] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_shovel_management-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] close(10821 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10822 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10823 [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10824 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10825 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10826 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10827 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(10828 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=147570, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 201] close(10829 [pid 196] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", W_OK [pid 201] close(10830 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10831) = -1 EBADF (Bad file descriptor) [pid 201] close(10832) = -1 EBADF (Bad file descriptor) [pid 201] close(10833) = -1 EBADF (Bad file descriptor) [pid 201] close(10834) = -1 EBADF (Bad file descriptor) [pid 201] close(10835) = -1 EBADF (Bad file descriptor) [pid 201] close(10836) = -1 EBADF (Bad file descriptor) [pid 201] close(10837) = -1 EBADF (Bad file descriptor) [pid 201] close(10838) = -1 EBADF (Bad file descriptor) [pid 201] close(10839) = -1 EBADF (Bad file descriptor) [pid 201] close(10840) = -1 EBADF (Bad file descriptor) [pid 201] close(10841) = -1 EBADF (Bad file descriptor) [pid 201] close(10842) = -1 EBADF (Bad file descriptor) [pid 201] close(10843) = -1 EBADF (Bad file descriptor) [pid 201] close(10844) = -1 EBADF (Bad file descriptor) [pid 201] close(10845) = -1 EBADF (Bad file descriptor) [pid 201] close(10846) = -1 EBADF (Bad file descriptor) [pid 201] close(10847) = -1 EBADF (Bad file descriptor) [pid 201] close(10848) = -1 EBADF (Bad file descriptor) [pid 201] close(10849) = -1 EBADF (Bad file descriptor) [pid 201] close(10850) = -1 EBADF (Bad file descriptor) [pid 201] close(10851) = -1 EBADF (Bad file descriptor) [pid 201] close(10852) = -1 EBADF (Bad file descriptor) [pid 201] close(10853) = -1 EBADF (Bad file descriptor) [pid 201] close(10854) = -1 EBADF (Bad file descriptor) [pid 201] close(10855) = -1 EBADF (Bad file descriptor) [pid 201] close(10856) = -1 EBADF (Bad file descriptor) [pid 201] close(10857) = -1 EBADF (Bad file descriptor) [pid 201] close(10858) = -1 EBADF (Bad file descriptor) [pid 201] close(10859) = -1 EBADF (Bad file descriptor) [pid 201] close(10860) = -1 EBADF (Bad file descriptor) [pid 201] close(10861) = -1 EBADF (Bad file descriptor) [pid 201] close(10862) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10863 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10864 [pid 196] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10865 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10866 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(10867 [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=147570, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", R_OK [pid 201] close(10868 [pid 197] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10869 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(10870 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10871) = -1 EBADF (Bad file descriptor) [pid 201] close(10872) = -1 EBADF (Bad file descriptor) [pid 201] close(10873 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(10874 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(10875 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10876) = -1 EBADF (Bad file descriptor) [pid 201] close(10877) = -1 EBADF (Bad file descriptor) [pid 201] close(10878) = -1 EBADF (Bad file descriptor) [pid 201] close(10879) = -1 EBADF (Bad file descriptor) [pid 201] close(10880) = -1 EBADF (Bad file descriptor) [pid 201] close(10881) = -1 EBADF (Bad file descriptor) [pid 201] close(10882) = -1 EBADF (Bad file descriptor) [pid 201] close(10883) = -1 EBADF (Bad file descriptor) [pid 201] close(10884) = -1 EBADF (Bad file descriptor) [pid 201] close(10885) = -1 EBADF (Bad file descriptor) [pid 201] close(10886) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10887) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(10888 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(10889 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=147570, ...}) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(10890) = -1 EBADF (Bad file descriptor) [pid 201] close(10891) = -1 EBADF (Bad file descriptor) [pid 201] close(10892) = -1 EBADF (Bad file descriptor) [pid 201] close(10893) = -1 EBADF (Bad file descriptor) [pid 201] close(10894) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = 0 [pid 201] close(10895) = -1 EBADF (Bad file descriptor) [pid 201] close(10896) = -1 EBADF (Bad file descriptor) [pid 201] close(10897 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10898 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10899 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10900) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(10901) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(10902 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(10903) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(10904 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10905 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10906 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=147570, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(10907 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10908 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10909 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10910 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10911 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(10912 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=147570, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(10913 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(10914) = -1 EBADF (Bad file descriptor) [pid 201] close(10915) = -1 EBADF (Bad file descriptor) [pid 201] close(10916) = -1 EBADF (Bad file descriptor) [pid 201] close(10917) = -1 EBADF (Bad file descriptor) [pid 201] close(10918) = -1 EBADF (Bad file descriptor) [pid 201] close(10919) = -1 EBADF (Bad file descriptor) [pid 201] close(10920) = -1 EBADF (Bad file descriptor) [pid 201] close(10921) = -1 EBADF (Bad file descriptor) [pid 201] close(10922) = -1 EBADF (Bad file descriptor) [pid 201] close(10923) = -1 EBADF (Bad file descriptor) [pid 201] close(10924) = -1 EBADF (Bad file descriptor) [pid 201] close(10925) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", R_OK [pid 201] close(10926 [pid 200] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_stomp-3.7.10.ez", W_OK [pid 201] close(10927) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(10928 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(10929) = -1 EBADF (Bad file descriptor) [pid 201] close(10930) = -1 EBADF (Bad file descriptor) [pid 201] close(10931) = -1 EBADF (Bad file descriptor) [pid 201] close(10932) = -1 EBADF (Bad file descriptor) [pid 201] close(10933) = -1 EBADF (Bad file descriptor) [pid 201] close(10934) = -1 EBADF (Bad file descriptor) [pid 201] close(10935) = -1 EBADF (Bad file descriptor) [pid 201] close(10936) = -1 EBADF (Bad file descriptor) [pid 201] close(10937) = -1 EBADF (Bad file descriptor) [pid 201] close(10938) = -1 EBADF (Bad file descriptor) [pid 201] close(10939) = -1 EBADF (Bad file descriptor) [pid 201] close(10940) = -1 EBADF (Bad file descriptor) [pid 201] close(10941) = -1 EBADF (Bad file descriptor) [pid 201] close(10942) = -1 EBADF (Bad file descriptor) [pid 201] close(10943) = -1 EBADF (Bad file descriptor) [pid 201] close(10944) = -1 EBADF (Bad file descriptor) [pid 201] close(10945) = -1 EBADF (Bad file descriptor) [pid 201] close(10946) = -1 EBADF (Bad file descriptor) [pid 201] close(10947) = -1 EBADF (Bad file descriptor) [pid 201] close(10948) = -1 EBADF (Bad file descriptor) [pid 201] close(10949) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10950 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=72167, ...}) = 0 [pid 201] close(10951 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = 0 [pid 201] close(10952) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", W_OK [pid 201] close(10953 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(10954) = -1 EBADF (Bad file descriptor) [pid 201] close(10955) = -1 EBADF (Bad file descriptor) [pid 201] close(10956) = -1 EBADF (Bad file descriptor) [pid 201] close(10957) = -1 EBADF (Bad file descriptor) [pid 201] close(10958) = -1 EBADF (Bad file descriptor) [pid 201] close(10959) = -1 EBADF (Bad file descriptor) [pid 201] close(10960) = -1 EBADF (Bad file descriptor) [pid 201] close(10961) = -1 EBADF (Bad file descriptor) [pid 201] close(10962) = -1 EBADF (Bad file descriptor) [pid 201] close(10963) = -1 EBADF (Bad file descriptor) [pid 201] close(10964) = -1 EBADF (Bad file descriptor) [pid 201] close(10965) = -1 EBADF (Bad file descriptor) [pid 201] close(10966) = -1 EBADF (Bad file descriptor) [pid 201] close(10967) = -1 EBADF (Bad file descriptor) [pid 201] close(10968) = -1 EBADF (Bad file descriptor) [pid 201] close(10969) = -1 EBADF (Bad file descriptor) [pid 201] close(10970) = -1 EBADF (Bad file descriptor) [pid 201] close(10971) = -1 EBADF (Bad file descriptor) [pid 201] close(10972) = -1 EBADF (Bad file descriptor) [pid 201] close(10973) = -1 EBADF (Bad file descriptor) [pid 201] close(10974) = -1 EBADF (Bad file descriptor) [pid 201] close(10975) = -1 EBADF (Bad file descriptor) [pid 201] close(10976) = -1 EBADF (Bad file descriptor) [pid 201] close(10977) = -1 EBADF (Bad file descriptor) [pid 201] close(10978) = -1 EBADF (Bad file descriptor) [pid 201] close(10979) = -1 EBADF (Bad file descriptor) [pid 201] close(10980) = -1 EBADF (Bad file descriptor) [pid 201] close(10981) = -1 EBADF (Bad file descriptor) [pid 201] close(10982) = -1 EBADF (Bad file descriptor) [pid 201] close(10983) = -1 EBADF (Bad file descriptor) [pid 201] close(10984) = -1 EBADF (Bad file descriptor) [pid 201] close(10985) = -1 EBADF (Bad file descriptor) [pid 201] close(10986) = -1 EBADF (Bad file descriptor) [pid 201] close(10987) = -1 EBADF (Bad file descriptor) [pid 201] close(10988) = -1 EBADF (Bad file descriptor) [pid 201] close(10989) = -1 EBADF (Bad file descriptor) [pid 201] close(10990) = -1 EBADF (Bad file descriptor) [pid 201] close(10991) = -1 EBADF (Bad file descriptor) [pid 201] close(10992) = -1 EBADF (Bad file descriptor) [pid 201] close(10993) = -1 EBADF (Bad file descriptor) [pid 201] close(10994) = -1 EBADF (Bad file descriptor) [pid 201] close(10995) = -1 EBADF (Bad file descriptor) [pid 201] close(10996) = -1 EBADF (Bad file descriptor) [pid 201] close(10997) = -1 EBADF (Bad file descriptor) [pid 201] close(10998) = -1 EBADF (Bad file descriptor) [pid 201] close(10999) = -1 EBADF (Bad file descriptor) [pid 201] close(11000) = -1 EBADF (Bad file descriptor) [pid 201] close(11001) = -1 EBADF (Bad file descriptor) [pid 201] close(11002) = -1 EBADF (Bad file descriptor) [pid 201] close(11003) = -1 EBADF (Bad file descriptor) [pid 201] close(11004) = -1 EBADF (Bad file descriptor) [pid 201] close(11005) = -1 EBADF (Bad file descriptor) [pid 201] close(11006) = -1 EBADF (Bad file descriptor) [pid 201] close(11007) = -1 EBADF (Bad file descriptor) [pid 201] close(11008) = -1 EBADF (Bad file descriptor) [pid 201] close(11009) = -1 EBADF (Bad file descriptor) [pid 201] close(11010) = -1 EBADF (Bad file descriptor) [pid 201] close(11011) = -1 EBADF (Bad file descriptor) [pid 201] close(11012) = -1 EBADF (Bad file descriptor) [pid 201] close(11013) = -1 EBADF (Bad file descriptor) [pid 201] close(11014) = -1 EBADF (Bad file descriptor) [pid 201] close(11015) = -1 EBADF (Bad file descriptor) [pid 201] close(11016) = -1 EBADF (Bad file descriptor) [pid 201] close(11017) = -1 EBADF (Bad file descriptor) [pid 201] close(11018) = -1 EBADF (Bad file descriptor) [pid 201] close(11019) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11020 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=72167, ...}) = 0 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11021 [pid 192] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11022 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11023 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11024 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11025 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11026) = -1 EBADF (Bad file descriptor) [pid 201] close(11027) = -1 EBADF (Bad file descriptor) [pid 201] close(11028) = -1 EBADF (Bad file descriptor) [pid 201] close(11029) = -1 EBADF (Bad file descriptor) [pid 201] close(11030) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11031) = -1 EBADF (Bad file descriptor) [pid 201] close(11032) = -1 EBADF (Bad file descriptor) [pid 201] close(11033) = -1 EBADF (Bad file descriptor) [pid 201] close(11034) = -1 EBADF (Bad file descriptor) [pid 201] close(11035) = -1 EBADF (Bad file descriptor) [pid 201] close(11036) = -1 EBADF (Bad file descriptor) [pid 201] close(11037) = -1 EBADF (Bad file descriptor) [pid 201] close(11038) = -1 EBADF (Bad file descriptor) [pid 201] close(11039) = -1 EBADF (Bad file descriptor) [pid 201] close(11040) = -1 EBADF (Bad file descriptor) [pid 201] close(11041) = -1 EBADF (Bad file descriptor) [pid 201] close(11042) = -1 EBADF (Bad file descriptor) [pid 201] close(11043) = -1 EBADF (Bad file descriptor) [pid 201] close(11044) = -1 EBADF (Bad file descriptor) [pid 201] close(11045) = -1 EBADF (Bad file descriptor) [pid 201] close(11046) = -1 EBADF (Bad file descriptor) [pid 201] close(11047) = -1 EBADF (Bad file descriptor) [pid 201] close(11048) = -1 EBADF (Bad file descriptor) [pid 201] close(11049) = -1 EBADF (Bad file descriptor) [pid 201] close(11050) = -1 EBADF (Bad file descriptor) [pid 201] close(11051) = -1 EBADF (Bad file descriptor) [pid 201] close(11052) = -1 EBADF (Bad file descriptor) [pid 201] close(11053) = -1 EBADF (Bad file descriptor) [pid 201] close(11054) = -1 EBADF (Bad file descriptor) [pid 201] close(11055) = -1 EBADF (Bad file descriptor) [pid 201] close(11056) = -1 EBADF (Bad file descriptor) [pid 201] close(11057) = -1 EBADF (Bad file descriptor) [pid 201] close(11058) = -1 EBADF (Bad file descriptor) [pid 201] close(11059) = -1 EBADF (Bad file descriptor) [pid 201] close(11060) = -1 EBADF (Bad file descriptor) [pid 201] close(11061) = -1 EBADF (Bad file descriptor) [pid 201] close(11062) = -1 EBADF (Bad file descriptor) [pid 201] close(11063) = -1 EBADF (Bad file descriptor) [pid 201] close(11064) = -1 EBADF (Bad file descriptor) [pid 201] close(11065) = -1 EBADF (Bad file descriptor) [pid 201] close(11066) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11067 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=72167, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield() = 0 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=72167, ...}) = 0 [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_top-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11068) = -1 EBADF (Bad file descriptor) [pid 201] close(11069) = -1 EBADF (Bad file descriptor) [pid 201] close(11070) = -1 EBADF (Bad file descriptor) [pid 201] close(11071) = -1 EBADF (Bad file descriptor) [pid 201] close(11072) = -1 EBADF (Bad file descriptor) [pid 201] close(11073) = -1 EBADF (Bad file descriptor) [pid 201] close(11074) = -1 EBADF (Bad file descriptor) [pid 201] close(11075) = -1 EBADF (Bad file descriptor) [pid 201] close(11076) = -1 EBADF (Bad file descriptor) [pid 201] close(11077) = -1 EBADF (Bad file descriptor) [pid 201] close(11078) = -1 EBADF (Bad file descriptor) [pid 201] close(11079) = -1 EBADF (Bad file descriptor) [pid 201] close(11080) = -1 EBADF (Bad file descriptor) [pid 201] close(11081) = -1 EBADF (Bad file descriptor) [pid 201] close(11082) = -1 EBADF (Bad file descriptor) [pid 201] close(11083) = -1 EBADF (Bad file descriptor) [pid 201] close(11084) = -1 EBADF (Bad file descriptor) [pid 201] close(11085) = -1 EBADF (Bad file descriptor) [pid 201] close(11086) = -1 EBADF (Bad file descriptor) [pid 201] close(11087) = -1 EBADF (Bad file descriptor) [pid 201] close(11088) = -1 EBADF (Bad file descriptor) [pid 201] close(11089) = -1 EBADF (Bad file descriptor) [pid 201] close(11090) = -1 EBADF (Bad file descriptor) [pid 201] close(11091) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(11092) = -1 EBADF (Bad file descriptor) [pid 201] close(11093) = -1 EBADF (Bad file descriptor) [pid 201] close(11094 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=65660, ...}) = 0 [pid 202] sched_yield() = 0 [pid 201] close(11095 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", R_OK) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", {st_mode=S_IFREG|0644, st_size=65660, ...}) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", R_OK) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 196] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 197] <... futex resumed> ) = 0 [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=65660, ...}) = 0 [pid 201] close(11096 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11097 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(11098 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11099) = -1 EBADF (Bad file descriptor) [pid 201] close(11100) = -1 EBADF (Bad file descriptor) [pid 201] close(11101) = -1 EBADF (Bad file descriptor) [pid 201] close(11102) = -1 EBADF (Bad file descriptor) [pid 201] close(11103) = -1 EBADF (Bad file descriptor) [pid 201] close(11104) = -1 EBADF (Bad file descriptor) [pid 201] close(11105) = -1 EBADF (Bad file descriptor) [pid 201] close(11106) = -1 EBADF (Bad file descriptor) [pid 201] close(11107) = -1 EBADF (Bad file descriptor) [pid 201] close(11108) = -1 EBADF (Bad file descriptor) [pid 201] close(11109) = -1 EBADF (Bad file descriptor) [pid 201] close(11110) = -1 EBADF (Bad file descriptor) [pid 201] close(11111) = -1 EBADF (Bad file descriptor) [pid 201] close(11112) = -1 EBADF (Bad file descriptor) [pid 201] close(11113) = -1 EBADF (Bad file descriptor) [pid 201] close(11114) = -1 EBADF (Bad file descriptor) [pid 201] close(11115) = -1 EBADF (Bad file descriptor) [pid 201] close(11116) = -1 EBADF (Bad file descriptor) [pid 201] close(11117) = -1 EBADF (Bad file descriptor) [pid 201] close(11118) = -1 EBADF (Bad file descriptor) [pid 201] close(11119) = -1 EBADF (Bad file descriptor) [pid 201] close(11120) = -1 EBADF (Bad file descriptor) [pid 201] close(11121) = -1 EBADF (Bad file descriptor) [pid 201] close(11122) = -1 EBADF (Bad file descriptor) [pid 201] close(11123) = -1 EBADF (Bad file descriptor) [pid 201] close(11124) = -1 EBADF (Bad file descriptor) [pid 201] close(11125) = -1 EBADF (Bad file descriptor) [pid 201] close(11126) = -1 EBADF (Bad file descriptor) [pid 201] close(11127) = -1 EBADF (Bad file descriptor) [pid 201] close(11128) = -1 EBADF (Bad file descriptor) [pid 201] close(11129) = -1 EBADF (Bad file descriptor) [pid 201] close(11130) = -1 EBADF (Bad file descriptor) [pid 201] close(11131) = -1 EBADF (Bad file descriptor) [pid 201] close(11132) = -1 EBADF (Bad file descriptor) [pid 201] close(11133) = -1 EBADF (Bad file descriptor) [pid 201] close(11134) = -1 EBADF (Bad file descriptor) [pid 201] close(11135) = -1 EBADF (Bad file descriptor) [pid 201] close(11136) = -1 EBADF (Bad file descriptor) [pid 201] close(11137) = -1 EBADF (Bad file descriptor) [pid 201] close(11138) = -1 EBADF (Bad file descriptor) [pid 201] close(11139) = -1 EBADF (Bad file descriptor) [pid 201] close(11140) = -1 EBADF (Bad file descriptor) [pid 201] close(11141) = -1 EBADF (Bad file descriptor) [pid 201] close(11142) = -1 EBADF (Bad file descriptor) [pid 201] close(11143) = -1 EBADF (Bad file descriptor) [pid 201] close(11144) = -1 EBADF (Bad file descriptor) [pid 201] close(11145) = -1 EBADF (Bad file descriptor) [pid 201] close(11146) = -1 EBADF (Bad file descriptor) [pid 201] close(11147) = -1 EBADF (Bad file descriptor) [pid 201] close(11148) = -1 EBADF (Bad file descriptor) [pid 201] close(11149) = -1 EBADF (Bad file descriptor) [pid 201] close(11150) = -1 EBADF (Bad file descriptor) [pid 201] close(11151) = -1 EBADF (Bad file descriptor) [pid 201] close(11152) = -1 EBADF (Bad file descriptor) [pid 201] close(11153) = -1 EBADF (Bad file descriptor) [pid 201] close(11154) = -1 EBADF (Bad file descriptor) [pid 201] close(11155) = -1 EBADF (Bad file descriptor) [pid 201] close(11156) = -1 EBADF (Bad file descriptor) [pid 201] close(11157) = -1 EBADF (Bad file descriptor) [pid 201] close(11158) = -1 EBADF (Bad file descriptor) [pid 201] close(11159) = -1 EBADF (Bad file descriptor) [pid 201] close(11160) = -1 EBADF (Bad file descriptor) [pid 201] close(11161) = -1 EBADF (Bad file descriptor) [pid 201] close(11162) = -1 EBADF (Bad file descriptor) [pid 201] close(11163) = -1 EBADF (Bad file descriptor) [pid 201] close(11164) = -1 EBADF (Bad file descriptor) [pid 201] close(11165) = -1 EBADF (Bad file descriptor) [pid 201] close(11166) = -1 EBADF (Bad file descriptor) [pid 201] close(11167) = -1 EBADF (Bad file descriptor) [pid 201] close(11168) = -1 EBADF (Bad file descriptor) [pid 201] close(11169) = -1 EBADF (Bad file descriptor) [pid 201] close(11170) = -1 EBADF (Bad file descriptor) [pid 201] close(11171) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11172 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11173 [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=65660, ...}) = 0 [pid 201] close(11174 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11175 [pid 198] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_tracing-3.7.10.ez", W_OK [pid 201] close(11176 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11177) = -1 EBADF (Bad file descriptor) [pid 201] close(11178) = -1 EBADF (Bad file descriptor) [pid 201] close(11179) = -1 EBADF (Bad file descriptor) [pid 201] close(11180) = -1 EBADF (Bad file descriptor) [pid 201] close(11181 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11182 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11183 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11184 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11185 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11186 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=71689, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] close(11187 [pid 199] <... access resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(11188 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11189 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11190 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11191 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11192 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11193 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11194 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11195 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11196 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11197 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11198 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11199 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11200 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(11201 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(11202 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(11203 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11204 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(11205 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=71689, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", R_OK [pid 201] close(11206 [pid 200] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", W_OK [pid 201] close(11207 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11208) = -1 EBADF (Bad file descriptor) [pid 201] close(11209) = -1 EBADF (Bad file descriptor) [pid 201] close(11210) = -1 EBADF (Bad file descriptor) [pid 201] close(11211) = -1 EBADF (Bad file descriptor) [pid 201] close(11212) = -1 EBADF (Bad file descriptor) [pid 201] close(11213) = -1 EBADF (Bad file descriptor) [pid 201] close(11214) = -1 EBADF (Bad file descriptor) [pid 201] close(11215) = -1 EBADF (Bad file descriptor) [pid 201] close(11216) = -1 EBADF (Bad file descriptor) [pid 201] close(11217) = -1 EBADF (Bad file descriptor) [pid 201] close(11218) = -1 EBADF (Bad file descriptor) [pid 201] close(11219) = -1 EBADF (Bad file descriptor) [pid 201] close(11220) = -1 EBADF (Bad file descriptor) [pid 201] close(11221) = -1 EBADF (Bad file descriptor) [pid 201] close(11222) = -1 EBADF (Bad file descriptor) [pid 201] close(11223) = -1 EBADF (Bad file descriptor) [pid 201] close(11224) = -1 EBADF (Bad file descriptor) [pid 201] close(11225) = -1 EBADF (Bad file descriptor) [pid 201] close(11226) = -1 EBADF (Bad file descriptor) [pid 201] close(11227) = -1 EBADF (Bad file descriptor) [pid 201] close(11228) = -1 EBADF (Bad file descriptor) [pid 201] close(11229) = -1 EBADF (Bad file descriptor) [pid 201] close(11230) = -1 EBADF (Bad file descriptor) [pid 201] close(11231) = -1 EBADF (Bad file descriptor) [pid 201] close(11232) = -1 EBADF (Bad file descriptor) [pid 201] close(11233) = -1 EBADF (Bad file descriptor) [pid 201] close(11234) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11235 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11236 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11237 [pid 200] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11238 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11239 [pid 191] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=71689, ...}) = 0 [pid 202] sched_yield( [pid 201] close(11240 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11241 [pid 191] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", W_OK [pid 201] close(11242 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(11243 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11244 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(11245) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11246 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11247 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11248) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(11249 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(11250 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11251 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(11252 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(11253 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11254 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11255) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11256) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11257) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11258) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11259) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11260) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11261) = -1 EBADF (Bad file descriptor) [pid 201] close(11262) = -1 EBADF (Bad file descriptor) [pid 201] close(11263) = -1 EBADF (Bad file descriptor) [pid 201] close(11264) = -1 EBADF (Bad file descriptor) [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", [pid 201] close(11265) = -1 EBADF (Bad file descriptor) [pid 201] close(11266 [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=71689, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11267) = -1 EBADF (Bad file descriptor) [pid 201] close(11268) = -1 EBADF (Bad file descriptor) [pid 201] close(11269) = -1 EBADF (Bad file descriptor) [pid 201] close(11270) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", R_OK [pid 201] close(11271) = -1 EBADF (Bad file descriptor) [pid 201] close(11272) = -1 EBADF (Bad file descriptor) [pid 201] close(11273) = -1 EBADF (Bad file descriptor) [pid 201] close(11274) = -1 EBADF (Bad file descriptor) [pid 201] close(11275 [pid 202] sched_yield( [pid 192] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11276 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11277 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11278 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11279 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(11280 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11281 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_trust_store-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11282 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11283 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11284 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11285 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11286 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11287 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11288 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 201] close(11289 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=46642, ...}) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(11290 [pid 193] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", W_OK [pid 201] close(11291 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11292 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(11293 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11294 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11295 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11296 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11297 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11298 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=46642, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] close(11299 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 194] <... access resumed> ) = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11300 [pid 194] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11301) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(11302) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(11303 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11304 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11305 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11306 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11307 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11308 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11309 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11310 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11311 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11312 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11313 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11314 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=46642, ...}) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11315 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11316 [pid 195] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_dispatch-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11317 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11318 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11319 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 201] close(11320 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11321 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(11322 [pid 202] sched_yield( [pid 195] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11323 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", [pid 201] close(11324 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11325 [pid 202] sched_yield( [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=44096, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", R_OK [pid 202] sched_yield() = 0 [pid 201] close(11326 [pid 196] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", W_OK [pid 201] close(11327 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11328) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(11329 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(11330 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11331 [pid 196] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11332 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11333 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11334 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11335 [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 197] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", [pid 202] sched_yield( [pid 201] close(11336 [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=44096, ...}) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11337 [pid 202] sched_yield( [pid 197] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11338 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11339 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11340 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11341 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11342 [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=44096, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11343 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11344 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(11345 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11346 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11347 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11348 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11349) = -1 EBADF (Bad file descriptor) [pid 201] close(11350) = -1 EBADF (Bad file descriptor) [pid 201] close(11351) = -1 EBADF (Bad file descriptor) [pid 201] close(11352) = -1 EBADF (Bad file descriptor) [pid 201] close(11353) = -1 EBADF (Bad file descriptor) [pid 201] close(11354) = -1 EBADF (Bad file descriptor) [pid 201] close(11355) = -1 EBADF (Bad file descriptor) [pid 201] close(11356) = -1 EBADF (Bad file descriptor) [pid 201] close(11357) = -1 EBADF (Bad file descriptor) [pid 201] close(11358) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11359 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11360 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11361 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11362) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11363 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11364 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11365 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11366 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11367 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11368 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11369 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11370 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 199] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11371 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11372 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11373 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11374 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11375 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=44096, ...}) = 0 [pid 202] sched_yield( [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 199] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] close(11376 [pid 200] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", [pid 202] sched_yield() = 0 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=66342, ...}) = 0 [pid 201] close(11377 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 201] close(11378) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", W_OK [pid 201] close(11379 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11380) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11381 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(11382 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=66342, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", R_OK [pid 202] sched_yield( [pid 191] <... access resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11383 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11384 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11385 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(11386 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11387 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 201] close(11388 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 201] close(11389 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11390 [pid 202] <... futex resumed> ) = 0 [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=66342, ...}) = 0 [pid 201] close(11391) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", R_OK [pid 201] close(11392 [pid 192] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", W_OK [pid 201] close(11393 [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11394) = -1 EBADF (Bad file descriptor) [pid 201] close(11395) = -1 EBADF (Bad file descriptor) [pid 201] close(11396) = -1 EBADF (Bad file descriptor) [pid 201] close(11397) = -1 EBADF (Bad file descriptor) [pid 201] close(11398) = -1 EBADF (Bad file descriptor) [pid 201] close(11399) = -1 EBADF (Bad file descriptor) [pid 201] close(11400) = -1 EBADF (Bad file descriptor) [pid 201] close(11401) = -1 EBADF (Bad file descriptor) [pid 201] close(11402) = -1 EBADF (Bad file descriptor) [pid 201] close(11403) = -1 EBADF (Bad file descriptor) [pid 201] close(11404) = -1 EBADF (Bad file descriptor) [pid 201] close(11405) = -1 EBADF (Bad file descriptor) [pid 201] close(11406) = -1 EBADF (Bad file descriptor) [pid 201] close(11407) = -1 EBADF (Bad file descriptor) [pid 201] close(11408) = -1 EBADF (Bad file descriptor) [pid 201] close(11409) = -1 EBADF (Bad file descriptor) [pid 201] close(11410) = -1 EBADF (Bad file descriptor) [pid 201] close(11411) = -1 EBADF (Bad file descriptor) [pid 201] close(11412) = -1 EBADF (Bad file descriptor) [pid 201] close(11413) = -1 EBADF (Bad file descriptor) [pid 201] close(11414) = -1 EBADF (Bad file descriptor) [pid 201] close(11415) = -1 EBADF (Bad file descriptor) [pid 201] close(11416) = -1 EBADF (Bad file descriptor) [pid 201] close(11417) = -1 EBADF (Bad file descriptor) [pid 201] close(11418) = -1 EBADF (Bad file descriptor) [pid 201] close(11419) = -1 EBADF (Bad file descriptor) [pid 201] close(11420) = -1 EBADF (Bad file descriptor) [pid 201] close(11421) = -1 EBADF (Bad file descriptor) [pid 201] close(11422) = -1 EBADF (Bad file descriptor) [pid 201] close(11423) = -1 EBADF (Bad file descriptor) [pid 201] close(11424) = -1 EBADF (Bad file descriptor) [pid 201] close(11425) = -1 EBADF (Bad file descriptor) [pid 201] close(11426) = -1 EBADF (Bad file descriptor) [pid 201] close(11427) = -1 EBADF (Bad file descriptor) [pid 201] close(11428) = -1 EBADF (Bad file descriptor) [pid 201] close(11429) = -1 EBADF (Bad file descriptor) [pid 201] close(11430) = -1 EBADF (Bad file descriptor) [pid 201] close(11431) = -1 EBADF (Bad file descriptor) [pid 201] close(11432) = -1 EBADF (Bad file descriptor) [pid 201] close(11433) = -1 EBADF (Bad file descriptor) [pid 201] close(11434) = -1 EBADF (Bad file descriptor) [pid 201] close(11435) = -1 EBADF (Bad file descriptor) [pid 201] close(11436) = -1 EBADF (Bad file descriptor) [pid 201] close(11437) = -1 EBADF (Bad file descriptor) [pid 201] close(11438) = -1 EBADF (Bad file descriptor) [pid 201] close(11439) = -1 EBADF (Bad file descriptor) [pid 201] close(11440) = -1 EBADF (Bad file descriptor) [pid 201] close(11441) = -1 EBADF (Bad file descriptor) [pid 201] close(11442) = -1 EBADF (Bad file descriptor) [pid 201] close(11443 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", [pid 201] close(11444 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=66342, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", R_OK [pid 201] close(11445 [pid 193] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_mqtt_examples-3.7.10.ez", W_OK [pid 201] close(11446 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11447) = -1 EBADF (Bad file descriptor) [pid 201] close(11448) = -1 EBADF (Bad file descriptor) [pid 201] close(11449) = -1 EBADF (Bad file descriptor) [pid 201] close(11450 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11451 [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(11452 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11453 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", [pid 201] close(11454 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=44056, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", R_OK [pid 201] close(11455 [pid 194] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(11456 [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(11457 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 195] <... futex resumed> ) = 0 [pid 194] <... futex resumed> ) = 0 [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=44056, ...}) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", R_OK) = 0 [pid 201] close(11458 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(11459 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11460) = -1 EBADF (Bad file descriptor) [pid 201] close(11461) = -1 EBADF (Bad file descriptor) [pid 201] close(11462) = -1 EBADF (Bad file descriptor) [pid 201] close(11463) = -1 EBADF (Bad file descriptor) [pid 201] close(11464) = -1 EBADF (Bad file descriptor) [pid 201] close(11465) = -1 EBADF (Bad file descriptor) [pid 201] close(11466) = -1 EBADF (Bad file descriptor) [pid 201] close(11467) = -1 EBADF (Bad file descriptor) [pid 201] close(11468) = -1 EBADF (Bad file descriptor) [pid 201] close(11469) = -1 EBADF (Bad file descriptor) [pid 201] close(11470) = -1 EBADF (Bad file descriptor) [pid 201] close(11471) = -1 EBADF (Bad file descriptor) [pid 201] close(11472) = -1 EBADF (Bad file descriptor) [pid 201] close(11473) = -1 EBADF (Bad file descriptor) [pid 201] close(11474) = -1 EBADF (Bad file descriptor) [pid 201] close(11475) = -1 EBADF (Bad file descriptor) [pid 201] close(11476) = -1 EBADF (Bad file descriptor) [pid 201] close(11477) = -1 EBADF (Bad file descriptor) [pid 201] close(11478) = -1 EBADF (Bad file descriptor) [pid 201] close(11479) = -1 EBADF (Bad file descriptor) [pid 201] close(11480) = -1 EBADF (Bad file descriptor) [pid 201] close(11481) = -1 EBADF (Bad file descriptor) [pid 201] close(11482) = -1 EBADF (Bad file descriptor) [pid 201] close(11483) = -1 EBADF (Bad file descriptor) [pid 201] close(11484) = -1 EBADF (Bad file descriptor) [pid 201] close(11485) = -1 EBADF (Bad file descriptor) [pid 201] close(11486) = -1 EBADF (Bad file descriptor) [pid 201] close(11487) = -1 EBADF (Bad file descriptor) [pid 201] close(11488) = -1 EBADF (Bad file descriptor) [pid 201] close(11489) = -1 EBADF (Bad file descriptor) [pid 201] close(11490) = -1 EBADF (Bad file descriptor) [pid 201] close(11491) = -1 EBADF (Bad file descriptor) [pid 201] close(11492) = -1 EBADF (Bad file descriptor) [pid 201] close(11493) = -1 EBADF (Bad file descriptor) [pid 201] close(11494) = -1 EBADF (Bad file descriptor) [pid 201] close(11495) = -1 EBADF (Bad file descriptor) [pid 201] close(11496) = -1 EBADF (Bad file descriptor) [pid 201] close(11497) = -1 EBADF (Bad file descriptor) [pid 201] close(11498) = -1 EBADF (Bad file descriptor) [pid 201] close(11499) = -1 EBADF (Bad file descriptor) [pid 201] close(11500) = -1 EBADF (Bad file descriptor) [pid 201] close(11501) = -1 EBADF (Bad file descriptor) [pid 201] close(11502) = -1 EBADF (Bad file descriptor) [pid 201] close(11503) = -1 EBADF (Bad file descriptor) [pid 201] close(11504) = -1 EBADF (Bad file descriptor) [pid 201] close(11505) = -1 EBADF (Bad file descriptor) [pid 201] close(11506) = -1 EBADF (Bad file descriptor) [pid 201] close(11507) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(11508 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=44056, ...}) = 0 [pid 201] close(11509 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... access resumed> ) = 0 [pid 201] close(11510 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", W_OK) = -1 EACCES (Permission denied) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11511 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11512 [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11513 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11514) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11515) = -1 EBADF (Bad file descriptor) [pid 201] close(11516 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(11517 [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=44056, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = 0 [pid 201] close(11518) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp-3.7.10.ez", W_OK [pid 202] sched_yield() = 0 [pid 201] close(11519 [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11520) = -1 EBADF (Bad file descriptor) [pid 201] close(11521 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11522 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11523 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11524 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(11525 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11526 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=52031, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", R_OK [pid 201] close(11527) = -1 EBADF (Bad file descriptor) [pid 201] close(11528) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11529 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(11530 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(11531 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(11532 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(11533 [pid 198] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield() = 0 [pid 201] close(11534 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(11535 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(11536 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(11537 [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=52031, ...}) = 0 [pid 201] close(11538 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] <... access resumed> ) = 0 [pid 201] close(11539 [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(11540) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11541) = -1 EBADF (Bad file descriptor) [pid 201] close(11542) = -1 EBADF (Bad file descriptor) [pid 201] close(11543) = -1 EBADF (Bad file descriptor) [pid 201] close(11544 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11545 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(11546) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(11547) = -1 EBADF (Bad file descriptor) [pid 201] close(11548) = -1 EBADF (Bad file descriptor) [pid 201] close(11549) = -1 EBADF (Bad file descriptor) [pid 201] close(11550) = -1 EBADF (Bad file descriptor) [pid 201] close(11551) = -1 EBADF (Bad file descriptor) [pid 201] close(11552) = -1 EBADF (Bad file descriptor) [pid 201] close(11553) = -1 EBADF (Bad file descriptor) [pid 201] close(11554) = -1 EBADF (Bad file descriptor) [pid 201] close(11555) = -1 EBADF (Bad file descriptor) [pid 201] close(11556) = -1 EBADF (Bad file descriptor) [pid 201] close(11557) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11558) = -1 EBADF (Bad file descriptor) [pid 201] close(11559) = -1 EBADF (Bad file descriptor) [pid 201] close(11560) = -1 EBADF (Bad file descriptor) [pid 201] close(11561) = -1 EBADF (Bad file descriptor) [pid 201] close(11562) = -1 EBADF (Bad file descriptor) [pid 201] close(11563) = -1 EBADF (Bad file descriptor) [pid 201] close(11564) = -1 EBADF (Bad file descriptor) [pid 201] close(11565) = -1 EBADF (Bad file descriptor) [pid 201] close(11566) = -1 EBADF (Bad file descriptor) [pid 201] close(11567) = -1 EBADF (Bad file descriptor) [pid 201] close(11568) = -1 EBADF (Bad file descriptor) [pid 201] close(11569) = -1 EBADF (Bad file descriptor) [pid 201] close(11570) = -1 EBADF (Bad file descriptor) [pid 201] close(11571) = -1 EBADF (Bad file descriptor) [pid 201] close(11572) = -1 EBADF (Bad file descriptor) [pid 201] close(11573) = -1 EBADF (Bad file descriptor) [pid 201] close(11574) = -1 EBADF (Bad file descriptor) [pid 201] close(11575) = -1 EBADF (Bad file descriptor) [pid 201] close(11576) = -1 EBADF (Bad file descriptor) [pid 201] close(11577) = -1 EBADF (Bad file descriptor) [pid 201] close(11578) = -1 EBADF (Bad file descriptor) [pid 201] close(11579) = -1 EBADF (Bad file descriptor) [pid 201] close(11580) = -1 EBADF (Bad file descriptor) [pid 201] close(11581) = -1 EBADF (Bad file descriptor) [pid 201] close(11582) = -1 EBADF (Bad file descriptor) [pid 201] close(11583) = -1 EBADF (Bad file descriptor) [pid 201] close(11584) = -1 EBADF (Bad file descriptor) [pid 201] close(11585) = -1 EBADF (Bad file descriptor) [pid 201] close(11586) = -1 EBADF (Bad file descriptor) [pid 201] close(11587) = -1 EBADF (Bad file descriptor) [pid 201] close(11588) = -1 EBADF (Bad file descriptor) [pid 201] close(11589) = -1 EBADF (Bad file descriptor) [pid 201] close(11590) = -1 EBADF (Bad file descriptor) [pid 201] close(11591) = -1 EBADF (Bad file descriptor) [pid 201] close(11592) = -1 EBADF (Bad file descriptor) [pid 201] close(11593) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(11594 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=52031, ...}) = 0 [pid 201] close(11595) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11596 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11597 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11598 [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11599 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11600 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11601 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11602 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 200] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", W_OK [pid 202] sched_yield( [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(11603 [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11604 [pid 200] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=52031, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", R_OK [pid 201] close(11605) = -1 EBADF (Bad file descriptor) [pid 201] close(11606) = -1 EBADF (Bad file descriptor) [pid 201] close(11607) = -1 EBADF (Bad file descriptor) [pid 201] close(11608) = -1 EBADF (Bad file descriptor) [pid 201] close(11609) = -1 EBADF (Bad file descriptor) [pid 201] close(11610) = -1 EBADF (Bad file descriptor) [pid 201] close(11611 [pid 191] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/rabbitmq_web_stomp_examples-3.7.10.ez", W_OK [pid 201] close(11612 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11613) = -1 EBADF (Bad file descriptor) [pid 201] close(11614) = -1 EBADF (Bad file descriptor) [pid 201] close(11615) = -1 EBADF (Bad file descriptor) [pid 201] close(11616) = -1 EBADF (Bad file descriptor) [pid 201] close(11617) = -1 EBADF (Bad file descriptor) [pid 201] close(11618) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(11619 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11620 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 191] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11621 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", [pid 202] <... futex resumed> ) = 1 [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=89641, ...}) = 0 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... access resumed> ) = 0 [pid 192] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", W_OK) = -1 EACCES (Permission denied) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 193] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=89641, ...}) = 0 [pid 201] close(11622 [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11623 [pid 193] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", W_OK [pid 201] close(11624 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11625) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11626 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11627) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11628 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 194] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11629 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=89641, ...}) = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11630 [pid 194] <... access resumed> ) = 0 [pid 194] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/ranch-1.7.1.ez", W_OK) = -1 EACCES (Permission denied) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11631 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11632 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11633) = -1 EBADF (Bad file descriptor) [pid 201] close(11634) = -1 EBADF (Bad file descriptor) [pid 201] close(11635) = -1 EBADF (Bad file descriptor) [pid 201] close(11636) = -1 EBADF (Bad file descriptor) [pid 201] close(11637) = -1 EBADF (Bad file descriptor) [pid 201] close(11638) = -1 EBADF (Bad file descriptor) [pid 201] close(11639) = -1 EBADF (Bad file descriptor) [pid 201] close(11640) = -1 EBADF (Bad file descriptor) [pid 201] close(11641) = -1 EBADF (Bad file descriptor) [pid 201] close(11642) = -1 EBADF (Bad file descriptor) [pid 201] close(11643) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11644 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 195] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=59118, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", R_OK [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 195] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 195] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", W_OK [pid 202] sched_yield( [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(11645 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11646 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11647 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", [pid 201] close(11648) = -1 EBADF (Bad file descriptor) [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=59118, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", R_OK [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 196] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", W_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(11649 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(11650) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(11651 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11652 [pid 197] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", [pid 202] sched_yield() = 0 [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=59118, ...}) = 0 [pid 202] sched_yield( [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 197] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/recon-2.3.6.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11653) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(11654 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11655) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11656) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11657) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11658) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11659) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11660) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 198] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(11661 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", [pid 201] close(11662 [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=58469, ...}) = 0 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", R_OK) = 0 [pid 198] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", W_OK) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11663 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(11664 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11665 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11666 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11667 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11668 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11669 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=58469, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", R_OK [pid 202] sched_yield( [pid 201] close(11670 [pid 199] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", W_OK [pid 202] sched_yield( [pid 201] close(11671 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(11672 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11673 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11674 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11675 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11676 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11677 [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11678 [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=58469, ...}) = 0 [pid 202] sched_yield( [pid 201] close(11679 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", R_OK [pid 202] sched_yield( [pid 201] close(11680 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11681 [pid 200] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(11682 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11683 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11684 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11685 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11686 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", [pid 202] sched_yield( [pid 201] close(11687 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=58469, ...}) = 0 [pid 202] sched_yield( [pid 201] close(11688 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11689 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11690 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11691 [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11692) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11693 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11694 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11695 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11696 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/plugins/syslog-3.4.5.ez", W_OK [pid 201] close(11697 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11698 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(11699 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] close(11700 [pid 192] stat("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11701 [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", R_OK [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield( [pid 192] <... access resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 192] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", W_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11702 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] stat("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 201] close(11703 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11704) = -1 EBADF (Bad file descriptor) [pid 201] close(11705) = -1 EBADF (Bad file descriptor) [pid 201] close(11706) = -1 EBADF (Bad file descriptor) [pid 201] close(11707 [pid 193] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", R_OK [pid 202] sched_yield( [pid 193] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", W_OK [pid 202] sched_yield() = 0 [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11708 [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] stat("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", [pid 202] <... futex resumed> ) = 0 [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 194] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11709 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 195] stat("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=13397, ...}) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", R_OK [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 195] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/plugins/accept-0.3.3.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11710) = -1 EBADF (Bad file descriptor) [pid 201] close(11711) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(11712) = -1 EBADF (Bad file descriptor) [pid 201] close(11713 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 201] close(11714 [pid 196] stat("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 201] close(11715 [pid 196] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", R_OK) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", W_OK [pid 201] close(11716 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11717) = -1 EBADF (Bad file descriptor) [pid 201] close(11718) = -1 EBADF (Bad file descriptor) [pid 201] close(11719) = -1 EBADF (Bad file descriptor) [pid 201] close(11720) = -1 EBADF (Bad file descriptor) [pid 201] close(11721) = -1 EBADF (Bad file descriptor) [pid 201] close(11722) = -1 EBADF (Bad file descriptor) [pid 201] close(11723) = -1 EBADF (Bad file descriptor) [pid 201] close(11724) = -1 EBADF (Bad file descriptor) [pid 201] close(11725) = -1 EBADF (Bad file descriptor) [pid 201] close(11726) = -1 EBADF (Bad file descriptor) [pid 201] close(11727) = -1 EBADF (Bad file descriptor) [pid 201] close(11728) = -1 EBADF (Bad file descriptor) [pid 201] close(11729) = -1 EBADF (Bad file descriptor) [pid 201] close(11730) = -1 EBADF (Bad file descriptor) [pid 201] close(11731) = -1 EBADF (Bad file descriptor) [pid 201] close(11732) = -1 EBADF (Bad file descriptor) [pid 201] close(11733) = -1 EBADF (Bad file descriptor) [pid 201] close(11734) = -1 EBADF (Bad file descriptor) [pid 201] close(11735) = -1 EBADF (Bad file descriptor) [pid 201] close(11736) = -1 EBADF (Bad file descriptor) [pid 201] close(11737) = -1 EBADF (Bad file descriptor) [pid 201] close(11738) = -1 EBADF (Bad file descriptor) [pid 201] close(11739) = -1 EBADF (Bad file descriptor) [pid 201] close(11740) = -1 EBADF (Bad file descriptor) [pid 201] close(11741) = -1 EBADF (Bad file descriptor) [pid 201] close(11742) = -1 EBADF (Bad file descriptor) [pid 201] close(11743) = -1 EBADF (Bad file descriptor) [pid 201] close(11744) = -1 EBADF (Bad file descriptor) [pid 201] close(11745) = -1 EBADF (Bad file descriptor) [pid 201] close(11746) = -1 EBADF (Bad file descriptor) [pid 201] close(11747) = -1 EBADF (Bad file descriptor) [pid 201] close(11748) = -1 EBADF (Bad file descriptor) [pid 201] close(11749) = -1 EBADF (Bad file descriptor) [pid 201] close(11750) = -1 EBADF (Bad file descriptor) [pid 201] close(11751) = -1 EBADF (Bad file descriptor) [pid 201] close(11752) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 201] close(11753 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11754 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11755 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11756 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 201] close(11757 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11758) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11759 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] stat("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11760 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11761) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11762 [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... access resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", W_OK [pid 201] close(11763) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield() = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(11764 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 201] close(11765 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11766) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11767 [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] stat("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] close(11768 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11769 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 201] close(11770) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11771 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11772 [pid 198] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", W_OK [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11773 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(11774 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11775 [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11776 [pid 199] stat("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(11777 [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=200783, ...}) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", R_OK [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(11778 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] <... access resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] access("/usr/lib/rabbitmq/plugins/prometheus-3.5.1.ez", W_OK [pid 202] sched_yield( [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(11779 [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11780 [pid 199] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] stat("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14343, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", R_OK [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 200] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11781) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11782) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11783 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11784 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 201] close(11785 [pid 191] stat("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 191] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14343, ...}) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11786 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11787 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11788 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11789 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11790 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 201] close(11791 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] stat("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", [pid 201] close(11792 [pid 202] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=14343, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11793 [pid 202] sched_yield( [pid 192] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(11794 [pid 192] access("/usr/lib/rabbitmq/plugins/prometheus_cowboy-0.1.4.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(11795 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11796 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(11797 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11798 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(11799 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11800) = -1 EBADF (Bad file descriptor) [pid 201] close(11801) = -1 EBADF (Bad file descriptor) [pid 201] close(11802) = -1 EBADF (Bad file descriptor) [pid 201] close(11803 [pid 193] stat("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... stat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(11804 [pid 193] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... access resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(11805 [pid 193] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", W_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11806 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(11807 [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] stat("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", [pid 202] sched_yield( [pid 194] <... stat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(11808 [pid 194] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... access resumed> ) = 0 [pid 201] close(11809 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", W_OK [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... futex resumed> ) = 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 201] close(11810 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11811) = -1 EBADF (Bad file descriptor) [pid 201] close(11812) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11813 [pid 195] stat("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", [pid 202] <... futex resumed> ) = 1 [pid 195] <... stat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 195] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... access resumed> ) = -1 EACCES (Permission denied) [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11814 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11815 [pid 196] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] stat("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(11816 [pid 196] <... stat resumed> {st_mode=S_IFREG|0644, st_size=22059, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", R_OK [pid 201] close(11817 [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] access("/usr/lib/rabbitmq/plugins/prometheus_httpd-2.1.8.ez", W_OK [pid 202] sched_yield( [pid 201] close(11818 [pid 196] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11819 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(11820 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(11821 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(11822 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11823 [pid 197] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 201] close(11824 [pid 197] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK [pid 201] close(11825) = -1 EBADF (Bad file descriptor) [pid 197] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(11826 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11827) = -1 EBADF (Bad file descriptor) [pid 201] close(11828) = -1 EBADF (Bad file descriptor) [pid 201] close(11829) = -1 EBADF (Bad file descriptor) [pid 201] close(11830) = -1 EBADF (Bad file descriptor) [pid 201] close(11831) = -1 EBADF (Bad file descriptor) [pid 201] close(11832) = -1 EBADF (Bad file descriptor) [pid 201] close(11833) = -1 EBADF (Bad file descriptor) [pid 201] close(11834) = -1 EBADF (Bad file descriptor) [pid 201] close(11835) = -1 EBADF (Bad file descriptor) [pid 201] close(11836) = -1 EBADF (Bad file descriptor) [pid 201] close(11837) = -1 EBADF (Bad file descriptor) [pid 201] close(11838) = -1 EBADF (Bad file descriptor) [pid 201] close(11839) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11840 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11841 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11842 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11843 [pid 198] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11844) = -1 EBADF (Bad file descriptor) [pid 201] close(11845) = -1 EBADF (Bad file descriptor) [pid 201] close(11846) = -1 EBADF (Bad file descriptor) [pid 201] close(11847) = -1 EBADF (Bad file descriptor) [pid 201] close(11848) = -1 EBADF (Bad file descriptor) [pid 201] close(11849 [pid 198] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 210] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 198] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11850) = -1 EBADF (Bad file descriptor) [pid 201] close(11851) = -1 EBADF (Bad file descriptor) [pid 201] close(11852) = -1 EBADF (Bad file descriptor) [pid 201] close(11853) = -1 EBADF (Bad file descriptor) [pid 201] close(11854) = -1 EBADF (Bad file descriptor) [pid 201] close(11855 [pid 198] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11856 [pid 198] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11857 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] close(11858 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11859 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11860 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 201] close(11861 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11862 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11863 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11864 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 202] sched_yield( [pid 201] close(11865 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 202] sched_yield( [pid 201] close(11866 [pid 199] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... access resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11867 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK [pid 202] sched_yield( [pid 201] close(11868 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11869 [pid 199] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11870 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11871 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11872 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11873 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", [pid 202] sched_yield( [pid 201] close(11874 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... stat resumed> {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 202] sched_yield( [pid 201] close(11875 [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] <... access resumed> ) = 0 [pid 200] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK) = -1 EACCES (Permission denied) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11876 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11877 [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11878 [pid 210] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11879 [pid 191] stat("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", {st_mode=S_IFREG|0644, st_size=224548, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", R_OK [pid 210] <... futex resumed> ) = 0 [pid 191] <... access resumed> ) = 0 [pid 191] access("/usr/lib/rabbitmq/plugins/prometheus_rabbitmq_exporter-3.7.2.4.ez", W_OK [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(11880) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... access resumed> ) = -1 EACCES (Permission denied) [pid 202] sched_yield( [pid 201] close(11881 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11882 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11883 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11884 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11885 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11886 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(11887 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11888) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(11889 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11890 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(11891 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11892 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11893 [pid 192] stat("/usr/lib64/erlang/lib/stdlib-3.3.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 192] <... stat resumed> 0x7feb2e2ead70) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 201] close(11894 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11895) = -1 EBADF (Bad file descriptor) [pid 201] close(11896) = -1 EBADF (Bad file descriptor) [pid 201] close(11897) = -1 EBADF (Bad file descriptor) [pid 201] close(11898) = -1 EBADF (Bad file descriptor) [pid 201] close(11899) = -1 EBADF (Bad file descriptor) [pid 201] close(11900) = -1 EBADF (Bad file descriptor) [pid 201] close(11901) = -1 EBADF (Bad file descriptor) [pid 201] close(11902 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11903 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(11904 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11905 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 193] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11906 [pid 202] sched_yield( [pid 193] stat("/usr/lib64/erlang/lib/stdlib-3.3.ez", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... stat resumed> 0x7feb2d67dd70) = -1 ENOENT (No such file or directory) [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11907 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(11908 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 194] stat("/usr/lib64/erlang/lib/kernel-5.2.ez", [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11909 [pid 194] <... stat resumed> 0x7feb2d53ed70) = -1 ENOENT (No such file or directory) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11910 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11911 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11912 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 201] close(11913 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(11914 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11915 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11916 [pid 202] sched_yield( [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11917 [pid 195] stat("/usr/lib64/erlang/lib/kernel-5.2.ez", [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... stat resumed> 0x7feb2d51bd70) = -1 ENOENT (No such file or directory) [pid 201] close(11918 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(11919 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11920 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11921 [pid 194] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11922 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(11923 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(11924) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(11925 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 196] getcwd( [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 196] <... getcwd resumed> "/var/lib/rabbitmq", 8191) = 18 [pid 202] sched_yield( [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11926 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11927 [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] getcwd( [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11928 [pid 197] <... getcwd resumed> "/var/lib/rabbitmq", 8191) = 18 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11929) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(11930) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11931 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(11932 [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] stat("/var/lib/rabbitmq/..ez", [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] close(11933 [pid 202] <... futex resumed> ) = 0 [pid 198] <... stat resumed> 0x7feb2d4b2d70) = -1 ENOENT (No such file or directory) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield( [pid 199] <... futex resumed> ) = 0 [pid 201] close(11934 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10.ez", [pid 202] sched_yield() = 0 [pid 199] <... stat resumed> 0x7feb2d48fd70) = -1 ENOENT (No such file or directory) [pid 201] close(11935 [pid 202] sched_yield( [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11936 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(11937 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(11938 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 200] stat("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10.ez", [pid 202] <... futex resumed> ) = 1 [pid 201] close(11939 [pid 200] <... stat resumed> 0x7feb2d46cd70) = -1 ENOENT (No such file or directory) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11940 [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] <... mmap resumed> ) = 0x7feb2c1fd000 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] munmap(0x7feb2c1fd000, 262144 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... munmap resumed> ) = 0 [pid 202] sched_yield( [pid 191] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... mmap resumed> ) = 0x7feae2f7e000 [pid 202] sched_yield( [pid 191] munmap(0x7feae2f7e000, 8192 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... munmap resumed> ) = 0 [pid 202] sched_yield( [pid 191] munmap(0x7feae2fc0000, 253952 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] <... munmap resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(11941 [pid 191] openat(AT_FDCWD, "/usr/lib64/erlang/lib/compiler-7.0.4.1/ebin", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... openat resumed> ) = 61 [pid 201] close(11942) = -1 EBADF (Bad file descriptor) [pid 191] getdents(61, [pid 201] close(11943 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... getdents resumed> /* 52 entries */, 32768) = 1984 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] getdents(61, [pid 202] sched_yield( [pid 191] <... getdents resumed> /* 0 entries */, 32768) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] close(61 [pid 202] sched_yield( [pid 191] <... close resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(11944 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 201] close(11945 [pid 191] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11946 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11947) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11948 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11949) = -1 EBADF (Bad file descriptor) [pid 201] close(11950 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(11951 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] openat(AT_FDCWD, "/usr/lib64/erlang/lib/stdlib-3.3/ebin", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 192] <... openat resumed> ) = 61 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 192] mprotect(0x7feb20008000, 4096, PROT_READ|PROT_WRITE [pid 202] sched_yield( [pid 192] <... mprotect resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] getdents(61, [pid 202] sched_yield() = 0 [pid 201] close(11952 [pid 192] <... getdents resumed> /* 85 entries */, 32768) = 3040 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 192] getdents(61, [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... getdents resumed> /* 0 entries */, 32768) = 0 [pid 202] sched_yield() = 0 [pid 192] close(61 [pid 202] sched_yield( [pid 192] <... close resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(11953 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] openat(AT_FDCWD, "/usr/lib64/erlang/lib/kernel-5.2/ebin", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 201] close(11954 [pid 193] <... openat resumed> ) = 61 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] mprotect(0x7feb24008000, 4096, PROT_READ|PROT_WRITE [pid 201] close(11955 [pid 193] <... mprotect resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] getdents(61, [pid 201] close(11956 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... getdents resumed> /* 70 entries */, 32768) = 2656 [pid 201] close(11957 [pid 193] getdents(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... getdents resumed> /* 0 entries */, 32768) = 0 [pid 201] close(11958 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] close(61 [pid 202] sched_yield( [pid 193] <... close resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11959) = -1 EBADF (Bad file descriptor) [pid 201] close(11960) = -1 EBADF (Bad file descriptor) [pid 201] close(11961) = -1 EBADF (Bad file descriptor) [pid 201] close(11962) = -1 EBADF (Bad file descriptor) [pid 201] close(11963) = -1 EBADF (Bad file descriptor) [pid 201] close(11964) = -1 EBADF (Bad file descriptor) [pid 201] close(11965) = -1 EBADF (Bad file descriptor) [pid 201] close(11966) = -1 EBADF (Bad file descriptor) [pid 201] close(11967) = -1 EBADF (Bad file descriptor) [pid 201] close(11968 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11969 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11970 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11971) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11972 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(11973) = -1 EBADF (Bad file descriptor) [pid 201] close(11974 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(11975 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 194] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/gen.beam", O_RDONLY [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 194] <... open resumed> ) = 61 [pid 210] <... futex resumed> ) = 0 [pid 201] close(11976 [pid 194] fstat(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=11828, ...}) = 0 [pid 201] close(11977 [pid 194] read(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11978 [pid 194] <... read resumed> "FOR1\0\0.,BEAMAtom\0\0\3M\0\0\0R\3gen\5sta"..., 11828) = 11828 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 194] close(61 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/rpc.beam", O_RDONLY [pid 194] <... close resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11979 [pid 195] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11980 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(11981) = -1 EBADF (Bad file descriptor) [pid 201] close(11982 [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 201] close(11983 [pid 210] <... futex resumed> ) = 1 [pid 196] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/application.beam", O_RDONLY [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... open resumed> ) = 61 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 196] fstat(61, [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] open("./rpc.beam", O_RDONLY [pid 196] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=11472, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 196] read(61, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... read resumed> "FOR1\0\0,\310BEAMAtom\0\0\3-\0\0\0>\vapplica"..., 11472) = 11472 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 196] close(61 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... close resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 198] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/rpc.beam", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11984 [pid 199] <... futex resumed> ) = 0 [pid 198] <... open resumed> ) = 61 [pid 195] <... futex resumed> ) = 0 [pid 194] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/erl_eval.beam", O_RDONLY [pid 198] fstat(61, [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11985 [pid 199] <... open resumed> ) = 62 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] fstat(62, [pid 198] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=21080, ...}) = 0 [pid 197] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11986 [pid 199] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=63896, ...}) = 0 [pid 198] read(61, [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] read(62, [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] <... read resumed> "FOR1\0\0RPBEAMAtom\0\0\4'\0\0\0j\3rpc\5sta"..., 21080) = 21080 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(11987 [pid 199] <... read resumed> "FOR1\0\0\371\220BEAMAtom\0\0\17&\0\0\1>\10erl_eva"..., 63896) = 63896 [pid 198] close(61 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] close(62 [pid 198] <... close resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11988 [pid 199] <... close resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11989 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11990 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(11991 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(11992 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(11993) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 201] close(11994) = -1 EBADF (Bad file descriptor) [pid 200] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/kernel.beam", O_RDONLY [pid 201] close(11995) = -1 EBADF (Bad file descriptor) [pid 201] close(11996) = -1 EBADF (Bad file descriptor) [pid 201] close(11997) = -1 EBADF (Bad file descriptor) [pid 201] close(11998 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... open resumed> ) = 61 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(11999 [pid 200] fstat(61, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=8228, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12000 [pid 191] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12001 [pid 202] sched_yield() = 0 [pid 191] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/global.beam", O_RDONLY [pid 202] sched_yield( [pid 200] read(61, [pid 191] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... read resumed> "FOR1\0\0 \34BEAMAtom\0\0\2\275\0\0\0=\6kernel\5"..., 8228) = 8228 [pid 201] close(12002 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] close(61 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12003 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... close resumed> ) = 0 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12004 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(12005 [pid 192] <... futex resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] open("./global.beam", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 201] close(12006 [pid 193] <... futex resumed> ) = 0 [pid 192] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/ets.beam", O_RDONLY [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(12007 [pid 193] <... open resumed> ) = 61 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] fstat(61, [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 193] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=55564, ...}) = 0 [pid 201] close(12008 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 193] read(61, [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12009 [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 193] <... read resumed> "FOR1\0\0\331\4BEAMAtom\0\0\v\232\0\0\1\17\3ets\3all"..., 55564) = 55564 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] close(61 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(12010 [pid 193] <... close resumed> ) = 0 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(12011 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 194] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/global.beam", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 201] close(12012 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/lists.beam", O_RDONLY [pid 194] <... open resumed> ) = 61 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12013 [pid 195] <... open resumed> ) = 62 [pid 194] fstat(61, [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] fstat(62, [pid 194] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=68456, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12014 [pid 195] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=85600, ...}) = 0 [pid 194] read(61, [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12015 [pid 195] <... mmap resumed> ) = 0x7feae2633000 [pid 194] <... read resumed> "FOR1\0\1\v`BEAMAtom\0\0\21Z\0\0\1h\6global\5"..., 68456) = 68456 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] munmap(0x7feae2633000, 1048576 [pid 194] close(61 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(12016 [pid 195] <... munmap resumed> ) = 0 [pid 194] <... close resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] mmap(NULL, 1310720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12017 [pid 195] <... mmap resumed> ) = 0x7feae25f3000 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] munmap(0x7feae25f3000, 53248 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12018 [pid 195] <... munmap resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 195] munmap(0x7feae2700000, 208896 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... munmap resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] <... futex resumed> ) = 0 [pid 201] close(12019 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] read(62, [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 195] <... read resumed> "FOR1\0\1NXBEAMAtom\0\0\7y\0\0\0\310\5lists\7k"..., 85600) = 85600 [pid 201] close(12020 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] close(62 [pid 202] <... mmap resumed> ) = 0x7feb2c1fd000 [pid 201] close(12021 [pid 195] <... close resumed> ) = 0 [pid 202] munmap(0x7feb2c1fd000, 262144 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... munmap resumed> ) = 0 [pid 201] close(12022 [pid 202] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... mmap resumed> ) = 0x7feae2445000 [pid 201] close(12023 [pid 202] munmap(0x7feae2445000, 241664 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12024) = -1 EBADF (Bad file descriptor) [pid 201] close(12025) = -1 EBADF (Bad file descriptor) [pid 201] close(12026 [pid 202] <... munmap resumed> ) = 0 [pid 202] munmap(0x7feae24c0000, 20480 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... munmap resumed> ) = 0 [pid 201] close(12027) = -1 EBADF (Bad file descriptor) [pid 201] close(12028) = -1 EBADF (Bad file descriptor) [pid 201] close(12029) = -1 EBADF (Bad file descriptor) [pid 201] close(12030) = -1 EBADF (Bad file descriptor) [pid 201] close(12031) = -1 EBADF (Bad file descriptor) [pid 201] close(12032) = -1 EBADF (Bad file descriptor) [pid 201] close(12033) = -1 EBADF (Bad file descriptor) [pid 201] close(12034) = -1 EBADF (Bad file descriptor) [pid 201] close(12035) = -1 EBADF (Bad file descriptor) [pid 201] close(12036) = -1 EBADF (Bad file descriptor) [pid 201] close(12037) = -1 EBADF (Bad file descriptor) [pid 201] close(12038) = -1 EBADF (Bad file descriptor) [pid 201] close(12039) = -1 EBADF (Bad file descriptor) [pid 201] close(12040) = -1 EBADF (Bad file descriptor) [pid 201] close(12041) = -1 EBADF (Bad file descriptor) [pid 201] close(12042) = -1 EBADF (Bad file descriptor) [pid 201] close(12043) = -1 EBADF (Bad file descriptor) [pid 201] close(12044) = -1 EBADF (Bad file descriptor) [pid 201] close(12045) = -1 EBADF (Bad file descriptor) [pid 201] close(12046) = -1 EBADF (Bad file descriptor) [pid 201] close(12047) = -1 EBADF (Bad file descriptor) [pid 201] close(12048) = -1 EBADF (Bad file descriptor) [pid 201] close(12049) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12050) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12051 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12052 [pid 196] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/error_handler.beam", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... open resumed> ) = 61 [pid 201] close(12053 [pid 196] fstat(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=4084, ...}) = 0 [pid 201] close(12054) = -1 EBADF (Bad file descriptor) [pid 201] close(12055 [pid 196] read(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12056 [pid 196] <... read resumed> "FOR1\0\0\17\354BEAMAtom\0\0\1r\0\0\0#\rerror_h"..., 4084) = 4084 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] close(61 [pid 201] close(12057) = -1 EBADF (Bad file descriptor) [pid 196] <... close resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12058 [pid 210] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 197] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/code_server.beam", O_RDONLY [pid 196] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(12059 [pid 197] <... open resumed> ) = 61 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] fstat(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=54012, ...}) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12060 [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 197] read(61, [pid 198] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/inet_db.beam", O_RDONLY [pid 202] sched_yield( [pid 198] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 202] <... sched_yield resumed> ) = 0 [pid 197] <... read resumed> "FOR1\0\0\322\364BEAMAtom\0\0\16S\0\0\1#\vcode_se"..., 54012) = 54012 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] close(61 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] <... close resumed> ) = 0 [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 201] close(12061 [pid 199] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/file_server.beam", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... open resumed> ) = 61 [pid 201] close(12062 [pid 199] fstat(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=11064, ...}) = 0 [pid 201] close(12063 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 199] read(61, [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 200] open("./inet_db.beam", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 200] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(12064 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 199] <... read resumed> "FOR1\0\0+0BEAMAtom\0\0\3]\0\0\0Y\vfile_se"..., 11064) = 11064 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] close(61 [pid 201] close(12065 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] <... close resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12066) = -1 EBADF (Bad file descriptor) [pid 201] close(12067) = -1 EBADF (Bad file descriptor) [pid 201] close(12068) = -1 EBADF (Bad file descriptor) [pid 201] close(12069) = -1 EBADF (Bad file descriptor) [pid 201] close(12070) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(12071 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(12072 [pid 199] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12073 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12074 [pid 191] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/filename.beam", O_RDONLY [pid 201] close(12075 [pid 191] <... open resumed> ) = 61 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] fstat(61, [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=37596, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 191] read(61, [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/inet_db.beam", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 201] close(12076 [pid 191] <... read resumed> "FOR1\0\0\222\324BEAMAtom\0\0\6\212\0\0\0\234\10filenam"..., 37596) = 37596 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 192] <... open resumed> ) = 62 [pid 191] close(61 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 192] fstat(62, [pid 191] <... close resumed> ) = 0 [pid 202] sched_yield( [pid 201] close(12077 [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=56924, ...}) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] read(62, [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12078 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... read resumed> "FOR1\0\0\336TBEAMAtom\0\0\17\241\0\0\1O\7inet_db"..., 56924) = 56924 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12079 [pid 192] close(62 [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... futex resumed> ) = 0 [pid 192] <... close resumed> ) = 0 [pid 191] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12080 [pid 193] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/code.beam", O_RDONLY [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... open resumed> ) = 61 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12081 [pid 193] fstat(61, [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=29068, ...}) = 0 [pid 192] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12082 [pid 193] read(61, [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... read resumed> "FOR1\0\0q\204BEAMAtom\0\0\t8\0\0\0\276\4code\tge"..., 29068) = 29068 [pid 201] close(12083 [pid 193] close(61 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... close resumed> ) = 0 [pid 201] close(12084 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12085) = -1 EBADF (Bad file descriptor) [pid 201] close(12086) = -1 EBADF (Bad file descriptor) [pid 201] close(12087) = -1 EBADF (Bad file descriptor) [pid 201] close(12088) = -1 EBADF (Bad file descriptor) [pid 201] close(12089) = -1 EBADF (Bad file descriptor) [pid 201] close(12090) = -1 EBADF (Bad file descriptor) [pid 201] close(12091) = -1 EBADF (Bad file descriptor) [pid 201] close(12092) = -1 EBADF (Bad file descriptor) [pid 201] close(12093) = -1 EBADF (Bad file descriptor) [pid 201] close(12094) = -1 EBADF (Bad file descriptor) [pid 201] close(12095) = -1 EBADF (Bad file descriptor) [pid 201] close(12096) = -1 EBADF (Bad file descriptor) [pid 201] close(12097) = -1 EBADF (Bad file descriptor) [pid 201] close(12098) = -1 EBADF (Bad file descriptor) [pid 201] close(12099) = -1 EBADF (Bad file descriptor) [pid 201] close(12100) = -1 EBADF (Bad file descriptor) [pid 201] close(12101) = -1 EBADF (Bad file descriptor) [pid 201] close(12102) = -1 EBADF (Bad file descriptor) [pid 201] close(12103) = -1 EBADF (Bad file descriptor) [pid 201] close(12104) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12105 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12106 [pid 193] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 194] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/file.beam", O_RDONLY [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... open resumed> ) = 61 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12107 [pid 195] <... futex resumed> ) = 0 [pid 194] fstat(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12108 [pid 195] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/inet_config.beam", O_RDONLY [pid 194] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=41692, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 194] read(61, [pid 201] close(12109 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... read resumed> "FOR1\0\0\242\324BEAMAtom\0\0\6;\0\0\0\242\4file\24na"..., 41692) = 41692 [pid 201] close(12110 [pid 194] close(61 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... close resumed> ) = 0 [pid 201] close(12111 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12112) = -1 EBADF (Bad file descriptor) [pid 201] close(12113) = -1 EBADF (Bad file descriptor) [pid 201] close(12114) = -1 EBADF (Bad file descriptor) [pid 201] close(12115) = -1 EBADF (Bad file descriptor) [pid 201] close(12116) = -1 EBADF (Bad file descriptor) [pid 201] close(12117) = -1 EBADF (Bad file descriptor) [pid 201] close(12118) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(12119) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12120 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12121 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12122) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(12123 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/os.beam", O_RDONLY [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12124) = -1 EBADF (Bad file descriptor) [pid 196] <... open resumed> ) = 61 [pid 201] close(12125) = -1 EBADF (Bad file descriptor) [pid 196] fstat(61, [pid 201] close(12126) = -1 EBADF (Bad file descriptor) [pid 196] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=10644, ...}) = 0 [pid 201] close(12127) = -1 EBADF (Bad file descriptor) [pid 196] read(61, [pid 201] close(12128) = -1 EBADF (Bad file descriptor) [pid 196] <... read resumed> "FOR1\0\0)\214BEAMAtom\0\0\2\375\0\0\0S\2os\6gete"..., 10644) = 10644 [pid 201] close(12129 [pid 196] close(61 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... close resumed> ) = 0 [pid 201] close(12130 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12131 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 197] open("./inet_config.beam", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 197] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/file_io_server.beam", O_RDONLY [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 198] <... open resumed> ) = 61 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 198] fstat(61, [pid 202] <... futex resumed> ) = 1 [pid 198] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=33996, ...}) = 0 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 198] read(61, [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(12132 [pid 198] <... read resumed> "FOR1\0\0\204\304BEAMAtom\0\0\4\214\0\0\0|\16file_io"..., 33996) = 33996 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 198] close(61 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12133 [pid 202] <... futex resumed> ) = 1 [pid 198] <... close resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 201] close(12134 [pid 199] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/inet_config.beam", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... open resumed> ) = 61 [pid 201] close(12135 [pid 199] fstat(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=16720, ...}) = 0 [pid 201] close(12136 [pid 199] read(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... read resumed> "FOR1\0\0AHBEAMAtom\0\0\5b\0\0\0\205\vinet_co"..., 16720) = 16720 [pid 201] close(12137 [pid 199] close(61 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... close resumed> ) = 0 [pid 201] close(12138 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12139) = -1 EBADF (Bad file descriptor) [pid 201] close(12140 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(12141 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] <... futex resumed> ) = 0 [pid 201] close(12142 [pid 200] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/binary.beam", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12143 [pid 200] <... open resumed> ) = 61 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] fstat(61, [pid 201] close(12144 [pid 200] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=8400, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 200] read(61, [pid 201] close(12145 [pid 202] <... futex resumed> ) = 1 [pid 200] <... read resumed> "FOR1\0\0 \310BEAMAtom\0\0\1\244\0\0\0,\6binary\2"..., 8400) = 8400 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 200] close(61 [pid 201] close(12146 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] <... close resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12147) = -1 EBADF (Bad file descriptor) [pid 201] close(12148) = -1 EBADF (Bad file descriptor) [pid 201] close(12149) = -1 EBADF (Bad file descriptor) [pid 201] close(12150) = -1 EBADF (Bad file descriptor) [pid 201] close(12151) = -1 EBADF (Bad file descriptor) [pid 201] close(12152) = -1 EBADF (Bad file descriptor) [pid 201] close(12153) = -1 EBADF (Bad file descriptor) [pid 201] close(12154) = -1 EBADF (Bad file descriptor) [pid 201] close(12155) = -1 EBADF (Bad file descriptor) [pid 201] close(12156) = -1 EBADF (Bad file descriptor) [pid 201] close(12157) = -1 EBADF (Bad file descriptor) [pid 201] close(12158) = -1 EBADF (Bad file descriptor) [pid 201] close(12159 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12160) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12161 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/unicode.beam", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... open resumed> ) = 61 [pid 201] close(12162 [pid 191] fstat(61, [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 192] <... futex resumed> ) = 0 [pid 191] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=24892, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/inet_udp.beam", O_RDONLY [pid 191] read(61, [pid 201] close(12163 [pid 192] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 191] <... read resumed> "FOR1\0\0a4BEAMAtom\0\0\4\252\0\0\0R\7unicode"..., 24892) = 24892 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] close(61 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12164 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 191] <... close resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12165 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 201] close(12166) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12167 [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12168 [pid 193] open("./inet_udp.beam", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12169 [pid 193] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12170) = -1 EBADF (Bad file descriptor) [pid 201] close(12171 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12172 [pid 191] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 201] close(12173 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 201] close(12174 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 194] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/heart.beam", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 194] <... open resumed> ) = 61 [pid 193] <... futex resumed> ) = 0 [pid 194] fstat(61, [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=12056, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 194] read(61, [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/inet_udp.beam", O_RDONLY [pid 194] <... read resumed> "FOR1\0\0/\20BEAMAtom\0\0\3t\0\0\0T\5heart\5s"..., 12056) = 12056 [pid 202] <... futex resumed> ) = 1 [pid 195] <... open resumed> ) = 62 [pid 210] <... futex resumed> ) = 0 [pid 194] close(61 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 195] fstat(62, [pid 194] <... close resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 195] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=4932, ...}) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 195] read(62, [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 195] <... read resumed> "FOR1\0\0\23 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 196] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/erl_lint.beam", O_RDONLY [pid 195] close(62 [pid 202] <... futex resumed> ) = 1 [pid 195] <... close resumed> ) = 0 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... open resumed> ) = 61 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 196] fstat(61, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=179328, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 196] read(61, [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 196] <... read resumed> "FOR1\0\2\274xBEAMAtom\0\0-\336\0\0\2\333\10erl_lin"..., 179328) = 179328 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] close(61 [pid 201] close(12175 [pid 196] <... close resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12176 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12177 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/gen_event.beam", O_RDONLY [pid 201] close(12178) = -1 EBADF (Bad file descriptor) [pid 197] <... open resumed> ) = 61 [pid 201] close(12179 [pid 197] fstat(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=28844, ...}) = 0 [pid 201] close(12180 [pid 197] read(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... read resumed> "FOR1\0\0p\244BEAMAtom\0\0\6\214\0\0\0\220\tgen_eve"..., 28844) = 28844 [pid 201] close(12181) = -1 EBADF (Bad file descriptor) [pid 197] close(61 [pid 201] close(12182 [pid 197] <... close resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12183) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12184 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 198] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/gb_sets.beam", O_RDONLY [pid 197] <... futex resumed> ) = 0 [pid 198] <... open resumed> ) = 61 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] fstat(61, [pid 202] <... futex resumed> ) = 1 [pid 201] close(12185 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/inet.beam", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 201] close(12186 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12187 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(12188 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12189 [pid 199] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12190 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12191 [pid 200] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12192 [pid 200] open("./inet.beam", O_RDONLY [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12193 [pid 202] sched_yield( [pid 200] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12194 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=21008, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12195 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] read(61, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12196 [pid 200] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... read resumed> "FOR1\0\0R\10BEAMAtom\0\0\3 \0\0\0V\7gb_sets"..., 21008) = 21008 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12197 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] close(61 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12198 [pid 191] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/inet.beam", O_RDONLY [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... close resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(12199 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... open resumed> ) = 61 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 191] fstat(61, [pid 201] close(12200 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=58868, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 191] read(61, [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12201 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 191] <... read resumed> "FOR1\0\0\345\354BEAMAtom\0\0\v0\0\0\1\22\4inet\6ge"..., 58868) = 58868 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 191] close(61 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 191] <... close resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 192] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/gb_trees.beam", O_RDONLY [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(12202 [pid 192] <... open resumed> ) = 61 [pid 191] <... futex resumed> ) = 0 [pid 192] fstat(61, [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=13328, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] read(61, [pid 201] close(12203) = -1 EBADF (Bad file descriptor) [pid 201] close(12204) = -1 EBADF (Bad file descriptor) [pid 201] close(12205) = -1 EBADF (Bad file descriptor) [pid 201] close(12206) = -1 EBADF (Bad file descriptor) [pid 201] close(12207) = -1 EBADF (Bad file descriptor) [pid 201] close(12208) = -1 EBADF (Bad file descriptor) [pid 201] close(12209 [pid 192] <... read resumed> "FOR1\0\0004\10BEAMAtom\0\0\1\371\0\0\0=\10gb_tree"..., 13328) = 13328 [pid 192] close(61) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12210) = -1 EBADF (Bad file descriptor) [pid 201] close(12211) = -1 EBADF (Bad file descriptor) [pid 201] close(12212) = -1 EBADF (Bad file descriptor) [pid 201] close(12213) = -1 EBADF (Bad file descriptor) [pid 201] close(12214) = -1 EBADF (Bad file descriptor) [pid 201] close(12215) = -1 EBADF (Bad file descriptor) [pid 201] close(12216) = -1 EBADF (Bad file descriptor) [pid 201] close(12217) = -1 EBADF (Bad file descriptor) [pid 201] close(12218) = -1 EBADF (Bad file descriptor) [pid 201] close(12219) = -1 EBADF (Bad file descriptor) [pid 201] close(12220) = -1 EBADF (Bad file descriptor) [pid 201] close(12221) = -1 EBADF (Bad file descriptor) [pid 201] close(12222) = -1 EBADF (Bad file descriptor) [pid 201] close(12223) = -1 EBADF (Bad file descriptor) [pid 201] close(12224) = -1 EBADF (Bad file descriptor) [pid 201] close(12225) = -1 EBADF (Bad file descriptor) [pid 201] close(12226) = -1 EBADF (Bad file descriptor) [pid 201] close(12227) = -1 EBADF (Bad file descriptor) [pid 201] close(12228) = -1 EBADF (Bad file descriptor) [pid 201] close(12229) = -1 EBADF (Bad file descriptor) [pid 201] close(12230) = -1 EBADF (Bad file descriptor) [pid 201] close(12231) = -1 EBADF (Bad file descriptor) [pid 201] close(12232) = -1 EBADF (Bad file descriptor) [pid 201] close(12233 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12234 [pid 193] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 193] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/application_master.beam", O_RDONLY [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... open resumed> ) = 61 [pid 193] fstat(61, {st_mode=S_IFREG|0644, st_size=13596, ...}) = 0 [pid 193] read(61, "FOR1\0\0005\24BEAMAtom\0\0\3\202\0\0\0Z\22applica"..., 13596) = 13596 [pid 193] close(61) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12235 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12236) = -1 EBADF (Bad file descriptor) [pid 201] close(12237) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12238) = -1 EBADF (Bad file descriptor) [pid 201] close(12239) = -1 EBADF (Bad file descriptor) [pid 201] close(12240) = -1 EBADF (Bad file descriptor) [pid 201] close(12241) = -1 EBADF (Bad file descriptor) [pid 201] close(12242) = -1 EBADF (Bad file descriptor) [pid 201] close(12243) = -1 EBADF (Bad file descriptor) [pid 201] close(12244 [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12245 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(12246 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 194] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/erl_parse.beam", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 194] <... open resumed> ) = 61 [pid 193] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 194] fstat(61, {st_mode=S_IFREG|0644, st_size=318708, ...}) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12247 [pid 202] socket(AF_INET, SOCK_DGRAM, IPPROTO_UDP [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] read(61, [pid 202] <... socket resumed> ) = 62 [pid 201] close(12248 [pid 202] fcntl(62, F_GETFL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... fcntl resumed> ) = 0x2 (flags O_RDWR) [pid 201] close(12249 [pid 202] fcntl(62, F_SETFL, O_RDWR|O_NONBLOCK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... fcntl resumed> ) = 0 [pid 201] close(12250 [pid 202] uname( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... uname resumed> {sysname="Linux", nodename="ctrl1.lab2.stack", ...}) = 0 [pid 201] close(12251 [pid 202] getsockopt(62, SOL_SOCKET, SO_PRIORITY, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... getsockopt resumed> [0], [4]) = 0 [pid 202] getsockopt(62, SOL_IP, IP_TOS, [pid 201] close(12252 [pid 202] <... getsockopt resumed> [0], [4]) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] setsockopt(62, SOL_SOCKET, SO_RCVBUF, [8192], 4) = 0 [pid 201] close(12253 [pid 202] setsockopt(62, SOL_IP, IP_TOS, [0], 4 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... setsockopt resumed> ) = 0 [pid 202] setsockopt(62, SOL_SOCKET, SO_PRIORITY, [0], 4 [pid 201] close(12254) = -1 EBADF (Bad file descriptor) [pid 202] <... setsockopt resumed> ) = 0 [pid 201] close(12255 [pid 202] write(5, "!", 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] bind(62, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 201] close(12256 [pid 202] <... bind resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12257 [pid 202] getsockname(62, {sa_family=AF_INET, sin_port=htons(54325), sin_addr=inet_addr("0.0.0.0")}, [16]) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12258 [pid 202] uname({sysname="Linux", nodename="ctrl1.lab2.stack", ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12259 [pid 202] getsockopt(62, SOL_SOCKET, SO_LINGER, {onoff=0, linger=0}, [8]) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12260) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(12261 [pid 194] <... read resumed> "FOR1\0\4\334\354BEAMAtom\0\0'\345\0\0\3\20\terl_par"..., 318708) = 318708 [pid 210] <... futex resumed> ) = 0 [pid 203] <... ppoll resumed> ) = 1 ([{fd=4, revents=POLLIN|POLLRDNORM}], left {86396, 513506265}) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] close(61 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 203] read(4, [pid 202] <... futex resumed> ) = 1 [pid 201] close(12262 [pid 194] <... close resumed> ) = 0 [pid 203] <... read resumed> "!", 32) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 203] read(4, [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12263 [pid 203] <... read resumed> 0x7feb077fda60, 32) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/inet_parse.beam", O_RDONLY [pid 203] close(62 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12264 [pid 197] <... futex resumed> ) = 0 [pid 196] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 203] <... close resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/gen_server.beam", O_RDONLY [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 203] ppoll([{fd=4, events=POLLIN|POLLRDNORM}, {fd=10, events=POLLIN|POLLRDNORM}], 2, {86399, 999084975}, NULL, 8 [pid 201] close(12265 [pid 197] <... open resumed> ) = 61 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] fstat(61, [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12266 [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=27192, ...}) = 0 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] read(61, [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(12267 [pid 198] <... futex resumed> ) = 0 [pid 197] <... read resumed> "FOR1\0\0j0BEAMAtom\0\0\5\220\0\0\0\204\ngen_ser"..., 27192) = 27192 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] open("./inet_parse.beam", O_RDONLY [pid 197] close(61 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12268 [pid 197] <... close resumed> ) = 0 [pid 198] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12269 [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12270 [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12271 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12272 [pid 200] <... futex resumed> ) = 0 [pid 199] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/proc_lib.beam", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/inet_parse.beam", O_RDONLY [pid 202] sched_yield( [pid 201] close(12273 [pid 199] <... open resumed> ) = 61 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... open resumed> ) = 62 [pid 202] sched_yield( [pid 199] fstat(61, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12274 [pid 202] sched_yield( [pid 200] fstat(62, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=26112, ...}) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12275 [pid 200] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=27544, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] read(61, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12276 [pid 200] read(62, [pid 202] sched_yield( [pid 199] <... read resumed> "FOR1\0\0e\370BEAMAtom\0\0\5\263\0\0\0\222\10proc_li"..., 26112) = 26112 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... read resumed> "FOR1\0\0k\220BEAMAtom\0\0\4\356\0\0\0y\ninet_pa"..., 27544) = 27544 [pid 202] sched_yield( [pid 201] close(12277 [pid 199] close(61 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] close(62 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(12278 [pid 200] <... close resumed> ) = 0 [pid 199] <... close resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(12279 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12280 [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12281 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 191] <... futex resumed> ) = 0 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12282 [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12283) = -1 EBADF (Bad file descriptor) [pid 201] close(12284) = -1 EBADF (Bad file descriptor) [pid 201] close(12285) = -1 EBADF (Bad file descriptor) [pid 201] close(12286) = -1 EBADF (Bad file descriptor) [pid 201] close(12287) = -1 EBADF (Bad file descriptor) [pid 201] close(12288 [pid 191] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/error_logger.beam", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12289) = -1 EBADF (Bad file descriptor) [pid 201] close(12290 [pid 191] <... open resumed> ) = 61 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12291) = -1 EBADF (Bad file descriptor) [pid 201] close(12292 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] fstat(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12293) = -1 EBADF (Bad file descriptor) [pid 191] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=14696, ...}) = 0 [pid 201] close(12294 [pid 191] read(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12295 [pid 191] <... read resumed> "FOR1\0\0009`BEAMAtom\0\0\3\224\0\0\0Z\ferror_l"..., 14696) = 14696 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12296 [pid 191] close(61 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... close resumed> ) = 0 [pid 201] close(12297 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12298) = -1 EBADF (Bad file descriptor) [pid 201] close(12299) = -1 EBADF (Bad file descriptor) [pid 201] close(12300 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 192] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/hipe_unified_loader.beam", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 192] <... open resumed> ) = 61 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 192] fstat(61, [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=30184, ...}) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] read(61, [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... read resumed> "FOR1\0\0u\340BEAMAtom\0\0\n\30\0\0\0\277\23hipe_un"..., 30184) = 30184 [pid 201] close(12301 [pid 192] close(61 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... close resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/erl_distribution.beam", O_RDONLY [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... futex resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12302) = -1 EBADF (Bad file descriptor) [pid 201] close(12303) = -1 EBADF (Bad file descriptor) [pid 201] close(12304) = -1 EBADF (Bad file descriptor) [pid 201] close(12305) = -1 EBADF (Bad file descriptor) [pid 201] close(12306) = -1 EBADF (Bad file descriptor) [pid 201] close(12307) = -1 EBADF (Bad file descriptor) [pid 201] close(12308) = -1 EBADF (Bad file descriptor) [pid 201] close(12309) = -1 EBADF (Bad file descriptor) [pid 201] close(12310) = -1 EBADF (Bad file descriptor) [pid 201] close(12311) = -1 EBADF (Bad file descriptor) [pid 201] close(12312) = -1 EBADF (Bad file descriptor) [pid 201] close(12313) = -1 EBADF (Bad file descriptor) [pid 201] close(12314) = -1 EBADF (Bad file descriptor) [pid 201] close(12315) = -1 EBADF (Bad file descriptor) [pid 201] close(12316) = -1 EBADF (Bad file descriptor) [pid 201] close(12317) = -1 EBADF (Bad file descriptor) [pid 201] close(12318) = -1 EBADF (Bad file descriptor) [pid 201] close(12319) = -1 EBADF (Bad file descriptor) [pid 201] close(12320) = -1 EBADF (Bad file descriptor) [pid 201] close(12321) = -1 EBADF (Bad file descriptor) [pid 201] close(12322) = -1 EBADF (Bad file descriptor) [pid 201] close(12323) = -1 EBADF (Bad file descriptor) [pid 201] close(12324) = -1 EBADF (Bad file descriptor) [pid 201] close(12325) = -1 EBADF (Bad file descriptor) [pid 201] close(12326) = -1 EBADF (Bad file descriptor) [pid 201] close(12327) = -1 EBADF (Bad file descriptor) [pid 201] close(12328) = -1 EBADF (Bad file descriptor) [pid 201] close(12329) = -1 EBADF (Bad file descriptor) [pid 201] close(12330) = -1 EBADF (Bad file descriptor) [pid 201] close(12331) = -1 EBADF (Bad file descriptor) [pid 201] close(12332) = -1 EBADF (Bad file descriptor) [pid 201] close(12333) = -1 EBADF (Bad file descriptor) [pid 201] close(12334) = -1 EBADF (Bad file descriptor) [pid 201] close(12335) = -1 EBADF (Bad file descriptor) [pid 201] close(12336) = -1 EBADF (Bad file descriptor) [pid 201] close(12337) = -1 EBADF (Bad file descriptor) [pid 201] close(12338) = -1 EBADF (Bad file descriptor) [pid 201] close(12339) = -1 EBADF (Bad file descriptor) [pid 201] close(12340) = -1 EBADF (Bad file descriptor) [pid 201] close(12341) = -1 EBADF (Bad file descriptor) [pid 201] close(12342) = -1 EBADF (Bad file descriptor) [pid 201] close(12343) = -1 EBADF (Bad file descriptor) [pid 201] close(12344) = -1 EBADF (Bad file descriptor) [pid 201] close(12345) = -1 EBADF (Bad file descriptor) [pid 201] close(12346) = -1 EBADF (Bad file descriptor) [pid 201] close(12347) = -1 EBADF (Bad file descriptor) [pid 201] close(12348) = -1 EBADF (Bad file descriptor) [pid 201] close(12349) = -1 EBADF (Bad file descriptor) [pid 201] close(12350) = -1 EBADF (Bad file descriptor) [pid 201] close(12351) = -1 EBADF (Bad file descriptor) [pid 201] close(12352) = -1 EBADF (Bad file descriptor) [pid 201] close(12353) = -1 EBADF (Bad file descriptor) [pid 201] close(12354) = -1 EBADF (Bad file descriptor) [pid 201] close(12355) = -1 EBADF (Bad file descriptor) [pid 201] close(12356) = -1 EBADF (Bad file descriptor) [pid 201] close(12357) = -1 EBADF (Bad file descriptor) [pid 201] close(12358) = -1 EBADF (Bad file descriptor) [pid 201] close(12359) = -1 EBADF (Bad file descriptor) [pid 201] close(12360) = -1 EBADF (Bad file descriptor) [pid 201] close(12361) = -1 EBADF (Bad file descriptor) [pid 201] close(12362) = -1 EBADF (Bad file descriptor) [pid 201] close(12363) = -1 EBADF (Bad file descriptor) [pid 201] close(12364) = -1 EBADF (Bad file descriptor) [pid 201] close(12365) = -1 EBADF (Bad file descriptor) [pid 201] close(12366) = -1 EBADF (Bad file descriptor) [pid 201] close(12367) = -1 EBADF (Bad file descriptor) [pid 201] close(12368) = -1 EBADF (Bad file descriptor) [pid 201] close(12369) = -1 EBADF (Bad file descriptor) [pid 201] close(12370) = -1 EBADF (Bad file descriptor) [pid 201] close(12371) = -1 EBADF (Bad file descriptor) [pid 201] close(12372) = -1 EBADF (Bad file descriptor) [pid 201] close(12373) = -1 EBADF (Bad file descriptor) [pid 201] close(12374) = -1 EBADF (Bad file descriptor) [pid 201] close(12375) = -1 EBADF (Bad file descriptor) [pid 201] close(12376) = -1 EBADF (Bad file descriptor) [pid 201] close(12377) = -1 EBADF (Bad file descriptor) [pid 201] close(12378) = -1 EBADF (Bad file descriptor) [pid 201] close(12379) = -1 EBADF (Bad file descriptor) [pid 201] close(12380) = -1 EBADF (Bad file descriptor) [pid 201] close(12381) = -1 EBADF (Bad file descriptor) [pid 201] close(12382) = -1 EBADF (Bad file descriptor) [pid 201] close(12383) = -1 EBADF (Bad file descriptor) [pid 201] close(12384) = -1 EBADF (Bad file descriptor) [pid 201] close(12385) = -1 EBADF (Bad file descriptor) [pid 201] close(12386) = -1 EBADF (Bad file descriptor) [pid 201] close(12387) = -1 EBADF (Bad file descriptor) [pid 201] close(12388) = -1 EBADF (Bad file descriptor) [pid 201] close(12389) = -1 EBADF (Bad file descriptor) [pid 201] close(12390) = -1 EBADF (Bad file descriptor) [pid 201] close(12391) = -1 EBADF (Bad file descriptor) [pid 201] close(12392) = -1 EBADF (Bad file descriptor) [pid 201] close(12393) = -1 EBADF (Bad file descriptor) [pid 201] close(12394) = -1 EBADF (Bad file descriptor) [pid 201] close(12395) = -1 EBADF (Bad file descriptor) [pid 201] close(12396) = -1 EBADF (Bad file descriptor) [pid 201] close(12397) = -1 EBADF (Bad file descriptor) [pid 201] close(12398) = -1 EBADF (Bad file descriptor) [pid 201] close(12399) = -1 EBADF (Bad file descriptor) [pid 201] close(12400) = -1 EBADF (Bad file descriptor) [pid 201] close(12401) = -1 EBADF (Bad file descriptor) [pid 201] close(12402) = -1 EBADF (Bad file descriptor) [pid 201] close(12403) = -1 EBADF (Bad file descriptor) [pid 201] close(12404) = -1 EBADF (Bad file descriptor) [pid 201] close(12405) = -1 EBADF (Bad file descriptor) [pid 201] close(12406) = -1 EBADF (Bad file descriptor) [pid 201] close(12407) = -1 EBADF (Bad file descriptor) [pid 201] close(12408) = -1 EBADF (Bad file descriptor) [pid 201] close(12409) = -1 EBADF (Bad file descriptor) [pid 201] close(12410) = -1 EBADF (Bad file descriptor) [pid 201] close(12411) = -1 EBADF (Bad file descriptor) [pid 201] close(12412) = -1 EBADF (Bad file descriptor) [pid 201] close(12413) = -1 EBADF (Bad file descriptor) [pid 201] close(12414) = -1 EBADF (Bad file descriptor) [pid 201] close(12415) = -1 EBADF (Bad file descriptor) [pid 201] close(12416) = -1 EBADF (Bad file descriptor) [pid 201] close(12417) = -1 EBADF (Bad file descriptor) [pid 201] close(12418) = -1 EBADF (Bad file descriptor) [pid 201] close(12419) = -1 EBADF (Bad file descriptor) [pid 201] close(12420) = -1 EBADF (Bad file descriptor) [pid 201] close(12421) = -1 EBADF (Bad file descriptor) [pid 201] close(12422) = -1 EBADF (Bad file descriptor) [pid 201] close(12423) = -1 EBADF (Bad file descriptor) [pid 201] close(12424) = -1 EBADF (Bad file descriptor) [pid 201] close(12425) = -1 EBADF (Bad file descriptor) [pid 201] close(12426) = -1 EBADF (Bad file descriptor) [pid 201] close(12427) = -1 EBADF (Bad file descriptor) [pid 201] close(12428) = -1 EBADF (Bad file descriptor) [pid 201] close(12429) = -1 EBADF (Bad file descriptor) [pid 201] close(12430) = -1 EBADF (Bad file descriptor) [pid 201] close(12431) = -1 EBADF (Bad file descriptor) [pid 201] close(12432) = -1 EBADF (Bad file descriptor) [pid 201] close(12433 [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] sched_yield() = 0 [pid 202] sched_yield( [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] close(12434 [pid 195] open("./erl_distribution.beam", O_RDONLY [pid 194] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/application_controller.beam", O_RDONLY [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 194] <... open resumed> ) = 61 [pid 201] close(12435 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] fstat(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=67060, ...}) = 0 [pid 201] close(12436 [pid 194] read(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... read resumed> "FOR1\0\1\5\354BEAMAtom\0\0\16y\0\0\0011\26applica"..., 67060) = 67060 [pid 201] close(12437 [pid 194] close(61 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... close resumed> ) = 0 [pid 201] close(12438 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12439) = -1 EBADF (Bad file descriptor) [pid 201] close(12440) = -1 EBADF (Bad file descriptor) [pid 201] close(12441) = -1 EBADF (Bad file descriptor) [pid 201] close(12442) = -1 EBADF (Bad file descriptor) [pid 201] close(12443) = -1 EBADF (Bad file descriptor) [pid 201] close(12444) = -1 EBADF (Bad file descriptor) [pid 201] close(12445 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12446 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(12447 [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 196] open("/usr/lib64/erlang/lib/stdlib-3.3/ebin/supervisor.beam", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12448 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... open resumed> ) = 61 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... futex resumed> ) = 0 [pid 196] fstat(61, [pid 202] <... futex resumed> ) = 1 [pid 197] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/erl_distribution.beam", O_RDONLY [pid 196] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=51248, ...}) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 197] <... open resumed> ) = 62 [pid 196] read(61, [pid 202] <... futex resumed> ) = 1 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 197] fstat(62, [pid 201] close(12449 [pid 196] <... read resumed> "FOR1\0\0\310(BEAMAtom\0\0\v\6\0\0\0\350\nsupervi"..., 51248) = 51248 [pid 195] <... futex resumed> ) = 0 [pid 197] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=3508, ...}) = 0 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] read(62, [pid 196] close(61 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12450 [pid 197] <... read resumed> "FOR1\0\0\r\254BEAMAtom\0\0\1\\\0\0\0\"\20erl_dis"..., 3508) = 3508 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... close resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12451 [pid 197] close(62 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12452 [pid 197] <... close resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12453 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 196] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(12454 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12455 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12456 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12457 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12458 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12459 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12460 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12461 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12462 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12463 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(12464 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(12465) = -1 EBADF (Bad file descriptor) [pid 201] close(12466) = -1 EBADF (Bad file descriptor) [pid 201] close(12467) = -1 EBADF (Bad file descriptor) [pid 201] close(12468) = -1 EBADF (Bad file descriptor) [pid 201] close(12469 [pid 210] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] close(12470 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12471) = -1 EBADF (Bad file descriptor) [pid 201] close(12472) = -1 EBADF (Bad file descriptor) [pid 201] close(12473) = -1 EBADF (Bad file descriptor) [pid 201] close(12474) = -1 EBADF (Bad file descriptor) [pid 201] close(12475) = -1 EBADF (Bad file descriptor) [pid 201] close(12476) = -1 EBADF (Bad file descriptor) [pid 201] close(12477) = -1 EBADF (Bad file descriptor) [pid 201] close(12478) = -1 EBADF (Bad file descriptor) [pid 201] close(12479) = -1 EBADF (Bad file descriptor) [pid 201] close(12480) = -1 EBADF (Bad file descriptor) [pid 201] close(12481) = -1 EBADF (Bad file descriptor) [pid 201] close(12482) = -1 EBADF (Bad file descriptor) [pid 201] close(12483) = -1 EBADF (Bad file descriptor) [pid 201] close(12484) = -1 EBADF (Bad file descriptor) [pid 201] close(12485) = -1 EBADF (Bad file descriptor) [pid 201] close(12486) = -1 EBADF (Bad file descriptor) [pid 201] close(12487) = -1 EBADF (Bad file descriptor) [pid 201] close(12488) = -1 EBADF (Bad file descriptor) [pid 201] close(12489) = -1 EBADF (Bad file descriptor) [pid 201] close(12490) = -1 EBADF (Bad file descriptor) [pid 201] close(12491) = -1 EBADF (Bad file descriptor) [pid 201] close(12492) = -1 EBADF (Bad file descriptor) [pid 201] close(12493) = -1 EBADF (Bad file descriptor) [pid 201] close(12494) = -1 EBADF (Bad file descriptor) [pid 201] close(12495) = -1 EBADF (Bad file descriptor) [pid 201] close(12496) = -1 EBADF (Bad file descriptor) [pid 201] close(12497) = -1 EBADF (Bad file descriptor) [pid 201] close(12498) = -1 EBADF (Bad file descriptor) [pid 201] close(12499) = -1 EBADF (Bad file descriptor) [pid 201] close(12500) = -1 EBADF (Bad file descriptor) [pid 201] close(12501) = -1 EBADF (Bad file descriptor) [pid 201] close(12502 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12503 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12504 [pid 202] sched_yield( [pid 198] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 198] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/net_kernel.beam", O_RDONLY [pid 202] sched_yield() = 0 [pid 201] close(12505 [pid 198] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 199] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12506 [pid 199] open("./net_kernel.beam", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12507 [pid 199] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 1 [pid 200] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 200] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/net_kernel.beam", O_RDONLY [pid 202] <... futex resumed> ) = 0 [pid 199] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 200] <... open resumed> ) = 61 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 200] fstat(61, [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12508 [pid 200] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=54032, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12509 [pid 200] read(61, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 200] <... read resumed> "FOR1\0\0\323\10BEAMAtom\0\0\f\276\0\0\1-\nnet_ker"..., 54032) = 54032 [pid 201] close(12510) = -1 EBADF (Bad file descriptor) [pid 200] close(61 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... close resumed> ) = 0 [pid 202] sched_yield( [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12511 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = 0 [pid 201] close(12512 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12513) = -1 EBADF (Bad file descriptor) [pid 201] close(12514) = -1 EBADF (Bad file descriptor) [pid 201] close(12515) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(12516 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12517) = -1 EBADF (Bad file descriptor) [pid 201] close(12518) = -1 EBADF (Bad file descriptor) [pid 201] close(12519) = -1 EBADF (Bad file descriptor) [pid 201] close(12520) = -1 EBADF (Bad file descriptor) [pid 201] close(12521) = -1 EBADF (Bad file descriptor) [pid 201] close(12522) = -1 EBADF (Bad file descriptor) [pid 201] close(12523) = -1 EBADF (Bad file descriptor) [pid 201] close(12524) = -1 EBADF (Bad file descriptor) [pid 201] close(12525) = -1 EBADF (Bad file descriptor) [pid 201] close(12526) = -1 EBADF (Bad file descriptor) [pid 201] close(12527) = -1 EBADF (Bad file descriptor) [pid 201] close(12528) = -1 EBADF (Bad file descriptor) [pid 201] close(12529) = -1 EBADF (Bad file descriptor) [pid 201] close(12530) = -1 EBADF (Bad file descriptor) [pid 201] close(12531) = -1 EBADF (Bad file descriptor) [pid 201] close(12532) = -1 EBADF (Bad file descriptor) [pid 201] close(12533) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12534) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(12535 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12536 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12537 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/inet_tcp_dist.beam", O_RDONLY [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12538 [pid 191] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12539 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12540) = -1 EBADF (Bad file descriptor) [pid 201] close(12541 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12542) = -1 EBADF (Bad file descriptor) [pid 201] close(12543) = -1 EBADF (Bad file descriptor) [pid 201] close(12544) = -1 EBADF (Bad file descriptor) [pid 201] close(12545) = -1 EBADF (Bad file descriptor) [pid 201] close(12546) = -1 EBADF (Bad file descriptor) [pid 201] close(12547) = -1 EBADF (Bad file descriptor) [pid 201] close(12548) = -1 EBADF (Bad file descriptor) [pid 201] close(12549) = -1 EBADF (Bad file descriptor) [pid 201] close(12550) = -1 EBADF (Bad file descriptor) [pid 201] close(12551) = -1 EBADF (Bad file descriptor) [pid 201] close(12552) = -1 EBADF (Bad file descriptor) [pid 201] close(12553) = -1 EBADF (Bad file descriptor) [pid 201] close(12554) = -1 EBADF (Bad file descriptor) [pid 201] close(12555) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12556 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12557 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 192] open("./inet_tcp_dist.beam", O_RDONLY [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 192] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 202] sched_yield( [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12558 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12559 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 192] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 193] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 193] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/inet_tcp_dist.beam", O_RDONLY [pid 202] sched_yield( [pid 201] close(12560 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... open resumed> ) = 61 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 193] fstat(61, [pid 202] sched_yield( [pid 201] close(12561 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=16592, ...}) = 0 [pid 202] sched_yield( [pid 201] close(12562 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] read(61, [pid 202] sched_yield( [pid 201] close(12563 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... read resumed> "FOR1\0\0@\310BEAMAtom\0\0\5\30\0\0\0t\rinet_tc"..., 16592) = 16592 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] close(61 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12564 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] <... close resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12565 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 193] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(12566 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12567) = -1 EBADF (Bad file descriptor) [pid 201] close(12568) = -1 EBADF (Bad file descriptor) [pid 201] close(12569) = -1 EBADF (Bad file descriptor) [pid 201] close(12570) = -1 EBADF (Bad file descriptor) [pid 201] close(12571) = -1 EBADF (Bad file descriptor) [pid 201] close(12572) = -1 EBADF (Bad file descriptor) [pid 201] close(12573) = -1 EBADF (Bad file descriptor) [pid 201] close(12574 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12575 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12576 [pid 194] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/erl_epmd.beam", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 201] close(12577 [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12578) = -1 EBADF (Bad file descriptor) [pid 201] close(12579) = -1 EBADF (Bad file descriptor) [pid 201] close(12580) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12581) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(12582 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12583) = -1 EBADF (Bad file descriptor) [pid 201] close(12584) = -1 EBADF (Bad file descriptor) [pid 201] close(12585) = -1 EBADF (Bad file descriptor) [pid 201] close(12586) = -1 EBADF (Bad file descriptor) [pid 201] close(12587) = -1 EBADF (Bad file descriptor) [pid 201] close(12588) = -1 EBADF (Bad file descriptor) [pid 201] close(12589) = -1 EBADF (Bad file descriptor) [pid 201] close(12590) = -1 EBADF (Bad file descriptor) [pid 201] close(12591) = -1 EBADF (Bad file descriptor) [pid 201] close(12592) = -1 EBADF (Bad file descriptor) [pid 201] close(12593) = -1 EBADF (Bad file descriptor) [pid 201] close(12594) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12595 [pid 195] open("./erl_epmd.beam", O_RDONLY [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12596) = -1 EBADF (Bad file descriptor) [pid 195] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 201] close(12597) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12598) = -1 EBADF (Bad file descriptor) [pid 201] close(12599) = -1 EBADF (Bad file descriptor) [pid 201] close(12600 [pid 202] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12601) = -1 EBADF (Bad file descriptor) [pid 201] close(12602) = -1 EBADF (Bad file descriptor) [pid 201] close(12603) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12604 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(12605 [pid 195] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12606 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12607) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12608 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/erl_epmd.beam", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 195] <... futex resumed> ) = 0 [pid 201] close(12609 [pid 196] <... open resumed> ) = 61 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] fstat(61, [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12610 [pid 196] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=16084, ...}) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] read(61, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12611 [pid 196] <... read resumed> "FOR1\0\0>\314BEAMAtom\0\0\3\201\0\0\0[\10erl_epm"..., 16084) = 16084 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] close(61 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12612 [pid 196] <... close resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12613 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 201] close(12614 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(12615 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12616) = -1 EBADF (Bad file descriptor) [pid 201] close(12617) = -1 EBADF (Bad file descriptor) [pid 201] close(12618) = -1 EBADF (Bad file descriptor) [pid 201] close(12619) = -1 EBADF (Bad file descriptor) [pid 201] close(12620) = -1 EBADF (Bad file descriptor) [pid 201] close(12621) = -1 EBADF (Bad file descriptor) [pid 201] close(12622) = -1 EBADF (Bad file descriptor) [pid 201] close(12623) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12624 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12625) = -1 EBADF (Bad file descriptor) [pid 201] close(12626) = -1 EBADF (Bad file descriptor) [pid 201] close(12627) = -1 EBADF (Bad file descriptor) [pid 201] close(12628) = -1 EBADF (Bad file descriptor) [pid 201] close(12629) = -1 EBADF (Bad file descriptor) [pid 201] close(12630) = -1 EBADF (Bad file descriptor) [pid 201] close(12631) = -1 EBADF (Bad file descriptor) [pid 201] close(12632) = -1 EBADF (Bad file descriptor) [pid 201] close(12633) = -1 EBADF (Bad file descriptor) [pid 201] close(12634) = -1 EBADF (Bad file descriptor) [pid 201] close(12635) = -1 EBADF (Bad file descriptor) [pid 201] close(12636) = -1 EBADF (Bad file descriptor) [pid 201] close(12637) = -1 EBADF (Bad file descriptor) [pid 201] close(12638) = -1 EBADF (Bad file descriptor) [pid 201] close(12639) = -1 EBADF (Bad file descriptor) [pid 201] close(12640) = -1 EBADF (Bad file descriptor) [pid 201] close(12641 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(12642 [pid 197] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/auth.beam", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12643 [pid 202] <... futex resumed> ) = 1 [pid 198] open("./auth.beam", O_RDONLY [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 198] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 202] <... sched_yield resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 199] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(12644 [pid 199] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/auth.beam", O_RDONLY [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 199] <... open resumed> ) = 61 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12645 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] fstat(61, [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12646 [pid 199] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=14576, ...}) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] read(61, [pid 201] close(12647 [pid 199] <... read resumed> "FOR1\0\0008\350BEAMAtom\0\0\3\267\0\0\0m\4auth\nst"..., 14576) = 14576 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12648) = -1 EBADF (Bad file descriptor) [pid 201] close(12649) = -1 EBADF (Bad file descriptor) [pid 201] close(12650) = -1 EBADF (Bad file descriptor) [pid 201] close(12651) = -1 EBADF (Bad file descriptor) [pid 201] close(12652) = -1 EBADF (Bad file descriptor) [pid 201] close(12653) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 199] close(61 [pid 202] sched_yield( [pid 199] <... close resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12654 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12655 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 199] <... futex resumed> ) = 0 [pid 201] close(12656) = -1 EBADF (Bad file descriptor) [pid 199] futex(0x7feb2ee40390, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12657) = -1 EBADF (Bad file descriptor) [pid 201] close(12658) = -1 EBADF (Bad file descriptor) [pid 201] close(12659) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12660 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12661 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12662 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(12663 [pid 202] <... sched_yield resumed> ) = 0 [pid 200] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12664 [pid 200] stat("/var/lib/rabbitmq/.erlang.cookie", [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12665 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12666 [pid 200] <... stat resumed> 0x7feb2d46cd70) = -1 ENOENT (No such file or directory) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12667 [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(12668 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12669 [pid 210] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12670 [pid 200] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] futex(0x7feb2ee403d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12671 [pid 191] open("/var/lib/rabbitmq/.erlang.cookie", O_WRONLY|O_CREAT|O_TRUNC, 0666 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] <... open resumed> ) = 61 [pid 201] close(12672) = -1 EBADF (Bad file descriptor) [pid 191] fstat(61, [pid 201] close(12673 [pid 191] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12674) = -1 EBADF (Bad file descriptor) [pid 201] close(12675) = -1 EBADF (Bad file descriptor) [pid 201] close(12676) = -1 EBADF (Bad file descriptor) [pid 201] close(12677) = -1 EBADF (Bad file descriptor) [pid 201] close(12678) = -1 EBADF (Bad file descriptor) [pid 201] close(12679) = -1 EBADF (Bad file descriptor) [pid 201] close(12680) = -1 EBADF (Bad file descriptor) [pid 201] close(12681) = -1 EBADF (Bad file descriptor) [pid 201] close(12682) = -1 EBADF (Bad file descriptor) [pid 201] close(12683) = -1 EBADF (Bad file descriptor) [pid 201] close(12684) = -1 EBADF (Bad file descriptor) [pid 201] close(12685) = -1 EBADF (Bad file descriptor) [pid 201] close(12686) = -1 EBADF (Bad file descriptor) [pid 201] close(12687) = -1 EBADF (Bad file descriptor) [pid 201] close(12688) = -1 EBADF (Bad file descriptor) [pid 201] close(12689) = -1 EBADF (Bad file descriptor) [pid 201] close(12690) = -1 EBADF (Bad file descriptor) [pid 201] close(12691) = -1 EBADF (Bad file descriptor) [pid 201] close(12692) = -1 EBADF (Bad file descriptor) [pid 201] close(12693) = -1 EBADF (Bad file descriptor) [pid 201] close(12694) = -1 EBADF (Bad file descriptor) [pid 201] close(12695) = -1 EBADF (Bad file descriptor) [pid 201] close(12696) = -1 EBADF (Bad file descriptor) [pid 201] close(12697) = -1 EBADF (Bad file descriptor) [pid 201] close(12698) = -1 EBADF (Bad file descriptor) [pid 201] close(12699) = -1 EBADF (Bad file descriptor) [pid 201] close(12700) = -1 EBADF (Bad file descriptor) [pid 201] close(12701) = -1 EBADF (Bad file descriptor) [pid 201] close(12702) = -1 EBADF (Bad file descriptor) [pid 201] close(12703) = -1 EBADF (Bad file descriptor) [pid 201] close(12704) = -1 EBADF (Bad file descriptor) [pid 201] close(12705) = -1 EBADF (Bad file descriptor) [pid 201] close(12706) = -1 EBADF (Bad file descriptor) [pid 201] close(12707) = -1 EBADF (Bad file descriptor) [pid 201] close(12708) = -1 EBADF (Bad file descriptor) [pid 201] close(12709) = -1 EBADF (Bad file descriptor) [pid 201] close(12710) = -1 EBADF (Bad file descriptor) [pid 201] close(12711) = -1 EBADF (Bad file descriptor) [pid 201] close(12712) = -1 EBADF (Bad file descriptor) [pid 201] close(12713) = -1 EBADF (Bad file descriptor) [pid 201] close(12714) = -1 EBADF (Bad file descriptor) [pid 201] close(12715) = -1 EBADF (Bad file descriptor) [pid 201] close(12716) = -1 EBADF (Bad file descriptor) [pid 201] close(12717) = -1 EBADF (Bad file descriptor) [pid 201] close(12718) = -1 EBADF (Bad file descriptor) [pid 201] close(12719) = -1 EBADF (Bad file descriptor) [pid 201] close(12720) = -1 EBADF (Bad file descriptor) [pid 201] close(12721) = -1 EBADF (Bad file descriptor) [pid 201] close(12722) = -1 EBADF (Bad file descriptor) [pid 201] close(12723) = -1 EBADF (Bad file descriptor) [pid 201] close(12724) = -1 EBADF (Bad file descriptor) [pid 201] close(12725) = -1 EBADF (Bad file descriptor) [pid 201] close(12726) = -1 EBADF (Bad file descriptor) [pid 201] close(12727) = -1 EBADF (Bad file descriptor) [pid 201] close(12728) = -1 EBADF (Bad file descriptor) [pid 201] close(12729) = -1 EBADF (Bad file descriptor) [pid 201] close(12730) = -1 EBADF (Bad file descriptor) [pid 201] close(12731) = -1 EBADF (Bad file descriptor) [pid 201] close(12732) = -1 EBADF (Bad file descriptor) [pid 201] close(12733) = -1 EBADF (Bad file descriptor) [pid 201] close(12734) = -1 EBADF (Bad file descriptor) [pid 201] close(12735) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 201] close(12736 [pid 202] <... sched_yield resumed> ) = 0 [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... futex resumed> ) = 0 [pid 201] close(12737) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] write(61, "SJCMDLMXFERLXFSAYYYU", 20 [pid 201] close(12738) = -1 EBADF (Bad file descriptor) [pid 191] <... write resumed> ) = 20 [pid 201] close(12739 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12740 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 202] sched_yield( [pid 210] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 191] close(61 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12741 [pid 191] <... close resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(12742 [pid 210] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 191] <... futex resumed> ) = 0 [pid 201] close(12743) = -1 EBADF (Bad file descriptor) [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12744) = -1 EBADF (Bad file descriptor) [pid 201] close(12745) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12746 [pid 192] stat("/var/lib/rabbitmq/.erlang.cookie", [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... stat resumed> {st_mode=S_IFREG|0644, st_size=20, ...}) = 0 [pid 201] close(12747 [pid 192] access("/var/lib/rabbitmq/.erlang.cookie", R_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = 0 [pid 201] close(12748 [pid 192] access("/var/lib/rabbitmq/.erlang.cookie", W_OK [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... access resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12749 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12750) = -1 EBADF (Bad file descriptor) [pid 201] close(12751) = -1 EBADF (Bad file descriptor) [pid 201] close(12752) = -1 EBADF (Bad file descriptor) [pid 201] close(12753) = -1 EBADF (Bad file descriptor) [pid 201] close(12754) = -1 EBADF (Bad file descriptor) [pid 201] close(12755) = -1 EBADF (Bad file descriptor) [pid 201] close(12756 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12757) = -1 EBADF (Bad file descriptor) [pid 201] close(12758) = -1 EBADF (Bad file descriptor) [pid 201] close(12759) = -1 EBADF (Bad file descriptor) [pid 201] close(12760) = -1 EBADF (Bad file descriptor) [pid 201] close(12761) = -1 EBADF (Bad file descriptor) [pid 201] close(12762 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 192] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 201] close(12763 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12764 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 202] stat("/etc/localtime", [pid 210] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 201] close(12765) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12766) = -1 EBADF (Bad file descriptor) [pid 201] close(12767) = -1 EBADF (Bad file descriptor) [pid 201] close(12768) = -1 EBADF (Bad file descriptor) [pid 201] close(12769) = -1 EBADF (Bad file descriptor) [pid 201] close(12770) = -1 EBADF (Bad file descriptor) [pid 201] close(12771) = -1 EBADF (Bad file descriptor) [pid 201] close(12772) = -1 EBADF (Bad file descriptor) [pid 202] <... stat resumed> {st_mode=S_IFREG|0644, st_size=1892, ...}) = 0 [pid 201] close(12773) = -1 EBADF (Bad file descriptor) [pid 201] close(12774) = -1 EBADF (Bad file descriptor) [pid 201] close(12775) = -1 EBADF (Bad file descriptor) [pid 201] close(12776) = -1 EBADF (Bad file descriptor) [pid 201] close(12777) = -1 EBADF (Bad file descriptor) [pid 201] close(12778) = -1 EBADF (Bad file descriptor) [pid 201] close(12779) = -1 EBADF (Bad file descriptor) [pid 201] close(12780) = -1 EBADF (Bad file descriptor) [pid 201] close(12781) = -1 EBADF (Bad file descriptor) [pid 202] stat("/etc/localtime", [pid 201] close(12782) = -1 EBADF (Bad file descriptor) [pid 201] close(12783) = -1 EBADF (Bad file descriptor) [pid 201] close(12784) = -1 EBADF (Bad file descriptor) [pid 201] close(12785) = -1 EBADF (Bad file descriptor) [pid 201] close(12786 [pid 202] <... stat resumed> {st_mode=S_IFREG|0644, st_size=1892, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12787) = -1 EBADF (Bad file descriptor) [pid 201] close(12788) = -1 EBADF (Bad file descriptor) [pid 202] stat("/etc/localtime", [pid 201] close(12789 [pid 202] <... stat resumed> {st_mode=S_IFREG|0644, st_size=1892, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12790) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12791 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 201] close(12792) = -1 EBADF (Bad file descriptor) [pid 193] chown("/var/lib/rabbitmq/.erlang.cookie", -1, -1 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12793 [pid 202] sched_yield( [pid 193] <... chown resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] chmod("/var/lib/rabbitmq/.erlang.cookie", 0400 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 202] sched_yield() = 0 [pid 201] close(12794 [pid 202] sched_yield( [pid 193] <... chmod resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] utime("/var/lib/rabbitmq/.erlang.cookie", [2019/12/15-00:00:00, 2019/12/15-00:00:00] [pid 201] close(12795) = -1 EBADF (Bad file descriptor) [pid 201] close(12796 [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... utime resumed> ) = 0 [pid 202] sched_yield( [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(12797 [pid 210] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12798) = -1 EBADF (Bad file descriptor) [pid 201] close(12799) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12800 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 194] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 194] stat("/var/lib/rabbitmq/.erlang.cookie", [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12801 [pid 202] sched_yield() = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(12802 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] sched_yield( [pid 201] close(12803) = -1 EBADF (Bad file descriptor) [pid 201] close(12804) = -1 EBADF (Bad file descriptor) [pid 201] close(12805) = -1 EBADF (Bad file descriptor) [pid 201] close(12806 [pid 194] <... stat resumed> {st_mode=S_IFREG|0400, st_size=20, ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/var/lib/rabbitmq/.erlang.cookie", R_OK [pid 201] close(12807 [pid 194] <... access resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] access("/var/lib/rabbitmq/.erlang.cookie", W_OK [pid 201] close(12808 [pid 194] <... access resumed> ) = -1 EACCES (Permission denied) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12809) = -1 EBADF (Bad file descriptor) [pid 201] close(12810 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12811) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12812) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(12813 [pid 210] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12814 [pid 210] <... futex resumed> ) = 1 [pid 194] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 194] futex(0x7feb2ee40250, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12815 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12816) = -1 EBADF (Bad file descriptor) [pid 201] close(12817) = -1 EBADF (Bad file descriptor) [pid 201] close(12818) = -1 EBADF (Bad file descriptor) [pid 201] close(12819) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12820 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12821 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] open("/var/lib/rabbitmq/.erlang.cookie", O_RDONLY [pid 201] close(12822 [pid 195] <... open resumed> ) = 61 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] fstat(61, [pid 201] close(12823 [pid 195] <... fstat resumed> {st_mode=S_IFREG|0400, st_size=20, ...}) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(12824) = -1 EBADF (Bad file descriptor) [pid 201] close(12825) = -1 EBADF (Bad file descriptor) [pid 201] close(12826 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12827 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12828 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12829 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(12830 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12831) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 195] read(61, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12832 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12833 [pid 195] <... read resumed> "SJCMDLMXFERLXFSAYYYU", 20) = 20 [pid 202] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... sched_yield resumed> ) = 0 [pid 201] close(12834 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(12835 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 201] close(12836 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 0 [pid 201] close(12837 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 201] close(12838 [pid 195] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 195] close(61) = 0 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12839) = -1 EBADF (Bad file descriptor) [pid 201] close(12840) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12841) = -1 EBADF (Bad file descriptor) [pid 201] close(12842) = -1 EBADF (Bad file descriptor) [pid 201] close(12843) = -1 EBADF (Bad file descriptor) [pid 201] close(12844) = -1 EBADF (Bad file descriptor) [pid 201] close(12845) = -1 EBADF (Bad file descriptor) [pid 201] close(12846) = -1 EBADF (Bad file descriptor) [pid 201] close(12847) = -1 EBADF (Bad file descriptor) [pid 201] close(12848) = -1 EBADF (Bad file descriptor) [pid 201] close(12849) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12850 [pid 195] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12851) = -1 EBADF (Bad file descriptor) [pid 201] close(12852) = -1 EBADF (Bad file descriptor) [pid 201] close(12853) = -1 EBADF (Bad file descriptor) [pid 201] close(12854) = -1 EBADF (Bad file descriptor) [pid 201] close(12855) = -1 EBADF (Bad file descriptor) [pid 201] close(12856) = -1 EBADF (Bad file descriptor) [pid 201] close(12857) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12858 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 196] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12859 [pid 196] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/inet_tcp.beam", O_RDONLY [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 201] close(12860 [pid 202] <... futex resumed> ) = 1 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 195] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 195] futex(0x7feb2ee40290, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12861 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 196] <... futex resumed> ) = 0 [pid 201] close(12862 [pid 196] futex(0x7feb2ee402d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12863) = -1 EBADF (Bad file descriptor) [pid 201] close(12864) = -1 EBADF (Bad file descriptor) [pid 201] close(12865) = -1 EBADF (Bad file descriptor) [pid 201] close(12866) = -1 EBADF (Bad file descriptor) [pid 201] close(12867) = -1 EBADF (Bad file descriptor) [pid 201] close(12868) = -1 EBADF (Bad file descriptor) [pid 201] close(12869) = -1 EBADF (Bad file descriptor) [pid 201] close(12870) = -1 EBADF (Bad file descriptor) [pid 201] close(12871) = -1 EBADF (Bad file descriptor) [pid 201] close(12872) = -1 EBADF (Bad file descriptor) [pid 201] close(12873 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 201] close(12874) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12875) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(12876 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] open("./inet_tcp.beam", O_RDONLY [pid 201] close(12877 [pid 197] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12878) = -1 EBADF (Bad file descriptor) [pid 201] close(12879) = -1 EBADF (Bad file descriptor) [pid 201] close(12880) = -1 EBADF (Bad file descriptor) [pid 201] close(12881 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12882 [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12883 [pid 202] <... futex resumed> ) = 1 [pid 198] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 198] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/inet_tcp.beam", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 197] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 197] futex(0x7feb2ee40310, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] <... open resumed> ) = 61 [pid 210] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 198] fstat(61, [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=6264, ...}) = 0 [pid 202] <... futex resumed> ) = 0 [pid 198] read(61, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 198] <... read resumed> "FOR1\0\0\30pBEAMAtom\0\0\1\314\0\0\0000\10inet_tc"..., 6264) = 6264 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] close(61 [pid 202] sched_yield( [pid 198] <... close resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] close(12884 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 198] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... socket resumed> ) = 61 [pid 202] fcntl(61, F_GETFL) = 0x2 (flags O_RDWR) [pid 202] fcntl(61, F_SETFL, O_RDWR|O_NONBLOCK) = 0 [pid 202] getsockopt(61, SOL_SOCKET, SO_PRIORITY, [0], [4]) = 0 [pid 202] getsockopt(61, SOL_IP, IP_TOS, [0], [4]) = 0 [pid 202] setsockopt(61, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 [pid 202] setsockopt(61, SOL_IP, IP_TOS, [0], 4) = 0 [pid 202] setsockopt(61, SOL_SOCKET, SO_PRIORITY, [0], 4) = 0 [pid 202] bind(61, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 [pid 202] getsockname(61, {sa_family=AF_INET, sin_port=htons(42400), sin_addr=inet_addr("0.0.0.0")}, [16]) = 0 [pid 202] listen(61, 128) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12885 [pid 202] getsockname(61, {sa_family=AF_INET, sin_port=htons(42400), sin_addr=inet_addr("0.0.0.0")}, [16]) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12886 [pid 202] socket(AF_INET, SOCK_DGRAM, IPPROTO_UDP [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... socket resumed> ) = 62 [pid 202] fcntl(62, F_GETFL [pid 201] close(12887 [pid 202] <... fcntl resumed> ) = 0x2 (flags O_RDWR) [pid 202] fcntl(62, F_SETFL, O_RDWR|O_NONBLOCK) = 0 [pid 202] getsockopt(62, SOL_SOCKET, SO_PRIORITY, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... getsockopt resumed> [0], [4]) = 0 [pid 201] close(12888 [pid 202] getsockopt(62, SOL_IP, IP_TOS, [0], [4]) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] setsockopt(62, SOL_SOCKET, SO_RCVBUF, [8192], 4 [pid 201] close(12889 [pid 202] <... setsockopt resumed> ) = 0 [pid 202] setsockopt(62, SOL_IP, IP_TOS, [0], 4 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... setsockopt resumed> ) = 0 [pid 201] close(12890 [pid 202] setsockopt(62, SOL_SOCKET, SO_PRIORITY, [0], 4 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... setsockopt resumed> ) = 0 [pid 201] close(12891 [pid 202] write(5, "!", 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... write resumed> ) = 1 [pid 203] <... ppoll resumed> ) = 1 ([{fd=4, revents=POLLIN|POLLRDNORM}], left {86399, 846537712}) [pid 202] bind(62, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 203] read(4, [pid 201] close(12892 [pid 203] <... read resumed> "!", 32) = 1 [pid 202] <... bind resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 203] read(4, [pid 202] getsockname(62, [pid 203] <... read resumed> 0x7feb077fda60, 32) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... getsockname resumed> {sa_family=AF_INET, sin_port=htons(49543), sin_addr=inet_addr("0.0.0.0")}, [16]) = 0 [pid 203] ppoll([{fd=4, events=POLLIN|POLLRDNORM}, {fd=10, events=POLLIN|POLLRDNORM}, {fd=62, events=POLLIN|POLLRDNORM}], 3, {86399, 999626736}, NULL, 8 [pid 201] close(12893) = -1 EBADF (Bad file descriptor) [pid 201] close(12894) = -1 EBADF (Bad file descriptor) [pid 202] uname( [pid 201] close(12895 [pid 202] <... uname resumed> {sysname="Linux", nodename="ctrl1.lab2.stack", ...}) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12896 [pid 202] getsockopt(62, SOL_SOCKET, SO_LINGER, {onoff=0, linger=0}, [8]) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(5, "!", 1) = 1 [pid 201] close(12897 [pid 203] <... ppoll resumed> ) = 1 ([{fd=4, revents=POLLIN|POLLRDNORM}], left {86399, 997973540}) [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 1 [pid 203] read(4, [pid 201] close(12898 [pid 202] sched_yield( [pid 203] <... read resumed> "!", 32) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] <... sched_yield resumed> ) = 0 [pid 203] read(4, [pid 202] sched_yield( [pid 191] open("/usr/lib/rabbitmq/lib/rabbitmq_server-3.7.10/ebin/gen_tcp.beam", O_RDONLY [pid 203] <... read resumed> 0x7feb077fda60, 32) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 203] close(62 [pid 191] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 203] <... close resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 203] ppoll([{fd=4, events=POLLIN|POLLRDNORM}, {fd=10, events=POLLIN|POLLRDNORM}], 2, {86399, 999948919}, NULL, 8 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 191] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12899 [pid 191] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 191] futex(0x7feb2ee40190, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12900 [pid 192] open("./gen_tcp.beam", O_RDONLY [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 210] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12901 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12902) = -1 EBADF (Bad file descriptor) [pid 201] close(12903) = -1 EBADF (Bad file descriptor) [pid 201] close(12904) = -1 EBADF (Bad file descriptor) [pid 201] close(12905) = -1 EBADF (Bad file descriptor) [pid 201] close(12906) = -1 EBADF (Bad file descriptor) [pid 201] close(12907) = -1 EBADF (Bad file descriptor) [pid 201] close(12908) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12909 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] close(12910 [pid 192] <... futex resumed> ) = 0 [pid 210] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 0 [pid 210] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12911 [pid 210] <... futex resumed> ) = 1 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12912 [pid 193] <... futex resumed> ) = 0 [pid 192] futex(0x7feb2ee401d0, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] open("/usr/lib64/erlang/lib/kernel-5.2/ebin/gen_tcp.beam", O_RDONLY [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12913) = -1 EBADF (Bad file descriptor) [pid 193] <... open resumed> ) = 62 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 202] sched_yield( [pid 193] fstat(62, [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=8712, ...}) = 0 [pid 202] sched_yield( [pid 201] close(12914 [pid 193] read(62, [pid 202] <... sched_yield resumed> ) = 0 [pid 193] <... read resumed> "FOR1\0\0\"\0BEAMAtom\0\0\0017\0\0\0\"\7gen_tcp"..., 8712) = 8712 [pid 202] sched_yield( [pid 193] close(62 [pid 202] <... sched_yield resumed> ) = 0 [pid 202] sched_yield( [pid 193] <... close resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12915 [pid 202] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] close(12916 [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] close(12917 [pid 193] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12918 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] <... futex resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 201] close(12919 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12920) = -1 EBADF (Bad file descriptor) [pid 201] close(12921) = -1 EBADF (Bad file descriptor) [pid 201] close(12922) = -1 EBADF (Bad file descriptor) [pid 201] close(12923) = -1 EBADF (Bad file descriptor) [pid 201] close(12924 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12925 [pid 202] <... futex resumed> ) = 1 [pid 210] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 201] close(12926 [pid 202] <... socket resumed> ) = 62 [pid 202] fcntl(62, F_GETFL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12927) = -1 EBADF (Bad file descriptor) [pid 201] close(12928) = -1 EBADF (Bad file descriptor) [pid 201] close(12929) = -1 EBADF (Bad file descriptor) [pid 201] close(12930) = -1 EBADF (Bad file descriptor) [pid 201] close(12931) = -1 EBADF (Bad file descriptor) [pid 201] close(12932) = -1 EBADF (Bad file descriptor) [pid 201] close(12933) = -1 EBADF (Bad file descriptor) [pid 201] close(12934) = -1 EBADF (Bad file descriptor) [pid 201] close(12935) = -1 EBADF (Bad file descriptor) [pid 201] close(12936) = -1 EBADF (Bad file descriptor) [pid 201] close(12937) = -1 EBADF (Bad file descriptor) [pid 201] close(12938) = -1 EBADF (Bad file descriptor) [pid 201] close(12939) = -1 EBADF (Bad file descriptor) [pid 201] close(12940) = -1 EBADF (Bad file descriptor) [pid 201] close(12941) = -1 EBADF (Bad file descriptor) [pid 202] <... fcntl resumed> ) = 0x2 (flags O_RDWR) [pid 201] close(12942 [pid 202] fcntl(62, F_SETFL, O_RDWR|O_NONBLOCK) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] bind(62, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 201] close(12943) = -1 EBADF (Bad file descriptor) [pid 202] <... bind resumed> ) = 0 [pid 201] close(12944 [pid 202] getsockname(62, {sa_family=AF_INET, sin_port=htons(51125), sin_addr=inet_addr("0.0.0.0")}, [16]) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] connect(62, {sa_family=AF_INET, sin_port=htons(4369), sin_addr=inet_addr("127.0.0.1")}, 16 [pid 201] close(12945 [pid 202] <... connect resumed> ) = -1 EINPROGRESS (Operation now in progress) [pid 202] write(5, "!", 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... write resumed> ) = 1 [pid 201] close(12946 [pid 202] futex(0x7feb2ee40610, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 203] <... ppoll resumed> ) = 1 ([{fd=4, revents=POLLIN|POLLRDNORM}], left {86399, 988261497}) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 210] <... futex resumed> ) = 0 [pid 203] read(4, [pid 202] sched_yield( [pid 203] <... read resumed> "!", 32) = 1 [pid 202] <... sched_yield resumed> ) = 0 [pid 203] read(4, [pid 202] sched_yield( [pid 203] <... read resumed> 0x7feb077fda60, 32) = -1 EAGAIN (Resource temporarily unavailable) [pid 202] <... sched_yield resumed> ) = 0 [pid 203] ppoll([{fd=4, events=POLLIN|POLLRDNORM}, {fd=10, events=POLLIN|POLLRDNORM}, {fd=62, events=POLLOUT}], 3, {86399, 999558132}, NULL, 8 [pid 210] futex(0x7feb2ee40610, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 202] sched_yield( [pid 201] close(12947 [pid 203] <... ppoll resumed> ) = 1 ([{fd=62, revents=POLLOUT|POLLERR|POLLHUP}], left {86399, 999554941}) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12948 [pid 203] futex(0x7feb2ee40450, FUTEX_WAIT_PRIVATE, 4294967295, {86399, 999103299} [pid 202] <... sched_yield resumed> ) = 0 [pid 202] ppoll([{fd=4, events=POLLIN|POLLRDNORM}, {fd=10, events=POLLIN|POLLRDNORM}, {fd=62, events=POLLOUT}], 3, {0, 0}, NULL, 8 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12949) = -1 EBADF (Bad file descriptor) [pid 202] <... ppoll resumed> ) = 1 ([{fd=62, revents=POLLOUT|POLLERR|POLLHUP}], left {0, 0}) [pid 201] close(12950) = -1 EBADF (Bad file descriptor) [pid 201] close(12951 [pid 202] getsockopt(62, SOL_SOCKET, SO_ERROR, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... getsockopt resumed> [111], [4]) = 0 [pid 201] close(12952) = -1 EBADF (Bad file descriptor) [pid 201] close(12953) = -1 EBADF (Bad file descriptor) [pid 201] close(12954 [pid 202] getsockopt(62, SOL_SOCKET, SO_LINGER, {onoff=0, linger=0}, [8]) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12955 [pid 202] close(62 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... close resumed> ) = 0 [pid 201] close(12956 [pid 202] write(2, "P", 1P) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(2, "r", 1 [pid 201] close(12957) = -1 EBADF (Bad file descriptor) [pid 201] close(12958) = -1 EBADF (Bad file descriptor) [pid 201] close(12959) = -1 EBADF (Bad file descriptor) [pid 201] close(12960) = -1 EBADF (Bad file descriptor) r[pid 202] <... write resumed> ) = 1 [pid 201] close(12961 [pid 202] write(2, "o", 1o) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(2, "t", 1t) = 1 [pid 201] close(12962 [pid 202] write(2, "o", 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) o[pid 201] close(12963 [pid 202] <... write resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(2, "c", 1c) = 1 [pid 201] close(12964 [pid 202] write(2, "o", 1o) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(2, "l", 1l) = 1 [pid 202] write(2, " ", 1 ) = 1 [pid 201] close(12965 [pid 202] write(2, "'", 1') = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(2, "i", 1i) = 1 [pid 202] write(2, "n", 1n) = 1 [pid 201] close(12966 [pid 202] write(2, "e", 1e) = 1 [pid 202] write(2, "t", 1t) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(2, "_", 1_) = 1 [pid 202] write(2, "t", 1t) = 1 [pid 201] close(12967 [pid 202] write(2, "c", 1c) = 1 [pid 202] write(2, "p", 1p) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(2, "'", 1' [pid 201] close(12968 [pid 202] <... write resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(12969 [pid 202] write(2, ":", 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) :[pid 201] close(12970 [pid 202] <... write resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(2, " ", 1 ) = 1 [pid 201] close(12971 [pid 202] write(2, "r", 1r) = 1 [pid 202] write(2, "e", 1e) = 1 [pid 202] write(2, "g", 1g) = 1 [pid 202] write(2, "i", 1 i[pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... write resumed> ) = 1 [pid 202] write(2, "s", 1 [pid 201] close(12972s [pid 202] <... write resumed> ) = 1 [pid 202] write(2, "t", 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) t[pid 202] <... write resumed> ) = 1 [pid 201] close(12973 [pid 202] write(2, "e", 1e [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... write resumed> ) = 1 [pid 202] write(2, "r", 1 [pid 201] close(12974r [pid 202] <... write resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(2, "/", 1/) = 1 [pid 201] close(12975 [pid 202] write(2, "l", 1l) = 1 [pid 202] write(2, "i", 1i) = 1 [pid 202] write(2, "s", 1s) = 1 [pid 202] write(2, "t", 1t) = 1 [pid 202] write(2, "e", 1e) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(2, "n", 1n) = 1 [pid 201] close(12976 [pid 202] write(2, " ", 1 ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(2, "e", 1e) = 1 [pid 201] close(12977 [pid 202] write(2, "r", 1r) = 1 [pid 202] write(2, "r", 1r) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(2, "o", 1o) = 1 [pid 201] close(12978 [pid 202] write(2, "r", 1r) = 1 [pid 202] write(2, ":", 1:) = 1 [pid 202] write(2, " ", 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... write resumed> ) = 1 [pid 201] close(12979) = -1 EBADF (Bad file descriptor) [pid 202] write(1, "e", 1 e[pid 201] close(12980 [pid 202] <... write resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(1, "c", 1c [pid 201] close(12981 [pid 202] <... write resumed> ) = 1 [pid 202] write(1, "o", 1o [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... write resumed> ) = 1 [pid 202] write(1, "n", 1 [pid 201] close(12982n [pid 202] <... write resumed> ) = 1 [pid 202] write(1, "n", 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) n[pid 202] <... write resumed> ) = 1 [pid 202] write(1, "r", 1 [pid 201] close(12983r [pid 202] <... write resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(1, "e", 1 [pid 201] close(12984) = -1 EBADF (Bad file descriptor) e[pid 202] <... write resumed> ) = 1 [pid 201] close(12985 [pid 202] write(1, "f", 1f) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(1, "u", 1 u[pid 201] close(12986 [pid 202] <... write resumed> ) = 1 [pid 202] write(1, "s", 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) s[pid 202] <... write resumed> ) = 1 [pid 201] close(12987 [pid 202] write(1, "e", 1e [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] <... write resumed> ) = 1 [pid 202] write(1, "d", 1 [pid 201] close(12988d [pid 202] <... write resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(1, "\r", 1 [pid 201] close(12989) = -1 EBADF (Bad file descriptor) [pid 201] close(12990) = -1 EBADF (Bad file descriptor) [pid 201] close(12991 [pid 202] <... write resumed> ) = 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 202] write(1, "\n", 1 ) = 1 [pid 201] close(12992 [pid 202] futex(0x7feb2ee40450, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 203] <... futex resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12993 [pid 203] sched_yield( [pid 202] futex(0x7feb2ee40490, FUTEX_WAKE_PRIVATE, 1 [pid 203] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 203] sched_yield( [pid 202] futex(0x7feb2ee404d0, FUTEX_WAKE_PRIVATE, 1 [pid 204] <... futex resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 205] <... futex resumed> ) = 0 [pid 203] sched_yield( [pid 202] futex(0x7feb2ee40510, FUTEX_WAKE_PRIVATE, 1 [pid 203] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 205] sched_yield( [pid 203] sched_yield( [pid 202] futex(0x7feb2ee40550, FUTEX_WAKE_PRIVATE, 1 [pid 206] <... futex resumed> ) = 0 [pid 204] sched_yield( [pid 207] <... futex resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 202] futex(0x7feb2ee40590, FUTEX_WAKE_PRIVATE, 1 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 208] <... futex resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 202] futex(0x7feb2ee405d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12994 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12995 [pid 193] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 203] sched_yield( [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 193] close(11 [pid 204] sched_yield( [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12996 [pid 198] <... futex resumed> ) = 0 [pid 193] <... close resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 203] sched_yield( [pid 202] futex(0x7feb2ee401d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] close(12 [pid 193] close(13 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12997 [pid 198] <... close resumed> ) = 0 [pid 193] <... close resumed> ) = 0 [pid 192] <... futex resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 203] sched_yield( [pid 202] futex(0x7feb2ee40310, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] close(14 [pid 193] close(15 [pid 192] close(16 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 1 [pid 201] close(12998 [pid 198] <... close resumed> ) = 0 [pid 197] <... futex resumed> ) = 0 [pid 193] <... close resumed> ) = 0 [pid 192] <... close resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 203] sched_yield( [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 198] futex(0x7feb2ee40350, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 197] close(17 [pid 193] futex(0x7feb2ee40210, FUTEX_WAIT_PRIVATE, 4294967295, NULL [pid 192] close(18 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 202] close(61 [pid 201] close(12999 [pid 197] <... close resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 205] sched_yield( [pid 203] sched_yield( [pid 202] <... close resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... close resumed> ) = 0 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 201] close(13000 [pid 197] close(19 [pid 206] sched_yield( [pid 207] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 192] close(20 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 197] <... close resumed> ) = 0 [pid 192] <... close resumed> ) = 0 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40190, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] close(21 [pid 192] close(22 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 203] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(13001 [pid 197] <... close resumed> ) = 0 [pid 192] <... close resumed> ) = 0 [pid 191] <... futex resumed> ) = 0 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 197] close(23 [pid 203] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40210, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] close(24 [pid 191] madvise(0x7feb2ee87000, 118784, MADV_DONTNEED [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(13002 [pid 193] <... futex resumed> ) = 0 [pid 192] <... close resumed> ) = 0 [pid 191] <... madvise resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40250, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... close resumed> ) = 0 [pid 193] madvise(0x7feb2d65c000, 118784, MADV_DONTNEED [pid 192] close(26 [pid 191] exit(0) = ? [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(13003 [pid 194] <... futex resumed> ) = 0 [pid 193] <... madvise resumed> ) = 0 [pid 197] close(25 [pid 192] <... close resumed> ) = 0 [pid 191] +++ exited with 0 +++ [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40290, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... close resumed> ) = 0 [pid 194] madvise(0x7feb2d51d000, 118784, MADV_DONTNEED [pid 193] exit(0) = ? [pid 192] close(28 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(13004 [pid 197] close(27 [pid 195] <... futex resumed> ) = 0 [pid 194] <... madvise resumed> ) = 0 [pid 193] +++ exited with 0 +++ [pid 192] <... close resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee402d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... close resumed> ) = 0 [pid 195] madvise(0x7feb2d4fa000, 118784, MADV_DONTNEED [pid 194] exit(0) = ? [pid 192] close(30 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 192] <... close resumed> ) = 0 [pid 208] sched_yield( [pid 192] close(32 [pid 208] <... sched_yield resumed> ) = 0 [pid 192] <... close resumed> ) = 0 [pid 208] sched_yield( [pid 192] close(34) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 192] close(36 [pid 208] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 192] <... close resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 192] close(38) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 192] close(40) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(13005 [pid 194] +++ exited with 0 +++ [pid 208] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40350, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 208] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(13006 [pid 208] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee40390, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 208] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(13007 [pid 208] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2ee403d0, FUTEX_WAKE_PRIVATE, 1 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 208] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 202] <... futex resumed> ) = 1 [pid 201] close(13008 [pid 200] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 202] futex(0x7feb2e2eb9d0, FUTEX_WAIT, 192, NULL [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] madvise(0x7feb2d44b000, 118784, MADV_DONTNEED [pid 208] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 201] close(13009 [pid 200] <... madvise resumed> ) = 0 [pid 208] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 200] exit(0) = ? [pid 208] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 201] close(13010 [pid 200] +++ exited with 0 +++ [pid 208] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 208] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 201] close(13011 [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 197] close(29 [pid 195] <... madvise resumed> ) = 0 [pid 208] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 204] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 197] <... close resumed> ) = 0 [pid 195] exit(0) = ? [pid 208] <... sched_yield resumed> ) = 0 [pid 195] +++ exited with 0 +++ [pid 197] close(31 [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 197] <... close resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 197] close(33 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 197] <... close resumed> ) = 0 [pid 196] <... futex resumed> ) = 0 [pid 192] close(42 [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 197] close(35 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 197] <... close resumed> ) = 0 [pid 208] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 199] <... futex resumed> ) = 0 [pid 198] <... futex resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 199] madvise(0x7feb2d46e000, 118784, MADV_DONTNEED [pid 198] madvise(0x7feb2d491000, 118784, MADV_DONTNEED [pid 197] close(37 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 199] <... madvise resumed> ) = 0 [pid 198] <... madvise resumed> ) = 0 [pid 197] <... close resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 199] exit(0) = ? [pid 198] exit(0) = ? [pid 197] close(39 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 199] +++ exited with 0 +++ [pid 198] +++ exited with 0 +++ [pid 197] <... close resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 197] close(41 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 197] <... close resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 197] close(43 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 197] <... close resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 197] close(45 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 197] <... close resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 197] close(47 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 197] <... close resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 197] close(49 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 201] close(13012 [pid 197] <... close resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 197] close(51 [pid 196] madvise(0x7feb2d4d7000, 118784, MADV_DONTNEED [pid 192] <... close resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... close resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 203] sched_yield( [pid 201] close(13013 [pid 197] close(53 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... close resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 203] sched_yield( [pid 201] close(13014 [pid 197] close(55 [pid 196] <... madvise resumed> ) = 0 [pid 192] close(44 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... close resumed> ) = 0 [pid 196] exit(0) = ? [pid 192] <... close resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 203] sched_yield( [pid 201] close(13015 [pid 197] close(57 [pid 196] +++ exited with 0 +++ [pid 192] close(46 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... close resumed> ) = 0 [pid 192] <... close resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 203] sched_yield( [pid 201] close(13016 [pid 197] close(59 [pid 192] close(48 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... close resumed> ) = 0 [pid 192] <... close resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 203] sched_yield( [pid 201] close(13017 [pid 197] madvise(0x7feb2d4b4000, 118784, MADV_DONTNEED [pid 192] close(50 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] <... madvise resumed> ) = 0 [pid 192] <... close resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 203] sched_yield( [pid 201] close(13018 [pid 197] exit(0) = ? [pid 192] close(52 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 197] +++ exited with 0 +++ [pid 192] <... close resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 203] sched_yield( [pid 201] close(13019 [pid 192] close(54 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... close resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 203] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 201] close(13020 [pid 192] close(56 [pid 209] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] <... close resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 208] sched_yield( [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 203] sched_yield( [pid 201] close(13021 [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 209] <... sched_yield resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 204] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 201] close(13022 [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] sched_yield( [pid 207] sched_yield( [pid 206] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 204] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 201] close(13023 [pid 209] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] <... sched_yield resumed> ) = 0 [pid 205] sched_yield( [pid 204] sched_yield( [pid 208] <... sched_yield resumed> ) = 0 [pid 192] close(58 [pid 208] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 192] <... close resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 192] close(60 [pid 208] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 192] <... close resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 192] madvise(0x7feb2e2c9000, 118784, MADV_DONTNEED [pid 208] sched_yield( [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 192] <... madvise resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 192] exit(0) = ? [pid 209] sched_yield( [pid 208] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 207] sched_yield( [pid 205] <... sched_yield resumed> ) = 0 [pid 203] <... sched_yield resumed> ) = 0 [pid 202] <... futex resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 192] +++ exited with 0 +++ [pid 209] <... sched_yield resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 205] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 202] fcntl(0, F_GETFL [pid 201] close(13024 [pid 209] sched_yield( [pid 208] sched_yield( [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 202] <... fcntl resumed> ) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 207] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 205] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 202] fcntl(0, F_SETFL, O_RDWR|O_LARGEFILE [pid 201] close(13025 [pid 209] sched_yield( [pid 208] sched_yield( [pid 207] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 205] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 202] <... fcntl resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 209] <... sched_yield resumed> ) = 0 [pid 208] <... sched_yield resumed> ) = 0 [pid 206] sched_yield( [pid 204] <... sched_yield resumed> ) = 0 [pid 203] sched_yield( [pid 209] sched_yield( [pid 208] sched_yield( [pid 206] <... sched_yield resumed> ) = 0 [pid 204] sched_yield( [pid 203] <... sched_yield resumed> ) = 0 [pid 202] exit_group(1) = ? [pid 201] close(13026 [pid 210] +++ exited with 1 +++ [pid 209] +++ exited with 1 +++ [pid 208] +++ exited with 1 +++ [pid 207] +++ exited with 1 +++ [pid 206] +++ exited with 1 +++ [pid 205] +++ exited with 1 +++ [pid 204] +++ exited with 1 +++ [pid 203] +++ exited with 1 +++ [pid 202] +++ exited with 1 +++ [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 189] +++ exited with 1 +++ [pid 201] close(13027) = -1 EBADF (Bad file descriptor) [pid 201] close(13028) = -1 EBADF (Bad file descriptor) [pid 201] close(13029) = -1 EBADF (Bad file descriptor) [pid 201] close(13030) = -1 EBADF (Bad file descriptor) [pid 201] close(13031) = -1 EBADF (Bad file descriptor) [pid 201] close(13032) = -1 EBADF (Bad file descriptor) [pid 201] close(13033) = -1 EBADF (Bad file descriptor) [pid 201] close(13034) = -1 EBADF (Bad file descriptor) [pid 201] close(13035) = -1 EBADF (Bad file descriptor) [pid 201] close(13036) = -1 EBADF (Bad file descriptor) [pid 201] close(13037) = -1 EBADF (Bad file descriptor) [pid 201] close(13038) = -1 EBADF (Bad file descriptor) [pid 201] close(13039) = -1 EBADF (Bad file descriptor) [pid 201] close(13040) = -1 EBADF (Bad file descriptor) [pid 201] close(13041) = -1 EBADF (Bad file descriptor) [pid 201] close(13042) = -1 EBADF (Bad file descriptor) [pid 201] close(13043) = -1 EBADF (Bad file descriptor) [pid 201] close(13044) = -1 EBADF (Bad file descriptor) [pid 201] close(13045) = -1 EBADF (Bad file descriptor) [pid 201] close(13046) = -1 EBADF (Bad file descriptor) [pid 201] close(13047) = -1 EBADF (Bad file descriptor) [pid 201] close(13048) = -1 EBADF (Bad file descriptor) [pid 201] close(13049) = -1 EBADF (Bad file descriptor) [pid 201] close(13050) = -1 EBADF (Bad file descriptor) [pid 201] close(13051) = -1 EBADF (Bad file descriptor) [pid 201] close(13052) = -1 EBADF (Bad file descriptor) [pid 201] close(13053) = -1 EBADF (Bad file descriptor) [pid 201] close(13054) = -1 EBADF (Bad file descriptor) [pid 201] close(13055) = -1 EBADF (Bad file descriptor) [pid 201] close(13056) = -1 EBADF (Bad file descriptor) [pid 201] close(13057) = -1 EBADF (Bad file descriptor) [pid 201] close(13058) = -1 EBADF (Bad file descriptor) [pid 201] close(13059) = -1 EBADF (Bad file descriptor) [pid 201] close(13060) = -1 EBADF (Bad file descriptor) [pid 201] close(13061) = -1 EBADF (Bad file descriptor) [pid 201] close(13062) = -1 EBADF (Bad file descriptor) [pid 201] close(13063) = -1 EBADF (Bad file descriptor) [pid 201] close(13064) = -1 EBADF (Bad file descriptor) [pid 190] +++ exited with 1 +++ [pid 182] +++ exited with 1 +++ [pid 201] close(13065) = -1 EBADF (Bad file descriptor) [pid 201] close(13066) = -1 EBADF (Bad file descriptor) [pid 201] close(13067) = -1 EBADF (Bad file descriptor) [pid 201] close(13068) = -1 EBADF (Bad file descriptor) [pid 201] close(13069) = -1 EBADF (Bad file descriptor) [pid 201] close(13070) = -1 EBADF (Bad file descriptor) [pid 201] close(13071) = -1 EBADF (Bad file descriptor) [pid 201] close(13072) = -1 EBADF (Bad file descriptor) [pid 201] close(13073) = -1 EBADF (Bad file descriptor) [pid 201] close(13074) = -1 EBADF (Bad file descriptor) [pid 201] close(13075) = -1 EBADF (Bad file descriptor) [pid 201] close(13076) = -1 EBADF (Bad file descriptor) [pid 201] close(13077) = -1 EBADF (Bad file descriptor) [pid 201] close(13078) = -1 EBADF (Bad file descriptor) [pid 201] close(13079) = -1 EBADF (Bad file descriptor) [pid 201] close(13080) = -1 EBADF (Bad file descriptor) [pid 201] close(13081) = -1 EBADF (Bad file descriptor) [pid 201] close(13082) = -1 EBADF (Bad file descriptor) [pid 201] close(13083) = -1 EBADF (Bad file descriptor) [pid 201] close(13084) = -1 EBADF (Bad file descriptor) [pid 201] close(13085 [pid 18] <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 182 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(13086) = -1 EBADF (Bad file descriptor) [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 201] close(13087 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 18] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=182, si_uid=42439, si_status=1, si_utime=55, si_stime=28} --- [pid 201] close(13088 [pid 18] wait4(-1, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(13089 [pid 18] <... wait4 resumed> 0x7ffde38a9250, WNOHANG, NULL) = -1 ECHILD (No child processes) [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(13090) = -1 EBADF (Bad file descriptor) [pid 201] close(13091) = -1 EBADF (Bad file descriptor) [pid 18] rt_sigreturn({mask=[]} [pid 201] close(13092 [pid 18] <... rt_sigreturn resumed> ) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 18] rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce818d83b0}, [pid 201] close(13093 [pid 18] <... rt_sigaction resumed> {0x43e860, [], SA_RESTORER, 0x7fce818d83b0}, 8) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(13094 [pid 18] rt_sigprocmask(SIG_BLOCK, NULL, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(13095 [pid 18] <... rt_sigprocmask resumed> [], 8) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 18] read(255, [pid 201] close(13096 [pid 18] <... read resumed> "\nPRELAUNCH_RESULT=$?\nif [ ${PREL"..., 8192) = 8154 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 18] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 201] close(13097) = -1 EBADF (Bad file descriptor) [pid 18] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 [pid 201] close(13098) = -1 EBADF (Bad file descriptor) [pid 18] rt_sigprocmask(SIG_BLOCK, NULL, [pid 201] close(13099 [pid 18] <... rt_sigprocmask resumed> [], 8) = 0 [pid 18] rt_sigprocmask(SIG_SETMASK, [], [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(13100 [pid 18] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(13101 [pid 18] rt_sigprocmask(SIG_BLOCK, NULL, [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 18] <... rt_sigprocmask resumed> [], 8) = 0 [pid 201] close(13102 [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 18] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 201] <... close resumed> ) = -1 EBADF (Bad file descriptor) [pid 201] close(13103) = -1 EBADF (Bad file descriptor) [pid 18] exit_group(1) = ? [pid 201] close(13104) = -1 EBADF (Bad file descriptor) [pid 201] close(13105) = -1 EBADF (Bad file descriptor) [pid 18] +++ exited with 1 +++ close(13106) = -1 EBADF (Bad file descriptor) close(13107) = -1 EBADF (Bad file descriptor) close(13108) = -1 EBADF (Bad file descriptor) close(13109) = -1 EBADF (Bad file descriptor) close(13110) = -1 EBADF (Bad file descriptor) close(13111) = -1 EBADF (Bad file descriptor) close(13112) = -1 EBADF (Bad file descriptor) close(13113) = -1 EBADF (Bad file descriptor) close(13114) = -1 EBADF (Bad file descriptor) close(13115) = -1 EBADF (Bad file descriptor) close(13116) = -1 EBADF (Bad file descriptor) close(13117) = -1 EBADF (Bad file descriptor) close(13118) = -1 EBADF (Bad file descriptor) close(13119) = -1 EBADF (Bad file descriptor) close(13120) = -1 EBADF (Bad file descriptor) close(13121) = -1 EBADF (Bad file descriptor) close(13122) = -1 EBADF (Bad file descriptor) close(13123) = -1 EBADF (Bad file descriptor) close(13124) = -1 EBADF (Bad file descriptor) close(13125) = -1 EBADF (Bad file descriptor) close(13126) = -1 EBADF (Bad file descriptor) close(13127) = -1 EBADF (Bad file descriptor) close(13128) = -1 EBADF (Bad file descriptor) close(13129) = -1 EBADF (Bad file descriptor) close(13130) = -1 EBADF (Bad file descriptor) close(13131) = -1 EBADF (Bad file descriptor) close(13132) = -1 EBADF (Bad file descriptor) close(13133) = -1 EBADF (Bad file descriptor) close(13134) = -1 EBADF (Bad file descriptor) close(13135) = -1 EBADF (Bad file descriptor) close(13136) = -1 EBADF (Bad file descriptor) close(13137) = -1 EBADF (Bad file descriptor) close(13138) = -1 EBADF (Bad file descriptor) close(13139) = -1 EBADF (Bad file descriptor) close(13140) = -1 EBADF (Bad file descriptor) close(13141) = -1 EBADF (Bad file descriptor) close(13142) = -1 EBADF (Bad file descriptor) close(13143) = -1 EBADF (Bad file descriptor) close(13144) = -1 EBADF (Bad file descriptor) close(13145) = -1 EBADF (Bad file descriptor) close(13146) = -1 EBADF (Bad file descriptor) close(13147) = -1 EBADF (Bad file descriptor) close(13148) = -1 EBADF (Bad file descriptor) close(13149) = -1 EBADF (Bad file descriptor) close(13150) = -1 EBADF (Bad file descriptor) close(13151) = -1 EBADF (Bad file descriptor) close(13152) = -1 EBADF (Bad file descriptor) close(13153) = -1 EBADF (Bad file descriptor) close(13154) = -1 EBADF (Bad file descriptor) close(13155) = -1 EBADF (Bad file descriptor) close(13156) = -1 EBADF (Bad file descriptor) close(13157) = -1 EBADF (Bad file descriptor) close(13158) = -1 EBADF (Bad file descriptor) close(13159) = -1 EBADF (Bad file descriptor) close(13160) = -1 EBADF (Bad file descriptor) close(13161) = -1 EBADF (Bad file descriptor) close(13162) = -1 EBADF (Bad file descriptor) close(13163) = -1 EBADF (Bad file descriptor) close(13164) = -1 EBADF (Bad file descriptor) close(13165) = -1 EBADF (Bad file descriptor) close(13166) = -1 EBADF (Bad file descriptor) close(13167) = -1 EBADF (Bad file descriptor) close(13168) = -1 EBADF (Bad file descriptor) close(13169) = -1 EBADF (Bad file descriptor) close(13170) = -1 EBADF (Bad file descriptor) close(13171) = -1 EBADF (Bad file descriptor) close(13172) = -1 EBADF (Bad file descriptor) close(13173) = -1 EBADF (Bad file descriptor) close(13174) = -1 EBADF (Bad file descriptor) close(13175) = -1 EBADF (Bad file descriptor) close(13176) = -1 EBADF (Bad file descriptor) close(13177) = -1 EBADF (Bad file descriptor) close(13178) = -1 EBADF (Bad file descriptor) close(13179) = -1 EBADF (Bad file descriptor) close(13180) = -1 EBADF (Bad file descriptor) close(13181) = -1 EBADF (Bad file descriptor) close(13182) = -1 EBADF (Bad file descriptor) close(13183) = -1 EBADF (Bad file descriptor) close(13184) = -1 EBADF (Bad file descriptor) close(13185) = -1 EBADF (Bad file descriptor) close(13186) = -1 EBADF (Bad file descriptor) close(13187) = -1 EBADF (Bad file descriptor) close(13188) = -1 EBADF (Bad file descriptor) close(13189) = -1 EBADF (Bad file descriptor) close(13190) = -1 EBADF (Bad file descriptor) close(13191) = -1 EBADF (Bad file descriptor) close(13192) = -1 EBADF (Bad file descriptor) close(13193) = -1 EBADF (Bad file descriptor) close(13194) = -1 EBADF (Bad file descriptor) close(13195) = -1 EBADF (Bad file descriptor) close(13196) = -1 EBADF (Bad file descriptor) close(13197) = -1 EBADF (Bad file descriptor) close(13198) = -1 EBADF (Bad file descriptor) close(13199) = -1 EBADF (Bad file descriptor) close(13200) = -1 EBADF (Bad file descriptor) close(13201) = -1 EBADF (Bad file descriptor) close(13202) = -1 EBADF (Bad file descriptor) close(13203) = -1 EBADF (Bad file descriptor) close(13204) = -1 EBADF (Bad file descriptor) close(13205) = -1 EBADF (Bad file descriptor) close(13206) = -1 EBADF (Bad file descriptor) close(13207) = -1 EBADF (Bad file descriptor) close(13208) = -1 EBADF (Bad file descriptor) close(13209) = -1 EBADF (Bad file descriptor) close(13210) = -1 EBADF (Bad file descriptor) close(13211) = -1 EBADF (Bad file descriptor) close(13212) = -1 EBADF (Bad file descriptor) close(13213) = -1 EBADF (Bad file descriptor) close(13214) = -1 EBADF (Bad file descriptor) close(13215) = -1 EBADF (Bad file descriptor) close(13216) = -1 EBADF (Bad file descriptor) close(13217) = -1 EBADF (Bad file descriptor) close(13218) = -1 EBADF (Bad file descriptor) close(13219) = -1 EBADF (Bad file descriptor) close(13220) = -1 EBADF (Bad file descriptor) close(13221) = -1 EBADF (Bad file descriptor) close(13222) = -1 EBADF (Bad file descriptor) close(13223) = -1 EBADF (Bad file descriptor) close(13224) = -1 EBADF (Bad file descriptor) close(13225) = -1 EBADF (Bad file descriptor) close(13226) = -1 EBADF (Bad file descriptor) close(13227) = -1 EBADF (Bad file descriptor) close(13228) = -1 EBADF (Bad file descriptor) close(13229) = -1 EBADF (Bad file descriptor) close(13230) = -1 EBADF (Bad file descriptor) close(13231) = -1 EBADF (Bad file descriptor) close(13232) = -1 EBADF (Bad file descriptor) close(13233) = -1 EBADF (Bad file descriptor) close(13234) = -1 EBADF (Bad file descriptor) close(13235) = -1 EBADF (Bad file descriptor) close(13236) = -1 EBADF (Bad file descriptor) close(13237) = -1 EBADF (Bad file descriptor) close(13238) = -1 EBADF (Bad file descriptor) close(13239) = -1 EBADF (Bad file descriptor) close(13240) = -1 EBADF (Bad file descriptor) close(13241) = -1 EBADF (Bad file descriptor) close(13242) = -1 EBADF (Bad file descriptor) close(13243) = -1 EBADF (Bad file descriptor) close(13244) = -1 EBADF (Bad file descriptor) close(13245) = -1 EBADF (Bad file descriptor) close(13246) = -1 EBADF (Bad file descriptor) close(13247) = -1 EBADF (Bad file descriptor) close(13248) = -1 EBADF (Bad file descriptor) close(13249) = -1 EBADF (Bad file descriptor) close(13250) = -1 EBADF (Bad file descriptor) close(13251) = -1 EBADF (Bad file descriptor) close(13252) = -1 EBADF (Bad file descriptor) close(13253) = -1 EBADF (Bad file descriptor) close(13254) = -1 EBADF (Bad file descriptor) close(13255) = -1 EBADF (Bad file descriptor) close(13256) = -1 EBADF (Bad file descriptor) close(13257) = -1 EBADF (Bad file descriptor) close(13258) = -1 EBADF (Bad file descriptor) close(13259) = -1 EBADF (Bad file descriptor) close(13260) = -1 EBADF (Bad file descriptor) close(13261) = -1 EBADF (Bad file descriptor) close(13262) = -1 EBADF (Bad file descriptor) close(13263) = -1 EBADF (Bad file descriptor) close(13264) = -1 EBADF (Bad file descriptor) close(13265) = -1 EBADF (Bad file descriptor) close(13266) = -1 EBADF (Bad file descriptor) close(13267) = -1 EBADF (Bad file descriptor) close(13268) = -1 EBADF (Bad file descriptor) close(13269) = -1 EBADF (Bad file descriptor) close(13270) = -1 EBADF (Bad file descriptor) close(13271) = -1 EBADF (Bad file descriptor) close(13272) = -1 EBADF (Bad file descriptor) close(13273) = -1 EBADF (Bad file descriptor) close(13274) = -1 EBADF (Bad file descriptor) close(13275) = -1 EBADF (Bad file descriptor) close(13276) = -1 EBADF (Bad file descriptor) close(13277) = -1 EBADF (Bad file descriptor) close(13278) = -1 EBADF (Bad file descriptor) close(13279) = -1 EBADF (Bad file descriptor) close(13280) = -1 EBADF (Bad file descriptor) close(13281) = -1 EBADF (Bad file descriptor) close(13282) = -1 EBADF (Bad file descriptor) close(13283) = -1 EBADF (Bad file descriptor) close(13284) = -1 EBADF (Bad file descriptor) close(13285) = -1 EBADF (Bad file descriptor) close(13286) = -1 EBADF (Bad file descriptor) close(13287) = -1 EBADF (Bad file descriptor) close(13288) = -1 EBADF (Bad file descriptor) close(13289) = -1 EBADF (Bad file descriptor) close(13290) = -1 EBADF (Bad file descriptor) close(13291) = -1 EBADF (Bad file descriptor) close(13292) = -1 EBADF (Bad file descriptor) close(13293) = -1 EBADF (Bad file descriptor) close(13294) = -1 EBADF (Bad file descriptor) close(13295) = -1 EBADF (Bad file descriptor) close(13296) = -1 EBADF (Bad file descriptor) close(13297) = -1 EBADF (Bad file descriptor) close(13298) = -1 EBADF (Bad file descriptor) close(13299) = -1 EBADF (Bad file descriptor) close(13300) = -1 EBADF (Bad file descriptor) close(13301) = -1 EBADF (Bad file descriptor) close(13302) = -1 EBADF (Bad file descriptor) close(13303) = -1 EBADF (Bad file descriptor) close(13304) = -1 EBADF (Bad file descriptor) close(13305) = -1 EBADF (Bad file descriptor) close(13306) = -1 EBADF (Bad file descriptor) close(13307) = -1 EBADF (Bad file descriptor) close(13308) = -1 EBADF (Bad file descriptor) close(13309) = -1 EBADF (Bad file descriptor) close(13310) = -1 EBADF (Bad file descriptor) close(13311) = -1 EBADF (Bad file descriptor) close(13312) = -1 EBADF (Bad file descriptor) close(13313) = -1 EBADF (Bad file descriptor) close(13314) = -1 EBADF (Bad file descriptor) close(13315) = -1 EBADF (Bad file descriptor) close(13316) = -1 EBADF (Bad file descriptor) close(13317) = -1 EBADF (Bad file descriptor) close(13318) = -1 EBADF (Bad file descriptor) close(13319) = -1 EBADF (Bad file descriptor) close(13320) = -1 EBADF (Bad file descriptor) close(13321) = -1 EBADF (Bad file descriptor) close(13322) = -1 EBADF (Bad file descriptor) close(13323) = -1 EBADF (Bad file descriptor) close(13324) = -1 EBADF (Bad file descriptor) close(13325) = -1 EBADF (Bad file descriptor) close(13326) = -1 EBADF (Bad file descriptor) close(13327) = -1 EBADF (Bad file descriptor) close(13328) = -1 EBADF (Bad file descriptor) close(13329) = -1 EBADF (Bad file descriptor) close(13330) = -1 EBADF (Bad file descriptor) close(13331) = -1 EBADF (Bad file descriptor) close(13332) = -1 EBADF (Bad file descriptor) close(13333) = -1 EBADF (Bad file descriptor) close(13334) = -1 EBADF (Bad file descriptor) close(13335) = -1 EBADF (Bad file descriptor) close(13336) = -1 EBADF (Bad file descriptor) close(13337) = -1 EBADF (Bad file descriptor) close(13338) = -1 EBADF (Bad file descriptor) close(13339) = -1 EBADF (Bad file descriptor) close(13340) = -1 EBADF (Bad file descriptor) close(13341) = -1 EBADF (Bad file descriptor) close(13342) = -1 EBADF (Bad file descriptor) close(13343) = -1 EBADF (Bad file descriptor) close(13344) = -1 EBADF (Bad file descriptor) close(13345) = -1 EBADF (Bad file descriptor) close(13346) = -1 EBADF (Bad file descriptor) close(13347) = -1 EBADF (Bad file descriptor) close(13348) = -1 EBADF (Bad file descriptor) close(13349) = -1 EBADF (Bad file descriptor) close(13350) = -1 EBADF (Bad file descriptor) close(13351) = -1 EBADF (Bad file descriptor) close(13352) = -1 EBADF (Bad file descriptor) close(13353) = -1 EBADF (Bad file descriptor) close(13354) = -1 EBADF (Bad file descriptor) close(13355) = -1 EBADF (Bad file descriptor) close(13356) = -1 EBADF (Bad file descriptor) close(13357) = -1 EBADF (Bad file descriptor) close(13358) = -1 EBADF (Bad file descriptor) close(13359) = -1 EBADF (Bad file descriptor) close(13360) = -1 EBADF (Bad file descriptor) close(13361) = -1 EBADF (Bad file descriptor) close(13362) = -1 EBADF (Bad file descriptor) close(13363) = -1 EBADF (Bad file descriptor) close(13364) = -1 EBADF (Bad file descriptor) close(13365) = -1 EBADF (Bad file descriptor) close(13366) = -1 EBADF (Bad file descriptor) close(13367) = -1 EBADF (Bad file descriptor) close(13368) = -1 EBADF (Bad file descriptor) close(13369) = -1 EBADF (Bad file descriptor) close(13370) = -1 EBADF (Bad file descriptor) close(13371) = -1 EBADF (Bad file descriptor) close(13372) = -1 EBADF (Bad file descriptor) close(13373) = -1 EBADF (Bad file descriptor) close(13374) = -1 EBADF (Bad file descriptor) close(13375) = -1 EBADF (Bad file descriptor) close(13376) = -1 EBADF (Bad file descriptor) close(13377) = -1 EBADF (Bad file descriptor) close(13378) = -1 EBADF (Bad file descriptor) close(13379) = -1 EBADF (Bad file descriptor) close(13380) = -1 EBADF (Bad file descriptor) close(13381) = -1 EBADF (Bad file descriptor) close(13382) = -1 EBADF (Bad file descriptor) close(13383) = -1 EBADF (Bad file descriptor) close(13384) = -1 EBADF (Bad file descriptor) close(13385) = -1 EBADF (Bad file descriptor) close(13386) = -1 EBADF (Bad file descriptor) close(13387) = -1 EBADF (Bad file descriptor) close(13388) = -1 EBADF (Bad file descriptor) close(13389) = -1 EBADF (Bad file descriptor) close(13390) = -1 EBADF (Bad file descriptor) close(13391) = -1 EBADF (Bad file descriptor) close(13392) = -1 EBADF (Bad file descriptor) close(13393) = -1 EBADF (Bad file descriptor) close(13394) = -1 EBADF (Bad file descriptor) close(13395) = -1 EBADF (Bad file descriptor) close(13396) = -1 EBADF (Bad file descriptor) close(13397) = -1 EBADF (Bad file descriptor) close(13398) = -1 EBADF (Bad file descriptor) close(13399) = -1 EBADF (Bad file descriptor) close(13400) = -1 EBADF (Bad file descriptor) close(13401) = -1 EBADF (Bad file descriptor) close(13402) = -1 EBADF (Bad file descriptor) close(13403) = -1 EBADF (Bad file descriptor) close(13404) = -1 EBADF (Bad file descriptor) close(13405) = -1 EBADF (Bad file descriptor) close(13406) = -1 EBADF (Bad file descriptor) close(13407) = -1 EBADF (Bad file descriptor) close(13408) = -1 EBADF (Bad file descriptor) close(13409) = -1 EBADF (Bad file descriptor) close(13410) = -1 EBADF (Bad file descriptor) close(13411) = -1 EBADF (Bad file descriptor) close(13412) = -1 EBADF (Bad file descriptor) close(13413) = -1 EBADF (Bad file descriptor) close(13414) = -1 EBADF (Bad file descriptor) close(13415) = -1 EBADF (Bad file descriptor) close(13416) = -1 EBADF (Bad file descriptor) close(13417) = -1 EBADF (Bad file descriptor) close(13418) = -1 EBADF (Bad file descriptor) close(13419) = -1 EBADF (Bad file descriptor) close(13420) = -1 EBADF (Bad file descriptor) close(13421) = -1 EBADF (Bad file descriptor) close(13422) = -1 EBADF (Bad file descriptor) close(13423) = -1 EBADF (Bad file descriptor) close(13424) = -1 EBADF (Bad file descriptor) close(13425) = -1 EBADF (Bad file descriptor) close(13426) = -1 EBADF (Bad file descriptor) close(13427) = -1 EBADF (Bad file descriptor) close(13428) = -1 EBADF (Bad file descriptor) close(13429) = -1 EBADF (Bad file descriptor) close(13430) = -1 EBADF (Bad file descriptor) close(13431) = -1 EBADF (Bad file descriptor) close(13432) = -1 EBADF (Bad file descriptor) close(13433) = -1 EBADF (Bad file descriptor) close(13434) = -1 EBADF (Bad file descriptor) close(13435) = -1 EBADF (Bad file descriptor) close(13436) = -1 EBADF (Bad file descriptor) close(13437) = -1 EBADF (Bad file descriptor) close(13438) = -1 EBADF (Bad file descriptor) close(13439) = -1 EBADF (Bad file descriptor) close(13440) = -1 EBADF (Bad file descriptor) close(13441) = -1 EBADF (Bad file descriptor) close(13442) = -1 EBADF (Bad file descriptor) close(13443) = -1 EBADF (Bad file descriptor) close(13444) = -1 EBADF (Bad file descriptor) close(13445) = -1 EBADF (Bad file descriptor) close(13446) = -1 EBADF (Bad file descriptor) close(13447) = -1 EBADF (Bad file descriptor) close(13448) = -1 EBADF (Bad file descriptor) close(13449) = -1 EBADF (Bad file descriptor) close(13450) = -1 EBADF (Bad file descriptor) close(13451) = -1 EBADF (Bad file descriptor) close(13452) = -1 EBADF (Bad file descriptor) close(13453) = -1 EBADF (Bad file descriptor) close(13454) = -1 EBADF (Bad file descriptor) close(13455) = -1 EBADF (Bad file descriptor) close(13456) = -1 EBADF (Bad file descriptor) close(13457) = -1 EBADF (Bad file descriptor) close(13458) = -1 EBADF (Bad file descriptor) close(13459) = -1 EBADF (Bad file descriptor) close(13460) = -1 EBADF (Bad file descriptor) close(13461) = -1 EBADF (Bad file descriptor) close(13462) = -1 EBADF (Bad file descriptor) close(13463) = -1 EBADF (Bad file descriptor) close(13464) = -1 EBADF (Bad file descriptor) close(13465) = -1 EBADF (Bad file descriptor) close(13466) = -1 EBADF (Bad file descriptor) close(13467) = -1 EBADF (Bad file descriptor) close(13468) = -1 EBADF (Bad file descriptor) close(13469) = -1 EBADF (Bad file descriptor) close(13470) = -1 EBADF (Bad file descriptor) close(13471) = -1 EBADF (Bad file descriptor) close(13472) = -1 EBADF (Bad file descriptor) close(13473) = -1 EBADF (Bad file descriptor) close(13474) = -1 EBADF (Bad file descriptor) close(13475) = -1 EBADF (Bad file descriptor) close(13476) = -1 EBADF (Bad file descriptor) close(13477) = -1 EBADF (Bad file descriptor) close(13478) = -1 EBADF (Bad file descriptor) close(13479) = -1 EBADF (Bad file descriptor) close(13480) = -1 EBADF (Bad file descriptor) close(13481) = -1 EBADF (Bad file descriptor) close(13482) = -1 EBADF (Bad file descriptor) close(13483) = -1 EBADF (Bad file descriptor) close(13484) = -1 EBADF (Bad file descriptor) close(13485) = -1 EBADF (Bad file descriptor) close(13486) = -1 EBADF (Bad file descriptor) close(13487) = -1 EBADF (Bad file descriptor) close(13488) = -1 EBADF (Bad file descriptor) close(13489) = -1 EBADF (Bad file descriptor) close(13490) = -1 EBADF (Bad file descriptor) close(13491) = -1 EBADF (Bad file descriptor) close(13492) = -1 EBADF (Bad file descriptor) close(13493) = -1 EBADF (Bad file descriptor) close(13494) = -1 EBADF (Bad file descriptor) close(13495) = -1 EBADF (Bad file descriptor) close(13496) = -1 EBADF (Bad file descriptor) close(13497) = -1 EBADF (Bad file descriptor) close(13498) = -1 EBADF (Bad file descriptor) close(13499) = -1 EBADF (Bad file descriptor) close(13500) = -1 EBADF (Bad file descriptor) close(13501) = -1 EBADF (Bad file descriptor) close(13502) = -1 EBADF (Bad file descriptor) close(13503) = -1 EBADF (Bad file descriptor) close(13504) = -1 EBADF (Bad file descriptor) close(13505) = -1 EBADF (Bad file descriptor) close(13506) = -1 EBADF (Bad file descriptor) close(13507) = -1 EBADF (Bad file descriptor) close(13508) = -1 EBADF (Bad file descriptor) close(13509) = -1 EBADF (Bad file descriptor) close(13510) = -1 EBADF (Bad file descriptor) close(13511) = -1 EBADF (Bad file descriptor) close(13512) = -1 EBADF (Bad file descriptor) close(13513) = -1 EBADF (Bad file descriptor) close(13514) = -1 EBADF (Bad file descriptor) close(13515) = -1 EBADF (Bad file descriptor) close(13516) = -1 EBADF (Bad file descriptor) close(13517) = -1 EBADF (Bad file descriptor) close(13518) = -1 EBADF (Bad file descriptor) close(13519) = -1 EBADF (Bad file descriptor) close(13520) = -1 EBADF (Bad file descriptor) close(13521) = -1 EBADF (Bad file descriptor) close(13522) = -1 EBADF (Bad file descriptor) close(13523) = -1 EBADF (Bad file descriptor) close(13524) = -1 EBADF (Bad file descriptor) close(13525) = -1 EBADF (Bad file descriptor) close(13526) = -1 EBADF (Bad file descriptor) close(13527) = -1 EBADF (Bad file descriptor) close(13528) = -1 EBADF (Bad file descriptor) close(13529) = -1 EBADF (Bad file descriptor) close(13530) = -1 EBADF (Bad file descriptor) close(13531) = -1 EBADF (Bad file descriptor) close(13532) = -1 EBADF (Bad file descriptor) close(13533) = -1 EBADF (Bad file descriptor) close(13534) = -1 EBADF (Bad file descriptor) close(13535) = -1 EBADF (Bad file descriptor) close(13536) = -1 EBADF (Bad file descriptor) close(13537) = -1 EBADF (Bad file descriptor) close(13538) = -1 EBADF (Bad file descriptor) close(13539) = -1 EBADF (Bad file descriptor) close(13540) = -1 EBADF (Bad file descriptor) close(13541) = -1 EBADF (Bad file descriptor) close(13542) = -1 EBADF (Bad file descriptor) close(13543) = -1 EBADF (Bad file descriptor) close(13544) = -1 EBADF (Bad file descriptor) close(13545) = -1 EBADF (Bad file descriptor) close(13546) = -1 EBADF (Bad file descriptor) close(13547) = -1 EBADF (Bad file descriptor) close(13548) = -1 EBADF (Bad file descriptor) close(13549) = -1 EBADF (Bad file descriptor) close(13550) = -1 EBADF (Bad file descriptor) close(13551) = -1 EBADF (Bad file descriptor) close(13552) = -1 EBADF (Bad file descriptor) close(13553) = -1 EBADF (Bad file descriptor) close(13554) = -1 EBADF (Bad file descriptor) close(13555) = -1 EBADF (Bad file descriptor) close(13556) = -1 EBADF (Bad file descriptor) close(13557) = -1 EBADF (Bad file descriptor) close(13558) = -1 EBADF (Bad file descriptor) close(13559) = -1 EBADF (Bad file descriptor) close(13560) = -1 EBADF (Bad file descriptor) close(13561) = -1 EBADF (Bad file descriptor) close(13562) = -1 EBADF (Bad file descriptor) close(13563) = -1 EBADF (Bad file descriptor) close(13564) = -1 EBADF (Bad file descriptor) close(13565) = -1 EBADF (Bad file descriptor) close(13566) = -1 EBADF (Bad file descriptor) close(13567) = -1 EBADF (Bad file descriptor) close(13568) = -1 EBADF (Bad file descriptor) close(13569) = -1 EBADF (Bad file descriptor) close(13570) = -1 EBADF (Bad file descriptor) close(13571) = -1 EBADF (Bad file descriptor) close(13572) = -1 EBADF (Bad file descriptor) close(13573) = -1 EBADF (Bad file descriptor) close(13574) = -1 EBADF (Bad file descriptor) close(13575) = -1 EBADF (Bad file descriptor) close(13576) = -1 EBADF (Bad file descriptor) close(13577) = -1 EBADF (Bad file descriptor) close(13578) = -1 EBADF (Bad file descriptor) close(13579) = -1 EBADF (Bad file descriptor) close(13580) = -1 EBADF (Bad file descriptor) close(13581) = -1 EBADF (Bad file descriptor) close(13582) = -1 EBADF (Bad file descriptor) close(13583) = -1 EBADF (Bad file descriptor) close(13584) = -1 EBADF (Bad file descriptor) close(13585) = -1 EBADF (Bad file descriptor) close(13586) = -1 EBADF (Bad file descriptor) close(13587) = -1 EBADF (Bad file descriptor) close(13588) = -1 EBADF (Bad file descriptor) close(13589) = -1 EBADF (Bad file descriptor) close(13590) = -1 EBADF (Bad file descriptor) close(13591) = -1 EBADF (Bad file descriptor) close(13592) = -1 EBADF (Bad file descriptor) close(13593) = -1 EBADF (Bad file descriptor) close(13594) = -1 EBADF (Bad file descriptor) close(13595) = -1 EBADF (Bad file descriptor) close(13596) = -1 EBADF (Bad file descriptor) close(13597) = -1 EBADF (Bad file descriptor) close(13598) = -1 EBADF (Bad file descriptor) close(13599) = -1 EBADF (Bad file descriptor) close(13600) = -1 EBADF (Bad file descriptor) close(13601) = -1 EBADF (Bad file descriptor) close(13602) = -1 EBADF (Bad file descriptor) close(13603) = -1 EBADF (Bad file descriptor) close(13604) = -1 EBADF (Bad file descriptor) close(13605) = -1 EBADF (Bad file descriptor) close(13606) = -1 EBADF (Bad file descriptor) close(13607) = -1 EBADF (Bad file descriptor) close(13608) = -1 EBADF (Bad file descriptor) close(13609) = -1 EBADF (Bad file descriptor) close(13610) = -1 EBADF (Bad file descriptor) close(13611) = -1 EBADF (Bad file descriptor) close(13612) = -1 EBADF (Bad file descriptor) close(13613) = -1 EBADF (Bad file descriptor) close(13614) = -1 EBADF (Bad file descriptor) close(13615) = -1 EBADF (Bad file descriptor) close(13616) = -1 EBADF (Bad file descriptor) close(13617) = -1 EBADF (Bad file descriptor) close(13618) = -1 EBADF (Bad file descriptor) close(13619) = -1 EBADF (Bad file descriptor) close(13620) = -1 EBADF (Bad file descriptor) close(13621) = -1 EBADF (Bad file descriptor) close(13622) = -1 EBADF (Bad file descriptor) close(13623) = -1 EBADF (Bad file descriptor) close(13624) = -1 EBADF (Bad file descriptor) close(13625) = -1 EBADF (Bad file descriptor) close(13626) = -1 EBADF (Bad file descriptor) close(13627) = -1 EBADF (Bad file descriptor) close(13628) = -1 EBADF (Bad file descriptor) close(13629) = -1 EBADF (Bad file descriptor) close(13630) = -1 EBADF (Bad file descriptor) close(13631) = -1 EBADF (Bad file descriptor) close(13632) = -1 EBADF (Bad file descriptor) close(13633) = -1 EBADF (Bad file descriptor) close(13634) = -1 EBADF (Bad file descriptor) close(13635) = -1 EBADF (Bad file descriptor) close(13636) = -1 EBADF (Bad file descriptor) close(13637) = -1 EBADF (Bad file descriptor) close(13638) = -1 EBADF (Bad file descriptor) close(13639) = -1 EBADF (Bad file descriptor) close(13640) = -1 EBADF (Bad file descriptor) close(13641) = -1 EBADF (Bad file descriptor) close(13642) = -1 EBADF (Bad file descriptor) close(13643) = -1 EBADF (Bad file descriptor) close(13644) = -1 EBADF (Bad file descriptor) close(13645) = -1 EBADF (Bad file descriptor) close(13646) = -1 EBADF (Bad file descriptor) close(13647) = -1 EBADF (Bad file descriptor) close(13648) = -1 EBADF (Bad file descriptor) close(13649) = -1 EBADF (Bad file descriptor) close(13650) = -1 EBADF (Bad file descriptor) close(13651) = -1 EBADF (Bad file descriptor) close(13652) = -1 EBADF (Bad file descriptor) close(13653) = -1 EBADF (Bad file descriptor) close(13654) = -1 EBADF (Bad file descriptor) close(13655) = -1 EBADF (Bad file descriptor) close(13656) = -1 EBADF (Bad file descriptor) close(13657) = -1 EBADF (Bad file descriptor) close(13658) = -1 EBADF (Bad file descriptor) close(13659) = -1 EBADF (Bad file descriptor) close(13660) = -1 EBADF (Bad file descriptor) close(13661) = -1 EBADF (Bad file descriptor) close(13662) = -1 EBADF (Bad file descriptor) close(13663) = -1 EBADF (Bad file descriptor) close(13664) = -1 EBADF (Bad file descriptor) close(13665) = -1 EBADF (Bad file descriptor) close(13666) = -1 EBADF (Bad file descriptor) close(13667) = -1 EBADF (Bad file descriptor) close(13668) = -1 EBADF (Bad file descriptor) close(13669) = -1 EBADF (Bad file descriptor) close(13670) = -1 EBADF (Bad file descriptor) close(13671) = -1 EBADF (Bad file descriptor) close(13672) = -1 EBADF (Bad file descriptor) close(13673) = -1 EBADF (Bad file descriptor) close(13674) = -1 EBADF (Bad file descriptor) close(13675) = -1 EBADF (Bad file descriptor) close(13676) = -1 EBADF (Bad file descriptor) close(13677) = -1 EBADF (Bad file descriptor) close(13678) = -1 EBADF (Bad file descriptor) close(13679) = -1 EBADF (Bad file descriptor) close(13680) = -1 EBADF (Bad file descriptor) close(13681) = -1 EBADF (Bad file descriptor) close(13682) = -1 EBADF (Bad file descriptor) close(13683) = -1 EBADF (Bad file descriptor) close(13684) = -1 EBADF (Bad file descriptor) close(13685) = -1 EBADF (Bad file descriptor) close(13686) = -1 EBADF (Bad file descriptor) close(13687) = -1 EBADF (Bad file descriptor) close(13688) = -1 EBADF (Bad file descriptor) close(13689) = -1 EBADF (Bad file descriptor) close(13690) = -1 EBADF (Bad file descriptor) close(13691) = -1 EBADF (Bad file descriptor) close(13692) = -1 EBADF (Bad file descriptor) close(13693) = -1 EBADF (Bad file descriptor) close(13694) = -1 EBADF (Bad file descriptor) close(13695) = -1 EBADF (Bad file descriptor) close(13696) = -1 EBADF (Bad file descriptor) close(13697) = -1 EBADF (Bad file descriptor) close(13698) = -1 EBADF (Bad file descriptor) close(13699) = -1 EBADF (Bad file descriptor) close(13700) = -1 EBADF (Bad file descriptor) close(13701) = -1 EBADF (Bad file descriptor) close(13702) = -1 EBADF (Bad file descriptor) close(13703) = -1 EBADF (Bad file descriptor) close(13704) = -1 EBADF (Bad file descriptor) close(13705) = -1 EBADF (Bad file descriptor) close(13706) = -1 EBADF (Bad file descriptor) close(13707) = -1 EBADF (Bad file descriptor) close(13708) = -1 EBADF (Bad file descriptor) close(13709) = -1 EBADF (Bad file descriptor) close(13710) = -1 EBADF (Bad file descriptor) close(13711) = -1 EBADF (Bad file descriptor) close(13712) = -1 EBADF (Bad file descriptor) close(13713) = -1 EBADF (Bad file descriptor) close(13714) = -1 EBADF (Bad file descriptor) close(13715) = -1 EBADF (Bad file descriptor) close(13716) = -1 EBADF (Bad file descriptor) close(13717) = -1 EBADF (Bad file descriptor) close(13718) = -1 EBADF (Bad file descriptor) close(13719) = -1 EBADF (Bad file descriptor) close(13720) = -1 EBADF (Bad file descriptor) close(13721) = -1 EBADF (Bad file descriptor) close(13722) = -1 EBADF (Bad file descriptor) close(13723) = -1 EBADF (Bad file descriptor) close(13724) = -1 EBADF (Bad file descriptor) close(13725) = -1 EBADF (Bad file descriptor) close(13726) = -1 EBADF (Bad file descriptor) close(13727) = -1 EBADF (Bad file descriptor) close(13728) = -1 EBADF (Bad file descriptor) close(13729) = -1 EBADF (Bad file descriptor) close(13730) = -1 EBADF (Bad file descriptor) close(13731) = -1 EBADF (Bad file descriptor) close(13732) = -1 EBADF (Bad file descriptor) close(13733) = -1 EBADF (Bad file descriptor) close(13734) = -1 EBADF (Bad file descriptor) close(13735) = -1 EBADF (Bad file descriptor) close(13736) = -1 EBADF (Bad file descriptor) close(13737) = -1 EBADF (Bad file descriptor) close(13738) = -1 EBADF (Bad file descriptor) close(13739) = -1 EBADF (Bad file descriptor) close(13740) = -1 EBADF (Bad file descriptor) close(13741) = -1 EBADF (Bad file descriptor) close(13742) = -1 EBADF (Bad file descriptor) close(13743) = -1 EBADF (Bad file descriptor) close(13744) = -1 EBADF (Bad file descriptor) close(13745) = -1 EBADF (Bad file descriptor) close(13746) = -1 EBADF (Bad file descriptor) close(13747) = -1 EBADF (Bad file descriptor) close(13748) = -1 EBADF (Bad file descriptor) close(13749) = -1 EBADF (Bad file descriptor) close(13750) = -1 EBADF (Bad file descriptor) close(13751) = -1 EBADF (Bad file descriptor) close(13752) = -1 EBADF (Bad file descriptor) close(13753) = -1 EBADF (Bad file descriptor) close(13754) = -1 EBADF (Bad file descriptor) close(13755) = -1 EBADF (Bad file descriptor) close(13756) = -1 EBADF (Bad file descriptor) close(13757) = -1 EBADF (Bad file descriptor) close(13758) = -1 EBADF (Bad file descriptor) close(13759) = -1 EBADF (Bad file descriptor) close(13760) = -1 EBADF (Bad file descriptor) close(13761) = -1 EBADF (Bad file descriptor) close(13762) = -1 EBADF (Bad file descriptor) close(13763) = -1 EBADF (Bad file descriptor) close(13764) = -1 EBADF (Bad file descriptor) close(13765) = -1 EBADF (Bad file descriptor) close(13766) = -1 EBADF (Bad file descriptor) close(13767) = -1 EBADF (Bad file descriptor) close(13768) = -1 EBADF (Bad file descriptor) close(13769) = -1 EBADF (Bad file descriptor) close(13770) = -1 EBADF (Bad file descriptor) close(13771) = -1 EBADF (Bad file descriptor) close(13772) = -1 EBADF (Bad file descriptor) close(13773) = -1 EBADF (Bad file descriptor) close(13774) = -1 EBADF (Bad file descriptor) close(13775) = -1 EBADF (Bad file descriptor) close(13776) = -1 EBADF (Bad file descriptor) close(13777) = -1 EBADF (Bad file descriptor) close(13778) = -1 EBADF (Bad file descriptor) close(13779) = -1 EBADF (Bad file descriptor) close(13780) = -1 EBADF (Bad file descriptor) close(13781) = -1 EBADF (Bad file descriptor) close(13782) = -1 EBADF (Bad file descriptor) close(13783) = -1 EBADF (Bad file descriptor) close(13784) = -1 EBADF (Bad file descriptor) close(13785) = -1 EBADF (Bad file descriptor) close(13786) = -1 EBADF (Bad file descriptor) close(13787) = -1 EBADF (Bad file descriptor) close(13788) = -1 EBADF (Bad file descriptor) close(13789) = -1 EBADF (Bad file descriptor) close(13790) = -1 EBADF (Bad file descriptor) close(13791) = -1 EBADF (Bad file descriptor) close(13792) = -1 EBADF (Bad file descriptor) close(13793) = -1 EBADF (Bad file descriptor) close(13794) = -1 EBADF (Bad file descriptor) close(13795) = -1 EBADF (Bad file descriptor) close(13796) = -1 EBADF (Bad file descriptor) close(13797) = -1 EBADF (Bad file descriptor) close(13798) = -1 EBADF (Bad file descriptor) close(13799) = -1 EBADF (Bad file descriptor) close(13800) = -1 EBADF (Bad file descriptor) close(13801) = -1 EBADF (Bad file descriptor) close(13802) = -1 EBADF (Bad file descriptor) close(13803) = -1 EBADF (Bad file descriptor) close(13804) = -1 EBADF (Bad file descriptor) close(13805) = -1 EBADF (Bad file descriptor) close(13806) = -1 EBADF (Bad file descriptor) close(13807) = -1 EBADF (Bad file descriptor) close(13808) = -1 EBADF (Bad file descriptor) close(13809) = -1 EBADF (Bad file descriptor) close(13810) = -1 EBADF (Bad file descriptor) close(13811) = -1 EBADF (Bad file descriptor) close(13812) = -1 EBADF (Bad file descriptor) close(13813) = -1 EBADF (Bad file descriptor) close(13814) = -1 EBADF (Bad file descriptor) close(13815) = -1 EBADF (Bad file descriptor) close(13816) = -1 EBADF (Bad file descriptor) close(13817) = -1 EBADF (Bad file descriptor) close(13818) = -1 EBADF (Bad file descriptor) close(13819) = -1 EBADF (Bad file descriptor) close(13820) = -1 EBADF (Bad file descriptor) close(13821) = -1 EBADF (Bad file descriptor) close(13822) = -1 EBADF (Bad file descriptor) close(13823) = -1 EBADF (Bad file descriptor) close(13824) = -1 EBADF (Bad file descriptor) close(13825) = -1 EBADF (Bad file descriptor) close(13826) = -1 EBADF (Bad file descriptor) close(13827) = -1 EBADF (Bad file descriptor) close(13828) = -1 EBADF (Bad file descriptor) close(13829) = -1 EBADF (Bad file descriptor) close(13830) = -1 EBADF (Bad file descriptor) close(13831) = -1 EBADF (Bad file descriptor) close(13832) = -1 EBADF (Bad file descriptor) close(13833) = -1 EBADF (Bad file descriptor) close(13834) = -1 EBADF (Bad file descriptor) close(13835) = -1 EBADF (Bad file descriptor) close(13836) = -1 EBADF (Bad file descriptor) close(13837) = -1 EBADF (Bad file descriptor) close(13838) = -1 EBADF (Bad file descriptor) close(13839) = -1 EBADF (Bad file descriptor) close(13840) = -1 EBADF (Bad file descriptor) close(13841) = -1 EBADF (Bad file descriptor) close(13842) = -1 EBADF (Bad file descriptor) close(13843) = -1 EBADF (Bad file descriptor) close(13844) = -1 EBADF (Bad file descriptor) close(13845) = -1 EBADF (Bad file descriptor) close(13846) = -1 EBADF (Bad file descriptor) close(13847) = -1 EBADF (Bad file descriptor) close(13848) = -1 EBADF (Bad file descriptor) close(13849) = -1 EBADF (Bad file descriptor) close(13850) = -1 EBADF (Bad file descriptor) close(13851) = -1 EBADF (Bad file descriptor) close(13852) = -1 EBADF (Bad file descriptor) close(13853) = -1 EBADF (Bad file descriptor) close(13854) = -1 EBADF (Bad file descriptor) close(13855) = -1 EBADF (Bad file descriptor) close(13856) = -1 EBADF (Bad file descriptor) close(13857) = -1 EBADF (Bad file descriptor) close(13858) = -1 EBADF (Bad file descriptor) close(13859) = -1 EBADF (Bad file descriptor) close(13860) = -1 EBADF (Bad file descriptor) close(13861) = -1 EBADF (Bad file descriptor) close(13862) = -1 EBADF (Bad file descriptor) close(13863) = -1 EBADF (Bad file descriptor) close(13864) = -1 EBADF (Bad file descriptor) close(13865) = -1 EBADF (Bad file descriptor) close(13866) = -1 EBADF (Bad file descriptor) close(13867) = -1 EBADF (Bad file descriptor) close(13868) = -1 EBADF (Bad file descriptor) close(13869) = -1 EBADF (Bad file descriptor) close(13870) = -1 EBADF (Bad file descriptor) close(13871) = -1 EBADF (Bad file descriptor) close(13872) = -1 EBADF (Bad file descriptor) close(13873) = -1 EBADF (Bad file descriptor) close(13874) = -1 EBADF (Bad file descriptor) close(13875) = -1 EBADF (Bad file descriptor) close(13876) = -1 EBADF (Bad file descriptor) close(13877) = -1 EBADF (Bad file descriptor) close(13878) = -1 EBADF (Bad file descriptor) close(13879) = -1 EBADF (Bad file descriptor) close(13880) = -1 EBADF (Bad file descriptor) close(13881) = -1 EBADF (Bad file descriptor) close(13882) = -1 EBADF (Bad file descriptor) close(13883) = -1 EBADF (Bad file descriptor) close(13884) = -1 EBADF (Bad file descriptor) close(13885) = -1 EBADF (Bad file descriptor) close(13886) = -1 EBADF (Bad file descriptor) close(13887) = -1 EBADF (Bad file descriptor) close(13888) = -1 EBADF (Bad file descriptor) close(13889) = -1 EBADF (Bad file descriptor) close(13890) = -1 EBADF (Bad file descriptor) close(13891) = -1 EBADF (Bad file descriptor) close(13892) = -1 EBADF (Bad file descriptor) close(13893) = -1 EBADF (Bad file descriptor) close(13894) = -1 EBADF (Bad file descriptor) close(13895) = -1 EBADF (Bad file descriptor) close(13896) = -1 EBADF (Bad file descriptor) close(13897) = -1 EBADF (Bad file descriptor) close(13898) = -1 EBADF (Bad file descriptor) close(13899) = -1 EBADF (Bad file descriptor) close(13900) = -1 EBADF (Bad file descriptor) close(13901) = -1 EBADF (Bad file descriptor) close(13902) = -1 EBADF (Bad file descriptor) close(13903) = -1 EBADF (Bad file descriptor) close(13904) = -1 EBADF (Bad file descriptor) close(13905) = -1 EBADF (Bad file descriptor) close(13906) = -1 EBADF (Bad file descriptor) close(13907) = -1 EBADF (Bad file descriptor) close(13908) = -1 EBADF (Bad file descriptor) close(13909) = -1 EBADF (Bad file descriptor) close(13910) = -1 EBADF (Bad file descriptor) close(13911) = -1 EBADF (Bad file descriptor) close(13912) = -1 EBADF (Bad file descriptor) close(13913) = -1 EBADF (Bad file descriptor) close(13914) = -1 EBADF (Bad file descriptor) close(13915) = -1 EBADF (Bad file descriptor) close(13916) = -1 EBADF (Bad file descriptor) close(13917) = -1 EBADF (Bad file descriptor) close(13918) = -1 EBADF (Bad file descriptor) close(13919) = -1 EBADF (Bad file descriptor) close(13920) = -1 EBADF (Bad file descriptor) close(13921) = -1 EBADF (Bad file descriptor) close(13922) = -1 EBADF (Bad file descriptor) close(13923) = -1 EBADF (Bad file descriptor) close(13924) = -1 EBADF (Bad file descriptor) close(13925) = -1 EBADF (Bad file descriptor) close(13926) = -1 EBADF (Bad file descriptor) close(13927) = -1 EBADF (Bad file descriptor) close(13928) = -1 EBADF (Bad file descriptor) close(13929) = -1 EBADF (Bad file descriptor) close(13930) = -1 EBADF (Bad file descriptor) close(13931) = -1 EBADF (Bad file descriptor) close(13932) = -1 EBADF (Bad file descriptor) close(13933) = -1 EBADF (Bad file descriptor) close(13934) = -1 EBADF (Bad file descriptor) close(13935) = -1 EBADF (Bad file descriptor) close(13936) = -1 EBADF (Bad file descriptor) close(13937) = -1 EBADF (Bad file descriptor) close(13938) = -1 EBADF (Bad file descriptor) close(13939) = -1 EBADF (Bad file descriptor) close(13940) = -1 EBADF (Bad file descriptor) close(13941) = -1 EBADF (Bad file descriptor) close(13942) = -1 EBADF (Bad file descriptor) close(13943) = -1 EBADF (Bad file descriptor) close(13944) = -1 EBADF (Bad file descriptor) close(13945) = -1 EBADF (Bad file descriptor) close(13946) = -1 EBADF (Bad file descriptor) close(13947) = -1 EBADF (Bad file descriptor) close(13948) = -1 EBADF (Bad file descriptor) close(13949) = -1 EBADF (Bad file descriptor) close(13950) = -1 EBADF (Bad file descriptor) close(13951) = -1 EBADF (Bad file descriptor) close(13952) = -1 EBADF (Bad file descriptor) close(13953) = -1 EBADF (Bad file descriptor) close(13954) = -1 EBADF (Bad file descriptor) close(13955) = -1 EBADF (Bad file descriptor) close(13956) = -1 EBADF (Bad file descriptor) close(13957) = -1 EBADF (Bad file descriptor) close(13958) = -1 EBADF (Bad file descriptor) close(13959) = -1 EBADF (Bad file descriptor) close(13960) = -1 EBADF (Bad file descriptor) close(13961) = -1 EBADF (Bad file descriptor) close(13962) = -1 EBADF (Bad file descriptor) close(13963) = -1 EBADF (Bad file descriptor) close(13964) = -1 EBADF (Bad file descriptor) close(13965) = -1 EBADF (Bad file descriptor) close(13966) = -1 EBADF (Bad file descriptor) close(13967) = -1 EBADF (Bad file descriptor) close(13968) = -1 EBADF (Bad file descriptor) close(13969) = -1 EBADF (Bad file descriptor) close(13970) = -1 EBADF (Bad file descriptor) close(13971) = -1 EBADF (Bad file descriptor) close(13972) = -1 EBADF (Bad file descriptor) close(13973) = -1 EBADF (Bad file descriptor) close(13974) = -1 EBADF (Bad file descriptor) close(13975) = -1 EBADF (Bad file descriptor) close(13976) = -1 EBADF (Bad file descriptor) close(13977) = -1 EBADF (Bad file descriptor) close(13978) = -1 EBADF (Bad file descriptor) close(13979) = -1 EBADF (Bad file descriptor) close(13980) = -1 EBADF (Bad file descriptor) close(13981) = -1 EBADF (Bad file descriptor) close(13982) = -1 EBADF (Bad file descriptor) close(13983) = -1 EBADF (Bad file descriptor) close(13984) = -1 EBADF (Bad file descriptor) close(13985) = -1 EBADF (Bad file descriptor) close(13986) = -1 EBADF (Bad file descriptor) close(13987) = -1 EBADF (Bad file descriptor) close(13988) = -1 EBADF (Bad file descriptor) close(13989) = -1 EBADF (Bad file descriptor) close(13990) = -1 EBADF (Bad file descriptor) close(13991) = -1 EBADF (Bad file descriptor) close(13992) = -1 EBADF (Bad file descriptor) close(13993) = -1 EBADF (Bad file descriptor) close(13994) = -1 EBADF (Bad file descriptor) close(13995) = -1 EBADF (Bad file descriptor) close(13996) = -1 EBADF (Bad file descriptor) close(13997) = -1 EBADF (Bad file descriptor) close(13998) = -1 EBADF (Bad file descriptor) close(13999) = -1 EBADF (Bad file descriptor) close(14000) = -1 EBADF (Bad file descriptor) close(14001) = -1 EBADF (Bad file descriptor) close(14002) = -1 EBADF (Bad file descriptor) close(14003) = -1 EBADF (Bad file descriptor) close(14004) = -1 EBADF (Bad file descriptor) close(14005) = -1 EBADF (Bad file descriptor) close(14006) = -1 EBADF (Bad file descriptor) close(14007) = -1 EBADF (Bad file descriptor) close(14008) = -1 EBADF (Bad file descriptor) close(14009) = -1 EBADF (Bad file descriptor) close(14010) = -1 EBADF (Bad file descriptor) close(14011) = -1 EBADF (Bad file descriptor) close(14012) = -1 EBADF (Bad file descriptor) close(14013) = -1 EBADF (Bad file descriptor) close(14014) = -1 EBADF (Bad file descriptor) close(14015) = -1 EBADF (Bad file descriptor) close(14016) = -1 EBADF (Bad file descriptor) close(14017) = -1 EBADF (Bad file descriptor) close(14018) = -1 EBADF (Bad file descriptor) close(14019) = -1 EBADF (Bad file descriptor) close(14020) = -1 EBADF (Bad file descriptor) close(14021) = -1 EBADF (Bad file descriptor) close(14022) = -1 EBADF (Bad file descriptor) close(14023) = -1 EBADF (Bad file descriptor) close(14024) = -1 EBADF (Bad file descriptor) close(14025) = -1 EBADF (Bad file descriptor) close(14026) = -1 EBADF (Bad file descriptor) close(14027) = -1 EBADF (Bad file descriptor) close(14028) = -1 EBADF (Bad file descriptor) close(14029) = -1 EBADF (Bad file descriptor) close(14030) = -1 EBADF (Bad file descriptor) close(14031) = -1 EBADF (Bad file descriptor) close(14032) = -1 EBADF (Bad file descriptor) close(14033) = -1 EBADF (Bad file descriptor) close(14034) = -1 EBADF (Bad file descriptor) close(14035) = -1 EBADF (Bad file descriptor) close(14036) = -1 EBADF (Bad file descriptor) close(14037) = -1 EBADF (Bad file descriptor) close(14038) = -1 EBADF (Bad file descriptor) close(14039) = -1 EBADF (Bad file descriptor) close(14040) = -1 EBADF (Bad file descriptor) close(14041) = -1 EBADF (Bad file descriptor) close(14042) = -1 EBADF (Bad file descriptor) close(14043) = -1 EBADF (Bad file descriptor) close(14044) = -1 EBADF (Bad file descriptor) close(14045) = -1 EBADF (Bad file descriptor) close(14046) = -1 EBADF (Bad file descriptor) close(14047) = -1 EBADF (Bad file descriptor) close(14048) = -1 EBADF (Bad file descriptor) close(14049) = -1 EBADF (Bad file descriptor) close(14050) = -1 EBADF (Bad file descriptor) close(14051) = -1 EBADF (Bad file descriptor) close(14052) = -1 EBADF (Bad file descriptor) close(14053) = -1 EBADF (Bad file descriptor) close(14054) = -1 EBADF (Bad file descriptor) close(14055) = -1 EBADF (Bad file descriptor) close(14056) = -1 EBADF (Bad file descriptor) close(14057) = -1 EBADF (Bad file descriptor) close(14058) = -1 EBADF (Bad file descriptor) close(14059) = -1 EBADF (Bad file descriptor) close(14060) = -1 EBADF (Bad file descriptor) close(14061) = -1 EBADF (Bad file descriptor) close(14062) = -1 EBADF (Bad file descriptor) close(14063) = -1 EBADF (Bad file descriptor) close(14064) = -1 EBADF (Bad file descriptor) close(14065) = -1 EBADF (Bad file descriptor) close(14066) = -1 EBADF (Bad file descriptor) close(14067) = -1 EBADF (Bad file descriptor) close(14068) = -1 EBADF (Bad file descriptor) close(14069) = -1 EBADF (Bad file descriptor) close(14070) = -1 EBADF (Bad file descriptor) close(14071) = -1 EBADF (Bad file descriptor) close(14072) = -1 EBADF (Bad file descriptor) close(14073) = -1 EBADF (Bad file descriptor) close(14074) = -1 EBADF (Bad file descriptor) close(14075) = -1 EBADF (Bad file descriptor) close(14076) = -1 EBADF (Bad file descriptor) close(14077) = -1 EBADF (Bad file descriptor) close(14078) = -1 EBADF (Bad file descriptor) close(14079) = -1 EBADF (Bad file descriptor) close(14080) = -1 EBADF (Bad file descriptor) close(14081) = -1 EBADF (Bad file descriptor) close(14082) = -1 EBADF (Bad file descriptor) close(14083) = -1 EBADF (Bad file descriptor) close(14084) = -1 EBADF (Bad file descriptor) close(14085) = -1 EBADF (Bad file descriptor) close(14086) = -1 EBADF (Bad file descriptor) close(14087) = -1 EBADF (Bad file descriptor) close(14088) = -1 EBADF (Bad file descriptor) close(14089) = -1 EBADF (Bad file descriptor) close(14090) = -1 EBADF (Bad file descriptor) close(14091) = -1 EBADF (Bad file descriptor) close(14092) = -1 EBADF (Bad file descriptor) close(14093) = -1 EBADF (Bad file descriptor) close(14094) = -1 EBADF (Bad file descriptor) close(14095) = -1 EBADF (Bad file descriptor) close(14096) = -1 EBADF (Bad file descriptor) close(14097) = -1 EBADF (Bad file descriptor) close(14098) = -1 EBADF (Bad file descriptor) close(14099) = -1 EBADF (Bad file descriptor) close(14100) = -1 EBADF (Bad file descriptor) close(14101) = -1 EBADF (Bad file descriptor) close(14102) = -1 EBADF (Bad file descriptor) close(14103) = -1 EBADF (Bad file descriptor) close(14104) = -1 EBADF (Bad file descriptor) close(14105) = -1 EBADF (Bad file descriptor) close(14106) = -1 EBADF (Bad file descriptor) close(14107) = -1 EBADF (Bad file descriptor) close(14108) = -1 EBADF (Bad file descriptor) close(14109) = -1 EBADF (Bad file descriptor) close(14110) = -1 EBADF (Bad file descriptor) close(14111) = -1 EBADF (Bad file descriptor) close(14112) = -1 EBADF (Bad file descriptor) close(14113) = -1 EBADF (Bad file descriptor) close(14114) = -1 EBADF (Bad file descriptor) close(14115) = -1 EBADF (Bad file descriptor) close(14116) = -1 EBADF (Bad file descriptor) close(14117) = -1 EBADF (Bad file descriptor) close(14118) = -1 EBADF (Bad file descriptor) close(14119) = -1 EBADF (Bad file descriptor) close(14120) = -1 EBADF (Bad file descriptor) close(14121) = -1 EBADF (Bad file descriptor) close(14122) = -1 EBADF (Bad file descriptor) close(14123) = -1 EBADF (Bad file descriptor) close(14124) = -1 EBADF (Bad file descriptor) close(14125) = -1 EBADF (Bad file descriptor) close(14126) = -1 EBADF (Bad file descriptor) close(14127) = -1 EBADF (Bad file descriptor) close(14128) = -1 EBADF (Bad file descriptor) close(14129) = -1 EBADF (Bad file descriptor) close(14130) = -1 EBADF (Bad file descriptor) close(14131) = -1 EBADF (Bad file descriptor) close(14132) = -1 EBADF (Bad file descriptor) close(14133) = -1 EBADF (Bad file descriptor) close(14134) = -1 EBADF (Bad file descriptor) close(14135) = -1 EBADF (Bad file descriptor) close(14136) = -1 EBADF (Bad file descriptor) close(14137) = -1 EBADF (Bad file descriptor) close(14138) = -1 EBADF (Bad file descriptor) close(14139) = -1 EBADF (Bad file descriptor) close(14140) = -1 EBADF (Bad file descriptor) close(14141) = -1 EBADF (Bad file descriptor) close(14142) = -1 EBADF (Bad file descriptor) close(14143) = -1 EBADF (Bad file descriptor) close(14144) = -1 EBADF (Bad file descriptor) close(14145) = -1 EBADF (Bad file descriptor) close(14146) = -1 EBADF (Bad file descriptor) close(14147) = -1 EBADF (Bad file descriptor) close(14148) = -1 EBADF (Bad file descriptor) close(14149) = -1 EBADF (Bad file descriptor) close(14150) = -1 EBADF (Bad file descriptor) close(14151) = -1 EBADF (Bad file descriptor) close(14152) = -1 EBADF (Bad file descriptor) close(14153) = -1 EBADF (Bad file descriptor) close(14154) = -1 EBADF (Bad file descriptor) close(14155) = -1 EBADF (Bad file descriptor) close(14156) = -1 EBADF (Bad file descriptor) close(14157) = -1 EBADF (Bad file descriptor) close(14158) = -1 EBADF (Bad file descriptor) close(14159) = -1 EBADF (Bad file descriptor) close(14160) = -1 EBADF (Bad file descriptor) close(14161) = -1 EBADF (Bad file descriptor) close(14162) = -1 EBADF (Bad file descriptor) close(14163) = -1 EBADF (Bad file descriptor) close(14164) = -1 EBADF (Bad file descriptor) close(14165) = -1 EBADF (Bad file descriptor) close(14166) = -1 EBADF (Bad file descriptor) close(14167) = -1 EBADF (Bad file descriptor) close(14168) = -1 EBADF (Bad file descriptor) close(14169) = -1 EBADF (Bad file descriptor) close(14170) = -1 EBADF (Bad file descriptor) close(14171) = -1 EBADF (Bad file descriptor) close(14172) = -1 EBADF (Bad file descriptor) close(14173) = -1 EBADF (Bad file descriptor) close(14174) = -1 EBADF (Bad file descriptor) close(14175) = -1 EBADF (Bad file descriptor) close(14176) = -1 EBADF (Bad file descriptor) close(14177) = -1 EBADF (Bad file descriptor) close(14178) = -1 EBADF (Bad file descriptor) close(14179) = -1 EBADF (Bad file descriptor) close(14180) = -1 EBADF (Bad file descriptor) close(14181) = -1 EBADF (Bad file descriptor) close(14182) = -1 EBADF (Bad file descriptor) close(14183) = -1 EBADF (Bad file descriptor) close(14184) = -1 EBADF (Bad file descriptor) close(14185) = -1 EBADF (Bad file descriptor) close(14186) = -1 EBADF (Bad file descriptor) close(14187) = -1 EBADF (Bad file descriptor) close(14188) = -1 EBADF (Bad file descriptor) close(14189) = -1 EBADF (Bad file descriptor) close(14190) = -1 EBADF (Bad file descriptor) close(14191) = -1 EBADF (Bad file descriptor) close(14192) = -1 EBADF (Bad file descriptor) close(14193) = -1 EBADF (Bad file descriptor) close(14194) = -1 EBADF (Bad file descriptor) close(14195) = -1 EBADF (Bad file descriptor) close(14196) = -1 EBADF (Bad file descriptor) close(14197) = -1 EBADF (Bad file descriptor) close(14198) = -1 EBADF (Bad file descriptor) close(14199) = -1 EBADF (Bad file descriptor) close(14200) = -1 EBADF (Bad file descriptor) close(14201) = -1 EBADF (Bad file descriptor) close(14202) = -1 EBADF (Bad file descriptor) close(14203) = -1 EBADF (Bad file descriptor) close(14204) = -1 EBADF (Bad file descriptor) close(14205) = -1 EBADF (Bad file descriptor) close(14206) = -1 EBADF (Bad file descriptor) close(14207) = -1 EBADF (Bad file descriptor) close(14208) = -1 EBADF (Bad file descriptor) close(14209) = -1 EBADF (Bad file descriptor) close(14210) = -1 EBADF (Bad file descriptor) close(14211) = -1 EBADF (Bad file descriptor) close(14212) = -1 EBADF (Bad file descriptor) close(14213) = -1 EBADF (Bad file descriptor) close(14214) = -1 EBADF (Bad file descriptor) close(14215) = -1 EBADF (Bad file descriptor) close(14216) = -1 EBADF (Bad file descriptor) close(14217) = -1 EBADF (Bad file descriptor) close(14218) = -1 EBADF (Bad file descriptor) close(14219) = -1 EBADF (Bad file descriptor) close(14220) = -1 EBADF (Bad file descriptor) close(14221) = -1 EBADF (Bad file descriptor) close(14222) = -1 EBADF (Bad file descriptor) close(14223) = -1 EBADF (Bad file descriptor) close(14224) = -1 EBADF (Bad file descriptor) close(14225) = -1 EBADF (Bad file descriptor) close(14226) = -1 EBADF (Bad file descriptor) close(14227) = -1 EBADF (Bad file descriptor) close(14228) = -1 EBADF (Bad file descriptor) close(14229) = -1 EBADF (Bad file descriptor) close(14230) = -1 EBADF (Bad file descriptor) close(14231) = -1 EBADF (Bad file descriptor) close(14232) = -1 EBADF (Bad file descriptor) close(14233) = -1 EBADF (Bad file descriptor) close(14234) = -1 EBADF (Bad file descriptor) close(14235) = -1 EBADF (Bad file descriptor) close(14236) = -1 EBADF (Bad file descriptor) close(14237) = -1 EBADF (Bad file descriptor) close(14238) = -1 EBADF (Bad file descriptor) close(14239) = -1 EBADF (Bad file descriptor) close(14240) = -1 EBADF (Bad file descriptor) close(14241) = -1 EBADF (Bad file descriptor) close(14242) = -1 EBADF (Bad file descriptor) close(14243) = -1 EBADF (Bad file descriptor) close(14244) = -1 EBADF (Bad file descriptor) close(14245) = -1 EBADF (Bad file descriptor) close(14246) = -1 EBADF (Bad file descriptor) close(14247) = -1 EBADF (Bad file descriptor) close(14248) = -1 EBADF (Bad file descriptor) close(14249) = -1 EBADF (Bad file descriptor) close(14250) = -1 EBADF (Bad file descriptor) close(14251) = -1 EBADF (Bad file descriptor) close(14252) = -1 EBADF (Bad file descriptor) close(14253) = -1 EBADF (Bad file descriptor) close(14254) = -1 EBADF (Bad file descriptor) close(14255) = -1 EBADF (Bad file descriptor) close(14256) = -1 EBADF (Bad file descriptor) close(14257) = -1 EBADF (Bad file descriptor) close(14258) = -1 EBADF (Bad file descriptor) close(14259) = -1 EBADF (Bad file descriptor) close(14260) = -1 EBADF (Bad file descriptor) close(14261) = -1 EBADF (Bad file descriptor) close(14262) = -1 EBADF (Bad file descriptor) close(14263) = -1 EBADF (Bad file descriptor) close(14264) = -1 EBADF (Bad file descriptor) close(14265) = -1 EBADF (Bad file descriptor) close(14266) = -1 EBADF (Bad file descriptor) close(14267) = -1 EBADF (Bad file descriptor) close(14268) = -1 EBADF (Bad file descriptor) close(14269) = -1 EBADF (Bad file descriptor) close(14270) = -1 EBADF (Bad file descriptor) close(14271) = -1 EBADF (Bad file descriptor) close(14272) = -1 EBADF (Bad file descriptor) close(14273) = -1 EBADF (Bad file descriptor) close(14274) = -1 EBADF (Bad file descriptor) close(14275) = -1 EBADF (Bad file descriptor) close(14276) = -1 EBADF (Bad file descriptor) close(14277) = -1 EBADF (Bad file descriptor) close(14278) = -1 EBADF (Bad file descriptor) close(14279) = -1 EBADF (Bad file descriptor) close(14280) = -1 EBADF (Bad file descriptor) close(14281) = -1 EBADF (Bad file descriptor) close(14282) = -1 EBADF (Bad file descriptor) close(14283) = -1 EBADF (Bad file descriptor) close(14284) = -1 EBADF (Bad file descriptor) close(14285) = -1 EBADF (Bad file descriptor) close(14286) = -1 EBADF (Bad file descriptor) close(14287) = -1 EBADF (Bad file descriptor) close(14288) = -1 EBADF (Bad file descriptor) close(14289) = -1 EBADF (Bad file descriptor) close(14290) = -1 EBADF (Bad file descriptor) close(14291) = -1 EBADF (Bad file descriptor) close(14292) = -1 EBADF (Bad file descriptor) close(14293) = -1 EBADF (Bad file descriptor) close(14294) = -1 EBADF (Bad file descriptor) close(14295) = -1 EBADF (Bad file descriptor) close(14296) = -1 EBADF (Bad file descriptor) close(14297) = -1 EBADF (Bad file descriptor) close(14298) = -1 EBADF (Bad file descriptor) close(14299) = -1 EBADF (Bad file descriptor) close(14300) = -1 EBADF (Bad file descriptor) close(14301) = -1 EBADF (Bad file descriptor) close(14302) = -1 EBADF (Bad file descriptor) close(14303) = -1 EBADF (Bad file descriptor) close(14304) = -1 EBADF (Bad file descriptor) close(14305) = -1 EBADF (Bad file descriptor) close(14306) = -1 EBADF (Bad file descriptor) close(14307) = -1 EBADF (Bad file descriptor) close(14308) = -1 EBADF (Bad file descriptor) close(14309) = -1 EBADF (Bad file descriptor) close(14310) = -1 EBADF (Bad file descriptor) close(14311) = -1 EBADF (Bad file descriptor) close(14312) = -1 EBADF (Bad file descriptor) close(14313) = -1 EBADF (Bad file descriptor) close(14314) = -1 EBADF (Bad file descriptor) close(14315) = -1 EBADF (Bad file descriptor) close(14316) = -1 EBADF (Bad file descriptor) close(14317) = -1 EBADF (Bad file descriptor) close(14318) = -1 EBADF (Bad file descriptor) close(14319) = -1 EBADF (Bad file descriptor) close(14320) = -1 EBADF (Bad file descriptor) close(14321) = -1 EBADF (Bad file descriptor) close(14322) = -1 EBADF (Bad file descriptor) close(14323) = -1 EBADF (Bad file descriptor) close(14324) = -1 EBADF (Bad file descriptor) close(14325) = -1 EBADF (Bad file descriptor) close(14326) = -1 EBADF (Bad file descriptor) close(14327) = -1 EBADF (Bad file descriptor) close(14328) = -1 EBADF (Bad file descriptor) close(14329) = -1 EBADF (Bad file descriptor) close(14330) = -1 EBADF (Bad file descriptor) close(14331) = -1 EBADF (Bad file descriptor) close(14332) = -1 EBADF (Bad file descriptor) close(14333) = -1 EBADF (Bad file descriptor) close(14334) = -1 EBADF (Bad file descriptor) close(14335) = -1 EBADF (Bad file descriptor) close(14336) = -1 EBADF (Bad file descriptor) close(14337) = -1 EBADF (Bad file descriptor) close(14338) = -1 EBADF (Bad file descriptor) close(14339) = -1 EBADF (Bad file descriptor) close(14340) = -1 EBADF (Bad file descriptor) close(14341) = -1 EBADF (Bad file descriptor) close(14342) = -1 EBADF (Bad file descriptor) close(14343) = -1 EBADF (Bad file descriptor) close(14344) = -1 EBADF (Bad file descriptor) close(14345) = -1 EBADF (Bad file descriptor) close(14346) = -1 EBADF (Bad file descriptor) close(14347) = -1 EBADF (Bad file descriptor) close(14348) = -1 EBADF (Bad file descriptor) close(14349) = -1 EBADF (Bad file descriptor) close(14350) = -1 EBADF (Bad file descriptor) close(14351) = -1 EBADF (Bad file descriptor) close(14352) = -1 EBADF (Bad file descriptor) close(14353) = -1 EBADF (Bad file descriptor) close(14354) = -1 EBADF (Bad file descriptor) close(14355) = -1 EBADF (Bad file descriptor) close(14356) = -1 EBADF (Bad file descriptor) close(14357) = -1 EBADF (Bad file descriptor) close(14358) = -1 EBADF (Bad file descriptor) close(14359) = -1 EBADF (Bad file descriptor) close(14360) = -1 EBADF (Bad file descriptor) close(14361) = -1 EBADF (Bad file descriptor) close(14362) = -1 EBADF (Bad file descriptor) close(14363) = -1 EBADF (Bad file descriptor) close(14364) = -1 EBADF (Bad file descriptor) close(14365) = -1 EBADF (Bad file descriptor) close(14366) = -1 EBADF (Bad file descriptor) close(14367) = -1 EBADF (Bad file descriptor) close(14368) = -1 EBADF (Bad file descriptor) close(14369) = -1 EBADF (Bad file descriptor) close(14370) = -1 EBADF (Bad file descriptor) close(14371) = -1 EBADF (Bad file descriptor) close(14372) = -1 EBADF (Bad file descriptor) close(14373) = -1 EBADF (Bad file descriptor) close(14374) = -1 EBADF (Bad file descriptor) close(14375) = -1 EBADF (Bad file descriptor) close(14376) = -1 EBADF (Bad file descriptor) close(14377) = -1 EBADF (Bad file descriptor) close(14378) = -1 EBADF (Bad file descriptor) close(14379) = -1 EBADF (Bad file descriptor) close(14380) = -1 EBADF (Bad file descriptor) close(14381) = -1 EBADF (Bad file descriptor) close(14382) = -1 EBADF (Bad file descriptor) close(14383) = -1 EBADF (Bad file descriptor) close(14384) = -1 EBADF (Bad file descriptor) close(14385) = -1 EBADF (Bad file descriptor) close(14386) = -1 EBADF (Bad file descriptor) close(14387) = -1 EBADF (Bad file descriptor) close(14388) = -1 EBADF (Bad file descriptor) close(14389) = -1 EBADF (Bad file descriptor) close(14390) = -1 EBADF (Bad file descriptor) close(14391) = -1 EBADF (Bad file descriptor) close(14392) = -1 EBADF (Bad file descriptor) close(14393) = -1 EBADF (Bad file descriptor) close(14394) = -1 EBADF (Bad file descriptor) close(14395) = -1 EBADF (Bad file descriptor) close(14396) = -1 EBADF (Bad file descriptor) close(14397) = -1 EBADF (Bad file descriptor) close(14398) = -1 EBADF (Bad file descriptor) close(14399) = -1 EBADF (Bad file descriptor) close(14400) = -1 EBADF (Bad file descriptor) close(14401) = -1 EBADF (Bad file descriptor) close(14402) = -1 EBADF (Bad file descriptor) close(14403) = -1 EBADF (Bad file descriptor) close(14404) = -1 EBADF (Bad file descriptor) close(14405) = -1 EBADF (Bad file descriptor) close(14406) = -1 EBADF (Bad file descriptor) close(14407) = -1 EBADF (Bad file descriptor) close(14408) = -1 EBADF (Bad file descriptor) close(14409) = -1 EBADF (Bad file descriptor) close(14410) = -1 EBADF (Bad file descriptor) close(14411) = -1 EBADF (Bad file descriptor) close(14412) = -1 EBADF (Bad file descriptor) close(14413) = -1 EBADF (Bad file descriptor) close(14414) = -1 EBADF (Bad file descriptor) close(14415) = -1 EBADF (Bad file descriptor) close(14416) = -1 EBADF (Bad file descriptor) close(14417) = -1 EBADF (Bad file descriptor) close(14418) = -1 EBADF (Bad file descriptor) close(14419) = -1 EBADF (Bad file descriptor) close(14420) = -1 EBADF (Bad file descriptor) close(14421) = -1 EBADF (Bad file descriptor) close(14422) = -1 EBADF (Bad file descriptor) close(14423) = -1 EBADF (Bad file descriptor) close(14424) = -1 EBADF (Bad file descriptor) close(14425) = -1 EBADF (Bad file descriptor) close(14426) = -1 EBADF (Bad file descriptor) close(14427) = -1 EBADF (Bad file descriptor) close(14428) = -1 EBADF (Bad file descriptor) close(14429) = -1 EBADF (Bad file descriptor) close(14430) = -1 EBADF (Bad file descriptor) close(14431) = -1 EBADF (Bad file descriptor) close(14432) = -1 EBADF (Bad file descriptor) close(14433) = -1 EBADF (Bad file descriptor) close(14434) = -1 EBADF (Bad file descriptor) close(14435) = -1 EBADF (Bad file descriptor) close(14436) = -1 EBADF (Bad file descriptor) close(14437) = -1 EBADF (Bad file descriptor) close(14438) = -1 EBADF (Bad file descriptor) close(14439) = -1 EBADF (Bad file descriptor) close(14440) = -1 EBADF (Bad file descriptor) close(14441) = -1 EBADF (Bad file descriptor) close(14442) = -1 EBADF (Bad file descriptor) close(14443) = -1 EBADF (Bad file descriptor) close(14444) = -1 EBADF (Bad file descriptor) close(14445) = -1 EBADF (Bad file descriptor) close(14446) = -1 EBADF (Bad file descriptor) close(14447) = -1 EBADF (Bad file descriptor) close(14448) = -1 EBADF (Bad file descriptor) close(14449) = -1 EBADF (Bad file descriptor) close(14450) = -1 EBADF (Bad file descriptor) close(14451) = -1 EBADF (Bad file descriptor) close(14452) = -1 EBADF (Bad file descriptor) close(14453) = -1 EBADF (Bad file descriptor) close(14454) = -1 EBADF (Bad file descriptor) close(14455) = -1 EBADF (Bad file descriptor) close(14456) = -1 EBADF (Bad file descriptor) close(14457) = -1 EBADF (Bad file descriptor) close(14458) = -1 EBADF (Bad file descriptor) close(14459) = -1 EBADF (Bad file descriptor) close(14460) = -1 EBADF (Bad file descriptor) close(14461) = -1 EBADF (Bad file descriptor) close(14462) = -1 EBADF (Bad file descriptor) close(14463) = -1 EBADF (Bad file descriptor) close(14464) = -1 EBADF (Bad file descriptor) close(14465) = -1 EBADF (Bad file descriptor) close(14466) = -1 EBADF (Bad file descriptor) close(14467) = -1 EBADF (Bad file descriptor) close(14468) = -1 EBADF (Bad file descriptor) close(14469) = -1 EBADF (Bad file descriptor) close(14470) = -1 EBADF (Bad file descriptor) close(14471) = -1 EBADF (Bad file descriptor) close(14472) = -1 EBADF (Bad file descriptor) close(14473) = -1 EBADF (Bad file descriptor) close(14474) = -1 EBADF (Bad file descriptor) close(14475) = -1 EBADF (Bad file descriptor) close(14476) = -1 EBADF (Bad file descriptor) close(14477) = -1 EBADF (Bad file descriptor) close(14478) = -1 EBADF (Bad file descriptor) close(14479) = -1 EBADF (Bad file descriptor) close(14480) = -1 EBADF (Bad file descriptor) close(14481) = -1 EBADF (Bad file descriptor) close(14482) = -1 EBADF (Bad file descriptor) close(14483) = -1 EBADF (Bad file descriptor) close(14484) = -1 EBADF (Bad file descriptor) close(14485) = -1 EBADF (Bad file descriptor) close(14486) = -1 EBADF (Bad file descriptor) close(14487) = -1 EBADF (Bad file descriptor) close(14488) = -1 EBADF (Bad file descriptor) close(14489) = -1 EBADF (Bad file descriptor) close(14490) = -1 EBADF (Bad file descriptor) close(14491) = -1 EBADF (Bad file descriptor) close(14492) = -1 EBADF (Bad file descriptor) close(14493) = -1 EBADF (Bad file descriptor) close(14494) = -1 EBADF (Bad file descriptor) close(14495) = -1 EBADF (Bad file descriptor) close(14496) = -1 EBADF (Bad file descriptor) close(14497) = -1 EBADF (Bad file descriptor) close(14498) = -1 EBADF (Bad file descriptor) close(14499) = -1 EBADF (Bad file descriptor) close(14500) = -1 EBADF (Bad file descriptor) close(14501) = -1 EBADF (Bad file descriptor) close(14502) = -1 EBADF (Bad file descriptor) close(14503) = -1 EBADF (Bad file descriptor) close(14504) = -1 EBADF (Bad file descriptor) close(14505) = -1 EBADF (Bad file descriptor) close(14506) = -1 EBADF (Bad file descriptor) close(14507) = -1 EBADF (Bad file descriptor) close(14508) = -1 EBADF (Bad file descriptor) close(14509) = -1 EBADF (Bad file descriptor) close(14510) = -1 EBADF (Bad file descriptor) close(14511) = -1 EBADF (Bad file descriptor) close(14512) = -1 EBADF (Bad file descriptor) close(14513) = -1 EBADF (Bad file descriptor) close(14514) = -1 EBADF (Bad file descriptor) close(14515) = -1 EBADF (Bad file descriptor) close(14516) = -1 EBADF (Bad file descriptor) close(14517) = -1 EBADF (Bad file descriptor) close(14518) = -1 EBADF (Bad file descriptor) close(14519) = -1 EBADF (Bad file descriptor) close(14520) = -1 EBADF (Bad file descriptor) close(14521) = -1 EBADF (Bad file descriptor) close(14522) = -1 EBADF (Bad file descriptor) close(14523) = -1 EBADF (Bad file descriptor) close(14524) = -1 EBADF (Bad file descriptor) close(14525) = -1 EBADF (Bad file descriptor) close(14526) = -1 EBADF (Bad file descriptor) close(14527) = -1 EBADF (Bad file descriptor) close(14528) = -1 EBADF (Bad file descriptor) close(14529) = -1 EBADF (Bad file descriptor) close(14530) = -1 EBADF (Bad file descriptor) close(14531) = -1 EBADF (Bad file descriptor) close(14532) = -1 EBADF (Bad file descriptor) close(14533) = -1 EBADF (Bad file descriptor) close(14534) = -1 EBADF (Bad file descriptor) close(14535) = -1 EBADF (Bad file descriptor) close(14536) = -1 EBADF (Bad file descriptor) close(14537) = -1 EBADF (Bad file descriptor) close(14538) = -1 EBADF (Bad file descriptor) close(14539) = -1 EBADF (Bad file descriptor) close(14540) = -1 EBADF (Bad file descriptor) close(14541) = -1 EBADF (Bad file descriptor) close(14542) = -1 EBADF (Bad file descriptor) close(14543) = -1 EBADF (Bad file descriptor) close(14544) = -1 EBADF (Bad file descriptor) close(14545) = -1 EBADF (Bad file descriptor) close(14546) = -1 EBADF (Bad file descriptor) close(14547) = -1 EBADF (Bad file descriptor) close(14548) = -1 EBADF (Bad file descriptor) close(14549) = -1 EBADF (Bad file descriptor) close(14550) = -1 EBADF (Bad file descriptor) close(14551) = -1 EBADF (Bad file descriptor) close(14552) = -1 EBADF (Bad file descriptor) close(14553) = -1 EBADF (Bad file descriptor) close(14554) = -1 EBADF (Bad file descriptor) close(14555) = -1 EBADF (Bad file descriptor) close(14556) = -1 EBADF (Bad file descriptor) close(14557) = -1 EBADF (Bad file descriptor) close(14558) = -1 EBADF (Bad file descriptor) close(14559) = -1 EBADF (Bad file descriptor) close(14560) = -1 EBADF (Bad file descriptor) close(14561) = -1 EBADF (Bad file descriptor) close(14562) = -1 EBADF (Bad file descriptor) close(14563) = -1 EBADF (Bad file descriptor) close(14564) = -1 EBADF (Bad file descriptor) close(14565) = -1 EBADF (Bad file descriptor) close(14566) = -1 EBADF (Bad file descriptor) close(14567) = -1 EBADF (Bad file descriptor) close(14568) = -1 EBADF (Bad file descriptor) close(14569) = -1 EBADF (Bad file descriptor) close(14570) = -1 EBADF (Bad file descriptor) close(14571) = -1 EBADF (Bad file descriptor) close(14572) = -1 EBADF (Bad file descriptor) close(14573) = -1 EBADF (Bad file descriptor) close(14574) = -1 EBADF (Bad file descriptor) close(14575) = -1 EBADF (Bad file descriptor) close(14576) = -1 EBADF (Bad file descriptor) close(14577) = -1 EBADF (Bad file descriptor) close(14578) = -1 EBADF (Bad file descriptor) close(14579) = -1 EBADF (Bad file descriptor) close(14580) = -1 EBADF (Bad file descriptor) close(14581) = -1 EBADF (Bad file descriptor) close(14582) = -1 EBADF (Bad file descriptor) close(14583) = -1 EBADF (Bad file descriptor) close(14584) = -1 EBADF (Bad file descriptor) close(14585) = -1 EBADF (Bad file descriptor) close(14586) = -1 EBADF (Bad file descriptor) close(14587) = -1 EBADF (Bad file descriptor) close(14588) = -1 EBADF (Bad file descriptor) close(14589) = -1 EBADF (Bad file descriptor) close(14590) = -1 EBADF (Bad file descriptor) close(14591) = -1 EBADF (Bad file descriptor) close(14592) = -1 EBADF (Bad file descriptor) close(14593) = -1 EBADF (Bad file descriptor) close(14594) = -1 EBADF (Bad file descriptor) close(14595) = -1 EBADF (Bad file descriptor) close(14596) = -1 EBADF (Bad file descriptor) close(14597) = -1 EBADF (Bad file descriptor) close(14598) = -1 EBADF (Bad file descriptor) close(14599) = -1 EBADF (Bad file descriptor) close(14600) = -1 EBADF (Bad file descriptor) close(14601) = -1 EBADF (Bad file descriptor) close(14602) = -1 EBADF (Bad file descriptor) close(14603) = -1 EBADF (Bad file descriptor) close(14604) = -1 EBADF (Bad file descriptor) close(14605) = -1 EBADF (Bad file descriptor) close(14606) = -1 EBADF (Bad file descriptor) close(14607) = -1 EBADF (Bad file descriptor) close(14608) = -1 EBADF (Bad file descriptor) close(14609) = -1 EBADF (Bad file descriptor) close(14610) = -1 EBADF (Bad file descriptor) close(14611) = -1 EBADF (Bad file descriptor) close(14612) = -1 EBADF (Bad file descriptor) close(14613) = -1 EBADF (Bad file descriptor) close(14614) = -1 EBADF (Bad file descriptor) close(14615) = -1 EBADF (Bad file descriptor) close(14616) = -1 EBADF (Bad file descriptor) close(14617) = -1 EBADF (Bad file descriptor) close(14618) = -1 EBADF (Bad file descriptor) close(14619) = -1 EBADF (Bad file descriptor) close(14620) = -1 EBADF (Bad file descriptor) close(14621) = -1 EBADF (Bad file descriptor) close(14622) = -1 EBADF (Bad file descriptor) close(14623) = -1 EBADF (Bad file descriptor) close(14624) = -1 EBADF (Bad file descriptor) close(14625) = -1 EBADF (Bad file descriptor) close(14626) = -1 EBADF (Bad file descriptor) close(14627) = -1 EBADF (Bad file descriptor) close(14628) = -1 EBADF (Bad file descriptor) close(14629) = -1 EBADF (Bad file descriptor) close(14630) = -1 EBADF (Bad file descriptor) close(14631) = -1 EBADF (Bad file descriptor) close(14632) = -1 EBADF (Bad file descriptor) close(14633) = -1 EBADF (Bad file descriptor) close(14634) = -1 EBADF (Bad file descriptor) close(14635) = -1 EBADF (Bad file descriptor) close(14636) = -1 EBADF (Bad file descriptor) close(14637) = -1 EBADF (Bad file descriptor) close(14638) = -1 EBADF (Bad file descriptor) close(14639) = -1 EBADF (Bad file descriptor) close(14640) = -1 EBADF (Bad file descriptor) close(14641) = -1 EBADF (Bad file descriptor) close(14642) = -1 EBADF (Bad file descriptor) close(14643) = -1 EBADF (Bad file descriptor) close(14644) = -1 EBADF (Bad file descriptor) close(14645) = -1 EBADF (Bad file descriptor) close(14646) = -1 EBADF (Bad file descriptor) close(14647) = -1 EBADF (Bad file descriptor) close(14648) = -1 EBADF (Bad file descriptor) close(14649) = -1 EBADF (Bad file descriptor) close(14650) = -1 EBADF (Bad file descriptor) close(14651) = -1 EBADF (Bad file descriptor) close(14652) = -1 EBADF (Bad file descriptor) close(14653) = -1 EBADF (Bad file descriptor) close(14654) = -1 EBADF (Bad file descriptor) close(14655) = -1 EBADF (Bad file descriptor) close(14656) = -1 EBADF (Bad file descriptor) close(14657) = -1 EBADF (Bad file descriptor) close(14658) = -1 EBADF (Bad file descriptor) close(14659) = -1 EBADF (Bad file descriptor) close(14660) = -1 EBADF (Bad file descriptor) close(14661) = -1 EBADF (Bad file descriptor) close(14662) = -1 EBADF (Bad file descriptor) close(14663) = -1 EBADF (Bad file descriptor) close(14664) = -1 EBADF (Bad file descriptor) close(14665) = -1 EBADF (Bad file descriptor) close(14666) = -1 EBADF (Bad file descriptor) close(14667) = -1 EBADF (Bad file descriptor) close(14668) = -1 EBADF (Bad file descriptor) close(14669) = -1 EBADF (Bad file descriptor) close(14670) = -1 EBADF (Bad file descriptor) close(14671) = -1 EBADF (Bad file descriptor) close(14672) = -1 EBADF (Bad file descriptor) close(14673) = -1 EBADF (Bad file descriptor) close(14674) = -1 EBADF (Bad file descriptor) close(14675) = -1 EBADF (Bad file descriptor) close(14676) = -1 EBADF (Bad file descriptor) close(14677) = -1 EBADF (Bad file descriptor) close(14678) = -1 EBADF (Bad file descriptor) close(14679) = -1 EBADF (Bad file descriptor) close(14680) = -1 EBADF (Bad file descriptor) close(14681) = -1 EBADF (Bad file descriptor) close(14682) = -1 EBADF (Bad file descriptor) close(14683) = -1 EBADF (Bad file descriptor) close(14684) = -1 EBADF (Bad file descriptor) close(14685) = -1 EBADF (Bad file descriptor) close(14686) = -1 EBADF (Bad file descriptor) close(14687) = -1 EBADF (Bad file descriptor) close(14688) = -1 EBADF (Bad file descriptor) close(14689) = -1 EBADF (Bad file descriptor) close(14690) = -1 EBADF (Bad file descriptor) close(14691) = -1 EBADF (Bad file descriptor) close(14692) = -1 EBADF (Bad file descriptor) close(14693) = -1 EBADF (Bad file descriptor) close(14694) = -1 EBADF (Bad file descriptor) close(14695) = -1 EBADF (Bad file descriptor) close(14696) = -1 EBADF (Bad file descriptor) close(14697) = -1 EBADF (Bad file descriptor) close(14698) = -1 EBADF (Bad file descriptor) close(14699) = -1 EBADF (Bad file descriptor) close(14700) = -1 EBADF (Bad file descriptor) close(14701) = -1 EBADF (Bad file descriptor) close(14702) = -1 EBADF (Bad file descriptor) close(14703) = -1 EBADF (Bad file descriptor) close(14704) = -1 EBADF (Bad file descriptor) close(14705) = -1 EBADF (Bad file descriptor) close(14706) = -1 EBADF (Bad file descriptor) close(14707) = -1 EBADF (Bad file descriptor) close(14708) = -1 EBADF (Bad file descriptor) close(14709) = -1 EBADF (Bad file descriptor) close(14710) = -1 EBADF (Bad file descriptor) close(14711) = -1 EBADF (Bad file descriptor) close(14712) = -1 EBADF (Bad file descriptor) close(14713) = -1 EBADF (Bad file descriptor) close(14714) = -1 EBADF (Bad file descriptor) close(14715) = -1 EBADF (Bad file descriptor) close(14716) = -1 EBADF (Bad file descriptor) close(14717) = -1 EBADF (Bad file descriptor) close(14718) = -1 EBADF (Bad file descriptor) close(14719) = -1 EBADF (Bad file descriptor) close(14720) = -1 EBADF (Bad file descriptor) close(14721) = -1 EBADF (Bad file descriptor) close(14722) = -1 EBADF (Bad file descriptor) close(14723) = -1 EBADF (Bad file descriptor) close(14724) = -1 EBADF (Bad file descriptor) close(14725) = -1 EBADF (Bad file descriptor) close(14726) = -1 EBADF (Bad file descriptor) close(14727) = -1 EBADF (Bad file descriptor) close(14728) = -1 EBADF (Bad file descriptor) close(14729) = -1 EBADF (Bad file descriptor) close(14730) = -1 EBADF (Bad file descriptor) close(14731) = -1 EBADF (Bad file descriptor) close(14732) = -1 EBADF (Bad file descriptor) close(14733) = -1 EBADF (Bad file descriptor) close(14734) = -1 EBADF (Bad file descriptor) close(14735) = -1 EBADF (Bad file descriptor) close(14736) = -1 EBADF (Bad file descriptor) close(14737) = -1 EBADF (Bad file descriptor) close(14738) = -1 EBADF (Bad file descriptor) close(14739) = -1 EBADF (Bad file descriptor) close(14740) = -1 EBADF (Bad file descriptor) close(14741) = -1 EBADF (Bad file descriptor) close(14742) = -1 EBADF (Bad file descriptor) close(14743) = -1 EBADF (Bad file descriptor) close(14744) = -1 EBADF (Bad file descriptor) close(14745) = -1 EBADF (Bad file descriptor) close(14746) = -1 EBADF (Bad file descriptor) close(14747) = -1 EBADF (Bad file descriptor) close(14748) = -1 EBADF (Bad file descriptor) close(14749) = -1 EBADF (Bad file descriptor) close(14750) = -1 EBADF (Bad file descriptor) close(14751) = -1 EBADF (Bad file descriptor) close(14752) = -1 EBADF (Bad file descriptor) close(14753) = -1 EBADF (Bad file descriptor) close(14754) = -1 EBADF (Bad file descriptor) close(14755) = -1 EBADF (Bad file descriptor) close(14756) = -1 EBADF (Bad file descriptor) close(14757) = -1 EBADF (Bad file descriptor) close(14758) = -1 EBADF (Bad file descriptor) close(14759) = -1 EBADF (Bad file descriptor) close(14760) = -1 EBADF (Bad file descriptor) close(14761) = -1 EBADF (Bad file descriptor) close(14762) = -1 EBADF (Bad file descriptor) close(14763) = -1 EBADF (Bad file descriptor) close(14764) = -1 EBADF (Bad file descriptor) close(14765) = -1 EBADF (Bad file descriptor) close(14766) = -1 EBADF (Bad file descriptor) close(14767) = -1 EBADF (Bad file descriptor) close(14768) = -1 EBADF (Bad file descriptor) close(14769) = -1 EBADF (Bad file descriptor) close(14770) = -1 EBADF (Bad file descriptor) close(14771) = -1 EBADF (Bad file descriptor) close(14772) = -1 EBADF (Bad file descriptor) close(14773) = -1 EBADF (Bad file descriptor) close(14774) = -1 EBADF (Bad file descriptor) close(14775) = -1 EBADF (Bad file descriptor) close(14776) = -1 EBADF (Bad file descriptor) close(14777) = -1 EBADF (Bad file descriptor) close(14778) = -1 EBADF (Bad file descriptor) close(14779) = -1 EBADF (Bad file descriptor) close(14780) = -1 EBADF (Bad file descriptor) close(14781) = -1 EBADF (Bad file descriptor) close(14782) = -1 EBADF (Bad file descriptor) close(14783) = -1 EBADF (Bad file descriptor) close(14784) = -1 EBADF (Bad file descriptor) close(14785) = -1 EBADF (Bad file descriptor) close(14786) = -1 EBADF (Bad file descriptor) close(14787) = -1 EBADF (Bad file descriptor) close(14788) = -1 EBADF (Bad file descriptor) close(14789) = -1 EBADF (Bad file descriptor) close(14790) = -1 EBADF (Bad file descriptor) close(14791) = -1 EBADF (Bad file descriptor) close(14792) = -1 EBADF (Bad file descriptor) close(14793) = -1 EBADF (Bad file descriptor) close(14794) = -1 EBADF (Bad file descriptor) close(14795) = -1 EBADF (Bad file descriptor) close(14796) = -1 EBADF (Bad file descriptor) close(14797) = -1 EBADF (Bad file descriptor) close(14798) = -1 EBADF (Bad file descriptor) close(14799) = -1 EBADF (Bad file descriptor) close(14800) = -1 EBADF (Bad file descriptor) close(14801) = -1 EBADF (Bad file descriptor) close(14802) = -1 EBADF (Bad file descriptor) close(14803) = -1 EBADF (Bad file descriptor) close(14804) = -1 EBADF (Bad file descriptor) close(14805) = -1 EBADF (Bad file descriptor) close(14806) = -1 EBADF (Bad file descriptor) close(14807) = -1 EBADF (Bad file descriptor) close(14808) = -1 EBADF (Bad file descriptor) close(14809) = -1 EBADF (Bad file descriptor) close(14810) = -1 EBADF (Bad file descriptor) close(14811) = -1 EBADF (Bad file descriptor) close(14812) = -1 EBADF (Bad file descriptor) close(14813) = -1 EBADF (Bad file descriptor) close(14814) = -1 EBADF (Bad file descriptor) close(14815) = -1 EBADF (Bad file descriptor) close(14816) = -1 EBADF (Bad file descriptor) close(14817) = -1 EBADF (Bad file descriptor) close(14818) = -1 EBADF (Bad file descriptor) close(14819) = -1 EBADF (Bad file descriptor) close(14820) = -1 EBADF (Bad file descriptor) close(14821) = -1 EBADF (Bad file descriptor) close(14822) = -1 EBADF (Bad file descriptor) close(14823) = -1 EBADF (Bad file descriptor) close(14824) = -1 EBADF (Bad file descriptor) close(14825) = -1 EBADF (Bad file descriptor) close(14826) = -1 EBADF (Bad file descriptor) close(14827) = -1 EBADF (Bad file descriptor) close(14828) = -1 EBADF (Bad file descriptor) close(14829) = -1 EBADF (Bad file descriptor) close(14830) = -1 EBADF (Bad file descriptor) close(14831) = -1 EBADF (Bad file descriptor) close(14832) = -1 EBADF (Bad file descriptor) close(14833) = -1 EBADF (Bad file descriptor) close(14834) = -1 EBADF (Bad file descriptor) close(14835) = -1 EBADF (Bad file descriptor) close(14836) = -1 EBADF (Bad file descriptor) close(14837) = -1 EBADF (Bad file descriptor) close(14838) = -1 EBADF (Bad file descriptor) close(14839) = -1 EBADF (Bad file descriptor) close(14840) = -1 EBADF (Bad file descriptor) close(14841) = -1 EBADF (Bad file descriptor) close(14842) = -1 EBADF (Bad file descriptor) close(14843) = -1 EBADF (Bad file descriptor) close(14844) = -1 EBADF (Bad file descriptor) close(14845) = -1 EBADF (Bad file descriptor) close(14846) = -1 EBADF (Bad file descriptor) close(14847) = -1 EBADF (Bad file descriptor) close(14848) = -1 EBADF (Bad file descriptor) close(14849) = -1 EBADF (Bad file descriptor) close(14850) = -1 EBADF (Bad file descriptor) close(14851) = -1 EBADF (Bad file descriptor) close(14852) = -1 EBADF (Bad file descriptor) close(14853) = -1 EBADF (Bad file descriptor) close(14854) = -1 EBADF (Bad file descriptor) close(14855) = -1 EBADF (Bad file descriptor) close(14856) = -1 EBADF (Bad file descriptor) close(14857) = -1 EBADF (Bad file descriptor) close(14858) = -1 EBADF (Bad file descriptor) close(14859) = -1 EBADF (Bad file descriptor) close(14860) = -1 EBADF (Bad file descriptor) close(14861) = -1 EBADF (Bad file descriptor) close(14862) = -1 EBADF (Bad file descriptor) close(14863) = -1 EBADF (Bad file descriptor) close(14864) = -1 EBADF (Bad file descriptor) close(14865) = -1 EBADF (Bad file descriptor) close(14866) = -1 EBADF (Bad file descriptor) close(14867) = -1 EBADF (Bad file descriptor) close(14868) = -1 EBADF (Bad file descriptor) close(14869) = -1 EBADF (Bad file descriptor) close(14870) = -1 EBADF (Bad file descriptor) close(14871) = -1 EBADF (Bad file descriptor) close(14872) = -1 EBADF (Bad file descriptor) close(14873) = -1 EBADF (Bad file descriptor) close(14874) = -1 EBADF (Bad file descriptor) close(14875) = -1 EBADF (Bad file descriptor) close(14876) = -1 EBADF (Bad file descriptor) close(14877) = -1 EBADF (Bad file descriptor) close(14878) = -1 EBADF (Bad file descriptor) close(14879) = -1 EBADF (Bad file descriptor) close(14880) = -1 EBADF (Bad file descriptor) close(14881) = -1 EBADF (Bad file descriptor) close(14882) = -1 EBADF (Bad file descriptor) close(14883) = -1 EBADF (Bad file descriptor) close(14884) = -1 EBADF (Bad file descriptor) close(14885) = -1 EBADF (Bad file descriptor) close(14886) = -1 EBADF (Bad file descriptor) close(14887) = -1 EBADF (Bad file descriptor) close(14888) = -1 EBADF (Bad file descriptor) close(14889) = -1 EBADF (Bad file descriptor) close(14890) = -1 EBADF (Bad file descriptor) close(14891) = -1 EBADF (Bad file descriptor) close(14892) = -1 EBADF (Bad file descriptor) close(14893) = -1 EBADF (Bad file descriptor) close(14894) = -1 EBADF (Bad file descriptor) close(14895) = -1 EBADF (Bad file descriptor) close(14896) = -1 EBADF (Bad file descriptor) close(14897) = -1 EBADF (Bad file descriptor) close(14898) = -1 EBADF (Bad file descriptor) close(14899) = -1 EBADF (Bad file descriptor) close(14900) = -1 EBADF (Bad file descriptor) close(14901) = -1 EBADF (Bad file descriptor) close(14902) = -1 EBADF (Bad file descriptor) close(14903) = -1 EBADF (Bad file descriptor) close(14904) = -1 EBADF (Bad file descriptor) close(14905) = -1 EBADF (Bad file descriptor) close(14906) = -1 EBADF (Bad file descriptor) close(14907) = -1 EBADF (Bad file descriptor) close(14908) = -1 EBADF (Bad file descriptor) close(14909) = -1 EBADF (Bad file descriptor) close(14910) = -1 EBADF (Bad file descriptor) close(14911) = -1 EBADF (Bad file descriptor) close(14912) = -1 EBADF (Bad file descriptor) close(14913) = -1 EBADF (Bad file descriptor) close(14914) = -1 EBADF (Bad file descriptor) close(14915) = -1 EBADF (Bad file descriptor) close(14916) = -1 EBADF (Bad file descriptor) close(14917) = -1 EBADF (Bad file descriptor) close(14918) = -1 EBADF (Bad file descriptor) close(14919) = -1 EBADF (Bad file descriptor) close(14920) = -1 EBADF (Bad file descriptor) close(14921) = -1 EBADF (Bad file descriptor) close(14922) = -1 EBADF (Bad file descriptor) close(14923) = -1 EBADF (Bad file descriptor) close(14924) = -1 EBADF (Bad file descriptor) close(14925) = -1 EBADF (Bad file descriptor) close(14926) = -1 EBADF (Bad file descriptor) close(14927) = -1 EBADF (Bad file descriptor) close(14928) = -1 EBADF (Bad file descriptor) close(14929) = -1 EBADF (Bad file descriptor) close(14930) = -1 EBADF (Bad file descriptor) close(14931) = -1 EBADF (Bad file descriptor) close(14932) = -1 EBADF (Bad file descriptor) close(14933) = -1 EBADF (Bad file descriptor) close(14934) = -1 EBADF (Bad file descriptor) close(14935) = -1 EBADF (Bad file descriptor) close(14936) = -1 EBADF (Bad file descriptor) close(14937) = -1 EBADF (Bad file descriptor) close(14938) = -1 EBADF (Bad file descriptor) close(14939) = -1 EBADF (Bad file descriptor) close(14940) = -1 EBADF (Bad file descriptor) close(14941) = -1 EBADF (Bad file descriptor) close(14942) = -1 EBADF (Bad file descriptor) close(14943) = -1 EBADF (Bad file descriptor) close(14944) = -1 EBADF (Bad file descriptor) close(14945) = -1 EBADF (Bad file descriptor) close(14946) = -1 EBADF (Bad file descriptor) close(14947) = -1 EBADF (Bad file descriptor) close(14948) = -1 EBADF (Bad file descriptor) close(14949) = -1 EBADF (Bad file descriptor) close(14950) = -1 EBADF (Bad file descriptor) close(14951) = -1 EBADF (Bad file descriptor) close(14952) = -1 EBADF (Bad file descriptor) close(14953) = -1 EBADF (Bad file descriptor) close(14954) = -1 EBADF (Bad file descriptor) close(14955) = -1 EBADF (Bad file descriptor) close(14956) = -1 EBADF (Bad file descriptor) close(14957) = -1 EBADF (Bad file descriptor) close(14958) = -1 EBADF (Bad file descriptor) close(14959) = -1 EBADF (Bad file descriptor) close(14960) = -1 EBADF (Bad file descriptor) close(14961) = -1 EBADF (Bad file descriptor) close(14962) = -1 EBADF (Bad file descriptor) close(14963) = -1 EBADF (Bad file descriptor) close(14964) = -1 EBADF (Bad file descriptor) close(14965) = -1 EBADF (Bad file descriptor) close(14966) = -1 EBADF (Bad file descriptor) close(14967) = -1 EBADF (Bad file descriptor) close(14968) = -1 EBADF (Bad file descriptor) close(14969) = -1 EBADF (Bad file descriptor) close(14970) = -1 EBADF (Bad file descriptor) close(14971) = -1 EBADF (Bad file descriptor) close(14972) = -1 EBADF (Bad file descriptor) close(14973) = -1 EBADF (Bad file descriptor) close(14974) = -1 EBADF (Bad file descriptor) close(14975) = -1 EBADF (Bad file descriptor) close(14976) = -1 EBADF (Bad file descriptor) close(14977) = -1 EBADF (Bad file descriptor) close(14978) = -1 EBADF (Bad file descriptor) close(14979) = -1 EBADF (Bad file descriptor) close(14980) = -1 EBADF (Bad file descriptor) close(14981) = -1 EBADF (Bad file descriptor) close(14982) = -1 EBADF (Bad file descriptor) close(14983) = -1 EBADF (Bad file descriptor) close(14984) = -1 EBADF (Bad file descriptor) close(14985) = -1 EBADF (Bad file descriptor) close(14986) = -1 EBADF (Bad file descriptor) close(14987) = -1 EBADF (Bad file descriptor) close(14988) = -1 EBADF (Bad file descriptor) close(14989) = -1 EBADF (Bad file descriptor) close(14990) = -1 EBADF (Bad file descriptor) close(14991) = -1 EBADF (Bad file descriptor) close(14992) = -1 EBADF (Bad file descriptor) close(14993) = -1 EBADF (Bad file descriptor) close(14994) = -1 EBADF (Bad file descriptor) close(14995) = -1 EBADF (Bad file descriptor) close(14996) = -1 EBADF (Bad file descriptor) close(14997) = -1 EBADF (Bad file descriptor) close(14998) = -1 EBADF (Bad file descriptor) close(14999) = -1 EBADF (Bad file descriptor) close(15000) = -1 EBADF (Bad file descriptor) close(15001) = -1 EBADF (Bad file descriptor) close(15002) = -1 EBADF (Bad file descriptor) close(15003) = -1 EBADF (Bad file descriptor) close(15004) = -1 EBADF (Bad file descriptor) close(15005) = -1 EBADF (Bad file descriptor) close(15006) = -1 EBADF (Bad file descriptor) close(15007) = -1 EBADF (Bad file descriptor) close(15008) = -1 EBADF (Bad file descriptor) close(15009) = -1 EBADF (Bad file descriptor) close(15010) = -1 EBADF (Bad file descriptor) close(15011) = -1 EBADF (Bad file descriptor) close(15012) = -1 EBADF (Bad file descriptor) close(15013) = -1 EBADF (Bad file descriptor) close(15014) = -1 EBADF (Bad file descriptor) close(15015) = -1 EBADF (Bad file descriptor) close(15016) = -1 EBADF (Bad file descriptor) close(15017) = -1 EBADF (Bad file descriptor) close(15018) = -1 EBADF (Bad file descriptor) close(15019) = -1 EBADF (Bad file descriptor) close(15020) = -1 EBADF (Bad file descriptor) close(15021) = -1 EBADF (Bad file descriptor) close(15022) = -1 EBADF (Bad file descriptor) close(15023) = -1 EBADF (Bad file descriptor) close(15024) = -1 EBADF (Bad file descriptor) close(15025) = -1 EBADF (Bad file descriptor) close(15026) = -1 EBADF (Bad file descriptor) close(15027) = -1 EBADF (Bad file descriptor) close(15028) = -1 EBADF (Bad file descriptor) close(15029) = -1 EBADF (Bad file descriptor) close(15030) = -1 EBADF (Bad file descriptor) close(15031) = -1 EBADF (Bad file descriptor) close(15032) = -1 EBADF (Bad file descriptor) close(15033) = -1 EBADF (Bad file descriptor) close(15034) = -1 EBADF (Bad file descriptor) close(15035) = -1 EBADF (Bad file descriptor) close(15036) = -1 EBADF (Bad file descriptor) close(15037) = -1 EBADF (Bad file descriptor) close(15038) = -1 EBADF (Bad file descriptor) close(15039) = -1 EBADF (Bad file descriptor) close(15040) = -1 EBADF (Bad file descriptor) close(15041) = -1 EBADF (Bad file descriptor) close(15042) = -1 EBADF (Bad file descriptor) close(15043) = -1 EBADF (Bad file descriptor) close(15044) = -1 EBADF (Bad file descriptor) close(15045) = -1 EBADF (Bad file descriptor) close(15046) = -1 EBADF (Bad file descriptor) close(15047) = -1 EBADF (Bad file descriptor) close(15048) = -1 EBADF (Bad file descriptor) close(15049) = -1 EBADF (Bad file descriptor) close(15050) = -1 EBADF (Bad file descriptor) close(15051) = -1 EBADF (Bad file descriptor) close(15052) = -1 EBADF (Bad file descriptor) close(15053) = -1 EBADF (Bad file descriptor) close(15054) = -1 EBADF (Bad file descriptor) close(15055) = -1 EBADF (Bad file descriptor) close(15056) = -1 EBADF (Bad file descriptor) close(15057) = -1 EBADF (Bad file descriptor) close(15058) = -1 EBADF (Bad file descriptor) close(15059) = -1 EBADF (Bad file descriptor) close(15060) = -1 EBADF (Bad file descriptor) close(15061) = -1 EBADF (Bad file descriptor) close(15062) = -1 EBADF (Bad file descriptor) close(15063) = -1 EBADF (Bad file descriptor) close(15064) = -1 EBADF (Bad file descriptor) close(15065) = -1 EBADF (Bad file descriptor) close(15066) = -1 EBADF (Bad file descriptor) close(15067) = -1 EBADF (Bad file descriptor) close(15068) = -1 EBADF (Bad file descriptor) close(15069) = -1 EBADF (Bad file descriptor) close(15070) = -1 EBADF (Bad file descriptor) close(15071) = -1 EBADF (Bad file descriptor) close(15072) = -1 EBADF (Bad file descriptor) close(15073) = -1 EBADF (Bad file descriptor) close(15074) = -1 EBADF (Bad file descriptor) close(15075) = -1 EBADF (Bad file descriptor) close(15076) = -1 EBADF (Bad file descriptor) close(15077) = -1 EBADF (Bad file descriptor) close(15078) = -1 EBADF (Bad file descriptor) close(15079) = -1 EBADF (Bad file descriptor) close(15080) = -1 EBADF (Bad file descriptor) close(15081) = -1 EBADF (Bad file descriptor) close(15082) = -1 EBADF (Bad file descriptor) close(15083) = -1 EBADF (Bad file descriptor) close(15084) = -1 EBADF (Bad file descriptor) close(15085) = -1 EBADF (Bad file descriptor) close(15086) = -1 EBADF (Bad file descriptor) close(15087) = -1 EBADF (Bad file descriptor) close(15088) = -1 EBADF (Bad file descriptor) close(15089) = -1 EBADF (Bad file descriptor) close(15090) = -1 EBADF (Bad file descriptor) close(15091) = -1 EBADF (Bad file descriptor) close(15092) = -1 EBADF (Bad file descriptor) close(15093) = -1 EBADF (Bad file descriptor) close(15094) = -1 EBADF (Bad file descriptor) close(15095) = -1 EBADF (Bad file descriptor) close(15096) = -1 EBADF (Bad file descriptor) close(15097) = -1 EBADF (Bad file descriptor) close(15098) = -1 EBADF (Bad file descriptor) close(15099) = -1 EBADF (Bad file descriptor) close(15100) = -1 EBADF (Bad file descriptor) close(15101) = -1 EBADF (Bad file descriptor) close(15102) = -1 EBADF (Bad file descriptor) close(15103) = -1 EBADF (Bad file descriptor) close(15104) = -1 EBADF (Bad file descriptor) close(15105) = -1 EBADF (Bad file descriptor) close(15106) = -1 EBADF (Bad file descriptor) close(15107) = -1 EBADF (Bad file descriptor) close(15108) = -1 EBADF (Bad file descriptor) close(15109) = -1 EBADF (Bad file descriptor) close(15110) = -1 EBADF (Bad file descriptor) close(15111) = -1 EBADF (Bad file descriptor) close(15112) = -1 EBADF (Bad file descriptor) close(15113) = -1 EBADF (Bad file descriptor) close(15114) = -1 EBADF (Bad file descriptor) close(15115) = -1 EBADF (Bad file descriptor) close(15116) = -1 EBADF (Bad file descriptor) close(15117) = -1 EBADF (Bad file descriptor) close(15118) = -1 EBADF (Bad file descriptor) close(15119) = -1 EBADF (Bad file descriptor) close(15120) = -1 EBADF (Bad file descriptor) close(15121) = -1 EBADF (Bad file descriptor) close(15122) = -1 EBADF (Bad file descriptor) close(15123) = -1 EBADF (Bad file descriptor) close(15124) = -1 EBADF (Bad file descriptor) close(15125) = -1 EBADF (Bad file descriptor) close(15126) = -1 EBADF (Bad file descriptor) close(15127) = -1 EBADF (Bad file descriptor) close(15128) = -1 EBADF (Bad file descriptor) close(15129) = -1 EBADF (Bad file descriptor) close(15130) = -1 EBADF (Bad file descriptor) close(15131) = -1 EBADF (Bad file descriptor) close(15132) = -1 EBADF (Bad file descriptor) close(15133) = -1 EBADF (Bad file descriptor) close(15134) = -1 EBADF (Bad file descriptor) close(15135) = -1 EBADF (Bad file descriptor) close(15136) = -1 EBADF (Bad file descriptor) close(15137) = -1 EBADF (Bad file descriptor) close(15138) = -1 EBADF (Bad file descriptor) close(15139) = -1 EBADF (Bad file descriptor) close(15140) = -1 EBADF (Bad file descriptor) close(15141) = -1 EBADF (Bad file descriptor) close(15142) = -1 EBADF (Bad file descriptor) close(15143) = -1 EBADF (Bad file descriptor) close(15144) = -1 EBADF (Bad file descriptor) close(15145) = -1 EBADF (Bad file descriptor) close(15146) = -1 EBADF (Bad file descriptor) close(15147) = -1 EBADF (Bad file descriptor) close(15148) = -1 EBADF (Bad file descriptor) close(15149) = -1 EBADF (Bad file descriptor) close(15150) = -1 EBADF (Bad file descriptor) close(15151) = -1 EBADF (Bad file descriptor) close(15152) = -1 EBADF (Bad file descriptor) close(15153) = -1 EBADF (Bad file descriptor) close(15154) = -1 EBADF (Bad file descriptor) close(15155) = -1 EBADF (Bad file descriptor) close(15156) = -1 EBADF (Bad file descriptor) close(15157) = -1 EBADF (Bad file descriptor) close(15158) = -1 EBADF (Bad file descriptor) close(15159) = -1 EBADF (Bad file descriptor) close(15160) = -1 EBADF (Bad file descriptor) close(15161) = -1 EBADF (Bad file descriptor) close(15162) = -1 EBADF (Bad file descriptor) close(15163) = -1 EBADF (Bad file descriptor) close(15164) = -1 EBADF (Bad file descriptor) close(15165) = -1 EBADF (Bad file descriptor) close(15166) = -1 EBADF (Bad file descriptor) close(15167) = -1 EBADF (Bad file descriptor) close(15168) = -1 EBADF (Bad file descriptor) close(15169) = -1 EBADF (Bad file descriptor) close(15170) = -1 EBADF (Bad file descriptor) close(15171) = -1 EBADF (Bad file descriptor) close(15172) = -1 EBADF (Bad file descriptor) close(15173) = -1 EBADF (Bad file descriptor) close(15174) = -1 EBADF (Bad file descriptor) close(15175) = -1 EBADF (Bad file descriptor) close(15176) = -1 EBADF (Bad file descriptor) close(15177) = -1 EBADF (Bad file descriptor) close(15178) = -1 EBADF (Bad file descriptor) close(15179) = -1 EBADF (Bad file descriptor) close(15180) = -1 EBADF (Bad file descriptor) close(15181) = -1 EBADF (Bad file descriptor) close(15182) = -1 EBADF (Bad file descriptor) close(15183) = -1 EBADF (Bad file descriptor) close(15184) = -1 EBADF (Bad file descriptor) close(15185) = -1 EBADF (Bad file descriptor) close(15186) = -1 EBADF (Bad file descriptor) close(15187) = -1 EBADF (Bad file descriptor) close(15188) = -1 EBADF (Bad file descriptor) close(15189) = -1 EBADF (Bad file descriptor) close(15190) = -1 EBADF (Bad file descriptor) close(15191) = -1 EBADF (Bad file descriptor) close(15192) = -1 EBADF (Bad file descriptor) close(15193) = -1 EBADF (Bad file descriptor) close(15194) = -1 EBADF (Bad file descriptor) close(15195) = -1 EBADF (Bad file descriptor) close(15196) = -1 EBADF (Bad file descriptor) close(15197) = -1 EBADF (Bad file descriptor) close(15198) = -1 EBADF (Bad file descriptor) close(15199) = -1 EBADF (Bad file descriptor) close(15200) = -1 EBADF (Bad file descriptor) close(15201) = -1 EBADF (Bad file descriptor) close(15202) = -1 EBADF (Bad file descriptor) close(15203) = -1 EBADF (Bad file descriptor) close(15204) = -1 EBADF (Bad file descriptor) close(15205) = -1 EBADF (Bad file descriptor) close(15206) = -1 EBADF (Bad file descriptor) close(15207) = -1 EBADF (Bad file descriptor) close(15208) = -1 EBADF (Bad file descriptor) close(15209) = -1 EBADF (Bad file descriptor) close(15210) = -1 EBADF (Bad file descriptor) close(15211) = -1 EBADF (Bad file descriptor) close(15212) = -1 EBADF (Bad file descriptor) close(15213) = -1 EBADF (Bad file descriptor) close(15214) = -1 EBADF (Bad file descriptor) close(15215) = -1 EBADF (Bad file descriptor) close(15216) = -1 EBADF (Bad file descriptor) close(15217) = -1 EBADF (Bad file descriptor) close(15218) = -1 EBADF (Bad file descriptor) close(15219) = -1 EBADF (Bad file descriptor) close(15220) = -1 EBADF (Bad file descriptor) close(15221) = -1 EBADF (Bad file descriptor) close(15222) = -1 EBADF (Bad file descriptor) close(15223) = -1 EBADF (Bad file descriptor) close(15224) = -1 EBADF (Bad file descriptor) close(15225) = -1 EBADF (Bad file descriptor) close(15226) = -1 EBADF (Bad file descriptor) close(15227) = -1 EBADF (Bad file descriptor) close(15228) = -1 EBADF (Bad file descriptor) close(15229) = -1 EBADF (Bad file descriptor) close(15230) = -1 EBADF (Bad file descriptor) close(15231) = -1 EBADF (Bad file descriptor) close(15232) = -1 EBADF (Bad file descriptor) close(15233) = -1 EBADF (Bad file descriptor) close(15234) = -1 EBADF (Bad file descriptor) close(15235) = -1 EBADF (Bad file descriptor) close(15236) = -1 EBADF (Bad file descriptor) close(15237) = -1 EBADF (Bad file descriptor) close(15238) = -1 EBADF (Bad file descriptor) close(15239) = -1 EBADF (Bad file descriptor) close(15240) = -1 EBADF (Bad file descriptor) close(15241) = -1 EBADF (Bad file descriptor) close(15242) = -1 EBADF (Bad file descriptor) close(15243) = -1 EBADF (Bad file descriptor) close(15244) = -1 EBADF (Bad file descriptor) close(15245) = -1 EBADF (Bad file descriptor) close(15246) = -1 EBADF (Bad file descriptor) close(15247) = -1 EBADF (Bad file descriptor) close(15248) = -1 EBADF (Bad file descriptor) close(15249) = -1 EBADF (Bad file descriptor) close(15250) = -1 EBADF (Bad file descriptor) close(15251) = -1 EBADF (Bad file descriptor) close(15252) = -1 EBADF (Bad file descriptor) close(15253) = -1 EBADF (Bad file descriptor) close(15254) = -1 EBADF (Bad file descriptor) close(15255) = -1 EBADF (Bad file descriptor) close(15256) = -1 EBADF (Bad file descriptor) close(15257) = -1 EBADF (Bad file descriptor) close(15258) = -1 EBADF (Bad file descriptor) close(15259) = -1 EBADF (Bad file descriptor) close(15260) = -1 EBADF (Bad file descriptor) close(15261) = -1 EBADF (Bad file descriptor) close(15262) = -1 EBADF (Bad file descriptor) close(15263) = -1 EBADF (Bad file descriptor) close(15264) = -1 EBADF (Bad file descriptor) close(15265) = -1 EBADF (Bad file descriptor) close(15266) = -1 EBADF (Bad file descriptor) close(15267) = -1 EBADF (Bad file descriptor) close(15268) = -1 EBADF (Bad file descriptor) close(15269) = -1 EBADF (Bad file descriptor) close(15270) = -1 EBADF (Bad file descriptor) close(15271) = -1 EBADF (Bad file descriptor) close(15272) = -1 EBADF (Bad file descriptor) close(15273) = -1 EBADF (Bad file descriptor) close(15274) = -1 EBADF (Bad file descriptor) close(15275) = -1 EBADF (Bad file descriptor) close(15276) = -1 EBADF (Bad file descriptor) close(15277) = -1 EBADF (Bad file descriptor) close(15278) = -1 EBADF (Bad file descriptor) close(15279) = -1 EBADF (Bad file descriptor) close(15280) = -1 EBADF (Bad file descriptor) close(15281) = -1 EBADF (Bad file descriptor) close(15282) = -1 EBADF (Bad file descriptor) close(15283) = -1 EBADF (Bad file descriptor) close(15284) = -1 EBADF (Bad file descriptor) close(15285) = -1 EBADF (Bad file descriptor) close(15286) = -1 EBADF (Bad file descriptor) close(15287) = -1 EBADF (Bad file descriptor) close(15288) = -1 EBADF (Bad file descriptor) close(15289) = -1 EBADF (Bad file descriptor) close(15290) = -1 EBADF (Bad file descriptor) close(15291) = -1 EBADF (Bad file descriptor) close(15292) = -1 EBADF (Bad file descriptor) close(15293) = -1 EBADF (Bad file descriptor) close(15294) = -1 EBADF (Bad file descriptor) close(15295) = -1 EBADF (Bad file descriptor) close(15296) = -1 EBADF (Bad file descriptor) close(15297) = -1 EBADF (Bad file descriptor) close(15298) = -1 EBADF (Bad file descriptor) close(15299) = -1 EBADF (Bad file descriptor) close(15300) = -1 EBADF (Bad file descriptor) close(15301) = -1 EBADF (Bad file descriptor) close(15302) = -1 EBADF (Bad file descriptor) close(15303) = -1 EBADF (Bad file descriptor) close(15304) = -1 EBADF (Bad file descriptor) close(15305) = -1 EBADF (Bad file descriptor) close(15306) = -1 EBADF (Bad file descriptor) close(15307) = -1 EBADF (Bad file descriptor) close(15308) = -1 EBADF (Bad file descriptor) close(15309) = -1 EBADF (Bad file descriptor) close(15310) = -1 EBADF (Bad file descriptor) close(15311) = -1 EBADF (Bad file descriptor) close(15312) = -1 EBADF (Bad file descriptor) close(15313) = -1 EBADF (Bad file descriptor) close(15314) = -1 EBADF (Bad file descriptor) close(15315) = -1 EBADF (Bad file descriptor) close(15316) = -1 EBADF (Bad file descriptor) close(15317) = -1 EBADF (Bad file descriptor) close(15318) = -1 EBADF (Bad file descriptor) close(15319) = -1 EBADF (Bad file descriptor) close(15320) = -1 EBADF (Bad file descriptor) close(15321) = -1 EBADF (Bad file descriptor) close(15322) = -1 EBADF (Bad file descriptor) close(15323) = -1 EBADF (Bad file descriptor) close(15324) = -1 EBADF (Bad file descriptor) close(15325) = -1 EBADF (Bad file descriptor) close(15326) = -1 EBADF (Bad file descriptor) close(15327) = -1 EBADF (Bad file descriptor) close(15328) = -1 EBADF (Bad file descriptor) close(15329) = -1 EBADF (Bad file descriptor) close(15330) = -1 EBADF (Bad file descriptor) close(15331) = -1 EBADF (Bad file descriptor) close(15332) = -1 EBADF (Bad file descriptor) close(15333) = -1 EBADF (Bad file descriptor) close(15334) = -1 EBADF (Bad file descriptor) close(15335) = -1 EBADF (Bad file descriptor) close(15336) = -1 EBADF (Bad file descriptor) close(15337) = -1 EBADF (Bad file descriptor) close(15338) = -1 EBADF (Bad file descriptor) close(15339) = -1 EBADF (Bad file descriptor) close(15340) = -1 EBADF (Bad file descriptor) close(15341) = -1 EBADF (Bad file descriptor) close(15342) = -1 EBADF (Bad file descriptor) close(15343) = -1 EBADF (Bad file descriptor) close(15344) = -1 EBADF (Bad file descriptor) close(15345) = -1 EBADF (Bad file descriptor) close(15346) = -1 EBADF (Bad file descriptor) close(15347) = -1 EBADF (Bad file descriptor) close(15348) = -1 EBADF (Bad file descriptor) close(15349) = -1 EBADF (Bad file descriptor) close(15350) = -1 EBADF (Bad file descriptor) close(15351) = -1 EBADF (Bad file descriptor) close(15352) = -1 EBADF (Bad file descriptor) close(15353) = -1 EBADF (Bad file descriptor) close(15354) = -1 EBADF (Bad file descriptor) close(15355) = -1 EBADF (Bad file descriptor) close(15356) = -1 EBADF (Bad file descriptor) close(15357) = -1 EBADF (Bad file descriptor) close(15358) = -1 EBADF (Bad file descriptor) close(15359) = -1 EBADF (Bad file descriptor) close(15360) = -1 EBADF (Bad file descriptor) close(15361) = -1 EBADF (Bad file descriptor) close(15362) = -1 EBADF (Bad file descriptor) close(15363) = -1 EBADF (Bad file descriptor) close(15364) = -1 EBADF (Bad file descriptor) close(15365) = -1 EBADF (Bad file descriptor) close(15366) = -1 EBADF (Bad file descriptor) close(15367) = -1 EBADF (Bad file descriptor) close(15368) = -1 EBADF (Bad file descriptor) close(15369) = -1 EBADF (Bad file descriptor) close(15370) = -1 EBADF (Bad file descriptor) close(15371) = -1 EBADF (Bad file descriptor) close(15372) = -1 EBADF (Bad file descriptor) close(15373) = -1 EBADF (Bad file descriptor) close(15374) = -1 EBADF (Bad file descriptor) close(15375) = -1 EBADF (Bad file descriptor) close(15376) = -1 EBADF (Bad file descriptor) close(15377) = -1 EBADF (Bad file descriptor) close(15378) = -1 EBADF (Bad file descriptor) close(15379) = -1 EBADF (Bad file descriptor) close(15380) = -1 EBADF (Bad file descriptor) close(15381) = -1 EBADF (Bad file descriptor) close(15382) = -1 EBADF (Bad file descriptor) close(15383) = -1 EBADF (Bad file descriptor) close(15384) = -1 EBADF (Bad file descriptor) close(15385) = -1 EBADF (Bad file descriptor) close(15386) = -1 EBADF (Bad file descriptor) close(15387) = -1 EBADF (Bad file descriptor) close(15388) = -1 EBADF (Bad file descriptor) close(15389) = -1 EBADF (Bad file descriptor) close(15390) = -1 EBADF (Bad file descriptor) close(15391) = -1 EBADF (Bad file descriptor) close(15392) = -1 EBADF (Bad file descriptor) close(15393) = -1 EBADF (Bad file descriptor) close(15394) = -1 EBADF (Bad file descriptor) close(15395) = -1 EBADF (Bad file descriptor) close(15396) = -1 EBADF (Bad file descriptor) close(15397) = -1 EBADF (Bad file descriptor) close(15398) = -1 EBADF (Bad file descriptor) close(15399) = -1 EBADF (Bad file descriptor) close(15400) = -1 EBADF (Bad file descriptor) close(15401) = -1 EBADF (Bad file descriptor) close(15402) = -1 EBADF (Bad file descriptor) close(15403) = -1 EBADF (Bad file descriptor) close(15404) = -1 EBADF (Bad file descriptor) close(15405) = -1 EBADF (Bad file descriptor) close(15406) = -1 EBADF (Bad file descriptor) close(15407) = -1 EBADF (Bad file descriptor) close(15408) = -1 EBADF (Bad file descriptor) close(15409) = -1 EBADF (Bad file descriptor) close(15410) = -1 EBADF (Bad file descriptor) close(15411) = -1 EBADF (Bad file descriptor) close(15412) = -1 EBADF (Bad file descriptor) close(15413) = -1 EBADF (Bad file descriptor) close(15414) = -1 EBADF (Bad file descriptor) close(15415) = -1 EBADF (Bad file descriptor) close(15416) = -1 EBADF (Bad file descriptor) close(15417) = -1 EBADF (Bad file descriptor) close(15418) = -1 EBADF (Bad file descriptor) close(15419) = -1 EBADF (Bad file descriptor) close(15420) = -1 EBADF (Bad file descriptor) close(15421) = -1 EBADF (Bad file descriptor) close(15422) = -1 EBADF (Bad file descriptor) close(15423) = -1 EBADF (Bad file descriptor) close(15424) = -1 EBADF (Bad file descriptor) close(15425) = -1 EBADF (Bad file descriptor) close(15426) = -1 EBADF (Bad file descriptor) close(15427) = -1 EBADF (Bad file descriptor) close(15428) = -1 EBADF (Bad file descriptor) close(15429) = -1 EBADF (Bad file descriptor) close(15430) = -1 EBADF (Bad file descriptor) close(15431) = -1 EBADF (Bad file descriptor) close(15432) = -1 EBADF (Bad file descriptor) close(15433) = -1 EBADF (Bad file descriptor) close(15434) = -1 EBADF (Bad file descriptor) close(15435) = -1 EBADF (Bad file descriptor) close(15436) = -1 EBADF (Bad file descriptor) close(15437) = -1 EBADF (Bad file descriptor) close(15438) = -1 EBADF (Bad file descriptor) close(15439) = -1 EBADF (Bad file descriptor) close(15440) = -1 EBADF (Bad file descriptor) close(15441) = -1 EBADF (Bad file descriptor) close(15442) = -1 EBADF (Bad file descriptor) close(15443) = -1 EBADF (Bad file descriptor) close(15444) = -1 EBADF (Bad file descriptor) close(15445) = -1 EBADF (Bad file descriptor) close(15446) = -1 EBADF (Bad file descriptor) close(15447) = -1 EBADF (Bad file descriptor) close(15448) = -1 EBADF (Bad file descriptor) close(15449) = -1 EBADF (Bad file descriptor) close(15450) = -1 EBADF (Bad file descriptor) close(15451) = -1 EBADF (Bad file descriptor) close(15452) = -1 EBADF (Bad file descriptor) close(15453) = -1 EBADF (Bad file descriptor) close(15454) = -1 EBADF (Bad file descriptor) close(15455) = -1 EBADF (Bad file descriptor) close(15456) = -1 EBADF (Bad file descriptor) close(15457) = -1 EBADF (Bad file descriptor) close(15458) = -1 EBADF (Bad file descriptor) close(15459) = -1 EBADF (Bad file descriptor) close(15460) = -1 EBADF (Bad file descriptor) close(15461) = -1 EBADF (Bad file descriptor) close(15462) = -1 EBADF (Bad file descriptor) close(15463) = -1 EBADF (Bad file descriptor) close(15464) = -1 EBADF (Bad file descriptor) close(15465) = -1 EBADF (Bad file descriptor) close(15466) = -1 EBADF (Bad file descriptor) close(15467) = -1 EBADF (Bad file descriptor) close(15468) = -1 EBADF (Bad file descriptor) close(15469) = -1 EBADF (Bad file descriptor) close(15470) = -1 EBADF (Bad file descriptor) close(15471) = -1 EBADF (Bad file descriptor) close(15472) = -1 EBADF (Bad file descriptor) close(15473) = -1 EBADF (Bad file descriptor) close(15474) = -1 EBADF (Bad file descriptor) close(15475) = -1 EBADF (Bad file descriptor) close(15476) = -1 EBADF (Bad file descriptor) close(15477) = -1 EBADF (Bad file descriptor) close(15478) = -1 EBADF (Bad file descriptor) close(15479) = -1 EBADF (Bad file descriptor) close(15480) = -1 EBADF (Bad file descriptor) close(15481) = -1 EBADF (Bad file descriptor) close(15482) = -1 EBADF (Bad file descriptor) close(15483) = -1 EBADF (Bad file descriptor) close(15484) = -1 EBADF (Bad file descriptor) close(15485) = -1 EBADF (Bad file descriptor) close(15486) = -1 EBADF (Bad file descriptor) close(15487) = -1 EBADF (Bad file descriptor) close(15488) = -1 EBADF (Bad file descriptor) close(15489) = -1 EBADF (Bad file descriptor) close(15490) = -1 EBADF (Bad file descriptor) close(15491) = -1 EBADF (Bad file descriptor) close(15492) = -1 EBADF (Bad file descriptor) close(15493) = -1 EBADF (Bad file descriptor) close(15494) = -1 EBADF (Bad file descriptor) close(15495) = -1 EBADF (Bad file descriptor) close(15496) = -1 EBADF (Bad file descriptor) close(15497) = -1 EBADF (Bad file descriptor) close(15498) = -1 EBADF (Bad file descriptor) close(15499) = -1 EBADF (Bad file descriptor) close(15500) = -1 EBADF (Bad file descriptor) close(15501) = -1 EBADF (Bad file descriptor) close(15502) = -1 EBADF (Bad file descriptor) close(15503) = -1 EBADF (Bad file descriptor) close(15504) = -1 EBADF (Bad file descriptor) close(15505) = -1 EBADF (Bad file descriptor) close(15506) = -1 EBADF (Bad file descriptor) close(15507) = -1 EBADF (Bad file descriptor) close(15508) = -1 EBADF (Bad file descriptor) close(15509) = -1 EBADF (Bad file descriptor) close(15510) = -1 EBADF (Bad file descriptor) close(15511) = -1 EBADF (Bad file descriptor) close(15512) = -1 EBADF (Bad file descriptor) close(15513) = -1 EBADF (Bad file descriptor) close(15514) = -1 EBADF (Bad file descriptor) close(15515) = -1 EBADF (Bad file descriptor) close(15516) = -1 EBADF (Bad file descriptor) close(15517) = -1 EBADF (Bad file descriptor) close(15518) = -1 EBADF (Bad file descriptor) close(15519) = -1 EBADF (Bad file descriptor) close(15520) = -1 EBADF (Bad file descriptor) close(15521) = -1 EBADF (Bad file descriptor) close(15522) = -1 EBADF (Bad file descriptor) close(15523) = -1 EBADF (Bad file descriptor) close(15524) = -1 EBADF (Bad file descriptor) close(15525) = -1 EBADF (Bad file descriptor) close(15526) = -1 EBADF (Bad file descriptor) close(15527) = -1 EBADF (Bad file descriptor) close(15528) = -1 EBADF (Bad file descriptor) close(15529) = -1 EBADF (Bad file descriptor) close(15530) = -1 EBADF (Bad file descriptor) close(15531) = -1 EBADF (Bad file descriptor) close(15532) = -1 EBADF (Bad file descriptor) close(15533) = -1 EBADF (Bad file descriptor) close(15534) = -1 EBADF (Bad file descriptor) close(15535) = -1 EBADF (Bad file descriptor) close(15536) = -1 EBADF (Bad file descriptor) close(15537) = -1 EBADF (Bad file descriptor) close(15538) = -1 EBADF (Bad file descriptor) close(15539) = -1 EBADF (Bad file descriptor) close(15540) = -1 EBADF (Bad file descriptor) close(15541) = -1 EBADF (Bad file descriptor) close(15542) = -1 EBADF (Bad file descriptor) close(15543) = -1 EBADF (Bad file descriptor) close(15544) = -1 EBADF (Bad file descriptor) close(15545) = -1 EBADF (Bad file descriptor) close(15546) = -1 EBADF (Bad file descriptor) close(15547) = -1 EBADF (Bad file descriptor) close(15548) = -1 EBADF (Bad file descriptor) close(15549) = -1 EBADF (Bad file descriptor) close(15550) = -1 EBADF (Bad file descriptor) close(15551) = -1 EBADF (Bad file descriptor) close(15552) = -1 EBADF (Bad file descriptor) close(15553) = -1 EBADF (Bad file descriptor) close(15554) = -1 EBADF (Bad file descriptor) close(15555) = -1 EBADF (Bad file descriptor) close(15556) = -1 EBADF (Bad file descriptor) close(15557) = -1 EBADF (Bad file descriptor) close(15558) = -1 EBADF (Bad file descriptor) close(15559) = -1 EBADF (Bad file descriptor) close(15560) = -1 EBADF (Bad file descriptor) close(15561) = -1 EBADF (Bad file descriptor) close(15562) = -1 EBADF (Bad file descriptor) close(15563) = -1 EBADF (Bad file descriptor) close(15564) = -1 EBADF (Bad file descriptor) close(15565) = -1 EBADF (Bad file descriptor) close(15566) = -1 EBADF (Bad file descriptor) close(15567) = -1 EBADF (Bad file descriptor) close(15568) = -1 EBADF (Bad file descriptor) close(15569) = -1 EBADF (Bad file descriptor) close(15570) = -1 EBADF (Bad file descriptor) close(15571) = -1 EBADF (Bad file descriptor) close(15572) = -1 EBADF (Bad file descriptor) close(15573) = -1 EBADF (Bad file descriptor) close(15574) = -1 EBADF (Bad file descriptor) close(15575) = -1 EBADF (Bad file descriptor) close(15576) = -1 EBADF (Bad file descriptor) close(15577) = -1 EBADF (Bad file descriptor) close(15578) = -1 EBADF (Bad file descriptor) close(15579) = -1 EBADF (Bad file descriptor) close(15580) = -1 EBADF (Bad file descriptor) close(15581) = -1 EBADF (Bad file descriptor) close(15582) = -1 EBADF (Bad file descriptor) close(15583) = -1 EBADF (Bad file descriptor) close(15584) = -1 EBADF (Bad file descriptor) close(15585) = -1 EBADF (Bad file descriptor) close(15586) = -1 EBADF (Bad file descriptor) close(15587) = -1 EBADF (Bad file descriptor) close(15588) = -1 EBADF (Bad file descriptor) close(15589) = -1 EBADF (Bad file descriptor) close(15590) = -1 EBADF (Bad file descriptor) close(15591) = -1 EBADF (Bad file descriptor) close(15592) = -1 EBADF (Bad file descriptor) close(15593) = -1 EBADF (Bad file descriptor) close(15594) = -1 EBADF (Bad file descriptor) close(15595) = -1 EBADF (Bad file descriptor) close(15596) = -1 EBADF (Bad file descriptor) close(15597) = -1 EBADF (Bad file descriptor) close(15598) = -1 EBADF (Bad file descriptor) close(15599) = -1 EBADF (Bad file descriptor) close(15600) = -1 EBADF (Bad file descriptor) close(15601) = -1 EBADF (Bad file descriptor) close(15602) = -1 EBADF (Bad file descriptor) close(15603) = -1 EBADF (Bad file descriptor) close(15604) = -1 EBADF (Bad file descriptor) close(15605) = -1 EBADF (Bad file descriptor) close(15606) = -1 EBADF (Bad file descriptor) close(15607) = -1 EBADF (Bad file descriptor) close(15608) = -1 EBADF (Bad file descriptor) close(15609) = -1 EBADF (Bad file descriptor) close(15610) = -1 EBADF (Bad file descriptor) close(15611) = -1 EBADF (Bad file descriptor) close(15612) = -1 EBADF (Bad file descriptor) close(15613) = -1 EBADF (Bad file descriptor) close(15614) = -1 EBADF (Bad file descriptor) close(15615) = -1 EBADF (Bad file descriptor) close(15616) = -1 EBADF (Bad file descriptor) close(15617) = -1 EBADF (Bad file descriptor) close(15618) = -1 EBADF (Bad file descriptor) close(15619) = -1 EBADF (Bad file descriptor) close(15620) = -1 EBADF (Bad file descriptor) close(15621) = -1 EBADF (Bad file descriptor) close(15622) = -1 EBADF (Bad file descriptor) close(15623) = -1 EBADF (Bad file descriptor) close(15624) = -1 EBADF (Bad file descriptor) close(15625) = -1 EBADF (Bad file descriptor) close(15626) = -1 EBADF (Bad file descriptor) close(15627) = -1 EBADF (Bad file descriptor) close(15628) = -1 EBADF (Bad file descriptor) close(15629) = -1 EBADF (Bad file descriptor) close(15630) = -1 EBADF (Bad file descriptor) close(15631) = -1 EBADF (Bad file descriptor) close(15632) = -1 EBADF (Bad file descriptor) close(15633) = -1 EBADF (Bad file descriptor) close(15634) = -1 EBADF (Bad file descriptor) close(15635) = -1 EBADF (Bad file descriptor) close(15636) = -1 EBADF (Bad file descriptor) close(15637) = -1 EBADF (Bad file descriptor) close(15638) = -1 EBADF (Bad file descriptor) close(15639) = -1 EBADF (Bad file descriptor) close(15640) = -1 EBADF (Bad file descriptor) close(15641) = -1 EBADF (Bad file descriptor) close(15642) = -1 EBADF (Bad file descriptor) close(15643) = -1 EBADF (Bad file descriptor) close(15644) = -1 EBADF (Bad file descriptor) close(15645) = -1 EBADF (Bad file descriptor) close(15646) = -1 EBADF (Bad file descriptor) close(15647) = -1 EBADF (Bad file descriptor) close(15648) = -1 EBADF (Bad file descriptor) close(15649) = -1 EBADF (Bad file descriptor) close(15650) = -1 EBADF (Bad file descriptor) close(15651) = -1 EBADF (Bad file descriptor) close(15652) = -1 EBADF (Bad file descriptor) close(15653) = -1 EBADF (Bad file descriptor) close(15654) = -1 EBADF (Bad file descriptor) close(15655) = -1 EBADF (Bad file descriptor) close(15656) = -1 EBADF (Bad file descriptor) close(15657) = -1 EBADF (Bad file descriptor) close(15658) = -1 EBADF (Bad file descriptor) close(15659) = -1 EBADF (Bad file descriptor) close(15660) = -1 EBADF (Bad file descriptor) close(15661) = -1 EBADF (Bad file descriptor) close(15662) = -1 EBADF (Bad file descriptor) close(15663) = -1 EBADF (Bad file descriptor) close(15664) = -1 EBADF (Bad file descriptor) close(15665) = -1 EBADF (Bad file descriptor) close(15666) = -1 EBADF (Bad file descriptor) close(15667) = -1 EBADF (Bad file descriptor) close(15668) = -1 EBADF (Bad file descriptor) close(15669) = -1 EBADF (Bad file descriptor) close(15670) = -1 EBADF (Bad file descriptor) close(15671) = -1 EBADF (Bad file descriptor) close(15672) = -1 EBADF (Bad file descriptor) close(15673) = -1 EBADF (Bad file descriptor) close(15674) = -1 EBADF (Bad file descriptor) close(15675) = -1 EBADF (Bad file descriptor) close(15676) = -1 EBADF (Bad file descriptor) close(15677) = -1 EBADF (Bad file descriptor) close(15678) = -1 EBADF (Bad file descriptor) close(15679) = -1 EBADF (Bad file descriptor) close(15680) = -1 EBADF (Bad file descriptor) close(15681) = -1 EBADF (Bad file descriptor) close(15682) = -1 EBADF (Bad file descriptor) close(15683) = -1 EBADF (Bad file descriptor) close(15684) = -1 EBADF (Bad file descriptor) close(15685) = -1 EBADF (Bad file descriptor) close(15686) = -1 EBADF (Bad file descriptor) close(15687) = -1 EBADF (Bad file descriptor) close(15688) = -1 EBADF (Bad file descriptor) close(15689) = -1 EBADF (Bad file descriptor) close(15690) = -1 EBADF (Bad file descriptor) close(15691) = -1 EBADF (Bad file descriptor) close(15692) = -1 EBADF (Bad file descriptor) close(15693) = -1 EBADF (Bad file descriptor) close(15694) = -1 EBADF (Bad file descriptor) close(15695) = -1 EBADF (Bad file descriptor) close(15696) = -1 EBADF (Bad file descriptor) close(15697) = -1 EBADF (Bad file descriptor) close(15698) = -1 EBADF (Bad file descriptor) close(15699) = -1 EBADF (Bad file descriptor) close(15700) = -1 EBADF (Bad file descriptor) close(15701) = -1 EBADF (Bad file descriptor) close(15702) = -1 EBADF (Bad file descriptor) close(15703) = -1 EBADF (Bad file descriptor) close(15704) = -1 EBADF (Bad file descriptor) close(15705) = -1 EBADF (Bad file descriptor) close(15706) = -1 EBADF (Bad file descriptor) close(15707) = -1 EBADF (Bad file descriptor) close(15708) = -1 EBADF (Bad file descriptor) close(15709) = -1 EBADF (Bad file descriptor) close(15710) = -1 EBADF (Bad file descriptor) close(15711) = -1 EBADF (Bad file descriptor) close(15712) = -1 EBADF (Bad file descriptor) close(15713) = -1 EBADF (Bad file descriptor) close(15714) = -1 EBADF (Bad file descriptor) close(15715) = -1 EBADF (Bad file descriptor) close(15716) = -1 EBADF (Bad file descriptor) close(15717) = -1 EBADF (Bad file descriptor) close(15718) = -1 EBADF (Bad file descriptor) close(15719) = -1 EBADF (Bad file descriptor) close(15720) = -1 EBADF (Bad file descriptor) close(15721) = -1 EBADF (Bad file descriptor) close(15722) = -1 EBADF (Bad file descriptor) close(15723) = -1 EBADF (Bad file descriptor) close(15724) = -1 EBADF (Bad file descriptor) close(15725) = -1 EBADF (Bad file descriptor) close(15726) = -1 EBADF (Bad file descriptor) close(15727) = -1 EBADF (Bad file descriptor) close(15728) = -1 EBADF (Bad file descriptor) close(15729) = -1 EBADF (Bad file descriptor) close(15730) = -1 EBADF (Bad file descriptor) close(15731) = -1 EBADF (Bad file descriptor) close(15732) = -1 EBADF (Bad file descriptor) close(15733) = -1 EBADF (Bad file descriptor) close(15734) = -1 EBADF (Bad file descriptor) close(15735) = -1 EBADF (Bad file descriptor) close(15736) = -1 EBADF (Bad file descriptor) close(15737) = -1 EBADF (Bad file descriptor) close(15738) = -1 EBADF (Bad file descriptor) close(15739) = -1 EBADF (Bad file descriptor) close(15740) = -1 EBADF (Bad file descriptor) close(15741) = -1 EBADF (Bad file descriptor) close(15742) = -1 EBADF (Bad file descriptor) close(15743) = -1 EBADF (Bad file descriptor) close(15744) = -1 EBADF (Bad file descriptor) close(15745) = -1 EBADF (Bad file descriptor) close(15746) = -1 EBADF (Bad file descriptor) close(15747) = -1 EBADF (Bad file descriptor) close(15748) = -1 EBADF (Bad file descriptor) close(15749) = -1 EBADF (Bad file descriptor) close(15750) = -1 EBADF (Bad file descriptor) close(15751) = -1 EBADF (Bad file descriptor) close(15752) = -1 EBADF (Bad file descriptor) close(15753) = -1 EBADF (Bad file descriptor) close(15754) = -1 EBADF (Bad file descriptor) close(15755) = -1 EBADF (Bad file descriptor) close(15756) = -1 EBADF (Bad file descriptor) close(15757) = -1 EBADF (Bad file descriptor) close(15758) = -1 EBADF (Bad file descriptor) close(15759) = -1 EBADF (Bad file descriptor) close(15760) = -1 EBADF (Bad file descriptor) close(15761) = -1 EBADF (Bad file descriptor) close(15762) = -1 EBADF (Bad file descriptor) close(15763) = -1 EBADF (Bad file descriptor) close(15764) = -1 EBADF (Bad file descriptor) close(15765) = -1 EBADF (Bad file descriptor) close(15766) = -1 EBADF (Bad file descriptor) close(15767) = -1 EBADF (Bad file descriptor) close(15768) = -1 EBADF (Bad file descriptor) close(15769) = -1 EBADF (Bad file descriptor) close(15770) = -1 EBADF (Bad file descriptor) close(15771) = -1 EBADF (Bad file descriptor) close(15772) = -1 EBADF (Bad file descriptor) close(15773) = -1 EBADF (Bad file descriptor) close(15774) = -1 EBADF (Bad file descriptor) close(15775) = -1 EBADF (Bad file descriptor) close(15776) = -1 EBADF (Bad file descriptor) close(15777) = -1 EBADF (Bad file descriptor) close(15778) = -1 EBADF (Bad file descriptor) close(15779) = -1 EBADF (Bad file descriptor) close(15780) = -1 EBADF (Bad file descriptor) close(15781) = -1 EBADF (Bad file descriptor) close(15782) = -1 EBADF (Bad file descriptor) close(15783) = -1 EBADF (Bad file descriptor) close(15784) = -1 EBADF (Bad file descriptor) close(15785) = -1 EBADF (Bad file descriptor) close(15786) = -1 EBADF (Bad file descriptor) close(15787) = -1 EBADF (Bad file descriptor) close(15788) = -1 EBADF (Bad file descriptor) close(15789) = -1 EBADF (Bad file descriptor) close(15790) = -1 EBADF (Bad file descriptor) close(15791) = -1 EBADF (Bad file descriptor) close(15792) = -1 EBADF (Bad file descriptor) close(15793) = -1 EBADF (Bad file descriptor) close(15794) = -1 EBADF (Bad file descriptor) close(15795) = -1 EBADF (Bad file descriptor) close(15796) = -1 EBADF (Bad file descriptor) close(15797) = -1 EBADF (Bad file descriptor) close(15798) = -1 EBADF (Bad file descriptor) close(15799) = -1 EBADF (Bad file descriptor) close(15800) = -1 EBADF (Bad file descriptor) close(15801) = -1 EBADF (Bad file descriptor) close(15802) = -1 EBADF (Bad file descriptor) close(15803) = -1 EBADF (Bad file descriptor) close(15804) = -1 EBADF (Bad file descriptor) close(15805) = -1 EBADF (Bad file descriptor) close(15806) = -1 EBADF (Bad file descriptor) close(15807) = -1 EBADF (Bad file descriptor) close(15808) = -1 EBADF (Bad file descriptor) close(15809) = -1 EBADF (Bad file descriptor) close(15810) = -1 EBADF (Bad file descriptor) close(15811) = -1 EBADF (Bad file descriptor) close(15812) = -1 EBADF (Bad file descriptor) close(15813) = -1 EBADF (Bad file descriptor) close(15814) = -1 EBADF (Bad file descriptor) close(15815) = -1 EBADF (Bad file descriptor) close(15816) = -1 EBADF (Bad file descriptor) close(15817) = -1 EBADF (Bad file descriptor) close(15818) = -1 EBADF (Bad file descriptor) close(15819) = -1 EBADF (Bad file descriptor) close(15820) = -1 EBADF (Bad file descriptor) close(15821) = -1 EBADF (Bad file descriptor) close(15822) = -1 EBADF (Bad file descriptor) close(15823) = -1 EBADF (Bad file descriptor) close(15824) = -1 EBADF (Bad file descriptor) close(15825) = -1 EBADF (Bad file descriptor) close(15826) = -1 EBADF (Bad file descriptor) close(15827) = -1 EBADF (Bad file descriptor) close(15828) = -1 EBADF (Bad file descriptor) close(15829) = -1 EBADF (Bad file descriptor) close(15830) = -1 EBADF (Bad file descriptor) close(15831) = -1 EBADF (Bad file descriptor) close(15832) = -1 EBADF (Bad file descriptor) close(15833) = -1 EBADF (Bad file descriptor) close(15834) = -1 EBADF (Bad file descriptor) close(15835) = -1 EBADF (Bad file descriptor) close(15836) = -1 EBADF (Bad file descriptor) close(15837) = -1 EBADF (Bad file descriptor) close(15838) = -1 EBADF (Bad file descriptor) close(15839) = -1 EBADF (Bad file descriptor) close(15840) = -1 EBADF (Bad file descriptor) close(15841) = -1 EBADF (Bad file descriptor) close(15842) = -1 EBADF (Bad file descriptor) close(15843) = -1 EBADF (Bad file descriptor) close(15844) = -1 EBADF (Bad file descriptor) close(15845) = -1 EBADF (Bad file descriptor) close(15846) = -1 EBADF (Bad file descriptor) close(15847) = -1 EBADF (Bad file descriptor) close(15848) = -1 EBADF (Bad file descriptor) close(15849) = -1 EBADF (Bad file descriptor) close(15850) = -1 EBADF (Bad file descriptor) close(15851) = -1 EBADF (Bad file descriptor) close(15852) = -1 EBADF (Bad file descriptor) close(15853) = -1 EBADF (Bad file descriptor) close(15854) = -1 EBADF (Bad file descriptor) close(15855) = -1 EBADF (Bad file descriptor) close(15856) = -1 EBADF (Bad file descriptor) close(15857) = -1 EBADF (Bad file descriptor) close(15858) = -1 EBADF (Bad file descriptor) close(15859) = -1 EBADF (Bad file descriptor) close(15860) = -1 EBADF (Bad file descriptor) close(15861) = -1 EBADF (Bad file descriptor) close(15862) = -1 EBADF (Bad file descriptor) close(15863) = -1 EBADF (Bad file descriptor) close(15864) = -1 EBADF (Bad file descriptor) close(15865) = -1 EBADF (Bad file descriptor) close(15866) = -1 EBADF (Bad file descriptor) close(15867) = -1 EBADF (Bad file descriptor) close(15868) = -1 EBADF (Bad file descriptor) close(15869) = -1 EBADF (Bad file descriptor) close(15870) = -1 EBADF (Bad file descriptor) close(15871) = -1 EBADF (Bad file descriptor) close(15872) = -1 EBADF (Bad file descriptor) close(15873) = -1 EBADF (Bad file descriptor) close(15874) = -1 EBADF (Bad file descriptor) close(15875) = -1 EBADF (Bad file descriptor) close(15876) = -1 EBADF (Bad file descriptor) close(15877) = -1 EBADF (Bad file descriptor) close(15878) = -1 EBADF (Bad file descriptor) close(15879) = -1 EBADF (Bad file descriptor) close(15880) = -1 EBADF (Bad file descriptor) close(15881) = -1 EBADF (Bad file descriptor) close(15882) = -1 EBADF (Bad file descriptor) close(15883) = -1 EBADF (Bad file descriptor) close(15884) = -1 EBADF (Bad file descriptor) close(15885) = -1 EBADF (Bad file descriptor) close(15886) = -1 EBADF (Bad file descriptor) close(15887) = -1 EBADF (Bad file descriptor) close(15888) = -1 EBADF (Bad file descriptor) close(15889) = -1 EBADF (Bad file descriptor) close(15890) = -1 EBADF (Bad file descriptor) close(15891) = -1 EBADF (Bad file descriptor) close(15892) = -1 EBADF (Bad file descriptor) close(15893) = -1 EBADF (Bad file descriptor) close(15894) = -1 EBADF (Bad file descriptor) close(15895) = -1 EBADF (Bad file descriptor) close(15896) = -1 EBADF (Bad file descriptor) close(15897) = -1 EBADF (Bad file descriptor) close(15898) = -1 EBADF (Bad file descriptor) close(15899) = -1 EBADF (Bad file descriptor) close(15900) = -1 EBADF (Bad file descriptor) close(15901) = -1 EBADF (Bad file descriptor) close(15902) = -1 EBADF (Bad file descriptor) close(15903) = -1 EBADF (Bad file descriptor) close(15904) = -1 EBADF (Bad file descriptor) close(15905) = -1 EBADF (Bad file descriptor) close(15906) = -1 EBADF (Bad file descriptor) close(15907) = -1 EBADF (Bad file descriptor) close(15908) = -1 EBADF (Bad file descriptor) close(15909) = -1 EBADF (Bad file descriptor) close(15910) = -1 EBADF (Bad file descriptor) close(15911) = -1 EBADF (Bad file descriptor) close(15912) = -1 EBADF (Bad file descriptor) close(15913) = -1 EBADF (Bad file descriptor) close(15914) = -1 EBADF (Bad file descriptor) close(15915) = -1 EBADF (Bad file descriptor) close(15916) = -1 EBADF (Bad file descriptor) close(15917) = -1 EBADF (Bad file descriptor) close(15918) = -1 EBADF (Bad file descriptor) close(15919) = -1 EBADF (Bad file descriptor) close(15920) = -1 EBADF (Bad file descriptor) close(15921) = -1 EBADF (Bad file descriptor) close(15922) = -1 EBADF (Bad file descriptor) close(15923) = -1 EBADF (Bad file descriptor) close(15924) = -1 EBADF (Bad file descriptor) close(15925) = -1 EBADF (Bad file descriptor) close(15926) = -1 EBADF (Bad file descriptor) close(15927) = -1 EBADF (Bad file descriptor) close(15928) = -1 EBADF (Bad file descriptor) close(15929) = -1 EBADF (Bad file descriptor) close(15930) = -1 EBADF (Bad file descriptor) close(15931) = -1 EBADF (Bad file descriptor) close(15932) = -1 EBADF (Bad file descriptor) close(15933) = -1 EBADF (Bad file descriptor) close(15934) = -1 EBADF (Bad file descriptor) close(15935) = -1 EBADF (Bad file descriptor) close(15936) = -1 EBADF (Bad file descriptor) close(15937) = -1 EBADF (Bad file descriptor) close(15938) = -1 EBADF (Bad file descriptor) close(15939) = -1 EBADF (Bad file descriptor) close(15940) = -1 EBADF (Bad file descriptor) close(15941) = -1 EBADF (Bad file descriptor) close(15942) = -1 EBADF (Bad file descriptor) close(15943) = -1 EBADF (Bad file descriptor) close(15944) = -1 EBADF (Bad file descriptor) close(15945) = -1 EBADF (Bad file descriptor) close(15946) = -1 EBADF (Bad file descriptor) close(15947) = -1 EBADF (Bad file descriptor) close(15948) = -1 EBADF (Bad file descriptor) close(15949) = -1 EBADF (Bad file descriptor) close(15950) = -1 EBADF (Bad file descriptor) close(15951) = -1 EBADF (Bad file descriptor) close(15952) = -1 EBADF (Bad file descriptor) close(15953) = -1 EBADF (Bad file descriptor) close(15954) = -1 EBADF (Bad file descriptor) close(15955) = -1 EBADF (Bad file descriptor) close(15956) = -1 EBADF (Bad file descriptor) close(15957) = -1 EBADF (Bad file descriptor) close(15958) = -1 EBADF (Bad file descriptor) close(15959) = -1 EBADF (Bad file descriptor) close(15960) = -1 EBADF (Bad file descriptor) close(15961) = -1 EBADF (Bad file descriptor) close(15962) = -1 EBADF (Bad file descriptor) close(15963) = -1 EBADF (Bad file descriptor) close(15964) = -1 EBADF (Bad file descriptor) close(15965) = -1 EBADF (Bad file descriptor) close(15966) = -1 EBADF (Bad file descriptor) close(15967) = -1 EBADF (Bad file descriptor) close(15968) = -1 EBADF (Bad file descriptor) close(15969) = -1 EBADF (Bad file descriptor) close(15970) = -1 EBADF (Bad file descriptor) close(15971) = -1 EBADF (Bad file descriptor) close(15972) = -1 EBADF (Bad file descriptor) close(15973) = -1 EBADF (Bad file descriptor) close(15974) = -1 EBADF (Bad file descriptor) close(15975) = -1 EBADF (Bad file descriptor) close(15976) = -1 EBADF (Bad file descriptor) close(15977) = -1 EBADF (Bad file descriptor) close(15978) = -1 EBADF (Bad file descriptor) close(15979) = -1 EBADF (Bad file descriptor) close(15980) = -1 EBADF (Bad file descriptor) close(15981) = -1 EBADF (Bad file descriptor) close(15982) = -1 EBADF (Bad file descriptor) close(15983) = -1 EBADF (Bad file descriptor) close(15984) = -1 EBADF (Bad file descriptor) close(15985) = -1 EBADF (Bad file descriptor) close(15986) = -1 EBADF (Bad file descriptor) close(15987) = -1 EBADF (Bad file descriptor) close(15988) = -1 EBADF (Bad file descriptor) close(15989) = -1 EBADF (Bad file descriptor) close(15990) = -1 EBADF (Bad file descriptor) close(15991) = -1 EBADF (Bad file descriptor) close(15992) = -1 EBADF (Bad file descriptor) close(15993) = -1 EBADF (Bad file descriptor) close(15994) = -1 EBADF (Bad file descriptor) close(15995) = -1 EBADF (Bad file descriptor) close(15996) = -1 EBADF (Bad file descriptor) close(15997) = -1 EBADF (Bad file descriptor) close(15998) = -1 EBADF (Bad file descriptor) close(15999) = -1 EBADF (Bad file descriptor) close(16000) = -1 EBADF (Bad file descriptor) close(16001) = -1 EBADF (Bad file descriptor) close(16002) = -1 EBADF (Bad file descriptor) close(16003) = -1 EBADF (Bad file descriptor) close(16004) = -1 EBADF (Bad file descriptor) close(16005) = -1 EBADF (Bad file descriptor) close(16006) = -1 EBADF (Bad file descriptor) close(16007) = -1 EBADF (Bad file descriptor) close(16008) = -1 EBADF (Bad file descriptor) close(16009) = -1 EBADF (Bad file descriptor) close(16010) = -1 EBADF (Bad file descriptor) close(16011) = -1 EBADF (Bad file descriptor) close(16012) = -1 EBADF (Bad file descriptor) close(16013) = -1 EBADF (Bad file descriptor) close(16014) = -1 EBADF (Bad file descriptor) close(16015) = -1 EBADF (Bad file descriptor) close(16016) = -1 EBADF (Bad file descriptor) close(16017) = -1 EBADF (Bad file descriptor) close(16018) = -1 EBADF (Bad file descriptor) close(16019) = -1 EBADF (Bad file descriptor) close(16020) = -1 EBADF (Bad file descriptor) close(16021) = -1 EBADF (Bad file descriptor) close(16022) = -1 EBADF (Bad file descriptor) close(16023) = -1 EBADF (Bad file descriptor) close(16024) = -1 EBADF (Bad file descriptor) close(16025) = -1 EBADF (Bad file descriptor) close(16026) = -1 EBADF (Bad file descriptor) close(16027) = -1 EBADF (Bad file descriptor) close(16028) = -1 EBADF (Bad file descriptor) close(16029) = -1 EBADF (Bad file descriptor) close(16030) = -1 EBADF (Bad file descriptor) close(16031) = -1 EBADF (Bad file descriptor) close(16032) = -1 EBADF (Bad file descriptor) close(16033) = -1 EBADF (Bad file descriptor) close(16034) = -1 EBADF (Bad file descriptor) close(16035) = -1 EBADF (Bad file descriptor) close(16036) = -1 EBADF (Bad file descriptor) close(16037) = -1 EBADF (Bad file descriptor) close(16038) = -1 EBADF (Bad file descriptor) close(16039) = -1 EBADF (Bad file descriptor) close(16040) = -1 EBADF (Bad file descriptor) close(16041) = -1 EBADF (Bad file descriptor) close(16042) = -1 EBADF (Bad file descriptor) close(16043) = -1 EBADF (Bad file descriptor) close(16044) = -1 EBADF (Bad file descriptor) close(16045) = -1 EBADF (Bad file descriptor) close(16046) = -1 EBADF (Bad file descriptor) close(16047) = -1 EBADF (Bad file descriptor) close(16048) = -1 EBADF (Bad file descriptor) close(16049) = -1 EBADF (Bad file descriptor) close(16050) = -1 EBADF (Bad file descriptor) close(16051) = -1 EBADF (Bad file descriptor) close(16052) = -1 EBADF (Bad file descriptor) close(16053) = -1 EBADF (Bad file descriptor) close(16054) = -1 EBADF (Bad file descriptor) close(16055) = -1 EBADF (Bad file descriptor) close(16056) = -1 EBADF (Bad file descriptor) close(16057) = -1 EBADF (Bad file descriptor) close(16058) = -1 EBADF (Bad file descriptor) close(16059) = -1 EBADF (Bad file descriptor) close(16060) = -1 EBADF (Bad file descriptor) close(16061) = -1 EBADF (Bad file descriptor) close(16062) = -1 EBADF (Bad file descriptor) close(16063) = -1 EBADF (Bad file descriptor) close(16064) = -1 EBADF (Bad file descriptor) close(16065) = -1 EBADF (Bad file descriptor) close(16066) = -1 EBADF (Bad file descriptor) close(16067) = -1 EBADF (Bad file descriptor) close(16068) = -1 EBADF (Bad file descriptor) close(16069) = -1 EBADF (Bad file descriptor) close(16070) = -1 EBADF (Bad file descriptor) close(16071) = -1 EBADF (Bad file descriptor) close(16072) = -1 EBADF (Bad file descriptor) close(16073) = -1 EBADF (Bad file descriptor) close(16074) = -1 EBADF (Bad file descriptor) close(16075) = -1 EBADF (Bad file descriptor) close(16076) = -1 EBADF (Bad file descriptor) close(16077) = -1 EBADF (Bad file descriptor) close(16078) = -1 EBADF (Bad file descriptor) close(16079) = -1 EBADF (Bad file descriptor) close(16080) = -1 EBADF (Bad file descriptor) close(16081) = -1 EBADF (Bad file descriptor) close(16082) = -1 EBADF (Bad file descriptor) close(16083) = -1 EBADF (Bad file descriptor) close(16084) = -1 EBADF (Bad file descriptor) close(16085) = -1 EBADF (Bad file descriptor) close(16086) = -1 EBADF (Bad file descriptor) close(16087) = -1 EBADF (Bad file descriptor) close(16088) = -1 EBADF (Bad file descriptor) close(16089) = -1 EBADF (Bad file descriptor) close(16090) = -1 EBADF (Bad file descriptor) close(16091) = -1 EBADF (Bad file descriptor) close(16092) = -1 EBADF (Bad file descriptor) close(16093) = -1 EBADF (Bad file descriptor) close(16094) = -1 EBADF (Bad file descriptor) close(16095) = -1 EBADF (Bad file descriptor) close(16096) = -1 EBADF (Bad file descriptor) close(16097) = -1 EBADF (Bad file descriptor) close(16098) = -1 EBADF (Bad file descriptor) close(16099) = -1 EBADF (Bad file descriptor) close(16100) = -1 EBADF (Bad file descriptor) close(16101) = -1 EBADF (Bad file descriptor) close(16102) = -1 EBADF (Bad file descriptor) close(16103) = -1 EBADF (Bad file descriptor) close(16104) = -1 EBADF (Bad file descriptor) close(16105) = -1 EBADF (Bad file descriptor) close(16106) = -1 EBADF (Bad file descriptor) close(16107) = -1 EBADF (Bad file descriptor) close(16108) = -1 EBADF (Bad file descriptor) close(16109) = -1 EBADF (Bad file descriptor) close(16110) = -1 EBADF (Bad file descriptor) close(16111) = -1 EBADF (Bad file descriptor) close(16112) = -1 EBADF (Bad file descriptor) close(16113) = -1 EBADF (Bad file descriptor) close(16114) = -1 EBADF (Bad file descriptor) close(16115) = -1 EBADF (Bad file descriptor) close(16116) = -1 EBADF (Bad file descriptor) close(16117) = -1 EBADF (Bad file descriptor) close(16118) = -1 EBADF (Bad file descriptor) close(16119) = -1 EBADF (Bad file descriptor) close(16120) = -1 EBADF (Bad file descriptor) close(16121) = -1 EBADF (Bad file descriptor) close(16122) = -1 EBADF (Bad file descriptor) close(16123) = -1 EBADF (Bad file descriptor) close(16124) = -1 EBADF (Bad file descriptor) close(16125) = -1 EBADF (Bad file descriptor) close(16126) = -1 EBADF (Bad file descriptor) close(16127) = -1 EBADF (Bad file descriptor) close(16128) = -1 EBADF (Bad file descriptor) close(16129) = -1 EBADF (Bad file descriptor) close(16130) = -1 EBADF (Bad file descriptor) close(16131) = -1 EBADF (Bad file descriptor) close(16132) = -1 EBADF (Bad file descriptor) close(16133) = -1 EBADF (Bad file descriptor) close(16134) = -1 EBADF (Bad file descriptor) close(16135) = -1 EBADF (Bad file descriptor) close(16136) = -1 EBADF (Bad file descriptor) close(16137) = -1 EBADF (Bad file descriptor) close(16138) = -1 EBADF (Bad file descriptor) close(16139) = -1 EBADF (Bad file descriptor) close(16140) = -1 EBADF (Bad file descriptor) close(16141) = -1 EBADF (Bad file descriptor) close(16142) = -1 EBADF (Bad file descriptor) close(16143) = -1 EBADF (Bad file descriptor) close(16144) = -1 EBADF (Bad file descriptor) close(16145) = -1 EBADF (Bad file descriptor) close(16146) = -1 EBADF (Bad file descriptor) close(16147) = -1 EBADF (Bad file descriptor) close(16148) = -1 EBADF (Bad file descriptor) close(16149) = -1 EBADF (Bad file descriptor) close(16150) = -1 EBADF (Bad file descriptor) close(16151) = -1 EBADF (Bad file descriptor) close(16152) = -1 EBADF (Bad file descriptor) close(16153) = -1 EBADF (Bad file descriptor) close(16154) = -1 EBADF (Bad file descriptor) close(16155) = -1 EBADF (Bad file descriptor) close(16156) = -1 EBADF (Bad file descriptor) close(16157) = -1 EBADF (Bad file descriptor) close(16158) = -1 EBADF (Bad file descriptor) close(16159) = -1 EBADF (Bad file descriptor) close(16160) = -1 EBADF (Bad file descriptor) close(16161) = -1 EBADF (Bad file descriptor) close(16162) = -1 EBADF (Bad file descriptor) close(16163) = -1 EBADF (Bad file descriptor) close(16164) = -1 EBADF (Bad file descriptor) close(16165) = -1 EBADF (Bad file descriptor) close(16166) = -1 EBADF (Bad file descriptor) close(16167) = -1 EBADF (Bad file descriptor) close(16168) = -1 EBADF (Bad file descriptor) close(16169) = -1 EBADF (Bad file descriptor) close(16170) = -1 EBADF (Bad file descriptor) close(16171) = -1 EBADF (Bad file descriptor) close(16172) = -1 EBADF (Bad file descriptor) close(16173) = -1 EBADF (Bad file descriptor) close(16174) = -1 EBADF (Bad file descriptor) close(16175) = -1 EBADF (Bad file descriptor) close(16176) = -1 EBADF (Bad file descriptor) close(16177) = -1 EBADF (Bad file descriptor) close(16178) = -1 EBADF (Bad file descriptor) close(16179) = -1 EBADF (Bad file descriptor) close(16180) = -1 EBADF (Bad file descriptor) close(16181) = -1 EBADF (Bad file descriptor) close(16182) = -1 EBADF (Bad file descriptor) close(16183) = -1 EBADF (Bad file descriptor) close(16184) = -1 EBADF (Bad file descriptor) close(16185) = -1 EBADF (Bad file descriptor) close(16186) = -1 EBADF (Bad file descriptor) close(16187) = -1 EBADF (Bad file descriptor) close(16188) = -1 EBADF (Bad file descriptor) close(16189) = -1 EBADF (Bad file descriptor) close(16190) = -1 EBADF (Bad file descriptor) close(16191) = -1 EBADF (Bad file descriptor) close(16192) = -1 EBADF (Bad file descriptor) close(16193) = -1 EBADF (Bad file descriptor) close(16194) = -1 EBADF (Bad file descriptor) close(16195) = -1 EBADF (Bad file descriptor) close(16196) = -1 EBADF (Bad file descriptor) close(16197) = -1 EBADF (Bad file descriptor) close(16198) = -1 EBADF (Bad file descriptor) close(16199) = -1 EBADF (Bad file descriptor) close(16200) = -1 EBADF (Bad file descriptor) close(16201) = -1 EBADF (Bad file descriptor) close(16202) = -1 EBADF (Bad file descriptor) close(16203) = -1 EBADF (Bad file descriptor) close(16204) = -1 EBADF (Bad file descriptor) close(16205) = -1 EBADF (Bad file descriptor) close(16206) = -1 EBADF (Bad file descriptor) close(16207) = -1 EBADF (Bad file descriptor) close(16208) = -1 EBADF (Bad file descriptor) close(16209) = -1 EBADF (Bad file descriptor) close(16210) = -1 EBADF (Bad file descriptor) close(16211) = -1 EBADF (Bad file descriptor) close(16212) = -1 EBADF (Bad file descriptor) close(16213) = -1 EBADF (Bad file descriptor) close(16214) = -1 EBADF (Bad file descriptor) close(16215) = -1 EBADF (Bad file descriptor) close(16216) = -1 EBADF (Bad file descriptor) close(16217) = -1 EBADF (Bad file descriptor) close(16218) = -1 EBADF (Bad file descriptor) close(16219) = -1 EBADF (Bad file descriptor) close(16220) = -1 EBADF (Bad file descriptor) close(16221) = -1 EBADF (Bad file descriptor) close(16222) = -1 EBADF (Bad file descriptor) close(16223) = -1 EBADF (Bad file descriptor) close(16224) = -1 EBADF (Bad file descriptor) close(16225) = -1 EBADF (Bad file descriptor) close(16226) = -1 EBADF (Bad file descriptor) close(16227) = -1 EBADF (Bad file descriptor) close(16228) = -1 EBADF (Bad file descriptor) close(16229) = -1 EBADF (Bad file descriptor) close(16230) = -1 EBADF (Bad file descriptor) close(16231) = -1 EBADF (Bad file descriptor) close(16232) = -1 EBADF (Bad file descriptor) close(16233) = -1 EBADF (Bad file descriptor) close(16234) = -1 EBADF (Bad file descriptor) close(16235) = -1 EBADF (Bad file descriptor) close(16236) = -1 EBADF (Bad file descriptor) close(16237) = -1 EBADF (Bad file descriptor) close(16238) = -1 EBADF (Bad file descriptor) close(16239) = -1 EBADF (Bad file descriptor) close(16240) = -1 EBADF (Bad file descriptor) close(16241) = -1 EBADF (Bad file descriptor) close(16242) = -1 EBADF (Bad file descriptor) close(16243) = -1 EBADF (Bad file descriptor) close(16244) = -1 EBADF (Bad file descriptor) close(16245) = -1 EBADF (Bad file descriptor) close(16246) = -1 EBADF (Bad file descriptor) close(16247) = -1 EBADF (Bad file descriptor) close(16248) = -1 EBADF (Bad file descriptor) close(16249) = -1 EBADF (Bad file descriptor) close(16250) = -1 EBADF (Bad file descriptor) close(16251) = -1 EBADF (Bad file descriptor) close(16252) = -1 EBADF (Bad file descriptor) close(16253) = -1 EBADF (Bad file descriptor) close(16254) = -1 EBADF (Bad file descriptor) close(16255) = -1 EBADF (Bad file descriptor) close(16256) = -1 EBADF (Bad file descriptor) close(16257) = -1 EBADF (Bad file descriptor) close(16258) = -1 EBADF (Bad file descriptor) close(16259) = -1 EBADF (Bad file descriptor) close(16260) = -1 EBADF (Bad file descriptor) close(16261) = -1 EBADF (Bad file descriptor) close(16262) = -1 EBADF (Bad file descriptor) close(16263) = -1 EBADF (Bad file descriptor) close(16264) = -1 EBADF (Bad file descriptor) close(16265) = -1 EBADF (Bad file descriptor) close(16266) = -1 EBADF (Bad file descriptor) close(16267) = -1 EBADF (Bad file descriptor) close(16268) = -1 EBADF (Bad file descriptor) close(16269) = -1 EBADF (Bad file descriptor) close(16270) = -1 EBADF (Bad file descriptor) close(16271) = -1 EBADF (Bad file descriptor) close(16272) = -1 EBADF (Bad file descriptor) close(16273) = -1 EBADF (Bad file descriptor) close(16274) = -1 EBADF (Bad file descriptor) close(16275) = -1 EBADF (Bad file descriptor) close(16276) = -1 EBADF (Bad file descriptor) close(16277) = -1 EBADF (Bad file descriptor) close(16278) = -1 EBADF (Bad file descriptor) close(16279) = -1 EBADF (Bad file descriptor) close(16280) = -1 EBADF (Bad file descriptor) close(16281) = -1 EBADF (Bad file descriptor) close(16282) = -1 EBADF (Bad file descriptor) close(16283) = -1 EBADF (Bad file descriptor) close(16284) = -1 EBADF (Bad file descriptor) close(16285) = -1 EBADF (Bad file descriptor) close(16286) = -1 EBADF (Bad file descriptor) close(16287) = -1 EBADF (Bad file descriptor) close(16288) = -1 EBADF (Bad file descriptor) close(16289) = -1 EBADF (Bad file descriptor) close(16290) = -1 EBADF (Bad file descriptor) close(16291) = -1 EBADF (Bad file descriptor) close(16292) = -1 EBADF (Bad file descriptor) close(16293) = -1 EBADF (Bad file descriptor) close(16294) = -1 EBADF (Bad file descriptor) close(16295) = -1 EBADF (Bad file descriptor) close(16296) = -1 EBADF (Bad file descriptor) close(16297) = -1 EBADF (Bad file descriptor) close(16298) = -1 EBADF (Bad file descriptor) close(16299) = -1 EBADF (Bad file descriptor) close(16300) = -1 EBADF (Bad file descriptor) close(16301) = -1 EBADF (Bad file descriptor) close(16302) = -1 EBADF (Bad file descriptor) close(16303) = -1 EBADF (Bad file descriptor) close(16304) = -1 EBADF (Bad file descriptor) close(16305) = -1 EBADF (Bad file descriptor) close(16306) = -1 EBADF (Bad file descriptor) close(16307) = -1 EBADF (Bad file descriptor) close(16308) = -1 EBADF (Bad file descriptor) close(16309) = -1 EBADF (Bad file descriptor) close(16310) = -1 EBADF (Bad file descriptor) close(16311) = -1 EBADF (Bad file descriptor) close(16312) = -1 EBADF (Bad file descriptor) close(16313) = -1 EBADF (Bad file descriptor) close(16314) = -1 EBADF (Bad file descriptor) close(16315) = -1 EBADF (Bad file descriptor) close(16316) = -1 EBADF (Bad file descriptor) close(16317) = -1 EBADF (Bad file descriptor) close(16318) = -1 EBADF (Bad file descriptor) close(16319) = -1 EBADF (Bad file descriptor) close(16320) = -1 EBADF (Bad file descriptor) close(16321) = -1 EBADF (Bad file descriptor) close(16322) = -1 EBADF (Bad file descriptor) close(16323) = -1 EBADF (Bad file descriptor) close(16324) = -1 EBADF (Bad file descriptor) close(16325) = -1 EBADF (Bad file descriptor) close(16326) = -1 EBADF (Bad file descriptor) close(16327) = -1 EBADF (Bad file descriptor) close(16328) = -1 EBADF (Bad file descriptor) close(16329) = -1 EBADF (Bad file descriptor) close(16330) = -1 EBADF (Bad file descriptor) close(16331) = -1 EBADF (Bad file descriptor) close(16332) = -1 EBADF (Bad file descriptor) close(16333) = -1 EBADF (Bad file descriptor) close(16334) = -1 EBADF (Bad file descriptor) close(16335) = -1 EBADF (Bad file descriptor) close(16336) = -1 EBADF (Bad file descriptor) close(16337) = -1 EBADF (Bad file descriptor) close(16338) = -1 EBADF (Bad file descriptor) close(16339) = -1 EBADF (Bad file descriptor) close(16340) = -1 EBADF (Bad file descriptor) close(16341) = -1 EBADF (Bad file descriptor) close(16342) = -1 EBADF (Bad file descriptor) close(16343) = -1 EBADF (Bad file descriptor) close(16344) = -1 EBADF (Bad file descriptor) close(16345) = -1 EBADF (Bad file descriptor) close(16346) = -1 EBADF (Bad file descriptor) close(16347) = -1 EBADF (Bad file descriptor) close(16348) = -1 EBADF (Bad file descriptor) close(16349) = -1 EBADF (Bad file descriptor) close(16350) = -1 EBADF (Bad file descriptor) close(16351) = -1 EBADF (Bad file descriptor) close(16352) = -1 EBADF (Bad file descriptor) close(16353) = -1 EBADF (Bad file descriptor) close(16354) = -1 EBADF (Bad file descriptor) close(16355) = -1 EBADF (Bad file descriptor) close(16356) = -1 EBADF (Bad file descriptor) close(16357) = -1 EBADF (Bad file descriptor) close(16358) = -1 EBADF (Bad file descriptor) close(16359) = -1 EBADF (Bad file descriptor) close(16360) = -1 EBADF (Bad file descriptor) close(16361) = -1 EBADF (Bad file descriptor) close(16362) = -1 EBADF (Bad file descriptor) close(16363) = -1 EBADF (Bad file descriptor) close(16364) = -1 EBADF (Bad file descriptor) close(16365) = -1 EBADF (Bad file descriptor) close(16366) = -1 EBADF (Bad file descriptor) close(16367) = -1 EBADF (Bad file descriptor) close(16368) = -1 EBADF (Bad file descriptor) close(16369) = -1 EBADF (Bad file descriptor) close(16370) = -1 EBADF (Bad file descriptor) close(16371) = -1 EBADF (Bad file descriptor) close(16372) = -1 EBADF (Bad file descriptor) close(16373) = -1 EBADF (Bad file descriptor) close(16374) = -1 EBADF (Bad file descriptor) close(16375) = -1 EBADF (Bad file descriptor) close(16376) = -1 EBADF (Bad file descriptor) close(16377) = -1 EBADF (Bad file descriptor) close(16378) = -1 EBADF (Bad file descriptor) close(16379) = -1 EBADF (Bad file descriptor) close(16380) = -1 EBADF (Bad file descriptor) close(16381) = -1 EBADF (Bad file descriptor) close(16382) = -1 EBADF (Bad file descriptor) close(16383) = -1 EBADF (Bad file descriptor) close(16384) = -1 EBADF (Bad file descriptor) close(16385) = -1 EBADF (Bad file descriptor) close(16386) = -1 EBADF (Bad file descriptor) close(16387) = -1 EBADF (Bad file descriptor) close(16388) = -1 EBADF (Bad file descriptor) close(16389) = -1 EBADF (Bad file descriptor) close(16390) = -1 EBADF (Bad file descriptor) close(16391) = -1 EBADF (Bad file descriptor) close(16392) = -1 EBADF (Bad file descriptor) close(16393) = -1 EBADF (Bad file descriptor) close(16394) = -1 EBADF (Bad file descriptor) close(16395) = -1 EBADF (Bad file descriptor) close(16396) = -1 EBADF (Bad file descriptor) close(16397) = -1 EBADF (Bad file descriptor) close(16398) = -1 EBADF (Bad file descriptor) close(16399) = -1 EBADF (Bad file descriptor) close(16400) = -1 EBADF (Bad file descriptor) close(16401) = -1 EBADF (Bad file descriptor) close(16402) = -1 EBADF (Bad file descriptor) close(16403) = -1 EBADF (Bad file descriptor) close(16404) = -1 EBADF (Bad file descriptor) close(16405) = -1 EBADF (Bad file descriptor) close(16406) = -1 EBADF (Bad file descriptor) close(16407) = -1 EBADF (Bad file descriptor) close(16408) = -1 EBADF (Bad file descriptor) close(16409) = -1 EBADF (Bad file descriptor) close(16410) = -1 EBADF (Bad file descriptor) close(16411) = -1 EBADF (Bad file descriptor) close(16412) = -1 EBADF (Bad file descriptor) close(16413) = -1 EBADF (Bad file descriptor) close(16414) = -1 EBADF (Bad file descriptor) close(16415) = -1 EBADF (Bad file descriptor) close(16416) = -1 EBADF (Bad file descriptor) close(16417) = -1 EBADF (Bad file descriptor) close(16418) = -1 EBADF (Bad file descriptor) close(16419) = -1 EBADF (Bad file descriptor) close(16420) = -1 EBADF (Bad file descriptor) close(16421) = -1 EBADF (Bad file descriptor) close(16422) = -1 EBADF (Bad file descriptor) close(16423) = -1 EBADF (Bad file descriptor) close(16424) = -1 EBADF (Bad file descriptor) close(16425) = -1 EBADF (Bad file descriptor) close(16426) = -1 EBADF (Bad file descriptor) close(16427) = -1 EBADF (Bad file descriptor) close(16428) = -1 EBADF (Bad file descriptor) close(16429) = -1 EBADF (Bad file descriptor) close(16430) = -1 EBADF (Bad file descriptor) close(16431) = -1 EBADF (Bad file descriptor) close(16432) = -1 EBADF (Bad file descriptor) close(16433) = -1 EBADF (Bad file descriptor) close(16434) = -1 EBADF (Bad file descriptor) close(16435) = -1 EBADF (Bad file descriptor) close(16436) = -1 EBADF (Bad file descriptor) close(16437) = -1 EBADF (Bad file descriptor) close(16438) = -1 EBADF (Bad file descriptor) close(16439) = -1 EBADF (Bad file descriptor) close(16440) = -1 EBADF (Bad file descriptor) close(16441) = -1 EBADF (Bad file descriptor) close(16442) = -1 EBADF (Bad file descriptor) close(16443) = -1 EBADF (Bad file descriptor) close(16444) = -1 EBADF (Bad file descriptor) close(16445) = -1 EBADF (Bad file descriptor) close(16446) = -1 EBADF (Bad file descriptor) close(16447) = -1 EBADF (Bad file descriptor) close(16448) = -1 EBADF (Bad file descriptor) close(16449) = -1 EBADF (Bad file descriptor) close(16450) = -1 EBADF (Bad file descriptor) close(16451) = -1 EBADF (Bad file descriptor) close(16452) = -1 EBADF (Bad file descriptor) close(16453) = -1 EBADF (Bad file descriptor) close(16454) = -1 EBADF (Bad file descriptor) close(16455) = -1 EBADF (Bad file descriptor) close(16456) = -1 EBADF (Bad file descriptor) close(16457) = -1 EBADF (Bad file descriptor) close(16458) = -1 EBADF (Bad file descriptor) close(16459) = -1 EBADF (Bad file descriptor) close(16460) = -1 EBADF (Bad file descriptor) close(16461) = -1 EBADF (Bad file descriptor) close(16462) = -1 EBADF (Bad file descriptor) close(16463) = -1 EBADF (Bad file descriptor) close(16464) = -1 EBADF (Bad file descriptor) close(16465) = -1 EBADF (Bad file descriptor) close(16466) = -1 EBADF (Bad file descriptor) close(16467) = -1 EBADF (Bad file descriptor) close(16468) = -1 EBADF (Bad file descriptor) close(16469) = -1 EBADF (Bad file descriptor) close(16470) = -1 EBADF (Bad file descriptor) close(16471) = -1 EBADF (Bad file descriptor) close(16472) = -1 EBADF (Bad file descriptor) close(16473) = -1 EBADF (Bad file descriptor) close(16474) = -1 EBADF (Bad file descriptor) close(16475) = -1 EBADF (Bad file descriptor) close(16476) = -1 EBADF (Bad file descriptor) close(16477) = -1 EBADF (Bad file descriptor) close(16478) = -1 EBADF (Bad file descriptor) close(16479) = -1 EBADF (Bad file descriptor) close(16480) = -1 EBADF (Bad file descriptor) close(16481) = -1 EBADF (Bad file descriptor) close(16482) = -1 EBADF (Bad file descriptor) close(16483) = -1 EBADF (Bad file descriptor) close(16484) = -1 EBADF (Bad file descriptor) close(16485) = -1 EBADF (Bad file descriptor) close(16486) = -1 EBADF (Bad file descriptor) close(16487) = -1 EBADF (Bad file descriptor) close(16488) = -1 EBADF (Bad file descriptor) close(16489) = -1 EBADF (Bad file descriptor) close(16490) = -1 EBADF (Bad file descriptor) close(16491) = -1 EBADF (Bad file descriptor) close(16492) = -1 EBADF (Bad file descriptor) close(16493) = -1 EBADF (Bad file descriptor) close(16494) = -1 EBADF (Bad file descriptor) close(16495) = -1 EBADF (Bad file descriptor) close(16496) = -1 EBADF (Bad file descriptor) close(16497) = -1 EBADF (Bad file descriptor) close(16498) = -1 EBADF (Bad file descriptor) close(16499) = -1 EBADF (Bad file descriptor) close(16500) = -1 EBADF (Bad file descriptor) close(16501) = -1 EBADF (Bad file descriptor) close(16502) = -1 EBADF (Bad file descriptor) close(16503) = -1 EBADF (Bad file descriptor) close(16504) = -1 EBADF (Bad file descriptor) close(16505) = -1 EBADF (Bad file descriptor) close(16506) = -1 EBADF (Bad file descriptor) close(16507) = -1 EBADF (Bad file descriptor) close(16508) = -1 EBADF (Bad file descriptor) close(16509) = -1 EBADF (Bad file descriptor) close(16510) = -1 EBADF (Bad file descriptor) close(16511) = -1 EBADF (Bad file descriptor) close(16512) = -1 EBADF (Bad file descriptor) close(16513) = -1 EBADF (Bad file descriptor) close(16514) = -1 EBADF (Bad file descriptor) close(16515) = -1 EBADF (Bad file descriptor) close(16516) = -1 EBADF (Bad file descriptor) close(16517) = -1 EBADF (Bad file descriptor) close(16518) = -1 EBADF (Bad file descriptor) close(16519) = -1 EBADF (Bad file descriptor) close(16520) = -1 EBADF (Bad file descriptor) close(16521) = -1 EBADF (Bad file descriptor) close(16522) = -1 EBADF (Bad file descriptor) close(16523) = -1 EBADF (Bad file descriptor) close(16524) = -1 EBADF (Bad file descriptor) close(16525) = -1 EBADF (Bad file descriptor) close(16526) = -1 EBADF (Bad file descriptor) close(16527) = -1 EBADF (Bad file descriptor) close(16528) = -1 EBADF (Bad file descriptor) close(16529) = -1 EBADF (Bad file descriptor) close(16530) = -1 EBADF (Bad file descriptor) close(16531) = -1 EBADF (Bad file descriptor) close(16532) = -1 EBADF (Bad file descriptor) close(16533) = -1 EBADF (Bad file descriptor) close(16534) = -1 EBADF (Bad file descriptor) close(16535) = -1 EBADF (Bad file descriptor) close(16536) = -1 EBADF (Bad file descriptor) close(16537) = -1 EBADF (Bad file descriptor) close(16538) = -1 EBADF (Bad file descriptor) close(16539) = -1 EBADF (Bad file descriptor) close(16540) = -1 EBADF (Bad file descriptor) close(16541) = -1 EBADF (Bad file descriptor) close(16542) = -1 EBADF (Bad file descriptor) close(16543) = -1 EBADF (Bad file descriptor) close(16544) = -1 EBADF (Bad file descriptor) close(16545) = -1 EBADF (Bad file descriptor) close(16546) = -1 EBADF (Bad file descriptor) close(16547) = -1 EBADF (Bad file descriptor) close(16548) = -1 EBADF (Bad file descriptor) close(16549) = -1 EBADF (Bad file descriptor) close(16550) = -1 EBADF (Bad file descriptor) close(16551) = -1 EBADF (Bad file descriptor) close(16552) = -1 EBADF (Bad file descriptor) close(16553) = -1 EBADF (Bad file descriptor) close(16554) = -1 EBADF (Bad file descriptor) close(16555) = -1 EBADF (Bad file descriptor) close(16556) = -1 EBADF (Bad file descriptor) close(16557) = -1 EBADF (Bad file descriptor) close(16558) = -1 EBADF (Bad file descriptor) close(16559) = -1 EBADF (Bad file descriptor) close(16560) = -1 EBADF (Bad file descriptor) close(16561) = -1 EBADF (Bad file descriptor) close(16562) = -1 EBADF (Bad file descriptor) close(16563) = -1 EBADF (Bad file descriptor) close(16564) = -1 EBADF (Bad file descriptor) close(16565) = -1 EBADF (Bad file descriptor) close(16566) = -1 EBADF (Bad file descriptor) close(16567) = -1 EBADF (Bad file descriptor) close(16568) = -1 EBADF (Bad file descriptor) close(16569) = -1 EBADF (Bad file descriptor) close(16570) = -1 EBADF (Bad file descriptor) close(16571) = -1 EBADF (Bad file descriptor) close(16572) = -1 EBADF (Bad file descriptor) close(16573) = -1 EBADF (Bad file descriptor) close(16574) = -1 EBADF (Bad file descriptor) close(16575) = -1 EBADF (Bad file descriptor) close(16576) = -1 EBADF (Bad file descriptor) close(16577) = -1 EBADF (Bad file descriptor) close(16578) = -1 EBADF (Bad file descriptor) close(16579) = -1 EBADF (Bad file descriptor) close(16580) = -1 EBADF (Bad file descriptor) close(16581) = -1 EBADF (Bad file descriptor) close(16582) = -1 EBADF (Bad file descriptor) close(16583) = -1 EBADF (Bad file descriptor) close(16584) = -1 EBADF (Bad file descriptor) close(16585) = -1 EBADF (Bad file descriptor) close(16586) = -1 EBADF (Bad file descriptor) close(16587) = -1 EBADF (Bad file descriptor) close(16588) = -1 EBADF (Bad file descriptor) close(16589) = -1 EBADF (Bad file descriptor) close(16590) = -1 EBADF (Bad file descriptor) close(16591) = -1 EBADF (Bad file descriptor) close(16592) = -1 EBADF (Bad file descriptor) close(16593) = -1 EBADF (Bad file descriptor) close(16594) = -1 EBADF (Bad file descriptor) close(16595) = -1 EBADF (Bad file descriptor) close(16596) = -1 EBADF (Bad file descriptor) close(16597) = -1 EBADF (Bad file descriptor) close(16598) = -1 EBADF (Bad file descriptor) close(16599) = -1 EBADF (Bad file descriptor) close(16600) = -1 EBADF (Bad file descriptor) close(16601) = -1 EBADF (Bad file descriptor) close(16602) = -1 EBADF (Bad file descriptor) close(16603) = -1 EBADF (Bad file descriptor) close(16604) = -1 EBADF (Bad file descriptor) close(16605) = -1 EBADF (Bad file descriptor) close(16606) = -1 EBADF (Bad file descriptor) close(16607) = -1 EBADF (Bad file descriptor) close(16608) = -1 EBADF (Bad file descriptor) close(16609) = -1 EBADF (Bad file descriptor) close(16610) = -1 EBADF (Bad file descriptor) close(16611) = -1 EBADF (Bad file descriptor) close(16612) = -1 EBADF (Bad file descriptor) close(16613) = -1 EBADF (Bad file descriptor) close(16614) = -1 EBADF (Bad file descriptor) close(16615) = -1 EBADF (Bad file descriptor) close(16616) = -1 EBADF (Bad file descriptor) close(16617) = -1 EBADF (Bad file descriptor) close(16618) = -1 EBADF (Bad file descriptor) close(16619) = -1 EBADF (Bad file descriptor) close(16620) = -1 EBADF (Bad file descriptor) close(16621) = -1 EBADF (Bad file descriptor) close(16622) = -1 EBADF (Bad file descriptor) close(16623) = -1 EBADF (Bad file descriptor) close(16624) = -1 EBADF (Bad file descriptor) close(16625) = -1 EBADF (Bad file descriptor) close(16626) = -1 EBADF (Bad file descriptor) close(16627) = -1 EBADF (Bad file descriptor) close(16628) = -1 EBADF (Bad file descriptor) close(16629) = -1 EBADF (Bad file descriptor) close(16630) = -1 EBADF (Bad file descriptor) close(16631) = -1 EBADF (Bad file descriptor) close(16632) = -1 EBADF (Bad file descriptor) close(16633) = -1 EBADF (Bad file descriptor) close(16634) = -1 EBADF (Bad file descriptor) close(16635) = -1 EBADF (Bad file descriptor) close(16636) = -1 EBADF (Bad file descriptor) close(16637) = -1 EBADF (Bad file descriptor) close(16638) = -1 EBADF (Bad file descriptor) close(16639) = -1 EBADF (Bad file descriptor) close(16640) = -1 EBADF (Bad file descriptor) close(16641) = -1 EBADF (Bad file descriptor) close(16642) = -1 EBADF (Bad file descriptor) close(16643) = -1 EBADF (Bad file descriptor) close(16644) = -1 EBADF (Bad file descriptor) close(16645) = -1 EBADF (Bad file descriptor) close(16646) = -1 EBADF (Bad file descriptor) close(16647) = -1 EBADF (Bad file descriptor) close(16648) = -1 EBADF (Bad file descriptor) close(16649) = -1 EBADF (Bad file descriptor) close(16650) = -1 EBADF (Bad file descriptor) close(16651) = -1 EBADF (Bad file descriptor) close(16652) = -1 EBADF (Bad file descriptor) close(16653) = -1 EBADF (Bad file descriptor) close(16654) = -1 EBADF (Bad file descriptor) close(16655) = -1 EBADF (Bad file descriptor) close(16656) = -1 EBADF (Bad file descriptor) close(16657) = -1 EBADF (Bad file descriptor) close(16658) = -1 EBADF (Bad file descriptor) close(16659) = -1 EBADF (Bad file descriptor) close(16660) = -1 EBADF (Bad file descriptor) close(16661) = -1 EBADF (Bad file descriptor) close(16662) = -1 EBADF (Bad file descriptor) close(16663) = -1 EBADF (Bad file descriptor) close(16664) = -1 EBADF (Bad file descriptor) close(16665) = -1 EBADF (Bad file descriptor) close(16666) = -1 EBADF (Bad file descriptor) close(16667) = -1 EBADF (Bad file descriptor) close(16668) = -1 EBADF (Bad file descriptor) close(16669) = -1 EBADF (Bad file descriptor) close(16670) = -1 EBADF (Bad file descriptor) close(16671) = -1 EBADF (Bad file descriptor) close(16672) = -1 EBADF (Bad file descriptor) close(16673) = -1 EBADF (Bad file descriptor) close(16674) = -1 EBADF (Bad file descriptor) close(16675) = -1 EBADF (Bad file descriptor) close(16676) = -1 EBADF (Bad file descriptor) close(16677) = -1 EBADF (Bad file descriptor) close(16678) = -1 EBADF (Bad file descriptor) close(16679) = -1 EBADF (Bad file descriptor) close(16680) = -1 EBADF (Bad file descriptor) close(16681) = -1 EBADF (Bad file descriptor) close(16682) = -1 EBADF (Bad file descriptor) close(16683) = -1 EBADF (Bad file descriptor) close(16684) = -1 EBADF (Bad file descriptor) close(16685) = -1 EBADF (Bad file descriptor) close(16686) = -1 EBADF (Bad file descriptor) close(16687) = -1 EBADF (Bad file descriptor) close(16688) = -1 EBADF (Bad file descriptor) close(16689) = -1 EBADF (Bad file descriptor) close(16690) = -1 EBADF (Bad file descriptor) close(16691) = -1 EBADF (Bad file descriptor) close(16692) = -1 EBADF (Bad file descriptor) close(16693) = -1 EBADF (Bad file descriptor) close(16694) = -1 EBADF (Bad file descriptor) close(16695) = -1 EBADF (Bad file descriptor) close(16696) = -1 EBADF (Bad file descriptor) close(16697) = -1 EBADF (Bad file descriptor) close(16698) = -1 EBADF (Bad file descriptor) close(16699) = -1 EBADF (Bad file descriptor) close(16700) = -1 EBADF (Bad file descriptor) close(16701) = -1 EBADF (Bad file descriptor) close(16702) = -1 EBADF (Bad file descriptor) close(16703) = -1 EBADF (Bad file descriptor) close(16704) = -1 EBADF (Bad file descriptor) close(16705) = -1 EBADF (Bad file descriptor) close(16706) = -1 EBADF (Bad file descriptor) close(16707) = -1 EBADF (Bad file descriptor) close(16708) = -1 EBADF (Bad file descriptor) close(16709) = -1 EBADF (Bad file descriptor) close(16710) = -1 EBADF (Bad file descriptor) close(16711) = -1 EBADF (Bad file descriptor) close(16712) = -1 EBADF (Bad file descriptor) close(16713) = -1 EBADF (Bad file descriptor) close(16714) = -1 EBADF (Bad file descriptor) close(16715) = -1 EBADF (Bad file descriptor) close(16716) = -1 EBADF (Bad file descriptor) close(16717) = -1 EBADF (Bad file descriptor) close(16718) = -1 EBADF (Bad file descriptor) close(16719) = -1 EBADF (Bad file descriptor) close(16720) = -1 EBADF (Bad file descriptor) close(16721) = -1 EBADF (Bad file descriptor) close(16722) = -1 EBADF (Bad file descriptor) close(16723) = -1 EBADF (Bad file descriptor) close(16724) = -1 EBADF (Bad file descriptor) close(16725) = -1 EBADF (Bad file descriptor) close(16726) = -1 EBADF (Bad file descriptor) close(16727) = -1 EBADF (Bad file descriptor) close(16728) = -1 EBADF (Bad file descriptor) close(16729) = -1 EBADF (Bad file descriptor) close(16730) = -1 EBADF (Bad file descriptor) close(16731) = -1 EBADF (Bad file descriptor) close(16732) = -1 EBADF (Bad file descriptor) close(16733) = -1 EBADF (Bad file descriptor) close(16734) = -1 EBADF (Bad file descriptor) close(16735) = -1 EBADF (Bad file descriptor) close(16736) = -1 EBADF (Bad file descriptor) close(16737) = -1 EBADF (Bad file descriptor) close(16738) = -1 EBADF (Bad file descriptor) close(16739) = -1 EBADF (Bad file descriptor) close(16740) = -1 EBADF (Bad file descriptor) close(16741) = -1 EBADF (Bad file descriptor) close(16742) = -1 EBADF (Bad file descriptor) close(16743) = -1 EBADF (Bad file descriptor) close(16744) = -1 EBADF (Bad file descriptor) close(16745) = -1 EBADF (Bad file descriptor) close(16746) = -1 EBADF (Bad file descriptor) close(16747) = -1 EBADF (Bad file descriptor) close(16748) = -1 EBADF (Bad file descriptor) close(16749) = -1 EBADF (Bad file descriptor) close(16750) = -1 EBADF (Bad file descriptor) close(16751) = -1 EBADF (Bad file descriptor) close(16752) = -1 EBADF (Bad file descriptor) close(16753) = -1 EBADF (Bad file descriptor) close(16754) = -1 EBADF (Bad file descriptor) close(16755) = -1 EBADF (Bad file descriptor) close(16756) = -1 EBADF (Bad file descriptor) close(16757) = -1 EBADF (Bad file descriptor) close(16758) = -1 EBADF (Bad file descriptor) close(16759) = -1 EBADF (Bad file descriptor) close(16760) = -1 EBADF (Bad file descriptor) close(16761) = -1 EBADF (Bad file descriptor) close(16762) = -1 EBADF (Bad file descriptor) close(16763) = -1 EBADF (Bad file descriptor) close(16764) = -1 EBADF (Bad file descriptor) close(16765) = -1 EBADF (Bad file descriptor) close(16766) = -1 EBADF (Bad file descriptor) close(16767) = -1 EBADF (Bad file descriptor) close(16768) = -1 EBADF (Bad file descriptor) close(16769) = -1 EBADF (Bad file descriptor) close(16770) = -1 EBADF (Bad file descriptor) close(16771) = -1 EBADF (Bad file descriptor) close(16772) = -1 EBADF (Bad file descriptor) close(16773) = -1 EBADF (Bad file descriptor) close(16774) = -1 EBADF (Bad file descriptor) close(16775) = -1 EBADF (Bad file descriptor) close(16776) = -1 EBADF (Bad file descriptor) close(16777) = -1 EBADF (Bad file descriptor) close(16778) = -1 EBADF (Bad file descriptor) close(16779) = -1 EBADF (Bad file descriptor) close(16780) = -1 EBADF (Bad file descriptor) close(16781) = -1 EBADF (Bad file descriptor) close(16782) = -1 EBADF (Bad file descriptor) close(16783) = -1 EBADF (Bad file descriptor) close(16784) = -1 EBADF (Bad file descriptor) close(16785) = -1 EBADF (Bad file descriptor) close(16786) = -1 EBADF (Bad file descriptor) close(16787) = -1 EBADF (Bad file descriptor) close(16788) = -1 EBADF (Bad file descriptor) close(16789) = -1 EBADF (Bad file descriptor) close(16790) = -1 EBADF (Bad file descriptor) close(16791) = -1 EBADF (Bad file descriptor) close(16792) = -1 EBADF (Bad file descriptor) close(16793) = -1 EBADF (Bad file descriptor) close(16794) = -1 EBADF (Bad file descriptor) close(16795) = -1 EBADF (Bad file descriptor) close(16796) = -1 EBADF (Bad file descriptor) close(16797) = -1 EBADF (Bad file descriptor) close(16798) = -1 EBADF (Bad file descriptor) close(16799) = -1 EBADF (Bad file descriptor) close(16800) = -1 EBADF (Bad file descriptor) close(16801) = -1 EBADF (Bad file descriptor) close(16802) = -1 EBADF (Bad file descriptor) close(16803) = -1 EBADF (Bad file descriptor) close(16804) = -1 EBADF (Bad file descriptor) close(16805) = -1 EBADF (Bad file descriptor) close(16806) = -1 EBADF (Bad file descriptor) close(16807) = -1 EBADF (Bad file descriptor) close(16808) = -1 EBADF (Bad file descriptor) close(16809) = -1 EBADF (Bad file descriptor) close(16810) = -1 EBADF (Bad file descriptor) close(16811) = -1 EBADF (Bad file descriptor) close(16812) = -1 EBADF (Bad file descriptor) close(16813) = -1 EBADF (Bad file descriptor) close(16814) = -1 EBADF (Bad file descriptor) close(16815) = -1 EBADF (Bad file descriptor) close(16816) = -1 EBADF (Bad file descriptor) close(16817) = -1 EBADF (Bad file descriptor) close(16818) = -1 EBADF (Bad file descriptor) close(16819) = -1 EBADF (Bad file descriptor) close(16820) = -1 EBADF (Bad file descriptor) close(16821) = -1 EBADF (Bad file descriptor) close(16822) = -1 EBADF (Bad file descriptor) close(16823) = -1 EBADF (Bad file descriptor) close(16824) = -1 EBADF (Bad file descriptor) close(16825) = -1 EBADF (Bad file descriptor) close(16826) = -1 EBADF (Bad file descriptor) close(16827) = -1 EBADF (Bad file descriptor) close(16828) = -1 EBADF (Bad file descriptor) close(16829) = -1 EBADF (Bad file descriptor) close(16830) = -1 EBADF (Bad file descriptor) close(16831) = -1 EBADF (Bad file descriptor) close(16832) = -1 EBADF (Bad file descriptor) close(16833) = -1 EBADF (Bad file descriptor) close(16834) = -1 EBADF (Bad file descriptor) close(16835) = -1 EBADF (Bad file descriptor) close(16836) = -1 EBADF (Bad file descriptor) close(16837) = -1 EBADF (Bad file descriptor) close(16838) = -1 EBADF (Bad file descriptor) close(16839) = -1 EBADF (Bad file descriptor) close(16840) = -1 EBADF (Bad file descriptor) close(16841) = -1 EBADF (Bad file descriptor) close(16842) = -1 EBADF (Bad file descriptor) close(16843) = -1 EBADF (Bad file descriptor) close(16844) = -1 EBADF (Bad file descriptor) close(16845) = -1 EBADF (Bad file descriptor) close(16846) = -1 EBADF (Bad file descriptor) close(16847) = -1 EBADF (Bad file descriptor) close(16848) = -1 EBADF (Bad file descriptor) close(16849) = -1 EBADF (Bad file descriptor) close(16850) = -1 EBADF (Bad file descriptor) close(16851) = -1 EBADF (Bad file descriptor) close(16852) = -1 EBADF (Bad file descriptor) close(16853) = -1 EBADF (Bad file descriptor) close(16854) = -1 EBADF (Bad file descriptor) close(16855) = -1 EBADF (Bad file descriptor) close(16856) = -1 EBADF (Bad file descriptor) close(16857) = -1 EBADF (Bad file descriptor) close(16858) = -1 EBADF (Bad file descriptor) close(16859) = -1 EBADF (Bad file descriptor) close(16860) = -1 EBADF (Bad file descriptor) close(16861) = -1 EBADF (Bad file descriptor) close(16862) = -1 EBADF (Bad file descriptor) close(16863) = -1 EBADF (Bad file descriptor) close(16864) = -1 EBADF (Bad file descriptor) close(16865) = -1 EBADF (Bad file descriptor) close(16866) = -1 EBADF (Bad file descriptor) close(16867) = -1 EBADF (Bad file descriptor) close(16868) = -1 EBADF (Bad file descriptor) close(16869) = -1 EBADF (Bad file descriptor) close(16870) = -1 EBADF (Bad file descriptor) close(16871) = -1 EBADF (Bad file descriptor) close(16872) = -1 EBADF (Bad file descriptor) close(16873) = -1 EBADF (Bad file descriptor) close(16874) = -1 EBADF (Bad file descriptor) close(16875) = -1 EBADF (Bad file descriptor) close(16876) = -1 EBADF (Bad file descriptor) close(16877) = -1 EBADF (Bad file descriptor) close(16878) = -1 EBADF (Bad file descriptor) close(16879) = -1 EBADF (Bad file descriptor) close(16880) = -1 EBADF (Bad file descriptor) close(16881) = -1 EBADF (Bad file descriptor) close(16882) = -1 EBADF (Bad file descriptor) close(16883) = -1 EBADF (Bad file descriptor) close(16884) = -1 EBADF (Bad file descriptor) close(16885) = -1 EBADF (Bad file descriptor) close(16886) = -1 EBADF (Bad file descriptor) close(16887) = -1 EBADF (Bad file descriptor) close(16888) = -1 EBADF (Bad file descriptor) close(16889) = -1 EBADF (Bad file descriptor) close(16890) = -1 EBADF (Bad file descriptor) close(16891) = -1 EBADF (Bad file descriptor) close(16892) = -1 EBADF (Bad file descriptor) close(16893) = -1 EBADF (Bad file descriptor) close(16894) = -1 EBADF (Bad file descriptor) close(16895) = -1 EBADF (Bad file descriptor) close(16896) = -1 EBADF (Bad file descriptor) close(16897) = -1 EBADF (Bad file descriptor) close(16898) = -1 EBADF (Bad file descriptor) close(16899) = -1 EBADF (Bad file descriptor) close(16900) = -1 EBADF (Bad file descriptor) close(16901) = -1 EBADF (Bad file descriptor) close(16902) = -1 EBADF (Bad file descriptor) close(16903) = -1 EBADF (Bad file descriptor) close(16904) = -1 EBADF (Bad file descriptor) close(16905) = -1 EBADF (Bad file descriptor) close(16906) = -1 EBADF (Bad file descriptor) close(16907) = -1 EBADF (Bad file descriptor) close(16908) = -1 EBADF (Bad file descriptor) close(16909) = -1 EBADF (Bad file descriptor) close(16910) = -1 EBADF (Bad file descriptor) close(16911) = -1 EBADF (Bad file descriptor) close(16912) = -1 EBADF (Bad file descriptor) close(16913) = -1 EBADF (Bad file descriptor) close(16914) = -1 EBADF (Bad file descriptor) close(16915) = -1 EBADF (Bad file descriptor) close(16916) = -1 EBADF (Bad file descriptor) close(16917) = -1 EBADF (Bad file descriptor) close(16918) = -1 EBADF (Bad file descriptor) close(16919) = -1 EBADF (Bad file descriptor) close(16920) = -1 EBADF (Bad file descriptor) close(16921) = -1 EBADF (Bad file descriptor) close(16922) = -1 EBADF (Bad file descriptor) close(16923) = -1 EBADF (Bad file descriptor) close(16924) = -1 EBADF (Bad file descriptor) close(16925) = -1 EBADF (Bad file descriptor) close(16926) = -1 EBADF (Bad file descriptor) close(16927) = -1 EBADF (Bad file descriptor) close(16928) = -1 EBADF (Bad file descriptor) close(16929) = -1 EBADF (Bad file descriptor) close(16930) = -1 EBADF (Bad file descriptor) close(16931) = -1 EBADF (Bad file descriptor) close(16932) = -1 EBADF (Bad file descriptor) close(16933) = -1 EBADF (Bad file descriptor) close(16934) = -1 EBADF (Bad file descriptor) close(16935) = -1 EBADF (Bad file descriptor) close(16936) = -1 EBADF (Bad file descriptor) close(16937) = -1 EBADF (Bad file descriptor) close(16938) = -1 EBADF (Bad file descriptor) close(16939) = -1 EBADF (Bad file descriptor) close(16940) = -1 EBADF (Bad file descriptor) close(16941) = -1 EBADF (Bad file descriptor) close(16942) = -1 EBADF (Bad file descriptor) close(16943) = -1 EBADF (Bad file descriptor) close(16944) = -1 EBADF (Bad file descriptor) close(16945) = -1 EBADF (Bad file descriptor) close(16946) = -1 EBADF (Bad file descriptor) close(16947) = -1 EBADF (Bad file descriptor) close(16948) = -1 EBADF (Bad file descriptor) close(16949) = -1 EBADF (Bad file descriptor) close(16950) = -1 EBADF (Bad file descriptor) close(16951) = -1 EBADF (Bad file descriptor) close(16952) = -1 EBADF (Bad file descriptor) close(16953) = -1 EBADF (Bad file descriptor) close(16954) = -1 EBADF (Bad file descriptor) close(16955) = -1 EBADF (Bad file descriptor) close(16956) = -1 EBADF (Bad file descriptor) close(16957) = -1 EBADF (Bad file descriptor) close(16958) = -1 EBADF (Bad file descriptor) close(16959) = -1 EBADF (Bad file descriptor) close(16960) = -1 EBADF (Bad file descriptor) close(16961) = -1 EBADF (Bad file descriptor) close(16962) = -1 EBADF (Bad file descriptor) close(16963) = -1 EBADF (Bad file descriptor) close(16964) = -1 EBADF (Bad file descriptor) close(16965) = -1 EBADF (Bad file descriptor) close(16966) = -1 EBADF (Bad file descriptor) close(16967) = -1 EBADF (Bad file descriptor) close(16968) = -1 EBADF (Bad file descriptor) close(16969) = -1 EBADF (Bad file descriptor) close(16970) = -1 EBADF (Bad file descriptor) close(16971) = -1 EBADF (Bad file descriptor) close(16972) = -1 EBADF (Bad file descriptor) close(16973) = -1 EBADF (Bad file descriptor) close(16974) = -1 EBADF (Bad file descriptor) close(16975) = -1 EBADF (Bad file descriptor) close(16976) = -1 EBADF (Bad file descriptor) close(16977) = -1 EBADF (Bad file descriptor) close(16978) = -1 EBADF (Bad file descriptor) close(16979) = -1 EBADF (Bad file descriptor) close(16980) = -1 EBADF (Bad file descriptor) close(16981) = -1 EBADF (Bad file descriptor) close(16982) = -1 EBADF (Bad file descriptor) close(16983) = -1 EBADF (Bad file descriptor) close(16984) = -1 EBADF (Bad file descriptor) close(16985) = -1 EBADF (Bad file descriptor) close(16986) = -1 EBADF (Bad file descriptor) close(16987) = -1 EBADF (Bad file descriptor) close(16988) = -1 EBADF (Bad file descriptor) close(16989) = -1 EBADF (Bad file descriptor) close(16990) = -1 EBADF (Bad file descriptor) close(16991) = -1 EBADF (Bad file descriptor) close(16992) = -1 EBADF (Bad file descriptor) close(16993) = -1 EBADF (Bad file descriptor) close(16994) = -1 EBADF (Bad file descriptor) close(16995) = -1 EBADF (Bad file descriptor) close(16996) = -1 EBADF (Bad file descriptor) close(16997) = -1 EBADF (Bad file descriptor) close(16998) = -1 EBADF (Bad file descriptor) close(16999) = -1 EBADF (Bad file descriptor) close(17000) = -1 EBADF (Bad file descriptor) close(17001) = -1 EBADF (Bad file descriptor) close(17002) = -1 EBADF (Bad file descriptor) close(17003) = -1 EBADF (Bad file descriptor) close(17004) = -1 EBADF (Bad file descriptor) close(17005) = -1 EBADF (Bad file descriptor) close(17006) = -1 EBADF (Bad file descriptor) close(17007) = -1 EBADF (Bad file descriptor) close(17008) = -1 EBADF (Bad file descriptor) close(17009) = -1 EBADF (Bad file descriptor) close(17010) = -1 EBADF (Bad file descriptor) close(17011) = -1 EBADF (Bad file descriptor) close(17012) = -1 EBADF (Bad file descriptor) close(17013) = -1 EBADF (Bad file descriptor) close(17014) = -1 EBADF (Bad file descriptor) close(17015) = -1 EBADF (Bad file descriptor) close(17016) = -1 EBADF (Bad file descriptor) close(17017) = -1 EBADF (Bad file descriptor) close(17018) = -1 EBADF (Bad file descriptor) close(17019) = -1 EBADF (Bad file descriptor) close(17020) = -1 EBADF (Bad file descriptor) close(17021) = -1 EBADF (Bad file descriptor) close(17022) = -1 EBADF (Bad file descriptor) close(17023) = -1 EBADF (Bad file descriptor) close(17024) = -1 EBADF (Bad file descriptor) close(17025) = -1 EBADF (Bad file descriptor) close(17026) = -1 EBADF (Bad file descriptor) close(17027) = -1 EBADF (Bad file descriptor) close(17028) = -1 EBADF (Bad file descriptor) close(17029) = -1 EBADF (Bad file descriptor) close(17030) = -1 EBADF (Bad file descriptor) close(17031) = -1 EBADF (Bad file descriptor) close(17032) = -1 EBADF (Bad file descriptor) close(17033) = -1 EBADF (Bad file descriptor) close(17034) = -1 EBADF (Bad file descriptor) close(17035) = -1 EBADF (Bad file descriptor) close(17036) = -1 EBADF (Bad file descriptor) close(17037) = -1 EBADF (Bad file descriptor) close(17038) = -1 EBADF (Bad file descriptor) close(17039) = -1 EBADF (Bad file descriptor) close(17040) = -1 EBADF (Bad file descriptor) close(17041) = -1 EBADF (Bad file descriptor) close(17042) = -1 EBADF (Bad file descriptor) close(17043) = -1 EBADF (Bad file descriptor) close(17044) = -1 EBADF (Bad file descriptor) close(17045) = -1 EBADF (Bad file descriptor) close(17046) = -1 EBADF (Bad file descriptor) close(17047) = -1 EBADF (Bad file descriptor) close(17048) = -1 EBADF (Bad file descriptor) close(17049) = -1 EBADF (Bad file descriptor) close(17050) = -1 EBADF (Bad file descriptor) close(17051) = -1 EBADF (Bad file descriptor) close(17052) = -1 EBADF (Bad file descriptor) close(17053) = -1 EBADF (Bad file descriptor) close(17054) = -1 EBADF (Bad file descriptor) close(17055) = -1 EBADF (Bad file descriptor) close(17056) = -1 EBADF (Bad file descriptor) close(17057) = -1 EBADF (Bad file descriptor) close(17058) = -1 EBADF (Bad file descriptor) close(17059) = -1 EBADF (Bad file descriptor) close(17060) = -1 EBADF (Bad file descriptor) close(17061) = -1 EBADF (Bad file descriptor) close(17062) = -1 EBADF (Bad file descriptor) close(17063) = -1 EBADF (Bad file descriptor) close(17064) = -1 EBADF (Bad file descriptor) close(17065) = -1 EBADF (Bad file descriptor) close(17066) = -1 EBADF (Bad file descriptor) close(17067) = -1 EBADF (Bad file descriptor) close(17068) = -1 EBADF (Bad file descriptor) close(17069) = -1 EBADF (Bad file descriptor) close(17070) = -1 EBADF (Bad file descriptor) close(17071) = -1 EBADF (Bad file descriptor) close(17072) = -1 EBADF (Bad file descriptor) close(17073) = -1 EBADF (Bad file descriptor) close(17074) = -1 EBADF (Bad file descriptor) close(17075) = -1 EBADF (Bad file descriptor) close(17076) = -1 EBADF (Bad file descriptor) close(17077) = -1 EBADF (Bad file descriptor) close(17078) = -1 EBADF (Bad file descriptor) close(17079) = -1 EBADF (Bad file descriptor) close(17080) = -1 EBADF (Bad file descriptor) close(17081) = -1 EBADF (Bad file descriptor) close(17082) = -1 EBADF (Bad file descriptor) close(17083) = -1 EBADF (Bad file descriptor) close(17084) = -1 EBADF (Bad file descriptor) close(17085) = -1 EBADF (Bad file descriptor) close(17086) = -1 EBADF (Bad file descriptor) close(17087) = -1 EBADF (Bad file descriptor) close(17088) = -1 EBADF (Bad file descriptor) close(17089) = -1 EBADF (Bad file descriptor) close(17090) = -1 EBADF (Bad file descriptor) close(17091) = -1 EBADF (Bad file descriptor) close(17092) = -1 EBADF (Bad file descriptor) close(17093) = -1 EBADF (Bad file descriptor) close(17094) = -1 EBADF (Bad file descriptor) close(17095) = -1 EBADF (Bad file descriptor) close(17096) = -1 EBADF (Bad file descriptor) close(17097) = -1 EBADF (Bad file descriptor) close(17098) = -1 EBADF (Bad file descriptor) close(17099) = -1 EBADF (Bad file descriptor) close(17100) = -1 EBADF (Bad file descriptor) close(17101) = -1 EBADF (Bad file descriptor) close(17102) = -1 EBADF (Bad file descriptor) close(17103) = -1 EBADF (Bad file descriptor) close(17104) = -1 EBADF (Bad file descriptor) close(17105) = -1 EBADF (Bad file descriptor) close(17106) = -1 EBADF (Bad file descriptor) close(17107) = -1 EBADF (Bad file descriptor) close(17108) = -1 EBADF (Bad file descriptor) close(17109) = -1 EBADF (Bad file descriptor) close(17110) = -1 EBADF (Bad file descriptor) close(17111) = -1 EBADF (Bad file descriptor) close(17112) = -1 EBADF (Bad file descriptor) close(17113) = -1 EBADF (Bad file descriptor) close(17114) = -1 EBADF (Bad file descriptor) close(17115) = -1 EBADF (Bad file descriptor) close(17116) = -1 EBADF (Bad file descriptor) close(17117) = -1 EBADF (Bad file descriptor) close(17118) = -1 EBADF (Bad file descriptor) close(17119) = -1 EBADF (Bad file descriptor) close(17120) = -1 EBADF (Bad file descriptor) close(17121) = -1 EBADF (Bad file descriptor) close(17122) = -1 EBADF (Bad file descriptor) close(17123) = -1 EBADF (Bad file descriptor) close(17124) = -1 EBADF (Bad file descriptor) close(17125) = -1 EBADF (Bad file descriptor) close(17126) = -1 EBADF (Bad file descriptor) close(17127) = -1 EBADF (Bad file descriptor) close(17128) = -1 EBADF (Bad file descriptor) close(17129) = -1 EBADF (Bad file descriptor) close(17130) = -1 EBADF (Bad file descriptor) close(17131) = -1 EBADF (Bad file descriptor) close(17132) = -1 EBADF (Bad file descriptor) close(17133) = -1 EBADF (Bad file descriptor) close(17134) = -1 EBADF (Bad file descriptor) close(17135) = -1 EBADF (Bad file descriptor) close(17136) = -1 EBADF (Bad file descriptor) close(17137) = -1 EBADF (Bad file descriptor) close(17138) = -1 EBADF (Bad file descriptor) close(17139) = -1 EBADF (Bad file descriptor) close(17140) = -1 EBADF (Bad file descriptor) close(17141) = -1 EBADF (Bad file descriptor) close(17142) = -1 EBADF (Bad file descriptor) close(17143) = -1 EBADF (Bad file descriptor) close(17144) = -1 EBADF (Bad file descriptor) close(17145) = -1 EBADF (Bad file descriptor) close(17146) = -1 EBADF (Bad file descriptor) close(17147) = -1 EBADF (Bad file descriptor) close(17148) = -1 EBADF (Bad file descriptor) close(17149) = -1 EBADF (Bad file descriptor) close(17150) = -1 EBADF (Bad file descriptor) close(17151) = -1 EBADF (Bad file descriptor) close(17152) = -1 EBADF (Bad file descriptor) close(17153) = -1 EBADF (Bad file descriptor) close(17154) = -1 EBADF (Bad file descriptor) close(17155) = -1 EBADF (Bad file descriptor) close(17156) = -1 EBADF (Bad file descriptor) close(17157) = -1 EBADF (Bad file descriptor) close(17158) = -1 EBADF (Bad file descriptor) close(17159) = -1 EBADF (Bad file descriptor) close(17160) = -1 EBADF (Bad file descriptor) close(17161) = -1 EBADF (Bad file descriptor) close(17162) = -1 EBADF (Bad file descriptor) close(17163) = -1 EBADF (Bad file descriptor) close(17164) = -1 EBADF (Bad file descriptor) close(17165) = -1 EBADF (Bad file descriptor) close(17166) = -1 EBADF (Bad file descriptor) close(17167) = -1 EBADF (Bad file descriptor) close(17168) = -1 EBADF (Bad file descriptor) close(17169) = -1 EBADF (Bad file descriptor) close(17170) = -1 EBADF (Bad file descriptor) close(17171) = -1 EBADF (Bad file descriptor) close(17172) = -1 EBADF (Bad file descriptor) close(17173) = -1 EBADF (Bad file descriptor) close(17174) = -1 EBADF (Bad file descriptor) close(17175) = -1 EBADF (Bad file descriptor) close(17176) = -1 EBADF (Bad file descriptor) close(17177) = -1 EBADF (Bad file descriptor) close(17178) = -1 EBADF (Bad file descriptor) close(17179) = -1 EBADF (Bad file descriptor) close(17180) = -1 EBADF (Bad file descriptor) close(17181) = -1 EBADF (Bad file descriptor) close(17182) = -1 EBADF (Bad file descriptor) close(17183) = -1 EBADF (Bad file descriptor) close(17184) = -1 EBADF (Bad file descriptor) close(17185) = -1 EBADF (Bad file descriptor) close(17186) = -1 EBADF (Bad file descriptor) close(17187) = -1 EBADF (Bad file descriptor) close(17188) = -1 EBADF (Bad file descriptor) close(17189) = -1 EBADF (Bad file descriptor) close(17190) = -1 EBADF (Bad file descriptor) close(17191) = -1 EBADF (Bad file descriptor) close(17192) = -1 EBADF (Bad file descriptor) close(17193) = -1 EBADF (Bad file descriptor) close(17194) = -1 EBADF (Bad file descriptor) close(17195) = -1 EBADF (Bad file descriptor) close(17196) = -1 EBADF (Bad file descriptor) close(17197) = -1 EBADF (Bad file descriptor) close(17198) = -1 EBADF (Bad file descriptor) close(17199) = -1 EBADF (Bad file descriptor) close(17200) = -1 EBADF (Bad file descriptor) close(17201) = -1 EBADF (Bad file descriptor) close(17202) = -1 EBADF (Bad file descriptor) close(17203) = -1 EBADF (Bad file descriptor) close(17204) = -1 EBADF (Bad file descriptor) close(17205) = -1 EBADF (Bad file descriptor) close(17206) = -1 EBADF (Bad file descriptor) close(17207) = -1 EBADF (Bad file descriptor) close(17208) = -1 EBADF (Bad file descriptor) close(17209) = -1 EBADF (Bad file descriptor) close(17210) = -1 EBADF (Bad file descriptor) close(17211) = -1 EBADF (Bad file descriptor) close(17212) = -1 EBADF (Bad file descriptor) close(17213) = -1 EBADF (Bad file descriptor) close(17214) = -1 EBADF (Bad file descriptor) close(17215) = -1 EBADF (Bad file descriptor) close(17216) = -1 EBADF (Bad file descriptor) close(17217) = -1 EBADF (Bad file descriptor) close(17218) = -1 EBADF (Bad file descriptor) close(17219) = -1 EBADF (Bad file descriptor) close(17220) = -1 EBADF (Bad file descriptor) close(17221) = -1 EBADF (Bad file descriptor) close(17222) = -1 EBADF (Bad file descriptor) close(17223) = -1 EBADF (Bad file descriptor) close(17224) = -1 EBADF (Bad file descriptor) close(17225) = -1 EBADF (Bad file descriptor) close(17226) = -1 EBADF (Bad file descriptor) close(17227) = -1 EBADF (Bad file descriptor) close(17228) = -1 EBADF (Bad file descriptor) close(17229) = -1 EBADF (Bad file descriptor) close(17230) = -1 EBADF (Bad file descriptor) close(17231) = -1 EBADF (Bad file descriptor) close(17232) = -1 EBADF (Bad file descriptor) close(17233) = -1 EBADF (Bad file descriptor) close(17234) = -1 EBADF (Bad file descriptor) close(17235) = -1 EBADF (Bad file descriptor) close(17236) = -1 EBADF (Bad file descriptor) close(17237) = -1 EBADF (Bad file descriptor) close(17238) = -1 EBADF (Bad file descriptor) close(17239) = -1 EBADF (Bad file descriptor) close(17240) = -1 EBADF (Bad file descriptor) close(17241) = -1 EBADF (Bad file descriptor) close(17242) = -1 EBADF (Bad file descriptor) close(17243) = -1 EBADF (Bad file descriptor) close(17244) = -1 EBADF (Bad file descriptor) close(17245) = -1 EBADF (Bad file descriptor) close(17246) = -1 EBADF (Bad file descriptor) close(17247) = -1 EBADF (Bad file descriptor) close(17248) = -1 EBADF (Bad file descriptor) close(17249) = -1 EBADF (Bad file descriptor) close(17250) = -1 EBADF (Bad file descriptor) close(17251) = -1 EBADF (Bad file descriptor) close(17252) = -1 EBADF (Bad file descriptor) close(17253) = -1 EBADF (Bad file descriptor) close(17254) = -1 EBADF (Bad file descriptor) close(17255) = -1 EBADF (Bad file descriptor) close(17256) = -1 EBADF (Bad file descriptor) close(17257) = -1 EBADF (Bad file descriptor) close(17258) = -1 EBADF (Bad file descriptor) close(17259) = -1 EBADF (Bad file descriptor) close(17260) = -1 EBADF (Bad file descriptor) close(17261) = -1 EBADF (Bad file descriptor) close(17262) = -1 EBADF (Bad file descriptor) close(17263) = -1 EBADF (Bad file descriptor) close(17264) = -1 EBADF (Bad file descriptor) close(17265) = -1 EBADF (Bad file descriptor) close(17266) = -1 EBADF (Bad file descriptor) close(17267) = -1 EBADF (Bad file descriptor) close(17268) = -1 EBADF (Bad file descriptor) close(17269) = -1 EBADF (Bad file descriptor) close(17270) = -1 EBADF (Bad file descriptor) close(17271) = -1 EBADF (Bad file descriptor) close(17272) = -1 EBADF (Bad file descriptor) close(17273) = -1 EBADF (Bad file descriptor) close(17274) = -1 EBADF (Bad file descriptor) close(17275) = -1 EBADF (Bad file descriptor) close(17276) = -1 EBADF (Bad file descriptor) close(17277) = -1 EBADF (Bad file descriptor) close(17278) = -1 EBADF (Bad file descriptor) close(17279) = -1 EBADF (Bad file descriptor) close(17280) = -1 EBADF (Bad file descriptor) close(17281) = -1 EBADF (Bad file descriptor) close(17282) = -1 EBADF (Bad file descriptor) close(17283) = -1 EBADF (Bad file descriptor) close(17284) = -1 EBADF (Bad file descriptor) close(17285) = -1 EBADF (Bad file descriptor) close(17286) = -1 EBADF (Bad file descriptor) close(17287) = -1 EBADF (Bad file descriptor) close(17288) = -1 EBADF (Bad file descriptor) close(17289) = -1 EBADF (Bad file descriptor) close(17290) = -1 EBADF (Bad file descriptor) close(17291) = -1 EBADF (Bad file descriptor) close(17292) = -1 EBADF (Bad file descriptor) close(17293) = -1 EBADF (Bad file descriptor) close(17294) = -1 EBADF (Bad file descriptor) close(17295) = -1 EBADF (Bad file descriptor) close(17296) = -1 EBADF (Bad file descriptor) close(17297) = -1 EBADF (Bad file descriptor) close(17298) = -1 EBADF (Bad file descriptor) close(17299) = -1 EBADF (Bad file descriptor) close(17300) = -1 EBADF (Bad file descriptor) close(17301) = -1 EBADF (Bad file descriptor) close(17302) = -1 EBADF (Bad file descriptor) close(17303) = -1 EBADF (Bad file descriptor) close(17304) = -1 EBADF (Bad file descriptor) close(17305) = -1 EBADF (Bad file descriptor) close(17306) = -1 EBADF (Bad file descriptor) close(17307) = -1 EBADF (Bad file descriptor) close(17308) = -1 EBADF (Bad file descriptor) close(17309) = -1 EBADF (Bad file descriptor) close(17310) = -1 EBADF (Bad file descriptor) close(17311) = -1 EBADF (Bad file descriptor) close(17312) = -1 EBADF (Bad file descriptor) close(17313) = -1 EBADF (Bad file descriptor) close(17314) = -1 EBADF (Bad file descriptor) close(17315) = -1 EBADF (Bad file descriptor) close(17316) = -1 EBADF (Bad file descriptor) close(17317) = -1 EBADF (Bad file descriptor) close(17318) = -1 EBADF (Bad file descriptor) close(17319) = -1 EBADF (Bad file descriptor) close(17320) = -1 EBADF (Bad file descriptor) close(17321) = -1 EBADF (Bad file descriptor) close(17322) = -1 EBADF (Bad file descriptor) close(17323) = -1 EBADF (Bad file descriptor) close(17324) = -1 EBADF (Bad file descriptor) close(17325) = -1 EBADF (Bad file descriptor) close(17326) = -1 EBADF (Bad file descriptor) close(17327) = -1 EBADF (Bad file descriptor) close(17328) = -1 EBADF (Bad file descriptor) close(17329) = -1 EBADF (Bad file descriptor) close(17330) = -1 EBADF (Bad file descriptor) close(17331) = -1 EBADF (Bad file descriptor) close(17332) = -1 EBADF (Bad file descriptor) close(17333) = -1 EBADF (Bad file descriptor) close(17334) = -1 EBADF (Bad file descriptor) close(17335) = -1 EBADF (Bad file descriptor) close(17336) = -1 EBADF (Bad file descriptor) close(17337) = -1 EBADF (Bad file descriptor) close(17338) = -1 EBADF (Bad file descriptor) close(17339) = -1 EBADF (Bad file descriptor) close(17340) = -1 EBADF (Bad file descriptor) close(17341) = -1 EBADF (Bad file descriptor) close(17342) = -1 EBADF (Bad file descriptor) close(17343) = -1 EBADF (Bad file descriptor) close(17344) = -1 EBADF (Bad file descriptor) close(17345) = -1 EBADF (Bad file descriptor) close(17346) = -1 EBADF (Bad file descriptor) close(17347) = -1 EBADF (Bad file descriptor) close(17348) = -1 EBADF (Bad file descriptor) close(17349) = -1 EBADF (Bad file descriptor) close(17350) = -1 EBADF (Bad file descriptor) close(17351) = -1 EBADF (Bad file descriptor) close(17352) = -1 EBADF (Bad file descriptor) close(17353) = -1 EBADF (Bad file descriptor) close(17354) = -1 EBADF (Bad file descriptor) close(17355) = -1 EBADF (Bad file descriptor) close(17356) = -1 EBADF (Bad file descriptor) close(17357) = -1 EBADF (Bad file descriptor) close(17358) = -1 EBADF (Bad file descriptor) close(17359) = -1 EBADF (Bad file descriptor) close(17360) = -1 EBADF (Bad file descriptor) close(17361) = -1 EBADF (Bad file descriptor) close(17362) = -1 EBADF (Bad file descriptor) close(17363) = -1 EBADF (Bad file descriptor) close(17364) = -1 EBADF (Bad file descriptor) close(17365) = -1 EBADF (Bad file descriptor) close(17366) = -1 EBADF (Bad file descriptor) close(17367) = -1 EBADF (Bad file descriptor) close(17368) = -1 EBADF (Bad file descriptor) close(17369) = -1 EBADF (Bad file descriptor) close(17370) = -1 EBADF (Bad file descriptor) close(17371) = -1 EBADF (Bad file descriptor) close(17372) = -1 EBADF (Bad file descriptor) close(17373) = -1 EBADF (Bad file descriptor) close(17374) = -1 EBADF (Bad file descriptor) close(17375) = -1 EBADF (Bad file descriptor) close(17376) = -1 EBADF (Bad file descriptor) close(17377) = -1 EBADF (Bad file descriptor) close(17378) = -1 EBADF (Bad file descriptor) close(17379) = -1 EBADF (Bad file descriptor) close(17380) = -1 EBADF (Bad file descriptor) close(17381) = -1 EBADF (Bad file descriptor) close(17382) = -1 EBADF (Bad file descriptor) close(17383) = -1 EBADF (Bad file descriptor) close(17384) = -1 EBADF (Bad file descriptor) close(17385) = -1 EBADF (Bad file descriptor) close(17386) = -1 EBADF (Bad file descriptor) close(17387) = -1 EBADF (Bad file descriptor) close(17388) = -1 EBADF (Bad file descriptor) close(17389) = -1 EBADF (Bad file descriptor) close(17390) = -1 EBADF (Bad file descriptor) close(17391) = -1 EBADF (Bad file descriptor) close(17392) = -1 EBADF (Bad file descriptor) close(17393) = -1 EBADF (Bad file descriptor) close(17394) = -1 EBADF (Bad file descriptor) close(17395) = -1 EBADF (Bad file descriptor) close(17396) = -1 EBADF (Bad file descriptor) close(17397) = -1 EBADF (Bad file descriptor) close(17398) = -1 EBADF (Bad file descriptor) close(17399) = -1 EBADF (Bad file descriptor) close(17400) = -1 EBADF (Bad file descriptor) close(17401) = -1 EBADF (Bad file descriptor) close(17402) = -1 EBADF (Bad file descriptor) close(17403) = -1 EBADF (Bad file descriptor) close(17404) = -1 EBADF (Bad file descriptor) close(17405) = -1 EBADF (Bad file descriptor) close(17406) = -1 EBADF (Bad file descriptor) close(17407) = -1 EBADF (Bad file descriptor) close(17408) = -1 EBADF (Bad file descriptor) close(17409) = -1 EBADF (Bad file descriptor) close(17410) = -1 EBADF (Bad file descriptor) close(17411) = -1 EBADF (Bad file descriptor) close(17412) = -1 EBADF (Bad file descriptor) close(17413) = -1 EBADF (Bad file descriptor) close(17414) = -1 EBADF (Bad file descriptor) close(17415) = -1 EBADF (Bad file descriptor) close(17416) = -1 EBADF (Bad file descriptor) close(17417) = -1 EBADF (Bad file descriptor) close(17418) = -1 EBADF (Bad file descriptor) close(17419) = -1 EBADF (Bad file descriptor) close(17420) = -1 EBADF (Bad file descriptor) close(17421) = -1 EBADF (Bad file descriptor) close(17422) = -1 EBADF (Bad file descriptor) close(17423) = -1 EBADF (Bad file descriptor) close(17424) = -1 EBADF (Bad file descriptor) close(17425) = -1 EBADF (Bad file descriptor) close(17426) = -1 EBADF (Bad file descriptor) close(17427) = -1 EBADF (Bad file descriptor) close(17428) = -1 EBADF (Bad file descriptor) close(17429) = -1 EBADF (Bad file descriptor) close(17430) = -1 EBADF (Bad file descriptor) close(17431) = -1 EBADF (Bad file descriptor) close(17432) = -1 EBADF (Bad file descriptor) close(17433) = -1 EBADF (Bad file descriptor) close(17434) = -1 EBADF (Bad file descriptor) close(17435) = -1 EBADF (Bad file descriptor) close(17436) = -1 EBADF (Bad file descriptor) close(17437) = -1 EBADF (Bad file descriptor) close(17438) = -1 EBADF (Bad file descriptor) close(17439) = -1 EBADF (Bad file descriptor) close(17440) = -1 EBADF (Bad file descriptor) close(17441) = -1 EBADF (Bad file descriptor) close(17442) = -1 EBADF (Bad file descriptor) close(17443) = -1 EBADF (Bad file descriptor) close(17444) = -1 EBADF (Bad file descriptor) close(17445) = -1 EBADF (Bad file descriptor) close(17446) = -1 EBADF (Bad file descriptor) close(17447) = -1 EBADF (Bad file descriptor) close(17448) = -1 EBADF (Bad file descriptor) close(17449) = -1 EBADF (Bad file descriptor) close(17450) = -1 EBADF (Bad file descriptor) close(17451) = -1 EBADF (Bad file descriptor) close(17452) = -1 EBADF (Bad file descriptor) close(17453) = -1 EBADF (Bad file descriptor) close(17454) = -1 EBADF (Bad file descriptor) close(17455) = -1 EBADF (Bad file descriptor) close(17456) = -1 EBADF (Bad file descriptor) close(17457) = -1 EBADF (Bad file descriptor) close(17458) = -1 EBADF (Bad file descriptor) close(17459) = -1 EBADF (Bad file descriptor) close(17460) = -1 EBADF (Bad file descriptor) close(17461) = -1 EBADF (Bad file descriptor) close(17462) = -1 EBADF (Bad file descriptor) close(17463) = -1 EBADF (Bad file descriptor) close(17464) = -1 EBADF (Bad file descriptor) close(17465) = -1 EBADF (Bad file descriptor) close(17466) = -1 EBADF (Bad file descriptor) close(17467) = -1 EBADF (Bad file descriptor) close(17468) = -1 EBADF (Bad file descriptor) close(17469) = -1 EBADF (Bad file descriptor) close(17470) = -1 EBADF (Bad file descriptor) close(17471) = -1 EBADF (Bad file descriptor) close(17472) = -1 EBADF (Bad file descriptor) close(17473) = -1 EBADF (Bad file descriptor) close(17474) = -1 EBADF (Bad file descriptor) close(17475) = -1 EBADF (Bad file descriptor) close(17476) = -1 EBADF (Bad file descriptor) close(17477) = -1 EBADF (Bad file descriptor) close(17478) = -1 EBADF (Bad file descriptor) close(17479) = -1 EBADF (Bad file descriptor) close(17480) = -1 EBADF (Bad file descriptor) close(17481) = -1 EBADF (Bad file descriptor) close(17482) = -1 EBADF (Bad file descriptor) close(17483) = -1 EBADF (Bad file descriptor) close(17484) = -1 EBADF (Bad file descriptor) close(17485) = -1 EBADF (Bad file descriptor) close(17486) = -1 EBADF (Bad file descriptor) close(17487) = -1 EBADF (Bad file descriptor) close(17488) = -1 EBADF (Bad file descriptor) close(17489) = -1 EBADF (Bad file descriptor) close(17490) = -1 EBADF (Bad file descriptor) close(17491) = -1 EBADF (Bad file descriptor) close(17492) = -1 EBADF (Bad file descriptor) close(17493) = -1 EBADF (Bad file descriptor) close(17494) = -1 EBADF (Bad file descriptor) close(17495) = -1 EBADF (Bad file descriptor) close(17496) = -1 EBADF (Bad file descriptor) close(17497) = -1 EBADF (Bad file descriptor) close(17498) = -1 EBADF (Bad file descriptor) close(17499) = -1 EBADF (Bad file descriptor) close(17500) = -1 EBADF (Bad file descriptor) close(17501) = -1 EBADF (Bad file descriptor) close(17502) = -1 EBADF (Bad file descriptor) close(17503) = -1 EBADF (Bad file descriptor) close(17504) = -1 EBADF (Bad file descriptor) close(17505) = -1 EBADF (Bad file descriptor) close(17506) = -1 EBADF (Bad file descriptor) close(17507) = -1 EBADF (Bad file descriptor) close(17508) = -1 EBADF (Bad file descriptor) close(17509) = -1 EBADF (Bad file descriptor) close(17510) = -1 EBADF (Bad file descriptor) close(17511) = -1 EBADF (Bad file descriptor) close(17512) = -1 EBADF (Bad file descriptor) close(17513) = -1 EBADF (Bad file descriptor) close(17514) = -1 EBADF (Bad file descriptor) close(17515) = -1 EBADF (Bad file descriptor) close(17516) = -1 EBADF (Bad file descriptor) close(17517) = -1 EBADF (Bad file descriptor) close(17518) = -1 EBADF (Bad file descriptor) close(17519) = -1 EBADF (Bad file descriptor) close(17520) = -1 EBADF (Bad file descriptor) close(17521) = -1 EBADF (Bad file descriptor) close(17522) = -1 EBADF (Bad file descriptor) close(17523) = -1 EBADF (Bad file descriptor) close(17524) = -1 EBADF (Bad file descriptor) close(17525) = -1 EBADF (Bad file descriptor) close(17526) = -1 EBADF (Bad file descriptor) close(17527) = -1 EBADF (Bad file descriptor) close(17528) = -1 EBADF (Bad file descriptor) close(17529) = -1 EBADF (Bad file descriptor) close(17530) = -1 EBADF (Bad file descriptor) close(17531) = -1 EBADF (Bad file descriptor) close(17532) = -1 EBADF (Bad file descriptor) close(17533) = -1 EBADF (Bad file descriptor) close(17534) = -1 EBADF (Bad file descriptor) close(17535) = -1 EBADF (Bad file descriptor) close(17536) = -1 EBADF (Bad file descriptor) close(17537) = -1 EBADF (Bad file descriptor) close(17538) = -1 EBADF (Bad file descriptor) close(17539) = -1 EBADF (Bad file descriptor) close(17540) = -1 EBADF (Bad file descriptor) close(17541) = -1 EBADF (Bad file descriptor) close(17542) = -1 EBADF (Bad file descriptor) close(17543) = -1 EBADF (Bad file descriptor) close(17544) = -1 EBADF (Bad file descriptor) close(17545) = -1 EBADF (Bad file descriptor) close(17546) = -1 EBADF (Bad file descriptor) close(17547) = -1 EBADF (Bad file descriptor) close(17548) = -1 EBADF (Bad file descriptor) close(17549) = -1 EBADF (Bad file descriptor) close(17550) = -1 EBADF (Bad file descriptor) close(17551) = -1 EBADF (Bad file descriptor) close(17552) = -1 EBADF (Bad file descriptor) close(17553) = -1 EBADF (Bad file descriptor) close(17554) = -1 EBADF (Bad file descriptor) close(17555) = -1 EBADF (Bad file descriptor) close(17556) = -1 EBADF (Bad file descriptor) close(17557) = -1 EBADF (Bad file descriptor) close(17558) = -1 EBADF (Bad file descriptor) close(17559) = -1 EBADF (Bad file descriptor) close(17560) = -1 EBADF (Bad file descriptor) close(17561) = -1 EBADF (Bad file descriptor) close(17562) = -1 EBADF (Bad file descriptor) close(17563) = -1 EBADF (Bad file descriptor) close(17564) = -1 EBADF (Bad file descriptor) close(17565) = -1 EBADF (Bad file descriptor) close(17566) = -1 EBADF (Bad file descriptor) close(17567) = -1 EBADF (Bad file descriptor) close(17568) = -1 EBADF (Bad file descriptor) close(17569) = -1 EBADF (Bad file descriptor) close(17570) = -1 EBADF (Bad file descriptor) close(17571) = -1 EBADF (Bad file descriptor) close(17572) = -1 EBADF (Bad file descriptor) close(17573) = -1 EBADF (Bad file descriptor) close(17574) = -1 EBADF (Bad file descriptor) close(17575) = -1 EBADF (Bad file descriptor) close(17576) = -1 EBADF (Bad file descriptor) close(17577) = -1 EBADF (Bad file descriptor) close(17578) = -1 EBADF (Bad file descriptor) close(17579) = -1 EBADF (Bad file descriptor) close(17580) = -1 EBADF (Bad file descriptor) close(17581) = -1 EBADF (Bad file descriptor) close(17582) = -1 EBADF (Bad file descriptor) close(17583) = -1 EBADF (Bad file descriptor) close(17584) = -1 EBADF (Bad file descriptor) close(17585) = -1 EBADF (Bad file descriptor) close(17586) = -1 EBADF (Bad file descriptor) close(17587) = -1 EBADF (Bad file descriptor) close(17588) = -1 EBADF (Bad file descriptor) close(17589) = -1 EBADF (Bad file descriptor) close(17590) = -1 EBADF (Bad file descriptor) close(17591) = -1 EBADF (Bad file descriptor) close(17592) = -1 EBADF (Bad file descriptor) close(17593) = -1 EBADF (Bad file descriptor) close(17594) = -1 EBADF (Bad file descriptor) close(17595) = -1 EBADF (Bad file descriptor) close(17596) = -1 EBADF (Bad file descriptor) close(17597) = -1 EBADF (Bad file descriptor) close(17598) = -1 EBADF (Bad file descriptor) close(17599) = -1 EBADF (Bad file descriptor) close(17600) = -1 EBADF (Bad file descriptor) close(17601) = -1 EBADF (Bad file descriptor) close(17602) = -1 EBADF (Bad file descriptor) close(17603) = -1 EBADF (Bad file descriptor) close(17604) = -1 EBADF (Bad file descriptor) close(17605) = -1 EBADF (Bad file descriptor) close(17606) = -1 EBADF (Bad file descriptor) close(17607) = -1 EBADF (Bad file descriptor) close(17608) = -1 EBADF (Bad file descriptor) close(17609) = -1 EBADF (Bad file descriptor) close(17610) = -1 EBADF (Bad file descriptor) close(17611) = -1 EBADF (Bad file descriptor) close(17612) = -1 EBADF (Bad file descriptor) close(17613) = -1 EBADF (Bad file descriptor) close(17614) = -1 EBADF (Bad file descriptor) close(17615) = -1 EBADF (Bad file descriptor) close(17616) = -1 EBADF (Bad file descriptor) close(17617) = -1 EBADF (Bad file descriptor) close(17618) = -1 EBADF (Bad file descriptor) close(17619) = -1 EBADF (Bad file descriptor) close(17620) = -1 EBADF (Bad file descriptor) close(17621) = -1 EBADF (Bad file descriptor) close(17622) = -1 EBADF (Bad file descriptor) close(17623) = -1 EBADF (Bad file descriptor) close(17624) = -1 EBADF (Bad file descriptor) close(17625) = -1 EBADF (Bad file descriptor) close(17626) = -1 EBADF (Bad file descriptor) close(17627) = -1 EBADF (Bad file descriptor) close(17628) = -1 EBADF (Bad file descriptor) close(17629) = -1 EBADF (Bad file descriptor) close(17630) = -1 EBADF (Bad file descriptor) close(17631) = -1 EBADF (Bad file descriptor) close(17632) = -1 EBADF (Bad file descriptor) close(17633) = -1 EBADF (Bad file descriptor) close(17634) = -1 EBADF (Bad file descriptor) close(17635) = -1 EBADF (Bad file descriptor) close(17636) = -1 EBADF (Bad file descriptor) close(17637) = -1 EBADF (Bad file descriptor) close(17638) = -1 EBADF (Bad file descriptor) close(17639) = -1 EBADF (Bad file descriptor) close(17640) = -1 EBADF (Bad file descriptor) close(17641) = -1 EBADF (Bad file descriptor) close(17642) = -1 EBADF (Bad file descriptor) close(17643) = -1 EBADF (Bad file descriptor) close(17644) = -1 EBADF (Bad file descriptor) close(17645) = -1 EBADF (Bad file descriptor) close(17646) = -1 EBADF (Bad file descriptor) close(17647) = -1 EBADF (Bad file descriptor) close(17648) = -1 EBADF (Bad file descriptor) close(17649) = -1 EBADF (Bad file descriptor) close(17650) = -1 EBADF (Bad file descriptor) close(17651) = -1 EBADF (Bad file descriptor) close(17652) = -1 EBADF (Bad file descriptor) close(17653) = -1 EBADF (Bad file descriptor) close(17654) = -1 EBADF (Bad file descriptor) close(17655) = -1 EBADF (Bad file descriptor) close(17656) = -1 EBADF (Bad file descriptor) close(17657) = -1 EBADF (Bad file descriptor) close(17658) = -1 EBADF (Bad file descriptor) close(17659) = -1 EBADF (Bad file descriptor) close(17660) = -1 EBADF (Bad file descriptor) close(17661) = -1 EBADF (Bad file descriptor) close(17662) = -1 EBADF (Bad file descriptor) close(17663) = -1 EBADF (Bad file descriptor) close(17664) = -1 EBADF (Bad file descriptor) close(17665) = -1 EBADF (Bad file descriptor) close(17666) = -1 EBADF (Bad file descriptor) close(17667) = -1 EBADF (Bad file descriptor) close(17668) = -1 EBADF (Bad file descriptor) close(17669) = -1 EBADF (Bad file descriptor) close(17670) = -1 EBADF (Bad file descriptor) close(17671) = -1 EBADF (Bad file descriptor) close(17672) = -1 EBADF (Bad file descriptor) close(17673) = -1 EBADF (Bad file descriptor) close(17674) = -1 EBADF (Bad file descriptor) close(17675) = -1 EBADF (Bad file descriptor) close(17676) = -1 EBADF (Bad file descriptor) close(17677) = -1 EBADF (Bad file descriptor) close(17678) = -1 EBADF (Bad file descriptor) close(17679) = -1 EBADF (Bad file descriptor) close(17680) = -1 EBADF (Bad file descriptor) close(17681) = -1 EBADF (Bad file descriptor) close(17682) = -1 EBADF (Bad file descriptor) close(17683) = -1 EBADF (Bad file descriptor) close(17684) = -1 EBADF (Bad file descriptor) close(17685) = -1 EBADF (Bad file descriptor) close(17686) = -1 EBADF (Bad file descriptor) close(17687) = -1 EBADF (Bad file descriptor) close(17688) = -1 EBADF (Bad file descriptor) close(17689) = -1 EBADF (Bad file descriptor) close(17690) = -1 EBADF (Bad file descriptor) close(17691) = -1 EBADF (Bad file descriptor) close(17692) = -1 EBADF (Bad file descriptor) close(17693) = -1 EBADF (Bad file descriptor) close(17694) = -1 EBADF (Bad file descriptor) close(17695) = -1 EBADF (Bad file descriptor) close(17696) = -1 EBADF (Bad file descriptor) close(17697) = -1 EBADF (Bad file descriptor) close(17698) = -1 EBADF (Bad file descriptor) close(17699) = -1 EBADF (Bad file descriptor) close(17700) = -1 EBADF (Bad file descriptor) close(17701) = -1 EBADF (Bad file descriptor) close(17702) = -1 EBADF (Bad file descriptor) close(17703) = -1 EBADF (Bad file descriptor) close(17704) = -1 EBADF (Bad file descriptor) close(17705) = -1 EBADF (Bad file descriptor) close(17706) = -1 EBADF (Bad file descriptor) close(17707) = -1 EBADF (Bad file descriptor) close(17708) = -1 EBADF (Bad file descriptor) close(17709) = -1 EBADF (Bad file descriptor) close(17710) = -1 EBADF (Bad file descriptor) close(17711) = -1 EBADF (Bad file descriptor) close(17712) = -1 EBADF (Bad file descriptor) close(17713) = -1 EBADF (Bad file descriptor) close(17714) = -1 EBADF (Bad file descriptor) close(17715) = -1 EBADF (Bad file descriptor) close(17716) = -1 EBADF (Bad file descriptor) close(17717) = -1 EBADF (Bad file descriptor) close(17718) = -1 EBADF (Bad file descriptor) close(17719) = -1 EBADF (Bad file descriptor) close(17720) = -1 EBADF (Bad file descriptor) close(17721) = -1 EBADF (Bad file descriptor) close(17722) = -1 EBADF (Bad file descriptor) close(17723) = -1 EBADF (Bad file descriptor) close(17724) = -1 EBADF (Bad file descriptor) close(17725) = -1 EBADF (Bad file descriptor) close(17726) = -1 EBADF (Bad file descriptor) close(17727) = -1 EBADF (Bad file descriptor) close(17728) = -1 EBADF (Bad file descriptor) close(17729) = -1 EBADF (Bad file descriptor) close(17730) = -1 EBADF (Bad file descriptor) close(17731) = -1 EBADF (Bad file descriptor) close(17732) = -1 EBADF (Bad file descriptor) close(17733) = -1 EBADF (Bad file descriptor) close(17734) = -1 EBADF (Bad file descriptor) close(17735) = -1 EBADF (Bad file descriptor) close(17736) = -1 EBADF (Bad file descriptor) close(17737) = -1 EBADF (Bad file descriptor) close(17738) = -1 EBADF (Bad file descriptor) close(17739) = -1 EBADF (Bad file descriptor) close(17740) = -1 EBADF (Bad file descriptor) close(17741) = -1 EBADF (Bad file descriptor) close(17742) = -1 EBADF (Bad file descriptor) close(17743) = -1 EBADF (Bad file descriptor) close(17744) = -1 EBADF (Bad file descriptor) close(17745) = -1 EBADF (Bad file descriptor) close(17746) = -1 EBADF (Bad file descriptor) close(17747) = -1 EBADF (Bad file descriptor) close(17748) = -1 EBADF (Bad file descriptor) close(17749) = -1 EBADF (Bad file descriptor) close(17750) = -1 EBADF (Bad file descriptor) close(17751) = -1 EBADF (Bad file descriptor) close(17752) = -1 EBADF (Bad file descriptor) close(17753) = -1 EBADF (Bad file descriptor) close(17754) = -1 EBADF (Bad file descriptor) close(17755) = -1 EBADF (Bad file descriptor) close(17756) = -1 EBADF (Bad file descriptor) close(17757) = -1 EBADF (Bad file descriptor) close(17758) = -1 EBADF (Bad file descriptor) close(17759) = -1 EBADF (Bad file descriptor) close(17760) = -1 EBADF (Bad file descriptor) close(17761) = -1 EBADF (Bad file descriptor) close(17762) = -1 EBADF (Bad file descriptor) close(17763) = -1 EBADF (Bad file descriptor) close(17764) = -1 EBADF (Bad file descriptor) close(17765) = -1 EBADF (Bad file descriptor) close(17766) = -1 EBADF (Bad file descriptor) close(17767) = -1 EBADF (Bad file descriptor) close(17768) = -1 EBADF (Bad file descriptor) close(17769) = -1 EBADF (Bad file descriptor) close(17770) = -1 EBADF (Bad file descriptor) close(17771) = -1 EBADF (Bad file descriptor) close(17772) = -1 EBADF (Bad file descriptor) close(17773) = -1 EBADF (Bad file descriptor) close(17774) = -1 EBADF (Bad file descriptor) close(17775) = -1 EBADF (Bad file descriptor) close(17776) = -1 EBADF (Bad file descriptor) close(17777) = -1 EBADF (Bad file descriptor) close(17778) = -1 EBADF (Bad file descriptor) close(17779) = -1 EBADF (Bad file descriptor) close(17780) = -1 EBADF (Bad file descriptor) close(17781) = -1 EBADF (Bad file descriptor) close(17782) = -1 EBADF (Bad file descriptor) close(17783) = -1 EBADF (Bad file descriptor) close(17784) = -1 EBADF (Bad file descriptor) close(17785) = -1 EBADF (Bad file descriptor) close(17786) = -1 EBADF (Bad file descriptor) close(17787) = -1 EBADF (Bad file descriptor) close(17788) = -1 EBADF (Bad file descriptor) close(17789) = -1 EBADF (Bad file descriptor) close(17790) = -1 EBADF (Bad file descriptor) close(17791) = -1 EBADF (Bad file descriptor) close(17792) = -1 EBADF (Bad file descriptor) close(17793) = -1 EBADF (Bad file descriptor) close(17794) = -1 EBADF (Bad file descriptor) close(17795) = -1 EBADF (Bad file descriptor) close(17796) = -1 EBADF (Bad file descriptor) close(17797) = -1 EBADF (Bad file descriptor) close(17798) = -1 EBADF (Bad file descriptor) close(17799) = -1 EBADF (Bad file descriptor) close(17800) = -1 EBADF (Bad file descriptor) close(17801) = -1 EBADF (Bad file descriptor) close(17802) = -1 EBADF (Bad file descriptor) close(17803) = -1 EBADF (Bad file descriptor) close(17804) = -1 EBADF (Bad file descriptor) close(17805) = -1 EBADF (Bad file descriptor) close(17806) = -1 EBADF (Bad file descriptor) close(17807) = -1 EBADF (Bad file descriptor) close(17808) = -1 EBADF (Bad file descriptor) close(17809) = -1 EBADF (Bad file descriptor) close(17810) = -1 EBADF (Bad file descriptor) close(17811) = -1 EBADF (Bad file descriptor) close(17812) = -1 EBADF (Bad file descriptor) close(17813) = -1 EBADF (Bad file descriptor) close(17814) = -1 EBADF (Bad file descriptor) close(17815) = -1 EBADF (Bad file descriptor) close(17816) = -1 EBADF (Bad file descriptor) close(17817) = -1 EBADF (Bad file descriptor) close(17818) = -1 EBADF (Bad file descriptor) close(17819) = -1 EBADF (Bad file descriptor) close(17820) = -1 EBADF (Bad file descriptor) close(17821) = -1 EBADF (Bad file descriptor) close(17822) = -1 EBADF (Bad file descriptor) close(17823) = -1 EBADF (Bad file descriptor) close(17824) = -1 EBADF (Bad file descriptor) close(17825) = -1 EBADF (Bad file descriptor) close(17826) = -1 EBADF (Bad file descriptor) close(17827) = -1 EBADF (Bad file descriptor) close(17828) = -1 EBADF (Bad file descriptor) close(17829) = -1 EBADF (Bad file descriptor) close(17830) = -1 EBADF (Bad file descriptor) close(17831) = -1 EBADF (Bad file descriptor) close(17832) = -1 EBADF (Bad file descriptor) close(17833) = -1 EBADF (Bad file descriptor) close(17834) = -1 EBADF (Bad file descriptor) close(17835) = -1 EBADF (Bad file descriptor) close(17836) = -1 EBADF (Bad file descriptor) close(17837) = -1 EBADF (Bad file descriptor) close(17838) = -1 EBADF (Bad file descriptor) close(17839) = -1 EBADF (Bad file descriptor) close(17840) = -1 EBADF (Bad file descriptor) close(17841) = -1 EBADF (Bad file descriptor) close(17842) = -1 EBADF (Bad file descriptor) close(17843) = -1 EBADF (Bad file descriptor) close(17844) = -1 EBADF (Bad file descriptor) close(17845) = -1 EBADF (Bad file descriptor) close(17846) = -1 EBADF (Bad file descriptor) close(17847) = -1 EBADF (Bad file descriptor) close(17848) = -1 EBADF (Bad file descriptor) close(17849) = -1 EBADF (Bad file descriptor) close(17850) = -1 EBADF (Bad file descriptor) close(17851) = -1 EBADF (Bad file descriptor) close(17852) = -1 EBADF (Bad file descriptor) close(17853) = -1 EBADF (Bad file descriptor) close(17854) = -1 EBADF (Bad file descriptor) close(17855) = -1 EBADF (Bad file descriptor) close(17856) = -1 EBADF (Bad file descriptor) close(17857) = -1 EBADF (Bad file descriptor) close(17858) = -1 EBADF (Bad file descriptor) close(17859) = -1 EBADF (Bad file descriptor) close(17860) = -1 EBADF (Bad file descriptor) close(17861) = -1 EBADF (Bad file descriptor) close(17862) = -1 EBADF (Bad file descriptor) close(17863) = -1 EBADF (Bad file descriptor) close(17864) = -1 EBADF (Bad file descriptor) close(17865) = -1 EBADF (Bad file descriptor) close(17866) = -1 EBADF (Bad file descriptor) close(17867) = -1 EBADF (Bad file descriptor) close(17868) = -1 EBADF (Bad file descriptor) close(17869) = -1 EBADF (Bad file descriptor) close(17870) = -1 EBADF (Bad file descriptor) close(17871) = -1 EBADF (Bad file descriptor) close(17872) = -1 EBADF (Bad file descriptor) close(17873) = -1 EBADF (Bad file descriptor) close(17874) = -1 EBADF (Bad file descriptor) close(17875) = -1 EBADF (Bad file descriptor) close(17876) = -1 EBADF (Bad file descriptor) close(17877) = -1 EBADF (Bad file descriptor) close(17878) = -1 EBADF (Bad file descriptor) close(17879) = -1 EBADF (Bad file descriptor) close(17880) = -1 EBADF (Bad file descriptor) close(17881) = -1 EBADF (Bad file descriptor) close(17882) = -1 EBADF (Bad file descriptor) close(17883) = -1 EBADF (Bad file descriptor) close(17884) = -1 EBADF (Bad file descriptor) close(17885) = -1 EBADF (Bad file descriptor) close(17886) = -1 EBADF (Bad file descriptor) close(17887) = -1 EBADF (Bad file descriptor) close(17888) = -1 EBADF (Bad file descriptor) close(17889) = -1 EBADF (Bad file descriptor) close(17890) = -1 EBADF (Bad file descriptor) close(17891) = -1 EBADF (Bad file descriptor) close(17892) = -1 EBADF (Bad file descriptor) close(17893) = -1 EBADF (Bad file descriptor) close(17894) = -1 EBADF (Bad file descriptor) close(17895) = -1 EBADF (Bad file descriptor) close(17896) = -1 EBADF (Bad file descriptor) close(17897) = -1 EBADF (Bad file descriptor) close(17898) = -1 EBADF (Bad file descriptor) close(17899) = -1 EBADF (Bad file descriptor) close(17900) = -1 EBADF (Bad file descriptor) close(17901) = -1 EBADF (Bad file descriptor) close(17902) = -1 EBADF (Bad file descriptor) close(17903) = -1 EBADF (Bad file descriptor) close(17904) = -1 EBADF (Bad file descriptor) close(17905) = -1 EBADF (Bad file descriptor) close(17906) = -1 EBADF (Bad file descriptor) close(17907) = -1 EBADF (Bad file descriptor) close(17908) = -1 EBADF (Bad file descriptor) close(17909) = -1 EBADF (Bad file descriptor) close(17910) = -1 EBADF (Bad file descriptor) close(17911) = -1 EBADF (Bad file descriptor) close(17912) = -1 EBADF (Bad file descriptor) close(17913) = -1 EBADF (Bad file descriptor) close(17914) = -1 EBADF (Bad file descriptor) close(17915) = -1 EBADF (Bad file descriptor) close(17916) = -1 EBADF (Bad file descriptor) close(17917) = -1 EBADF (Bad file descriptor) close(17918) = -1 EBADF (Bad file descriptor) close(17919) = -1 EBADF (Bad file descriptor) close(17920) = -1 EBADF (Bad file descriptor) close(17921) = -1 EBADF (Bad file descriptor) close(17922) = -1 EBADF (Bad file descriptor) close(17923) = -1 EBADF (Bad file descriptor) close(17924) = -1 EBADF (Bad file descriptor) close(17925) = -1 EBADF (Bad file descriptor) close(17926) = -1 EBADF (Bad file descriptor) close(17927) = -1 EBADF (Bad file descriptor) close(17928) = -1 EBADF (Bad file descriptor) close(17929) = -1 EBADF (Bad file descriptor) close(17930) = -1 EBADF (Bad file descriptor) close(17931) = -1 EBADF (Bad file descriptor) close(17932) = -1 EBADF (Bad file descriptor) close(17933) = -1 EBADF (Bad file descriptor) close(17934) = -1 EBADF (Bad file descriptor) close(17935) = -1 EBADF (Bad file descriptor) close(17936) = -1 EBADF (Bad file descriptor) close(17937) = -1 EBADF (Bad file descriptor) close(17938) = -1 EBADF (Bad file descriptor) close(17939) = -1 EBADF (Bad file descriptor) close(17940) = -1 EBADF (Bad file descriptor) close(17941) = -1 EBADF (Bad file descriptor) close(17942) = -1 EBADF (Bad file descriptor) close(17943) = -1 EBADF (Bad file descriptor) close(17944) = -1 EBADF (Bad file descriptor) close(17945) = -1 EBADF (Bad file descriptor) close(17946) = -1 EBADF (Bad file descriptor) close(17947) = -1 EBADF (Bad file descriptor) close(17948) = -1 EBADF (Bad file descriptor) close(17949) = -1 EBADF (Bad file descriptor) close(17950) = -1 EBADF (Bad file descriptor) close(17951) = -1 EBADF (Bad file descriptor) close(17952) = -1 EBADF (Bad file descriptor) close(17953) = -1 EBADF (Bad file descriptor) close(17954) = -1 EBADF (Bad file descriptor) close(17955) = -1 EBADF (Bad file descriptor) close(17956) = -1 EBADF (Bad file descriptor) close(17957) = -1 EBADF (Bad file descriptor) close(17958) = -1 EBADF (Bad file descriptor) close(17959) = -1 EBADF (Bad file descriptor) close(17960) = -1 EBADF (Bad file descriptor) close(17961) = -1 EBADF (Bad file descriptor) close(17962) = -1 EBADF (Bad file descriptor) close(17963) = -1 EBADF (Bad file descriptor) close(17964) = -1 EBADF (Bad file descriptor) close(17965) = -1 EBADF (Bad file descriptor) close(17966) = -1 EBADF (Bad file descriptor) close(17967) = -1 EBADF (Bad file descriptor) close(17968) = -1 EBADF (Bad file descriptor) close(17969) = -1 EBADF (Bad file descriptor) close(17970) = -1 EBADF (Bad file descriptor) close(17971) = -1 EBADF (Bad file descriptor) close(17972) = -1 EBADF (Bad file descriptor) close(17973) = -1 EBADF (Bad file descriptor) close(17974) = -1 EBADF (Bad file descriptor) close(17975) = -1 EBADF (Bad file descriptor) close(17976) = -1 EBADF (Bad file descriptor) close(17977) = -1 EBADF (Bad file descriptor) close(17978) = -1 EBADF (Bad file descriptor) close(17979) = -1 EBADF (Bad file descriptor) close(17980) = -1 EBADF (Bad file descriptor) close(17981) = -1 EBADF (Bad file descriptor) close(17982) = -1 EBADF (Bad file descriptor) close(17983) = -1 EBADF (Bad file descriptor) close(17984) = -1 EBADF (Bad file descriptor) close(17985) = -1 EBADF (Bad file descriptor) close(17986) = -1 EBADF (Bad file descriptor) close(17987) = -1 EBADF (Bad file descriptor) close(17988) = -1 EBADF (Bad file descriptor) close(17989) = -1 EBADF (Bad file descriptor) close(17990) = -1 EBADF (Bad file descriptor) close(17991) = -1 EBADF (Bad file descriptor) close(17992) = -1 EBADF (Bad file descriptor) close(17993) = -1 EBADF (Bad file descriptor) close(17994) = -1 EBADF (Bad file descriptor) close(17995) = -1 EBADF (Bad file descriptor) close(17996) = -1 EBADF (Bad file descriptor) close(17997) = -1 EBADF (Bad file descriptor) close(17998) = -1 EBADF (Bad file descriptor) close(17999) = -1 EBADF (Bad file descriptor) close(18000) = -1 EBADF (Bad file descriptor) close(18001) = -1 EBADF (Bad file descriptor) close(18002) = -1 EBADF (Bad file descriptor) close(18003) = -1 EBADF (Bad file descriptor) close(18004) = -1 EBADF (Bad file descriptor) close(18005) = -1 EBADF (Bad file descriptor) close(18006) = -1 EBADF (Bad file descriptor) close(18007) = -1 EBADF (Bad file descriptor) close(18008) = -1 EBADF (Bad file descriptor) close(18009) = -1 EBADF (Bad file descriptor) close(18010) = -1 EBADF (Bad file descriptor) close(18011) = -1 EBADF (Bad file descriptor) close(18012) = -1 EBADF (Bad file descriptor) close(18013) = -1 EBADF (Bad file descriptor) close(18014) = -1 EBADF (Bad file descriptor) close(18015) = -1 EBADF (Bad file descriptor) close(18016) = -1 EBADF (Bad file descriptor) close(18017) = -1 EBADF (Bad file descriptor) close(18018) = -1 EBADF (Bad file descriptor) close(18019) = -1 EBADF (Bad file descriptor) close(18020) = -1 EBADF (Bad file descriptor) close(18021) = -1 EBADF (Bad file descriptor) close(18022) = -1 EBADF (Bad file descriptor) close(18023) = -1 EBADF (Bad file descriptor) close(18024) = -1 EBADF (Bad file descriptor) close(18025) = -1 EBADF (Bad file descriptor) close(18026) = -1 EBADF (Bad file descriptor) close(18027) = -1 EBADF (Bad file descriptor) close(18028) = -1 EBADF (Bad file descriptor) close(18029) = -1 EBADF (Bad file descriptor) close(18030) = -1 EBADF (Bad file descriptor) close(18031) = -1 EBADF (Bad file descriptor) close(18032) = -1 EBADF (Bad file descriptor) close(18033) = -1 EBADF (Bad file descriptor) close(18034) = -1 EBADF (Bad file descriptor) close(18035) = -1 EBADF (Bad file descriptor) close(18036) = -1 EBADF (Bad file descriptor) close(18037) = -1 EBADF (Bad file descriptor) close(18038) = -1 EBADF (Bad file descriptor) close(18039) = -1 EBADF (Bad file descriptor) close(18040) = -1 EBADF (Bad file descriptor) close(18041) = -1 EBADF (Bad file descriptor) close(18042) = -1 EBADF (Bad file descriptor) close(18043) = -1 EBADF (Bad file descriptor) close(18044) = -1 EBADF (Bad file descriptor) close(18045) = -1 EBADF (Bad file descriptor) close(18046) = -1 EBADF (Bad file descriptor) close(18047) = -1 EBADF (Bad file descriptor) close(18048) = -1 EBADF (Bad file descriptor) close(18049) = -1 EBADF (Bad file descriptor) close(18050) = -1 EBADF (Bad file descriptor) close(18051) = -1 EBADF (Bad file descriptor) close(18052) = -1 EBADF (Bad file descriptor) close(18053) = -1 EBADF (Bad file descriptor) close(18054) = -1 EBADF (Bad file descriptor) close(18055) = -1 EBADF (Bad file descriptor) close(18056) = -1 EBADF (Bad file descriptor) close(18057) = -1 EBADF (Bad file descriptor) close(18058) = -1 EBADF (Bad file descriptor) close(18059) = -1 EBADF (Bad file descriptor) close(18060) = -1 EBADF (Bad file descriptor) close(18061) = -1 EBADF (Bad file descriptor) close(18062) = -1 EBADF (Bad file descriptor) close(18063) = -1 EBADF (Bad file descriptor) close(18064) = -1 EBADF (Bad file descriptor) close(18065) = -1 EBADF (Bad file descriptor) close(18066) = -1 EBADF (Bad file descriptor) close(18067) = -1 EBADF (Bad file descriptor) close(18068) = -1 EBADF (Bad file descriptor) close(18069) = -1 EBADF (Bad file descriptor) close(18070) = -1 EBADF (Bad file descriptor) close(18071) = -1 EBADF (Bad file descriptor) close(18072) = -1 EBADF (Bad file descriptor) close(18073) = -1 EBADF (Bad file descriptor) close(18074) = -1 EBADF (Bad file descriptor) close(18075) = -1 EBADF (Bad file descriptor) close(18076) = -1 EBADF (Bad file descriptor) close(18077) = -1 EBADF (Bad file descriptor) close(18078) = -1 EBADF (Bad file descriptor) close(18079) = -1 EBADF (Bad file descriptor) close(18080) = -1 EBADF (Bad file descriptor) close(18081) = -1 EBADF (Bad file descriptor) close(18082) = -1 EBADF (Bad file descriptor) close(18083) = -1 EBADF (Bad file descriptor) close(18084) = -1 EBADF (Bad file descriptor) close(18085) = -1 EBADF (Bad file descriptor) close(18086) = -1 EBADF (Bad file descriptor) close(18087) = -1 EBADF (Bad file descriptor) close(18088) = -1 EBADF (Bad file descriptor) close(18089) = -1 EBADF (Bad file descriptor) close(18090) = -1 EBADF (Bad file descriptor) close(18091) = -1 EBADF (Bad file descriptor) close(18092) = -1 EBADF (Bad file descriptor) close(18093) = -1 EBADF (Bad file descriptor) close(18094) = -1 EBADF (Bad file descriptor) close(18095) = -1 EBADF (Bad file descriptor) close(18096) = -1 EBADF (Bad file descriptor) close(18097) = -1 EBADF (Bad file descriptor) close(18098) = -1 EBADF (Bad file descriptor) close(18099) = -1 EBADF (Bad file descriptor) close(18100) = -1 EBADF (Bad file descriptor) close(18101) = -1 EBADF (Bad file descriptor) close(18102) = -1 EBADF (Bad file descriptor) close(18103) = -1 EBADF (Bad file descriptor) close(18104) = -1 EBADF (Bad file descriptor) close(18105) = -1 EBADF (Bad file descriptor) close(18106) = -1 EBADF (Bad file descriptor) close(18107) = -1 EBADF (Bad file descriptor) close(18108) = -1 EBADF (Bad file descriptor) close(18109) = -1 EBADF (Bad file descriptor) close(18110) = -1 EBADF (Bad file descriptor) close(18111) = -1 EBADF (Bad file descriptor) close(18112) = -1 EBADF (Bad file descriptor) close(18113) = -1 EBADF (Bad file descriptor) close(18114) = -1 EBADF (Bad file descriptor) close(18115) = -1 EBADF (Bad file descriptor) close(18116) = -1 EBADF (Bad file descriptor) close(18117) = -1 EBADF (Bad file descriptor) close(18118) = -1 EBADF (Bad file descriptor) close(18119) = -1 EBADF (Bad file descriptor) close(18120) = -1 EBADF (Bad file descriptor) close(18121) = -1 EBADF (Bad file descriptor) close(18122) = -1 EBADF (Bad file descriptor) close(18123) = -1 EBADF (Bad file descriptor) close(18124) = -1 EBADF (Bad file descriptor) close(18125) = -1 EBADF (Bad file descriptor) close(18126) = -1 EBADF (Bad file descriptor) close(18127) = -1 EBADF (Bad file descriptor) close(18128) = -1 EBADF (Bad file descriptor) close(18129) = -1 EBADF (Bad file descriptor) close(18130) = -1 EBADF (Bad file descriptor) close(18131) = -1 EBADF (Bad file descriptor) close(18132) = -1 EBADF (Bad file descriptor) close(18133) = -1 EBADF (Bad file descriptor) close(18134) = -1 EBADF (Bad file descriptor) close(18135) = -1 EBADF (Bad file descriptor) close(18136) = -1 EBADF (Bad file descriptor) close(18137) = -1 EBADF (Bad file descriptor) close(18138) = -1 EBADF (Bad file descriptor) close(18139) = -1 EBADF (Bad file descriptor) close(18140) = -1 EBADF (Bad file descriptor) close(18141) = -1 EBADF (Bad file descriptor) close(18142) = -1 EBADF (Bad file descriptor) close(18143) = -1 EBADF (Bad file descriptor) close(18144) = -1 EBADF (Bad file descriptor) close(18145) = -1 EBADF (Bad file descriptor) close(18146) = -1 EBADF (Bad file descriptor) close(18147) = -1 EBADF (Bad file descriptor) close(18148) = -1 EBADF (Bad file descriptor) close(18149) = -1 EBADF (Bad file descriptor) close(18150) = -1 EBADF (Bad file descriptor) close(18151) = -1 EBADF (Bad file descriptor) close(18152) = -1 EBADF (Bad file descriptor) close(18153) = -1 EBADF (Bad file descriptor) close(18154) = -1 EBADF (Bad file descriptor) close(18155) = -1 EBADF (Bad file descriptor) close(18156) = -1 EBADF (Bad file descriptor) close(18157) = -1 EBADF (Bad file descriptor) close(18158) = -1 EBADF (Bad file descriptor) close(18159) = -1 EBADF (Bad file descriptor) close(18160) = -1 EBADF (Bad file descriptor) close(18161) = -1 EBADF (Bad file descriptor) close(18162) = -1 EBADF (Bad file descriptor) close(18163) = -1 EBADF (Bad file descriptor) close(18164) = -1 EBADF (Bad file descriptor) close(18165) = -1 EBADF (Bad file descriptor) close(18166) = -1 EBADF (Bad file descriptor) close(18167) = -1 EBADF (Bad file descriptor) close(18168) = -1 EBADF (Bad file descriptor) close(18169) = -1 EBADF (Bad file descriptor) close(18170) = -1 EBADF (Bad file descriptor) close(18171) = -1 EBADF (Bad file descriptor) close(18172) = -1 EBADF (Bad file descriptor) close(18173) = -1 EBADF (Bad file descriptor) close(18174) = -1 EBADF (Bad file descriptor) close(18175) = -1 EBADF (Bad file descriptor) close(18176) = -1 EBADF (Bad file descriptor) close(18177) = -1 EBADF (Bad file descriptor) close(18178) = -1 EBADF (Bad file descriptor) close(18179) = -1 EBADF (Bad file descriptor) close(18180) = -1 EBADF (Bad file descriptor) close(18181) = -1 EBADF (Bad file descriptor) close(18182) = -1 EBADF (Bad file descriptor) close(18183) = -1 EBADF (Bad file descriptor) close(18184) = -1 EBADF (Bad file descriptor) close(18185) = -1 EBADF (Bad file descriptor) close(18186) = -1 EBADF (Bad file descriptor) close(18187) = -1 EBADF (Bad file descriptor) close(18188) = -1 EBADF (Bad file descriptor) close(18189) = -1 EBADF (Bad file descriptor) close(18190) = -1 EBADF (Bad file descriptor) close(18191) = -1 EBADF (Bad file descriptor) close(18192) = -1 EBADF (Bad file descriptor) close(18193) = -1 EBADF (Bad file descriptor) close(18194) = -1 EBADF (Bad file descriptor) close(18195) = -1 EBADF (Bad file descriptor) close(18196) = -1 EBADF (Bad file descriptor) close(18197) = -1 EBADF (Bad file descriptor) close(18198) = -1 EBADF (Bad file descriptor) close(18199) = -1 EBADF (Bad file descriptor) close(18200) = -1 EBADF (Bad file descriptor) close(18201) = -1 EBADF (Bad file descriptor) close(18202) = -1 EBADF (Bad file descriptor) close(18203) = -1 EBADF (Bad file descriptor) close(18204) = -1 EBADF (Bad file descriptor) close(18205) = -1 EBADF (Bad file descriptor) close(18206) = -1 EBADF (Bad file descriptor) close(18207) = -1 EBADF (Bad file descriptor) close(18208) = -1 EBADF (Bad file descriptor) close(18209) = -1 EBADF (Bad file descriptor) close(18210) = -1 EBADF (Bad file descriptor) close(18211) = -1 EBADF (Bad file descriptor) close(18212) = -1 EBADF (Bad file descriptor) close(18213) = -1 EBADF (Bad file descriptor) close(18214) = -1 EBADF (Bad file descriptor) close(18215) = -1 EBADF (Bad file descriptor) close(18216) = -1 EBADF (Bad file descriptor) close(18217) = -1 EBADF (Bad file descriptor) close(18218) = -1 EBADF (Bad file descriptor) close(18219) = -1 EBADF (Bad file descriptor) close(18220) = -1 EBADF (Bad file descriptor) close(18221) = -1 EBADF (Bad file descriptor) close(18222) = -1 EBADF (Bad file descriptor) close(18223) = -1 EBADF (Bad file descriptor) close(18224) = -1 EBADF (Bad file descriptor) close(18225) = -1 EBADF (Bad file descriptor) close(18226) = -1 EBADF (Bad file descriptor) close(18227) = -1 EBADF (Bad file descriptor) close(18228) = -1 EBADF (Bad file descriptor) close(18229) = -1 EBADF (Bad file descriptor) close(18230) = -1 EBADF (Bad file descriptor) close(18231) = -1 EBADF (Bad file descriptor) close(18232) = -1 EBADF (Bad file descriptor) close(18233) = -1 EBADF (Bad file descriptor) close(18234) = -1 EBADF (Bad file descriptor) close(18235) = -1 EBADF (Bad file descriptor) close(18236) = -1 EBADF (Bad file descriptor) close(18237) = -1 EBADF (Bad file descriptor) close(18238) = -1 EBADF (Bad file descriptor) close(18239) = -1 EBADF (Bad file descriptor) close(18240) = -1 EBADF (Bad file descriptor) close(18241) = -1 EBADF (Bad file descriptor) close(18242) = -1 EBADF (Bad file descriptor) close(18243) = -1 EBADF (Bad file descriptor) close(18244) = -1 EBADF (Bad file descriptor) close(18245) = -1 EBADF (Bad file descriptor) close(18246) = -1 EBADF (Bad file descriptor) close(18247) = -1 EBADF (Bad file descriptor) close(18248) = -1 EBADF (Bad file descriptor) close(18249) = -1 EBADF (Bad file descriptor) close(18250) = -1 EBADF (Bad file descriptor) close(18251) = -1 EBADF (Bad file descriptor) close(18252) = -1 EBADF (Bad file descriptor) close(18253) = -1 EBADF (Bad file descriptor) close(18254) = -1 EBADF (Bad file descriptor) close(18255) = -1 EBADF (Bad file descriptor) close(18256) = -1 EBADF (Bad file descriptor) close(18257) = -1 EBADF (Bad file descriptor) close(18258) = -1 EBADF (Bad file descriptor) close(18259) = -1 EBADF (Bad file descriptor) close(18260) = -1 EBADF (Bad file descriptor) close(18261) = -1 EBADF (Bad file descriptor) close(18262) = -1 EBADF (Bad file descriptor) close(18263) = -1 EBADF (Bad file descriptor) close(18264) = -1 EBADF (Bad file descriptor) close(18265) = -1 EBADF (Bad file descriptor) close(18266) = -1 EBADF (Bad file descriptor) close(18267) = -1 EBADF (Bad file descriptor) close(18268) = -1 EBADF (Bad file descriptor) close(18269) = -1 EBADF (Bad file descriptor) close(18270) = -1 EBADF (Bad file descriptor) close(18271) = -1 EBADF (Bad file descriptor) close(18272) = -1 EBADF (Bad file descriptor) close(18273) = -1 EBADF (Bad file descriptor) close(18274) = -1 EBADF (Bad file descriptor) close(18275) = -1 EBADF (Bad file descriptor) close(18276) = -1 EBADF (Bad file descriptor) close(18277) = -1 EBADF (Bad file descriptor) close(18278) = -1 EBADF (Bad file descriptor) close(18279) = -1 EBADF (Bad file descriptor) close(18280) = -1 EBADF (Bad file descriptor) close(18281) = -1 EBADF (Bad file descriptor) close(18282) = -1 EBADF (Bad file descriptor) close(18283) = -1 EBADF (Bad file descriptor) close(18284) = -1 EBADF (Bad file descriptor) close(18285) = -1 EBADF (Bad file descriptor) close(18286) = -1 EBADF (Bad file descriptor) close(18287) = -1 EBADF (Bad file descriptor) close(18288) = -1 EBADF (Bad file descriptor) close(18289) = -1 EBADF (Bad file descriptor) close(18290) = -1 EBADF (Bad file descriptor) close(18291) = -1 EBADF (Bad file descriptor) close(18292) = -1 EBADF (Bad file descriptor) close(18293) = -1 EBADF (Bad file descriptor) close(18294) = -1 EBADF (Bad file descriptor) close(18295) = -1 EBADF (Bad file descriptor) close(18296) = -1 EBADF (Bad file descriptor) close(18297) = -1 EBADF (Bad file descriptor) close(18298) = -1 EBADF (Bad file descriptor) close(18299) = -1 EBADF (Bad file descriptor) close(18300) = -1 EBADF (Bad file descriptor) close(18301) = -1 EBADF (Bad file descriptor) close(18302) = -1 EBADF (Bad file descriptor) close(18303) = -1 EBADF (Bad file descriptor) close(18304) = -1 EBADF (Bad file descriptor) close(18305) = -1 EBADF (Bad file descriptor) close(18306) = -1 EBADF (Bad file descriptor) close(18307) = -1 EBADF (Bad file descriptor) close(18308) = -1 EBADF (Bad file descriptor) close(18309) = -1 EBADF (Bad file descriptor) close(18310) = -1 EBADF (Bad file descriptor) close(18311) = -1 EBADF (Bad file descriptor) close(18312) = -1 EBADF (Bad file descriptor) close(18313) = -1 EBADF (Bad file descriptor) close(18314) = -1 EBADF (Bad file descriptor) close(18315) = -1 EBADF (Bad file descriptor) close(18316) = -1 EBADF (Bad file descriptor) close(18317) = -1 EBADF (Bad file descriptor) close(18318) = -1 EBADF (Bad file descriptor) close(18319) = -1 EBADF (Bad file descriptor) close(18320) = -1 EBADF (Bad file descriptor) close(18321) = -1 EBADF (Bad file descriptor) close(18322) = -1 EBADF (Bad file descriptor) close(18323) = -1 EBADF (Bad file descriptor) close(18324) = -1 EBADF (Bad file descriptor) close(18325) = -1 EBADF (Bad file descriptor) close(18326) = -1 EBADF (Bad file descriptor) close(18327) = -1 EBADF (Bad file descriptor) close(18328) = -1 EBADF (Bad file descriptor) close(18329) = -1 EBADF (Bad file descriptor) close(18330) = -1 EBADF (Bad file descriptor) close(18331) = -1 EBADF (Bad file descriptor) close(18332) = -1 EBADF (Bad file descriptor) close(18333) = -1 EBADF (Bad file descriptor) close(18334) = -1 EBADF (Bad file descriptor) close(18335) = -1 EBADF (Bad file descriptor) close(18336) = -1 EBADF (Bad file descriptor) close(18337) = -1 EBADF (Bad file descriptor) close(18338) = -1 EBADF (Bad file descriptor) close(18339) = -1 EBADF (Bad file descriptor) close(18340) = -1 EBADF (Bad file descriptor) close(18341) = -1 EBADF (Bad file descriptor) close(18342) = -1 EBADF (Bad file descriptor) close(18343) = -1 EBADF (Bad file descriptor) close(18344) = -1 EBADF (Bad file descriptor) close(18345) = -1 EBADF (Bad file descriptor) close(18346) = -1 EBADF (Bad file descriptor) close(18347) = -1 EBADF (Bad file descriptor) close(18348) = -1 EBADF (Bad file descriptor) close(18349) = -1 EBADF (Bad file descriptor) close(18350) = -1 EBADF (Bad file descriptor) close(18351) = -1 EBADF (Bad file descriptor) close(18352) = -1 EBADF (Bad file descriptor) close(18353) = -1 EBADF (Bad file descriptor) close(18354) = -1 EBADF (Bad file descriptor) close(18355) = -1 EBADF (Bad file descriptor) close(18356) = -1 EBADF (Bad file descriptor) close(18357) = -1 EBADF (Bad file descriptor) close(18358) = -1 EBADF (Bad file descriptor) close(18359) = -1 EBADF (Bad file descriptor) close(18360) = -1 EBADF (Bad file descriptor) close(18361) = -1 EBADF (Bad file descriptor) close(18362) = -1 EBADF (Bad file descriptor) close(18363) = -1 EBADF (Bad file descriptor) close(18364) = -1 EBADF (Bad file descriptor) close(18365) = -1 EBADF (Bad file descriptor) close(18366) = -1 EBADF (Bad file descriptor) close(18367) = -1 EBADF (Bad file descriptor) close(18368) = -1 EBADF (Bad file descriptor) close(18369) = -1 EBADF (Bad file descriptor) close(18370) = -1 EBADF (Bad file descriptor) close(18371) = -1 EBADF (Bad file descriptor) close(18372) = -1 EBADF (Bad file descriptor) close(18373) = -1 EBADF (Bad file descriptor) close(18374) = -1 EBADF (Bad file descriptor) close(18375) = -1 EBADF (Bad file descriptor) close(18376) = -1 EBADF (Bad file descriptor) close(18377) = -1 EBADF (Bad file descriptor) close(18378) = -1 EBADF (Bad file descriptor) close(18379) = -1 EBADF (Bad file descriptor) close(18380) = -1 EBADF (Bad file descriptor) close(18381) = -1 EBADF (Bad file descriptor) close(18382) = -1 EBADF (Bad file descriptor) close(18383) = -1 EBADF (Bad file descriptor) close(18384) = -1 EBADF (Bad file descriptor) close(18385) = -1 EBADF (Bad file descriptor) close(18386) = -1 EBADF (Bad file descriptor) close(18387) = -1 EBADF (Bad file descriptor) close(18388) = -1 EBADF (Bad file descriptor) close(18389) = -1 EBADF (Bad file descriptor) close(18390) = -1 EBADF (Bad file descriptor) close(18391) = -1 EBADF (Bad file descriptor) close(18392) = -1 EBADF (Bad file descriptor) close(18393) = -1 EBADF (Bad file descriptor) close(18394) = -1 EBADF (Bad file descriptor) close(18395) = -1 EBADF (Bad file descriptor) close(18396) = -1 EBADF (Bad file descriptor) close(18397) = -1 EBADF (Bad file descriptor) close(18398) = -1 EBADF (Bad file descriptor) close(18399) = -1 EBADF (Bad file descriptor) close(18400) = -1 EBADF (Bad file descriptor) close(18401) = -1 EBADF (Bad file descriptor) close(18402) = -1 EBADF (Bad file descriptor) close(18403) = -1 EBADF (Bad file descriptor) close(18404) = -1 EBADF (Bad file descriptor) close(18405) = -1 EBADF (Bad file descriptor) close(18406) = -1 EBADF (Bad file descriptor) close(18407) = -1 EBADF (Bad file descriptor) close(18408) = -1 EBADF (Bad file descriptor) close(18409) = -1 EBADF (Bad file descriptor) close(18410) = -1 EBADF (Bad file descriptor) close(18411) = -1 EBADF (Bad file descriptor) close(18412) = -1 EBADF (Bad file descriptor) close(18413) = -1 EBADF (Bad file descriptor) close(18414) = -1 EBADF (Bad file descriptor) close(18415) = -1 EBADF (Bad file descriptor) close(18416) = -1 EBADF (Bad file descriptor) close(18417) = -1 EBADF (Bad file descriptor) close(18418) = -1 EBADF (Bad file descriptor) close(18419) = -1 EBADF (Bad file descriptor) close(18420) = -1 EBADF (Bad file descriptor) close(18421) = -1 EBADF (Bad file descriptor) close(18422) = -1 EBADF (Bad file descriptor) close(18423) = -1 EBADF (Bad file descriptor) close(18424) = -1 EBADF (Bad file descriptor) close(18425) = -1 EBADF (Bad file descriptor) close(18426) = -1 EBADF (Bad file descriptor) close(18427) = -1 EBADF (Bad file descriptor) close(18428) = -1 EBADF (Bad file descriptor) close(18429) = -1 EBADF (Bad file descriptor) close(18430) = -1 EBADF (Bad file descriptor) close(18431) = -1 EBADF (Bad file descriptor) close(18432) = -1 EBADF (Bad file descriptor) close(18433) = -1 EBADF (Bad file descriptor) close(18434) = -1 EBADF (Bad file descriptor) close(18435) = -1 EBADF (Bad file descriptor) close(18436) = -1 EBADF (Bad file descriptor) close(18437) = -1 EBADF (Bad file descriptor) close(18438) = -1 EBADF (Bad file descriptor) close(18439) = -1 EBADF (Bad file descriptor) close(18440) = -1 EBADF (Bad file descriptor) close(18441) = -1 EBADF (Bad file descriptor) close(18442) = -1 EBADF (Bad file descriptor) close(18443) = -1 EBADF (Bad file descriptor) close(18444) = -1 EBADF (Bad file descriptor) close(18445) = -1 EBADF (Bad file descriptor) close(18446) = -1 EBADF (Bad file descriptor) close(18447) = -1 EBADF (Bad file descriptor) close(18448) = -1 EBADF (Bad file descriptor) close(18449) = -1 EBADF (Bad file descriptor) close(18450) = -1 EBADF (Bad file descriptor) close(18451) = -1 EBADF (Bad file descriptor) close(18452) = -1 EBADF (Bad file descriptor) close(18453) = -1 EBADF (Bad file descriptor) close(18454) = -1 EBADF (Bad file descriptor) close(18455) = -1 EBADF (Bad file descriptor) close(18456) = -1 EBADF (Bad file descriptor) close(18457) = -1 EBADF (Bad file descriptor) close(18458) = -1 EBADF (Bad file descriptor) close(18459) = -1 EBADF (Bad file descriptor) close(18460) = -1 EBADF (Bad file descriptor) close(18461) = -1 EBADF (Bad file descriptor) close(18462) = -1 EBADF (Bad file descriptor) close(18463) = -1 EBADF (Bad file descriptor) close(18464) = -1 EBADF (Bad file descriptor) close(18465) = -1 EBADF (Bad file descriptor) close(18466) = -1 EBADF (Bad file descriptor) close(18467) = -1 EBADF (Bad file descriptor) close(18468) = -1 EBADF (Bad file descriptor) close(18469) = -1 EBADF (Bad file descriptor) close(18470) = -1 EBADF (Bad file descriptor) close(18471) = -1 EBADF (Bad file descriptor) close(18472) = -1 EBADF (Bad file descriptor) close(18473) = -1 EBADF (Bad file descriptor) close(18474) = -1 EBADF (Bad file descriptor) close(18475) = -1 EBADF (Bad file descriptor) close(18476) = -1 EBADF (Bad file descriptor) close(18477) = -1 EBADF (Bad file descriptor) close(18478) = -1 EBADF (Bad file descriptor) close(18479) = -1 EBADF (Bad file descriptor) close(18480) = -1 EBADF (Bad file descriptor) close(18481) = -1 EBADF (Bad file descriptor) close(18482) = -1 EBADF (Bad file descriptor) close(18483) = -1 EBADF (Bad file descriptor) close(18484) = -1 EBADF (Bad file descriptor) close(18485) = -1 EBADF (Bad file descriptor) close(18486) = -1 EBADF (Bad file descriptor) close(18487) = -1 EBADF (Bad file descriptor) close(18488) = -1 EBADF (Bad file descriptor) close(18489) = -1 EBADF (Bad file descriptor) close(18490) = -1 EBADF (Bad file descriptor) close(18491) = -1 EBADF (Bad file descriptor) close(18492) = -1 EBADF (Bad file descriptor) close(18493) = -1 EBADF (Bad file descriptor) close(18494) = -1 EBADF (Bad file descriptor) close(18495) = -1 EBADF (Bad file descriptor) close(18496) = -1 EBADF (Bad file descriptor) close(18497) = -1 EBADF (Bad file descriptor) close(18498) = -1 EBADF (Bad file descriptor) close(18499) = -1 EBADF (Bad file descriptor) close(18500) = -1 EBADF (Bad file descriptor) close(18501) = -1 EBADF (Bad file descriptor) close(18502) = -1 EBADF (Bad file descriptor) close(18503) = -1 EBADF (Bad file descriptor) close(18504) = -1 EBADF (Bad file descriptor) close(18505) = -1 EBADF (Bad file descriptor) close(18506) = -1 EBADF (Bad file descriptor) close(18507) = -1 EBADF (Bad file descriptor) close(18508) = -1 EBADF (Bad file descriptor) close(18509) = -1 EBADF (Bad file descriptor) close(18510) = -1 EBADF (Bad file descriptor) close(18511) = -1 EBADF (Bad file descriptor) close(18512) = -1 EBADF (Bad file descriptor) close(18513) = -1 EBADF (Bad file descriptor) close(18514) = -1 EBADF (Bad file descriptor) close(18515) = -1 EBADF (Bad file descriptor) close(18516) = -1 EBADF (Bad file descriptor) close(18517) = -1 EBADF (Bad file descriptor) close(18518) = -1 EBADF (Bad file descriptor) close(18519) = -1 EBADF (Bad file descriptor) close(18520) = -1 EBADF (Bad file descriptor) close(18521) = -1 EBADF (Bad file descriptor) close(18522) = -1 EBADF (Bad file descriptor) close(18523) = -1 EBADF (Bad file descriptor) close(18524) = -1 EBADF (Bad file descriptor) close(18525) = -1 EBADF (Bad file descriptor) close(18526) = -1 EBADF (Bad file descriptor) close(18527) = -1 EBADF (Bad file descriptor) close(18528) = -1 EBADF (Bad file descriptor) close(18529) = -1 EBADF (Bad file descriptor) close(18530) = -1 EBADF (Bad file descriptor) close(18531) = -1 EBADF (Bad file descriptor) close(18532) = -1 EBADF (Bad file descriptor) close(18533) = -1 EBADF (Bad file descriptor) close(18534) = -1 EBADF (Bad file descriptor) close(18535) = -1 EBADF (Bad file descriptor) close(18536) = -1 EBADF (Bad file descriptor) close(18537) = -1 EBADF (Bad file descriptor) close(18538) = -1 EBADF (Bad file descriptor) close(18539) = -1 EBADF (Bad file descriptor) close(18540) = -1 EBADF (Bad file descriptor) close(18541) = -1 EBADF (Bad file descriptor) close(18542) = -1 EBADF (Bad file descriptor) close(18543) = -1 EBADF (Bad file descriptor) close(18544) = -1 EBADF (Bad file descriptor) close(18545) = -1 EBADF (Bad file descriptor) close(18546) = -1 EBADF (Bad file descriptor) close(18547) = -1 EBADF (Bad file descriptor) close(18548) = -1 EBADF (Bad file descriptor) close(18549) = -1 EBADF (Bad file descriptor) close(18550) = -1 EBADF (Bad file descriptor) close(18551) = -1 EBADF (Bad file descriptor) close(18552) = -1 EBADF (Bad file descriptor) close(18553) = -1 EBADF (Bad file descriptor) close(18554) = -1 EBADF (Bad file descriptor) close(18555) = -1 EBADF (Bad file descriptor) close(18556) = -1 EBADF (Bad file descriptor) close(18557) = -1 EBADF (Bad file descriptor) close(18558) = -1 EBADF (Bad file descriptor) close(18559) = -1 EBADF (Bad file descriptor) close(18560) = -1 EBADF (Bad file descriptor) close(18561) = -1 EBADF (Bad file descriptor) close(18562) = -1 EBADF (Bad file descriptor) close(18563) = -1 EBADF (Bad file descriptor) close(18564) = -1 EBADF (Bad file descriptor) close(18565) = -1 EBADF (Bad file descriptor) close(18566) = -1 EBADF (Bad file descriptor) close(18567) = -1 EBADF (Bad file descriptor) close(18568) = -1 EBADF (Bad file descriptor) close(18569) = -1 EBADF (Bad file descriptor) close(18570) = -1 EBADF (Bad file descriptor) close(18571) = -1 EBADF (Bad file descriptor) close(18572) = -1 EBADF (Bad file descriptor) close(18573) = -1 EBADF (Bad file descriptor) close(18574) = -1 EBADF (Bad file descriptor) close(18575) = -1 EBADF (Bad file descriptor) close(18576) = -1 EBADF (Bad file descriptor) close(18577) = -1 EBADF (Bad file descriptor) close(18578) = -1 EBADF (Bad file descriptor) close(18579) = -1 EBADF (Bad file descriptor) close(18580) = -1 EBADF (Bad file descriptor) close(18581) = -1 EBADF (Bad file descriptor) close(18582) = -1 EBADF (Bad file descriptor) close(18583) = -1 EBADF (Bad file descriptor) close(18584) = -1 EBADF (Bad file descriptor) close(18585) = -1 EBADF (Bad file descriptor) close(18586) = -1 EBADF (Bad file descriptor) close(18587) = -1 EBADF (Bad file descriptor) close(18588) = -1 EBADF (Bad file descriptor) close(18589) = -1 EBADF (Bad file descriptor) close(18590) = -1 EBADF (Bad file descriptor) close(18591) = -1 EBADF (Bad file descriptor) close(18592) = -1 EBADF (Bad file descriptor) close(18593) = -1 EBADF (Bad file descriptor) close(18594) = -1 EBADF (Bad file descriptor) close(18595) = -1 EBADF (Bad file descriptor) close(18596) = -1 EBADF (Bad file descriptor) close(18597) = -1 EBADF (Bad file descriptor) close(18598) = -1 EBADF (Bad file descriptor) close(18599) = -1 EBADF (Bad file descriptor) close(18600) = -1 EBADF (Bad file descriptor) close(18601) = -1 EBADF (Bad file descriptor) close(18602) = -1 EBADF (Bad file descriptor) close(18603) = -1 EBADF (Bad file descriptor) close(18604) = -1 EBADF (Bad file descriptor) close(18605) = -1 EBADF (Bad file descriptor) close(18606) = -1 EBADF (Bad file descriptor) close(18607) = -1 EBADF (Bad file descriptor) close(18608) = -1 EBADF (Bad file descriptor) close(18609) = -1 EBADF (Bad file descriptor) close(18610) = -1 EBADF (Bad file descriptor) close(18611) = -1 EBADF (Bad file descriptor) close(18612) = -1 EBADF (Bad file descriptor) close(18613) = -1 EBADF (Bad file descriptor) close(18614) = -1 EBADF (Bad file descriptor) close(18615) = -1 EBADF (Bad file descriptor) close(18616) = -1 EBADF (Bad file descriptor) close(18617) = -1 EBADF (Bad file descriptor) close(18618) = -1 EBADF (Bad file descriptor) close(18619) = -1 EBADF (Bad file descriptor) close(18620) = -1 EBADF (Bad file descriptor) close(18621) = -1 EBADF (Bad file descriptor) close(18622) = -1 EBADF (Bad file descriptor) close(18623) = -1 EBADF (Bad file descriptor) close(18624) = -1 EBADF (Bad file descriptor) close(18625) = -1 EBADF (Bad file descriptor) close(18626) = -1 EBADF (Bad file descriptor) close(18627) = -1 EBADF (Bad file descriptor) close(18628) = -1 EBADF (Bad file descriptor) close(18629) = -1 EBADF (Bad file descriptor) close(18630) = -1 EBADF (Bad file descriptor) close(18631) = -1 EBADF (Bad file descriptor) close(18632) = -1 EBADF (Bad file descriptor) close(18633) = -1 EBADF (Bad file descriptor) close(18634) = -1 EBADF (Bad file descriptor) close(18635) = -1 EBADF (Bad file descriptor) close(18636) = -1 EBADF (Bad file descriptor) close(18637) = -1 EBADF (Bad file descriptor) close(18638) = -1 EBADF (Bad file descriptor) close(18639) = -1 EBADF (Bad file descriptor) close(18640) = -1 EBADF (Bad file descriptor) close(18641) = -1 EBADF (Bad file descriptor) close(18642) = -1 EBADF (Bad file descriptor) close(18643) = -1 EBADF (Bad file descriptor) close(18644) = -1 EBADF (Bad file descriptor) close(18645) = -1 EBADF (Bad file descriptor) close(18646) = -1 EBADF (Bad file descriptor) close(18647) = -1 EBADF (Bad file descriptor) close(18648) = -1 EBADF (Bad file descriptor) close(18649) = -1 EBADF (Bad file descriptor) close(18650) = -1 EBADF (Bad file descriptor) close(18651) = -1 EBADF (Bad file descriptor) close(18652) = -1 EBADF (Bad file descriptor) close(18653) = -1 EBADF (Bad file descriptor) close(18654) = -1 EBADF (Bad file descriptor) close(18655) = -1 EBADF (Bad file descriptor) close(18656) = -1 EBADF (Bad file descriptor) close(18657) = -1 EBADF (Bad file descriptor) close(18658) = -1 EBADF (Bad file descriptor) close(18659) = -1 EBADF (Bad file descriptor) close(18660) = -1 EBADF (Bad file descriptor) close(18661) = -1 EBADF (Bad file descriptor) close(18662) = -1 EBADF (Bad file descriptor) close(18663) = -1 EBADF (Bad file descriptor) close(18664) = -1 EBADF (Bad file descriptor) close(18665) = -1 EBADF (Bad file descriptor) close(18666) = -1 EBADF (Bad file descriptor) close(18667) = -1 EBADF (Bad file descriptor) close(18668) = -1 EBADF (Bad file descriptor) close(18669) = -1 EBADF (Bad file descriptor) close(18670) = -1 EBADF (Bad file descriptor) close(18671) = -1 EBADF (Bad file descriptor) close(18672) = -1 EBADF (Bad file descriptor) close(18673) = -1 EBADF (Bad file descriptor) close(18674) = -1 EBADF (Bad file descriptor) close(18675) = -1 EBADF (Bad file descriptor) close(18676) = -1 EBADF (Bad file descriptor) close(18677) = -1 EBADF (Bad file descriptor) close(18678) = -1 EBADF (Bad file descriptor) close(18679) = -1 EBADF (Bad file descriptor) close(18680) = -1 EBADF (Bad file descriptor) close(18681) = -1 EBADF (Bad file descriptor) close(18682) = -1 EBADF (Bad file descriptor) close(18683) = -1 EBADF (Bad file descriptor) close(18684) = -1 EBADF (Bad file descriptor) close(18685) = -1 EBADF (Bad file descriptor) close(18686) = -1 EBADF (Bad file descriptor) close(18687) = -1 EBADF (Bad file descriptor) close(18688) = -1 EBADF (Bad file descriptor) close(18689) = -1 EBADF (Bad file descriptor) close(18690) = -1 EBADF (Bad file descriptor) close(18691) = -1 EBADF (Bad file descriptor) close(18692) = -1 EBADF (Bad file descriptor) close(18693) = -1 EBADF (Bad file descriptor) close(18694) = -1 EBADF (Bad file descriptor) close(18695) = -1 EBADF (Bad file descriptor) close(18696) = -1 EBADF (Bad file descriptor) close(18697) = -1 EBADF (Bad file descriptor) close(18698) = -1 EBADF (Bad file descriptor) close(18699) = -1 EBADF (Bad file descriptor) close(18700) = -1 EBADF (Bad file descriptor) close(18701) = -1 EBADF (Bad file descriptor) close(18702) = -1 EBADF (Bad file descriptor) close(18703) = -1 EBADF (Bad file descriptor) close(18704) = -1 EBADF (Bad file descriptor) close(18705) = -1 EBADF (Bad file descriptor) close(18706) = -1 EBADF (Bad file descriptor) close(18707) = -1 EBADF (Bad file descriptor) close(18708) = -1 EBADF (Bad file descriptor) close(18709) = -1 EBADF (Bad file descriptor) close(18710) = -1 EBADF (Bad file descriptor) close(18711) = -1 EBADF (Bad file descriptor) close(18712) = -1 EBADF (Bad file descriptor) close(18713) = -1 EBADF (Bad file descriptor) close(18714) = -1 EBADF (Bad file descriptor) close(18715) = -1 EBADF (Bad file descriptor) close(18716) = -1 EBADF (Bad file descriptor) close(18717) = -1 EBADF (Bad file descriptor) close(18718) = -1 EBADF (Bad file descriptor) close(18719) = -1 EBADF (Bad file descriptor) close(18720) = -1 EBADF (Bad file descriptor) close(18721) = -1 EBADF (Bad file descriptor) close(18722) = -1 EBADF (Bad file descriptor) close(18723) = -1 EBADF (Bad file descriptor) close(18724) = -1 EBADF (Bad file descriptor) close(18725) = -1 EBADF (Bad file descriptor) close(18726) = -1 EBADF (Bad file descriptor) close(18727) = -1 EBADF (Bad file descriptor) close(18728) = -1 EBADF (Bad file descriptor) close(18729) = -1 EBADF (Bad file descriptor) close(18730) = -1 EBADF (Bad file descriptor) close(18731) = -1 EBADF (Bad file descriptor) close(18732) = -1 EBADF (Bad file descriptor) close(18733) = -1 EBADF (Bad file descriptor) close(18734) = -1 EBADF (Bad file descriptor) close(18735) = -1 EBADF (Bad file descriptor) close(18736) = -1 EBADF (Bad file descriptor) close(18737) = -1 EBADF (Bad file descriptor) close(18738) = -1 EBADF (Bad file descriptor) close(18739) = -1 EBADF (Bad file descriptor) close(18740) = -1 EBADF (Bad file descriptor) close(18741) = -1 EBADF (Bad file descriptor) close(18742) = -1 EBADF (Bad file descriptor) close(18743) = -1 EBADF (Bad file descriptor) close(18744) = -1 EBADF (Bad file descriptor) close(18745) = -1 EBADF (Bad file descriptor) close(18746) = -1 EBADF (Bad file descriptor) close(18747) = -1 EBADF (Bad file descriptor) close(18748) = -1 EBADF (Bad file descriptor) close(18749) = -1 EBADF (Bad file descriptor) close(18750) = -1 EBADF (Bad file descriptor) close(18751) = -1 EBADF (Bad file descriptor) close(18752) = -1 EBADF (Bad file descriptor) close(18753) = -1 EBADF (Bad file descriptor) close(18754) = -1 EBADF (Bad file descriptor) close(18755) = -1 EBADF (Bad file descriptor) close(18756) = -1 EBADF (Bad file descriptor) close(18757) = -1 EBADF (Bad file descriptor) close(18758) = -1 EBADF (Bad file descriptor) close(18759) = -1 EBADF (Bad file descriptor) close(18760) = -1 EBADF (Bad file descriptor) close(18761) = -1 EBADF (Bad file descriptor) close(18762) = -1 EBADF (Bad file descriptor) close(18763) = -1 EBADF (Bad file descriptor) close(18764) = -1 EBADF (Bad file descriptor) close(18765) = -1 EBADF (Bad file descriptor) close(18766) = -1 EBADF (Bad file descriptor) close(18767) = -1 EBADF (Bad file descriptor) close(18768) = -1 EBADF (Bad file descriptor) close(18769) = -1 EBADF (Bad file descriptor) close(18770) = -1 EBADF (Bad file descriptor) close(18771) = -1 EBADF (Bad file descriptor) close(18772) = -1 EBADF (Bad file descriptor) close(18773) = -1 EBADF (Bad file descriptor) close(18774) = -1 EBADF (Bad file descriptor) close(18775) = -1 EBADF (Bad file descriptor) close(18776) = -1 EBADF (Bad file descriptor) close(18777) = -1 EBADF (Bad file descriptor) close(18778) = -1 EBADF (Bad file descriptor) close(18779) = -1 EBADF (Bad file descriptor) close(18780) = -1 EBADF (Bad file descriptor) close(18781) = -1 EBADF (Bad file descriptor) close(18782) = -1 EBADF (Bad file descriptor) close(18783) = -1 EBADF (Bad file descriptor) close(18784) = -1 EBADF (Bad file descriptor) close(18785) = -1 EBADF (Bad file descriptor) close(18786) = -1 EBADF (Bad file descriptor) close(18787) = -1 EBADF (Bad file descriptor) close(18788) = -1 EBADF (Bad file descriptor) close(18789) = -1 EBADF (Bad file descriptor) close(18790) = -1 EBADF (Bad file descriptor) close(18791) = -1 EBADF (Bad file descriptor) close(18792) = -1 EBADF (Bad file descriptor) close(18793) = -1 EBADF (Bad file descriptor) close(18794) = -1 EBADF (Bad file descriptor) close(18795) = -1 EBADF (Bad file descriptor) close(18796) = -1 EBADF (Bad file descriptor) close(18797) = -1 EBADF (Bad file descriptor) close(18798) = -1 EBADF (Bad file descriptor) close(18799) = -1 EBADF (Bad file descriptor) close(18800) = -1 EBADF (Bad file descriptor) close(18801) = -1 EBADF (Bad file descriptor) close(18802) = -1 EBADF (Bad file descriptor) close(18803) = -1 EBADF (Bad file descriptor) close(18804) = -1 EBADF (Bad file descriptor) close(18805) = -1 EBADF (Bad file descriptor) close(18806) = -1 EBADF (Bad file descriptor) close(18807) = -1 EBADF (Bad file descriptor) close(18808) = -1 EBADF (Bad file descriptor) close(18809) = -1 EBADF (Bad file descriptor) close(18810) = -1 EBADF (Bad file descriptor) close(18811) = -1 EBADF (Bad file descriptor) close(18812) = -1 EBADF (Bad file descriptor) close(18813) = -1 EBADF (Bad file descriptor) close(18814) = -1 EBADF (Bad file descriptor) close(18815) = -1 EBADF (Bad file descriptor) close(18816) = -1 EBADF (Bad file descriptor) close(18817) = -1 EBADF (Bad file descriptor) close(18818) = -1 EBADF (Bad file descriptor) close(18819) = -1 EBADF (Bad file descriptor) close(18820) = -1 EBADF (Bad file descriptor) close(18821) = -1 EBADF (Bad file descriptor) close(18822) = -1 EBADF (Bad file descriptor) close(18823) = -1 EBADF (Bad file descriptor) close(18824) = -1 EBADF (Bad file descriptor) close(18825) = -1 EBADF (Bad file descriptor) close(18826) = -1 EBADF (Bad file descriptor) close(18827) = -1 EBADF (Bad file descriptor) close(18828) = -1 EBADF (Bad file descriptor) close(18829) = -1 EBADF (Bad file descriptor) close(18830) = -1 EBADF (Bad file descriptor) close(18831) = -1 EBADF (Bad file descriptor) close(18832) = -1 EBADF (Bad file descriptor) close(18833) = -1 EBADF (Bad file descriptor) close(18834) = -1 EBADF (Bad file descriptor) close(18835) = -1 EBADF (Bad file descriptor) close(18836) = -1 EBADF (Bad file descriptor) close(18837) = -1 EBADF (Bad file descriptor) close(18838) = -1 EBADF (Bad file descriptor) close(18839) = -1 EBADF (Bad file descriptor) close(18840) = -1 EBADF (Bad file descriptor) close(18841) = -1 EBADF (Bad file descriptor) close(18842) = -1 EBADF (Bad file descriptor) close(18843) = -1 EBADF (Bad file descriptor) close(18844) = -1 EBADF (Bad file descriptor) close(18845) = -1 EBADF (Bad file descriptor) close(18846) = -1 EBADF (Bad file descriptor) close(18847) = -1 EBADF (Bad file descriptor) close(18848) = -1 EBADF (Bad file descriptor) close(18849) = -1 EBADF (Bad file descriptor) close(18850) = -1 EBADF (Bad file descriptor) close(18851) = -1 EBADF (Bad file descriptor) close(18852) = -1 EBADF (Bad file descriptor) close(18853) = -1 EBADF (Bad file descriptor) close(18854) = -1 EBADF (Bad file descriptor) close(18855) = -1 EBADF (Bad file descriptor) close(18856) = -1 EBADF (Bad file descriptor) close(18857) = -1 EBADF (Bad file descriptor) close(18858) = -1 EBADF (Bad file descriptor) close(18859) = -1 EBADF (Bad file descriptor) close(18860) = -1 EBADF (Bad file descriptor) close(18861) = -1 EBADF (Bad file descriptor) close(18862) = -1 EBADF (Bad file descriptor) close(18863) = -1 EBADF (Bad file descriptor) close(18864) = -1 EBADF (Bad file descriptor) close(18865) = -1 EBADF (Bad file descriptor) close(18866) = -1 EBADF (Bad file descriptor) close(18867) = -1 EBADF (Bad file descriptor) close(18868) = -1 EBADF (Bad file descriptor) close(18869) = -1 EBADF (Bad file descriptor) close(18870) = -1 EBADF (Bad file descriptor) close(18871) = -1 EBADF (Bad file descriptor) close(18872) = -1 EBADF (Bad file descriptor) close(18873) = -1 EBADF (Bad file descriptor) close(18874) = -1 EBADF (Bad file descriptor) close(18875) = -1 EBADF (Bad file descriptor) close(18876) = -1 EBADF (Bad file descriptor) close(18877) = -1 EBADF (Bad file descriptor) close(18878) = -1 EBADF (Bad file descriptor) close(18879) = -1 EBADF (Bad file descriptor) close(18880) = -1 EBADF (Bad file descriptor) close(18881) = -1 EBADF (Bad file descriptor) close(18882) = -1 EBADF (Bad file descriptor) close(18883) = -1 EBADF (Bad file descriptor) close(18884) = -1 EBADF (Bad file descriptor) close(18885) = -1 EBADF (Bad file descriptor) close(18886) = -1 EBADF (Bad file descriptor) close(18887) = -1 EBADF (Bad file descriptor) close(18888) = -1 EBADF (Bad file descriptor) close(18889) = -1 EBADF (Bad file descriptor) close(18890) = -1 EBADF (Bad file descriptor) close(18891) = -1 EBADF (Bad file descriptor) close(18892) = -1 EBADF (Bad file descriptor) close(18893) = -1 EBADF (Bad file descriptor) close(18894) = -1 EBADF (Bad file descriptor) close(18895) = -1 EBADF (Bad file descriptor) close(18896) = -1 EBADF (Bad file descriptor) close(18897) = -1 EBADF (Bad file descriptor) close(18898) = -1 EBADF (Bad file descriptor) close(18899) = -1 EBADF (Bad file descriptor) close(18900) = -1 EBADF (Bad file descriptor) close(18901) = -1 EBADF (Bad file descriptor) close(18902) = -1 EBADF (Bad file descriptor) close(18903) = -1 EBADF (Bad file descriptor) close(18904) = -1 EBADF (Bad file descriptor) close(18905) = -1 EBADF (Bad file descriptor) close(18906) = -1 EBADF (Bad file descriptor) close(18907) = -1 EBADF (Bad file descriptor) close(18908) = -1 EBADF (Bad file descriptor) close(18909) = -1 EBADF (Bad file descriptor) close(18910) = -1 EBADF (Bad file descriptor) close(18911) = -1 EBADF (Bad file descriptor) close(18912) = -1 EBADF (Bad file descriptor) close(18913) = -1 EBADF (Bad file descriptor) close(18914) = -1 EBADF (Bad file descriptor) close(18915) = -1 EBADF (Bad file descriptor) close(18916) = -1 EBADF (Bad file descriptor) close(18917) = -1 EBADF (Bad file descriptor) close(18918) = -1 EBADF (Bad file descriptor) close(18919) = -1 EBADF (Bad file descriptor) close(18920) = -1 EBADF (Bad file descriptor) close(18921) = -1 EBADF (Bad file descriptor) close(18922) = -1 EBADF (Bad file descriptor) close(18923) = -1 EBADF (Bad file descriptor) close(18924) = -1 EBADF (Bad file descriptor) close(18925) = -1 EBADF (Bad file descriptor) close(18926) = -1 EBADF (Bad file descriptor) close(18927) = -1 EBADF (Bad file descriptor) close(18928) = -1 EBADF (Bad file descriptor) close(18929) = -1 EBADF (Bad file descriptor) close(18930) = -1 EBADF (Bad file descriptor) close(18931) = -1 EBADF (Bad file descriptor) close(18932) = -1 EBADF (Bad file descriptor) close(18933) = -1 EBADF (Bad file descriptor) close(18934) = -1 EBADF (Bad file descriptor) close(18935) = -1 EBADF (Bad file descriptor) close(18936) = -1 EBADF (Bad file descriptor) close(18937) = -1 EBADF (Bad file descriptor) close(18938) = -1 EBADF (Bad file descriptor) close(18939) = -1 EBADF (Bad file descriptor) close(18940) = -1 EBADF (Bad file descriptor) close(18941) = -1 EBADF (Bad file descriptor) close(18942) = -1 EBADF (Bad file descriptor) close(18943) = -1 EBADF (Bad file descriptor) close(18944) = -1 EBADF (Bad file descriptor) close(18945) = -1 EBADF (Bad file descriptor) close(18946) = -1 EBADF (Bad file descriptor) close(18947) = -1 EBADF (Bad file descriptor) close(18948) = -1 EBADF (Bad file descriptor) close(18949) = -1 EBADF (Bad file descriptor) close(18950) = -1 EBADF (Bad file descriptor) close(18951) = -1 EBADF (Bad file descriptor) close(18952) = -1 EBADF (Bad file descriptor) close(18953) = -1 EBADF (Bad file descriptor) close(18954) = -1 EBADF (Bad file descriptor) close(18955) = -1 EBADF (Bad file descriptor) close(18956) = -1 EBADF (Bad file descriptor) close(18957) = -1 EBADF (Bad file descriptor) close(18958) = -1 EBADF (Bad file descriptor) close(18959) = -1 EBADF (Bad file descriptor) close(18960) = -1 EBADF (Bad file descriptor) close(18961) = -1 EBADF (Bad file descriptor) close(18962) = -1 EBADF (Bad file descriptor) close(18963) = -1 EBADF (Bad file descriptor) close(18964) = -1 EBADF (Bad file descriptor) close(18965) = -1 EBADF (Bad file descriptor) close(18966) = -1 EBADF (Bad file descriptor) close(18967) = -1 EBADF (Bad file descriptor) close(18968) = -1 EBADF (Bad file descriptor) close(18969) = -1 EBADF (Bad file descriptor) close(18970) = -1 EBADF (Bad file descriptor) close(18971) = -1 EBADF (Bad file descriptor) close(18972) = -1 EBADF (Bad file descriptor) close(18973) = -1 EBADF (Bad file descriptor) close(18974) = -1 EBADF (Bad file descriptor) close(18975) = -1 EBADF (Bad file descriptor) close(18976) = -1 EBADF (Bad file descriptor) close(18977) = -1 EBADF (Bad file descriptor) close(18978) = -1 EBADF (Bad file descriptor) close(18979) = -1 EBADF (Bad file descriptor) close(18980) = -1 EBADF (Bad file descriptor) close(18981) = -1 EBADF (Bad file descriptor) close(18982) = -1 EBADF (Bad file descriptor) close(18983) = -1 EBADF (Bad file descriptor) close(18984) = -1 EBADF (Bad file descriptor) close(18985) = -1 EBADF (Bad file descriptor) close(18986) = -1 EBADF (Bad file descriptor) close(18987) = -1 EBADF (Bad file descriptor) close(18988) = -1 EBADF (Bad file descriptor) close(18989) = -1 EBADF (Bad file descriptor) close(18990) = -1 EBADF (Bad file descriptor) close(18991) = -1 EBADF (Bad file descriptor) close(18992) = -1 EBADF (Bad file descriptor) close(18993) = -1 EBADF (Bad file descriptor) close(18994) = -1 EBADF (Bad file descriptor) close(18995) = -1 EBADF (Bad file descriptor) close(18996) = -1 EBADF (Bad file descriptor) close(18997) = -1 EBADF (Bad file descriptor) close(18998) = -1 EBADF (Bad file descriptor) close(18999) = -1 EBADF (Bad file descriptor) close(19000) = -1 EBADF (Bad file descriptor) close(19001) = -1 EBADF (Bad file descriptor) close(19002) = -1 EBADF (Bad file descriptor) close(19003) = -1 EBADF (Bad file descriptor) close(19004) = -1 EBADF (Bad file descriptor) close(19005) = -1 EBADF (Bad file descriptor) close(19006) = -1 EBADF (Bad file descriptor) close(19007) = -1 EBADF (Bad file descriptor) close(19008) = -1 EBADF (Bad file descriptor) close(19009) = -1 EBADF (Bad file descriptor) close(19010) = -1 EBADF (Bad file descriptor) close(19011) = -1 EBADF (Bad file descriptor) close(19012) = -1 EBADF (Bad file descriptor) close(19013) = -1 EBADF (Bad file descriptor) close(19014) = -1 EBADF (Bad file descriptor) close(19015) = -1 EBADF (Bad file descriptor) close(19016) = -1 EBADF (Bad file descriptor) close(19017) = -1 EBADF (Bad file descriptor) close(19018) = -1 EBADF (Bad file descriptor) close(19019) = -1 EBADF (Bad file descriptor) close(19020) = -1 EBADF (Bad file descriptor) close(19021) = -1 EBADF (Bad file descriptor) close(19022) = -1 EBADF (Bad file descriptor) close(19023) = -1 EBADF (Bad file descriptor) close(19024) = -1 EBADF (Bad file descriptor) close(19025) = -1 EBADF (Bad file descriptor) close(19026) = -1 EBADF (Bad file descriptor) close(19027) = -1 EBADF (Bad file descriptor) close(19028) = -1 EBADF (Bad file descriptor) close(19029) = -1 EBADF (Bad file descriptor) close(19030) = -1 EBADF (Bad file descriptor) close(19031) = -1 EBADF (Bad file descriptor) close(19032) = -1 EBADF (Bad file descriptor) close(19033) = -1 EBADF (Bad file descriptor) close(19034) = -1 EBADF (Bad file descriptor) close(19035) = -1 EBADF (Bad file descriptor) close(19036) = -1 EBADF (Bad file descriptor) close(19037) = -1 EBADF (Bad file descriptor) close(19038) = -1 EBADF (Bad file descriptor) close(19039) = -1 EBADF (Bad file descriptor) close(19040) = -1 EBADF (Bad file descriptor) close(19041) = -1 EBADF (Bad file descriptor) close(19042) = -1 EBADF (Bad file descriptor) close(19043) = -1 EBADF (Bad file descriptor) close(19044) = -1 EBADF (Bad file descriptor) close(19045) = -1 EBADF (Bad file descriptor) close(19046) = -1 EBADF (Bad file descriptor) close(19047) = -1 EBADF (Bad file descriptor) close(19048) = -1 EBADF (Bad file descriptor) close(19049) = -1 EBADF (Bad file descriptor) close(19050) = -1 EBADF (Bad file descriptor) close(19051) = -1 EBADF (Bad file descriptor) close(19052) = -1 EBADF (Bad file descriptor) close(19053) = -1 EBADF (Bad file descriptor) close(19054) = -1 EBADF (Bad file descriptor) close(19055) = -1 EBADF (Bad file descriptor) close(19056) = -1 EBADF (Bad file descriptor) close(19057) = -1 EBADF (Bad file descriptor) close(19058) = -1 EBADF (Bad file descriptor) close(19059) = -1 EBADF (Bad file descriptor) close(19060) = -1 EBADF (Bad file descriptor) close(19061) = -1 EBADF (Bad file descriptor) close(19062) = -1 EBADF (Bad file descriptor) close(19063) = -1 EBADF (Bad file descriptor) close(19064) = -1 EBADF (Bad file descriptor) close(19065) = -1 EBADF (Bad file descriptor) close(19066) = -1 EBADF (Bad file descriptor) close(19067) = -1 EBADF (Bad file descriptor) close(19068) = -1 EBADF (Bad file descriptor) close(19069) = -1 EBADF (Bad file descriptor) close(19070) = -1 EBADF (Bad file descriptor) close(19071) = -1 EBADF (Bad file descriptor) close(19072) = -1 EBADF (Bad file descriptor) close(19073) = -1 EBADF (Bad file descriptor) close(19074) = -1 EBADF (Bad file descriptor) close(19075) = -1 EBADF (Bad file descriptor) close(19076) = -1 EBADF (Bad file descriptor) close(19077) = -1 EBADF (Bad file descriptor) close(19078) = -1 EBADF (Bad file descriptor) close(19079) = -1 EBADF (Bad file descriptor) close(19080) = -1 EBADF (Bad file descriptor) close(19081) = -1 EBADF (Bad file descriptor) close(19082) = -1 EBADF (Bad file descriptor) close(19083) = -1 EBADF (Bad file descriptor) close(19084) = -1 EBADF (Bad file descriptor) close(19085) = -1 EBADF (Bad file descriptor) close(19086) = -1 EBADF (Bad file descriptor) close(19087) = -1 EBADF (Bad file descriptor) close(19088) = -1 EBADF (Bad file descriptor) close(19089) = -1 EBADF (Bad file descriptor) close(19090) = -1 EBADF (Bad file descriptor) close(19091) = -1 EBADF (Bad file descriptor) close(19092) = -1 EBADF (Bad file descriptor) close(19093) = -1 EBADF (Bad file descriptor) close(19094) = -1 EBADF (Bad file descriptor) close(19095) = -1 EBADF (Bad file descriptor) close(19096) = -1 EBADF (Bad file descriptor) close(19097) = -1 EBADF (Bad file descriptor) close(19098) = -1 EBADF (Bad file descriptor) close(19099) = -1 EBADF (Bad file descriptor) close(19100) = -1 EBADF (Bad file descriptor) close(19101) = -1 EBADF (Bad file descriptor) close(19102) = -1 EBADF (Bad file descriptor) close(19103) = -1 EBADF (Bad file descriptor) close(19104) = -1 EBADF (Bad file descriptor) close(19105) = -1 EBADF (Bad file descriptor) close(19106) = -1 EBADF (Bad file descriptor) close(19107) = -1 EBADF (Bad file descriptor) close(19108) = -1 EBADF (Bad file descriptor) close(19109) = -1 EBADF (Bad file descriptor) close(19110) = -1 EBADF (Bad file descriptor) close(19111) = -1 EBADF (Bad file descriptor) close(19112) = -1 EBADF (Bad file descriptor) close(19113) = -1 EBADF (Bad file descriptor) close(19114) = -1 EBADF (Bad file descriptor) close(19115) = -1 EBADF (Bad file descriptor) close(19116) = -1 EBADF (Bad file descriptor) close(19117) = -1 EBADF (Bad file descriptor) close(19118) = -1 EBADF (Bad file descriptor) close(19119) = -1 EBADF (Bad file descriptor) close(19120) = -1 EBADF (Bad file descriptor) close(19121) = -1 EBADF (Bad file descriptor) close(19122) = -1 EBADF (Bad file descriptor) close(19123) = -1 EBADF (Bad file descriptor) close(19124) = -1 EBADF (Bad file descriptor) close(19125) = -1 EBADF (Bad file descriptor) close(19126) = -1 EBADF (Bad file descriptor) close(19127) = -1 EBADF (Bad file descriptor) close(19128) = -1 EBADF (Bad file descriptor) close(19129) = -1 EBADF (Bad file descriptor) close(19130) = -1 EBADF (Bad file descriptor) close(19131) = -1 EBADF (Bad file descriptor) close(19132) = -1 EBADF (Bad file descriptor) close(19133) = -1 EBADF (Bad file descriptor) close(19134) = -1 EBADF (Bad file descriptor) close(19135) = -1 EBADF (Bad file descriptor) close(19136) = -1 EBADF (Bad file descriptor) close(19137) = -1 EBADF (Bad file descriptor) close(19138) = -1 EBADF (Bad file descriptor) close(19139) = -1 EBADF (Bad file descriptor) close(19140) = -1 EBADF (Bad file descriptor) close(19141) = -1 EBADF (Bad file descriptor) close(19142) = -1 EBADF (Bad file descriptor) close(19143) = -1 EBADF (Bad file descriptor) close(19144) = -1 EBADF (Bad file descriptor) close(19145) = -1 EBADF (Bad file descriptor) close(19146) = -1 EBADF (Bad file descriptor) close(19147) = -1 EBADF (Bad file descriptor) close(19148) = -1 EBADF (Bad file descriptor) close(19149) = -1 EBADF (Bad file descriptor) close(19150) = -1 EBADF (Bad file descriptor) close(19151) = -1 EBADF (Bad file descriptor) close(19152) = -1 EBADF (Bad file descriptor) close(19153) = -1 EBADF (Bad file descriptor) close(19154) = -1 EBADF (Bad file descriptor) close(19155) = -1 EBADF (Bad file descriptor) close(19156) = -1 EBADF (Bad file descriptor) close(19157) = -1 EBADF (Bad file descriptor) close(19158) = -1 EBADF (Bad file descriptor) close(19159) = -1 EBADF (Bad file descriptor) close(19160) = -1 EBADF (Bad file descriptor) close(19161) = -1 EBADF (Bad file descriptor) close(19162) = -1 EBADF (Bad file descriptor) close(19163) = -1 EBADF (Bad file descriptor) close(19164) = -1 EBADF (Bad file descriptor) close(19165) = -1 EBADF (Bad file descriptor) close(19166) = -1 EBADF (Bad file descriptor) close(19167) = -1 EBADF (Bad file descriptor) close(19168) = -1 EBADF (Bad file descriptor) close(19169) = -1 EBADF (Bad file descriptor) close(19170) = -1 EBADF (Bad file descriptor) close(19171) = -1 EBADF (Bad file descriptor) close(19172) = -1 EBADF (Bad file descriptor) close(19173) = -1 EBADF (Bad file descriptor) close(19174) = -1 EBADF (Bad file descriptor) close(19175) = -1 EBADF (Bad file descriptor) close(19176) = -1 EBADF (Bad file descriptor) close(19177) = -1 EBADF (Bad file descriptor) close(19178) = -1 EBADF (Bad file descriptor) close(19179) = -1 EBADF (Bad file descriptor) close(19180) = -1 EBADF (Bad file descriptor) close(19181) = -1 EBADF (Bad file descriptor) close(19182) = -1 EBADF (Bad file descriptor) close(19183) = -1 EBADF (Bad file descriptor) close(19184) = -1 EBADF (Bad file descriptor) close(19185) = -1 EBADF (Bad file descriptor) close(19186) = -1 EBADF (Bad file descriptor) close(19187) = -1 EBADF (Bad file descriptor) close(19188) = -1 EBADF (Bad file descriptor) close(19189) = -1 EBADF (Bad file descriptor) close(19190) = -1 EBADF (Bad file descriptor) close(19191) = -1 EBADF (Bad file descriptor) close(19192) = -1 EBADF (Bad file descriptor) close(19193) = -1 EBADF (Bad file descriptor) close(19194) = -1 EBADF (Bad file descriptor) close(19195) = -1 EBADF (Bad file descriptor) close(19196) = -1 EBADF (Bad file descriptor) close(19197) = -1 EBADF (Bad file descriptor) close(19198) = -1 EBADF (Bad file descriptor) close(19199) = -1 EBADF (Bad file descriptor) close(19200) = -1 EBADF (Bad file descriptor) close(19201) = -1 EBADF (Bad file descriptor) close(19202) = -1 EBADF (Bad file descriptor) close(19203) = -1 EBADF (Bad file descriptor) close(19204) = -1 EBADF (Bad file descriptor) close(19205) = -1 EBADF (Bad file descriptor) close(19206) = -1 EBADF (Bad file descriptor) close(19207) = -1 EBADF (Bad file descriptor) close(19208) = -1 EBADF (Bad file descriptor) close(19209) = -1 EBADF (Bad file descriptor) close(19210) = -1 EBADF (Bad file descriptor) close(19211) = -1 EBADF (Bad file descriptor) close(19212) = -1 EBADF (Bad file descriptor) close(19213) = -1 EBADF (Bad file descriptor) close(19214) = -1 EBADF (Bad file descriptor) close(19215) = -1 EBADF (Bad file descriptor) close(19216) = -1 EBADF (Bad file descriptor) close(19217) = -1 EBADF (Bad file descriptor) close(19218) = -1 EBADF (Bad file descriptor) close(19219) = -1 EBADF (Bad file descriptor) close(19220) = -1 EBADF (Bad file descriptor) close(19221) = -1 EBADF (Bad file descriptor) close(19222) = -1 EBADF (Bad file descriptor) close(19223) = -1 EBADF (Bad file descriptor) close(19224) = -1 EBADF (Bad file descriptor) close(19225) = -1 EBADF (Bad file descriptor) close(19226) = -1 EBADF (Bad file descriptor) close(19227) = -1 EBADF (Bad file descriptor) close(19228) = -1 EBADF (Bad file descriptor) close(19229) = -1 EBADF (Bad file descriptor) close(19230) = -1 EBADF (Bad file descriptor) close(19231) = -1 EBADF (Bad file descriptor) close(19232) = -1 EBADF (Bad file descriptor) close(19233) = -1 EBADF (Bad file descriptor) close(19234) = -1 EBADF (Bad file descriptor) close(19235) = -1 EBADF (Bad file descriptor) close(19236) = -1 EBADF (Bad file descriptor) close(19237) = -1 EBADF (Bad file descriptor) close(19238) = -1 EBADF (Bad file descriptor) close(19239) = -1 EBADF (Bad file descriptor) close(19240) = -1 EBADF (Bad file descriptor) close(19241) = -1 EBADF (Bad file descriptor) close(19242) = -1 EBADF (Bad file descriptor) close(19243) = -1 EBADF (Bad file descriptor) close(19244) = -1 EBADF (Bad file descriptor) close(19245) = -1 EBADF (Bad file descriptor) close(19246) = -1 EBADF (Bad file descriptor) close(19247) = -1 EBADF (Bad file descriptor) close(19248) = -1 EBADF (Bad file descriptor) close(19249) = -1 EBADF (Bad file descriptor) close(19250) = -1 EBADF (Bad file descriptor) close(19251) = -1 EBADF (Bad file descriptor) close(19252) = -1 EBADF (Bad file descriptor) close(19253) = -1 EBADF (Bad file descriptor) close(19254) = -1 EBADF (Bad file descriptor) close(19255) = -1 EBADF (Bad file descriptor) close(19256) = -1 EBADF (Bad file descriptor) close(19257) = -1 EBADF (Bad file descriptor) close(19258) = -1 EBADF (Bad file descriptor) close(19259) = -1 EBADF (Bad file descriptor) close(19260) = -1 EBADF (Bad file descriptor) close(19261) = -1 EBADF (Bad file descriptor) close(19262) = -1 EBADF (Bad file descriptor) close(19263) = -1 EBADF (Bad file descriptor) close(19264) = -1 EBADF (Bad file descriptor) close(19265) = -1 EBADF (Bad file descriptor) close(19266) = -1 EBADF (Bad file descriptor) close(19267) = -1 EBADF (Bad file descriptor) close(19268) = -1 EBADF (Bad file descriptor) close(19269) = -1 EBADF (Bad file descriptor) close(19270) = -1 EBADF (Bad file descriptor) close(19271) = -1 EBADF (Bad file descriptor) close(19272) = -1 EBADF (Bad file descriptor) close(19273) = -1 EBADF (Bad file descriptor) close(19274) = -1 EBADF (Bad file descriptor) close(19275) = -1 EBADF (Bad file descriptor) close(19276) = -1 EBADF (Bad file descriptor) close(19277) = -1 EBADF (Bad file descriptor) close(19278) = -1 EBADF (Bad file descriptor) close(19279) = -1 EBADF (Bad file descriptor) close(19280) = -1 EBADF (Bad file descriptor) close(19281) = -1 EBADF (Bad file descriptor) close(19282) = -1 EBADF (Bad file descriptor) close(19283) = -1 EBADF (Bad file descriptor) close(19284) = -1 EBADF (Bad file descriptor) close(19285) = -1 EBADF (Bad file descriptor) close(19286) = -1 EBADF (Bad file descriptor) close(19287) = -1 EBADF (Bad file descriptor) close(19288) = -1 EBADF (Bad file descriptor) close(19289) = -1 EBADF (Bad file descriptor) close(19290) = -1 EBADF (Bad file descriptor) close(19291) = -1 EBADF (Bad file descriptor) close(19292) = -1 EBADF (Bad file descriptor) close(19293) = -1 EBADF (Bad file descriptor) close(19294) = -1 EBADF (Bad file descriptor) close(19295) = -1 EBADF (Bad file descriptor) close(19296) = -1 EBADF (Bad file descriptor) close(19297) = -1 EBADF (Bad file descriptor) close(19298) = -1 EBADF (Bad file descriptor) close(19299) = -1 EBADF (Bad file descriptor) close(19300) = -1 EBADF (Bad file descriptor) close(19301) = -1 EBADF (Bad file descriptor) close(19302) = -1 EBADF (Bad file descriptor) close(19303) = -1 EBADF (Bad file descriptor) close(19304) = -1 EBADF (Bad file descriptor) close(19305) = -1 EBADF (Bad file descriptor) close(19306) = -1 EBADF (Bad file descriptor) close(19307) = -1 EBADF (Bad file descriptor) close(19308) = -1 EBADF (Bad file descriptor) close(19309) = -1 EBADF (Bad file descriptor) close(19310) = -1 EBADF (Bad file descriptor) close(19311) = -1 EBADF (Bad file descriptor) close(19312) = -1 EBADF (Bad file descriptor) close(19313) = -1 EBADF (Bad file descriptor) close(19314) = -1 EBADF (Bad file descriptor) close(19315) = -1 EBADF (Bad file descriptor) close(19316) = -1 EBADF (Bad file descriptor) close(19317) = -1 EBADF (Bad file descriptor) close(19318) = -1 EBADF (Bad file descriptor) close(19319) = -1 EBADF (Bad file descriptor) close(19320) = -1 EBADF (Bad file descriptor) close(19321) = -1 EBADF (Bad file descriptor) close(19322) = -1 EBADF (Bad file descriptor) close(19323) = -1 EBADF (Bad file descriptor) close(19324) = -1 EBADF (Bad file descriptor) close(19325) = -1 EBADF (Bad file descriptor) close(19326) = -1 EBADF (Bad file descriptor) close(19327) = -1 EBADF (Bad file descriptor) close(19328) = -1 EBADF (Bad file descriptor) close(19329) = -1 EBADF (Bad file descriptor) close(19330) = -1 EBADF (Bad file descriptor) close(19331) = -1 EBADF (Bad file descriptor) close(19332) = -1 EBADF (Bad file descriptor) close(19333) = -1 EBADF (Bad file descriptor) close(19334) = -1 EBADF (Bad file descriptor) close(19335) = -1 EBADF (Bad file descriptor) close(19336) = -1 EBADF (Bad file descriptor) close(19337) = -1 EBADF (Bad file descriptor) close(19338) = -1 EBADF (Bad file descriptor) close(19339) = -1 EBADF (Bad file descriptor) close(19340) = -1 EBADF (Bad file descriptor) close(19341) = -1 EBADF (Bad file descriptor) close(19342) = -1 EBADF (Bad file descriptor) close(19343) = -1 EBADF (Bad file descriptor) close(19344) = -1 EBADF (Bad file descriptor) close(19345) = -1 EBADF (Bad file descriptor) close(19346) = -1 EBADF (Bad file descriptor) close(19347) = -1 EBADF (Bad file descriptor) close(19348) = -1 EBADF (Bad file descriptor) close(19349) = -1 EBADF (Bad file descriptor) close(19350) = -1 EBADF (Bad file descriptor) close(19351) = -1 EBADF (Bad file descriptor) close(19352) = -1 EBADF (Bad file descriptor) close(19353) = -1 EBADF (Bad file descriptor) close(19354) = -1 EBADF (Bad file descriptor) close(19355) = -1 EBADF (Bad file descriptor) close(19356) = -1 EBADF (Bad file descriptor) close(19357) = -1 EBADF (Bad file descriptor) close(19358) = -1 EBADF (Bad file descriptor) close(19359) = -1 EBADF (Bad file descriptor) close(19360) = -1 EBADF (Bad file descriptor) close(19361) = -1 EBADF (Bad file descriptor) close(19362) = -1 EBADF (Bad file descriptor) close(19363) = -1 EBADF (Bad file descriptor) close(19364) = -1 EBADF (Bad file descriptor) close(19365) = -1 EBADF (Bad file descriptor) close(19366) = -1 EBADF (Bad file descriptor) close(19367) = -1 EBADF (Bad file descriptor) close(19368) = -1 EBADF (Bad file descriptor) close(19369) = -1 EBADF (Bad file descriptor) close(19370) = -1 EBADF (Bad file descriptor) close(19371) = -1 EBADF (Bad file descriptor) close(19372) = -1 EBADF (Bad file descriptor) close(19373) = -1 EBADF (Bad file descriptor) close(19374) = -1 EBADF (Bad file descriptor) close(19375) = -1 EBADF (Bad file descriptor) close(19376) = -1 EBADF (Bad file descriptor) close(19377) = -1 EBADF (Bad file descriptor) close(19378) = -1 EBADF (Bad file descriptor) close(19379) = -1 EBADF (Bad file descriptor) close(19380) = -1 EBADF (Bad file descriptor) close(19381) = -1 EBADF (Bad file descriptor) close(19382) = -1 EBADF (Bad file descriptor) close(19383) = -1 EBADF (Bad file descriptor) close(19384) = -1 EBADF (Bad file descriptor) close(19385) = -1 EBADF (Bad file descriptor) close(19386) = -1 EBADF (Bad file descriptor) close(19387) = -1 EBADF (Bad file descriptor) close(19388) = -1 EBADF (Bad file descriptor) close(19389) = -1 EBADF (Bad file descriptor) close(19390) = -1 EBADF (Bad file descriptor) close(19391) = -1 EBADF (Bad file descriptor) close(19392) = -1 EBADF (Bad file descriptor) close(19393) = -1 EBADF (Bad file descriptor) close(19394) = -1 EBADF (Bad file descriptor) close(19395) = -1 EBADF (Bad file descriptor) close(19396) = -1 EBADF (Bad file descriptor) close(19397) = -1 EBADF (Bad file descriptor) close(19398) = -1 EBADF (Bad file descriptor) close(19399) = -1 EBADF (Bad file descriptor) close(19400) = -1 EBADF (Bad file descriptor) close(19401) = -1 EBADF (Bad file descriptor) close(19402) = -1 EBADF (Bad file descriptor) close(19403) = -1 EBADF (Bad file descriptor) close(19404) = -1 EBADF (Bad file descriptor) close(19405) = -1 EBADF (Bad file descriptor) close(19406) = -1 EBADF (Bad file descriptor) close(19407) = -1 EBADF (Bad file descriptor) close(19408) = -1 EBADF (Bad file descriptor) close(19409) = -1 EBADF (Bad file descriptor) close(19410) = -1 EBADF (Bad file descriptor) close(19411) = -1 EBADF (Bad file descriptor) close(19412) = -1 EBADF (Bad file descriptor) close(19413) = -1 EBADF (Bad file descriptor) close(19414) = -1 EBADF (Bad file descriptor) close(19415) = -1 EBADF (Bad file descriptor) close(19416) = -1 EBADF (Bad file descriptor) close(19417) = -1 EBADF (Bad file descriptor) close(19418) = -1 EBADF (Bad file descriptor) close(19419) = -1 EBADF (Bad file descriptor) close(19420) = -1 EBADF (Bad file descriptor) close(19421) = -1 EBADF (Bad file descriptor) close(19422) = -1 EBADF (Bad file descriptor) close(19423) = -1 EBADF (Bad file descriptor) close(19424) = -1 EBADF (Bad file descriptor) close(19425) = -1 EBADF (Bad file descriptor) close(19426) = -1 EBADF (Bad file descriptor) close(19427) = -1 EBADF (Bad file descriptor) close(19428) = -1 EBADF (Bad file descriptor) close(19429) = -1 EBADF (Bad file descriptor) close(19430) = -1 EBADF (Bad file descriptor) close(19431) = -1 EBADF (Bad file descriptor) close(19432) = -1 EBADF (Bad file descriptor) close(19433) = -1 EBADF (Bad file descriptor) close(19434) = -1 EBADF (Bad file descriptor) close(19435) = -1 EBADF (Bad file descriptor) close(19436) = -1 EBADF (Bad file descriptor) close(19437) = -1 EBADF (Bad file descriptor) close(19438) = -1 EBADF (Bad file descriptor) close(19439) = -1 EBADF (Bad file descriptor) close(19440) = -1 EBADF (Bad file descriptor) close(19441) = -1 EBADF (Bad file descriptor) close(19442) = -1 EBADF (Bad file descriptor) close(19443) = -1 EBADF (Bad file descriptor) close(19444) = -1 EBADF (Bad file descriptor) close(19445) = -1 EBADF (Bad file descriptor) close(19446) = -1 EBADF (Bad file descriptor) close(19447) = -1 EBADF (Bad file descriptor) close(19448) = -1 EBADF (Bad file descriptor) close(19449) = -1 EBADF (Bad file descriptor) close(19450) = -1 EBADF (Bad file descriptor) close(19451) = -1 EBADF (Bad file descriptor) close(19452) = -1 EBADF (Bad file descriptor) close(19453) = -1 EBADF (Bad file descriptor) close(19454) = -1 EBADF (Bad file descriptor) close(19455) = -1 EBADF (Bad file descriptor) close(19456) = -1 EBADF (Bad file descriptor) close(19457) = -1 EBADF (Bad file descriptor) close(19458) = -1 EBADF (Bad file descriptor) close(19459) = -1 EBADF (Bad file descriptor) close(19460) = -1 EBADF (Bad file descriptor) close(19461) = -1 EBADF (Bad file descriptor) close(19462) = -1 EBADF (Bad file descriptor) close(19463) = -1 EBADF (Bad file descriptor) close(19464) = -1 EBADF (Bad file descriptor) close(19465) = -1 EBADF (Bad file descriptor) close(19466) = -1 EBADF (Bad file descriptor) close(19467) = -1 EBADF (Bad file descriptor) close(19468) = -1 EBADF (Bad file descriptor) close(19469) = -1 EBADF (Bad file descriptor) close(19470) = -1 EBADF (Bad file descriptor) close(19471) = -1 EBADF (Bad file descriptor) close(19472) = -1 EBADF (Bad file descriptor) close(19473) = -1 EBADF (Bad file descriptor) close(19474) = -1 EBADF (Bad file descriptor) close(19475) = -1 EBADF (Bad file descriptor) close(19476) = -1 EBADF (Bad file descriptor) close(19477) = -1 EBADF (Bad file descriptor) close(19478) = -1 EBADF (Bad file descriptor) close(19479) = -1 EBADF (Bad file descriptor) close(19480) = -1 EBADF (Bad file descriptor) close(19481) = -1 EBADF (Bad file descriptor) close(19482) = -1 EBADF (Bad file descriptor) close(19483) = -1 EBADF (Bad file descriptor) close(19484) = -1 EBADF (Bad file descriptor) close(19485) = -1 EBADF (Bad file descriptor) close(19486) = -1 EBADF (Bad file descriptor) close(19487) = -1 EBADF (Bad file descriptor) close(19488) = -1 EBADF (Bad file descriptor) close(19489) = -1 EBADF (Bad file descriptor) close(19490) = -1 EBADF (Bad file descriptor) close(19491) = -1 EBADF (Bad file descriptor) close(19492) = -1 EBADF (Bad file descriptor) close(19493) = -1 EBADF (Bad file descriptor) close(19494) = -1 EBADF (Bad file descriptor) close(19495) = -1 EBADF (Bad file descriptor) close(19496) = -1 EBADF (Bad file descriptor) close(19497) = -1 EBADF (Bad file descriptor) close(19498) = -1 EBADF (Bad file descriptor) close(19499) = -1 EBADF (Bad file descriptor) close(19500) = -1 EBADF (Bad file descriptor) close(19501) = -1 EBADF (Bad file descriptor) close(19502) = -1 EBADF (Bad file descriptor) close(19503) = -1 EBADF (Bad file descriptor) close(19504) = -1 EBADF (Bad file descriptor) close(19505) = -1 EBADF (Bad file descriptor) close(19506) = -1 EBADF (Bad file descriptor) close(19507) = -1 EBADF (Bad file descriptor) close(19508) = -1 EBADF (Bad file descriptor) close(19509) = -1 EBADF (Bad file descriptor) close(19510) = -1 EBADF (Bad file descriptor) close(19511) = -1 EBADF (Bad file descriptor) close(19512) = -1 EBADF (Bad file descriptor) close(19513) = -1 EBADF (Bad file descriptor) close(19514) = -1 EBADF (Bad file descriptor) close(19515) = -1 EBADF (Bad file descriptor) close(19516) = -1 EBADF (Bad file descriptor) close(19517) = -1 EBADF (Bad file descriptor) close(19518) = -1 EBADF (Bad file descriptor) close(19519) = -1 EBADF (Bad file descriptor) close(19520) = -1 EBADF (Bad file descriptor) close(19521) = -1 EBADF (Bad file descriptor) close(19522) = -1 EBADF (Bad file descriptor) close(19523) = -1 EBADF (Bad file descriptor) close(19524) = -1 EBADF (Bad file descriptor) close(19525) = -1 EBADF (Bad file descriptor) close(19526) = -1 EBADF (Bad file descriptor) close(19527) = -1 EBADF (Bad file descriptor) close(19528) = -1 EBADF (Bad file descriptor) close(19529) = -1 EBADF (Bad file descriptor) close(19530) = -1 EBADF (Bad file descriptor) close(19531) = -1 EBADF (Bad file descriptor) close(19532) = -1 EBADF (Bad file descriptor) close(19533) = -1 EBADF (Bad file descriptor) close(19534) = -1 EBADF (Bad file descriptor) close(19535) = -1 EBADF (Bad file descriptor) close(19536) = -1 EBADF (Bad file descriptor) close(19537) = -1 EBADF (Bad file descriptor) close(19538) = -1 EBADF (Bad file descriptor) close(19539) = -1 EBADF (Bad file descriptor) close(19540) = -1 EBADF (Bad file descriptor) close(19541) = -1 EBADF (Bad file descriptor) close(19542) = -1 EBADF (Bad file descriptor) close(19543) = -1 EBADF (Bad file descriptor) close(19544) = -1 EBADF (Bad file descriptor) close(19545) = -1 EBADF (Bad file descriptor) close(19546) = -1 EBADF (Bad file descriptor) close(19547) = -1 EBADF (Bad file descriptor) close(19548) = -1 EBADF (Bad file descriptor) close(19549) = -1 EBADF (Bad file descriptor) close(19550) = -1 EBADF (Bad file descriptor) close(19551) = -1 EBADF (Bad file descriptor) close(19552) = -1 EBADF (Bad file descriptor) close(19553) = -1 EBADF (Bad file descriptor) close(19554) = -1 EBADF (Bad file descriptor) close(19555) = -1 EBADF (Bad file descriptor) close(19556) = -1 EBADF (Bad file descriptor) close(19557) = -1 EBADF (Bad file descriptor) close(19558) = -1 EBADF (Bad file descriptor) close(19559) = -1 EBADF (Bad file descriptor) close(19560) = -1 EBADF (Bad file descriptor) close(19561) = -1 EBADF (Bad file descriptor) close(19562) = -1 EBADF (Bad file descriptor) close(19563) = -1 EBADF (Bad file descriptor) close(19564) = -1 EBADF (Bad file descriptor) close(19565) = -1 EBADF (Bad file descriptor) close(19566) = -1 EBADF (Bad file descriptor) close(19567) = -1 EBADF (Bad file descriptor) close(19568) = -1 EBADF (Bad file descriptor) close(19569) = -1 EBADF (Bad file descriptor) close(19570) = -1 EBADF (Bad file descriptor) close(19571) = -1 EBADF (Bad file descriptor) close(19572) = -1 EBADF (Bad file descriptor) close(19573) = -1 EBADF (Bad file descriptor) close(19574) = -1 EBADF (Bad file descriptor) close(19575) = -1 EBADF (Bad file descriptor) close(19576) = -1 EBADF (Bad file descriptor) close(19577) = -1 EBADF (Bad file descriptor) close(19578) = -1 EBADF (Bad file descriptor) close(19579) = -1 EBADF (Bad file descriptor) close(19580) = -1 EBADF (Bad file descriptor) close(19581) = -1 EBADF (Bad file descriptor) close(19582) = -1 EBADF (Bad file descriptor) close(19583) = -1 EBADF (Bad file descriptor) close(19584) = -1 EBADF (Bad file descriptor) close(19585) = -1 EBADF (Bad file descriptor) close(19586) = -1 EBADF (Bad file descriptor) close(19587) = -1 EBADF (Bad file descriptor) close(19588) = -1 EBADF (Bad file descriptor) close(19589) = -1 EBADF (Bad file descriptor) close(19590) = -1 EBADF (Bad file descriptor) close(19591) = -1 EBADF (Bad file descriptor) close(19592) = -1 EBADF (Bad file descriptor) close(19593) = -1 EBADF (Bad file descriptor) close(19594) = -1 EBADF (Bad file descriptor) close(19595) = -1 EBADF (Bad file descriptor) close(19596) = -1 EBADF (Bad file descriptor) close(19597) = -1 EBADF (Bad file descriptor) close(19598) = -1 EBADF (Bad file descriptor) close(19599) = -1 EBADF (Bad file descriptor) close(19600) = -1 EBADF (Bad file descriptor) close(19601) = -1 EBADF (Bad file descriptor) close(19602) = -1 EBADF (Bad file descriptor) close(19603) = -1 EBADF (Bad file descriptor) close(19604) = -1 EBADF (Bad file descriptor) close(19605) = -1 EBADF (Bad file descriptor) close(19606) = -1 EBADF (Bad file descriptor) close(19607) = -1 EBADF (Bad file descriptor) close(19608) = -1 EBADF (Bad file descriptor) close(19609) = -1 EBADF (Bad file descriptor) close(19610) = -1 EBADF (Bad file descriptor) close(19611) = -1 EBADF (Bad file descriptor) close(19612) = -1 EBADF (Bad file descriptor) close(19613) = -1 EBADF (Bad file descriptor) close(19614) = -1 EBADF (Bad file descriptor) close(19615) = -1 EBADF (Bad file descriptor) close(19616) = -1 EBADF (Bad file descriptor) close(19617) = -1 EBADF (Bad file descriptor) close(19618) = -1 EBADF (Bad file descriptor) close(19619) = -1 EBADF (Bad file descriptor) close(19620) = -1 EBADF (Bad file descriptor) close(19621) = -1 EBADF (Bad file descriptor) close(19622) = -1 EBADF (Bad file descriptor) close(19623) = -1 EBADF (Bad file descriptor) close(19624) = -1 EBADF (Bad file descriptor) close(19625) = -1 EBADF (Bad file descriptor) close(19626) = -1 EBADF (Bad file descriptor) close(19627) = -1 EBADF (Bad file descriptor) close(19628) = -1 EBADF (Bad file descriptor) close(19629) = -1 EBADF (Bad file descriptor) close(19630) = -1 EBADF (Bad file descriptor) close(19631) = -1 EBADF (Bad file descriptor) close(19632) = -1 EBADF (Bad file descriptor) close(19633) = -1 EBADF (Bad file descriptor) close(19634) = -1 EBADF (Bad file descriptor) close(19635) = -1 EBADF (Bad file descriptor) close(19636) = -1 EBADF (Bad file descriptor) close(19637) = -1 EBADF (Bad file descriptor) close(19638) = -1 EBADF (Bad file descriptor) close(19639) = -1 EBADF (Bad file descriptor) close(19640) = -1 EBADF (Bad file descriptor) close(19641) = -1 EBADF (Bad file descriptor) close(19642) = -1 EBADF (Bad file descriptor) close(19643) = -1 EBADF (Bad file descriptor) close(19644) = -1 EBADF (Bad file descriptor) close(19645) = -1 EBADF (Bad file descriptor) close(19646) = -1 EBADF (Bad file descriptor) close(19647) = -1 EBADF (Bad file descriptor) close(19648) = -1 EBADF (Bad file descriptor) close(19649) = -1 EBADF (Bad file descriptor) close(19650) = -1 EBADF (Bad file descriptor) close(19651) = -1 EBADF (Bad file descriptor) close(19652) = -1 EBADF (Bad file descriptor) close(19653) = -1 EBADF (Bad file descriptor) close(19654) = -1 EBADF (Bad file descriptor) close(19655) = -1 EBADF (Bad file descriptor) close(19656) = -1 EBADF (Bad file descriptor) close(19657) = -1 EBADF (Bad file descriptor) close(19658) = -1 EBADF (Bad file descriptor) close(19659) = -1 EBADF (Bad file descriptor) close(19660) = -1 EBADF (Bad file descriptor) close(19661) = -1 EBADF (Bad file descriptor) close(19662) = -1 EBADF (Bad file descriptor) close(19663) = -1 EBADF (Bad file descriptor) close(19664) = -1 EBADF (Bad file descriptor) close(19665) = -1 EBADF (Bad file descriptor) close(19666) = -1 EBADF (Bad file descriptor) close(19667) = -1 EBADF (Bad file descriptor) close(19668) = -1 EBADF (Bad file descriptor) close(19669) = -1 EBADF (Bad file descriptor) close(19670) = -1 EBADF (Bad file descriptor) close(19671) = -1 EBADF (Bad file descriptor) close(19672) = -1 EBADF (Bad file descriptor) close(19673) = -1 EBADF (Bad file descriptor) close(19674) = -1 EBADF (Bad file descriptor) close(19675) = -1 EBADF (Bad file descriptor) close(19676) = -1 EBADF (Bad file descriptor) close(19677) = -1 EBADF (Bad file descriptor) close(19678) = -1 EBADF (Bad file descriptor) close(19679) = -1 EBADF (Bad file descriptor) close(19680) = -1 EBADF (Bad file descriptor) close(19681) = -1 EBADF (Bad file descriptor) close(19682) = -1 EBADF (Bad file descriptor) close(19683) = -1 EBADF (Bad file descriptor) close(19684) = -1 EBADF (Bad file descriptor) close(19685) = -1 EBADF (Bad file descriptor) close(19686) = -1 EBADF (Bad file descriptor) close(19687) = -1 EBADF (Bad file descriptor) close(19688) = -1 EBADF (Bad file descriptor) close(19689) = -1 EBADF (Bad file descriptor) close(19690) = -1 EBADF (Bad file descriptor) close(19691) = -1 EBADF (Bad file descriptor) close(19692) = -1 EBADF (Bad file descriptor) close(19693) = -1 EBADF (Bad file descriptor) close(19694) = -1 EBADF (Bad file descriptor) close(19695) = -1 EBADF (Bad file descriptor) close(19696) = -1 EBADF (Bad file descriptor) close(19697) = -1 EBADF (Bad file descriptor) close(19698) = -1 EBADF (Bad file descriptor) close(19699) = -1 EBADF (Bad file descriptor) close(19700) = -1 EBADF (Bad file descriptor) close(19701) = -1 EBADF (Bad file descriptor) close(19702) = -1 EBADF (Bad file descriptor) close(19703) = -1 EBADF (Bad file descriptor) close(19704) = -1 EBADF (Bad file descriptor) close(19705) = -1 EBADF (Bad file descriptor) close(19706) = -1 EBADF (Bad file descriptor) close(19707) = -1 EBADF (Bad file descriptor) close(19708) = -1 EBADF (Bad file descriptor) close(19709) = -1 EBADF (Bad file descriptor) close(19710) = -1 EBADF (Bad file descriptor) close(19711) = -1 EBADF (Bad file descriptor) close(19712) = -1 EBADF (Bad file descriptor) close(19713) = -1 EBADF (Bad file descriptor) close(19714) = -1 EBADF (Bad file descriptor) close(19715) = -1 EBADF (Bad file descriptor) close(19716) = -1 EBADF (Bad file descriptor) close(19717) = -1 EBADF (Bad file descriptor) close(19718) = -1 EBADF (Bad file descriptor) close(19719) = -1 EBADF (Bad file descriptor) close(19720) = -1 EBADF (Bad file descriptor) close(19721) = -1 EBADF (Bad file descriptor) close(19722) = -1 EBADF (Bad file descriptor) close(19723) = -1 EBADF (Bad file descriptor) close(19724) = -1 EBADF (Bad file descriptor) close(19725) = -1 EBADF (Bad file descriptor) close(19726) = -1 EBADF (Bad file descriptor) close(19727) = -1 EBADF (Bad file descriptor) close(19728) = -1 EBADF (Bad file descriptor) close(19729) = -1 EBADF (Bad file descriptor) close(19730) = -1 EBADF (Bad file descriptor) close(19731) = -1 EBADF (Bad file descriptor) close(19732) = -1 EBADF (Bad file descriptor) close(19733) = -1 EBADF (Bad file descriptor) close(19734) = -1 EBADF (Bad file descriptor) close(19735) = -1 EBADF (Bad file descriptor) close(19736) = -1 EBADF (Bad file descriptor) close(19737) = -1 EBADF (Bad file descriptor) close(19738) = -1 EBADF (Bad file descriptor) close(19739) = -1 EBADF (Bad file descriptor) close(19740) = -1 EBADF (Bad file descriptor) close(19741) = -1 EBADF (Bad file descriptor) close(19742) = -1 EBADF (Bad file descriptor) close(19743) = -1 EBADF (Bad file descriptor) close(19744) = -1 EBADF (Bad file descriptor) close(19745) = -1 EBADF (Bad file descriptor) close(19746) = -1 EBADF (Bad file descriptor) close(19747) = -1 EBADF (Bad file descriptor) close(19748) = -1 EBADF (Bad file descriptor) close(19749) = -1 EBADF (Bad file descriptor) close(19750) = -1 EBADF (Bad file descriptor) close(19751) = -1 EBADF (Bad file descriptor) close(19752) = -1 EBADF (Bad file descriptor) close(19753) = -1 EBADF (Bad file descriptor) close(19754) = -1 EBADF (Bad file descriptor) close(19755) = -1 EBADF (Bad file descriptor) close(19756) = -1 EBADF (Bad file descriptor) close(19757) = -1 EBADF (Bad file descriptor) close(19758) = -1 EBADF (Bad file descriptor) close(19759) = -1 EBADF (Bad file descriptor) close(19760) = -1 EBADF (Bad file descriptor) close(19761) = -1 EBADF (Bad file descriptor) close(19762) = -1 EBADF (Bad file descriptor) close(19763) = -1 EBADF (Bad file descriptor) close(19764) = -1 EBADF (Bad file descriptor) close(19765) = -1 EBADF (Bad file descriptor) close(19766) = -1 EBADF (Bad file descriptor) close(19767) = -1 EBADF (Bad file descriptor) close(19768) = -1 EBADF (Bad file descriptor) close(19769) = -1 EBADF (Bad file descriptor) close(19770) = -1 EBADF (Bad file descriptor) close(19771) = -1 EBADF (Bad file descriptor) close(19772) = -1 EBADF (Bad file descriptor) close(19773) = -1 EBADF (Bad file descriptor) close(19774) = -1 EBADF (Bad file descriptor) close(19775) = -1 EBADF (Bad file descriptor) close(19776) = -1 EBADF (Bad file descriptor) close(19777) = -1 EBADF (Bad file descriptor) close(19778) = -1 EBADF (Bad file descriptor) close(19779) = -1 EBADF (Bad file descriptor) close(19780) = -1 EBADF (Bad file descriptor) close(19781) = -1 EBADF (Bad file descriptor) close(19782) = -1 EBADF (Bad file descriptor) close(19783) = -1 EBADF (Bad file descriptor) close(19784) = -1 EBADF (Bad file descriptor) close(19785) = -1 EBADF (Bad file descriptor) close(19786) = -1 EBADF (Bad file descriptor) close(19787) = -1 EBADF (Bad file descriptor) close(19788) = -1 EBADF (Bad file descriptor) close(19789) = -1 EBADF (Bad file descriptor) close(19790) = -1 EBADF (Bad file descriptor) close(19791) = -1 EBADF (Bad file descriptor) close(19792) = -1 EBADF (Bad file descriptor) close(19793) = -1 EBADF (Bad file descriptor) close(19794) = -1 EBADF (Bad file descriptor) close(19795) = -1 EBADF (Bad file descriptor) close(19796) = -1 EBADF (Bad file descriptor) close(19797) = -1 EBADF (Bad file descriptor) close(19798) = -1 EBADF (Bad file descriptor) close(19799) = -1 EBADF (Bad file descriptor) close(19800) = -1 EBADF (Bad file descriptor) close(19801) = -1 EBADF (Bad file descriptor) close(19802) = -1 EBADF (Bad file descriptor) close(19803) = -1 EBADF (Bad file descriptor) close(19804) = -1 EBADF (Bad file descriptor) close(19805) = -1 EBADF (Bad file descriptor) close(19806) = -1 EBADF (Bad file descriptor) close(19807) = -1 EBADF (Bad file descriptor) close(19808) = -1 EBADF (Bad file descriptor) close(19809) = -1 EBADF (Bad file descriptor) close(19810) = -1 EBADF (Bad file descriptor) close(19811) = -1 EBADF (Bad file descriptor) close(19812) = -1 EBADF (Bad file descriptor) close(19813) = -1 EBADF (Bad file descriptor) close(19814) = -1 EBADF (Bad file descriptor) close(19815) = -1 EBADF (Bad file descriptor) close(19816) = -1 EBADF (Bad file descriptor) close(19817) = -1 EBADF (Bad file descriptor) close(19818) = -1 EBADF (Bad file descriptor) close(19819) = -1 EBADF (Bad file descriptor) close(19820) = -1 EBADF (Bad file descriptor) close(19821) = -1 EBADF (Bad file descriptor) close(19822) = -1 EBADF (Bad file descriptor) close(19823) = -1 EBADF (Bad file descriptor) close(19824) = -1 EBADF (Bad file descriptor) close(19825) = -1 EBADF (Bad file descriptor) close(19826) = -1 EBADF (Bad file descriptor) close(19827) = -1 EBADF (Bad file descriptor) close(19828) = -1 EBADF (Bad file descriptor) close(19829) = -1 EBADF (Bad file descriptor) close(19830) = -1 EBADF (Bad file descriptor) close(19831) = -1 EBADF (Bad file descriptor) close(19832) = -1 EBADF (Bad file descriptor) close(19833) = -1 EBADF (Bad file descriptor) close(19834) = -1 EBADF (Bad file descriptor) close(19835) = -1 EBADF (Bad file descriptor) close(19836) = -1 EBADF (Bad file descriptor) close(19837) = -1 EBADF (Bad file descriptor) close(19838) = -1 EBADF (Bad file descriptor) close(19839) = -1 EBADF (Bad file descriptor) close(19840) = -1 EBADF (Bad file descriptor) close(19841) = -1 EBADF (Bad file descriptor) close(19842) = -1 EBADF (Bad file descriptor) close(19843) = -1 EBADF (Bad file descriptor) close(19844) = -1 EBADF (Bad file descriptor) close(19845) = -1 EBADF (Bad file descriptor) close(19846) = -1 EBADF (Bad file descriptor) close(19847) = -1 EBADF (Bad file descriptor) close(19848) = -1 EBADF (Bad file descriptor) close(19849) = -1 EBADF (Bad file descriptor) close(19850) = -1 EBADF (Bad file descriptor) close(19851) = -1 EBADF (Bad file descriptor) close(19852) = -1 EBADF (Bad file descriptor) close(19853) = -1 EBADF (Bad file descriptor) close(19854) = -1 EBADF (Bad file descriptor) close(19855) = -1 EBADF (Bad file descriptor) close(19856) = -1 EBADF (Bad file descriptor) close(19857) = -1 EBADF (Bad file descriptor) close(19858) = -1 EBADF (Bad file descriptor) close(19859) = -1 EBADF (Bad file descriptor) close(19860) = -1 EBADF (Bad file descriptor) close(19861) = -1 EBADF (Bad file descriptor) close(19862) = -1 EBADF (Bad file descriptor) close(19863) = -1 EBADF (Bad file descriptor) close(19864) = -1 EBADF (Bad file descriptor) close(19865) = -1 EBADF (Bad file descriptor) close(19866) = -1 EBADF (Bad file descriptor) close(19867) = -1 EBADF (Bad file descriptor) close(19868) = -1 EBADF (Bad file descriptor) close(19869) = -1 EBADF (Bad file descriptor) close(19870) = -1 EBADF (Bad file descriptor) close(19871) = -1 EBADF (Bad file descriptor) close(19872) = -1 EBADF (Bad file descriptor) close(19873) = -1 EBADF (Bad file descriptor) close(19874) = -1 EBADF (Bad file descriptor) close(19875) = -1 EBADF (Bad file descriptor) close(19876) = -1 EBADF (Bad file descriptor) close(19877) = -1 EBADF (Bad file descriptor) close(19878) = -1 EBADF (Bad file descriptor) close(19879) = -1 EBADF (Bad file descriptor) close(19880) = -1 EBADF (Bad file descriptor) close(19881) = -1 EBADF (Bad file descriptor) close(19882) = -1 EBADF (Bad file descriptor) close(19883) = -1 EBADF (Bad file descriptor) close(19884) = -1 EBADF (Bad file descriptor) close(19885) = -1 EBADF (Bad file descriptor) close(19886) = -1 EBADF (Bad file descriptor) close(19887) = -1 EBADF (Bad file descriptor) close(19888) = -1 EBADF (Bad file descriptor) close(19889) = -1 EBADF (Bad file descriptor) close(19890) = -1 EBADF (Bad file descriptor) close(19891) = -1 EBADF (Bad file descriptor) close(19892) = -1 EBADF (Bad file descriptor) close(19893) = -1 EBADF (Bad file descriptor) close(19894) = -1 EBADF (Bad file descriptor) close(19895) = -1 EBADF (Bad file descriptor) close(19896) = -1 EBADF (Bad file descriptor) close(19897) = -1 EBADF (Bad file descriptor) close(19898) = -1 EBADF (Bad file descriptor) close(19899) = -1 EBADF (Bad file descriptor) close(19900) = -1 EBADF (Bad file descriptor) close(19901) = -1 EBADF (Bad file descriptor) close(19902) = -1 EBADF (Bad file descriptor) close(19903) = -1 EBADF (Bad file descriptor) close(19904) = -1 EBADF (Bad file descriptor) close(19905) = -1 EBADF (Bad file descriptor) close(19906) = -1 EBADF (Bad file descriptor) close(19907) = -1 EBADF (Bad file descriptor) close(19908) = -1 EBADF (Bad file descriptor) close(19909) = -1 EBADF (Bad file descriptor) close(19910) = -1 EBADF (Bad file descriptor) close(19911) = -1 EBADF (Bad file descriptor) close(19912) = -1 EBADF (Bad file descriptor) close(19913) = -1 EBADF (Bad file descriptor) close(19914) = -1 EBADF (Bad file descriptor) close(19915) = -1 EBADF (Bad file descriptor) close(19916) = -1 EBADF (Bad file descriptor) close(19917) = -1 EBADF (Bad file descriptor) close(19918) = -1 EBADF (Bad file descriptor) close(19919) = -1 EBADF (Bad file descriptor) close(19920) = -1 EBADF (Bad file descriptor) close(19921) = -1 EBADF (Bad file descriptor) close(19922) = -1 EBADF (Bad file descriptor) close(19923) = -1 EBADF (Bad file descriptor) close(19924) = -1 EBADF (Bad file descriptor) close(19925) = -1 EBADF (Bad file descriptor) close(19926) = -1 EBADF (Bad file descriptor) close(19927) = -1 EBADF (Bad file descriptor) close(19928) = -1 EBADF (Bad file descriptor) close(19929) = -1 EBADF (Bad file descriptor) close(19930) = -1 EBADF (Bad file descriptor) close(19931) = -1 EBADF (Bad file descriptor) close(19932) = -1 EBADF (Bad file descriptor) close(19933) = -1 EBADF (Bad file descriptor) close(19934) = -1 EBADF (Bad file descriptor) close(19935) = -1 EBADF (Bad file descriptor) close(19936) = -1 EBADF (Bad file descriptor) close(19937) = -1 EBADF (Bad file descriptor) close(19938) = -1 EBADF (Bad file descriptor) close(19939) = -1 EBADF (Bad file descriptor) close(19940) = -1 EBADF (Bad file descriptor) close(19941) = -1 EBADF (Bad file descriptor) close(19942) = -1 EBADF (Bad file descriptor) close(19943) = -1 EBADF (Bad file descriptor) close(19944) = -1 EBADF (Bad file descriptor) close(19945) = -1 EBADF (Bad file descriptor) close(19946) = -1 EBADF (Bad file descriptor) close(19947) = -1 EBADF (Bad file descriptor) close(19948) = -1 EBADF (Bad file descriptor) close(19949) = -1 EBADF (Bad file descriptor) close(19950) = -1 EBADF (Bad file descriptor) close(19951) = -1 EBADF (Bad file descriptor) close(19952) = -1 EBADF (Bad file descriptor) close(19953) = -1 EBADF (Bad file descriptor) close(19954) = -1 EBADF (Bad file descriptor) close(19955) = -1 EBADF (Bad file descriptor) close(19956) = -1 EBADF (Bad file descriptor) close(19957) = -1 EBADF (Bad file descriptor) close(19958) = -1 EBADF (Bad file descriptor) close(19959) = -1 EBADF (Bad file descriptor) close(19960) = -1 EBADF (Bad file descriptor) close(19961) = -1 EBADF (Bad file descriptor) close(19962) = -1 EBADF (Bad file descriptor) close(19963) = -1 EBADF (Bad file descriptor) close(19964) = -1 EBADF (Bad file descriptor) close(19965) = -1 EBADF (Bad file descriptor) close(19966) = -1 EBADF (Bad file descriptor) close(19967) = -1 EBADF (Bad file descriptor) close(19968) = -1 EBADF (Bad file descriptor) close(19969) = -1 EBADF (Bad file descriptor) close(19970) = -1 EBADF (Bad file descriptor) close(19971) = -1 EBADF (Bad file descriptor) close(19972) = -1 EBADF (Bad file descriptor) close(19973) = -1 EBADF (Bad file descriptor) close(19974) = -1 EBADF (Bad file descriptor) close(19975) = -1 EBADF (Bad file descriptor) close(19976) = -1 EBADF (Bad file descriptor) close(19977) = -1 EBADF (Bad file descriptor) close(19978) = -1 EBADF (Bad file descriptor) close(19979) = -1 EBADF (Bad file descriptor) close(19980) = -1 EBADF (Bad file descriptor) close(19981) = -1 EBADF (Bad file descriptor) close(19982) = -1 EBADF (Bad file descriptor) close(19983) = -1 EBADF (Bad file descriptor) close(19984) = -1 EBADF (Bad file descriptor) close(19985) = -1 EBADF (Bad file descriptor) close(19986) = -1 EBADF (Bad file descriptor) close(19987) = -1 EBADF (Bad file descriptor) close(19988) = -1 EBADF (Bad file descriptor) close(19989) = -1 EBADF (Bad file descriptor) close(19990) = -1 EBADF (Bad file descriptor) close(19991) = -1 EBADF (Bad file descriptor) close(19992) = -1 EBADF (Bad file descriptor) close(19993) = -1 EBADF (Bad file descriptor) close(19994) = -1 EBADF (Bad file descriptor) close(19995) = -1 EBADF (Bad file descriptor) close(19996) = -1 EBADF (Bad file descriptor) close(19997) = -1 EBADF (Bad file descriptor) close(19998) = -1 EBADF (Bad file descriptor) close(19999) = -1 EBADF (Bad file descriptor) close(20000) = -1 EBADF (Bad file descriptor) close(20001) = -1 EBADF (Bad file descriptor) close(20002) = -1 EBADF (Bad file descriptor) close(20003) = -1 EBADF (Bad file descriptor) close(20004) = -1 EBADF (Bad file descriptor) close(20005) = -1 EBADF (Bad file descriptor) close(20006) = -1 EBADF (Bad file descriptor) close(20007) = -1 EBADF (Bad file descriptor) close(20008) = -1 EBADF (Bad file descriptor) close(20009) = -1 EBADF (Bad file descriptor) close(20010) = -1 EBADF (Bad file descriptor) close(20011) = -1 EBADF (Bad file descriptor) close(20012) = -1 EBADF (Bad file descriptor) close(20013) = -1 EBADF (Bad file descriptor) close(20014) = -1 EBADF (Bad file descriptor) close(20015) = -1 EBADF (Bad file descriptor) close(20016) = -1 EBADF (Bad file descriptor) close(20017) = -1 EBADF (Bad file descriptor) close(20018) = -1 EBADF (Bad file descriptor) close(20019) = -1 EBADF (Bad file descriptor) close(20020) = -1 EBADF (Bad file descriptor) close(20021) = -1 EBADF (Bad file descriptor) close(20022) = -1 EBADF (Bad file descriptor) close(20023) = -1 EBADF (Bad file descriptor) close(20024) = -1 EBADF (Bad file descriptor) close(20025) = -1 EBADF (Bad file descriptor) close(20026) = -1 EBADF (Bad file descriptor) close(20027) = -1 EBADF (Bad file descriptor) close(20028) = -1 EBADF (Bad file descriptor) close(20029) = -1 EBADF (Bad file descriptor) close(20030) = -1 EBADF (Bad file descriptor) close(20031) = -1 EBADF (Bad file descriptor) close(20032) = -1 EBADF (Bad file descriptor) close(20033) = -1 EBADF (Bad file descriptor) close(20034) = -1 EBADF (Bad file descriptor) close(20035) = -1 EBADF (Bad file descriptor) close(20036) = -1 EBADF (Bad file descriptor) close(20037) = -1 EBADF (Bad file descriptor) close(20038) = -1 EBADF (Bad file descriptor) close(20039) = -1 EBADF (Bad file descriptor) close(20040) = -1 EBADF (Bad file descriptor) close(20041) = -1 EBADF (Bad file descriptor) close(20042) = -1 EBADF (Bad file descriptor) close(20043) = -1 EBADF (Bad file descriptor) close(20044) = -1 EBADF (Bad file descriptor) close(20045) = -1 EBADF (Bad file descriptor) close(20046) = -1 EBADF (Bad file descriptor) close(20047) = -1 EBADF (Bad file descriptor) close(20048) = -1 EBADF (Bad file descriptor) close(20049) = -1 EBADF (Bad file descriptor) close(20050) = -1 EBADF (Bad file descriptor) close(20051) = -1 EBADF (Bad file descriptor) close(20052) = -1 EBADF (Bad file descriptor) close(20053) = -1 EBADF (Bad file descriptor) close(20054) = -1 EBADF (Bad file descriptor) close(20055) = -1 EBADF (Bad file descriptor) close(20056) = -1 EBADF (Bad file descriptor) close(20057) = -1 EBADF (Bad file descriptor) close(20058) = -1 EBADF (Bad file descriptor) close(20059) = -1 EBADF (Bad file descriptor) close(20060) = -1 EBADF (Bad file descriptor) close(20061) = -1 EBADF (Bad file descriptor) close(20062) = -1 EBADF (Bad file descriptor) close(20063) = -1 EBADF (Bad file descriptor) close(20064) = -1 EBADF (Bad file descriptor) close(20065) = -1 EBADF (Bad file descriptor) close(20066) = -1 EBADF (Bad file descriptor) close(20067) = -1 EBADF (Bad file descriptor) close(20068) = -1 EBADF (Bad file descriptor) close(20069) = -1 EBADF (Bad file descriptor) close(20070) = -1 EBADF (Bad file descriptor) close(20071) = -1 EBADF (Bad file descriptor) close(20072) = -1 EBADF (Bad file descriptor) close(20073) = -1 EBADF (Bad file descriptor) close(20074) = -1 EBADF (Bad file descriptor) close(20075) = -1 EBADF (Bad file descriptor) close(20076) = -1 EBADF (Bad file descriptor) close(20077) = -1 EBADF (Bad file descriptor) close(20078) = -1 EBADF (Bad file descriptor) close(20079) = -1 EBADF (Bad file descriptor) close(20080) = -1 EBADF (Bad file descriptor) close(20081) = -1 EBADF (Bad file descriptor) close(20082) = -1 EBADF (Bad file descriptor) close(20083) = -1 EBADF (Bad file descriptor) close(20084) = -1 EBADF (Bad file descriptor) close(20085) = -1 EBADF (Bad file descriptor) close(20086) = -1 EBADF (Bad file descriptor) close(20087) = -1 EBADF (Bad file descriptor) close(20088) = -1 EBADF (Bad file descriptor) close(20089) = -1 EBADF (Bad file descriptor) close(20090) = -1 EBADF (Bad file descriptor) close(20091) = -1 EBADF (Bad file descriptor) close(20092) = -1 EBADF (Bad file descriptor) close(20093) = -1 EBADF (Bad file descriptor) close(20094) = -1 EBADF (Bad file descriptor) close(20095) = -1 EBADF (Bad file descriptor) close(20096) = -1 EBADF (Bad file descriptor) close(20097) = -1 EBADF (Bad file descriptor) close(20098) = -1 EBADF (Bad file descriptor) close(20099) = -1 EBADF (Bad file descriptor) close(20100) = -1 EBADF (Bad file descriptor) close(20101) = -1 EBADF (Bad file descriptor) close(20102) = -1 EBADF (Bad file descriptor) close(20103) = -1 EBADF (Bad file descriptor) close(20104) = -1 EBADF (Bad file descriptor) close(20105) = -1 EBADF (Bad file descriptor) close(20106) = -1 EBADF (Bad file descriptor) close(20107) = -1 EBADF (Bad file descriptor) close(20108) = -1 EBADF (Bad file descriptor) close(20109) = -1 EBADF (Bad file descriptor) close(20110) = -1 EBADF (Bad file descriptor) close(20111) = -1 EBADF (Bad file descriptor) close(20112) = -1 EBADF (Bad file descriptor) close(20113) = -1 EBADF (Bad file descriptor) close(20114) = -1 EBADF (Bad file descriptor) close(20115) = -1 EBADF (Bad file descriptor) close(20116) = -1 EBADF (Bad file descriptor) close(20117) = -1 EBADF (Bad file descriptor) close(20118) = -1 EBADF (Bad file descriptor) close(20119) = -1 EBADF (Bad file descriptor) close(20120) = -1 EBADF (Bad file descriptor) close(20121) = -1 EBADF (Bad file descriptor) close(20122) = -1 EBADF (Bad file descriptor) close(20123) = -1 EBADF (Bad file descriptor) close(20124) = -1 EBADF (Bad file descriptor) close(20125) = -1 EBADF (Bad file descriptor) close(20126) = -1 EBADF (Bad file descriptor) close(20127) = -1 EBADF (Bad file descriptor) close(20128) = -1 EBADF (Bad file descriptor) close(20129) = -1 EBADF (Bad file descriptor) close(20130) = -1 EBADF (Bad file descriptor) close(20131) = -1 EBADF (Bad file descriptor) close(20132) = -1 EBADF (Bad file descriptor) close(20133) = -1 EBADF (Bad file descriptor) close(20134) = -1 EBADF (Bad file descriptor) close(20135) = -1 EBADF (Bad file descriptor) close(20136) = -1 EBADF (Bad file descriptor) close(20137) = -1 EBADF (Bad file descriptor) close(20138) = -1 EBADF (Bad file descriptor) close(20139) = -1 EBADF (Bad file descriptor) close(20140) = -1 EBADF (Bad file descriptor) close(20141) = -1 EBADF (Bad file descriptor) close(20142) = -1 EBADF (Bad file descriptor) close(20143) = -1 EBADF (Bad file descriptor) close(20144) = -1 EBADF (Bad file descriptor) close(20145) = -1 EBADF (Bad file descriptor) close(20146) = -1 EBADF (Bad file descriptor) close(20147) = -1 EBADF (Bad file descriptor) close(20148) = -1 EBADF (Bad file descriptor) close(20149) = -1 EBADF (Bad file descriptor) close(20150) = -1 EBADF (Bad file descriptor) close(20151) = -1 EBADF (Bad file descriptor) close(20152) = -1 EBADF (Bad file descriptor) close(20153) = -1 EBADF (Bad file descriptor) close(20154) = -1 EBADF (Bad file descriptor) close(20155) = -1 EBADF (Bad file descriptor) close(20156) = -1 EBADF (Bad file descriptor) close(20157) = -1 EBADF (Bad file descriptor) close(20158) = -1 EBADF (Bad file descriptor) close(20159) = -1 EBADF (Bad file descriptor) close(20160) = -1 EBADF (Bad file descriptor) close(20161) = -1 EBADF (Bad file descriptor) close(20162) = -1 EBADF (Bad file descriptor) close(20163) = -1 EBADF (Bad file descriptor) close(20164) = -1 EBADF (Bad file descriptor) close(20165) = -1 EBADF (Bad file descriptor) close(20166) = -1 EBADF (Bad file descriptor) close(20167) = -1 EBADF (Bad file descriptor) close(20168) = -1 EBADF (Bad file descriptor) close(20169) = -1 EBADF (Bad file descriptor) close(20170) = -1 EBADF (Bad file descriptor) close(20171) = -1 EBADF (Bad file descriptor) close(20172) = -1 EBADF (Bad file descriptor) close(20173) = -1 EBADF (Bad file descriptor) close(20174) = -1 EBADF (Bad file descriptor) close(20175) = -1 EBADF (Bad file descriptor) close(20176) = -1 EBADF (Bad file descriptor) close(20177) = -1 EBADF (Bad file descriptor) close(20178) = -1 EBADF (Bad file descriptor) close(20179) = -1 EBADF (Bad file descriptor) close(20180) = -1 EBADF (Bad file descriptor) close(20181) = -1 EBADF (Bad file descriptor) close(20182) = -1 EBADF (Bad file descriptor) close(20183) = -1 EBADF (Bad file descriptor) close(20184) = -1 EBADF (Bad file descriptor) close(20185) = -1 EBADF (Bad file descriptor) close(20186) = -1 EBADF (Bad file descriptor) close(20187) = -1 EBADF (Bad file descriptor) close(20188) = -1 EBADF (Bad file descriptor) close(20189) = -1 EBADF (Bad file descriptor) close(20190) = -1 EBADF (Bad file descriptor) close(20191) = -1 EBADF (Bad file descriptor) close(20192) = -1 EBADF (Bad file descriptor) close(20193) = -1 EBADF (Bad file descriptor) close(20194) = -1 EBADF (Bad file descriptor) close(20195) = -1 EBADF (Bad file descriptor) close(20196) = -1 EBADF (Bad file descriptor) close(20197) = -1 EBADF (Bad file descriptor) close(20198) = -1 EBADF (Bad file descriptor) close(20199) = -1 EBADF (Bad file descriptor) close(20200) = -1 EBADF (Bad file descriptor) close(20201) = -1 EBADF (Bad file descriptor) close(20202) = -1 EBADF (Bad file descriptor) close(20203) = -1 EBADF (Bad file descriptor) close(20204) = -1 EBADF (Bad file descriptor) close(20205) = -1 EBADF (Bad file descriptor) close(20206) = -1 EBADF (Bad file descriptor) close(20207) = -1 EBADF (Bad file descriptor) close(20208) = -1 EBADF (Bad file descriptor) close(20209) = -1 EBADF (Bad file descriptor) close(20210) = -1 EBADF (Bad file descriptor) close(20211) = -1 EBADF (Bad file descriptor) close(20212) = -1 EBADF (Bad file descriptor) close(20213) = -1 EBADF (Bad file descriptor) close(20214) = -1 EBADF (Bad file descriptor) close(20215) = -1 EBADF (Bad file descriptor) close(20216) = -1 EBADF (Bad file descriptor) close(20217) = -1 EBADF (Bad file descriptor) close(20218) = -1 EBADF (Bad file descriptor) close(20219) = -1 EBADF (Bad file descriptor) close(20220) = -1 EBADF (Bad file descriptor) close(20221) = -1 EBADF (Bad file descriptor) close(20222) = -1 EBADF (Bad file descriptor) close(20223) = -1 EBADF (Bad file descriptor) close(20224) = -1 EBADF (Bad file descriptor) close(20225) = -1 EBADF (Bad file descriptor) close(20226) = -1 EBADF (Bad file descriptor) close(20227) = -1 EBADF (Bad file descriptor) close(20228) = -1 EBADF (Bad file descriptor) close(20229) = -1 EBADF (Bad file descriptor) close(20230) = -1 EBADF (Bad file descriptor) close(20231) = -1 EBADF (Bad file descriptor) close(20232) = -1 EBADF (Bad file descriptor) close(20233) = -1 EBADF (Bad file descriptor) close(20234) = -1 EBADF (Bad file descriptor) close(20235) = -1 EBADF (Bad file descriptor) close(20236) = -1 EBADF (Bad file descriptor) close(20237) = -1 EBADF (Bad file descriptor) close(20238) = -1 EBADF (Bad file descriptor) close(20239) = -1 EBADF (Bad file descriptor) close(20240) = -1 EBADF (Bad file descriptor) close(20241) = -1 EBADF (Bad file descriptor) close(20242) = -1 EBADF (Bad file descriptor) close(20243) = -1 EBADF (Bad file descriptor) close(20244) = -1 EBADF (Bad file descriptor) close(20245) = -1 EBADF (Bad file descriptor) close(20246) = -1 EBADF (Bad file descriptor) close(20247) = -1 EBADF (Bad file descriptor) close(20248) = -1 EBADF (Bad file descriptor) close(20249) = -1 EBADF (Bad file descriptor) close(20250) = -1 EBADF (Bad file descriptor) close(20251) = -1 EBADF (Bad file descriptor) close(20252) = -1 EBADF (Bad file descriptor) close(20253) = -1 EBADF (Bad file descriptor) close(20254) = -1 EBADF (Bad file descriptor) close(20255) = -1 EBADF (Bad file descriptor) close(20256) = -1 EBADF (Bad file descriptor) close(20257) = -1 EBADF (Bad file descriptor) close(20258) = -1 EBADF (Bad file descriptor) close(20259) = -1 EBADF (Bad file descriptor) close(20260) = -1 EBADF (Bad file descriptor) close(20261) = -1 EBADF (Bad file descriptor) close(20262) = -1 EBADF (Bad file descriptor) close(20263) = -1 EBADF (Bad file descriptor) close(20264) = -1 EBADF (Bad file descriptor) close(20265) = -1 EBADF (Bad file descriptor) close(20266) = -1 EBADF (Bad file descriptor) close(20267) = -1 EBADF (Bad file descriptor) close(20268) = -1 EBADF (Bad file descriptor) close(20269) = -1 EBADF (Bad file descriptor) close(20270) = -1 EBADF (Bad file descriptor) close(20271) = -1 EBADF (Bad file descriptor) close(20272) = -1 EBADF (Bad file descriptor) close(20273) = -1 EBADF (Bad file descriptor) close(20274) = -1 EBADF (Bad file descriptor) close(20275) = -1 EBADF (Bad file descriptor) close(20276) = -1 EBADF (Bad file descriptor) close(20277) = -1 EBADF (Bad file descriptor) close(20278) = -1 EBADF (Bad file descriptor) close(20279) = -1 EBADF (Bad file descriptor) close(20280) = -1 EBADF (Bad file descriptor) close(20281) = -1 EBADF (Bad file descriptor) close(20282) = -1 EBADF (Bad file descriptor) close(20283) = -1 EBADF (Bad file descriptor) close(20284) = -1 EBADF (Bad file descriptor) close(20285) = -1 EBADF (Bad file descriptor) close(20286) = -1 EBADF (Bad file descriptor) close(20287) = -1 EBADF (Bad file descriptor) close(20288) = -1 EBADF (Bad file descriptor) close(20289) = -1 EBADF (Bad file descriptor) close(20290) = -1 EBADF (Bad file descriptor) close(20291) = -1 EBADF (Bad file descriptor) close(20292) = -1 EBADF (Bad file descriptor) close(20293) = -1 EBADF (Bad file descriptor) close(20294) = -1 EBADF (Bad file descriptor) close(20295) = -1 EBADF (Bad file descriptor) close(20296) = -1 EBADF (Bad file descriptor) close(20297) = -1 EBADF (Bad file descriptor) close(20298) = -1 EBADF (Bad file descriptor) close(20299) = -1 EBADF (Bad file descriptor) close(20300) = -1 EBADF (Bad file descriptor) close(20301) = -1 EBADF (Bad file descriptor) close(20302) = -1 EBADF (Bad file descriptor) close(20303) = -1 EBADF (Bad file descriptor) close(20304) = -1 EBADF (Bad file descriptor) close(20305) = -1 EBADF (Bad file descriptor) close(20306) = -1 EBADF (Bad file descriptor) close(20307) = -1 EBADF (Bad file descriptor) close(20308) = -1 EBADF (Bad file descriptor) close(20309) = -1 EBADF (Bad file descriptor) close(20310) = -1 EBADF (Bad file descriptor) close(20311) = -1 EBADF (Bad file descriptor) close(20312) = -1 EBADF (Bad file descriptor) close(20313) = -1 EBADF (Bad file descriptor) close(20314) = -1 EBADF (Bad file descriptor) close(20315) = -1 EBADF (Bad file descriptor) close(20316) = -1 EBADF (Bad file descriptor) close(20317) = -1 EBADF (Bad file descriptor) close(20318) = -1 EBADF (Bad file descriptor) close(20319) = -1 EBADF (Bad file descriptor) close(20320) = -1 EBADF (Bad file descriptor) close(20321) = -1 EBADF (Bad file descriptor) close(20322) = -1 EBADF (Bad file descriptor) close(20323) = -1 EBADF (Bad file descriptor) close(20324) = -1 EBADF (Bad file descriptor) close(20325) = -1 EBADF (Bad file descriptor) close(20326) = -1 EBADF (Bad file descriptor) close(20327) = -1 EBADF (Bad file descriptor) close(20328) = -1 EBADF (Bad file descriptor) close(20329) = -1 EBADF (Bad file descriptor) close(20330) = -1 EBADF (Bad file descriptor) close(20331) = -1 EBADF (Bad file descriptor) close(20332) = -1 EBADF (Bad file descriptor) close(20333) = -1 EBADF (Bad file descriptor) close(20334) = -1 EBADF (Bad file descriptor) close(20335) = -1 EBADF (Bad file descriptor) close(20336) = -1 EBADF (Bad file descriptor) close(20337) = -1 EBADF (Bad file descriptor) close(20338) = -1 EBADF (Bad file descriptor) close(20339) = -1 EBADF (Bad file descriptor) close(20340) = -1 EBADF (Bad file descriptor) close(20341) = -1 EBADF (Bad file descriptor) close(20342) = -1 EBADF (Bad file descriptor) close(20343) = -1 EBADF (Bad file descriptor) close(20344) = -1 EBADF (Bad file descriptor) close(20345) = -1 EBADF (Bad file descriptor) close(20346) = -1 EBADF (Bad file descriptor) close(20347) = -1 EBADF (Bad file descriptor) close(20348) = -1 EBADF (Bad file descriptor) close(20349) = -1 EBADF (Bad file descriptor) close(20350) = -1 EBADF (Bad file descriptor) close(20351) = -1 EBADF (Bad file descriptor) close(20352) = -1 EBADF (Bad file descriptor) close(20353) = -1 EBADF (Bad file descriptor) close(20354) = -1 EBADF (Bad file descriptor) close(20355) = -1 EBADF (Bad file descriptor) close(20356) = -1 EBADF (Bad file descriptor) close(20357) = -1 EBADF (Bad file descriptor) close(20358) = -1 EBADF (Bad file descriptor) close(20359) = -1 EBADF (Bad file descriptor) close(20360) = -1 EBADF (Bad file descriptor) close(20361) = -1 EBADF (Bad file descriptor) close(20362) = -1 EBADF (Bad file descriptor) close(20363) = -1 EBADF (Bad file descriptor) close(20364) = -1 EBADF (Bad file descriptor) close(20365) = -1 EBADF (Bad file descriptor) close(20366) = -1 EBADF (Bad file descriptor) close(20367) = -1 EBADF (Bad file descriptor) close(20368) = -1 EBADF (Bad file descriptor) close(20369) = -1 EBADF (Bad file descriptor) close(20370) = -1 EBADF (Bad file descriptor) close(20371) = -1 EBADF (Bad file descriptor) close(20372) = -1 EBADF (Bad file descriptor) close(20373) = -1 EBADF (Bad file descriptor) close(20374) = -1 EBADF (Bad file descriptor) close(20375) = -1 EBADF (Bad file descriptor) close(20376) = -1 EBADF (Bad file descriptor) close(20377) = -1 EBADF (Bad file descriptor) close(20378) = -1 EBADF (Bad file descriptor) close(20379) = -1 EBADF (Bad file descriptor) close(20380) = -1 EBADF (Bad file descriptor) close(20381) = -1 EBADF (Bad file descriptor) close(20382) = -1 EBADF (Bad file descriptor) close(20383) = -1 EBADF (Bad file descriptor) close(20384) = -1 EBADF (Bad file descriptor) close(20385) = -1 EBADF (Bad file descriptor) close(20386) = -1 EBADF (Bad file descriptor) close(20387) = -1 EBADF (Bad file descriptor) close(20388) = -1 EBADF (Bad file descriptor) close(20389) = -1 EBADF (Bad file descriptor) close(20390) = -1 EBADF (Bad file descriptor) close(20391) = -1 EBADF (Bad file descriptor) close(20392) = -1 EBADF (Bad file descriptor) close(20393) = -1 EBADF (Bad file descriptor) close(20394) = -1 EBADF (Bad file descriptor) close(20395) = -1 EBADF (Bad file descriptor) close(20396) = -1 EBADF (Bad file descriptor) close(20397) = -1 EBADF (Bad file descriptor) close(20398) = -1 EBADF (Bad file descriptor) close(20399) = -1 EBADF (Bad file descriptor) close(20400) = -1 EBADF (Bad file descriptor) close(20401) = -1 EBADF (Bad file descriptor) close(20402) = -1 EBADF (Bad file descriptor) close(20403) = -1 EBADF (Bad file descriptor) close(20404) = -1 EBADF (Bad file descriptor) close(20405) = -1 EBADF (Bad file descriptor) close(20406) = -1 EBADF (Bad file descriptor) close(20407) = -1 EBADF (Bad file descriptor) close(20408) = -1 EBADF (Bad file descriptor) close(20409) = -1 EBADF (Bad file descriptor) close(20410) = -1 EBADF (Bad file descriptor) close(20411) = -1 EBADF (Bad file descriptor) close(20412) = -1 EBADF (Bad file descriptor) close(20413) = -1 EBADF (Bad file descriptor) close(20414) = -1 EBADF (Bad file descriptor) close(20415) = -1 EBADF (Bad file descriptor) close(20416) = -1 EBADF (Bad file descriptor) close(20417) = -1 EBADF (Bad file descriptor) close(20418) = -1 EBADF (Bad file descriptor) close(20419) = -1 EBADF (Bad file descriptor) close(20420) = -1 EBADF (Bad file descriptor) close(20421) = -1 EBADF (Bad file descriptor) close(20422) = -1 EBADF (Bad file descriptor) close(20423) = -1 EBADF (Bad file descriptor) close(20424) = -1 EBADF (Bad file descriptor) close(20425) = -1 EBADF (Bad file descriptor) close(20426) = -1 EBADF (Bad file descriptor) close(20427) = -1 EBADF (Bad file descriptor) close(20428) = -1 EBADF (Bad file descriptor) close(20429) = -1 EBADF (Bad file descriptor) close(20430) = -1 EBADF (Bad file descriptor) close(20431) = -1 EBADF (Bad file descriptor) close(20432) = -1 EBADF (Bad file descriptor) close(20433) = -1 EBADF (Bad file descriptor) close(20434) = -1 EBADF (Bad file descriptor) close(20435) = -1 EBADF (Bad file descriptor) close(20436) = -1 EBADF (Bad file descriptor) close(20437) = -1 EBADF (Bad file descriptor) close(20438) = -1 EBADF (Bad file descriptor) close(20439) = -1 EBADF (Bad file descriptor) close(20440) = -1 EBADF (Bad file descriptor) close(20441) = -1 EBADF (Bad file descriptor) close(20442) = -1 EBADF (Bad file descriptor) close(20443) = -1 EBADF (Bad file descriptor) close(20444) = -1 EBADF (Bad file descriptor) close(20445) = -1 EBADF (Bad file descriptor) close(20446) = -1 EBADF (Bad file descriptor) close(20447) = -1 EBADF (Bad file descriptor) close(20448) = -1 EBADF (Bad file descriptor) close(20449) = -1 EBADF (Bad file descriptor) close(20450) = -1 EBADF (Bad file descriptor) close(20451) = -1 EBADF (Bad file descriptor) close(20452) = -1 EBADF (Bad file descriptor) close(20453) = -1 EBADF (Bad file descriptor) close(20454) = -1 EBADF (Bad file descriptor) close(20455) = -1 EBADF (Bad file descriptor) close(20456) = -1 EBADF (Bad file descriptor) close(20457) = -1 EBADF (Bad file descriptor) close(20458) = -1 EBADF (Bad file descriptor) close(20459) = -1 EBADF (Bad file descriptor) close(20460) = -1 EBADF (Bad file descriptor) close(20461) = -1 EBADF (Bad file descriptor) close(20462) = -1 EBADF (Bad file descriptor) close(20463) = -1 EBADF (Bad file descriptor) close(20464) = -1 EBADF (Bad file descriptor) close(20465) = -1 EBADF (Bad file descriptor) close(20466) = -1 EBADF (Bad file descriptor) close(20467) = -1 EBADF (Bad file descriptor) close(20468) = -1 EBADF (Bad file descriptor) close(20469) = -1 EBADF (Bad file descriptor) close(20470) = -1 EBADF (Bad file descriptor) close(20471) = -1 EBADF (Bad file descriptor) close(20472) = -1 EBADF (Bad file descriptor) close(20473) = -1 EBADF (Bad file descriptor) close(20474) = -1 EBADF (Bad file descriptor) close(20475) = -1 EBADF (Bad file descriptor) close(20476) = -1 EBADF (Bad file descriptor) close(20477) = -1 EBADF (Bad file descriptor) close(20478) = -1 EBADF (Bad file descriptor) close(20479) = -1 EBADF (Bad file descriptor) close(20480) = -1 EBADF (Bad file descriptor) close(20481) = -1 EBADF (Bad file descriptor) close(20482) = -1 EBADF (Bad file descriptor) close(20483) = -1 EBADF (Bad file descriptor) close(20484) = -1 EBADF (Bad file descriptor) close(20485) = -1 EBADF (Bad file descriptor) close(20486) = -1 EBADF (Bad file descriptor) close(20487) = -1 EBADF (Bad file descriptor) close(20488) = -1 EBADF (Bad file descriptor) close(20489) = -1 EBADF (Bad file descriptor) close(20490) = -1 EBADF (Bad file descriptor) close(20491) = -1 EBADF (Bad file descriptor) close(20492) = -1 EBADF (Bad file descriptor) close(20493) = -1 EBADF (Bad file descriptor) close(20494) = -1 EBADF (Bad file descriptor) close(20495) = -1 EBADF (Bad file descriptor) close(20496) = -1 EBADF (Bad file descriptor) close(20497) = -1 EBADF (Bad file descriptor) close(20498) = -1 EBADF (Bad file descriptor) close(20499) = -1 EBADF (Bad file descriptor) close(20500) = -1 EBADF (Bad file descriptor) close(20501) = -1 EBADF (Bad file descriptor) close(20502) = -1 EBADF (Bad file descriptor) close(20503) = -1 EBADF (Bad file descriptor) close(20504) = -1 EBADF (Bad file descriptor) close(20505) = -1 EBADF (Bad file descriptor) close(20506) = -1 EBADF (Bad file descriptor) close(20507) = -1 EBADF (Bad file descriptor) close(20508) = -1 EBADF (Bad file descriptor) close(20509) = -1 EBADF (Bad file descriptor) close(20510) = -1 EBADF (Bad file descriptor) close(20511) = -1 EBADF (Bad file descriptor) close(20512) = -1 EBADF (Bad file descriptor) close(20513) = -1 EBADF (Bad file descriptor) close(20514) = -1 EBADF (Bad file descriptor) close(20515) = -1 EBADF (Bad file descriptor) close(20516) = -1 EBADF (Bad file descriptor) close(20517) = -1 EBADF (Bad file descriptor) close(20518) = -1 EBADF (Bad file descriptor) close(20519) = -1 EBADF (Bad file descriptor) close(20520) = -1 EBADF (Bad file descriptor) close(20521) = -1 EBADF (Bad file descriptor) close(20522) = -1 EBADF (Bad file descriptor) close(20523) = -1 EBADF (Bad file descriptor) close(20524) = -1 EBADF (Bad file descriptor) close(20525) = -1 EBADF (Bad file descriptor) close(20526) = -1 EBADF (Bad file descriptor) close(20527) = -1 EBADF (Bad file descriptor) close(20528) = -1 EBADF (Bad file descriptor) close(20529) = -1 EBADF (Bad file descriptor) close(20530) = -1 EBADF (Bad file descriptor) close(20531) = -1 EBADF (Bad file descriptor) close(20532) = -1 EBADF (Bad file descriptor) close(20533) = -1 EBADF (Bad file descriptor) close(20534) = -1 EBADF (Bad file descriptor) close(20535) = -1 EBADF (Bad file descriptor) close(20536) = -1 EBADF (Bad file descriptor) close(20537) = -1 EBADF (Bad file descriptor) close(20538) = -1 EBADF (Bad file descriptor) close(20539) = -1 EBADF (Bad file descriptor) close(20540) = -1 EBADF (Bad file descriptor) close(20541) = -1 EBADF (Bad file descriptor) close(20542) = -1 EBADF (Bad file descriptor) close(20543) = -1 EBADF (Bad file descriptor) close(20544) = -1 EBADF (Bad file descriptor) close(20545) = -1 EBADF (Bad file descriptor) close(20546) = -1 EBADF (Bad file descriptor) close(20547) = -1 EBADF (Bad file descriptor) close(20548) = -1 EBADF (Bad file descriptor) close(20549) = -1 EBADF (Bad file descriptor) close(20550) = -1 EBADF (Bad file descriptor) close(20551) = -1 EBADF (Bad file descriptor) close(20552) = -1 EBADF (Bad file descriptor) close(20553) = -1 EBADF (Bad file descriptor) close(20554) = -1 EBADF (Bad file descriptor) close(20555) = -1 EBADF (Bad file descriptor) close(20556) = -1 EBADF (Bad file descriptor) close(20557) = -1 EBADF (Bad file descriptor) close(20558) = -1 EBADF (Bad file descriptor) close(20559) = -1 EBADF (Bad file descriptor) close(20560) = -1 EBADF (Bad file descriptor) close(20561) = -1 EBADF (Bad file descriptor) close(20562) = -1 EBADF (Bad file descriptor) close(20563) = -1 EBADF (Bad file descriptor) close(20564) = -1 EBADF (Bad file descriptor) close(20565) = -1 EBADF (Bad file descriptor) close(20566) = -1 EBADF (Bad file descriptor) close(20567) = -1 EBADF (Bad file descriptor) close(20568) = -1 EBADF (Bad file descriptor) close(20569) = -1 EBADF (Bad file descriptor) close(20570) = -1 EBADF (Bad file descriptor) close(20571) = -1 EBADF (Bad file descriptor) close(20572) = -1 EBADF (Bad file descriptor) close(20573) = -1 EBADF (Bad file descriptor) close(20574) = -1 EBADF (Bad file descriptor) close(20575) = -1 EBADF (Bad file descriptor) close(20576) = -1 EBADF (Bad file descriptor) close(20577) = -1 EBADF (Bad file descriptor) close(20578) = -1 EBADF (Bad file descriptor) close(20579) = -1 EBADF (Bad file descriptor) close(20580) = -1 EBADF (Bad file descriptor) close(20581) = -1 EBADF (Bad file descriptor) close(20582) = -1 EBADF (Bad file descriptor) close(20583) = -1 EBADF (Bad file descriptor) close(20584) = -1 EBADF (Bad file descriptor) close(20585) = -1 EBADF (Bad file descriptor) close(20586) = -1 EBADF (Bad file descriptor) close(20587) = -1 EBADF (Bad file descriptor) close(20588) = -1 EBADF (Bad file descriptor) close(20589) = -1 EBADF (Bad file descriptor) close(20590) = -1 EBADF (Bad file descriptor) close(20591) = -1 EBADF (Bad file descriptor) close(20592) = -1 EBADF (Bad file descriptor) close(20593) = -1 EBADF (Bad file descriptor) close(20594) = -1 EBADF (Bad file descriptor) close(20595) = -1 EBADF (Bad file descriptor) close(20596) = -1 EBADF (Bad file descriptor) close(20597) = -1 EBADF (Bad file descriptor) close(20598) = -1 EBADF (Bad file descriptor) close(20599) = -1 EBADF (Bad file descriptor) close(20600) = -1 EBADF (Bad file descriptor) close(20601) = -1 EBADF (Bad file descriptor) close(20602) = -1 EBADF (Bad file descriptor) close(20603) = -1 EBADF (Bad file descriptor) close(20604) = -1 EBADF (Bad file descriptor) close(20605) = -1 EBADF (Bad file descriptor) close(20606) = -1 EBADF (Bad file descriptor) close(20607) = -1 EBADF (Bad file descriptor) close(20608) = -1 EBADF (Bad file descriptor) close(20609) = -1 EBADF (Bad file descriptor) close(20610) = -1 EBADF (Bad file descriptor) close(20611) = -1 EBADF (Bad file descriptor) close(20612) = -1 EBADF (Bad file descriptor) close(20613) = -1 EBADF (Bad file descriptor) close(20614) = -1 EBADF (Bad file descriptor) close(20615) = -1 EBADF (Bad file descriptor) close(20616) = -1 EBADF (Bad file descriptor) close(20617) = -1 EBADF (Bad file descriptor) close(20618) = -1 EBADF (Bad file descriptor) close(20619) = -1 EBADF (Bad file descriptor) close(20620) = -1 EBADF (Bad file descriptor) close(20621) = -1 EBADF (Bad file descriptor) close(20622) = -1 EBADF (Bad file descriptor) close(20623) = -1 EBADF (Bad file descriptor) close(20624) = -1 EBADF (Bad file descriptor) close(20625) = -1 EBADF (Bad file descriptor) close(20626) = -1 EBADF (Bad file descriptor) close(20627) = -1 EBADF (Bad file descriptor) close(20628) = -1 EBADF (Bad file descriptor) close(20629) = -1 EBADF (Bad file descriptor) close(20630) = -1 EBADF (Bad file descriptor) close(20631) = -1 EBADF (Bad file descriptor) close(20632) = -1 EBADF (Bad file descriptor) close(20633) = -1 EBADF (Bad file descriptor) close(20634) = -1 EBADF (Bad file descriptor) close(20635) = -1 EBADF (Bad file descriptor) close(20636) = -1 EBADF (Bad file descriptor) close(20637) = -1 EBADF (Bad file descriptor) close(20638) = -1 EBADF (Bad file descriptor) close(20639) = -1 EBADF (Bad file descriptor) close(20640) = -1 EBADF (Bad file descriptor) close(20641) = -1 EBADF (Bad file descriptor) close(20642) = -1 EBADF (Bad file descriptor) close(20643) = -1 EBADF (Bad file descriptor) close(20644) = -1 EBADF (Bad file descriptor) close(20645) = -1 EBADF (Bad file descriptor) close(20646) = -1 EBADF (Bad file descriptor) close(20647) = -1 EBADF (Bad file descriptor) close(20648) = -1 EBADF (Bad file descriptor) close(20649) = -1 EBADF (Bad file descriptor) close(20650) = -1 EBADF (Bad file descriptor) close(20651) = -1 EBADF (Bad file descriptor) close(20652) = -1 EBADF (Bad file descriptor) close(20653) = -1 EBADF (Bad file descriptor) close(20654) = -1 EBADF (Bad file descriptor) close(20655) = -1 EBADF (Bad file descriptor) close(20656) = -1 EBADF (Bad file descriptor) close(20657) = -1 EBADF (Bad file descriptor) close(20658) = -1 EBADF (Bad file descriptor) close(20659) = -1 EBADF (Bad file descriptor) close(20660) = -1 EBADF (Bad file descriptor) close(20661) = -1 EBADF (Bad file descriptor) close(20662) = -1 EBADF (Bad file descriptor) close(20663) = -1 EBADF (Bad file descriptor) close(20664) = -1 EBADF (Bad file descriptor) close(20665) = -1 EBADF (Bad file descriptor) close(20666) = -1 EBADF (Bad file descriptor) close(20667) = -1 EBADF (Bad file descriptor) close(20668) = -1 EBADF (Bad file descriptor) close(20669) = -1 EBADF (Bad file descriptor) close(20670) = -1 EBADF (Bad file descriptor) close(20671) = -1 EBADF (Bad file descriptor) close(20672) = -1 EBADF (Bad file descriptor) close(20673) = -1 EBADF (Bad file descriptor) close(20674) = -1 EBADF (Bad file descriptor) close(20675) = -1 EBADF (Bad file descriptor) close(20676) = -1 EBADF (Bad file descriptor) close(20677) = -1 EBADF (Bad file descriptor) close(20678) = -1 EBADF (Bad file descriptor) close(20679) = -1 EBADF (Bad file descriptor) close(20680) = -1 EBADF (Bad file descriptor) close(20681) = -1 EBADF (Bad file descriptor) close(20682) = -1 EBADF (Bad file descriptor) close(20683) = -1 EBADF (Bad file descriptor) close(20684) = -1 EBADF (Bad file descriptor) close(20685) = -1 EBADF (Bad file descriptor) close(20686) = -1 EBADF (Bad file descriptor) close(20687) = -1 EBADF (Bad file descriptor) close(20688) = -1 EBADF (Bad file descriptor) close(20689) = -1 EBADF (Bad file descriptor) close(20690) = -1 EBADF (Bad file descriptor) close(20691) = -1 EBADF (Bad file descriptor) close(20692) = -1 EBADF (Bad file descriptor) close(20693) = -1 EBADF (Bad file descriptor) close(20694) = -1 EBADF (Bad file descriptor) close(20695) = -1 EBADF (Bad file descriptor) close(20696) = -1 EBADF (Bad file descriptor) close(20697) = -1 EBADF (Bad file descriptor) close(20698) = -1 EBADF (Bad file descriptor) close(20699) = -1 EBADF (Bad file descriptor) close(20700) = -1 EBADF (Bad file descriptor) close(20701) = -1 EBADF (Bad file descriptor) close(20702) = -1 EBADF (Bad file descriptor) close(20703) = -1 EBADF (Bad file descriptor) close(20704) = -1 EBADF (Bad file descriptor) close(20705) = -1 EBADF (Bad file descriptor) close(20706) = -1 EBADF (Bad file descriptor) close(20707) = -1 EBADF (Bad file descriptor) close(20708) = -1 EBADF (Bad file descriptor) close(20709) = -1 EBADF (Bad file descriptor) close(20710) = -1 EBADF (Bad file descriptor) close(20711) = -1 EBADF (Bad file descriptor) close(20712) = -1 EBADF (Bad file descriptor) close(20713) = -1 EBADF (Bad file descriptor) close(20714) = -1 EBADF (Bad file descriptor) close(20715) = -1 EBADF (Bad file descriptor) close(20716) = -1 EBADF (Bad file descriptor) close(20717) = -1 EBADF (Bad file descriptor) close(20718) = -1 EBADF (Bad file descriptor) close(20719) = -1 EBADF (Bad file descriptor) close(20720) = -1 EBADF (Bad file descriptor) close(20721) = -1 EBADF (Bad file descriptor) close(20722) = -1 EBADF (Bad file descriptor) close(20723) = -1 EBADF (Bad file descriptor) close(20724) = -1 EBADF (Bad file descriptor) close(20725) = -1 EBADF (Bad file descriptor) close(20726) = -1 EBADF (Bad file descriptor) close(20727) = -1 EBADF (Bad file descriptor) close(20728) = -1 EBADF (Bad file descriptor) close(20729) = -1 EBADF (Bad file descriptor) close(20730) = -1 EBADF (Bad file descriptor) close(20731) = -1 EBADF (Bad file descriptor) close(20732) = -1 EBADF (Bad file descriptor) close(20733) = -1 EBADF (Bad file descriptor) close(20734) = -1 EBADF (Bad file descriptor) close(20735) = -1 EBADF (Bad file descriptor) close(20736) = -1 EBADF (Bad file descriptor) close(20737) = -1 EBADF (Bad file descriptor) close(20738) = -1 EBADF (Bad file descriptor) close(20739) = -1 EBADF (Bad file descriptor) close(20740) = -1 EBADF (Bad file descriptor) close(20741) = -1 EBADF (Bad file descriptor) close(20742) = -1 EBADF (Bad file descriptor) close(20743) = -1 EBADF (Bad file descriptor) close(20744) = -1 EBADF (Bad file descriptor) close(20745) = -1 EBADF (Bad file descriptor) close(20746) = -1 EBADF (Bad file descriptor) close(20747) = -1 EBADF (Bad file descriptor) close(20748) = -1 EBADF (Bad file descriptor) close(20749) = -1 EBADF (Bad file descriptor) close(20750) = -1 EBADF (Bad file descriptor) close(20751) = -1 EBADF (Bad file descriptor) close(20752) = -1 EBADF (Bad file descriptor) close(20753) = -1 EBADF (Bad file descriptor) close(20754) = -1 EBADF (Bad file descriptor) close(20755) = -1 EBADF (Bad file descriptor) close(20756) = -1 EBADF (Bad file descriptor) close(20757) = -1 EBADF (Bad file descriptor) close(20758) = -1 EBADF (Bad file descriptor) close(20759) = -1 EBADF (Bad file descriptor) close(20760) = -1 EBADF (Bad file descriptor) close(20761) = -1 EBADF (Bad file descriptor) close(20762) = -1 EBADF (Bad file descriptor) close(20763) = -1 EBADF (Bad file descriptor) close(20764) = -1 EBADF (Bad file descriptor) close(20765) = -1 EBADF (Bad file descriptor) close(20766) = -1 EBADF (Bad file descriptor) close(20767) = -1 EBADF (Bad file descriptor) close(20768) = -1 EBADF (Bad file descriptor) close(20769) = -1 EBADF (Bad file descriptor) close(20770) = -1 EBADF (Bad file descriptor) close(20771) = -1 EBADF (Bad file descriptor) close(20772) = -1 EBADF (Bad file descriptor) close(20773) = -1 EBADF (Bad file descriptor) close(20774) = -1 EBADF (Bad file descriptor) close(20775) = -1 EBADF (Bad file descriptor) close(20776) = -1 EBADF (Bad file descriptor) close(20777) = -1 EBADF (Bad file descriptor) close(20778) = -1 EBADF (Bad file descriptor) close(20779) = -1 EBADF (Bad file descriptor) close(20780) = -1 EBADF (Bad file descriptor) close(20781) = -1 EBADF (Bad file descriptor) close(20782) = -1 EBADF (Bad file descriptor) close(20783) = -1 EBADF (Bad file descriptor) close(20784) = -1 EBADF (Bad file descriptor) close(20785) = -1 EBADF (Bad file descriptor) close(20786) = -1 EBADF (Bad file descriptor) close(20787) = -1 EBADF (Bad file descriptor) close(20788) = -1 EBADF (Bad file descriptor) close(20789) = -1 EBADF (Bad file descriptor) close(20790) = -1 EBADF (Bad file descriptor) close(20791) = -1 EBADF (Bad file descriptor) close(20792) = -1 EBADF (Bad file descriptor) close(20793) = -1 EBADF (Bad file descriptor) close(20794) = -1 EBADF (Bad file descriptor) close(20795) = -1 EBADF (Bad file descriptor) close(20796) = -1 EBADF (Bad file descriptor) close(20797) = -1 EBADF (Bad file descriptor) close(20798) = -1 EBADF (Bad file descriptor) close(20799) = -1 EBADF (Bad file descriptor) close(20800) = -1 EBADF (Bad file descriptor) close(20801) = -1 EBADF (Bad file descriptor) close(20802) = -1 EBADF (Bad file descriptor) close(20803) = -1 EBADF (Bad file descriptor) close(20804) = -1 EBADF (Bad file descriptor) close(20805) = -1 EBADF (Bad file descriptor) close(20806) = -1 EBADF (Bad file descriptor) close(20807) = -1 EBADF (Bad file descriptor) close(20808) = -1 EBADF (Bad file descriptor) close(20809) = -1 EBADF (Bad file descriptor) close(20810) = -1 EBADF (Bad file descriptor) close(20811) = -1 EBADF (Bad file descriptor) close(20812) = -1 EBADF (Bad file descriptor) close(20813) = -1 EBADF (Bad file descriptor) close(20814) = -1 EBADF (Bad file descriptor) close(20815) = -1 EBADF (Bad file descriptor) close(20816) = -1 EBADF (Bad file descriptor) close(20817) = -1 EBADF (Bad file descriptor) close(20818) = -1 EBADF (Bad file descriptor) close(20819) = -1 EBADF (Bad file descriptor) close(20820) = -1 EBADF (Bad file descriptor) close(20821) = -1 EBADF (Bad file descriptor) close(20822) = -1 EBADF (Bad file descriptor) close(20823) = -1 EBADF (Bad file descriptor) close(20824) = -1 EBADF (Bad file descriptor) close(20825) = -1 EBADF (Bad file descriptor) close(20826) = -1 EBADF (Bad file descriptor) close(20827) = -1 EBADF (Bad file descriptor) close(20828) = -1 EBADF (Bad file descriptor) close(20829) = -1 EBADF (Bad file descriptor) close(20830) = -1 EBADF (Bad file descriptor) close(20831) = -1 EBADF (Bad file descriptor) close(20832) = -1 EBADF (Bad file descriptor) close(20833) = -1 EBADF (Bad file descriptor) close(20834) = -1 EBADF (Bad file descriptor) close(20835) = -1 EBADF (Bad file descriptor) close(20836) = -1 EBADF (Bad file descriptor) close(20837) = -1 EBADF (Bad file descriptor) close(20838) = -1 EBADF (Bad file descriptor) close(20839) = -1 EBADF (Bad file descriptor) close(20840) = -1 EBADF (Bad file descriptor) close(20841) = -1 EBADF (Bad file descriptor) close(20842) = -1 EBADF (Bad file descriptor) close(20843) = -1 EBADF (Bad file descriptor) close(20844) = -1 EBADF (Bad file descriptor) close(20845) = -1 EBADF (Bad file descriptor) close(20846) = -1 EBADF (Bad file descriptor) close(20847) = -1 EBADF (Bad file descriptor) close(20848) = -1 EBADF (Bad file descriptor) close(20849) = -1 EBADF (Bad file descriptor) close(20850) = -1 EBADF (Bad file descriptor) close(20851) = -1 EBADF (Bad file descriptor) close(20852) = -1 EBADF (Bad file descriptor) close(20853) = -1 EBADF (Bad file descriptor) close(20854) = -1 EBADF (Bad file descriptor) close(20855) = -1 EBADF (Bad file descriptor) close(20856) = -1 EBADF (Bad file descriptor) close(20857) = -1 EBADF (Bad file descriptor) close(20858) = -1 EBADF (Bad file descriptor) close(20859) = -1 EBADF (Bad file descriptor) close(20860) = -1 EBADF (Bad file descriptor) close(20861) = -1 EBADF (Bad file descriptor) close(20862) = -1 EBADF (Bad file descriptor) close(20863) = -1 EBADF (Bad file descriptor) close(20864) = -1 EBADF (Bad file descriptor) close(20865) = -1 EBADF (Bad file descriptor) close(20866) = -1 EBADF (Bad file descriptor) close(20867) = -1 EBADF (Bad file descriptor) close(20868) = -1 EBADF (Bad file descriptor) close(20869) = -1 EBADF (Bad file descriptor) close(20870) = -1 EBADF (Bad file descriptor) close(20871) = -1 EBADF (Bad file descriptor) close(20872) = -1 EBADF (Bad file descriptor) close(20873) = -1 EBADF (Bad file descriptor) close(20874) = -1 EBADF (Bad file descriptor) close(20875) = -1 EBADF (Bad file descriptor) close(20876) = -1 EBADF (Bad file descriptor) close(20877) = -1 EBADF (Bad file descriptor) close(20878) = -1 EBADF (Bad file descriptor) close(20879) = -1 EBADF (Bad file descriptor) close(20880) = -1 EBADF (Bad file descriptor) close(20881) = -1 EBADF (Bad file descriptor) close(20882) = -1 EBADF (Bad file descriptor) close(20883) = -1 EBADF (Bad file descriptor) close(20884) = -1 EBADF (Bad file descriptor) close(20885) = -1 EBADF (Bad file descriptor) close(20886) = -1 EBADF (Bad file descriptor) close(20887) = -1 EBADF (Bad file descriptor) close(20888) = -1 EBADF (Bad file descriptor) close(20889) = -1 EBADF (Bad file descriptor) close(20890) = -1 EBADF (Bad file descriptor) close(20891) = -1 EBADF (Bad file descriptor) close(20892) = -1 EBADF (Bad file descriptor) close(20893) = -1 EBADF (Bad file descriptor) close(20894) = -1 EBADF (Bad file descriptor) close(20895) = -1 EBADF (Bad file descriptor) close(20896) = -1 EBADF (Bad file descriptor) close(20897) = -1 EBADF (Bad file descriptor) close(20898) = -1 EBADF (Bad file descriptor) close(20899) = -1 EBADF (Bad file descriptor) close(20900) = -1 EBADF (Bad file descriptor) close(20901) = -1 EBADF (Bad file descriptor) close(20902) = -1 EBADF (Bad file descriptor) close(20903) = -1 EBADF (Bad file descriptor) close(20904) = -1 EBADF (Bad file descriptor) close(20905) = -1 EBADF (Bad file descriptor) close(20906) = -1 EBADF (Bad file descriptor) close(20907) = -1 EBADF (Bad file descriptor) close(20908) = -1 EBADF (Bad file descriptor) close(20909) = -1 EBADF (Bad file descriptor) close(20910) = -1 EBADF (Bad file descriptor) close(20911) = -1 EBADF (Bad file descriptor) close(20912) = -1 EBADF (Bad file descriptor) close(20913) = -1 EBADF (Bad file descriptor) close(20914) = -1 EBADF (Bad file descriptor) close(20915) = -1 EBADF (Bad file descriptor) close(20916) = -1 EBADF (Bad file descriptor) close(20917) = -1 EBADF (Bad file descriptor) close(20918) = -1 EBADF (Bad file descriptor) close(20919) = -1 EBADF (Bad file descriptor) close(20920) = -1 EBADF (Bad file descriptor) close(20921) = -1 EBADF (Bad file descriptor) close(20922) = -1 EBADF (Bad file descriptor) close(20923) = -1 EBADF (Bad file descriptor) close(20924) = -1 EBADF (Bad file descriptor) close(20925) = -1 EBADF (Bad file descriptor) close(20926) = -1 EBADF (Bad file descriptor) close(20927) = -1 EBADF (Bad file descriptor) close(20928) = -1 EBADF (Bad file descriptor) close(20929) = -1 EBADF (Bad file descriptor) close(20930) = -1 EBADF (Bad file descriptor) close(20931) = -1 EBADF (Bad file descriptor) close(20932) = -1 EBADF (Bad file descriptor) close(20933) = -1 EBADF (Bad file descriptor) close(20934) = -1 EBADF (Bad file descriptor) close(20935) = -1 EBADF (Bad file descriptor) close(20936) = -1 EBADF (Bad file descriptor) close(20937) = -1 EBADF (Bad file descriptor) close(20938) = -1 EBADF (Bad file descriptor) close(20939) = -1 EBADF (Bad file descriptor) close(20940) = -1 EBADF (Bad file descriptor) close(20941) = -1 EBADF (Bad file descriptor) close(20942) = -1 EBADF (Bad file descriptor) close(20943) = -1 EBADF (Bad file descriptor) close(20944) = -1 EBADF (Bad file descriptor) close(20945) = -1 EBADF (Bad file descriptor) close(20946) = -1 EBADF (Bad file descriptor) close(20947) = -1 EBADF (Bad file descriptor) close(20948) = -1 EBADF (Bad file descriptor) close(20949) = -1 EBADF (Bad file descriptor) close(20950) = -1 EBADF (Bad file descriptor) close(20951) = -1 EBADF (Bad file descriptor) close(20952) = -1 EBADF (Bad file descriptor) close(20953) = -1 EBADF (Bad file descriptor) close(20954) = -1 EBADF (Bad file descriptor) close(20955) = -1 EBADF (Bad file descriptor) close(20956) = -1 EBADF (Bad file descriptor) close(20957) = -1 EBADF (Bad file descriptor) close(20958) = -1 EBADF (Bad file descriptor) close(20959) = -1 EBADF (Bad file descriptor) close(20960) = -1 EBADF (Bad file descriptor) close(20961) = -1 EBADF (Bad file descriptor) close(20962) = -1 EBADF (Bad file descriptor) close(20963) = -1 EBADF (Bad file descriptor) close(20964) = -1 EBADF (Bad file descriptor) close(20965) = -1 EBADF (Bad file descriptor) close(20966) = -1 EBADF (Bad file descriptor) close(20967) = -1 EBADF (Bad file descriptor) close(20968) = -1 EBADF (Bad file descriptor) close(20969) = -1 EBADF (Bad file descriptor) close(20970) = -1 EBADF (Bad file descriptor) close(20971) = -1 EBADF (Bad file descriptor) close(20972) = -1 EBADF (Bad file descriptor) close(20973) = -1 EBADF (Bad file descriptor) close(20974) = -1 EBADF (Bad file descriptor) close(20975) = -1 EBADF (Bad file descriptor) close(20976) = -1 EBADF (Bad file descriptor) close(20977) = -1 EBADF (Bad file descriptor) close(20978) = -1 EBADF (Bad file descriptor) close(20979) = -1 EBADF (Bad file descriptor) close(20980) = -1 EBADF (Bad file descriptor) close(20981) = -1 EBADF (Bad file descriptor) close(20982) = -1 EBADF (Bad file descriptor) close(20983) = -1 EBADF (Bad file descriptor) close(20984) = -1 EBADF (Bad file descriptor) close(20985) = -1 EBADF (Bad file descriptor) close(20986) = -1 EBADF (Bad file descriptor) close(20987) = -1 EBADF (Bad file descriptor) close(20988) = -1 EBADF (Bad file descriptor) close(20989) = -1 EBADF (Bad file descriptor) close(20990) = -1 EBADF (Bad file descriptor) close(20991) = -1 EBADF (Bad file descriptor) close(20992) = -1 EBADF (Bad file descriptor) close(20993) = -1 EBADF (Bad file descriptor) close(20994) = -1 EBADF (Bad file descriptor) close(20995) = -1 EBADF (Bad file descriptor) close(20996) = -1 EBADF (Bad file descriptor) close(20997) = -1 EBADF (Bad file descriptor) close(20998) = -1 EBADF (Bad file descriptor) close(20999) = -1 EBADF (Bad file descriptor) close(21000) = -1 EBADF (Bad file descriptor) close(21001) = -1 EBADF (Bad file descriptor) close(21002) = -1 EBADF (Bad file descriptor) close(21003) = -1 EBADF (Bad file descriptor) close(21004) = -1 EBADF (Bad file descriptor) close(21005) = -1 EBADF (Bad file descriptor) close(21006) = -1 EBADF (Bad file descriptor) close(21007) = -1 EBADF (Bad file descriptor) close(21008) = -1 EBADF (Bad file descriptor) close(21009) = -1 EBADF (Bad file descriptor) close(21010) = -1 EBADF (Bad file descriptor) close(21011) = -1 EBADF (Bad file descriptor) close(21012) = -1 EBADF (Bad file descriptor) close(21013) = -1 EBADF (Bad file descriptor) close(21014) = -1 EBADF (Bad file descriptor) close(21015) = -1 EBADF (Bad file descriptor) close(21016) = -1 EBADF (Bad file descriptor) close(21017) = -1 EBADF (Bad file descriptor) close(21018) = -1 EBADF (Bad file descriptor) close(21019) = -1 EBADF (Bad file descriptor) close(21020) = -1 EBADF (Bad file descriptor) close(21021) = -1 EBADF (Bad file descriptor) close(21022) = -1 EBADF (Bad file descriptor) close(21023) = -1 EBADF (Bad file descriptor) close(21024) = -1 EBADF (Bad file descriptor) close(21025) = -1 EBADF (Bad file descriptor) close(21026) = -1 EBADF (Bad file descriptor) close(21027) = -1 EBADF (Bad file descriptor) close(21028) = -1 EBADF (Bad file descriptor) close(21029) = -1 EBADF (Bad file descriptor) close(21030) = -1 EBADF (Bad file descriptor) close(21031) = -1 EBADF (Bad file descriptor) close(21032) = -1 EBADF (Bad file descriptor) close(21033) = -1 EBADF (Bad file descriptor) close(21034) = -1 EBADF (Bad file descriptor) close(21035) = -1 EBADF (Bad file descriptor) close(21036) = -1 EBADF (Bad file descriptor) close(21037) = -1 EBADF (Bad file descriptor) close(21038) = -1 EBADF (Bad file descriptor) close(21039) = -1 EBADF (Bad file descriptor) close(21040) = -1 EBADF (Bad file descriptor) close(21041) = -1 EBADF (Bad file descriptor) close(21042) = -1 EBADF (Bad file descriptor) close(21043) = -1 EBADF (Bad file descriptor) close(21044) = -1 EBADF (Bad file descriptor) close(21045) = -1 EBADF (Bad file descriptor) close(21046) = -1 EBADF (Bad file descriptor) close(21047) = -1 EBADF (Bad file descriptor) close(21048) = -1 EBADF (Bad file descriptor) close(21049) = -1 EBADF (Bad file descriptor) close(21050) = -1 EBADF (Bad file descriptor) close(21051) = -1 EBADF (Bad file descriptor) close(21052) = -1 EBADF (Bad file descriptor) close(21053) = -1 EBADF (Bad file descriptor) close(21054) = -1 EBADF (Bad file descriptor) close(21055) = -1 EBADF (Bad file descriptor) close(21056) = -1 EBADF (Bad file descriptor) close(21057) = -1 EBADF (Bad file descriptor) close(21058) = -1 EBADF (Bad file descriptor) close(21059) = -1 EBADF (Bad file descriptor) close(21060) = -1 EBADF (Bad file descriptor) close(21061) = -1 EBADF (Bad file descriptor) close(21062) = -1 EBADF (Bad file descriptor) close(21063) = -1 EBADF (Bad file descriptor) close(21064) = -1 EBADF (Bad file descriptor) close(21065) = -1 EBADF (Bad file descriptor) close(21066) = -1 EBADF (Bad file descriptor) close(21067) = -1 EBADF (Bad file descriptor) close(21068) = -1 EBADF (Bad file descriptor) close(21069) = -1 EBADF (Bad file descriptor) close(21070) = -1 EBADF (Bad file descriptor) close(21071) = -1 EBADF (Bad file descriptor) close(21072) = -1 EBADF (Bad file descriptor) close(21073) = -1 EBADF (Bad file descriptor) close(21074) = -1 EBADF (Bad file descriptor) close(21075) = -1 EBADF (Bad file descriptor) close(21076) = -1 EBADF (Bad file descriptor) close(21077) = -1 EBADF (Bad file descriptor) close(21078) = -1 EBADF (Bad file descriptor) close(21079) = -1 EBADF (Bad file descriptor) close(21080) = -1 EBADF (Bad file descriptor) close(21081) = -1 EBADF (Bad file descriptor) close(21082) = -1 EBADF (Bad file descriptor) close(21083) = -1 EBADF (Bad file descriptor) close(21084) = -1 EBADF (Bad file descriptor) close(21085) = -1 EBADF (Bad file descriptor) close(21086) = -1 EBADF (Bad file descriptor) close(21087) = -1 EBADF (Bad file descriptor) close(21088) = -1 EBADF (Bad file descriptor) close(21089) = -1 EBADF (Bad file descriptor) close(21090) = -1 EBADF (Bad file descriptor) close(21091) = -1 EBADF (Bad file descriptor) close(21092) = -1 EBADF (Bad file descriptor) close(21093) = -1 EBADF (Bad file descriptor) close(21094) = -1 EBADF (Bad file descriptor) close(21095) = -1 EBADF (Bad file descriptor) close(21096) = -1 EBADF (Bad file descriptor) close(21097) = -1 EBADF (Bad file descriptor) close(21098) = -1 EBADF (Bad file descriptor) close(21099) = -1 EBADF (Bad file descriptor) close(21100) = -1 EBADF (Bad file descriptor) close(21101) = -1 EBADF (Bad file descriptor) close(21102) = -1 EBADF (Bad file descriptor) close(21103) = -1 EBADF (Bad file descriptor) close(21104) = -1 EBADF (Bad file descriptor) close(21105) = -1 EBADF (Bad file descriptor) close(21106) = -1 EBADF (Bad file descriptor) close(21107) = -1 EBADF (Bad file descriptor) close(21108) = -1 EBADF (Bad file descriptor) close(21109) = -1 EBADF (Bad file descriptor) close(21110) = -1 EBADF (Bad file descriptor) close(21111) = -1 EBADF (Bad file descriptor) close(21112) = -1 EBADF (Bad file descriptor) close(21113) = -1 EBADF (Bad file descriptor) close(21114) = -1 EBADF (Bad file descriptor) close(21115) = -1 EBADF (Bad file descriptor) close(21116) = -1 EBADF (Bad file descriptor) close(21117) = -1 EBADF (Bad file descriptor) close(21118) = -1 EBADF (Bad file descriptor) close(21119) = -1 EBADF (Bad file descriptor) close(21120) = -1 EBADF (Bad file descriptor) close(21121) = -1 EBADF (Bad file descriptor) close(21122) = -1 EBADF (Bad file descriptor) close(21123) = -1 EBADF (Bad file descriptor) close(21124) = -1 EBADF (Bad file descriptor) close(21125) = -1 EBADF (Bad file descriptor) close(21126) = -1 EBADF (Bad file descriptor) close(21127) = -1 EBADF (Bad file descriptor) close(21128) = -1 EBADF (Bad file descriptor) close(21129) = -1 EBADF (Bad file descriptor) close(21130) = -1 EBADF (Bad file descriptor) close(21131) = -1 EBADF (Bad file descriptor) close(21132) = -1 EBADF (Bad file descriptor) close(21133) = -1 EBADF (Bad file descriptor) close(21134) = -1 EBADF (Bad file descriptor) close(21135) = -1 EBADF (Bad file descriptor) close(21136) = -1 EBADF (Bad file descriptor) close(21137) = -1 EBADF (Bad file descriptor) close(21138) = -1 EBADF (Bad file descriptor) close(21139) = -1 EBADF (Bad file descriptor) close(21140) = -1 EBADF (Bad file descriptor) close(21141) = -1 EBADF (Bad file descriptor) close(21142) = -1 EBADF (Bad file descriptor) close(21143) = -1 EBADF (Bad file descriptor) close(21144) = -1 EBADF (Bad file descriptor) close(21145) = -1 EBADF (Bad file descriptor) close(21146) = -1 EBADF (Bad file descriptor) close(21147) = -1 EBADF (Bad file descriptor) close(21148) = -1 EBADF (Bad file descriptor) close(21149) = -1 EBADF (Bad file descriptor) close(21150) = -1 EBADF (Bad file descriptor) close(21151) = -1 EBADF (Bad file descriptor) close(21152) = -1 EBADF (Bad file descriptor) close(21153) = -1 EBADF (Bad file descriptor) close(21154) = -1 EBADF (Bad file descriptor) close(21155) = -1 EBADF (Bad file descriptor) close(21156) = -1 EBADF (Bad file descriptor) close(21157) = -1 EBADF (Bad file descriptor) close(21158) = -1 EBADF (Bad file descriptor) close(21159) = -1 EBADF (Bad file descriptor) close(21160) = -1 EBADF (Bad file descriptor) close(21161) = -1 EBADF (Bad file descriptor) close(21162) = -1 EBADF (Bad file descriptor) close(21163) = -1 EBADF (Bad file descriptor) close(21164) = -1 EBADF (Bad file descriptor) close(21165) = -1 EBADF (Bad file descriptor) close(21166) = -1 EBADF (Bad file descriptor) close(21167) = -1 EBADF (Bad file descriptor) close(21168) = -1 EBADF (Bad file descriptor) close(21169) = -1 EBADF (Bad file descriptor) close(21170) = -1 EBADF (Bad file descriptor) close(21171) = -1 EBADF (Bad file descriptor) close(21172) = -1 EBADF (Bad file descriptor) close(21173) = -1 EBADF (Bad file descriptor) close(21174) = -1 EBADF (Bad file descriptor) close(21175) = -1 EBADF (Bad file descriptor) close(21176) = -1 EBADF (Bad file descriptor) close(21177) = -1 EBADF (Bad file descriptor) close(21178) = -1 EBADF (Bad file descriptor) close(21179) = -1 EBADF (Bad file descriptor) close(21180) = -1 EBADF (Bad file descriptor) close(21181) = -1 EBADF (Bad file descriptor) close(21182) = -1 EBADF (Bad file descriptor) close(21183) = -1 EBADF (Bad file descriptor) close(21184) = -1 EBADF (Bad file descriptor) close(21185) = -1 EBADF (Bad file descriptor) close(21186) = -1 EBADF (Bad file descriptor) close(21187) = -1 EBADF (Bad file descriptor) close(21188) = -1 EBADF (Bad file descriptor) close(21189) = -1 EBADF (Bad file descriptor) close(21190) = -1 EBADF (Bad file descriptor) close(21191) = -1 EBADF (Bad file descriptor) close(21192) = -1 EBADF (Bad file descriptor) close(21193) = -1 EBADF (Bad file descriptor) close(21194) = -1 EBADF (Bad file descriptor) close(21195) = -1 EBADF (Bad file descriptor) close(21196) = -1 EBADF (Bad file descriptor) close(21197) = -1 EBADF (Bad file descriptor) close(21198) = -1 EBADF (Bad file descriptor) close(21199) = -1 EBADF (Bad file descriptor) close(21200) = -1 EBADF (Bad file descriptor) close(21201) = -1 EBADF (Bad file descriptor) close(21202) = -1 EBADF (Bad file descriptor) close(21203) = -1 EBADF (Bad file descriptor) close(21204) = -1 EBADF (Bad file descriptor) close(21205) = -1 EBADF (Bad file descriptor) close(21206) = -1 EBADF (Bad file descriptor) close(21207) = -1 EBADF (Bad file descriptor) close(21208) = -1 EBADF (Bad file descriptor) close(21209) = -1 EBADF (Bad file descriptor) close(21210) = -1 EBADF (Bad file descriptor) close(21211) = -1 EBADF (Bad file descriptor) close(21212) = -1 EBADF (Bad file descriptor) close(21213) = -1 EBADF (Bad file descriptor) close(21214) = -1 EBADF (Bad file descriptor) close(21215) = -1 EBADF (Bad file descriptor) close(21216) = -1 EBADF (Bad file descriptor) close(21217) = -1 EBADF (Bad file descriptor) close(21218) = -1 EBADF (Bad file descriptor) close(21219) = -1 EBADF (Bad file descriptor) close(21220) = -1 EBADF (Bad file descriptor) close(21221) = -1 EBADF (Bad file descriptor) close(21222) = -1 EBADF (Bad file descriptor) close(21223) = -1 EBADF (Bad file descriptor) close(21224) = -1 EBADF (Bad file descriptor) close(21225) = -1 EBADF (Bad file descriptor) close(21226) = -1 EBADF (Bad file descriptor) close(21227) = -1 EBADF (Bad file descriptor) close(21228) = -1 EBADF (Bad file descriptor) close(21229) = -1 EBADF (Bad file descriptor) close(21230) = -1 EBADF (Bad file descriptor) close(21231) = -1 EBADF (Bad file descriptor) close(21232) = -1 EBADF (Bad file descriptor) close(21233) = -1 EBADF (Bad file descriptor) close(21234) = -1 EBADF (Bad file descriptor) close(21235) = -1 EBADF (Bad file descriptor) close(21236) = -1 EBADF (Bad file descriptor) close(21237) = -1 EBADF (Bad file descriptor) close(21238) = -1 EBADF (Bad file descriptor) close(21239) = -1 EBADF (Bad file descriptor) close(21240) = -1 EBADF (Bad file descriptor) close(21241) = -1 EBADF (Bad file descriptor) close(21242) = -1 EBADF (Bad file descriptor) close(21243) = -1 EBADF (Bad file descriptor) close(21244) = -1 EBADF (Bad file descriptor) close(21245) = -1 EBADF (Bad file descriptor) close(21246) = -1 EBADF (Bad file descriptor) close(21247) = -1 EBADF (Bad file descriptor) close(21248) = -1 EBADF (Bad file descriptor) close(21249) = -1 EBADF (Bad file descriptor) close(21250) = -1 EBADF (Bad file descriptor) close(21251) = -1 EBADF (Bad file descriptor) close(21252) = -1 EBADF (Bad file descriptor) close(21253) = -1 EBADF (Bad file descriptor) close(21254) = -1 EBADF (Bad file descriptor) close(21255) = -1 EBADF (Bad file descriptor) close(21256) = -1 EBADF (Bad file descriptor) close(21257) = -1 EBADF (Bad file descriptor) close(21258) = -1 EBADF (Bad file descriptor) close(21259) = -1 EBADF (Bad file descriptor) close(21260) = -1 EBADF (Bad file descriptor) close(21261) = -1 EBADF (Bad file descriptor) close(21262) = -1 EBADF (Bad file descriptor) close(21263) = -1 EBADF (Bad file descriptor) close(21264) = -1 EBADF (Bad file descriptor) close(21265) = -1 EBADF (Bad file descriptor) close(21266) = -1 EBADF (Bad file descriptor) close(21267) = -1 EBADF (Bad file descriptor) close(21268) = -1 EBADF (Bad file descriptor) close(21269) = -1 EBADF (Bad file descriptor) close(21270) = -1 EBADF (Bad file descriptor) close(21271) = -1 EBADF (Bad file descriptor) close(21272) = -1 EBADF (Bad file descriptor) close(21273) = -1 EBADF (Bad file descriptor) close(21274) = -1 EBADF (Bad file descriptor) close(21275) = -1 EBADF (Bad file descriptor) close(21276) = -1 EBADF (Bad file descriptor) close(21277) = -1 EBADF (Bad file descriptor) close(21278) = -1 EBADF (Bad file descriptor) close(21279) = -1 EBADF (Bad file descriptor) close(21280) = -1 EBADF (Bad file descriptor) close(21281) = -1 EBADF (Bad file descriptor) close(21282) = -1 EBADF (Bad file descriptor) close(21283) = -1 EBADF (Bad file descriptor) close(21284) = -1 EBADF (Bad file descriptor) close(21285) = -1 EBADF (Bad file descriptor) close(21286) = -1 EBADF (Bad file descriptor) close(21287) = -1 EBADF (Bad file descriptor) close(21288) = -1 EBADF (Bad file descriptor) close(21289) = -1 EBADF (Bad file descriptor) close(21290) = -1 EBADF (Bad file descriptor) close(21291) = -1 EBADF (Bad file descriptor) close(21292) = -1 EBADF (Bad file descriptor) close(21293) = -1 EBADF (Bad file descriptor) close(21294) = -1 EBADF (Bad file descriptor) close(21295) = -1 EBADF (Bad file descriptor) close(21296) = -1 EBADF (Bad file descriptor) close(21297) = -1 EBADF (Bad file descriptor) close(21298) = -1 EBADF (Bad file descriptor) close(21299) = -1 EBADF (Bad file descriptor) close(21300) = -1 EBADF (Bad file descriptor) close(21301) = -1 EBADF (Bad file descriptor) close(21302) = -1 EBADF (Bad file descriptor) close(21303) = -1 EBADF (Bad file descriptor) close(21304) = -1 EBADF (Bad file descriptor) close(21305) = -1 EBADF (Bad file descriptor) close(21306) = -1 EBADF (Bad file descriptor) close(21307) = -1 EBADF (Bad file descriptor) close(21308) = -1 EBADF (Bad file descriptor) close(21309) = -1 EBADF (Bad file descriptor) close(21310) = -1 EBADF (Bad file descriptor) close(21311) = -1 EBADF (Bad file descriptor) close(21312) = -1 EBADF (Bad file descriptor) close(21313) = -1 EBADF (Bad file descriptor) close(21314) = -1 EBADF (Bad file descriptor) close(21315) = -1 EBADF (Bad file descriptor) close(21316) = -1 EBADF (Bad file descriptor) close(21317) = -1 EBADF (Bad file descriptor) close(21318) = -1 EBADF (Bad file descriptor) close(21319) = -1 EBADF (Bad file descriptor) close(21320) = -1 EBADF (Bad file descriptor) close(21321) = -1 EBADF (Bad file descriptor) close(21322) = -1 EBADF (Bad file descriptor) close(21323) = -1 EBADF (Bad file descriptor) close(21324) = -1 EBADF (Bad file descriptor) close(21325) = -1 EBADF (Bad file descriptor) close(21326) = -1 EBADF (Bad file descriptor) close(21327) = -1 EBADF (Bad file descriptor) close(21328) = -1 EBADF (Bad file descriptor) close(21329) = -1 EBADF (Bad file descriptor) close(21330) = -1 EBADF (Bad file descriptor) close(21331) = -1 EBADF (Bad file descriptor) close(21332) = -1 EBADF (Bad file descriptor) close(21333) = -1 EBADF (Bad file descriptor) close(21334) = -1 EBADF (Bad file descriptor) close(21335) = -1 EBADF (Bad file descriptor) close(21336) = -1 EBADF (Bad file descriptor) close(21337) = -1 EBADF (Bad file descriptor) close(21338) = -1 EBADF (Bad file descriptor) close(21339) = -1 EBADF (Bad file descriptor) close(21340) = -1 EBADF (Bad file descriptor) close(21341) = -1 EBADF (Bad file descriptor) close(21342) = -1 EBADF (Bad file descriptor) close(21343) = -1 EBADF (Bad file descriptor) close(21344) = -1 EBADF (Bad file descriptor) close(21345) = -1 EBADF (Bad file descriptor) close(21346) = -1 EBADF (Bad file descriptor) close(21347) = -1 EBADF (Bad file descriptor) close(21348) = -1 EBADF (Bad file descriptor) close(21349) = -1 EBADF (Bad file descriptor) close(21350) = -1 EBADF (Bad file descriptor) close(21351) = -1 EBADF (Bad file descriptor) close(21352) = -1 EBADF (Bad file descriptor) close(21353) = -1 EBADF (Bad file descriptor) close(21354) = -1 EBADF (Bad file descriptor) close(21355) = -1 EBADF (Bad file descriptor) close(21356) = -1 EBADF (Bad file descriptor) close(21357) = -1 EBADF (Bad file descriptor) close(21358) = -1 EBADF (Bad file descriptor) close(21359) = -1 EBADF (Bad file descriptor) close(21360) = -1 EBADF (Bad file descriptor) close(21361) = -1 EBADF (Bad file descriptor) close(21362) = -1 EBADF (Bad file descriptor) close(21363) = -1 EBADF (Bad file descriptor) close(21364) = -1 EBADF (Bad file descriptor) close(21365) = -1 EBADF (Bad file descriptor) close(21366) = -1 EBADF (Bad file descriptor) close(21367) = -1 EBADF (Bad file descriptor) close(21368) = -1 EBADF (Bad file descriptor) close(21369) = -1 EBADF (Bad file descriptor) close(21370) = -1 EBADF (Bad file descriptor) close(21371) = -1 EBADF (Bad file descriptor) close(21372) = -1 EBADF (Bad file descriptor) close(21373) = -1 EBADF (Bad file descriptor) close(21374) = -1 EBADF (Bad file descriptor) close(21375) = -1 EBADF (Bad file descriptor) close(21376) = -1 EBADF (Bad file descriptor) close(21377) = -1 EBADF (Bad file descriptor) close(21378) = -1 EBADF (Bad file descriptor) close(21379) = -1 EBADF (Bad file descriptor) close(21380) = -1 EBADF (Bad file descriptor) close(21381) = -1 EBADF (Bad file descriptor) close(21382) = -1 EBADF (Bad file descriptor) close(21383) = -1 EBADF (Bad file descriptor) close(21384) = -1 EBADF (Bad file descriptor) close(21385) = -1 EBADF (Bad file descriptor) close(21386) = -1 EBADF (Bad file descriptor) close(21387) = -1 EBADF (Bad file descriptor) close(21388) = -1 EBADF (Bad file descriptor) close(21389) = -1 EBADF (Bad file descriptor) close(21390) = -1 EBADF (Bad file descriptor) close(21391) = -1 EBADF (Bad file descriptor) close(21392) = -1 EBADF (Bad file descriptor) close(21393) = -1 EBADF (Bad file descriptor) close(21394) = -1 EBADF (Bad file descriptor) close(21395) = -1 EBADF (Bad file descriptor) close(21396) = -1 EBADF (Bad file descriptor) close(21397) = -1 EBADF (Bad file descriptor) close(21398) = -1 EBADF (Bad file descriptor) close(21399) = -1 EBADF (Bad file descriptor) close(21400) = -1 EBADF (Bad file descriptor) close(21401) = -1 EBADF (Bad file descriptor) close(21402) = -1 EBADF (Bad file descriptor) close(21403) = -1 EBADF (Bad file descriptor) close(21404) = -1 EBADF (Bad file descriptor) close(21405) = -1 EBADF (Bad file descriptor) close(21406) = -1 EBADF (Bad file descriptor) close(21407) = -1 EBADF (Bad file descriptor) close(21408) = -1 EBADF (Bad file descriptor) close(21409) = -1 EBADF (Bad file descriptor) close(21410) = -1 EBADF (Bad file descriptor) close(21411) = -1 EBADF (Bad file descriptor) close(21412) = -1 EBADF (Bad file descriptor) close(21413) = -1 EBADF (Bad file descriptor) close(21414) = -1 EBADF (Bad file descriptor) close(21415) = -1 EBADF (Bad file descriptor) close(21416) = -1 EBADF (Bad file descriptor) close(21417) = -1 EBADF (Bad file descriptor) close(21418) = -1 EBADF (Bad file descriptor) close(21419) = -1 EBADF (Bad file descriptor) close(21420) = -1 EBADF (Bad file descriptor) close(21421) = -1 EBADF (Bad file descriptor) close(21422) = -1 EBADF (Bad file descriptor) close(21423) = -1 EBADF (Bad file descriptor) close(21424) = -1 EBADF (Bad file descriptor) close(21425) = -1 EBADF (Bad file descriptor) close(21426) = -1 EBADF (Bad file descriptor) close(21427) = -1 EBADF (Bad file descriptor) close(21428) = -1 EBADF (Bad file descriptor) close(21429) = -1 EBADF (Bad file descriptor) close(21430) = -1 EBADF (Bad file descriptor) close(21431) = -1 EBADF (Bad file descriptor) close(21432) = -1 EBADF (Bad file descriptor) close(21433) = -1 EBADF (Bad file descriptor) close(21434) = -1 EBADF (Bad file descriptor) close(21435) = -1 EBADF (Bad file descriptor) close(21436) = -1 EBADF (Bad file descriptor) close(21437) = -1 EBADF (Bad file descriptor) close(21438) = -1 EBADF (Bad file descriptor) close(21439) = -1 EBADF (Bad file descriptor) close(21440) = -1 EBADF (Bad file descriptor) close(21441) = -1 EBADF (Bad file descriptor) close(21442) = -1 EBADF (Bad file descriptor) close(21443) = -1 EBADF (Bad file descriptor) close(21444) = -1 EBADF (Bad file descriptor) close(21445) = -1 EBADF (Bad file descriptor) close(21446) = -1 EBADF (Bad file descriptor) close(21447) = -1 EBADF (Bad file descriptor) close(21448) = -1 EBADF (Bad file descriptor) close(21449) = -1 EBADF (Bad file descriptor) close(21450) = -1 EBADF (Bad file descriptor) close(21451) = -1 EBADF (Bad file descriptor) close(21452) = -1 EBADF (Bad file descriptor) close(21453) = -1 EBADF (Bad file descriptor) close(21454) = -1 EBADF (Bad file descriptor) close(21455) = -1 EBADF (Bad file descriptor) close(21456) = -1 EBADF (Bad file descriptor) close(21457) = -1 EBADF (Bad file descriptor) close(21458) = -1 EBADF (Bad file descriptor) close(21459) = -1 EBADF (Bad file descriptor) close(21460) = -1 EBADF (Bad file descriptor) close(21461) = -1 EBADF (Bad file descriptor) close(21462) = -1 EBADF (Bad file descriptor) close(21463) = -1 EBADF (Bad file descriptor) close(21464) = -1 EBADF (Bad file descriptor) close(21465) = -1 EBADF (Bad file descriptor) close(21466) = -1 EBADF (Bad file descriptor) close(21467) = -1 EBADF (Bad file descriptor) close(21468) = -1 EBADF (Bad file descriptor) close(21469) = -1 EBADF (Bad file descriptor) close(21470) = -1 EBADF (Bad file descriptor) close(21471) = -1 EBADF (Bad file descriptor) close(21472) = -1 EBADF (Bad file descriptor) close(21473) = -1 EBADF (Bad file descriptor) close(21474) = -1 EBADF (Bad file descriptor) close(21475) = -1 EBADF (Bad file descriptor) close(21476) = -1 EBADF (Bad file descriptor) close(21477) = -1 EBADF (Bad file descriptor) close(21478) = -1 EBADF (Bad file descriptor) close(21479) = -1 EBADF (Bad file descriptor) close(21480) = -1 EBADF (Bad file descriptor) close(21481) = -1 EBADF (Bad file descriptor) close(21482) = -1 EBADF (Bad file descriptor) close(21483) = -1 EBADF (Bad file descriptor) close(21484) = -1 EBADF (Bad file descriptor) close(21485) = -1 EBADF (Bad file descriptor) close(21486) = -1 EBADF (Bad file descriptor) close(21487) = -1 EBADF (Bad file descriptor) close(21488) = -1 EBADF (Bad file descriptor) close(21489) = -1 EBADF (Bad file descriptor) close(21490) = -1 EBADF (Bad file descriptor) close(21491) = -1 EBADF (Bad file descriptor) close(21492) = -1 EBADF (Bad file descriptor) close(21493) = -1 EBADF (Bad file descriptor) close(21494) = -1 EBADF (Bad file descriptor) close(21495) = -1 EBADF (Bad file descriptor) close(21496) = -1 EBADF (Bad file descriptor) close(21497) = -1 EBADF (Bad file descriptor) close(21498) = -1 EBADF (Bad file descriptor) close(21499) = -1 EBADF (Bad file descriptor) close(21500) = -1 EBADF (Bad file descriptor) close(21501) = -1 EBADF (Bad file descriptor) close(21502) = -1 EBADF (Bad file descriptor) close(21503) = -1 EBADF (Bad file descriptor) close(21504) = -1 EBADF (Bad file descriptor) close(21505) = -1 EBADF (Bad file descriptor) close(21506) = -1 EBADF (Bad file descriptor) close(21507) = -1 EBADF (Bad file descriptor) close(21508) = -1 EBADF (Bad file descriptor) close(21509) = -1 EBADF (Bad file descriptor) close(21510) = -1 EBADF (Bad file descriptor) close(21511) = -1 EBADF (Bad file descriptor) close(21512) = -1 EBADF (Bad file descriptor) close(21513) = -1 EBADF (Bad file descriptor) close(21514) = -1 EBADF (Bad file descriptor) close(21515) = -1 EBADF (Bad file descriptor) close(21516) = -1 EBADF (Bad file descriptor) close(21517) = -1 EBADF (Bad file descriptor) close(21518) = -1 EBADF (Bad file descriptor) close(21519) = -1 EBADF (Bad file descriptor) close(21520) = -1 EBADF (Bad file descriptor) close(21521) = -1 EBADF (Bad file descriptor) close(21522) = -1 EBADF (Bad file descriptor) close(21523) = -1 EBADF (Bad file descriptor) close(21524) = -1 EBADF (Bad file descriptor) close(21525) = -1 EBADF (Bad file descriptor) close(21526) = -1 EBADF (Bad file descriptor) close(21527) = -1 EBADF (Bad file descriptor) close(21528) = -1 EBADF (Bad file descriptor) close(21529) = -1 EBADF (Bad file descriptor) close(21530) = -1 EBADF (Bad file descriptor) close(21531) = -1 EBADF (Bad file descriptor) close(21532) = -1 EBADF (Bad file descriptor) close(21533) = -1 EBADF (Bad file descriptor) close(21534) = -1 EBADF (Bad file descriptor) close(21535) = -1 EBADF (Bad file descriptor) close(21536) = -1 EBADF (Bad file descriptor) close(21537) = -1 EBADF (Bad file descriptor) close(21538) = -1 EBADF (Bad file descriptor) close(21539) = -1 EBADF (Bad file descriptor) close(21540) = -1 EBADF (Bad file descriptor) close(21541) = -1 EBADF (Bad file descriptor) close(21542) = -1 EBADF (Bad file descriptor) close(21543) = -1 EBADF (Bad file descriptor) close(21544) = -1 EBADF (Bad file descriptor) close(21545) = -1 EBADF (Bad file descriptor) close(21546) = -1 EBADF (Bad file descriptor) close(21547) = -1 EBADF (Bad file descriptor) close(21548) = -1 EBADF (Bad file descriptor) close(21549) = -1 EBADF (Bad file descriptor) close(21550) = -1 EBADF (Bad file descriptor) close(21551) = -1 EBADF (Bad file descriptor) close(21552) = -1 EBADF (Bad file descriptor) close(21553) = -1 EBADF (Bad file descriptor) close(21554) = -1 EBADF (Bad file descriptor) close(21555) = -1 EBADF (Bad file descriptor) close(21556) = -1 EBADF (Bad file descriptor) close(21557) = -1 EBADF (Bad file descriptor) close(21558) = -1 EBADF (Bad file descriptor) close(21559) = -1 EBADF (Bad file descriptor) close(21560) = -1 EBADF (Bad file descriptor) close(21561) = -1 EBADF (Bad file descriptor) close(21562) = -1 EBADF (Bad file descriptor) close(21563) = -1 EBADF (Bad file descriptor) close(21564) = -1 EBADF (Bad file descriptor) close(21565) = -1 EBADF (Bad file descriptor) close(21566) = -1 EBADF (Bad file descriptor) close(21567) = -1 EBADF (Bad file descriptor) close(21568) = -1 EBADF (Bad file descriptor) close(21569) = -1 EBADF (Bad file descriptor) close(21570) = -1 EBADF (Bad file descriptor) close(21571) = -1 EBADF (Bad file descriptor) close(21572) = -1 EBADF (Bad file descriptor) close(21573) = -1 EBADF (Bad file descriptor) close(21574) = -1 EBADF (Bad file descriptor) close(21575) = -1 EBADF (Bad file descriptor) close(21576) = -1 EBADF (Bad file descriptor) close(21577) = -1 EBADF (Bad file descriptor) close(21578) = -1 EBADF (Bad file descriptor) close(21579) = -1 EBADF (Bad file descriptor) close(21580) = -1 EBADF (Bad file descriptor) close(21581) = -1 EBADF (Bad file descriptor) close(21582) = -1 EBADF (Bad file descriptor) close(21583) = -1 EBADF (Bad file descriptor) close(21584) = -1 EBADF (Bad file descriptor) close(21585) = -1 EBADF (Bad file descriptor) close(21586) = -1 EBADF (Bad file descriptor) close(21587) = -1 EBADF (Bad file descriptor) close(21588) = -1 EBADF (Bad file descriptor) close(21589) = -1 EBADF (Bad file descriptor) close(21590) = -1 EBADF (Bad file descriptor) close(21591) = -1 EBADF (Bad file descriptor) close(21592) = -1 EBADF (Bad file descriptor) close(21593) = -1 EBADF (Bad file descriptor) close(21594) = -1 EBADF (Bad file descriptor) close(21595) = -1 EBADF (Bad file descriptor) close(21596) = -1 EBADF (Bad file descriptor) close(21597) = -1 EBADF (Bad file descriptor) close(21598) = -1 EBADF (Bad file descriptor) close(21599) = -1 EBADF (Bad file descriptor) close(21600) = -1 EBADF (Bad file descriptor) close(21601) = -1 EBADF (Bad file descriptor) close(21602) = -1 EBADF (Bad file descriptor) close(21603) = -1 EBADF (Bad file descriptor) close(21604) = -1 EBADF (Bad file descriptor) close(21605) = -1 EBADF (Bad file descriptor) close(21606) = -1 EBADF (Bad file descriptor) close(21607) = -1 EBADF (Bad file descriptor) close(21608) = -1 EBADF (Bad file descriptor) close(21609) = -1 EBADF (Bad file descriptor) close(21610) = -1 EBADF (Bad file descriptor) close(21611) = -1 EBADF (Bad file descriptor) close(21612) = -1 EBADF (Bad file descriptor) close(21613) = -1 EBADF (Bad file descriptor) close(21614) = -1 EBADF (Bad file descriptor) close(21615) = -1 EBADF (Bad file descriptor) close(21616) = -1 EBADF (Bad file descriptor) close(21617) = -1 EBADF (Bad file descriptor) close(21618) = -1 EBADF (Bad file descriptor) close(21619) = -1 EBADF (Bad file descriptor) close(21620) = -1 EBADF (Bad file descriptor) close(21621) = -1 EBADF (Bad file descriptor) close(21622) = -1 EBADF (Bad file descriptor) close(21623) = -1 EBADF (Bad file descriptor) close(21624) = -1 EBADF (Bad file descriptor) close(21625) = -1 EBADF (Bad file descriptor) close(21626) = -1 EBADF (Bad file descriptor) close(21627) = -1 EBADF (Bad file descriptor) close(21628) = -1 EBADF (Bad file descriptor) close(21629) = -1 EBADF (Bad file descriptor) close(21630) = -1 EBADF (Bad file descriptor) close(21631) = -1 EBADF (Bad file descriptor) close(21632) = -1 EBADF (Bad file descriptor) close(21633) = -1 EBADF (Bad file descriptor) close(21634) = -1 EBADF (Bad file descriptor) close(21635) = -1 EBADF (Bad file descriptor) close(21636) = -1 EBADF (Bad file descriptor) close(21637) = -1 EBADF (Bad file descriptor) close(21638) = -1 EBADF (Bad file descriptor) close(21639) = -1 EBADF (Bad file descriptor) close(21640) = -1 EBADF (Bad file descriptor) close(21641) = -1 EBADF (Bad file descriptor) close(21642) = -1 EBADF (Bad file descriptor) close(21643) = -1 EBADF (Bad file descriptor) close(21644) = -1 EBADF (Bad file descriptor) close(21645) = -1 EBADF (Bad file descriptor) close(21646) = -1 EBADF (Bad file descriptor) close(21647) = -1 EBADF (Bad file descriptor) close(21648) = -1 EBADF (Bad file descriptor) close(21649) = -1 EBADF (Bad file descriptor) close(21650) = -1 EBADF (Bad file descriptor) close(21651) = -1 EBADF (Bad file descriptor) close(21652) = -1 EBADF (Bad file descriptor) close(21653) = -1 EBADF (Bad file descriptor) close(21654) = -1 EBADF (Bad file descriptor) close(21655) = -1 EBADF (Bad file descriptor) close(21656) = -1 EBADF (Bad file descriptor) close(21657) = -1 EBADF (Bad file descriptor) close(21658) = -1 EBADF (Bad file descriptor) close(21659) = -1 EBADF (Bad file descriptor) close(21660) = -1 EBADF (Bad file descriptor) close(21661) = -1 EBADF (Bad file descriptor) close(21662) = -1 EBADF (Bad file descriptor) close(21663) = -1 EBADF (Bad file descriptor) close(21664) = -1 EBADF (Bad file descriptor) close(21665) = -1 EBADF (Bad file descriptor) close(21666) = -1 EBADF (Bad file descriptor) close(21667) = -1 EBADF (Bad file descriptor) close(21668) = -1 EBADF (Bad file descriptor) close(21669) = -1 EBADF (Bad file descriptor) close(21670) = -1 EBADF (Bad file descriptor) close(21671) = -1 EBADF (Bad file descriptor) close(21672) = -1 EBADF (Bad file descriptor) close(21673) = -1 EBADF (Bad file descriptor) close(21674) = -1 EBADF (Bad file descriptor) close(21675) = -1 EBADF (Bad file descriptor) close(21676) = -1 EBADF (Bad file descriptor) close(21677) = -1 EBADF (Bad file descriptor) close(21678) = -1 EBADF (Bad file descriptor) close(21679) = -1 EBADF (Bad file descriptor) close(21680) = -1 EBADF (Bad file descriptor) close(21681) = -1 EBADF (Bad file descriptor) close(21682) = -1 EBADF (Bad file descriptor) close(21683) = -1 EBADF (Bad file descriptor) close(21684) = -1 EBADF (Bad file descriptor) close(21685) = -1 EBADF (Bad file descriptor) close(21686) = -1 EBADF (Bad file descriptor) close(21687) = -1 EBADF (Bad file descriptor) close(21688) = -1 EBADF (Bad file descriptor) close(21689) = -1 EBADF (Bad file descriptor) close(21690) = -1 EBADF (Bad file descriptor) close(21691) = -1 EBADF (Bad file descriptor) close(21692) = -1 EBADF (Bad file descriptor) close(21693) = -1 EBADF (Bad file descriptor) close(21694) = -1 EBADF (Bad file descriptor) close(21695) = -1 EBADF (Bad file descriptor) close(21696) = -1 EBADF (Bad file descriptor) close(21697) = -1 EBADF (Bad file descriptor) close(21698) = -1 EBADF (Bad file descriptor) close(21699) = -1 EBADF (Bad file descriptor) close(21700) = -1 EBADF (Bad file descriptor) close(21701) = -1 EBADF (Bad file descriptor) close(21702) = -1 EBADF (Bad file descriptor) close(21703) = -1 EBADF (Bad file descriptor) close(21704) = -1 EBADF (Bad file descriptor) close(21705) = -1 EBADF (Bad file descriptor) close(21706) = -1 EBADF (Bad file descriptor) close(21707) = -1 EBADF (Bad file descriptor) close(21708) = -1 EBADF (Bad file descriptor) close(21709) = -1 EBADF (Bad file descriptor) close(21710) = -1 EBADF (Bad file descriptor) close(21711) = -1 EBADF (Bad file descriptor) close(21712) = -1 EBADF (Bad file descriptor) close(21713) = -1 EBADF (Bad file descriptor) close(21714) = -1 EBADF (Bad file descriptor) close(21715) = -1 EBADF (Bad file descriptor) close(21716) = -1 EBADF (Bad file descriptor) close(21717) = -1 EBADF (Bad file descriptor) close(21718) = -1 EBADF (Bad file descriptor) close(21719) = -1 EBADF (Bad file descriptor) close(21720) = -1 EBADF (Bad file descriptor) close(21721) = -1 EBADF (Bad file descriptor) close(21722) = -1 EBADF (Bad file descriptor) close(21723) = -1 EBADF (Bad file descriptor) close(21724) = -1 EBADF (Bad file descriptor) close(21725) = -1 EBADF (Bad file descriptor) close(21726) = -1 EBADF (Bad file descriptor) close(21727) = -1 EBADF (Bad file descriptor) close(21728) = -1 EBADF (Bad file descriptor) close(21729) = -1 EBADF (Bad file descriptor) close(21730) = -1 EBADF (Bad file descriptor) close(21731) = -1 EBADF (Bad file descriptor) close(21732) = -1 EBADF (Bad file descriptor) close(21733) = -1 EBADF (Bad file descriptor) close(21734) = -1 EBADF (Bad file descriptor) close(21735) = -1 EBADF (Bad file descriptor) close(21736) = -1 EBADF (Bad file descriptor) close(21737) = -1 EBADF (Bad file descriptor) close(21738) = -1 EBADF (Bad file descriptor) close(21739) = -1 EBADF (Bad file descriptor) close(21740) = -1 EBADF (Bad file descriptor) close(21741) = -1 EBADF (Bad file descriptor) close(21742) = -1 EBADF (Bad file descriptor) close(21743) = -1 EBADF (Bad file descriptor) close(21744) = -1 EBADF (Bad file descriptor) close(21745) = -1 EBADF (Bad file descriptor) close(21746) = -1 EBADF (Bad file descriptor) close(21747) = -1 EBADF (Bad file descriptor) close(21748) = -1 EBADF (Bad file descriptor) close(21749) = -1 EBADF (Bad file descriptor) close(21750) = -1 EBADF (Bad file descriptor) close(21751) = -1 EBADF (Bad file descriptor) close(21752) = -1 EBADF (Bad file descriptor) close(21753) = -1 EBADF (Bad file descriptor) close(21754) = -1 EBADF (Bad file descriptor) close(21755) = -1 EBADF (Bad file descriptor) close(21756) = -1 EBADF (Bad file descriptor) close(21757) = -1 EBADF (Bad file descriptor) close(21758) = -1 EBADF (Bad file descriptor) close(21759) = -1 EBADF (Bad file descriptor) close(21760) = -1 EBADF (Bad file descriptor) close(21761) = -1 EBADF (Bad file descriptor) close(21762) = -1 EBADF (Bad file descriptor) close(21763) = -1 EBADF (Bad file descriptor) close(21764) = -1 EBADF (Bad file descriptor) close(21765) = -1 EBADF (Bad file descriptor) close(21766) = -1 EBADF (Bad file descriptor) close(21767) = -1 EBADF (Bad file descriptor) close(21768) = -1 EBADF (Bad file descriptor) close(21769) = -1 EBADF (Bad file descriptor) close(21770) = -1 EBADF (Bad file descriptor) close(21771) = -1 EBADF (Bad file descriptor) close(21772) = -1 EBADF (Bad file descriptor) close(21773) = -1 EBADF (Bad file descriptor) close(21774) = -1 EBADF (Bad file descriptor) close(21775) = -1 EBADF (Bad file descriptor) close(21776) = -1 EBADF (Bad file descriptor) close(21777) = -1 EBADF (Bad file descriptor) close(21778) = -1 EBADF (Bad file descriptor) close(21779) = -1 EBADF (Bad file descriptor) close(21780) = -1 EBADF (Bad file descriptor) close(21781) = -1 EBADF (Bad file descriptor) close(21782) = -1 EBADF (Bad file descriptor) close(21783) = -1 EBADF (Bad file descriptor) close(21784) = -1 EBADF (Bad file descriptor) close(21785) = -1 EBADF (Bad file descriptor) close(21786) = -1 EBADF (Bad file descriptor) close(21787) = -1 EBADF (Bad file descriptor) close(21788) = -1 EBADF (Bad file descriptor) close(21789) = -1 EBADF (Bad file descriptor) close(21790) = -1 EBADF (Bad file descriptor) close(21791) = -1 EBADF (Bad file descriptor) close(21792) = -1 EBADF (Bad file descriptor) close(21793) = -1 EBADF (Bad file descriptor) close(21794) = -1 EBADF (Bad file descriptor) close(21795) = -1 EBADF (Bad file descriptor) close(21796) = -1 EBADF (Bad file descriptor) close(21797) = -1 EBADF (Bad file descriptor) close(21798) = -1 EBADF (Bad file descriptor) close(21799) = -1 EBADF (Bad file descriptor) close(21800) = -1 EBADF (Bad file descriptor) close(21801) = -1 EBADF (Bad file descriptor) close(21802) = -1 EBADF (Bad file descriptor) close(21803) = -1 EBADF (Bad file descriptor) close(21804) = -1 EBADF (Bad file descriptor) close(21805) = -1 EBADF (Bad file descriptor) close(21806) = -1 EBADF (Bad file descriptor) close(21807) = -1 EBADF (Bad file descriptor) close(21808) = -1 EBADF (Bad file descriptor) close(21809) = -1 EBADF (Bad file descriptor) close(21810) = -1 EBADF (Bad file descriptor) close(21811) = -1 EBADF (Bad file descriptor) close(21812) = -1 EBADF (Bad file descriptor) close(21813) = -1 EBADF (Bad file descriptor) close(21814) = -1 EBADF (Bad file descriptor) close(21815) = -1 EBADF (Bad file descriptor) close(21816) = -1 EBADF (Bad file descriptor) close(21817) = -1 EBADF (Bad file descriptor) close(21818) = -1 EBADF (Bad file descriptor) close(21819) = -1 EBADF (Bad file descriptor) close(21820) = -1 EBADF (Bad file descriptor) close(21821) = -1 EBADF (Bad file descriptor) close(21822) = -1 EBADF (Bad file descriptor) close(21823) = -1 EBADF (Bad file descriptor) close(21824) = -1 EBADF (Bad file descriptor) close(21825) = -1 EBADF (Bad file descriptor) close(21826) = -1 EBADF (Bad file descriptor) close(21827) = -1 EBADF (Bad file descriptor) close(21828) = -1 EBADF (Bad file descriptor) close(21829) = -1 EBADF (Bad file descriptor) close(21830) = -1 EBADF (Bad file descriptor) close(21831) = -1 EBADF (Bad file descriptor) close(21832) = -1 EBADF (Bad file descriptor) close(21833) = -1 EBADF (Bad file descriptor) close(21834) = -1 EBADF (Bad file descriptor) close(21835) = -1 EBADF (Bad file descriptor) close(21836) = -1 EBADF (Bad file descriptor) close(21837) = -1 EBADF (Bad file descriptor) close(21838) = -1 EBADF (Bad file descriptor) close(21839) = -1 EBADF (Bad file descriptor) close(21840) = -1 EBADF (Bad file descriptor) close(21841) = -1 EBADF (Bad file descriptor) close(21842) = -1 EBADF (Bad file descriptor) close(21843) = -1 EBADF (Bad file descriptor) close(21844) = -1 EBADF (Bad file descriptor) close(21845) = -1 EBADF (Bad file descriptor) close(21846) = -1 EBADF (Bad file descriptor) close(21847) = -1 EBADF (Bad file descriptor) close(21848) = -1 EBADF (Bad file descriptor) close(21849) = -1 EBADF (Bad file descriptor) close(21850) = -1 EBADF (Bad file descriptor) close(21851) = -1 EBADF (Bad file descriptor) close(21852) = -1 EBADF (Bad file descriptor) close(21853) = -1 EBADF (Bad file descriptor) close(21854) = -1 EBADF (Bad file descriptor) close(21855) = -1 EBADF (Bad file descriptor) close(21856) = -1 EBADF (Bad file descriptor) close(21857) = -1 EBADF (Bad file descriptor) close(21858) = -1 EBADF (Bad file descriptor) close(21859) = -1 EBADF (Bad file descriptor) close(21860) = -1 EBADF (Bad file descriptor) close(21861) = -1 EBADF (Bad file descriptor) close(21862) = -1 EBADF (Bad file descriptor) close(21863) = -1 EBADF (Bad file descriptor) close(21864) = -1 EBADF (Bad file descriptor) close(21865) = -1 EBADF (Bad file descriptor) close(21866) = -1 EBADF (Bad file descriptor) close(21867) = -1 EBADF (Bad file descriptor) close(21868) = -1 EBADF (Bad file descriptor) close(21869) = -1 EBADF (Bad file descriptor) close(21870) = -1 EBADF (Bad file descriptor) close(21871) = -1 EBADF (Bad file descriptor) close(21872) = -1 EBADF (Bad file descriptor) close(21873) = -1 EBADF (Bad file descriptor) close(21874) = -1 EBADF (Bad file descriptor) close(21875) = -1 EBADF (Bad file descriptor) close(21876) = -1 EBADF (Bad file descriptor) close(21877) = -1 EBADF (Bad file descriptor) close(21878) = -1 EBADF (Bad file descriptor) close(21879) = -1 EBADF (Bad file descriptor) close(21880) = -1 EBADF (Bad file descriptor) close(21881) = -1 EBADF (Bad file descriptor) close(21882) = -1 EBADF (Bad file descriptor) close(21883) = -1 EBADF (Bad file descriptor) close(21884) = -1 EBADF (Bad file descriptor) close(21885) = -1 EBADF (Bad file descriptor) close(21886) = -1 EBADF (Bad file descriptor) close(21887) = -1 EBADF (Bad file descriptor) close(21888) = -1 EBADF (Bad file descriptor) close(21889) = -1 EBADF (Bad file descriptor) close(21890) = -1 EBADF (Bad file descriptor) close(21891) = -1 EBADF (Bad file descriptor) close(21892) = -1 EBADF (Bad file descriptor) close(21893) = -1 EBADF (Bad file descriptor) close(21894) = -1 EBADF (Bad file descriptor) close(21895) = -1 EBADF (Bad file descriptor) close(21896) = -1 EBADF (Bad file descriptor) close(21897) = -1 EBADF (Bad file descriptor) close(21898) = -1 EBADF (Bad file descriptor) close(21899) = -1 EBADF (Bad file descriptor) close(21900) = -1 EBADF (Bad file descriptor) close(21901) = -1 EBADF (Bad file descriptor) close(21902) = -1 EBADF (Bad file descriptor) close(21903) = -1 EBADF (Bad file descriptor) close(21904) = -1 EBADF (Bad file descriptor) close(21905) = -1 EBADF (Bad file descriptor) close(21906) = -1 EBADF (Bad file descriptor) close(21907) = -1 EBADF (Bad file descriptor) close(21908) = -1 EBADF (Bad file descriptor) close(21909) = -1 EBADF (Bad file descriptor) close(21910) = -1 EBADF (Bad file descriptor) close(21911) = -1 EBADF (Bad file descriptor) close(21912) = -1 EBADF (Bad file descriptor) close(21913) = -1 EBADF (Bad file descriptor) close(21914) = -1 EBADF (Bad file descriptor) close(21915) = -1 EBADF (Bad file descriptor) close(21916) = -1 EBADF (Bad file descriptor) close(21917) = -1 EBADF (Bad file descriptor) close(21918) = -1 EBADF (Bad file descriptor) close(21919) = -1 EBADF (Bad file descriptor) close(21920) = -1 EBADF (Bad file descriptor) close(21921) = -1 EBADF (Bad file descriptor) close(21922) = -1 EBADF (Bad file descriptor) close(21923) = -1 EBADF (Bad file descriptor) close(21924) = -1 EBADF (Bad file descriptor) close(21925) = -1 EBADF (Bad file descriptor) close(21926) = -1 EBADF (Bad file descriptor) close(21927) = -1 EBADF (Bad file descriptor) close(21928) = -1 EBADF (Bad file descriptor) close(21929) = -1 EBADF (Bad file descriptor) close(21930) = -1 EBADF (Bad file descriptor) close(21931) = -1 EBADF (Bad file descriptor) close(21932) = -1 EBADF (Bad file descriptor) close(21933) = -1 EBADF (Bad file descriptor) close(21934) = -1 EBADF (Bad file descriptor) close(21935) = -1 EBADF (Bad file descriptor) close(21936) = -1 EBADF (Bad file descriptor) close(21937) = -1 EBADF (Bad file descriptor) close(21938) = -1 EBADF (Bad file descriptor) close(21939) = -1 EBADF (Bad file descriptor) close(21940) = -1 EBADF (Bad file descriptor) close(21941) = -1 EBADF (Bad file descriptor) close(21942) = -1 EBADF (Bad file descriptor) close(21943) = -1 EBADF (Bad file descriptor) close(21944) = -1 EBADF (Bad file descriptor) close(21945) = -1 EBADF (Bad file descriptor) close(21946) = -1 EBADF (Bad file descriptor) close(21947) = -1 EBADF (Bad file descriptor) close(21948) = -1 EBADF (Bad file descriptor) close(21949) = -1 EBADF (Bad file descriptor) close(21950) = -1 EBADF (Bad file descriptor) close(21951) = -1 EBADF (Bad file descriptor) close(21952) = -1 EBADF (Bad file descriptor) close(21953) = -1 EBADF (Bad file descriptor) close(21954) = -1 EBADF (Bad file descriptor) close(21955) = -1 EBADF (Bad file descriptor) close(21956) = -1 EBADF (Bad file descriptor) close(21957) = -1 EBADF (Bad file descriptor) close(21958) = -1 EBADF (Bad file descriptor) close(21959) = -1 EBADF (Bad file descriptor) close(21960) = -1 EBADF (Bad file descriptor) close(21961) = -1 EBADF (Bad file descriptor) close(21962) = -1 EBADF (Bad file descriptor) close(21963) = -1 EBADF (Bad file descriptor) close(21964) = -1 EBADF (Bad file descriptor) close(21965) = -1 EBADF (Bad file descriptor) close(21966) = -1 EBADF (Bad file descriptor) close(21967) = -1 EBADF (Bad file descriptor) close(21968) = -1 EBADF (Bad file descriptor) close(21969) = -1 EBADF (Bad file descriptor) close(21970) = -1 EBADF (Bad file descriptor) close(21971) = -1 EBADF (Bad file descriptor) close(21972) = -1 EBADF (Bad file descriptor) close(21973) = -1 EBADF (Bad file descriptor) close(21974) = -1 EBADF (Bad file descriptor) close(21975) = -1 EBADF (Bad file descriptor) close(21976) = -1 EBADF (Bad file descriptor) close(21977) = -1 EBADF (Bad file descriptor) close(21978) = -1 EBADF (Bad file descriptor) close(21979) = -1 EBADF (Bad file descriptor) close(21980) = -1 EBADF (Bad file descriptor) close(21981) = -1 EBADF (Bad file descriptor) close(21982) = -1 EBADF (Bad file descriptor) close(21983) = -1 EBADF (Bad file descriptor) close(21984) = -1 EBADF (Bad file descriptor) close(21985) = -1 EBADF (Bad file descriptor) close(21986) = -1 EBADF (Bad file descriptor) close(21987) = -1 EBADF (Bad file descriptor) close(21988) = -1 EBADF (Bad file descriptor) close(21989) = -1 EBADF (Bad file descriptor) close(21990) = -1 EBADF (Bad file descriptor) close(21991) = -1 EBADF (Bad file descriptor) close(21992) = -1 EBADF (Bad file descriptor) close(21993) = -1 EBADF (Bad file descriptor) close(21994) = -1 EBADF (Bad file descriptor) close(21995) = -1 EBADF (Bad file descriptor) close(21996) = -1 EBADF (Bad file descriptor) close(21997) = -1 EBADF (Bad file descriptor) close(21998) = -1 EBADF (Bad file descriptor) close(21999) = -1 EBADF (Bad file descriptor) close(22000) = -1 EBADF (Bad file descriptor) close(22001) = -1 EBADF (Bad file descriptor) close(22002) = -1 EBADF (Bad file descriptor) close(22003) = -1 EBADF (Bad file descriptor) close(22004) = -1 EBADF (Bad file descriptor) close(22005) = -1 EBADF (Bad file descriptor) close(22006) = -1 EBADF (Bad file descriptor) close(22007) = -1 EBADF (Bad file descriptor) close(22008) = -1 EBADF (Bad file descriptor) close(22009) = -1 EBADF (Bad file descriptor) close(22010) = -1 EBADF (Bad file descriptor) close(22011) = -1 EBADF (Bad file descriptor) close(22012) = -1 EBADF (Bad file descriptor) close(22013) = -1 EBADF (Bad file descriptor) close(22014) = -1 EBADF (Bad file descriptor) close(22015) = -1 EBADF (Bad file descriptor) close(22016) = -1 EBADF (Bad file descriptor) close(22017) = -1 EBADF (Bad file descriptor) close(22018) = -1 EBADF (Bad file descriptor) close(22019) = -1 EBADF (Bad file descriptor) close(22020) = -1 EBADF (Bad file descriptor) close(22021) = -1 EBADF (Bad file descriptor) close(22022) = -1 EBADF (Bad file descriptor) close(22023) = -1 EBADF (Bad file descriptor) close(22024) = -1 EBADF (Bad file descriptor) close(22025) = -1 EBADF (Bad file descriptor) close(22026) = -1 EBADF (Bad file descriptor) close(22027) = -1 EBADF (Bad file descriptor) close(22028) = -1 EBADF (Bad file descriptor) close(22029) = -1 EBADF (Bad file descriptor) close(22030) = -1 EBADF (Bad file descriptor) close(22031) = -1 EBADF (Bad file descriptor) close(22032) = -1 EBADF (Bad file descriptor) close(22033) = -1 EBADF (Bad file descriptor) close(22034) = -1 EBADF (Bad file descriptor) close(22035) = -1 EBADF (Bad file descriptor) close(22036) = -1 EBADF (Bad file descriptor) close(22037) = -1 EBADF (Bad file descriptor) close(22038) = -1 EBADF (Bad file descriptor) close(22039) = -1 EBADF (Bad file descriptor) close(22040) = -1 EBADF (Bad file descriptor) close(22041) = -1 EBADF (Bad file descriptor) close(22042) = -1 EBADF (Bad file descriptor) close(22043) = -1 EBADF (Bad file descriptor) close(22044) = -1 EBADF (Bad file descriptor) close(22045) = -1 EBADF (Bad file descriptor) close(22046) = -1 EBADF (Bad file descriptor) close(22047) = -1 EBADF (Bad file descriptor) close(22048) = -1 EBADF (Bad file descriptor) close(22049) = -1 EBADF (Bad file descriptor) close(22050) = -1 EBADF (Bad file descriptor) close(22051) = -1 EBADF (Bad file descriptor) close(22052) = -1 EBADF (Bad file descriptor) close(22053) = -1 EBADF (Bad file descriptor) close(22054) = -1 EBADF (Bad file descriptor) close(22055) = -1 EBADF (Bad file descriptor) close(22056) = -1 EBADF (Bad file descriptor) close(22057) = -1 EBADF (Bad file descriptor) close(22058) = -1 EBADF (Bad file descriptor) close(22059) = -1 EBADF (Bad file descriptor) close(22060) = -1 EBADF (Bad file descriptor) close(22061) = -1 EBADF (Bad file descriptor) close(22062) = -1 EBADF (Bad file descriptor) close(22063) = -1 EBADF (Bad file descriptor) close(22064) = -1 EBADF (Bad file descriptor) close(22065) = -1 EBADF (Bad file descriptor) close(22066) = -1 EBADF (Bad file descriptor) close(22067) = -1 EBADF (Bad file descriptor) close(22068) = -1 EBADF (Bad file descriptor) close(22069) = -1 EBADF (Bad file descriptor) close(22070) = -1 EBADF (Bad file descriptor) close(22071) = -1 EBADF (Bad file descriptor) close(22072) = -1 EBADF (Bad file descriptor) close(22073) = -1 EBADF (Bad file descriptor) close(22074) = -1 EBADF (Bad file descriptor) close(22075) = -1 EBADF (Bad file descriptor) close(22076) = -1 EBADF (Bad file descriptor) close(22077) = -1 EBADF (Bad file descriptor) close(22078) = -1 EBADF (Bad file descriptor) close(22079) = -1 EBADF (Bad file descriptor) close(22080) = -1 EBADF (Bad file descriptor) close(22081) = -1 EBADF (Bad file descriptor) close(22082) = -1 EBADF (Bad file descriptor) close(22083) = -1 EBADF (Bad file descriptor) close(22084) = -1 EBADF (Bad file descriptor) close(22085) = -1 EBADF (Bad file descriptor) close(22086) = -1 EBADF (Bad file descriptor) close(22087) = -1 EBADF (Bad file descriptor) close(22088) = -1 EBADF (Bad file descriptor) close(22089) = -1 EBADF (Bad file descriptor) close(22090) = -1 EBADF (Bad file descriptor) close(22091) = -1 EBADF (Bad file descriptor) close(22092) = -1 EBADF (Bad file descriptor) close(22093) = -1 EBADF (Bad file descriptor) close(22094) = -1 EBADF (Bad file descriptor) close(22095) = -1 EBADF (Bad file descriptor) close(22096) = -1 EBADF (Bad file descriptor) close(22097) = -1 EBADF (Bad file descriptor) close(22098) = -1 EBADF (Bad file descriptor) close(22099) = -1 EBADF (Bad file descriptor) close(22100) = -1 EBADF (Bad file descriptor) close(22101) = -1 EBADF (Bad file descriptor) close(22102) = -1 EBADF (Bad file descriptor) close(22103) = -1 EBADF (Bad file descriptor) close(22104) = -1 EBADF (Bad file descriptor) close(22105) = -1 EBADF (Bad file descriptor) close(22106) = -1 EBADF (Bad file descriptor) close(22107) = -1 EBADF (Bad file descriptor) close(22108) = -1 EBADF (Bad file descriptor) close(22109) = -1 EBADF (Bad file descriptor) close(22110) = -1 EBADF (Bad file descriptor) close(22111) = -1 EBADF (Bad file descriptor) close(22112) = -1 EBADF (Bad file descriptor) close(22113) = -1 EBADF (Bad file descriptor) close(22114) = -1 EBADF (Bad file descriptor) close(22115) = -1 EBADF (Bad file descriptor) close(22116) = -1 EBADF (Bad file descriptor) close(22117) = -1 EBADF (Bad file descriptor) close(22118) = -1 EBADF (Bad file descriptor) close(22119) = -1 EBADF (Bad file descriptor) close(22120) = -1 EBADF (Bad file descriptor) close(22121) = -1 EBADF (Bad file descriptor) close(22122) = -1 EBADF (Bad file descriptor) close(22123) = -1 EBADF (Bad file descriptor) close(22124) = -1 EBADF (Bad file descriptor) close(22125) = -1 EBADF (Bad file descriptor) close(22126) = -1 EBADF (Bad file descriptor) close(22127) = -1 EBADF (Bad file descriptor) close(22128) = -1 EBADF (Bad file descriptor) close(22129) = -1 EBADF (Bad file descriptor) close(22130) = -1 EBADF (Bad file descriptor) close(22131) = -1 EBADF (Bad file descriptor) close(22132) = -1 EBADF (Bad file descriptor) close(22133) = -1 EBADF (Bad file descriptor) close(22134) = -1 EBADF (Bad file descriptor) close(22135) = -1 EBADF (Bad file descriptor) close(22136) = -1 EBADF (Bad file descriptor) close(22137) = -1 EBADF (Bad file descriptor) close(22138) = -1 EBADF (Bad file descriptor) close(22139) = -1 EBADF (Bad file descriptor) close(22140) = -1 EBADF (Bad file descriptor) close(22141) = -1 EBADF (Bad file descriptor) close(22142) = -1 EBADF (Bad file descriptor) close(22143) = -1 EBADF (Bad file descriptor) close(22144) = -1 EBADF (Bad file descriptor) close(22145) = -1 EBADF (Bad file descriptor) close(22146) = -1 EBADF (Bad file descriptor) close(22147) = -1 EBADF (Bad file descriptor) close(22148) = -1 EBADF (Bad file descriptor) close(22149) = -1 EBADF (Bad file descriptor) close(22150) = -1 EBADF (Bad file descriptor) close(22151) = -1 EBADF (Bad file descriptor) close(22152) = -1 EBADF (Bad file descriptor) close(22153) = -1 EBADF (Bad file descriptor) close(22154) = -1 EBADF (Bad file descriptor) close(22155) = -1 EBADF (Bad file descriptor) close(22156) = -1 EBADF (Bad file descriptor) close(22157) = -1 EBADF (Bad file descriptor) close(22158) = -1 EBADF (Bad file descriptor) close(22159) = -1 EBADF (Bad file descriptor) close(22160) = -1 EBADF (Bad file descriptor) close(22161) = -1 EBADF (Bad file descriptor) close(22162) = -1 EBADF (Bad file descriptor) close(22163) = -1 EBADF (Bad file descriptor) close(22164) = -1 EBADF (Bad file descriptor) close(22165) = -1 EBADF (Bad file descriptor) close(22166) = -1 EBADF (Bad file descriptor) close(22167) = -1 EBADF (Bad file descriptor) close(22168) = -1 EBADF (Bad file descriptor) close(22169) = -1 EBADF (Bad file descriptor) close(22170) = -1 EBADF (Bad file descriptor) close(22171) = -1 EBADF (Bad file descriptor) close(22172) = -1 EBADF (Bad file descriptor) close(22173) = -1 EBADF (Bad file descriptor) close(22174) = -1 EBADF (Bad file descriptor) close(22175) = -1 EBADF (Bad file descriptor) close(22176) = -1 EBADF (Bad file descriptor) close(22177) = -1 EBADF (Bad file descriptor) close(22178) = -1 EBADF (Bad file descriptor) close(22179) = -1 EBADF (Bad file descriptor) close(22180) = -1 EBADF (Bad file descriptor) close(22181) = -1 EBADF (Bad file descriptor) close(22182) = -1 EBADF (Bad file descriptor) close(22183) = -1 EBADF (Bad file descriptor) close(22184) = -1 EBADF (Bad file descriptor) close(22185) = -1 EBADF (Bad file descriptor) close(22186) = -1 EBADF (Bad file descriptor) close(22187) = -1 EBADF (Bad file descriptor) close(22188) = -1 EBADF (Bad file descriptor) close(22189) = -1 EBADF (Bad file descriptor) close(22190) = -1 EBADF (Bad file descriptor) close(22191) = -1 EBADF (Bad file descriptor) close(22192) = -1 EBADF (Bad file descriptor) close(22193) = -1 EBADF (Bad file descriptor) close(22194) = -1 EBADF (Bad file descriptor) close(22195) = -1 EBADF (Bad file descriptor) close(22196) = -1 EBADF (Bad file descriptor) close(22197) = -1 EBADF (Bad file descriptor) close(22198) = -1 EBADF (Bad file descriptor) close(22199) = -1 EBADF (Bad file descriptor) close(22200) = -1 EBADF (Bad file descriptor) close(22201) = -1 EBADF (Bad file descriptor) close(22202) = -1 EBADF (Bad file descriptor) close(22203) = -1 EBADF (Bad file descriptor) close(22204) = -1 EBADF (Bad file descriptor) close(22205) = -1 EBADF (Bad file descriptor) close(22206) = -1 EBADF (Bad file descriptor) close(22207) = -1 EBADF (Bad file descriptor) close(22208) = -1 EBADF (Bad file descriptor) close(22209) = -1 EBADF (Bad file descriptor) close(22210) = -1 EBADF (Bad file descriptor) close(22211) = -1 EBADF (Bad file descriptor) close(22212) = -1 EBADF (Bad file descriptor) close(22213) = -1 EBADF (Bad file descriptor) close(22214) = -1 EBADF (Bad file descriptor) close(22215) = -1 EBADF (Bad file descriptor) close(22216) = -1 EBADF (Bad file descriptor) close(22217) = -1 EBADF (Bad file descriptor) close(22218) = -1 EBADF (Bad file descriptor) close(22219) = -1 EBADF (Bad file descriptor) close(22220) = -1 EBADF (Bad file descriptor) close(22221) = -1 EBADF (Bad file descriptor) close(22222) = -1 EBADF (Bad file descriptor) close(22223) = -1 EBADF (Bad file descriptor) close(22224) = -1 EBADF (Bad file descriptor) close(22225) = -1 EBADF (Bad file descriptor) close(22226) = -1 EBADF (Bad file descriptor) close(22227) = -1 EBADF (Bad file descriptor) close(22228) = -1 EBADF (Bad file descriptor) close(22229) = -1 EBADF (Bad file descriptor) close(22230) = -1 EBADF (Bad file descriptor) close(22231) = -1 EBADF (Bad file descriptor) close(22232) = -1 EBADF (Bad file descriptor) close(22233) = -1 EBADF (Bad file descriptor) close(22234) = -1 EBADF (Bad file descriptor) close(22235) = -1 EBADF (Bad file descriptor) close(22236) = -1 EBADF (Bad file descriptor) close(22237) = -1 EBADF (Bad file descriptor) close(22238) = -1 EBADF (Bad file descriptor) close(22239) = -1 EBADF (Bad file descriptor) close(22240) = -1 EBADF (Bad file descriptor) close(22241) = -1 EBADF (Bad file descriptor) close(22242) = -1 EBADF (Bad file descriptor) close(22243) = -1 EBADF (Bad file descriptor) close(22244) = -1 EBADF (Bad file descriptor) close(22245) = -1 EBADF (Bad file descriptor) close(22246) = -1 EBADF (Bad file descriptor) close(22247) = -1 EBADF (Bad file descriptor) close(22248) = -1 EBADF (Bad file descriptor) close(22249) = -1 EBADF (Bad file descriptor) close(22250) = -1 EBADF (Bad file descriptor) close(22251) = -1 EBADF (Bad file descriptor) close(22252) = -1 EBADF (Bad file descriptor) close(22253) = -1 EBADF (Bad file descriptor) close(22254) = -1 EBADF (Bad file descriptor) close(22255) = -1 EBADF (Bad file descriptor) close(22256) = -1 EBADF (Bad file descriptor) close(22257) = -1 EBADF (Bad file descriptor) close(22258) = -1 EBADF (Bad file descriptor) close(22259) = -1 EBADF (Bad file descriptor) close(22260) = -1 EBADF (Bad file descriptor) close(22261) = -1 EBADF (Bad file descriptor) close(22262) = -1 EBADF (Bad file descriptor) close(22263) = -1 EBADF (Bad file descriptor) close(22264) = -1 EBADF (Bad file descriptor) close(22265) = -1 EBADF (Bad file descriptor) close(22266) = -1 EBADF (Bad file descriptor) close(22267) = -1 EBADF (Bad file descriptor) close(22268) = -1 EBADF (Bad file descriptor) close(22269) = -1 EBADF (Bad file descriptor) close(22270) = -1 EBADF (Bad file descriptor) close(22271) = -1 EBADF (Bad file descriptor) close(22272) = -1 EBADF (Bad file descriptor) close(22273) = -1 EBADF (Bad file descriptor) close(22274) = -1 EBADF (Bad file descriptor) close(22275) = -1 EBADF (Bad file descriptor) close(22276) = -1 EBADF (Bad file descriptor) close(22277) = -1 EBADF (Bad file descriptor) close(22278) = -1 EBADF (Bad file descriptor) close(22279) = -1 EBADF (Bad file descriptor) close(22280) = -1 EBADF (Bad file descriptor) close(22281) = -1 EBADF (Bad file descriptor) close(22282) = -1 EBADF (Bad file descriptor) close(22283) = -1 EBADF (Bad file descriptor) close(22284) = -1 EBADF (Bad file descriptor) close(22285) = -1 EBADF (Bad file descriptor) close(22286) = -1 EBADF (Bad file descriptor) close(22287) = -1 EBADF (Bad file descriptor) close(22288) = -1 EBADF (Bad file descriptor) close(22289) = -1 EBADF (Bad file descriptor) close(22290) = -1 EBADF (Bad file descriptor) close(22291) = -1 EBADF (Bad file descriptor) close(22292) = -1 EBADF (Bad file descriptor) close(22293) = -1 EBADF (Bad file descriptor) close(22294) = -1 EBADF (Bad file descriptor) close(22295) = -1 EBADF (Bad file descriptor) close(22296) = -1 EBADF (Bad file descriptor) close(22297) = -1 EBADF (Bad file descriptor) close(22298) = -1 EBADF (Bad file descriptor) close(22299) = -1 EBADF (Bad file descriptor) close(22300) = -1 EBADF (Bad file descriptor) close(22301) = -1 EBADF (Bad file descriptor) close(22302) = -1 EBADF (Bad file descriptor) close(22303) = -1 EBADF (Bad file descriptor) close(22304) = -1 EBADF (Bad file descriptor) close(22305) = -1 EBADF (Bad file descriptor) close(22306) = -1 EBADF (Bad file descriptor) close(22307) = -1 EBADF (Bad file descriptor) close(22308) = -1 EBADF (Bad file descriptor) close(22309) = -1 EBADF (Bad file descriptor) close(22310) = -1 EBADF (Bad file descriptor) close(22311) = -1 EBADF (Bad file descriptor) close(22312) = -1 EBADF (Bad file descriptor) close(22313) = -1 EBADF (Bad file descriptor) close(22314) = -1 EBADF (Bad file descriptor) close(22315) = -1 EBADF (Bad file descriptor) close(22316) = -1 EBADF (Bad file descriptor) close(22317) = -1 EBADF (Bad file descriptor) close(22318) = -1 EBADF (Bad file descriptor) close(22319) = -1 EBADF (Bad file descriptor) close(22320) = -1 EBADF (Bad file descriptor) close(22321) = -1 EBADF (Bad file descriptor) close(22322) = -1 EBADF (Bad file descriptor) close(22323) = -1 EBADF (Bad file descriptor) close(22324) = -1 EBADF (Bad file descriptor) close(22325) = -1 EBADF (Bad file descriptor) close(22326) = -1 EBADF (Bad file descriptor) close(22327) = -1 EBADF (Bad file descriptor) close(22328) = -1 EBADF (Bad file descriptor) close(22329) = -1 EBADF (Bad file descriptor) close(22330) = -1 EBADF (Bad file descriptor) close(22331) = -1 EBADF (Bad file descriptor) close(22332) = -1 EBADF (Bad file descriptor) close(22333) = -1 EBADF (Bad file descriptor) close(22334) = -1 EBADF (Bad file descriptor) close(22335) = -1 EBADF (Bad file descriptor) close(22336) = -1 EBADF (Bad file descriptor) close(22337) = -1 EBADF (Bad file descriptor) close(22338) = -1 EBADF (Bad file descriptor) close(22339) = -1 EBADF (Bad file descriptor) close(22340) = -1 EBADF (Bad file descriptor) close(22341) = -1 EBADF (Bad file descriptor) close(22342) = -1 EBADF (Bad file descriptor) close(22343) = -1 EBADF (Bad file descriptor) close(22344) = -1 EBADF (Bad file descriptor) close(22345) = -1 EBADF (Bad file descriptor) close(22346) = -1 EBADF (Bad file descriptor) close(22347) = -1 EBADF (Bad file descriptor) close(22348) = -1 EBADF (Bad file descriptor) close(22349) = -1 EBADF (Bad file descriptor) close(22350) = -1 EBADF (Bad file descriptor) close(22351) = -1 EBADF (Bad file descriptor) close(22352) = -1 EBADF (Bad file descriptor) close(22353) = -1 EBADF (Bad file descriptor) close(22354) = -1 EBADF (Bad file descriptor) close(22355) = -1 EBADF (Bad file descriptor) close(22356) = -1 EBADF (Bad file descriptor) close(22357) = -1 EBADF (Bad file descriptor) close(22358) = -1 EBADF (Bad file descriptor) close(22359) = -1 EBADF (Bad file descriptor) close(22360) = -1 EBADF (Bad file descriptor) close(22361) = -1 EBADF (Bad file descriptor) close(22362) = -1 EBADF (Bad file descriptor) close(22363) = -1 EBADF (Bad file descriptor) close(22364) = -1 EBADF (Bad file descriptor) close(22365) = -1 EBADF (Bad file descriptor) close(22366) = -1 EBADF (Bad file descriptor) close(22367) = -1 EBADF (Bad file descriptor) close(22368) = -1 EBADF (Bad file descriptor) close(22369) = -1 EBADF (Bad file descriptor) close(22370) = -1 EBADF (Bad file descriptor) close(22371) = -1 EBADF (Bad file descriptor) close(22372) = -1 EBADF (Bad file descriptor) close(22373) = -1 EBADF (Bad file descriptor) close(22374) = -1 EBADF (Bad file descriptor) close(22375) = -1 EBADF (Bad file descriptor) close(22376) = -1 EBADF (Bad file descriptor) close(22377) = -1 EBADF (Bad file descriptor) close(22378) = -1 EBADF (Bad file descriptor) close(22379) = -1 EBADF (Bad file descriptor) close(22380) = -1 EBADF (Bad file descriptor) close(22381) = -1 EBADF (Bad file descriptor) close(22382) = -1 EBADF (Bad file descriptor) close(22383) = -1 EBADF (Bad file descriptor) close(22384) = -1 EBADF (Bad file descriptor) close(22385) = -1 EBADF (Bad file descriptor) close(22386) = -1 EBADF (Bad file descriptor) close(22387) = -1 EBADF (Bad file descriptor) close(22388) = -1 EBADF (Bad file descriptor) close(22389) = -1 EBADF (Bad file descriptor) close(22390) = -1 EBADF (Bad file descriptor) close(22391) = -1 EBADF (Bad file descriptor) close(22392) = -1 EBADF (Bad file descriptor) close(22393) = -1 EBADF (Bad file descriptor) close(22394) = -1 EBADF (Bad file descriptor) close(22395) = -1 EBADF (Bad file descriptor) close(22396) = -1 EBADF (Bad file descriptor) close(22397) = -1 EBADF (Bad file descriptor) close(22398) = -1 EBADF (Bad file descriptor) close(22399) = -1 EBADF (Bad file descriptor) close(22400) = -1 EBADF (Bad file descriptor) close(22401) = -1 EBADF (Bad file descriptor) close(22402) = -1 EBADF (Bad file descriptor) close(22403) = -1 EBADF (Bad file descriptor) close(22404) = -1 EBADF (Bad file descriptor) close(22405) = -1 EBADF (Bad file descriptor) close(22406) = -1 EBADF (Bad file descriptor) close(22407) = -1 EBADF (Bad file descriptor) close(22408) = -1 EBADF (Bad file descriptor) close(22409) = -1 EBADF (Bad file descriptor) close(22410) = -1 EBADF (Bad file descriptor) close(22411) = -1 EBADF (Bad file descriptor) close(22412) = -1 EBADF (Bad file descriptor) close(22413) = -1 EBADF (Bad file descriptor) close(22414) = -1 EBADF (Bad file descriptor) close(22415) = -1 EBADF (Bad file descriptor) close(22416) = -1 EBADF (Bad file descriptor) close(22417) = -1 EBADF (Bad file descriptor) close(22418) = -1 EBADF (Bad file descriptor) close(22419) = -1 EBADF (Bad file descriptor) close(22420) = -1 EBADF (Bad file descriptor) close(22421) = -1 EBADF (Bad file descriptor) close(22422) = -1 EBADF (Bad file descriptor) close(22423) = -1 EBADF (Bad file descriptor) close(22424) = -1 EBADF (Bad file descriptor) close(22425) = -1 EBADF (Bad file descriptor) close(22426) = -1 EBADF (Bad file descriptor) close(22427) = -1 EBADF (Bad file descriptor) close(22428) = -1 EBADF (Bad file descriptor) close(22429) = -1 EBADF (Bad file descriptor) close(22430) = -1 EBADF (Bad file descriptor) close(22431) = -1 EBADF (Bad file descriptor) close(22432) = -1 EBADF (Bad file descriptor) close(22433) = -1 EBADF (Bad file descriptor) close(22434) = -1 EBADF (Bad file descriptor) close(22435) = -1 EBADF (Bad file descriptor) close(22436) = -1 EBADF (Bad file descriptor) close(22437) = -1 EBADF (Bad file descriptor) close(22438) = -1 EBADF (Bad file descriptor) close(22439) = -1 EBADF (Bad file descriptor) close(22440) = -1 EBADF (Bad file descriptor) close(22441) = -1 EBADF (Bad file descriptor) close(22442) = -1 EBADF (Bad file descriptor) close(22443) = -1 EBADF (Bad file descriptor) close(22444) = -1 EBADF (Bad file descriptor) close(22445) = -1 EBADF (Bad file descriptor) close(22446) = -1 EBADF (Bad file descriptor) close(22447) = -1 EBADF (Bad file descriptor) close(22448) = -1 EBADF (Bad file descriptor) close(22449) = -1 EBADF (Bad file descriptor) close(22450) = -1 EBADF (Bad file descriptor) close(22451) = -1 EBADF (Bad file descriptor) close(22452) = -1 EBADF (Bad file descriptor) close(22453) = -1 EBADF (Bad file descriptor) close(22454) = -1 EBADF (Bad file descriptor) close(22455) = -1 EBADF (Bad file descriptor) close(22456) = -1 EBADF (Bad file descriptor) close(22457) = -1 EBADF (Bad file descriptor) close(22458) = -1 EBADF (Bad file descriptor) close(22459) = -1 EBADF (Bad file descriptor) close(22460) = -1 EBADF (Bad file descriptor) close(22461) = -1 EBADF (Bad file descriptor) close(22462) = -1 EBADF (Bad file descriptor) close(22463) = -1 EBADF (Bad file descriptor) close(22464) = -1 EBADF (Bad file descriptor) close(22465) = -1 EBADF (Bad file descriptor) close(22466) = -1 EBADF (Bad file descriptor) close(22467) = -1 EBADF (Bad file descriptor) close(22468) = -1 EBADF (Bad file descriptor) close(22469) = -1 EBADF (Bad file descriptor) close(22470) = -1 EBADF (Bad file descriptor) close(22471) = -1 EBADF (Bad file descriptor) close(22472) = -1 EBADF (Bad file descriptor) close(22473) = -1 EBADF (Bad file descriptor) close(22474) = -1 EBADF (Bad file descriptor) close(22475) = -1 EBADF (Bad file descriptor) close(22476) = -1 EBADF (Bad file descriptor) close(22477) = -1 EBADF (Bad file descriptor) close(22478) = -1 EBADF (Bad file descriptor) close(22479) = -1 EBADF (Bad file descriptor) close(22480) = -1 EBADF (Bad file descriptor) close(22481) = -1 EBADF (Bad file descriptor) close(22482) = -1 EBADF (Bad file descriptor) close(22483) = -1 EBADF (Bad file descriptor) close(22484) = -1 EBADF (Bad file descriptor) close(22485) = -1 EBADF (Bad file descriptor) close(22486) = -1 EBADF (Bad file descriptor) close(22487) = -1 EBADF (Bad file descriptor) close(22488) = -1 EBADF (Bad file descriptor) close(22489) = -1 EBADF (Bad file descriptor) close(22490) = -1 EBADF (Bad file descriptor) close(22491) = -1 EBADF (Bad file descriptor) close(22492) = -1 EBADF (Bad file descriptor) close(22493) = -1 EBADF (Bad file descriptor) close(22494) = -1 EBADF (Bad file descriptor) close(22495) = -1 EBADF (Bad file descriptor) close(22496) = -1 EBADF (Bad file descriptor) close(22497) = -1 EBADF (Bad file descriptor) close(22498) = -1 EBADF (Bad file descriptor) close(22499) = -1 EBADF (Bad file descriptor) close(22500) = -1 EBADF (Bad file descriptor) close(22501) = -1 EBADF (Bad file descriptor) close(22502) = -1 EBADF (Bad file descriptor) close(22503) = -1 EBADF (Bad file descriptor) close(22504) = -1 EBADF (Bad file descriptor) close(22505) = -1 EBADF (Bad file descriptor) close(22506) = -1 EBADF (Bad file descriptor) close(22507) = -1 EBADF (Bad file descriptor) close(22508) = -1 EBADF (Bad file descriptor) close(22509) = -1 EBADF (Bad file descriptor) close(22510) = -1 EBADF (Bad file descriptor) close(22511) = -1 EBADF (Bad file descriptor) close(22512) = -1 EBADF (Bad file descriptor) close(22513) = -1 EBADF (Bad file descriptor) close(22514) = -1 EBADF (Bad file descriptor) close(22515) = -1 EBADF (Bad file descriptor) close(22516) = -1 EBADF (Bad file descriptor) close(22517) = -1 EBADF (Bad file descriptor) close(22518) = -1 EBADF (Bad file descriptor) close(22519) = -1 EBADF (Bad file descriptor) close(22520) = -1 EBADF (Bad file descriptor) close(22521) = -1 EBADF (Bad file descriptor) close(22522) = -1 EBADF (Bad file descriptor) close(22523) = -1 EBADF (Bad file descriptor) close(22524) = -1 EBADF (Bad file descriptor) close(22525) = -1 EBADF (Bad file descriptor) close(22526) = -1 EBADF (Bad file descriptor) close(22527) = -1 EBADF (Bad file descriptor) close(22528) = -1 EBADF (Bad file descriptor) close(22529) = -1 EBADF (Bad file descriptor) close(22530) = -1 EBADF (Bad file descriptor) close(22531) = -1 EBADF (Bad file descriptor) close(22532) = -1 EBADF (Bad file descriptor) close(22533) = -1 EBADF (Bad file descriptor) close(22534) = -1 EBADF (Bad file descriptor) close(22535) = -1 EBADF (Bad file descriptor) close(22536) = -1 EBADF (Bad file descriptor) close(22537) = -1 EBADF (Bad file descriptor) close(22538) = -1 EBADF (Bad file descriptor) close(22539) = -1 EBADF (Bad file descriptor) close(22540) = -1 EBADF (Bad file descriptor) close(22541) = -1 EBADF (Bad file descriptor) close(22542) = -1 EBADF (Bad file descriptor) close(22543) = -1 EBADF (Bad file descriptor) close(22544) = -1 EBADF (Bad file descriptor) close(22545) = -1 EBADF (Bad file descriptor) close(22546) = -1 EBADF (Bad file descriptor) close(22547) = -1 EBADF (Bad file descriptor) close(22548) = -1 EBADF (Bad file descriptor) close(22549) = -1 EBADF (Bad file descriptor) close(22550) = -1 EBADF (Bad file descriptor) close(22551) = -1 EBADF (Bad file descriptor) close(22552) = -1 EBADF (Bad file descriptor) close(22553) = -1 EBADF (Bad file descriptor) close(22554) = -1 EBADF (Bad file descriptor) close(22555) = -1 EBADF (Bad file descriptor) close(22556) = -1 EBADF (Bad file descriptor) close(22557) = -1 EBADF (Bad file descriptor) close(22558) = -1 EBADF (Bad file descriptor) close(22559) = -1 EBADF (Bad file descriptor) close(22560) = -1 EBADF (Bad file descriptor) close(22561) = -1 EBADF (Bad file descriptor) close(22562) = -1 EBADF (Bad file descriptor) close(22563) = -1 EBADF (Bad file descriptor) close(22564) = -1 EBADF (Bad file descriptor) close(22565) = -1 EBADF (Bad file descriptor) close(22566) = -1 EBADF (Bad file descriptor) close(22567) = -1 EBADF (Bad file descriptor) close(22568) = -1 EBADF (Bad file descriptor) close(22569) = -1 EBADF (Bad file descriptor) close(22570) = -1 EBADF (Bad file descriptor) close(22571) = -1 EBADF (Bad file descriptor) close(22572) = -1 EBADF (Bad file descriptor) close(22573) = -1 EBADF (Bad file descriptor) close(22574) = -1 EBADF (Bad file descriptor) close(22575) = -1 EBADF (Bad file descriptor) close(22576) = -1 EBADF (Bad file descriptor) close(22577) = -1 EBADF (Bad file descriptor) close(22578) = -1 EBADF (Bad file descriptor) close(22579) = -1 EBADF (Bad file descriptor) close(22580) = -1 EBADF (Bad file descriptor) close(22581) = -1 EBADF (Bad file descriptor) close(22582) = -1 EBADF (Bad file descriptor) close(22583) = -1 EBADF (Bad file descriptor) close(22584) = -1 EBADF (Bad file descriptor) close(22585) = -1 EBADF (Bad file descriptor) close(22586) = -1 EBADF (Bad file descriptor) close(22587) = -1 EBADF (Bad file descriptor) close(22588) = -1 EBADF (Bad file descriptor) close(22589) = -1 EBADF (Bad file descriptor) close(22590) = -1 EBADF (Bad file descriptor) close(22591) = -1 EBADF (Bad file descriptor) close(22592) = -1 EBADF (Bad file descriptor) close(22593) = -1 EBADF (Bad file descriptor) close(22594) = -1 EBADF (Bad file descriptor) close(22595) = -1 EBADF (Bad file descriptor) close(22596) = -1 EBADF (Bad file descriptor) close(22597) = -1 EBADF (Bad file descriptor) close(22598) = -1 EBADF (Bad file descriptor) close(22599) = -1 EBADF (Bad file descriptor) close(22600) = -1 EBADF (Bad file descriptor) close(22601) = -1 EBADF (Bad file descriptor) close(22602) = -1 EBADF (Bad file descriptor) close(22603) = -1 EBADF (Bad file descriptor) close(22604) = -1 EBADF (Bad file descriptor) close(22605) = -1 EBADF (Bad file descriptor) close(22606) = -1 EBADF (Bad file descriptor) close(22607) = -1 EBADF (Bad file descriptor) close(22608) = -1 EBADF (Bad file descriptor) close(22609) = -1 EBADF (Bad file descriptor) close(22610) = -1 EBADF (Bad file descriptor) close(22611) = -1 EBADF (Bad file descriptor) close(22612) = -1 EBADF (Bad file descriptor) close(22613) = -1 EBADF (Bad file descriptor) close(22614) = -1 EBADF (Bad file descriptor) close(22615) = -1 EBADF (Bad file descriptor) close(22616) = -1 EBADF (Bad file descriptor) close(22617) = -1 EBADF (Bad file descriptor) close(22618) = -1 EBADF (Bad file descriptor) close(22619) = -1 EBADF (Bad file descriptor) close(22620) = -1 EBADF (Bad file descriptor) close(22621) = -1 EBADF (Bad file descriptor) close(22622) = -1 EBADF (Bad file descriptor) close(22623) = -1 EBADF (Bad file descriptor) close(22624) = -1 EBADF (Bad file descriptor) close(22625) = -1 EBADF (Bad file descriptor) close(22626) = -1 EBADF (Bad file descriptor) close(22627) = -1 EBADF (Bad file descriptor) close(22628) = -1 EBADF (Bad file descriptor) close(22629) = -1 EBADF (Bad file descriptor) close(22630) = -1 EBADF (Bad file descriptor) close(22631) = -1 EBADF (Bad file descriptor) close(22632) = -1 EBADF (Bad file descriptor) close(22633) = -1 EBADF (Bad file descriptor) close(22634) = -1 EBADF (Bad file descriptor) close(22635) = -1 EBADF (Bad file descriptor) close(22636) = -1 EBADF (Bad file descriptor) close(22637) = -1 EBADF (Bad file descriptor) close(22638) = -1 EBADF (Bad file descriptor) close(22639) = -1 EBADF (Bad file descriptor) close(22640) = -1 EBADF (Bad file descriptor) close(22641) = -1 EBADF (Bad file descriptor) close(22642) = -1 EBADF (Bad file descriptor) close(22643) = -1 EBADF (Bad file descriptor) close(22644) = -1 EBADF (Bad file descriptor) close(22645) = -1 EBADF (Bad file descriptor) close(22646) = -1 EBADF (Bad file descriptor) close(22647) = -1 EBADF (Bad file descriptor) close(22648) = -1 EBADF (Bad file descriptor) close(22649) = -1 EBADF (Bad file descriptor) close(22650) = -1 EBADF (Bad file descriptor) close(22651) = -1 EBADF (Bad file descriptor) close(22652) = -1 EBADF (Bad file descriptor) close(22653) = -1 EBADF (Bad file descriptor) close(22654) = -1 EBADF (Bad file descriptor) close(22655) = -1 EBADF (Bad file descriptor) close(22656) = -1 EBADF (Bad file descriptor) close(22657) = -1 EBADF (Bad file descriptor) close(22658) = -1 EBADF (Bad file descriptor) close(22659) = -1 EBADF (Bad file descriptor) close(22660) = -1 EBADF (Bad file descriptor) close(22661) = -1 EBADF (Bad file descriptor) close(22662) = -1 EBADF (Bad file descriptor) close(22663) = -1 EBADF (Bad file descriptor) close(22664) = -1 EBADF (Bad file descriptor) close(22665) = -1 EBADF (Bad file descriptor) close(22666) = -1 EBADF (Bad file descriptor) close(22667) = -1 EBADF (Bad file descriptor) close(22668) = -1 EBADF (Bad file descriptor) close(22669) = -1 EBADF (Bad file descriptor) close(22670) = -1 EBADF (Bad file descriptor) close(22671) = -1 EBADF (Bad file descriptor) close(22672) = -1 EBADF (Bad file descriptor) close(22673) = -1 EBADF (Bad file descriptor) close(22674) = -1 EBADF (Bad file descriptor) close(22675) = -1 EBADF (Bad file descriptor) close(22676) = -1 EBADF (Bad file descriptor) close(22677) = -1 EBADF (Bad file descriptor) close(22678) = -1 EBADF (Bad file descriptor) close(22679) = -1 EBADF (Bad file descriptor) close(22680) = -1 EBADF (Bad file descriptor) close(22681) = -1 EBADF (Bad file descriptor) close(22682) = -1 EBADF (Bad file descriptor) close(22683) = -1 EBADF (Bad file descriptor) close(22684) = -1 EBADF (Bad file descriptor) close(22685) = -1 EBADF (Bad file descriptor) close(22686) = -1 EBADF (Bad file descriptor) close(22687) = -1 EBADF (Bad file descriptor) close(22688) = -1 EBADF (Bad file descriptor) close(22689) = -1 EBADF (Bad file descriptor) close(22690) = -1 EBADF (Bad file descriptor) close(22691) = -1 EBADF (Bad file descriptor) close(22692) = -1 EBADF (Bad file descriptor) close(22693) = -1 EBADF (Bad file descriptor) close(22694) = -1 EBADF (Bad file descriptor) close(22695) = -1 EBADF (Bad file descriptor) close(22696) = -1 EBADF (Bad file descriptor) close(22697) = -1 EBADF (Bad file descriptor) close(22698) = -1 EBADF (Bad file descriptor) close(22699) = -1 EBADF (Bad file descriptor) close(22700) = -1 EBADF (Bad file descriptor) close(22701) = -1 EBADF (Bad file descriptor) close(22702) = -1 EBADF (Bad file descriptor) close(22703) = -1 EBADF (Bad file descriptor) close(22704) = -1 EBADF (Bad file descriptor) close(22705) = -1 EBADF (Bad file descriptor) close(22706) = -1 EBADF (Bad file descriptor) close(22707) = -1 EBADF (Bad file descriptor) close(22708) = -1 EBADF (Bad file descriptor) close(22709) = -1 EBADF (Bad file descriptor) close(22710) = -1 EBADF (Bad file descriptor) close(22711) = -1 EBADF (Bad file descriptor) close(22712) = -1 EBADF (Bad file descriptor) close(22713) = -1 EBADF (Bad file descriptor) close(22714) = -1 EBADF (Bad file descriptor) close(22715) = -1 EBADF (Bad file descriptor) close(22716) = -1 EBADF (Bad file descriptor) close(22717) = -1 EBADF (Bad file descriptor) close(22718) = -1 EBADF (Bad file descriptor) close(22719) = -1 EBADF (Bad file descriptor) close(22720) = -1 EBADF (Bad file descriptor) close(22721) = -1 EBADF (Bad file descriptor) close(22722) = -1 EBADF (Bad file descriptor) close(22723) = -1 EBADF (Bad file descriptor) close(22724) = -1 EBADF (Bad file descriptor) close(22725) = -1 EBADF (Bad file descriptor) close(22726) = -1 EBADF (Bad file descriptor) close(22727) = -1 EBADF (Bad file descriptor) close(22728) = -1 EBADF (Bad file descriptor) close(22729) = -1 EBADF (Bad file descriptor) close(22730) = -1 EBADF (Bad file descriptor) close(22731) = -1 EBADF (Bad file descriptor) close(22732) = -1 EBADF (Bad file descriptor) close(22733) = -1 EBADF (Bad file descriptor) close(22734) = -1 EBADF (Bad file descriptor) close(22735) = -1 EBADF (Bad file descriptor) close(22736) = -1 EBADF (Bad file descriptor) close(22737) = -1 EBADF (Bad file descriptor) close(22738) = -1 EBADF (Bad file descriptor) close(22739) = -1 EBADF (Bad file descriptor) close(22740) = -1 EBADF (Bad file descriptor) close(22741) = -1 EBADF (Bad file descriptor) close(22742) = -1 EBADF (Bad file descriptor) close(22743) = -1 EBADF (Bad file descriptor) close(22744) = -1 EBADF (Bad file descriptor) close(22745) = -1 EBADF (Bad file descriptor) close(22746) = -1 EBADF (Bad file descriptor) close(22747) = -1 EBADF (Bad file descriptor) close(22748) = -1 EBADF (Bad file descriptor) close(22749) = -1 EBADF (Bad file descriptor) close(22750) = -1 EBADF (Bad file descriptor) close(22751) = -1 EBADF (Bad file descriptor) close(22752) = -1 EBADF (Bad file descriptor) close(22753) = -1 EBADF (Bad file descriptor) close(22754) = -1 EBADF (Bad file descriptor) close(22755) = -1 EBADF (Bad file descriptor) close(22756) = -1 EBADF (Bad file descriptor) close(22757) = -1 EBADF (Bad file descriptor) close(22758) = -1 EBADF (Bad file descriptor) close(22759) = -1 EBADF (Bad file descriptor) close(22760) = -1 EBADF (Bad file descriptor) close(22761) = -1 EBADF (Bad file descriptor) close(22762) = -1 EBADF (Bad file descriptor) close(22763) = -1 EBADF (Bad file descriptor) close(22764) = -1 EBADF (Bad file descriptor) close(22765) = -1 EBADF (Bad file descriptor) close(22766) = -1 EBADF (Bad file descriptor) close(22767) = -1 EBADF (Bad file descriptor) close(22768) = -1 EBADF (Bad file descriptor) close(22769) = -1 EBADF (Bad file descriptor) close(22770) = -1 EBADF (Bad file descriptor) close(22771) = -1 EBADF (Bad file descriptor) close(22772) = -1 EBADF (Bad file descriptor) close(22773) = -1 EBADF (Bad file descriptor) close(22774) = -1 EBADF (Bad file descriptor) close(22775) = -1 EBADF (Bad file descriptor) close(22776) = -1 EBADF (Bad file descriptor) close(22777) = -1 EBADF (Bad file descriptor) close(22778) = -1 EBADF (Bad file descriptor) close(22779) = -1 EBADF (Bad file descriptor) close(22780) = -1 EBADF (Bad file descriptor) close(22781) = -1 EBADF (Bad file descriptor) close(22782) = -1 EBADF (Bad file descriptor) close(22783) = -1 EBADF (Bad file descriptor) close(22784) = -1 EBADF (Bad file descriptor) close(22785) = -1 EBADF (Bad file descriptor) close(22786) = -1 EBADF (Bad file descriptor) close(22787) = -1 EBADF (Bad file descriptor) close(22788) = -1 EBADF (Bad file descriptor) close(22789) = -1 EBADF (Bad file descriptor) close(22790) = -1 EBADF (Bad file descriptor) close(22791) = -1 EBADF (Bad file descriptor) close(22792) = -1 EBADF (Bad file descriptor) close(22793) = -1 EBADF (Bad file descriptor) close(22794) = -1 EBADF (Bad file descriptor) close(22795) = -1 EBADF (Bad file descriptor) close(22796) = -1 EBADF (Bad file descriptor) close(22797) = -1 EBADF (Bad file descriptor) close(22798) = -1 EBADF (Bad file descriptor) close(22799) = -1 EBADF (Bad file descriptor) close(22800) = -1 EBADF (Bad file descriptor) close(22801) = -1 EBADF (Bad file descriptor) close(22802) = -1 EBADF (Bad file descriptor) close(22803) = -1 EBADF (Bad file descriptor) close(22804) = -1 EBADF (Bad file descriptor) close(22805) = -1 EBADF (Bad file descriptor) close(22806) = -1 EBADF (Bad file descriptor) close(22807) = -1 EBADF (Bad file descriptor) close(22808) = -1 EBADF (Bad file descriptor) close(22809) = -1 EBADF (Bad file descriptor) close(22810) = -1 EBADF (Bad file descriptor) close(22811) = -1 EBADF (Bad file descriptor) close(22812) = -1 EBADF (Bad file descriptor) close(22813) = -1 EBADF (Bad file descriptor) close(22814) = -1 EBADF (Bad file descriptor) close(22815) = -1 EBADF (Bad file descriptor) close(22816) = -1 EBADF (Bad file descriptor) close(22817) = -1 EBADF (Bad file descriptor) close(22818) = -1 EBADF (Bad file descriptor) close(22819) = -1 EBADF (Bad file descriptor) close(22820) = -1 EBADF (Bad file descriptor) close(22821) = -1 EBADF (Bad file descriptor) close(22822) = -1 EBADF (Bad file descriptor) close(22823) = -1 EBADF (Bad file descriptor) close(22824) = -1 EBADF (Bad file descriptor) close(22825) = -1 EBADF (Bad file descriptor) close(22826) = -1 EBADF (Bad file descriptor) close(22827) = -1 EBADF (Bad file descriptor) close(22828) = -1 EBADF (Bad file descriptor) close(22829) = -1 EBADF (Bad file descriptor) close(22830) = -1 EBADF (Bad file descriptor) close(22831) = -1 EBADF (Bad file descriptor) close(22832) = -1 EBADF (Bad file descriptor) close(22833) = -1 EBADF (Bad file descriptor) close(22834) = -1 EBADF (Bad file descriptor) close(22835) = -1 EBADF (Bad file descriptor) close(22836) = -1 EBADF (Bad file descriptor) close(22837) = -1 EBADF (Bad file descriptor) close(22838) = -1 EBADF (Bad file descriptor) close(22839) = -1 EBADF (Bad file descriptor) close(22840) = -1 EBADF (Bad file descriptor) close(22841) = -1 EBADF (Bad file descriptor) close(22842) = -1 EBADF (Bad file descriptor) close(22843) = -1 EBADF (Bad file descriptor) close(22844) = -1 EBADF (Bad file descriptor) close(22845) = -1 EBADF (Bad file descriptor) close(22846) = -1 EBADF (Bad file descriptor) close(22847) = -1 EBADF (Bad file descriptor) close(22848) = -1 EBADF (Bad file descriptor) close(22849) = -1 EBADF (Bad file descriptor) close(22850) = -1 EBADF (Bad file descriptor) close(22851) = -1 EBADF (Bad file descriptor) close(22852) = -1 EBADF (Bad file descriptor) close(22853) = -1 EBADF (Bad file descriptor) close(22854) = -1 EBADF (Bad file descriptor) close(22855) = -1 EBADF (Bad file descriptor) close(22856) = -1 EBADF (Bad file descriptor) close(22857) = -1 EBADF (Bad file descriptor) close(22858) = -1 EBADF (Bad file descriptor) close(22859) = -1 EBADF (Bad file descriptor) close(22860) = -1 EBADF (Bad file descriptor) close(22861) = -1 EBADF (Bad file descriptor) close(22862) = -1 EBADF (Bad file descriptor) close(22863) = -1 EBADF (Bad file descriptor) close(22864) = -1 EBADF (Bad file descriptor) close(22865) = -1 EBADF (Bad file descriptor) close(22866) = -1 EBADF (Bad file descriptor) close(22867) = -1 EBADF (Bad file descriptor) close(22868) = -1 EBADF (Bad file descriptor) close(22869) = -1 EBADF (Bad file descriptor) close(22870) = -1 EBADF (Bad file descriptor) close(22871) = -1 EBADF (Bad file descriptor) close(22872) = -1 EBADF (Bad file descriptor) close(22873) = -1 EBADF (Bad file descriptor) close(22874) = -1 EBADF (Bad file descriptor) close(22875) = -1 EBADF (Bad file descriptor) close(22876) = -1 EBADF (Bad file descriptor) close(22877) = -1 EBADF (Bad file descriptor) close(22878) = -1 EBADF (Bad file descriptor) close(22879) = -1 EBADF (Bad file descriptor) close(22880) = -1 EBADF (Bad file descriptor) close(22881) = -1 EBADF (Bad file descriptor) close(22882) = -1 EBADF (Bad file descriptor) close(22883) = -1 EBADF (Bad file descriptor) close(22884) = -1 EBADF (Bad file descriptor) close(22885) = -1 EBADF (Bad file descriptor) close(22886) = -1 EBADF (Bad file descriptor) close(22887) = -1 EBADF (Bad file descriptor) close(22888) = -1 EBADF (Bad file descriptor) close(22889) = -1 EBADF (Bad file descriptor) close(22890) = -1 EBADF (Bad file descriptor) close(22891) = -1 EBADF (Bad file descriptor) close(22892) = -1 EBADF (Bad file descriptor) close(22893) = -1 EBADF (Bad file descriptor) close(22894) = -1 EBADF (Bad file descriptor) close(22895) = -1 EBADF (Bad file descriptor) close(22896) = -1 EBADF (Bad file descriptor) close(22897) = -1 EBADF (Bad file descriptor) close(22898) = -1 EBADF (Bad file descriptor) close(22899) = -1 EBADF (Bad file descriptor) close(22900) = -1 EBADF (Bad file descriptor) close(22901) = -1 EBADF (Bad file descriptor) close(22902) = -1 EBADF (Bad file descriptor) close(22903) = -1 EBADF (Bad file descriptor) close(22904) = -1 EBADF (Bad file descriptor) close(22905) = -1 EBADF (Bad file descriptor) close(22906) = -1 EBADF (Bad file descriptor) close(22907) = -1 EBADF (Bad file descriptor) close(22908) = -1 EBADF (Bad file descriptor) close(22909) = -1 EBADF (Bad file descriptor) close(22910) = -1 EBADF (Bad file descriptor) close(22911) = -1 EBADF (Bad file descriptor) close(22912) = -1 EBADF (Bad file descriptor) close(22913) = -1 EBADF (Bad file descriptor) close(22914) = -1 EBADF (Bad file descriptor) close(22915) = -1 EBADF (Bad file descriptor) close(22916) = -1 EBADF (Bad file descriptor) close(22917) = -1 EBADF (Bad file descriptor) close(22918) = -1 EBADF (Bad file descriptor) close(22919) = -1 EBADF (Bad file descriptor) close(22920) = -1 EBADF (Bad file descriptor) close(22921) = -1 EBADF (Bad file descriptor) close(22922) = -1 EBADF (Bad file descriptor) close(22923) = -1 EBADF (Bad file descriptor) close(22924) = -1 EBADF (Bad file descriptor) close(22925) = -1 EBADF (Bad file descriptor) close(22926) = -1 EBADF (Bad file descriptor) close(22927) = -1 EBADF (Bad file descriptor) close(22928) = -1 EBADF (Bad file descriptor) close(22929) = -1 EBADF (Bad file descriptor) close(22930) = -1 EBADF (Bad file descriptor) close(22931) = -1 EBADF (Bad file descriptor) close(22932) = -1 EBADF (Bad file descriptor) close(22933) = -1 EBADF (Bad file descriptor) close(22934) = -1 EBADF (Bad file descriptor) close(22935) = -1 EBADF (Bad file descriptor) close(22936) = -1 EBADF (Bad file descriptor) close(22937) = -1 EBADF (Bad file descriptor) close(22938) = -1 EBADF (Bad file descriptor) close(22939) = -1 EBADF (Bad file descriptor) close(22940) = -1 EBADF (Bad file descriptor) close(22941) = -1 EBADF (Bad file descriptor) close(22942) = -1 EBADF (Bad file descriptor) close(22943) = -1 EBADF (Bad file descriptor) close(22944) = -1 EBADF (Bad file descriptor) close(22945) = -1 EBADF (Bad file descriptor) close(22946) = -1 EBADF (Bad file descriptor) close(22947) = -1 EBADF (Bad file descriptor) close(22948) = -1 EBADF (Bad file descriptor) close(22949) = -1 EBADF (Bad file descriptor) close(22950) = -1 EBADF (Bad file descriptor) close(22951) = -1 EBADF (Bad file descriptor) close(22952) = -1 EBADF (Bad file descriptor) close(22953) = -1 EBADF (Bad file descriptor) close(22954) = -1 EBADF (Bad file descriptor) close(22955) = -1 EBADF (Bad file descriptor) close(22956) = -1 EBADF (Bad file descriptor) close(22957) = -1 EBADF (Bad file descriptor) close(22958) = -1 EBADF (Bad file descriptor) close(22959) = -1 EBADF (Bad file descriptor) close(22960) = -1 EBADF (Bad file descriptor) close(22961) = -1 EBADF (Bad file descriptor) close(22962) = -1 EBADF (Bad file descriptor) close(22963) = -1 EBADF (Bad file descriptor) close(22964) = -1 EBADF (Bad file descriptor) close(22965) = -1 EBADF (Bad file descriptor) close(22966) = -1 EBADF (Bad file descriptor) close(22967) = -1 EBADF (Bad file descriptor) close(22968) = -1 EBADF (Bad file descriptor) close(22969) = -1 EBADF (Bad file descriptor) close(22970) = -1 EBADF (Bad file descriptor) close(22971) = -1 EBADF (Bad file descriptor) close(22972) = -1 EBADF (Bad file descriptor) close(22973) = -1 EBADF (Bad file descriptor) close(22974) = -1 EBADF (Bad file descriptor) close(22975) = -1 EBADF (Bad file descriptor) close(22976) = -1 EBADF (Bad file descriptor) close(22977) = -1 EBADF (Bad file descriptor) close(22978) = -1 EBADF (Bad file descriptor) close(22979) = -1 EBADF (Bad file descriptor) close(22980) = -1 EBADF (Bad file descriptor) close(22981) = -1 EBADF (Bad file descriptor) close(22982) = -1 EBADF (Bad file descriptor) close(22983) = -1 EBADF (Bad file descriptor) close(22984) = -1 EBADF (Bad file descriptor) close(22985) = -1 EBADF (Bad file descriptor) close(22986) = -1 EBADF (Bad file descriptor) close(22987) = -1 EBADF (Bad file descriptor) close(22988) = -1 EBADF (Bad file descriptor) close(22989) = -1 EBADF (Bad file descriptor) close(22990) = -1 EBADF (Bad file descriptor) close(22991) = -1 EBADF (Bad file descriptor) close(22992) = -1 EBADF (Bad file descriptor) close(22993) = -1 EBADF (Bad file descriptor) close(22994) = -1 EBADF (Bad file descriptor) close(22995) = -1 EBADF (Bad file descriptor) close(22996) = -1 EBADF (Bad file descriptor) close(22997) = -1 EBADF (Bad file descriptor) close(22998) = -1 EBADF (Bad file descriptor) close(22999) = -1 EBADF (Bad file descriptor) close(23000) = -1 EBADF (Bad file descriptor) close(23001) = -1 EBADF (Bad file descriptor) close(23002) = -1 EBADF (Bad file descriptor) close(23003) = -1 EBADF (Bad file descriptor) close(23004) = -1 EBADF (Bad file descriptor) close(23005) = -1 EBADF (Bad file descriptor) close(23006) = -1 EBADF (Bad file descriptor) close(23007) = -1 EBADF (Bad file descriptor) close(23008) = -1 EBADF (Bad file descriptor) close(23009) = -1 EBADF (Bad file descriptor) close(23010) = -1 EBADF (Bad file descriptor) close(23011) = -1 EBADF (Bad file descriptor) close(23012) = -1 EBADF (Bad file descriptor) close(23013) = -1 EBADF (Bad file descriptor) close(23014) = -1 EBADF (Bad file descriptor) close(23015) = -1 EBADF (Bad file descriptor) close(23016) = -1 EBADF (Bad file descriptor) close(23017) = -1 EBADF (Bad file descriptor) close(23018) = -1 EBADF (Bad file descriptor) close(23019) = -1 EBADF (Bad file descriptor) close(23020) = -1 EBADF (Bad file descriptor) close(23021) = -1 EBADF (Bad file descriptor) close(23022) = -1 EBADF (Bad file descriptor) close(23023) = -1 EBADF (Bad file descriptor) close(23024) = -1 EBADF (Bad file descriptor) close(23025) = -1 EBADF (Bad file descriptor) close(23026) = -1 EBADF (Bad file descriptor) close(23027) = -1 EBADF (Bad file descriptor) close(23028) = -1 EBADF (Bad file descriptor) close(23029) = -1 EBADF (Bad file descriptor) close(23030) = -1 EBADF (Bad file descriptor) close(23031) = -1 EBADF (Bad file descriptor) close(23032) = -1 EBADF (Bad file descriptor) close(23033) = -1 EBADF (Bad file descriptor) close(23034) = -1 EBADF (Bad file descriptor) close(23035) = -1 EBADF (Bad file descriptor) close(23036) = -1 EBADF (Bad file descriptor) close(23037) = -1 EBADF (Bad file descriptor) close(23038) = -1 EBADF (Bad file descriptor) close(23039) = -1 EBADF (Bad file descriptor) close(23040) = -1 EBADF (Bad file descriptor) close(23041) = -1 EBADF (Bad file descriptor) close(23042) = -1 EBADF (Bad file descriptor) close(23043) = -1 EBADF (Bad file descriptor) close(23044) = -1 EBADF (Bad file descriptor) close(23045) = -1 EBADF (Bad file descriptor) close(23046) = -1 EBADF (Bad file descriptor) close(23047) = -1 EBADF (Bad file descriptor) close(23048) = -1 EBADF (Bad file descriptor) close(23049) = -1 EBADF (Bad file descriptor) close(23050) = -1 EBADF (Bad file descriptor) close(23051) = -1 EBADF (Bad file descriptor) close(23052) = -1 EBADF (Bad file descriptor) close(23053) = -1 EBADF (Bad file descriptor) close(23054) = -1 EBADF (Bad file descriptor) close(23055) = -1 EBADF (Bad file descriptor) close(23056) = -1 EBADF (Bad file descriptor) close(23057) = -1 EBADF (Bad file descriptor) close(23058) = -1 EBADF (Bad file descriptor) close(23059) = -1 EBADF (Bad file descriptor) close(23060) = -1 EBADF (Bad file descriptor) close(23061) = -1 EBADF (Bad file descriptor) close(23062) = -1 EBADF (Bad file descriptor) close(23063) = -1 EBADF (Bad file descriptor) close(23064) = -1 EBADF (Bad file descriptor) close(23065) = -1 EBADF (Bad file descriptor) close(23066) = -1 EBADF (Bad file descriptor) close(23067) = -1 EBADF (Bad file descriptor) close(23068) = -1 EBADF (Bad file descriptor) close(23069) = -1 EBADF (Bad file descriptor) close(23070) = -1 EBADF (Bad file descriptor) close(23071) = -1 EBADF (Bad file descriptor) close(23072) = -1 EBADF (Bad file descriptor) close(23073) = -1 EBADF (Bad file descriptor) close(23074) = -1 EBADF (Bad file descriptor) close(23075) = -1 EBADF (Bad file descriptor) close(23076) = -1 EBADF (Bad file descriptor) close(23077) = -1 EBADF (Bad file descriptor) close(23078) = -1 EBADF (Bad file descriptor) close(23079) = -1 EBADF (Bad file descriptor) close(23080) = -1 EBADF (Bad file descriptor) close(23081) = -1 EBADF (Bad file descriptor) close(23082) = -1 EBADF (Bad file descriptor) close(23083) = -1 EBADF (Bad file descriptor) close(23084) = -1 EBADF (Bad file descriptor) close(23085) = -1 EBADF (Bad file descriptor) close(23086) = -1 EBADF (Bad file descriptor) close(23087) = -1 EBADF (Bad file descriptor) close(23088) = -1 EBADF (Bad file descriptor) close(23089) = -1 EBADF (Bad file descriptor) close(23090) = -1 EBADF (Bad file descriptor) close(23091) = -1 EBADF (Bad file descriptor) close(23092) = -1 EBADF (Bad file descriptor) close(23093) = -1 EBADF (Bad file descriptor) close(23094) = -1 EBADF (Bad file descriptor) close(23095) = -1 EBADF (Bad file descriptor) close(23096) = -1 EBADF (Bad file descriptor) close(23097) = -1 EBADF (Bad file descriptor) close(23098) = -1 EBADF (Bad file descriptor) close(23099) = -1 EBADF (Bad file descriptor) close(23100) = -1 EBADF (Bad file descriptor) close(23101) = -1 EBADF (Bad file descriptor) close(23102) = -1 EBADF (Bad file descriptor) close(23103) = -1 EBADF (Bad file descriptor) close(23104) = -1 EBADF (Bad file descriptor) close(23105) = -1 EBADF (Bad file descriptor) close(23106) = -1 EBADF (Bad file descriptor) close(23107) = -1 EBADF (Bad file descriptor) close(23108) = -1 EBADF (Bad file descriptor) close(23109) = -1 EBADF (Bad file descriptor) close(23110) = -1 EBADF (Bad file descriptor) close(23111) = -1 EBADF (Bad file descriptor) close(23112) = -1 EBADF (Bad file descriptor) close(23113) = -1 EBADF (Bad file descriptor) close(23114) = -1 EBADF (Bad file descriptor) close(23115) = -1 EBADF (Bad file descriptor) close(23116) = -1 EBADF (Bad file descriptor) close(23117) = -1 EBADF (Bad file descriptor) close(23118) = -1 EBADF (Bad file descriptor) close(23119) = -1 EBADF (Bad file descriptor) close(23120) = -1 EBADF (Bad file descriptor) close(23121) = -1 EBADF (Bad file descriptor) close(23122) = -1 EBADF (Bad file descriptor) close(23123) = -1 EBADF (Bad file descriptor) close(23124) = -1 EBADF (Bad file descriptor) close(23125) = -1 EBADF (Bad file descriptor) close(23126) = -1 EBADF (Bad file descriptor) close(23127) = -1 EBADF (Bad file descriptor) close(23128) = -1 EBADF (Bad file descriptor) close(23129) = -1 EBADF (Bad file descriptor) close(23130) = -1 EBADF (Bad file descriptor) close(23131) = -1 EBADF (Bad file descriptor) close(23132) = -1 EBADF (Bad file descriptor) close(23133) = -1 EBADF (Bad file descriptor) close(23134) = -1 EBADF (Bad file descriptor) close(23135) = -1 EBADF (Bad file descriptor) close(23136) = -1 EBADF (Bad file descriptor) close(23137) = -1 EBADF (Bad file descriptor) close(23138) = -1 EBADF (Bad file descriptor) close(23139) = -1 EBADF (Bad file descriptor) close(23140) = -1 EBADF (Bad file descriptor) close(23141) = -1 EBADF (Bad file descriptor) close(23142) = -1 EBADF (Bad file descriptor) close(23143) = -1 EBADF (Bad file descriptor) close(23144) = -1 EBADF (Bad file descriptor) close(23145) = -1 EBADF (Bad file descriptor) close(23146) = -1 EBADF (Bad file descriptor) close(23147) = -1 EBADF (Bad file descriptor) close(23148) = -1 EBADF (Bad file descriptor) close(23149) = -1 EBADF (Bad file descriptor) close(23150) = -1 EBADF (Bad file descriptor) close(23151) = -1 EBADF (Bad file descriptor) close(23152) = -1 EBADF (Bad file descriptor) close(23153) = -1 EBADF (Bad file descriptor) close(23154) = -1 EBADF (Bad file descriptor) close(23155) = -1 EBADF (Bad file descriptor) close(23156) = -1 EBADF (Bad file descriptor) close(23157) = -1 EBADF (Bad file descriptor) close(23158) = -1 EBADF (Bad file descriptor) close(23159) = -1 EBADF (Bad file descriptor) close(23160) = -1 EBADF (Bad file descriptor) close(23161) = -1 EBADF (Bad file descriptor) close(23162) = -1 EBADF (Bad file descriptor) close(23163) = -1 EBADF (Bad file descriptor) close(23164) = -1 EBADF (Bad file descriptor) close(23165) = -1 EBADF (Bad file descriptor) close(23166) = -1 EBADF (Bad file descriptor) close(23167) = -1 EBADF (Bad file descriptor) close(23168) = -1 EBADF (Bad file descriptor) close(23169) = -1 EBADF (Bad file descriptor) close(23170) = -1 EBADF (Bad file descriptor) close(23171) = -1 EBADF (Bad file descriptor) close(23172) = -1 EBADF (Bad file descriptor) close(23173) = -1 EBADF (Bad file descriptor) close(23174) = -1 EBADF (Bad file descriptor) close(23175) = -1 EBADF (Bad file descriptor) close(23176) = -1 EBADF (Bad file descriptor) close(23177) = -1 EBADF (Bad file descriptor) close(23178) = -1 EBADF (Bad file descriptor) close(23179) = -1 EBADF (Bad file descriptor) close(23180) = -1 EBADF (Bad file descriptor) close(23181) = -1 EBADF (Bad file descriptor) close(23182) = -1 EBADF (Bad file descriptor) close(23183) = -1 EBADF (Bad file descriptor) close(23184) = -1 EBADF (Bad file descriptor) close(23185) = -1 EBADF (Bad file descriptor) close(23186) = -1 EBADF (Bad file descriptor) close(23187) = -1 EBADF (Bad file descriptor) close(23188) = -1 EBADF (Bad file descriptor) close(23189) = -1 EBADF (Bad file descriptor) close(23190) = -1 EBADF (Bad file descriptor) close(23191) = -1 EBADF (Bad file descriptor) close(23192) = -1 EBADF (Bad file descriptor) close(23193) = -1 EBADF (Bad file descriptor) close(23194) = -1 EBADF (Bad file descriptor) close(23195) = -1 EBADF (Bad file descriptor) close(23196) = -1 EBADF (Bad file descriptor) close(23197) = -1 EBADF (Bad file descriptor) close(23198) = -1 EBADF (Bad file descriptor) close(23199) = -1 EBADF (Bad file descriptor) close(23200) = -1 EBADF (Bad file descriptor) close(23201) = -1 EBADF (Bad file descriptor) close(23202) = -1 EBADF (Bad file descriptor) close(23203) = -1 EBADF (Bad file descriptor) close(23204) = -1 EBADF (Bad file descriptor) close(23205) = -1 EBADF (Bad file descriptor) close(23206) = -1 EBADF (Bad file descriptor) close(23207) = -1 EBADF (Bad file descriptor) close(23208) = -1 EBADF (Bad file descriptor) close(23209) = -1 EBADF (Bad file descriptor) close(23210) = -1 EBADF (Bad file descriptor) close(23211) = -1 EBADF (Bad file descriptor) close(23212) = -1 EBADF (Bad file descriptor) close(23213) = -1 EBADF (Bad file descriptor) close(23214) = -1 EBADF (Bad file descriptor) close(23215) = -1 EBADF (Bad file descriptor) close(23216) = -1 EBADF (Bad file descriptor) close(23217) = -1 EBADF (Bad file descriptor) close(23218) = -1 EBADF (Bad file descriptor) close(23219) = -1 EBADF (Bad file descriptor) close(23220) = -1 EBADF (Bad file descriptor) close(23221) = -1 EBADF (Bad file descriptor) close(23222) = -1 EBADF (Bad file descriptor) close(23223) = -1 EBADF (Bad file descriptor) close(23224) = -1 EBADF (Bad file descriptor) close(23225) = -1 EBADF (Bad file descriptor) close(23226) = -1 EBADF (Bad file descriptor) close(23227) = -1 EBADF (Bad file descriptor) close(23228) = -1 EBADF (Bad file descriptor) close(23229) = -1 EBADF (Bad file descriptor) close(23230) = -1 EBADF (Bad file descriptor) close(23231) = -1 EBADF (Bad file descriptor) close(23232) = -1 EBADF (Bad file descriptor) close(23233) = -1 EBADF (Bad file descriptor) close(23234) = -1 EBADF (Bad file descriptor) close(23235) = -1 EBADF (Bad file descriptor) close(23236) = -1 EBADF (Bad file descriptor) close(23237) = -1 EBADF (Bad file descriptor) close(23238) = -1 EBADF (Bad file descriptor) close(23239) = -1 EBADF (Bad file descriptor) close(23240) = -1 EBADF (Bad file descriptor) close(23241) = -1 EBADF (Bad file descriptor) close(23242) = -1 EBADF (Bad file descriptor) close(23243) = -1 EBADF (Bad file descriptor) close(23244) = -1 EBADF (Bad file descriptor) close(23245) = -1 EBADF (Bad file descriptor) close(23246) = -1 EBADF (Bad file descriptor) close(23247) = -1 EBADF (Bad file descriptor) close(23248) = -1 EBADF (Bad file descriptor) close(23249) = -1 EBADF (Bad file descriptor) close(23250) = -1 EBADF (Bad file descriptor) close(23251) = -1 EBADF (Bad file descriptor) close(23252) = -1 EBADF (Bad file descriptor) close(23253) = -1 EBADF (Bad file descriptor) close(23254) = -1 EBADF (Bad file descriptor) close(23255) = -1 EBADF (Bad file descriptor) close(23256) = -1 EBADF (Bad file descriptor) close(23257) = -1 EBADF (Bad file descriptor) close(23258) = -1 EBADF (Bad file descriptor) close(23259) = -1 EBADF (Bad file descriptor) close(23260) = -1 EBADF (Bad file descriptor) close(23261) = -1 EBADF (Bad file descriptor) close(23262) = -1 EBADF (Bad file descriptor) close(23263) = -1 EBADF (Bad file descriptor) close(23264) = -1 EBADF (Bad file descriptor) close(23265) = -1 EBADF (Bad file descriptor) close(23266) = -1 EBADF (Bad file descriptor) close(23267) = -1 EBADF (Bad file descriptor) close(23268) = -1 EBADF (Bad file descriptor) close(23269) = -1 EBADF (Bad file descriptor) close(23270) = -1 EBADF (Bad file descriptor) close(23271) = -1 EBADF (Bad file descriptor) close(23272) = -1 EBADF (Bad file descriptor) close(23273) = -1 EBADF (Bad file descriptor) close(23274) = -1 EBADF (Bad file descriptor) close(23275) = -1 EBADF (Bad file descriptor) close(23276) = -1 EBADF (Bad file descriptor) close(23277) = -1 EBADF (Bad file descriptor) close(23278) = -1 EBADF (Bad file descriptor) close(23279) = -1 EBADF (Bad file descriptor) close(23280) = -1 EBADF (Bad file descriptor) close(23281) = -1 EBADF (Bad file descriptor) close(23282) = -1 EBADF (Bad file descriptor) close(23283) = -1 EBADF (Bad file descriptor) close(23284) = -1 EBADF (Bad file descriptor) close(23285) = -1 EBADF (Bad file descriptor) close(23286) = -1 EBADF (Bad file descriptor) close(23287) = -1 EBADF (Bad file descriptor) close(23288) = -1 EBADF (Bad file descriptor) close(23289) = -1 EBADF (Bad file descriptor) close(23290) = -1 EBADF (Bad file descriptor) close(23291) = -1 EBADF (Bad file descriptor) close(23292) = -1 EBADF (Bad file descriptor) close(23293) = -1 EBADF (Bad file descriptor) close(23294) = -1 EBADF (Bad file descriptor) close(23295) = -1 EBADF (Bad file descriptor) close(23296) = -1 EBADF (Bad file descriptor) close(23297) = -1 EBADF (Bad file descriptor) close(23298) = -1 EBADF (Bad file descriptor) close(23299) = -1 EBADF (Bad file descriptor) close(23300) = -1 EBADF (Bad file descriptor) close(23301) = -1 EBADF (Bad file descriptor) close(23302) = -1 EBADF (Bad file descriptor) close(23303) = -1 EBADF (Bad file descriptor) close(23304) = -1 EBADF (Bad file descriptor) close(23305) = -1 EBADF (Bad file descriptor) close(23306) = -1 EBADF (Bad file descriptor) close(23307) = -1 EBADF (Bad file descriptor) close(23308) = -1 EBADF (Bad file descriptor) close(23309) = -1 EBADF (Bad file descriptor) close(23310) = -1 EBADF (Bad file descriptor) close(23311) = -1 EBADF (Bad file descriptor) close(23312) = -1 EBADF (Bad file descriptor) close(23313) = -1 EBADF (Bad file descriptor) close(23314) = -1 EBADF (Bad file descriptor) close(23315) = -1 EBADF (Bad file descriptor) close(23316) = -1 EBADF (Bad file descriptor) close(23317) = -1 EBADF (Bad file descriptor) close(23318) = -1 EBADF (Bad file descriptor) close(23319) = -1 EBADF (Bad file descriptor) close(23320) = -1 EBADF (Bad file descriptor) close(23321) = -1 EBADF (Bad file descriptor) close(23322) = -1 EBADF (Bad file descriptor) close(23323) = -1 EBADF (Bad file descriptor) close(23324) = -1 EBADF (Bad file descriptor) close(23325) = -1 EBADF (Bad file descriptor) close(23326) = -1 EBADF (Bad file descriptor) close(23327) = -1 EBADF (Bad file descriptor) close(23328) = -1 EBADF (Bad file descriptor) close(23329) = -1 EBADF (Bad file descriptor) close(23330) = -1 EBADF (Bad file descriptor) close(23331) = -1 EBADF (Bad file descriptor) close(23332) = -1 EBADF (Bad file descriptor) close(23333) = -1 EBADF (Bad file descriptor) close(23334) = -1 EBADF (Bad file descriptor) close(23335) = -1 EBADF (Bad file descriptor) close(23336) = -1 EBADF (Bad file descriptor) close(23337) = -1 EBADF (Bad file descriptor) close(23338) = -1 EBADF (Bad file descriptor) close(23339) = -1 EBADF (Bad file descriptor) close(23340) = -1 EBADF (Bad file descriptor) close(23341) = -1 EBADF (Bad file descriptor) close(23342) = -1 EBADF (Bad file descriptor) close(23343) = -1 EBADF (Bad file descriptor) close(23344) = -1 EBADF (Bad file descriptor) close(23345) = -1 EBADF (Bad file descriptor) close(23346) = -1 EBADF (Bad file descriptor) close(23347) = -1 EBADF (Bad file descriptor) close(23348) = -1 EBADF (Bad file descriptor) close(23349) = -1 EBADF (Bad file descriptor) close(23350) = -1 EBADF (Bad file descriptor) close(23351) = -1 EBADF (Bad file descriptor) close(23352) = -1 EBADF (Bad file descriptor) close(23353) = -1 EBADF (Bad file descriptor) close(23354) = -1 EBADF (Bad file descriptor) close(23355) = -1 EBADF (Bad file descriptor) close(23356) = -1 EBADF (Bad file descriptor) close(23357) = -1 EBADF (Bad file descriptor) close(23358) = -1 EBADF (Bad file descriptor) close(23359) = -1 EBADF (Bad file descriptor) close(23360) = -1 EBADF (Bad file descriptor) close(23361) = -1 EBADF (Bad file descriptor) close(23362) = -1 EBADF (Bad file descriptor) close(23363) = -1 EBADF (Bad file descriptor) close(23364) = -1 EBADF (Bad file descriptor) close(23365) = -1 EBADF (Bad file descriptor) close(23366) = -1 EBADF (Bad file descriptor) close(23367) = -1 EBADF (Bad file descriptor) close(23368) = -1 EBADF (Bad file descriptor) close(23369) = -1 EBADF (Bad file descriptor) close(23370) = -1 EBADF (Bad file descriptor) close(23371) = -1 EBADF (Bad file descriptor) close(23372) = -1 EBADF (Bad file descriptor) close(23373) = -1 EBADF (Bad file descriptor) close(23374) = -1 EBADF (Bad file descriptor) close(23375) = -1 EBADF (Bad file descriptor) close(23376) = -1 EBADF (Bad file descriptor) close(23377) = -1 EBADF (Bad file descriptor) close(23378) = -1 EBADF (Bad file descriptor) close(23379) = -1 EBADF (Bad file descriptor) close(23380) = -1 EBADF (Bad file descriptor) close(23381) = -1 EBADF (Bad file descriptor) close(23382) = -1 EBADF (Bad file descriptor) close(23383) = -1 EBADF (Bad file descriptor) close(23384) = -1 EBADF (Bad file descriptor) close(23385) = -1 EBADF (Bad file descriptor) close(23386) = -1 EBADF (Bad file descriptor) close(23387) = -1 EBADF (Bad file descriptor) close(23388) = -1 EBADF (Bad file descriptor) close(23389) = -1 EBADF (Bad file descriptor) close(23390) = -1 EBADF (Bad file descriptor) close(23391) = -1 EBADF (Bad file descriptor) close(23392) = -1 EBADF (Bad file descriptor) close(23393) = -1 EBADF (Bad file descriptor) close(23394) = -1 EBADF (Bad file descriptor) close(23395) = -1 EBADF (Bad file descriptor) close(23396) = -1 EBADF (Bad file descriptor) close(23397) = -1 EBADF (Bad file descriptor) close(23398) = -1 EBADF (Bad file descriptor) close(23399) = -1 EBADF (Bad file descriptor) close(23400) = -1 EBADF (Bad file descriptor) close(23401) = -1 EBADF (Bad file descriptor) close(23402) = -1 EBADF (Bad file descriptor) close(23403) = -1 EBADF (Bad file descriptor) close(23404) = -1 EBADF (Bad file descriptor) close(23405) = -1 EBADF (Bad file descriptor) close(23406) = -1 EBADF (Bad file descriptor) close(23407) = -1 EBADF (Bad file descriptor) close(23408) = -1 EBADF (Bad file descriptor) close(23409) = -1 EBADF (Bad file descriptor) close(23410) = -1 EBADF (Bad file descriptor) close(23411) = -1 EBADF (Bad file descriptor) close(23412) = -1 EBADF (Bad file descriptor) close(23413) = -1 EBADF (Bad file descriptor) close(23414) = -1 EBADF (Bad file descriptor) close(23415) = -1 EBADF (Bad file descriptor) close(23416) = -1 EBADF (Bad file descriptor) close(23417) = -1 EBADF (Bad file descriptor) close(23418) = -1 EBADF (Bad file descriptor) close(23419) = -1 EBADF (Bad file descriptor) close(23420) = -1 EBADF (Bad file descriptor) close(23421) = -1 EBADF (Bad file descriptor) close(23422) = -1 EBADF (Bad file descriptor) close(23423) = -1 EBADF (Bad file descriptor) close(23424) = -1 EBADF (Bad file descriptor) close(23425) = -1 EBADF (Bad file descriptor) close(23426) = -1 EBADF (Bad file descriptor) close(23427) = -1 EBADF (Bad file descriptor) close(23428) = -1 EBADF (Bad file descriptor) close(23429) = -1 EBADF (Bad file descriptor) close(23430) = -1 EBADF (Bad file descriptor) close(23431) = -1 EBADF (Bad file descriptor) close(23432) = -1 EBADF (Bad file descriptor) close(23433) = -1 EBADF (Bad file descriptor) close(23434) = -1 EBADF (Bad file descriptor) close(23435) = -1 EBADF (Bad file descriptor) close(23436) = -1 EBADF (Bad file descriptor) close(23437) = -1 EBADF (Bad file descriptor) close(23438) = -1 EBADF (Bad file descriptor) close(23439) = -1 EBADF (Bad file descriptor) close(23440) = -1 EBADF (Bad file descriptor) close(23441) = -1 EBADF (Bad file descriptor) close(23442) = -1 EBADF (Bad file descriptor) close(23443) = -1 EBADF (Bad file descriptor) close(23444) = -1 EBADF (Bad file descriptor) close(23445) = -1 EBADF (Bad file descriptor) close(23446) = -1 EBADF (Bad file descriptor) close(23447) = -1 EBADF (Bad file descriptor) close(23448) = -1 EBADF (Bad file descriptor) close(23449) = -1 EBADF (Bad file descriptor) close(23450) = -1 EBADF (Bad file descriptor) close(23451) = -1 EBADF (Bad file descriptor) close(23452) = -1 EBADF (Bad file descriptor) close(23453) = -1 EBADF (Bad file descriptor) close(23454) = -1 EBADF (Bad file descriptor) close(23455) = -1 EBADF (Bad file descriptor) close(23456) = -1 EBADF (Bad file descriptor) close(23457) = -1 EBADF (Bad file descriptor) close(23458) = -1 EBADF (Bad file descriptor) close(23459) = -1 EBADF (Bad file descriptor) close(23460) = -1 EBADF (Bad file descriptor) close(23461) = -1 EBADF (Bad file descriptor) close(23462) = -1 EBADF (Bad file descriptor) close(23463) = -1 EBADF (Bad file descriptor) close(23464) = -1 EBADF (Bad file descriptor) close(23465) = -1 EBADF (Bad file descriptor) close(23466) = -1 EBADF (Bad file descriptor) close(23467) = -1 EBADF (Bad file descriptor) close(23468) = -1 EBADF (Bad file descriptor) close(23469) = -1 EBADF (Bad file descriptor) close(23470) = -1 EBADF (Bad file descriptor) close(23471) = -1 EBADF (Bad file descriptor) close(23472) = -1 EBADF (Bad file descriptor) close(23473) = -1 EBADF (Bad file descriptor) close(23474) = -1 EBADF (Bad file descriptor) close(23475) = -1 EBADF (Bad file descriptor) close(23476) = -1 EBADF (Bad file descriptor) close(23477) = -1 EBADF (Bad file descriptor) close(23478) = -1 EBADF (Bad file descriptor) close(23479) = -1 EBADF (Bad file descriptor) close(23480) = -1 EBADF (Bad file descriptor) close(23481) = -1 EBADF (Bad file descriptor) close(23482) = -1 EBADF (Bad file descriptor) close(23483) = -1 EBADF (Bad file descriptor) close(23484) = -1 EBADF (Bad file descriptor) close(23485) = -1 EBADF (Bad file descriptor) close(23486) = -1 EBADF (Bad file descriptor) close(23487) = -1 EBADF (Bad file descriptor) close(23488) = -1 EBADF (Bad file descriptor) close(23489) = -1 EBADF (Bad file descriptor) close(23490) = -1 EBADF (Bad file descriptor) close(23491) = -1 EBADF (Bad file descriptor) close(23492) = -1 EBADF (Bad file descriptor) close(23493) = -1 EBADF (Bad file descriptor) close(23494) = -1 EBADF (Bad file descriptor) close(23495) = -1 EBADF (Bad file descriptor) close(23496) = -1 EBADF (Bad file descriptor) close(23497) = -1 EBADF (Bad file descriptor) close(23498) = -1 EBADF (Bad file descriptor) close(23499) = -1 EBADF (Bad file descriptor) close(23500) = -1 EBADF (Bad file descriptor) close(23501) = -1 EBADF (Bad file descriptor) close(23502) = -1 EBADF (Bad file descriptor) close(23503) = -1 EBADF (Bad file descriptor) close(23504) = -1 EBADF (Bad file descriptor) close(23505) = -1 EBADF (Bad file descriptor) close(23506) = -1 EBADF (Bad file descriptor) close(23507) = -1 EBADF (Bad file descriptor) close(23508) = -1 EBADF (Bad file descriptor) close(23509) = -1 EBADF (Bad file descriptor) close(23510) = -1 EBADF (Bad file descriptor) close(23511) = -1 EBADF (Bad file descriptor) close(23512) = -1 EBADF (Bad file descriptor) close(23513) = -1 EBADF (Bad file descriptor) close(23514) = -1 EBADF (Bad file descriptor) close(23515) = -1 EBADF (Bad file descriptor) close(23516) = -1 EBADF (Bad file descriptor) close(23517) = -1 EBADF (Bad file descriptor) close(23518) = -1 EBADF (Bad file descriptor) close(23519) = -1 EBADF (Bad file descriptor) close(23520) = -1 EBADF (Bad file descriptor) close(23521) = -1 EBADF (Bad file descriptor) close(23522) = -1 EBADF (Bad file descriptor) close(23523) = -1 EBADF (Bad file descriptor) close(23524) = -1 EBADF (Bad file descriptor) close(23525) = -1 EBADF (Bad file descriptor) close(23526) = -1 EBADF (Bad file descriptor) close(23527) = -1 EBADF (Bad file descriptor) close(23528) = -1 EBADF (Bad file descriptor) close(23529) = -1 EBADF (Bad file descriptor) close(23530) = -1 EBADF (Bad file descriptor) close(23531) = -1 EBADF (Bad file descriptor) close(23532) = -1 EBADF (Bad file descriptor) close(23533) = -1 EBADF (Bad file descriptor) close(23534) = -1 EBADF (Bad file descriptor) close(23535) = -1 EBADF (Bad file descriptor) close(23536) = -1 EBADF (Bad file descriptor) close(23537) = -1 EBADF (Bad file descriptor) close(23538) = -1 EBADF (Bad file descriptor) close(23539) = -1 EBADF (Bad file descriptor) close(23540) = -1 EBADF (Bad file descriptor) close(23541) = -1 EBADF (Bad file descriptor) close(23542) = -1 EBADF (Bad file descriptor) close(23543) = -1 EBADF (Bad file descriptor) close(23544) = -1 EBADF (Bad file descriptor) close(23545) = -1 EBADF (Bad file descriptor) close(23546) = -1 EBADF (Bad file descriptor) close(23547) = -1 EBADF (Bad file descriptor) close(23548) = -1 EBADF (Bad file descriptor) close(23549) = -1 EBADF (Bad file descriptor) close(23550) = -1 EBADF (Bad file descriptor) close(23551) = -1 EBADF (Bad file descriptor) close(23552) = -1 EBADF (Bad file descriptor) close(23553) = -1 EBADF (Bad file descriptor) close(23554) = -1 EBADF (Bad file descriptor) close(23555) = -1 EBADF (Bad file descriptor) close(23556) = -1 EBADF (Bad file descriptor) close(23557) = -1 EBADF (Bad file descriptor) close(23558) = -1 EBADF (Bad file descriptor) close(23559) = -1 EBADF (Bad file descriptor) close(23560) = -1 EBADF (Bad file descriptor) close(23561) = -1 EBADF (Bad file descriptor) close(23562) = -1 EBADF (Bad file descriptor) close(23563) = -1 EBADF (Bad file descriptor) close(23564) = -1 EBADF (Bad file descriptor) close(23565) = -1 EBADF (Bad file descriptor) close(23566) = -1 EBADF (Bad file descriptor) close(23567) = -1 EBADF (Bad file descriptor) close(23568) = -1 EBADF (Bad file descriptor) close(23569) = -1 EBADF (Bad file descriptor) close(23570) = -1 EBADF (Bad file descriptor) close(23571) = -1 EBADF (Bad file descriptor) close(23572) = -1 EBADF (Bad file descriptor) close(23573) = -1 EBADF (Bad file descriptor) close(23574) = -1 EBADF (Bad file descriptor) close(23575) = -1 EBADF (Bad file descriptor) close(23576) = -1 EBADF (Bad file descriptor) close(23577) = -1 EBADF (Bad file descriptor) close(23578) = -1 EBADF (Bad file descriptor) close(23579) = -1 EBADF (Bad file descriptor) close(23580) = -1 EBADF (Bad file descriptor) close(23581) = -1 EBADF (Bad file descriptor) close(23582) = -1 EBADF (Bad file descriptor) close(23583) = -1 EBADF (Bad file descriptor) close(23584) = -1 EBADF (Bad file descriptor) close(23585) = -1 EBADF (Bad file descriptor) close(23586) = -1 EBADF (Bad file descriptor) close(23587) = -1 EBADF (Bad file descriptor) close(23588) = -1 EBADF (Bad file descriptor) close(23589) = -1 EBADF (Bad file descriptor) close(23590) = -1 EBADF (Bad file descriptor) close(23591) = -1 EBADF (Bad file descriptor) close(23592) = -1 EBADF (Bad file descriptor) close(23593) = -1 EBADF (Bad file descriptor) close(23594) = -1 EBADF (Bad file descriptor) close(23595) = -1 EBADF (Bad file descriptor) close(23596) = -1 EBADF (Bad file descriptor) close(23597) = -1 EBADF (Bad file descriptor) close(23598) = -1 EBADF (Bad file descriptor) close(23599) = -1 EBADF (Bad file descriptor) close(23600) = -1 EBADF (Bad file descriptor) close(23601) = -1 EBADF (Bad file descriptor) close(23602) = -1 EBADF (Bad file descriptor) close(23603) = -1 EBADF (Bad file descriptor) close(23604) = -1 EBADF (Bad file descriptor) close(23605) = -1 EBADF (Bad file descriptor) close(23606) = -1 EBADF (Bad file descriptor) close(23607) = -1 EBADF (Bad file descriptor) close(23608) = -1 EBADF (Bad file descriptor) close(23609) = -1 EBADF (Bad file descriptor) close(23610) = -1 EBADF (Bad file descriptor) close(23611) = -1 EBADF (Bad file descriptor) close(23612) = -1 EBADF (Bad file descriptor) close(23613) = -1 EBADF (Bad file descriptor) close(23614) = -1 EBADF (Bad file descriptor) close(23615) = -1 EBADF (Bad file descriptor) close(23616) = -1 EBADF (Bad file descriptor) close(23617) = -1 EBADF (Bad file descriptor) close(23618) = -1 EBADF (Bad file descriptor) close(23619) = -1 EBADF (Bad file descriptor) close(23620) = -1 EBADF (Bad file descriptor) close(23621) = -1 EBADF (Bad file descriptor) close(23622) = -1 EBADF (Bad file descriptor) close(23623) = -1 EBADF (Bad file descriptor) close(23624) = -1 EBADF (Bad file descriptor) close(23625) = -1 EBADF (Bad file descriptor) close(23626) = -1 EBADF (Bad file descriptor) close(23627) = -1 EBADF (Bad file descriptor) close(23628) = -1 EBADF (Bad file descriptor) close(23629) = -1 EBADF (Bad file descriptor) close(23630) = -1 EBADF (Bad file descriptor) close(23631) = -1 EBADF (Bad file descriptor) close(23632) = -1 EBADF (Bad file descriptor) close(23633) = -1 EBADF (Bad file descriptor) close(23634) = -1 EBADF (Bad file descriptor) close(23635) = -1 EBADF (Bad file descriptor) close(23636) = -1 EBADF (Bad file descriptor) close(23637) = -1 EBADF (Bad file descriptor) close(23638) = -1 EBADF (Bad file descriptor) close(23639) = -1 EBADF (Bad file descriptor) close(23640) = -1 EBADF (Bad file descriptor) close(23641) = -1 EBADF (Bad file descriptor) close(23642) = -1 EBADF (Bad file descriptor) close(23643) = -1 EBADF (Bad file descriptor) close(23644) = -1 EBADF (Bad file descriptor) close(23645) = -1 EBADF (Bad file descriptor) close(23646) = -1 EBADF (Bad file descriptor) close(23647) = -1 EBADF (Bad file descriptor) close(23648) = -1 EBADF (Bad file descriptor) close(23649) = -1 EBADF (Bad file descriptor) close(23650) = -1 EBADF (Bad file descriptor) close(23651) = -1 EBADF (Bad file descriptor) close(23652) = -1 EBADF (Bad file descriptor) close(23653) = -1 EBADF (Bad file descriptor) close(23654) = -1 EBADF (Bad file descriptor) close(23655) = -1 EBADF (Bad file descriptor) close(23656) = -1 EBADF (Bad file descriptor) close(23657) = -1 EBADF (Bad file descriptor) close(23658) = -1 EBADF (Bad file descriptor) close(23659) = -1 EBADF (Bad file descriptor) close(23660) = -1 EBADF (Bad file descriptor) close(23661) = -1 EBADF (Bad file descriptor) close(23662) = -1 EBADF (Bad file descriptor) close(23663) = -1 EBADF (Bad file descriptor) close(23664) = -1 EBADF (Bad file descriptor) close(23665) = -1 EBADF (Bad file descriptor) close(23666) = -1 EBADF (Bad file descriptor) close(23667) = -1 EBADF (Bad file descriptor) close(23668) = -1 EBADF (Bad file descriptor) close(23669) = -1 EBADF (Bad file descriptor) close(23670) = -1 EBADF (Bad file descriptor) close(23671) = -1 EBADF (Bad file descriptor) close(23672) = -1 EBADF (Bad file descriptor) close(23673) = -1 EBADF (Bad file descriptor) close(23674) = -1 EBADF (Bad file descriptor) close(23675) = -1 EBADF (Bad file descriptor) close(23676) = -1 EBADF (Bad file descriptor) close(23677) = -1 EBADF (Bad file descriptor) close(23678) = -1 EBADF (Bad file descriptor) close(23679) = -1 EBADF (Bad file descriptor) close(23680) = -1 EBADF (Bad file descriptor) close(23681) = -1 EBADF (Bad file descriptor) close(23682) = -1 EBADF (Bad file descriptor) close(23683) = -1 EBADF (Bad file descriptor) close(23684) = -1 EBADF (Bad file descriptor) close(23685) = -1 EBADF (Bad file descriptor) close(23686) = -1 EBADF (Bad file descriptor) close(23687) = -1 EBADF (Bad file descriptor) close(23688) = -1 EBADF (Bad file descriptor) close(23689) = -1 EBADF (Bad file descriptor) close(23690) = -1 EBADF (Bad file descriptor) close(23691) = -1 EBADF (Bad file descriptor) close(23692) = -1 EBADF (Bad file descriptor) close(23693) = -1 EBADF (Bad file descriptor) close(23694) = -1 EBADF (Bad file descriptor) close(23695) = -1 EBADF (Bad file descriptor) close(23696) = -1 EBADF (Bad file descriptor) close(23697) = -1 EBADF (Bad file descriptor) close(23698) = -1 EBADF (Bad file descriptor) close(23699) = -1 EBADF (Bad file descriptor) close(23700) = -1 EBADF (Bad file descriptor) close(23701) = -1 EBADF (Bad file descriptor) close(23702) = -1 EBADF (Bad file descriptor) close(23703) = -1 EBADF (Bad file descriptor) close(23704) = -1 EBADF (Bad file descriptor) close(23705) = -1 EBADF (Bad file descriptor) close(23706) = -1 EBADF (Bad file descriptor) close(23707) = -1 EBADF (Bad file descriptor) close(23708) = -1 EBADF (Bad file descriptor) close(23709) = -1 EBADF (Bad file descriptor) close(23710) = -1 EBADF (Bad file descriptor) close(23711) = -1 EBADF (Bad file descriptor) close(23712) = -1 EBADF (Bad file descriptor) close(23713) = -1 EBADF (Bad file descriptor) close(23714) = -1 EBADF (Bad file descriptor) close(23715) = -1 EBADF (Bad file descriptor) close(23716) = -1 EBADF (Bad file descriptor) close(23717) = -1 EBADF (Bad file descriptor) close(23718) = -1 EBADF (Bad file descriptor) close(23719) = -1 EBADF (Bad file descriptor) close(23720) = -1 EBADF (Bad file descriptor) close(23721) = -1 EBADF (Bad file descriptor) close(23722) = -1 EBADF (Bad file descriptor) close(23723) = -1 EBADF (Bad file descriptor) close(23724) = -1 EBADF (Bad file descriptor) close(23725) = -1 EBADF (Bad file descriptor) close(23726) = -1 EBADF (Bad file descriptor) close(23727) = -1 EBADF (Bad file descriptor) close(23728) = -1 EBADF (Bad file descriptor) close(23729) = -1 EBADF (Bad file descriptor) close(23730) = -1 EBADF (Bad file descriptor) close(23731) = -1 EBADF (Bad file descriptor) close(23732) = -1 EBADF (Bad file descriptor) close(23733) = -1 EBADF (Bad file descriptor) close(23734) = -1 EBADF (Bad file descriptor) close(23735) = -1 EBADF (Bad file descriptor) close(23736) = -1 EBADF (Bad file descriptor) close(23737) = -1 EBADF (Bad file descriptor) close(23738) = -1 EBADF (Bad file descriptor) close(23739) = -1 EBADF (Bad file descriptor) close(23740) = -1 EBADF (Bad file descriptor) close(23741) = -1 EBADF (Bad file descriptor) close(23742) = -1 EBADF (Bad file descriptor) close(23743) = -1 EBADF (Bad file descriptor) close(23744) = -1 EBADF (Bad file descriptor) close(23745) = -1 EBADF (Bad file descriptor) close(23746) = -1 EBADF (Bad file descriptor) close(23747) = -1 EBADF (Bad file descriptor) close(23748) = -1 EBADF (Bad file descriptor) close(23749) = -1 EBADF (Bad file descriptor) close(23750) = -1 EBADF (Bad file descriptor) close(23751) = -1 EBADF (Bad file descriptor) close(23752) = -1 EBADF (Bad file descriptor) close(23753) = -1 EBADF (Bad file descriptor) close(23754) = -1 EBADF (Bad file descriptor) close(23755) = -1 EBADF (Bad file descriptor) close(23756) = -1 EBADF (Bad file descriptor) close(23757) = -1 EBADF (Bad file descriptor) close(23758) = -1 EBADF (Bad file descriptor) close(23759) = -1 EBADF (Bad file descriptor) close(23760) = -1 EBADF (Bad file descriptor) close(23761) = -1 EBADF (Bad file descriptor) close(23762) = -1 EBADF (Bad file descriptor) close(23763) = -1 EBADF (Bad file descriptor) close(23764) = -1 EBADF (Bad file descriptor) close(23765) = -1 EBADF (Bad file descriptor) close(23766) = -1 EBADF (Bad file descriptor) close(23767) = -1 EBADF (Bad file descriptor) close(23768) = -1 EBADF (Bad file descriptor) close(23769) = -1 EBADF (Bad file descriptor) close(23770) = -1 EBADF (Bad file descriptor) close(23771) = -1 EBADF (Bad file descriptor) close(23772) = -1 EBADF (Bad file descriptor) close(23773) = -1 EBADF (Bad file descriptor) close(23774) = -1 EBADF (Bad file descriptor) close(23775) = -1 EBADF (Bad file descriptor) close(23776) = -1 EBADF (Bad file descriptor) close(23777) = -1 EBADF (Bad file descriptor) close(23778) = -1 EBADF (Bad file descriptor) close(23779) = -1 EBADF (Bad file descriptor) close(23780) = -1 EBADF (Bad file descriptor) close(23781) = -1 EBADF (Bad file descriptor) close(23782) = -1 EBADF (Bad file descriptor) close(23783) = -1 EBADF (Bad file descriptor) close(23784) = -1 EBADF (Bad file descriptor) close(23785) = -1 EBADF (Bad file descriptor) close(23786) = -1 EBADF (Bad file descriptor) close(23787) = -1 EBADF (Bad file descriptor) close(23788) = -1 EBADF (Bad file descriptor) close(23789) = -1 EBADF (Bad file descriptor) close(23790) = -1 EBADF (Bad file descriptor) close(23791) = -1 EBADF (Bad file descriptor) close(23792) = -1 EBADF (Bad file descriptor) close(23793) = -1 EBADF (Bad file descriptor) close(23794) = -1 EBADF (Bad file descriptor) close(23795) = -1 EBADF (Bad file descriptor) close(23796) = -1 EBADF (Bad file descriptor) close(23797) = -1 EBADF (Bad file descriptor) close(23798) = -1 EBADF (Bad file descriptor) close(23799) = -1 EBADF (Bad file descriptor) close(23800) = -1 EBADF (Bad file descriptor) close(23801) = -1 EBADF (Bad file descriptor) close(23802) = -1 EBADF (Bad file descriptor) close(23803) = -1 EBADF (Bad file descriptor) close(23804) = -1 EBADF (Bad file descriptor) close(23805) = -1 EBADF (Bad file descriptor) close(23806) = -1 EBADF (Bad file descriptor) close(23807) = -1 EBADF (Bad file descriptor) close(23808) = -1 EBADF (Bad file descriptor) close(23809) = -1 EBADF (Bad file descriptor) close(23810) = -1 EBADF (Bad file descriptor) close(23811) = -1 EBADF (Bad file descriptor) close(23812) = -1 EBADF (Bad file descriptor) close(23813) = -1 EBADF (Bad file descriptor) close(23814) = -1 EBADF (Bad file descriptor) close(23815) = -1 EBADF (Bad file descriptor) close(23816) = -1 EBADF (Bad file descriptor) close(23817) = -1 EBADF (Bad file descriptor) close(23818) = -1 EBADF (Bad file descriptor) close(23819) = -1 EBADF (Bad file descriptor) close(23820) = -1 EBADF (Bad file descriptor) close(23821) = -1 EBADF (Bad file descriptor) close(23822) = -1 EBADF (Bad file descriptor) close(23823) = -1 EBADF (Bad file descriptor) close(23824) = -1 EBADF (Bad file descriptor) close(23825) = -1 EBADF (Bad file descriptor) close(23826) = -1 EBADF (Bad file descriptor) close(23827) = -1 EBADF (Bad file descriptor) close(23828) = -1 EBADF (Bad file descriptor) close(23829) = -1 EBADF (Bad file descriptor) close(23830) = -1 EBADF (Bad file descriptor) close(23831) = -1 EBADF (Bad file descriptor) close(23832) = -1 EBADF (Bad file descriptor) close(23833) = -1 EBADF (Bad file descriptor) close(23834) = -1 EBADF (Bad file descriptor) close(23835) = -1 EBADF (Bad file descriptor) close(23836) = -1 EBADF (Bad file descriptor) close(23837) = -1 EBADF (Bad file descriptor) close(23838) = -1 EBADF (Bad file descriptor) close(23839) = -1 EBADF (Bad file descriptor) close(23840) = -1 EBADF (Bad file descriptor) close(23841) = -1 EBADF (Bad file descriptor) close(23842) = -1 EBADF (Bad file descriptor) close(23843) = -1 EBADF (Bad file descriptor) close(23844) = -1 EBADF (Bad file descriptor) close(23845) = -1 EBADF (Bad file descriptor) close(23846) = -1 EBADF (Bad file descriptor) close(23847) = -1 EBADF (Bad file descriptor) close(23848) = -1 EBADF (Bad file descriptor) close(23849) = -1 EBADF (Bad file descriptor) close(23850) = -1 EBADF (Bad file descriptor) close(23851) = -1 EBADF (Bad file descriptor) close(23852) = -1 EBADF (Bad file descriptor) close(23853) = -1 EBADF (Bad file descriptor) close(23854) = -1 EBADF (Bad file descriptor) close(23855) = -1 EBADF (Bad file descriptor) close(23856) = -1 EBADF (Bad file descriptor) close(23857) = -1 EBADF (Bad file descriptor) close(23858) = -1 EBADF (Bad file descriptor) close(23859) = -1 EBADF (Bad file descriptor) close(23860) = -1 EBADF (Bad file descriptor) close(23861) = -1 EBADF (Bad file descriptor) close(23862) = -1 EBADF (Bad file descriptor) close(23863) = -1 EBADF (Bad file descriptor) close(23864) = -1 EBADF (Bad file descriptor) close(23865) = -1 EBADF (Bad file descriptor) close(23866) = -1 EBADF (Bad file descriptor) close(23867) = -1 EBADF (Bad file descriptor) close(23868) = -1 EBADF (Bad file descriptor) close(23869) = -1 EBADF (Bad file descriptor) close(23870) = -1 EBADF (Bad file descriptor) close(23871) = -1 EBADF (Bad file descriptor) close(23872) = -1 EBADF (Bad file descriptor) close(23873) = -1 EBADF (Bad file descriptor) close(23874) = -1 EBADF (Bad file descriptor) close(23875) = -1 EBADF (Bad file descriptor) close(23876) = -1 EBADF (Bad file descriptor) close(23877) = -1 EBADF (Bad file descriptor) close(23878) = -1 EBADF (Bad file descriptor) close(23879) = -1 EBADF (Bad file descriptor) close(23880) = -1 EBADF (Bad file descriptor) close(23881) = -1 EBADF (Bad file descriptor) close(23882) = -1 EBADF (Bad file descriptor) close(23883) = -1 EBADF (Bad file descriptor) close(23884) = -1 EBADF (Bad file descriptor) close(23885) = -1 EBADF (Bad file descriptor) close(23886) = -1 EBADF (Bad file descriptor) close(23887) = -1 EBADF (Bad file descriptor) close(23888) = -1 EBADF (Bad file descriptor) close(23889) = -1 EBADF (Bad file descriptor) close(23890) = -1 EBADF (Bad file descriptor) close(23891) = -1 EBADF (Bad file descriptor) close(23892) = -1 EBADF (Bad file descriptor) close(23893) = -1 EBADF (Bad file descriptor) close(23894) = -1 EBADF (Bad file descriptor) close(23895) = -1 EBADF (Bad file descriptor) close(23896) = -1 EBADF (Bad file descriptor) close(23897) = -1 EBADF (Bad file descriptor) close(23898) = -1 EBADF (Bad file descriptor) close(23899) = -1 EBADF (Bad file descriptor) close(23900) = -1 EBADF (Bad file descriptor) close(23901) = -1 EBADF (Bad file descriptor) close(23902) = -1 EBADF (Bad file descriptor) close(23903) = -1 EBADF (Bad file descriptor) close(23904) = -1 EBADF (Bad file descriptor) close(23905) = -1 EBADF (Bad file descriptor) close(23906) = -1 EBADF (Bad file descriptor) close(23907) = -1 EBADF (Bad file descriptor) close(23908) = -1 EBADF (Bad file descriptor) close(23909) = -1 EBADF (Bad file descriptor) close(23910) = -1 EBADF (Bad file descriptor) close(23911) = -1 EBADF (Bad file descriptor) close(23912) = -1 EBADF (Bad file descriptor) close(23913) = -1 EBADF (Bad file descriptor) close(23914) = -1 EBADF (Bad file descriptor) close(23915) = -1 EBADF (Bad file descriptor) close(23916) = -1 EBADF (Bad file descriptor) close(23917) = -1 EBADF (Bad file descriptor) close(23918) = -1 EBADF (Bad file descriptor) close(23919) = -1 EBADF (Bad file descriptor) close(23920) = -1 EBADF (Bad file descriptor) close(23921) = -1 EBADF (Bad file descriptor) close(23922) = -1 EBADF (Bad file descriptor) close(23923) = -1 EBADF (Bad file descriptor) close(23924) = -1 EBADF (Bad file descriptor) close(23925) = -1 EBADF (Bad file descriptor) close(23926) = -1 EBADF (Bad file descriptor) close(23927) = -1 EBADF (Bad file descriptor) close(23928) = -1 EBADF (Bad file descriptor) close(23929) = -1 EBADF (Bad file descriptor) close(23930) = -1 EBADF (Bad file descriptor) close(23931) = -1 EBADF (Bad file descriptor) close(23932) = -1 EBADF (Bad file descriptor) close(23933) = -1 EBADF (Bad file descriptor) close(23934) = -1 EBADF (Bad file descriptor) close(23935) = -1 EBADF (Bad file descriptor) close(23936) = -1 EBADF (Bad file descriptor) close(23937) = -1 EBADF (Bad file descriptor) close(23938) = -1 EBADF (Bad file descriptor) close(23939) = -1 EBADF (Bad file descriptor) close(23940) = -1 EBADF (Bad file descriptor) close(23941) = -1 EBADF (Bad file descriptor) close(23942) = -1 EBADF (Bad file descriptor) close(23943) = -1 EBADF (Bad file descriptor) close(23944) = -1 EBADF (Bad file descriptor) close(23945) = -1 EBADF (Bad file descriptor) close(23946) = -1 EBADF (Bad file descriptor) close(23947) = -1 EBADF (Bad file descriptor) close(23948) = -1 EBADF (Bad file descriptor) close(23949) = -1 EBADF (Bad file descriptor) close(23950) = -1 EBADF (Bad file descriptor) close(23951) = -1 EBADF (Bad file descriptor) close(23952) = -1 EBADF (Bad file descriptor) close(23953) = -1 EBADF (Bad file descriptor) close(23954) = -1 EBADF (Bad file descriptor) close(23955) = -1 EBADF (Bad file descriptor) close(23956) = -1 EBADF (Bad file descriptor) close(23957) = -1 EBADF (Bad file descriptor) close(23958) = -1 EBADF (Bad file descriptor) close(23959) = -1 EBADF (Bad file descriptor) close(23960) = -1 EBADF (Bad file descriptor) close(23961) = -1 EBADF (Bad file descriptor) close(23962) = -1 EBADF (Bad file descriptor) close(23963) = -1 EBADF (Bad file descriptor) close(23964) = -1 EBADF (Bad file descriptor) close(23965) = -1 EBADF (Bad file descriptor) close(23966) = -1 EBADF (Bad file descriptor) close(23967) = -1 EBADF (Bad file descriptor) close(23968) = -1 EBADF (Bad file descriptor) close(23969) = -1 EBADF (Bad file descriptor) close(23970) = -1 EBADF (Bad file descriptor) close(23971) = -1 EBADF (Bad file descriptor) close(23972) = -1 EBADF (Bad file descriptor) close(23973) = -1 EBADF (Bad file descriptor) close(23974) = -1 EBADF (Bad file descriptor) close(23975) = -1 EBADF (Bad file descriptor) close(23976) = -1 EBADF (Bad file descriptor) close(23977) = -1 EBADF (Bad file descriptor) close(23978) = -1 EBADF (Bad file descriptor) close(23979) = -1 EBADF (Bad file descriptor) close(23980) = -1 EBADF (Bad file descriptor) close(23981) = -1 EBADF (Bad file descriptor) close(23982) = -1 EBADF (Bad file descriptor) close(23983) = -1 EBADF (Bad file descriptor) close(23984) = -1 EBADF (Bad file descriptor) close(23985) = -1 EBADF (Bad file descriptor) close(23986) = -1 EBADF (Bad file descriptor) close(23987) = -1 EBADF (Bad file descriptor) close(23988) = -1 EBADF (Bad file descriptor) close(23989) = -1 EBADF (Bad file descriptor) close(23990) = -1 EBADF (Bad file descriptor) close(23991) = -1 EBADF (Bad file descriptor) close(23992) = -1 EBADF (Bad file descriptor) close(23993) = -1 EBADF (Bad file descriptor) close(23994) = -1 EBADF (Bad file descriptor) close(23995) = -1 EBADF (Bad file descriptor) close(23996) = -1 EBADF (Bad file descriptor) close(23997) = -1 EBADF (Bad file descriptor) close(23998) = -1 EBADF (Bad file descriptor) close(23999) = -1 EBADF (Bad file descriptor) close(24000) = -1 EBADF (Bad file descriptor) close(24001) = -1 EBADF (Bad file descriptor) close(24002) = -1 EBADF (Bad file descriptor) close(24003) = -1 EBADF (Bad file descriptor) close(24004) = -1 EBADF (Bad file descriptor) close(24005) = -1 EBADF (Bad file descriptor) close(24006) = -1 EBADF (Bad file descriptor) close(24007) = -1 EBADF (Bad file descriptor) close(24008) = -1 EBADF (Bad file descriptor) close(24009) = -1 EBADF (Bad file descriptor) close(24010) = -1 EBADF (Bad file descriptor) close(24011) = -1 EBADF (Bad file descriptor) close(24012) = -1 EBADF (Bad file descriptor) close(24013) = -1 EBADF (Bad file descriptor) close(24014) = -1 EBADF (Bad file descriptor) close(24015) = -1 EBADF (Bad file descriptor) close(24016) = -1 EBADF (Bad file descriptor) close(24017) = -1 EBADF (Bad file descriptor) close(24018) = -1 EBADF (Bad file descriptor) close(24019) = -1 EBADF (Bad file descriptor) close(24020) = -1 EBADF (Bad file descriptor) close(24021) = -1 EBADF (Bad file descriptor) close(24022) = -1 EBADF (Bad file descriptor) close(24023) = -1 EBADF (Bad file descriptor) close(24024) = -1 EBADF (Bad file descriptor) close(24025) = -1 EBADF (Bad file descriptor) close(24026) = -1 EBADF (Bad file descriptor) close(24027) = -1 EBADF (Bad file descriptor) close(24028) = -1 EBADF (Bad file descriptor) close(24029) = -1 EBADF (Bad file descriptor) close(24030) = -1 EBADF (Bad file descriptor) close(24031) = -1 EBADF (Bad file descriptor) close(24032) = -1 EBADF (Bad file descriptor) close(24033) = -1 EBADF (Bad file descriptor) close(24034) = -1 EBADF (Bad file descriptor) close(24035) = -1 EBADF (Bad file descriptor) close(24036) = -1 EBADF (Bad file descriptor) close(24037) = -1 EBADF (Bad file descriptor) close(24038) = -1 EBADF (Bad file descriptor) close(24039) = -1 EBADF (Bad file descriptor) close(24040) = -1 EBADF (Bad file descriptor) close(24041) = -1 EBADF (Bad file descriptor) close(24042) = -1 EBADF (Bad file descriptor) close(24043) = -1 EBADF (Bad file descriptor) close(24044) = -1 EBADF (Bad file descriptor) close(24045) = -1 EBADF (Bad file descriptor) close(24046) = -1 EBADF (Bad file descriptor) close(24047) = -1 EBADF (Bad file descriptor) close(24048) = -1 EBADF (Bad file descriptor) close(24049) = -1 EBADF (Bad file descriptor) close(24050) = -1 EBADF (Bad file descriptor) close(24051) = -1 EBADF (Bad file descriptor) close(24052) = -1 EBADF (Bad file descriptor) close(24053) = -1 EBADF (Bad file descriptor) close(24054) = -1 EBADF (Bad file descriptor) close(24055) = -1 EBADF (Bad file descriptor) close(24056) = -1 EBADF (Bad file descriptor) close(24057) = -1 EBADF (Bad file descriptor) close(24058) = -1 EBADF (Bad file descriptor) close(24059) = -1 EBADF (Bad file descriptor) close(24060) = -1 EBADF (Bad file descriptor) close(24061) = -1 EBADF (Bad file descriptor) close(24062) = -1 EBADF (Bad file descriptor) close(24063) = -1 EBADF (Bad file descriptor) close(24064) = -1 EBADF (Bad file descriptor) close(24065) = -1 EBADF (Bad file descriptor) close(24066) = -1 EBADF (Bad file descriptor) close(24067) = -1 EBADF (Bad file descriptor) close(24068) = -1 EBADF (Bad file descriptor) close(24069) = -1 EBADF (Bad file descriptor) close(24070) = -1 EBADF (Bad file descriptor) close(24071) = -1 EBADF (Bad file descriptor) close(24072) = -1 EBADF (Bad file descriptor) close(24073) = -1 EBADF (Bad file descriptor) close(24074) = -1 EBADF (Bad file descriptor) close(24075) = -1 EBADF (Bad file descriptor) close(24076) = -1 EBADF (Bad file descriptor) close(24077) = -1 EBADF (Bad file descriptor) close(24078) = -1 EBADF (Bad file descriptor) close(24079) = -1 EBADF (Bad file descriptor) close(24080) = -1 EBADF (Bad file descriptor) close(24081) = -1 EBADF (Bad file descriptor) close(24082) = -1 EBADF (Bad file descriptor) close(24083) = -1 EBADF (Bad file descriptor) close(24084) = -1 EBADF (Bad file descriptor) close(24085) = -1 EBADF (Bad file descriptor) close(24086) = -1 EBADF (Bad file descriptor) close(24087) = -1 EBADF (Bad file descriptor) close(24088) = -1 EBADF (Bad file descriptor) close(24089) = -1 EBADF (Bad file descriptor) close(24090) = -1 EBADF (Bad file descriptor) close(24091) = -1 EBADF (Bad file descriptor) close(24092) = -1 EBADF (Bad file descriptor) close(24093) = -1 EBADF (Bad file descriptor) close(24094) = -1 EBADF (Bad file descriptor) close(24095) = -1 EBADF (Bad file descriptor) close(24096) = -1 EBADF (Bad file descriptor) close(24097) = -1 EBADF (Bad file descriptor) close(24098) = -1 EBADF (Bad file descriptor) close(24099) = -1 EBADF (Bad file descriptor) close(24100) = -1 EBADF (Bad file descriptor) close(24101) = -1 EBADF (Bad file descriptor) close(24102) = -1 EBADF (Bad file descriptor) close(24103) = -1 EBADF (Bad file descriptor) close(24104) = -1 EBADF (Bad file descriptor) close(24105) = -1 EBADF (Bad file descriptor) close(24106) = -1 EBADF (Bad file descriptor) close(24107) = -1 EBADF (Bad file descriptor) close(24108) = -1 EBADF (Bad file descriptor) close(24109) = -1 EBADF (Bad file descriptor) close(24110) = -1 EBADF (Bad file descriptor) close(24111) = -1 EBADF (Bad file descriptor) close(24112) = -1 EBADF (Bad file descriptor) close(24113) = -1 EBADF (Bad file descriptor) close(24114) = -1 EBADF (Bad file descriptor) close(24115) = -1 EBADF (Bad file descriptor) close(24116) = -1 EBADF (Bad file descriptor) close(24117) = -1 EBADF (Bad file descriptor) close(24118) = -1 EBADF (Bad file descriptor) close(24119) = -1 EBADF (Bad file descriptor) close(24120) = -1 EBADF (Bad file descriptor) close(24121) = -1 EBADF (Bad file descriptor) close(24122) = -1 EBADF (Bad file descriptor) close(24123) = -1 EBADF (Bad file descriptor) close(24124) = -1 EBADF (Bad file descriptor) close(24125) = -1 EBADF (Bad file descriptor) close(24126) = -1 EBADF (Bad file descriptor) close(24127) = -1 EBADF (Bad file descriptor) close(24128) = -1 EBADF (Bad file descriptor) close(24129) = -1 EBADF (Bad file descriptor) close(24130) = -1 EBADF (Bad file descriptor) close(24131) = -1 EBADF (Bad file descriptor) close(24132) = -1 EBADF (Bad file descriptor) close(24133) = -1 EBADF (Bad file descriptor) close(24134) = -1 EBADF (Bad file descriptor) close(24135) = -1 EBADF (Bad file descriptor) close(24136) = -1 EBADF (Bad file descriptor) close(24137) = -1 EBADF (Bad file descriptor) close(24138) = -1 EBADF (Bad file descriptor) close(24139) = -1 EBADF (Bad file descriptor) close(24140) = -1 EBADF (Bad file descriptor) close(24141) = -1 EBADF (Bad file descriptor) close(24142) = -1 EBADF (Bad file descriptor) close(24143) = -1 EBADF (Bad file descriptor) close(24144) = -1 EBADF (Bad file descriptor) close(24145) = -1 EBADF (Bad file descriptor) close(24146) = -1 EBADF (Bad file descriptor) close(24147) = -1 EBADF (Bad file descriptor) close(24148) = -1 EBADF (Bad file descriptor) close(24149) = -1 EBADF (Bad file descriptor) close(24150) = -1 EBADF (Bad file descriptor) close(24151) = -1 EBADF (Bad file descriptor) close(24152) = -1 EBADF (Bad file descriptor) close(24153) = -1 EBADF (Bad file descriptor) close(24154) = -1 EBADF (Bad file descriptor) close(24155) = -1 EBADF (Bad file descriptor) close(24156) = -1 EBADF (Bad file descriptor) close(24157) = -1 EBADF (Bad file descriptor) close(24158) = -1 EBADF (Bad file descriptor) close(24159) = -1 EBADF (Bad file descriptor) close(24160) = -1 EBADF (Bad file descriptor) close(24161) = -1 EBADF (Bad file descriptor) close(24162) = -1 EBADF (Bad file descriptor) close(24163) = -1 EBADF (Bad file descriptor) close(24164) = -1 EBADF (Bad file descriptor) close(24165) = -1 EBADF (Bad file descriptor) close(24166) = -1 EBADF (Bad file descriptor) close(24167) = -1 EBADF (Bad file descriptor) close(24168) = -1 EBADF (Bad file descriptor) close(24169) = -1 EBADF (Bad file descriptor) close(24170) = -1 EBADF (Bad file descriptor) close(24171) = -1 EBADF (Bad file descriptor) close(24172) = -1 EBADF (Bad file descriptor) close(24173) = -1 EBADF (Bad file descriptor) close(24174) = -1 EBADF (Bad file descriptor) close(24175) = -1 EBADF (Bad file descriptor) close(24176) = -1 EBADF (Bad file descriptor) close(24177) = -1 EBADF (Bad file descriptor) close(24178) = -1 EBADF (Bad file descriptor) close(24179) = -1 EBADF (Bad file descriptor) close(24180) = -1 EBADF (Bad file descriptor) close(24181) = -1 EBADF (Bad file descriptor) close(24182) = -1 EBADF (Bad file descriptor) close(24183) = -1 EBADF (Bad file descriptor) close(24184) = -1 EBADF (Bad file descriptor) close(24185) = -1 EBADF (Bad file descriptor) close(24186) = -1 EBADF (Bad file descriptor) close(24187) = -1 EBADF (Bad file descriptor) close(24188) = -1 EBADF (Bad file descriptor) close(24189) = -1 EBADF (Bad file descriptor) close(24190) = -1 EBADF (Bad file descriptor) close(24191) = -1 EBADF (Bad file descriptor) close(24192) = -1 EBADF (Bad file descriptor) close(24193) = -1 EBADF (Bad file descriptor) close(24194) = -1 EBADF (Bad file descriptor) close(24195) = -1 EBADF (Bad file descriptor) close(24196) = -1 EBADF (Bad file descriptor) close(24197) = -1 EBADF (Bad file descriptor) close(24198) = -1 EBADF (Bad file descriptor) close(24199) = -1 EBADF (Bad file descriptor) close(24200) = -1 EBADF (Bad file descriptor) close(24201) = -1 EBADF (Bad file descriptor) close(24202) = -1 EBADF (Bad file descriptor) close(24203) = -1 EBADF (Bad file descriptor) close(24204) = -1 EBADF (Bad file descriptor) close(24205) = -1 EBADF (Bad file descriptor) close(24206) = -1 EBADF (Bad file descriptor) close(24207) = -1 EBADF (Bad file descriptor) close(24208) = -1 EBADF (Bad file descriptor) close(24209) = -1 EBADF (Bad file descriptor) close(24210) = -1 EBADF (Bad file descriptor) close(24211) = -1 EBADF (Bad file descriptor) close(24212) = -1 EBADF (Bad file descriptor) close(24213) = -1 EBADF (Bad file descriptor) close(24214) = -1 EBADF (Bad file descriptor) close(24215) = -1 EBADF (Bad file descriptor) close(24216) = -1 EBADF (Bad file descriptor) close(24217) = -1 EBADF (Bad file descriptor) close(24218) = -1 EBADF (Bad file descriptor) close(24219) = -1 EBADF (Bad file descriptor) close(24220) = -1 EBADF (Bad file descriptor) close(24221) = -1 EBADF (Bad file descriptor) close(24222) = -1 EBADF (Bad file descriptor) close(24223) = -1 EBADF (Bad file descriptor) close(24224) = -1 EBADF (Bad file descriptor) close(24225) = -1 EBADF (Bad file descriptor) close(24226) = -1 EBADF (Bad file descriptor) close(24227) = -1 EBADF (Bad file descriptor) close(24228) = -1 EBADF (Bad file descriptor) close(24229) = -1 EBADF (Bad file descriptor) close(24230) = -1 EBADF (Bad file descriptor) close(24231) = -1 EBADF (Bad file descriptor) close(24232) = -1 EBADF (Bad file descriptor) close(24233) = -1 EBADF (Bad file descriptor) close(24234) = -1 EBADF (Bad file descriptor) close(24235) = -1 EBADF (Bad file descriptor) close(24236) = -1 EBADF (Bad file descriptor) close(24237) = -1 EBADF (Bad file descriptor) close(24238) = -1 EBADF (Bad file descriptor) close(24239) = -1 EBADF (Bad file descriptor) close(24240) = -1 EBADF (Bad file descriptor) close(24241) = -1 EBADF (Bad file descriptor) close(24242) = -1 EBADF (Bad file descriptor) close(24243) = -1 EBADF (Bad file descriptor) close(24244) = -1 EBADF (Bad file descriptor) close(24245) = -1 EBADF (Bad file descriptor) close(24246) = -1 EBADF (Bad file descriptor) close(24247) = -1 EBADF (Bad file descriptor) close(24248) = -1 EBADF (Bad file descriptor) close(24249) = -1 EBADF (Bad file descriptor) close(24250) = -1 EBADF (Bad file descriptor) close(24251) = -1 EBADF (Bad file descriptor) close(24252) = -1 EBADF (Bad file descriptor) close(24253) = -1 EBADF (Bad file descriptor) close(24254) = -1 EBADF (Bad file descriptor) close(24255) = -1 EBADF (Bad file descriptor) close(24256) = -1 EBADF (Bad file descriptor) close(24257) = -1 EBADF (Bad file descriptor) close(24258) = -1 EBADF (Bad file descriptor) close(24259) = -1 EBADF (Bad file descriptor) close(24260) = -1 EBADF (Bad file descriptor) close(24261) = -1 EBADF (Bad file descriptor) close(24262) = -1 EBADF (Bad file descriptor) close(24263) = -1 EBADF (Bad file descriptor) close(24264) = -1 EBADF (Bad file descriptor) close(24265) = -1 EBADF (Bad file descriptor) close(24266) = -1 EBADF (Bad file descriptor) close(24267) = -1 EBADF (Bad file descriptor) close(24268) = -1 EBADF (Bad file descriptor) close(24269) = -1 EBADF (Bad file descriptor) close(24270) = -1 EBADF (Bad file descriptor) close(24271) = -1 EBADF (Bad file descriptor) close(24272) = -1 EBADF (Bad file descriptor) close(24273) = -1 EBADF (Bad file descriptor) close(24274) = -1 EBADF (Bad file descriptor) close(24275) = -1 EBADF (Bad file descriptor) close(24276) = -1 EBADF (Bad file descriptor) close(24277) = -1 EBADF (Bad file descriptor) close(24278) = -1 EBADF (Bad file descriptor) close(24279) = -1 EBADF (Bad file descriptor) close(24280) = -1 EBADF (Bad file descriptor) close(24281) = -1 EBADF (Bad file descriptor) close(24282) = -1 EBADF (Bad file descriptor) close(24283) = -1 EBADF (Bad file descriptor) close(24284) = -1 EBADF (Bad file descriptor) close(24285) = -1 EBADF (Bad file descriptor) close(24286) = -1 EBADF (Bad file descriptor) close(24287) = -1 EBADF (Bad file descriptor) close(24288) = -1 EBADF (Bad file descriptor) close(24289) = -1 EBADF (Bad file descriptor) close(24290) = -1 EBADF (Bad file descriptor) close(24291) = -1 EBADF (Bad file descriptor) close(24292) = -1 EBADF (Bad file descriptor) close(24293) = -1 EBADF (Bad file descriptor) close(24294) = -1 EBADF (Bad file descriptor) close(24295) = -1 EBADF (Bad file descriptor) close(24296) = -1 EBADF (Bad file descriptor) close(24297) = -1 EBADF (Bad file descriptor) close(24298) = -1 EBADF (Bad file descriptor) close(24299) = -1 EBADF (Bad file descriptor) close(24300) = -1 EBADF (Bad file descriptor) close(24301) = -1 EBADF (Bad file descriptor) close(24302) = -1 EBADF (Bad file descriptor) close(24303) = -1 EBADF (Bad file descriptor) close(24304) = -1 EBADF (Bad file descriptor) close(24305) = -1 EBADF (Bad file descriptor) close(24306) = -1 EBADF (Bad file descriptor) close(24307) = -1 EBADF (Bad file descriptor) close(24308) = -1 EBADF (Bad file descriptor) close(24309) = -1 EBADF (Bad file descriptor) close(24310) = -1 EBADF (Bad file descriptor) close(24311) = -1 EBADF (Bad file descriptor) close(24312) = -1 EBADF (Bad file descriptor) close(24313) = -1 EBADF (Bad file descriptor) close(24314) = -1 EBADF (Bad file descriptor) close(24315) = -1 EBADF (Bad file descriptor) close(24316) = -1 EBADF (Bad file descriptor) close(24317) = -1 EBADF (Bad file descriptor) close(24318) = -1 EBADF (Bad file descriptor) close(24319) = -1 EBADF (Bad file descriptor) close(24320) = -1 EBADF (Bad file descriptor) close(24321) = -1 EBADF (Bad file descriptor) close(24322) = -1 EBADF (Bad file descriptor) close(24323) = -1 EBADF (Bad file descriptor) close(24324) = -1 EBADF (Bad file descriptor) close(24325) = -1 EBADF (Bad file descriptor) close(24326) = -1 EBADF (Bad file descriptor) close(24327) = -1 EBADF (Bad file descriptor) close(24328) = -1 EBADF (Bad file descriptor) close(24329) = -1 EBADF (Bad file descriptor) close(24330) = -1 EBADF (Bad file descriptor) close(24331) = -1 EBADF (Bad file descriptor) close(24332) = -1 EBADF (Bad file descriptor) close(24333) = -1 EBADF (Bad file descriptor) close(24334) = -1 EBADF (Bad file descriptor) close(24335) = -1 EBADF (Bad file descriptor) close(24336) = -1 EBADF (Bad file descriptor) close(24337) = -1 EBADF (Bad file descriptor) close(24338) = -1 EBADF (Bad file descriptor) close(24339) = -1 EBADF (Bad file descriptor) close(24340) = -1 EBADF (Bad file descriptor) close(24341) = -1 EBADF (Bad file descriptor) close(24342) = -1 EBADF (Bad file descriptor) close(24343) = -1 EBADF (Bad file descriptor) close(24344) = -1 EBADF (Bad file descriptor) close(24345) = -1 EBADF (Bad file descriptor) close(24346) = -1 EBADF (Bad file descriptor) close(24347) = -1 EBADF (Bad file descriptor) close(24348) = -1 EBADF (Bad file descriptor) close(24349) = -1 EBADF (Bad file descriptor) close(24350) = -1 EBADF (Bad file descriptor) close(24351) = -1 EBADF (Bad file descriptor) close(24352) = -1 EBADF (Bad file descriptor) close(24353) = -1 EBADF (Bad file descriptor) close(24354) = -1 EBADF (Bad file descriptor) close(24355) = -1 EBADF (Bad file descriptor) close(24356) = -1 EBADF (Bad file descriptor) close(24357) = -1 EBADF (Bad file descriptor) close(24358) = -1 EBADF (Bad file descriptor) close(24359) = -1 EBADF (Bad file descriptor) close(24360) = -1 EBADF (Bad file descriptor) close(24361) = -1 EBADF (Bad file descriptor) close(24362) = -1 EBADF (Bad file descriptor) close(24363) = -1 EBADF (Bad file descriptor) close(24364) = -1 EBADF (Bad file descriptor) close(24365) = -1 EBADF (Bad file descriptor) close(24366) = -1 EBADF (Bad file descriptor) close(24367) = -1 EBADF (Bad file descriptor) close(24368) = -1 EBADF (Bad file descriptor) close(24369) = -1 EBADF (Bad file descriptor) close(24370) = -1 EBADF (Bad file descriptor) close(24371) = -1 EBADF (Bad file descriptor) close(24372) = -1 EBADF (Bad file descriptor) close(24373) = -1 EBADF (Bad file descriptor) close(24374) = -1 EBADF (Bad file descriptor) close(24375) = -1 EBADF (Bad file descriptor) close(24376) = -1 EBADF (Bad file descriptor) close(24377) = -1 EBADF (Bad file descriptor) close(24378) = -1 EBADF (Bad file descriptor) close(24379) = -1 EBADF (Bad file descriptor) close(24380) = -1 EBADF (Bad file descriptor) close(24381) = -1 EBADF (Bad file descriptor) close(24382) = -1 EBADF (Bad file descriptor) close(24383) = -1 EBADF (Bad file descriptor) close(24384) = -1 EBADF (Bad file descriptor) close(24385) = -1 EBADF (Bad file descriptor) close(24386) = -1 EBADF (Bad file descriptor) close(24387) = -1 EBADF (Bad file descriptor) close(24388) = -1 EBADF (Bad file descriptor) close(24389) = -1 EBADF (Bad file descriptor) close(24390) = -1 EBADF (Bad file descriptor) close(24391) = -1 EBADF (Bad file descriptor) close(24392) = -1 EBADF (Bad file descriptor) close(24393) = -1 EBADF (Bad file descriptor) close(24394) = -1 EBADF (Bad file descriptor) close(24395) = -1 EBADF (Bad file descriptor) close(24396) = -1 EBADF (Bad file descriptor) close(24397) = -1 EBADF (Bad file descriptor) close(24398) = -1 EBADF (Bad file descriptor) close(24399) = -1 EBADF (Bad file descriptor) close(24400) = -1 EBADF (Bad file descriptor) close(24401) = -1 EBADF (Bad file descriptor) close(24402) = -1 EBADF (Bad file descriptor) close(24403) = -1 EBADF (Bad file descriptor) close(24404) = -1 EBADF (Bad file descriptor) close(24405) = -1 EBADF (Bad file descriptor) close(24406) = -1 EBADF (Bad file descriptor) close(24407) = -1 EBADF (Bad file descriptor) close(24408) = -1 EBADF (Bad file descriptor) close(24409) = -1 EBADF (Bad file descriptor) close(24410) = -1 EBADF (Bad file descriptor) close(24411) = -1 EBADF (Bad file descriptor) close(24412) = -1 EBADF (Bad file descriptor) close(24413) = -1 EBADF (Bad file descriptor) close(24414) = -1 EBADF (Bad file descriptor) close(24415) = -1 EBADF (Bad file descriptor) close(24416) = -1 EBADF (Bad file descriptor) close(24417) = -1 EBADF (Bad file descriptor) close(24418) = -1 EBADF (Bad file descriptor) close(24419) = -1 EBADF (Bad file descriptor) close(24420) = -1 EBADF (Bad file descriptor) close(24421) = -1 EBADF (Bad file descriptor) close(24422) = -1 EBADF (Bad file descriptor) close(24423) = -1 EBADF (Bad file descriptor) close(24424) = -1 EBADF (Bad file descriptor) close(24425) = -1 EBADF (Bad file descriptor) close(24426) = -1 EBADF (Bad file descriptor) close(24427) = -1 EBADF (Bad file descriptor) close(24428) = -1 EBADF (Bad file descriptor) close(24429) = -1 EBADF (Bad file descriptor) close(24430) = -1 EBADF (Bad file descriptor) close(24431) = -1 EBADF (Bad file descriptor) close(24432) = -1 EBADF (Bad file descriptor) close(24433) = -1 EBADF (Bad file descriptor) close(24434) = -1 EBADF (Bad file descriptor) close(24435) = -1 EBADF (Bad file descriptor) close(24436) = -1 EBADF (Bad file descriptor) close(24437) = -1 EBADF (Bad file descriptor) close(24438) = -1 EBADF (Bad file descriptor) close(24439) = -1 EBADF (Bad file descriptor) close(24440) = -1 EBADF (Bad file descriptor) close(24441) = -1 EBADF (Bad file descriptor) close(24442) = -1 EBADF (Bad file descriptor) close(24443) = -1 EBADF (Bad file descriptor) close(24444) = -1 EBADF (Bad file descriptor) close(24445) = -1 EBADF (Bad file descriptor) close(24446) = -1 EBADF (Bad file descriptor) close(24447) = -1 EBADF (Bad file descriptor) close(24448) = -1 EBADF (Bad file descriptor) close(24449) = -1 EBADF (Bad file descriptor) close(24450) = -1 EBADF (Bad file descriptor) close(24451) = -1 EBADF (Bad file descriptor) close(24452) = -1 EBADF (Bad file descriptor) close(24453) = -1 EBADF (Bad file descriptor) close(24454) = -1 EBADF (Bad file descriptor) close(24455) = -1 EBADF (Bad file descriptor) close(24456) = -1 EBADF (Bad file descriptor) close(24457) = -1 EBADF (Bad file descriptor) close(24458) = -1 EBADF (Bad file descriptor) close(24459) = -1 EBADF (Bad file descriptor) close(24460) = -1 EBADF (Bad file descriptor) close(24461) = -1 EBADF (Bad file descriptor) close(24462) = -1 EBADF (Bad file descriptor) close(24463) = -1 EBADF (Bad file descriptor) close(24464) = -1 EBADF (Bad file descriptor) close(24465) = -1 EBADF (Bad file descriptor) close(24466) = -1 EBADF (Bad file descriptor) close(24467) = -1 EBADF (Bad file descriptor) close(24468) = -1 EBADF (Bad file descriptor) close(24469) = -1 EBADF (Bad file descriptor) close(24470) = -1 EBADF (Bad file descriptor) close(24471) = -1 EBADF (Bad file descriptor) close(24472) = -1 EBADF (Bad file descriptor) close(24473) = -1 EBADF (Bad file descriptor) close(24474) = -1 EBADF (Bad file descriptor) close(24475) = -1 EBADF (Bad file descriptor) close(24476) = -1 EBADF (Bad file descriptor) close(24477) = -1 EBADF (Bad file descriptor) close(24478) = -1 EBADF (Bad file descriptor) close(24479) = -1 EBADF (Bad file descriptor) close(24480) = -1 EBADF (Bad file descriptor) close(24481) = -1 EBADF (Bad file descriptor) close(24482) = -1 EBADF (Bad file descriptor) close(24483) = -1 EBADF (Bad file descriptor) close(24484) = -1 EBADF (Bad file descriptor) close(24485) = -1 EBADF (Bad file descriptor) close(24486) = -1 EBADF (Bad file descriptor) close(24487) = -1 EBADF (Bad file descriptor) close(24488) = -1 EBADF (Bad file descriptor) close(24489) = -1 EBADF (Bad file descriptor) close(24490) = -1 EBADF (Bad file descriptor) close(24491) = -1 EBADF (Bad file descriptor) close(24492) = -1 EBADF (Bad file descriptor) close(24493) = -1 EBADF (Bad file descriptor) close(24494) = -1 EBADF (Bad file descriptor) close(24495) = -1 EBADF (Bad file descriptor) close(24496) = -1 EBADF (Bad file descriptor) close(24497) = -1 EBADF (Bad file descriptor) close(24498) = -1 EBADF (Bad file descriptor) close(24499) = -1 EBADF (Bad file descriptor) close(24500) = -1 EBADF (Bad file descriptor) close(24501) = -1 EBADF (Bad file descriptor) close(24502) = -1 EBADF (Bad file descriptor) close(24503) = -1 EBADF (Bad file descriptor) close(24504) = -1 EBADF (Bad file descriptor) close(24505) = -1 EBADF (Bad file descriptor) close(24506) = -1 EBADF (Bad file descriptor) close(24507) = -1 EBADF (Bad file descriptor) close(24508) = -1 EBADF (Bad file descriptor) close(24509) = -1 EBADF (Bad file descriptor) close(24510) = -1 EBADF (Bad file descriptor) close(24511) = -1 EBADF (Bad file descriptor) close(24512) = -1 EBADF (Bad file descriptor) close(24513) = -1 EBADF (Bad file descriptor) close(24514) = -1 EBADF (Bad file descriptor) close(24515) = -1 EBADF (Bad file descriptor) close(24516) = -1 EBADF (Bad file descriptor) close(24517) = -1 EBADF (Bad file descriptor) close(24518) = -1 EBADF (Bad file descriptor) close(24519) = -1 EBADF (Bad file descriptor) close(24520) = -1 EBADF (Bad file descriptor) close(24521) = -1 EBADF (Bad file descriptor) close(24522) = -1 EBADF (Bad file descriptor) close(24523) = -1 EBADF (Bad file descriptor) close(24524) = -1 EBADF (Bad file descriptor) close(24525) = -1 EBADF (Bad file descriptor) close(24526) = -1 EBADF (Bad file descriptor) close(24527) = -1 EBADF (Bad file descriptor) close(24528) = -1 EBADF (Bad file descriptor) close(24529) = -1 EBADF (Bad file descriptor) close(24530) = -1 EBADF (Bad file descriptor) close(24531) = -1 EBADF (Bad file descriptor) close(24532) = -1 EBADF (Bad file descriptor) close(24533) = -1 EBADF (Bad file descriptor) close(24534) = -1 EBADF (Bad file descriptor) close(24535) = -1 EBADF (Bad file descriptor) close(24536) = -1 EBADF (Bad file descriptor) close(24537) = -1 EBADF (Bad file descriptor) close(24538) = -1 EBADF (Bad file descriptor) close(24539) = -1 EBADF (Bad file descriptor) close(24540) = -1 EBADF (Bad file descriptor) close(24541) = -1 EBADF (Bad file descriptor) close(24542) = -1 EBADF (Bad file descriptor) close(24543) = -1 EBADF (Bad file descriptor) close(24544) = -1 EBADF (Bad file descriptor) close(24545) = -1 EBADF (Bad file descriptor) close(24546) = -1 EBADF (Bad file descriptor) close(24547) = -1 EBADF (Bad file descriptor) close(24548) = -1 EBADF (Bad file descriptor) close(24549) = -1 EBADF (Bad file descriptor) close(24550) = -1 EBADF (Bad file descriptor) close(24551) = -1 EBADF (Bad file descriptor) close(24552) = -1 EBADF (Bad file descriptor) close(24553) = -1 EBADF (Bad file descriptor) close(24554) = -1 EBADF (Bad file descriptor) close(24555) = -1 EBADF (Bad file descriptor) close(24556) = -1 EBADF (Bad file descriptor) close(24557) = -1 EBADF (Bad file descriptor) close(24558) = -1 EBADF (Bad file descriptor) close(24559) = -1 EBADF (Bad file descriptor) close(24560) = -1 EBADF (Bad file descriptor) close(24561) = -1 EBADF (Bad file descriptor) close(24562) = -1 EBADF (Bad file descriptor) close(24563) = -1 EBADF (Bad file descriptor) close(24564) = -1 EBADF (Bad file descriptor) close(24565) = -1 EBADF (Bad file descriptor) close(24566) = -1 EBADF (Bad file descriptor) close(24567) = -1 EBADF (Bad file descriptor) close(24568) = -1 EBADF (Bad file descriptor) close(24569) = -1 EBADF (Bad file descriptor) close(24570) = -1 EBADF (Bad file descriptor) close(24571) = -1 EBADF (Bad file descriptor) close(24572) = -1 EBADF (Bad file descriptor) close(24573) = -1 EBADF (Bad file descriptor) close(24574) = -1 EBADF (Bad file descriptor) close(24575) = -1 EBADF (Bad file descriptor) close(24576) = -1 EBADF (Bad file descriptor) close(24577) = -1 EBADF (Bad file descriptor) close(24578) = -1 EBADF (Bad file descriptor) close(24579) = -1 EBADF (Bad file descriptor) close(24580) = -1 EBADF (Bad file descriptor) close(24581) = -1 EBADF (Bad file descriptor) close(24582) = -1 EBADF (Bad file descriptor) close(24583) = -1 EBADF (Bad file descriptor) close(24584) = -1 EBADF (Bad file descriptor) close(24585) = -1 EBADF (Bad file descriptor) close(24586) = -1 EBADF (Bad file descriptor) close(24587) = -1 EBADF (Bad file descriptor) close(24588) = -1 EBADF (Bad file descriptor) close(24589) = -1 EBADF (Bad file descriptor) close(24590) = -1 EBADF (Bad file descriptor) close(24591) = -1 EBADF (Bad file descriptor) close(24592) = -1 EBADF (Bad file descriptor) close(24593) = -1 EBADF (Bad file descriptor) close(24594) = -1 EBADF (Bad file descriptor) close(24595) = -1 EBADF (Bad file descriptor) close(24596) = -1 EBADF (Bad file descriptor) close(24597) = -1 EBADF (Bad file descriptor) close(24598) = -1 EBADF (Bad file descriptor) close(24599) = -1 EBADF (Bad file descriptor) close(24600) = -1 EBADF (Bad file descriptor) close(24601) = -1 EBADF (Bad file descriptor) close(24602) = -1 EBADF (Bad file descriptor) close(24603) = -1 EBADF (Bad file descriptor) close(24604) = -1 EBADF (Bad file descriptor) close(24605) = -1 EBADF (Bad file descriptor) close(24606) = -1 EBADF (Bad file descriptor) close(24607) = -1 EBADF (Bad file descriptor) close(24608) = -1 EBADF (Bad file descriptor) close(24609) = -1 EBADF (Bad file descriptor) close(24610) = -1 EBADF (Bad file descriptor) close(24611) = -1 EBADF (Bad file descriptor) close(24612) = -1 EBADF (Bad file descriptor) close(24613) = -1 EBADF (Bad file descriptor) close(24614) = -1 EBADF (Bad file descriptor) close(24615) = -1 EBADF (Bad file descriptor) close(24616) = -1 EBADF (Bad file descriptor) close(24617) = -1 EBADF (Bad file descriptor) close(24618) = -1 EBADF (Bad file descriptor) close(24619) = -1 EBADF (Bad file descriptor) close(24620) = -1 EBADF (Bad file descriptor) close(24621) = -1 EBADF (Bad file descriptor) close(24622) = -1 EBADF (Bad file descriptor) close(24623) = -1 EBADF (Bad file descriptor) close(24624) = -1 EBADF (Bad file descriptor) close(24625) = -1 EBADF (Bad file descriptor) close(24626) = -1 EBADF (Bad file descriptor) close(24627) = -1 EBADF (Bad file descriptor) close(24628) = -1 EBADF (Bad file descriptor) close(24629) = -1 EBADF (Bad file descriptor) close(24630) = -1 EBADF (Bad file descriptor) close(24631) = -1 EBADF (Bad file descriptor) close(24632) = -1 EBADF (Bad file descriptor) close(24633) = -1 EBADF (Bad file descriptor) close(24634) = -1 EBADF (Bad file descriptor) close(24635) = -1 EBADF (Bad file descriptor) close(24636) = -1 EBADF (Bad file descriptor) close(24637) = -1 EBADF (Bad file descriptor) close(24638) = -1 EBADF (Bad file descriptor) close(24639) = -1 EBADF (Bad file descriptor) close(24640) = -1 EBADF (Bad file descriptor) close(24641) = -1 EBADF (Bad file descriptor) close(24642) = -1 EBADF (Bad file descriptor) close(24643) = -1 EBADF (Bad file descriptor) close(24644) = -1 EBADF (Bad file descriptor) close(24645) = -1 EBADF (Bad file descriptor) close(24646) = -1 EBADF (Bad file descriptor) close(24647) = -1 EBADF (Bad file descriptor) close(24648) = -1 EBADF (Bad file descriptor) close(24649) = -1 EBADF (Bad file descriptor) close(24650) = -1 EBADF (Bad file descriptor) close(24651) = -1 EBADF (Bad file descriptor) close(24652) = -1 EBADF (Bad file descriptor) close(24653) = -1 EBADF (Bad file descriptor) close(24654) = -1 EBADF (Bad file descriptor) close(24655) = -1 EBADF (Bad file descriptor) close(24656) = -1 EBADF (Bad file descriptor) close(24657) = -1 EBADF (Bad file descriptor) close(24658) = -1 EBADF (Bad file descriptor) close(24659) = -1 EBADF (Bad file descriptor) close(24660) = -1 EBADF (Bad file descriptor) close(24661) = -1 EBADF (Bad file descriptor) close(24662) = -1 EBADF (Bad file descriptor) close(24663) = -1 EBADF (Bad file descriptor) close(24664) = -1 EBADF (Bad file descriptor) close(24665) = -1 EBADF (Bad file descriptor) close(24666) = -1 EBADF (Bad file descriptor) close(24667) = -1 EBADF (Bad file descriptor) close(24668) = -1 EBADF (Bad file descriptor) close(24669) = -1 EBADF (Bad file descriptor) close(24670) = -1 EBADF (Bad file descriptor) close(24671) = -1 EBADF (Bad file descriptor) close(24672) = -1 EBADF (Bad file descriptor) close(24673) = -1 EBADF (Bad file descriptor) close(24674) = -1 EBADF (Bad file descriptor) close(24675) = -1 EBADF (Bad file descriptor) close(24676) = -1 EBADF (Bad file descriptor) close(24677) = -1 EBADF (Bad file descriptor) close(24678) = -1 EBADF (Bad file descriptor) close(24679) = -1 EBADF (Bad file descriptor) close(24680) = -1 EBADF (Bad file descriptor) close(24681) = -1 EBADF (Bad file descriptor) close(24682) = -1 EBADF (Bad file descriptor) close(24683) = -1 EBADF (Bad file descriptor) close(24684) = -1 EBADF (Bad file descriptor) close(24685) = -1 EBADF (Bad file descriptor) close(24686) = -1 EBADF (Bad file descriptor) close(24687) = -1 EBADF (Bad file descriptor) close(24688) = -1 EBADF (Bad file descriptor) close(24689) = -1 EBADF (Bad file descriptor) close(24690) = -1 EBADF (Bad file descriptor) close(24691) = -1 EBADF (Bad file descriptor) close(24692) = -1 EBADF (Bad file descriptor) close(24693) = -1 EBADF (Bad file descriptor) close(24694) = -1 EBADF (Bad file descriptor) close(24695) = -1 EBADF (Bad file descriptor) close(24696) = -1 EBADF (Bad file descriptor) close(24697) = -1 EBADF (Bad file descriptor) close(24698) = -1 EBADF (Bad file descriptor) close(24699) = -1 EBADF (Bad file descriptor) close(24700) = -1 EBADF (Bad file descriptor) close(24701) = -1 EBADF (Bad file descriptor) close(24702) = -1 EBADF (Bad file descriptor) close(24703) = -1 EBADF (Bad file descriptor) close(24704) = -1 EBADF (Bad file descriptor) close(24705) = -1 EBADF (Bad file descriptor) close(24706) = -1 EBADF (Bad file descriptor) close(24707) = -1 EBADF (Bad file descriptor) close(24708) = -1 EBADF (Bad file descriptor) close(24709) = -1 EBADF (Bad file descriptor) close(24710) = -1 EBADF (Bad file descriptor) close(24711) = -1 EBADF (Bad file descriptor) close(24712) = -1 EBADF (Bad file descriptor) close(24713) = -1 EBADF (Bad file descriptor) close(24714) = -1 EBADF (Bad file descriptor) close(24715) = -1 EBADF (Bad file descriptor) close(24716) = -1 EBADF (Bad file descriptor) close(24717) = -1 EBADF (Bad file descriptor) close(24718) = -1 EBADF (Bad file descriptor) close(24719) = -1 EBADF (Bad file descriptor) close(24720) = -1 EBADF (Bad file descriptor) close(24721) = -1 EBADF (Bad file descriptor) close(24722) = -1 EBADF (Bad file descriptor) close(24723) = -1 EBADF (Bad file descriptor) close(24724) = -1 EBADF (Bad file descriptor) close(24725) = -1 EBADF (Bad file descriptor) close(24726) = -1 EBADF (Bad file descriptor) close(24727) = -1 EBADF (Bad file descriptor) close(24728) = -1 EBADF (Bad file descriptor) close(24729) = -1 EBADF (Bad file descriptor) close(24730) = -1 EBADF (Bad file descriptor) close(24731) = -1 EBADF (Bad file descriptor) close(24732) = -1 EBADF (Bad file descriptor) close(24733) = -1 EBADF (Bad file descriptor) close(24734) = -1 EBADF (Bad file descriptor) close(24735) = -1 EBADF (Bad file descriptor) close(24736) = -1 EBADF (Bad file descriptor) close(24737) = -1 EBADF (Bad file descriptor) close(24738) = -1 EBADF (Bad file descriptor) close(24739) = -1 EBADF (Bad file descriptor) close(24740) = -1 EBADF (Bad file descriptor) close(24741) = -1 EBADF (Bad file descriptor) close(24742) = -1 EBADF (Bad file descriptor) close(24743) = -1 EBADF (Bad file descriptor) close(24744) = -1 EBADF (Bad file descriptor) close(24745) = -1 EBADF (Bad file descriptor) close(24746) = -1 EBADF (Bad file descriptor) close(24747) = -1 EBADF (Bad file descriptor) close(24748) = -1 EBADF (Bad file descriptor) close(24749) = -1 EBADF (Bad file descriptor) close(24750) = -1 EBADF (Bad file descriptor) close(24751) = -1 EBADF (Bad file descriptor) close(24752) = -1 EBADF (Bad file descriptor) close(24753) = -1 EBADF (Bad file descriptor) close(24754) = -1 EBADF (Bad file descriptor) close(24755) = -1 EBADF (Bad file descriptor) close(24756) = -1 EBADF (Bad file descriptor) close(24757) = -1 EBADF (Bad file descriptor) close(24758) = -1 EBADF (Bad file descriptor) close(24759) = -1 EBADF (Bad file descriptor) close(24760) = -1 EBADF (Bad file descriptor) close(24761) = -1 EBADF (Bad file descriptor) close(24762) = -1 EBADF (Bad file descriptor) close(24763) = -1 EBADF (Bad file descriptor) close(24764) = -1 EBADF (Bad file descriptor) close(24765) = -1 EBADF (Bad file descriptor) close(24766) = -1 EBADF (Bad file descriptor) close(24767) = -1 EBADF (Bad file descriptor) close(24768) = -1 EBADF (Bad file descriptor) close(24769) = -1 EBADF (Bad file descriptor) close(24770) = -1 EBADF (Bad file descriptor) close(24771) = -1 EBADF (Bad file descriptor) close(24772) = -1 EBADF (Bad file descriptor) close(24773) = -1 EBADF (Bad file descriptor) close(24774) = -1 EBADF (Bad file descriptor) close(24775) = -1 EBADF (Bad file descriptor) close(24776) = -1 EBADF (Bad file descriptor) close(24777) = -1 EBADF (Bad file descriptor) close(24778) = -1 EBADF (Bad file descriptor) close(24779) = -1 EBADF (Bad file descriptor) close(24780) = -1 EBADF (Bad file descriptor) close(24781) = -1 EBADF (Bad file descriptor) close(24782) = -1 EBADF (Bad file descriptor) close(24783) = -1 EBADF (Bad file descriptor) close(24784) = -1 EBADF (Bad file descriptor) close(24785) = -1 EBADF (Bad file descriptor) close(24786) = -1 EBADF (Bad file descriptor) close(24787) = -1 EBADF (Bad file descriptor) close(24788) = -1 EBADF (Bad file descriptor) close(24789) = -1 EBADF (Bad file descriptor) close(24790) = -1 EBADF (Bad file descriptor) close(24791) = -1 EBADF (Bad file descriptor) close(24792) = -1 EBADF (Bad file descriptor) close(24793) = -1 EBADF (Bad file descriptor) close(24794) = -1 EBADF (Bad file descriptor) close(24795) = -1 EBADF (Bad file descriptor) close(24796) = -1 EBADF (Bad file descriptor) close(24797) = -1 EBADF (Bad file descriptor) close(24798) = -1 EBADF (Bad file descriptor) close(24799) = -1 EBADF (Bad file descriptor) close(24800) = -1 EBADF (Bad file descriptor) close(24801) = -1 EBADF (Bad file descriptor) close(24802) = -1 EBADF (Bad file descriptor) close(24803) = -1 EBADF (Bad file descriptor) close(24804) = -1 EBADF (Bad file descriptor) close(24805) = -1 EBADF (Bad file descriptor) close(24806) = -1 EBADF (Bad file descriptor) close(24807) = -1 EBADF (Bad file descriptor) close(24808) = -1 EBADF (Bad file descriptor) close(24809) = -1 EBADF (Bad file descriptor) close(24810) = -1 EBADF (Bad file descriptor) close(24811) = -1 EBADF (Bad file descriptor) close(24812) = -1 EBADF (Bad file descriptor) close(24813) = -1 EBADF (Bad file descriptor) close(24814) = -1 EBADF (Bad file descriptor) close(24815) = -1 EBADF (Bad file descriptor) close(24816) = -1 EBADF (Bad file descriptor) close(24817) = -1 EBADF (Bad file descriptor) close(24818) = -1 EBADF (Bad file descriptor) close(24819) = -1 EBADF (Bad file descriptor) close(24820) = -1 EBADF (Bad file descriptor) close(24821) = -1 EBADF (Bad file descriptor) close(24822) = -1 EBADF (Bad file descriptor) close(24823) = -1 EBADF (Bad file descriptor) close(24824) = -1 EBADF (Bad file descriptor) close(24825) = -1 EBADF (Bad file descriptor) close(24826) = -1 EBADF (Bad file descriptor) close(24827) = -1 EBADF (Bad file descriptor) close(24828) = -1 EBADF (Bad file descriptor) close(24829) = -1 EBADF (Bad file descriptor) close(24830) = -1 EBADF (Bad file descriptor) close(24831) = -1 EBADF (Bad file descriptor) close(24832) = -1 EBADF (Bad file descriptor) close(24833) = -1 EBADF (Bad file descriptor) close(24834) = -1 EBADF (Bad file descriptor) close(24835) = -1 EBADF (Bad file descriptor) close(24836) = -1 EBADF (Bad file descriptor) close(24837) = -1 EBADF (Bad file descriptor) close(24838) = -1 EBADF (Bad file descriptor) close(24839) = -1 EBADF (Bad file descriptor) close(24840) = -1 EBADF (Bad file descriptor) close(24841) = -1 EBADF (Bad file descriptor) close(24842) = -1 EBADF (Bad file descriptor) close(24843) = -1 EBADF (Bad file descriptor) close(24844) = -1 EBADF (Bad file descriptor) close(24845) = -1 EBADF (Bad file descriptor) close(24846) = -1 EBADF (Bad file descriptor) close(24847) = -1 EBADF (Bad file descriptor) close(24848) = -1 EBADF (Bad file descriptor) close(24849) = -1 EBADF (Bad file descriptor) close(24850) = -1 EBADF (Bad file descriptor) close(24851) = -1 EBADF (Bad file descriptor) close(24852) = -1 EBADF (Bad file descriptor) close(24853) = -1 EBADF (Bad file descriptor) close(24854) = -1 EBADF (Bad file descriptor) close(24855) = -1 EBADF (Bad file descriptor) close(24856) = -1 EBADF (Bad file descriptor) close(24857) = -1 EBADF (Bad file descriptor) close(24858) = -1 EBADF (Bad file descriptor) close(24859) = -1 EBADF (Bad file descriptor) close(24860) = -1 EBADF (Bad file descriptor) close(24861) = -1 EBADF (Bad file descriptor) close(24862) = -1 EBADF (Bad file descriptor) close(24863) = -1 EBADF (Bad file descriptor) close(24864) = -1 EBADF (Bad file descriptor) close(24865) = -1 EBADF (Bad file descriptor) close(24866) = -1 EBADF (Bad file descriptor) close(24867) = -1 EBADF (Bad file descriptor) close(24868) = -1 EBADF (Bad file descriptor) close(24869) = -1 EBADF (Bad file descriptor) close(24870) = -1 EBADF (Bad file descriptor) close(24871) = -1 EBADF (Bad file descriptor) close(24872) = -1 EBADF (Bad file descriptor) close(24873) = -1 EBADF (Bad file descriptor) close(24874) = -1 EBADF (Bad file descriptor) close(24875) = -1 EBADF (Bad file descriptor) close(24876) = -1 EBADF (Bad file descriptor) close(24877) = -1 EBADF (Bad file descriptor) close(24878) = -1 EBADF (Bad file descriptor) close(24879) = -1 EBADF (Bad file descriptor) close(24880) = -1 EBADF (Bad file descriptor) close(24881) = -1 EBADF (Bad file descriptor) close(24882) = -1 EBADF (Bad file descriptor) close(24883) = -1 EBADF (Bad file descriptor) close(24884) = -1 EBADF (Bad file descriptor) close(24885) = -1 EBADF (Bad file descriptor) close(24886) = -1 EBADF (Bad file descriptor) close(24887) = -1 EBADF (Bad file descriptor) close(24888) = -1 EBADF (Bad file descriptor) close(24889) = -1 EBADF (Bad file descriptor) close(24890) = -1 EBADF (Bad file descriptor) close(24891) = -1 EBADF (Bad file descriptor) close(24892) = -1 EBADF (Bad file descriptor) close(24893) = -1 EBADF (Bad file descriptor) close(24894) = -1 EBADF (Bad file descriptor) close(24895) = -1 EBADF (Bad file descriptor) close(24896) = -1 EBADF (Bad file descriptor) close(24897) = -1 EBADF (Bad file descriptor) close(24898) = -1 EBADF (Bad file descriptor) close(24899) = -1 EBADF (Bad file descriptor) close(24900) = -1 EBADF (Bad file descriptor) close(24901) = -1 EBADF (Bad file descriptor) close(24902) = -1 EBADF (Bad file descriptor) close(24903) = -1 EBADF (Bad file descriptor) close(24904) = -1 EBADF (Bad file descriptor) close(24905) = -1 EBADF (Bad file descriptor) close(24906) = -1 EBADF (Bad file descriptor) close(24907) = -1 EBADF (Bad file descriptor) close(24908) = -1 EBADF (Bad file descriptor) close(24909) = -1 EBADF (Bad file descriptor) close(24910) = -1 EBADF (Bad file descriptor) close(24911) = -1 EBADF (Bad file descriptor) close(24912) = -1 EBADF (Bad file descriptor) close(24913) = -1 EBADF (Bad file descriptor) close(24914) = -1 EBADF (Bad file descriptor) close(24915) = -1 EBADF (Bad file descriptor) close(24916) = -1 EBADF (Bad file descriptor) close(24917) = -1 EBADF (Bad file descriptor) close(24918) = -1 EBADF (Bad file descriptor) close(24919) = -1 EBADF (Bad file descriptor) close(24920) = -1 EBADF (Bad file descriptor) close(24921) = -1 EBADF (Bad file descriptor) close(24922) = -1 EBADF (Bad file descriptor) close(24923) = -1 EBADF (Bad file descriptor) close(24924) = -1 EBADF (Bad file descriptor) close(24925) = -1 EBADF (Bad file descriptor) close(24926) = -1 EBADF (Bad file descriptor) close(24927) = -1 EBADF (Bad file descriptor) close(24928) = -1 EBADF (Bad file descriptor) close(24929) = -1 EBADF (Bad file descriptor) close(24930) = -1 EBADF (Bad file descriptor) close(24931) = -1 EBADF (Bad file descriptor) close(24932) = -1 EBADF (Bad file descriptor) close(24933) = -1 EBADF (Bad file descriptor) close(24934) = -1 EBADF (Bad file descriptor) close(24935) = -1 EBADF (Bad file descriptor) close(24936) = -1 EBADF (Bad file descriptor) close(24937) = -1 EBADF (Bad file descriptor) close(24938) = -1 EBADF (Bad file descriptor) close(24939) = -1 EBADF (Bad file descriptor) close(24940) = -1 EBADF (Bad file descriptor) close(24941) = -1 EBADF (Bad file descriptor) close(24942) = -1 EBADF (Bad file descriptor) close(24943) = -1 EBADF (Bad file descriptor) close(24944) = -1 EBADF (Bad file descriptor) close(24945) = -1 EBADF (Bad file descriptor) close(24946) = -1 EBADF (Bad file descriptor) close(24947) = -1 EBADF (Bad file descriptor) close(24948) = -1 EBADF (Bad file descriptor) close(24949) = -1 EBADF (Bad file descriptor) close(24950) = -1 EBADF (Bad file descriptor) close(24951) = -1 EBADF (Bad file descriptor) close(24952) = -1 EBADF (Bad file descriptor) close(24953) = -1 EBADF (Bad file descriptor) close(24954) = -1 EBADF (Bad file descriptor) close(24955) = -1 EBADF (Bad file descriptor) close(24956) = -1 EBADF (Bad file descriptor) close(24957) = -1 EBADF (Bad file descriptor) close(24958) = -1 EBADF (Bad file descriptor) close(24959) = -1 EBADF (Bad file descriptor) close(24960) = -1 EBADF (Bad file descriptor) close(24961) = -1 EBADF (Bad file descriptor) close(24962) = -1 EBADF (Bad file descriptor) close(24963) = -1 EBADF (Bad file descriptor) close(24964) = -1 EBADF (Bad file descriptor) close(24965) = -1 EBADF (Bad file descriptor) close(24966) = -1 EBADF (Bad file descriptor) close(24967) = -1 EBADF (Bad file descriptor) close(24968) = -1 EBADF (Bad file descriptor) close(24969) = -1 EBADF (Bad file descriptor) close(24970) = -1 EBADF (Bad file descriptor) close(24971) = -1 EBADF (Bad file descriptor) close(24972) = -1 EBADF (Bad file descriptor) close(24973) = -1 EBADF (Bad file descriptor) close(24974) = -1 EBADF (Bad file descriptor) close(24975) = -1 EBADF (Bad file descriptor) close(24976) = -1 EBADF (Bad file descriptor) close(24977) = -1 EBADF (Bad file descriptor) close(24978) = -1 EBADF (Bad file descriptor) close(24979) = -1 EBADF (Bad file descriptor) close(24980) = -1 EBADF (Bad file descriptor) close(24981) = -1 EBADF (Bad file descriptor) close(24982) = -1 EBADF (Bad file descriptor) close(24983) = -1 EBADF (Bad file descriptor) close(24984) = -1 EBADF (Bad file descriptor) close(24985) = -1 EBADF (Bad file descriptor) close(24986) = -1 EBADF (Bad file descriptor) close(24987) = -1 EBADF (Bad file descriptor) close(24988) = -1 EBADF (Bad file descriptor) close(24989) = -1 EBADF (Bad file descriptor) close(24990) = -1 EBADF (Bad file descriptor) close(24991) = -1 EBADF (Bad file descriptor) close(24992) = -1 EBADF (Bad file descriptor) close(24993) = -1 EBADF (Bad file descriptor) close(24994) = -1 EBADF (Bad file descriptor) close(24995) = -1 EBADF (Bad file descriptor) close(24996) = -1 EBADF (Bad file descriptor) close(24997) = -1 EBADF (Bad file descriptor) close(24998) = -1 EBADF (Bad file descriptor) close(24999) = -1 EBADF (Bad file descriptor) close(25000) = -1 EBADF (Bad file descriptor) close(25001) = -1 EBADF (Bad file descriptor) close(25002) = -1 EBADF (Bad file descriptor) close(25003) = -1 EBADF (Bad file descriptor) close(25004) = -1 EBADF (Bad file descriptor) close(25005) = -1 EBADF (Bad file descriptor) close(25006) = -1 EBADF (Bad file descriptor) close(25007) = -1 EBADF (Bad file descriptor) close(25008) = -1 EBADF (Bad file descriptor) close(25009) = -1 EBADF (Bad file descriptor) close(25010) = -1 EBADF (Bad file descriptor) close(25011) = -1 EBADF (Bad file descriptor) close(25012) = -1 EBADF (Bad file descriptor) close(25013) = -1 EBADF (Bad file descriptor) close(25014) = -1 EBADF (Bad file descriptor) close(25015) = -1 EBADF (Bad file descriptor) close(25016) = -1 EBADF (Bad file descriptor) close(25017) = -1 EBADF (Bad file descriptor) close(25018) = -1 EBADF (Bad file descriptor) close(25019) = -1 EBADF (Bad file descriptor) close(25020) = -1 EBADF (Bad file descriptor) close(25021) = -1 EBADF (Bad file descriptor) close(25022) = -1 EBADF (Bad file descriptor) close(25023) = -1 EBADF (Bad file descriptor) close(25024) = -1 EBADF (Bad file descriptor) close(25025) = -1 EBADF (Bad file descriptor) close(25026) = -1 EBADF (Bad file descriptor) close(25027) = -1 EBADF (Bad file descriptor) close(25028) = -1 EBADF (Bad file descriptor) close(25029) = -1 EBADF (Bad file descriptor) close(25030) = -1 EBADF (Bad file descriptor) close(25031) = -1 EBADF (Bad file descriptor) close(25032) = -1 EBADF (Bad file descriptor) close(25033) = -1 EBADF (Bad file descriptor) close(25034) = -1 EBADF (Bad file descriptor) close(25035) = -1 EBADF (Bad file descriptor) close(25036) = -1 EBADF (Bad file descriptor) close(25037) = -1 EBADF (Bad file descriptor) close(25038) = -1 EBADF (Bad file descriptor) close(25039) = -1 EBADF (Bad file descriptor) close(25040) = -1 EBADF (Bad file descriptor) close(25041) = -1 EBADF (Bad file descriptor) close(25042) = -1 EBADF (Bad file descriptor) close(25043) = -1 EBADF (Bad file descriptor) close(25044) = -1 EBADF (Bad file descriptor) close(25045) = -1 EBADF (Bad file descriptor) close(25046) = -1 EBADF (Bad file descriptor) close(25047) = -1 EBADF (Bad file descriptor) close(25048) = -1 EBADF (Bad file descriptor) close(25049) = -1 EBADF (Bad file descriptor) close(25050) = -1 EBADF (Bad file descriptor) close(25051) = -1 EBADF (Bad file descriptor) close(25052) = -1 EBADF (Bad file descriptor) close(25053) = -1 EBADF (Bad file descriptor) close(25054) = -1 EBADF (Bad file descriptor) close(25055) = -1 EBADF (Bad file descriptor) close(25056) = -1 EBADF (Bad file descriptor) close(25057) = -1 EBADF (Bad file descriptor) close(25058) = -1 EBADF (Bad file descriptor) close(25059) = -1 EBADF (Bad file descriptor) close(25060) = -1 EBADF (Bad file descriptor) close(25061) = -1 EBADF (Bad file descriptor) close(25062) = -1 EBADF (Bad file descriptor) close(25063) = -1 EBADF (Bad file descriptor) close(25064) = -1 EBADF (Bad file descriptor) close(25065) = -1 EBADF (Bad file descriptor) close(25066) = -1 EBADF (Bad file descriptor) close(25067) = -1 EBADF (Bad file descriptor) close(25068) = -1 EBADF (Bad file descriptor) close(25069) = -1 EBADF (Bad file descriptor) close(25070) = -1 EBADF (Bad file descriptor) close(25071) = -1 EBADF (Bad file descriptor) close(25072) = -1 EBADF (Bad file descriptor) close(25073) = -1 EBADF (Bad file descriptor) close(25074) = -1 EBADF (Bad file descriptor) close(25075) = -1 EBADF (Bad file descriptor) close(25076) = -1 EBADF (Bad file descriptor) close(25077) = -1 EBADF (Bad file descriptor) close(25078) = -1 EBADF (Bad file descriptor) close(25079) = -1 EBADF (Bad file descriptor) close(25080) = -1 EBADF (Bad file descriptor) close(25081) = -1 EBADF (Bad file descriptor) close(25082) = -1 EBADF (Bad file descriptor) close(25083) = -1 EBADF (Bad file descriptor) close(25084) = -1 EBADF (Bad file descriptor) close(25085) = -1 EBADF (Bad file descriptor) close(25086) = -1 EBADF (Bad file descriptor) close(25087) = -1 EBADF (Bad file descriptor) close(25088) = -1 EBADF (Bad file descriptor) close(25089) = -1 EBADF (Bad file descriptor) close(25090) = -1 EBADF (Bad file descriptor) close(25091) = -1 EBADF (Bad file descriptor) close(25092) = -1 EBADF (Bad file descriptor) close(25093) = -1 EBADF (Bad file descriptor) close(25094) = -1 EBADF (Bad file descriptor) close(25095) = -1 EBADF (Bad file descriptor) close(25096) = -1 EBADF (Bad file descriptor) close(25097) = -1 EBADF (Bad file descriptor) close(25098) = -1 EBADF (Bad file descriptor) close(25099) = -1 EBADF (Bad file descriptor) close(25100) = -1 EBADF (Bad file descriptor) close(25101) = -1 EBADF (Bad file descriptor) close(25102) = -1 EBADF (Bad file descriptor) close(25103) = -1 EBADF (Bad file descriptor) close(25104) = -1 EBADF (Bad file descriptor) close(25105) = -1 EBADF (Bad file descriptor) close(25106) = -1 EBADF (Bad file descriptor) close(25107) = -1 EBADF (Bad file descriptor) close(25108) = -1 EBADF (Bad file descriptor) close(25109) = -1 EBADF (Bad file descriptor) close(25110) = -1 EBADF (Bad file descriptor) close(25111) = -1 EBADF (Bad file descriptor) close(25112) = -1 EBADF (Bad file descriptor) close(25113) = -1 EBADF (Bad file descriptor) close(25114) = -1 EBADF (Bad file descriptor) close(25115) = -1 EBADF (Bad file descriptor) close(25116) = -1 EBADF (Bad file descriptor) close(25117) = -1 EBADF (Bad file descriptor) close(25118) = -1 EBADF (Bad file descriptor) close(25119) = -1 EBADF (Bad file descriptor) close(25120) = -1 EBADF (Bad file descriptor) close(25121) = -1 EBADF (Bad file descriptor) close(25122) = -1 EBADF (Bad file descriptor) close(25123) = -1 EBADF (Bad file descriptor) close(25124) = -1 EBADF (Bad file descriptor) close(25125) = -1 EBADF (Bad file descriptor) close(25126) = -1 EBADF (Bad file descriptor) close(25127) = -1 EBADF (Bad file descriptor) close(25128) = -1 EBADF (Bad file descriptor) close(25129) = -1 EBADF (Bad file descriptor) close(25130) = -1 EBADF (Bad file descriptor) close(25131) = -1 EBADF (Bad file descriptor) close(25132) = -1 EBADF (Bad file descriptor) close(25133) = -1 EBADF (Bad file descriptor) close(25134) = -1 EBADF (Bad file descriptor) close(25135) = -1 EBADF (Bad file descriptor) close(25136) = -1 EBADF (Bad file descriptor) close(25137) = -1 EBADF (Bad file descriptor) close(25138) = -1 EBADF (Bad file descriptor) close(25139) = -1 EBADF (Bad file descriptor) close(25140) = -1 EBADF (Bad file descriptor) close(25141) = -1 EBADF (Bad file descriptor) close(25142) = -1 EBADF (Bad file descriptor) close(25143) = -1 EBADF (Bad file descriptor) close(25144) = -1 EBADF (Bad file descriptor) close(25145) = -1 EBADF (Bad file descriptor) close(25146) = -1 EBADF (Bad file descriptor) close(25147) = -1 EBADF (Bad file descriptor) close(25148) = -1 EBADF (Bad file descriptor) close(25149) = -1 EBADF (Bad file descriptor) close(25150) = -1 EBADF (Bad file descriptor) close(25151) = -1 EBADF (Bad file descriptor) close(25152) = -1 EBADF (Bad file descriptor) close(25153) = -1 EBADF (Bad file descriptor) close(25154) = -1 EBADF (Bad file descriptor) close(25155) = -1 EBADF (Bad file descriptor) close(25156) = -1 EBADF (Bad file descriptor) close(25157) = -1 EBADF (Bad file descriptor) close(25158) = -1 EBADF (Bad file descriptor) close(25159) = -1 EBADF (Bad file descriptor) close(25160) = -1 EBADF (Bad file descriptor) close(25161) = -1 EBADF (Bad file descriptor) close(25162) = -1 EBADF (Bad file descriptor) close(25163) = -1 EBADF (Bad file descriptor) close(25164) = -1 EBADF (Bad file descriptor) close(25165) = -1 EBADF (Bad file descriptor) close(25166) = -1 EBADF (Bad file descriptor) close(25167) = -1 EBADF (Bad file descriptor) close(25168) = -1 EBADF (Bad file descriptor) close(25169) = -1 EBADF (Bad file descriptor) close(25170) = -1 EBADF (Bad file descriptor) close(25171) = -1 EBADF (Bad file descriptor) close(25172) = -1 EBADF (Bad file descriptor) close(25173) = -1 EBADF (Bad file descriptor) close(25174) = -1 EBADF (Bad file descriptor) close(25175) = -1 EBADF (Bad file descriptor) close(25176) = -1 EBADF (Bad file descriptor) close(25177) = -1 EBADF (Bad file descriptor) close(25178) = -1 EBADF (Bad file descriptor) close(25179) = -1 EBADF (Bad file descriptor) close(25180) = -1 EBADF (Bad file descriptor) close(25181) = -1 EBADF (Bad file descriptor) close(25182) = -1 EBADF (Bad file descriptor) close(25183) = -1 EBADF (Bad file descriptor) close(25184) = -1 EBADF (Bad file descriptor) close(25185) = -1 EBADF (Bad file descriptor) close(25186) = -1 EBADF (Bad file descriptor) close(25187) = -1 EBADF (Bad file descriptor) close(25188) = -1 EBADF (Bad file descriptor) close(25189) = -1 EBADF (Bad file descriptor) close(25190) = -1 EBADF (Bad file descriptor) close(25191) = -1 EBADF (Bad file descriptor) close(25192) = -1 EBADF (Bad file descriptor) close(25193) = -1 EBADF (Bad file descriptor) close(25194) = -1 EBADF (Bad file descriptor) close(25195) = -1 EBADF (Bad file descriptor) close(25196) = -1 EBADF (Bad file descriptor) close(25197) = -1 EBADF (Bad file descriptor) close(25198) = -1 EBADF (Bad file descriptor) close(25199) = -1 EBADF (Bad file descriptor) close(25200) = -1 EBADF (Bad file descriptor) close(25201) = -1 EBADF (Bad file descriptor) close(25202) = -1 EBADF (Bad file descriptor) close(25203) = -1 EBADF (Bad file descriptor) close(25204) = -1 EBADF (Bad file descriptor) close(25205) = -1 EBADF (Bad file descriptor) close(25206) = -1 EBADF (Bad file descriptor) close(25207) = -1 EBADF (Bad file descriptor) close(25208) = -1 EBADF (Bad file descriptor) close(25209) = -1 EBADF (Bad file descriptor) close(25210) = -1 EBADF (Bad file descriptor) close(25211) = -1 EBADF (Bad file descriptor) close(25212) = -1 EBADF (Bad file descriptor) close(25213) = -1 EBADF (Bad file descriptor) close(25214) = -1 EBADF (Bad file descriptor) close(25215) = -1 EBADF (Bad file descriptor) close(25216) = -1 EBADF (Bad file descriptor) close(25217) = -1 EBADF (Bad file descriptor) close(25218) = -1 EBADF (Bad file descriptor) close(25219) = -1 EBADF (Bad file descriptor) close(25220) = -1 EBADF (Bad file descriptor) close(25221) = -1 EBADF (Bad file descriptor) close(25222) = -1 EBADF (Bad file descriptor) close(25223) = -1 EBADF (Bad file descriptor) close(25224) = -1 EBADF (Bad file descriptor) close(25225) = -1 EBADF (Bad file descriptor) close(25226) = -1 EBADF (Bad file descriptor) close(25227) = -1 EBADF (Bad file descriptor) close(25228) = -1 EBADF (Bad file descriptor) close(25229) = -1 EBADF (Bad file descriptor) close(25230) = -1 EBADF (Bad file descriptor) close(25231) = -1 EBADF (Bad file descriptor) close(25232) = -1 EBADF (Bad file descriptor) close(25233) = -1 EBADF (Bad file descriptor) close(25234) = -1 EBADF (Bad file descriptor) close(25235) = -1 EBADF (Bad file descriptor) close(25236) = -1 EBADF (Bad file descriptor) close(25237) = -1 EBADF (Bad file descriptor) close(25238) = -1 EBADF (Bad file descriptor) close(25239) = -1 EBADF (Bad file descriptor) close(25240) = -1 EBADF (Bad file descriptor) close(25241) = -1 EBADF (Bad file descriptor) close(25242) = -1 EBADF (Bad file descriptor) close(25243) = -1 EBADF (Bad file descriptor) close(25244) = -1 EBADF (Bad file descriptor) close(25245) = -1 EBADF (Bad file descriptor) close(25246) = -1 EBADF (Bad file descriptor) close(25247) = -1 EBADF (Bad file descriptor) close(25248) = -1 EBADF (Bad file descriptor) close(25249) = -1 EBADF (Bad file descriptor) close(25250) = -1 EBADF (Bad file descriptor) close(25251) = -1 EBADF (Bad file descriptor) close(25252) = -1 EBADF (Bad file descriptor) close(25253) = -1 EBADF (Bad file descriptor) close(25254) = -1 EBADF (Bad file descriptor) close(25255) = -1 EBADF (Bad file descriptor) close(25256) = -1 EBADF (Bad file descriptor) close(25257) = -1 EBADF (Bad file descriptor) close(25258) = -1 EBADF (Bad file descriptor) close(25259) = -1 EBADF (Bad file descriptor) close(25260) = -1 EBADF (Bad file descriptor) close(25261) = -1 EBADF (Bad file descriptor) close(25262) = -1 EBADF (Bad file descriptor) close(25263) = -1 EBADF (Bad file descriptor) close(25264) = -1 EBADF (Bad file descriptor) close(25265) = -1 EBADF (Bad file descriptor) close(25266) = -1 EBADF (Bad file descriptor) close(25267) = -1 EBADF (Bad file descriptor) close(25268) = -1 EBADF (Bad file descriptor) close(25269) = -1 EBADF (Bad file descriptor) close(25270) = -1 EBADF (Bad file descriptor) close(25271) = -1 EBADF (Bad file descriptor) close(25272) = -1 EBADF (Bad file descriptor) close(25273) = -1 EBADF (Bad file descriptor) close(25274) = -1 EBADF (Bad file descriptor) close(25275) = -1 EBADF (Bad file descriptor) close(25276) = -1 EBADF (Bad file descriptor) close(25277) = -1 EBADF (Bad file descriptor) close(25278) = -1 EBADF (Bad file descriptor) close(25279) = -1 EBADF (Bad file descriptor) close(25280) = -1 EBADF (Bad file descriptor) close(25281) = -1 EBADF (Bad file descriptor) close(25282) = -1 EBADF (Bad file descriptor) close(25283) = -1 EBADF (Bad file descriptor) close(25284) = -1 EBADF (Bad file descriptor) close(25285) = -1 EBADF (Bad file descriptor) close(25286) = -1 EBADF (Bad file descriptor) close(25287) = -1 EBADF (Bad file descriptor) close(25288) = -1 EBADF (Bad file descriptor) close(25289) = -1 EBADF (Bad file descriptor) close(25290) = -1 EBADF (Bad file descriptor) close(25291) = -1 EBADF (Bad file descriptor) close(25292) = -1 EBADF (Bad file descriptor) close(25293) = -1 EBADF (Bad file descriptor) close(25294) = -1 EBADF (Bad file descriptor) close(25295) = -1 EBADF (Bad file descriptor) close(25296) = -1 EBADF (Bad file descriptor) close(25297) = -1 EBADF (Bad file descriptor) close(25298) = -1 EBADF (Bad file descriptor) close(25299) = -1 EBADF (Bad file descriptor) close(25300) = -1 EBADF (Bad file descriptor) close(25301) = -1 EBADF (Bad file descriptor) close(25302) = -1 EBADF (Bad file descriptor) close(25303) = -1 EBADF (Bad file descriptor) close(25304) = -1 EBADF (Bad file descriptor) close(25305) = -1 EBADF (Bad file descriptor) close(25306) = -1 EBADF (Bad file descriptor) close(25307) = -1 EBADF (Bad file descriptor) close(25308) = -1 EBADF (Bad file descriptor) close(25309) = -1 EBADF (Bad file descriptor) close(25310) = -1 EBADF (Bad file descriptor) close(25311) = -1 EBADF (Bad file descriptor) close(25312) = -1 EBADF (Bad file descriptor) close(25313) = -1 EBADF (Bad file descriptor) close(25314) = -1 EBADF (Bad file descriptor) close(25315) = -1 EBADF (Bad file descriptor) close(25316) = -1 EBADF (Bad file descriptor) close(25317) = -1 EBADF (Bad file descriptor) close(25318) = -1 EBADF (Bad file descriptor) close(25319) = -1 EBADF (Bad file descriptor) close(25320) = -1 EBADF (Bad file descriptor) close(25321) = -1 EBADF (Bad file descriptor) close(25322) = -1 EBADF (Bad file descriptor) close(25323) = -1 EBADF (Bad file descriptor) close(25324) = -1 EBADF (Bad file descriptor) close(25325) = -1 EBADF (Bad file descriptor) close(25326) = -1 EBADF (Bad file descriptor) close(25327) = -1 EBADF (Bad file descriptor) close(25328) = -1 EBADF (Bad file descriptor) close(25329) = -1 EBADF (Bad file descriptor) close(25330) = -1 EBADF (Bad file descriptor) close(25331) = -1 EBADF (Bad file descriptor) close(25332) = -1 EBADF (Bad file descriptor) close(25333) = -1 EBADF (Bad file descriptor) close(25334) = -1 EBADF (Bad file descriptor) close(25335) = -1 EBADF (Bad file descriptor) close(25336) = -1 EBADF (Bad file descriptor) close(25337) = -1 EBADF (Bad file descriptor) close(25338) = -1 EBADF (Bad file descriptor) close(25339) = -1 EBADF (Bad file descriptor) close(25340) = -1 EBADF (Bad file descriptor) close(25341) = -1 EBADF (Bad file descriptor) close(25342) = -1 EBADF (Bad file descriptor) close(25343) = -1 EBADF (Bad file descriptor) close(25344) = -1 EBADF (Bad file descriptor) close(25345) = -1 EBADF (Bad file descriptor) close(25346) = -1 EBADF (Bad file descriptor) close(25347) = -1 EBADF (Bad file descriptor) close(25348) = -1 EBADF (Bad file descriptor) close(25349) = -1 EBADF (Bad file descriptor) close(25350) = -1 EBADF (Bad file descriptor) close(25351) = -1 EBADF (Bad file descriptor) close(25352) = -1 EBADF (Bad file descriptor) close(25353) = -1 EBADF (Bad file descriptor) close(25354) = -1 EBADF (Bad file descriptor) close(25355) = -1 EBADF (Bad file descriptor) close(25356) = -1 EBADF (Bad file descriptor) close(25357) = -1 EBADF (Bad file descriptor) close(25358) = -1 EBADF (Bad file descriptor) close(25359) = -1 EBADF (Bad file descriptor) close(25360) = -1 EBADF (Bad file descriptor) close(25361) = -1 EBADF (Bad file descriptor) close(25362) = -1 EBADF (Bad file descriptor) close(25363) = -1 EBADF (Bad file descriptor) close(25364) = -1 EBADF (Bad file descriptor) close(25365) = -1 EBADF (Bad file descriptor) close(25366) = -1 EBADF (Bad file descriptor) close(25367) = -1 EBADF (Bad file descriptor) close(25368) = -1 EBADF (Bad file descriptor) close(25369) = -1 EBADF (Bad file descriptor) close(25370) = -1 EBADF (Bad file descriptor) close(25371) = -1 EBADF (Bad file descriptor) close(25372) = -1 EBADF (Bad file descriptor) close(25373) = -1 EBADF (Bad file descriptor) close(25374) = -1 EBADF (Bad file descriptor) close(25375) = -1 EBADF (Bad file descriptor) close(25376) = -1 EBADF (Bad file descriptor) close(25377) = -1 EBADF (Bad file descriptor) close(25378) = -1 EBADF (Bad file descriptor) close(25379) = -1 EBADF (Bad file descriptor) close(25380) = -1 EBADF (Bad file descriptor) close(25381) = -1 EBADF (Bad file descriptor) close(25382) = -1 EBADF (Bad file descriptor) close(25383) = -1 EBADF (Bad file descriptor) close(25384) = -1 EBADF (Bad file descriptor) close(25385) = -1 EBADF (Bad file descriptor) close(25386) = -1 EBADF (Bad file descriptor) close(25387) = -1 EBADF (Bad file descriptor) close(25388) = -1 EBADF (Bad file descriptor) close(25389) = -1 EBADF (Bad file descriptor) close(25390) = -1 EBADF (Bad file descriptor) close(25391) = -1 EBADF (Bad file descriptor) close(25392) = -1 EBADF (Bad file descriptor) close(25393) = -1 EBADF (Bad file descriptor) close(25394) = -1 EBADF (Bad file descriptor) close(25395) = -1 EBADF (Bad file descriptor) close(25396) = -1 EBADF (Bad file descriptor) close(25397) = -1 EBADF (Bad file descriptor) close(25398) = -1 EBADF (Bad file descriptor) close(25399) = -1 EBADF (Bad file descriptor) close(25400) = -1 EBADF (Bad file descriptor) close(25401) = -1 EBADF (Bad file descriptor) close(25402) = -1 EBADF (Bad file descriptor) close(25403) = -1 EBADF (Bad file descriptor) close(25404) = -1 EBADF (Bad file descriptor) close(25405) = -1 EBADF (Bad file descriptor) close(25406) = -1 EBADF (Bad file descriptor) close(25407) = -1 EBADF (Bad file descriptor) close(25408) = -1 EBADF (Bad file descriptor) close(25409) = -1 EBADF (Bad file descriptor) close(25410) = -1 EBADF (Bad file descriptor) close(25411) = -1 EBADF (Bad file descriptor) close(25412) = -1 EBADF (Bad file descriptor) close(25413) = -1 EBADF (Bad file descriptor) close(25414) = -1 EBADF (Bad file descriptor) close(25415) = -1 EBADF (Bad file descriptor) close(25416) = -1 EBADF (Bad file descriptor) close(25417) = -1 EBADF (Bad file descriptor) close(25418) = -1 EBADF (Bad file descriptor) close(25419) = -1 EBADF (Bad file descriptor) close(25420) = -1 EBADF (Bad file descriptor) close(25421) = -1 EBADF (Bad file descriptor) close(25422) = -1 EBADF (Bad file descriptor) close(25423) = -1 EBADF (Bad file descriptor) close(25424) = -1 EBADF (Bad file descriptor) close(25425) = -1 EBADF (Bad file descriptor) close(25426) = -1 EBADF (Bad file descriptor) close(25427) = -1 EBADF (Bad file descriptor) close(25428) = -1 EBADF (Bad file descriptor) close(25429) = -1 EBADF (Bad file descriptor) close(25430) = -1 EBADF (Bad file descriptor) close(25431) = -1 EBADF (Bad file descriptor) close(25432) = -1 EBADF (Bad file descriptor) close(25433) = -1 EBADF (Bad file descriptor) close(25434) = -1 EBADF (Bad file descriptor) close(25435) = -1 EBADF (Bad file descriptor) close(25436) = -1 EBADF (Bad file descriptor) close(25437) = -1 EBADF (Bad file descriptor) close(25438) = -1 EBADF (Bad file descriptor) close(25439) = -1 EBADF (Bad file descriptor) close(25440) = -1 EBADF (Bad file descriptor) close(25441) = -1 EBADF (Bad file descriptor) close(25442) = -1 EBADF (Bad file descriptor) close(25443) = -1 EBADF (Bad file descriptor) close(25444) = -1 EBADF (Bad file descriptor) close(25445) = -1 EBADF (Bad file descriptor) close(25446) = -1 EBADF (Bad file descriptor) close(25447) = -1 EBADF (Bad file descriptor) close(25448) = -1 EBADF (Bad file descriptor) close(25449) = -1 EBADF (Bad file descriptor) close(25450) = -1 EBADF (Bad file descriptor) close(25451) = -1 EBADF (Bad file descriptor) close(25452) = -1 EBADF (Bad file descriptor) close(25453) = -1 EBADF (Bad file descriptor) close(25454) = -1 EBADF (Bad file descriptor) close(25455) = -1 EBADF (Bad file descriptor) close(25456) = -1 EBADF (Bad file descriptor) close(25457) = -1 EBADF (Bad file descriptor) close(25458) = -1 EBADF (Bad file descriptor) close(25459) = -1 EBADF (Bad file descriptor) close(25460) = -1 EBADF (Bad file descriptor) close(25461) = -1 EBADF (Bad file descriptor) close(25462) = -1 EBADF (Bad file descriptor) close(25463) = -1 EBADF (Bad file descriptor) close(25464) = -1 EBADF (Bad file descriptor) close(25465) = -1 EBADF (Bad file descriptor) close(25466) = -1 EBADF (Bad file descriptor) close(25467) = -1 EBADF (Bad file descriptor) close(25468) = -1 EBADF (Bad file descriptor) close(25469) = -1 EBADF (Bad file descriptor) close(25470) = -1 EBADF (Bad file descriptor) close(25471) = -1 EBADF (Bad file descriptor) close(25472) = -1 EBADF (Bad file descriptor) close(25473) = -1 EBADF (Bad file descriptor) close(25474) = -1 EBADF (Bad file descriptor) close(25475) = -1 EBADF (Bad file descriptor) close(25476) = -1 EBADF (Bad file descriptor) close(25477) = -1 EBADF (Bad file descriptor) close(25478) = -1 EBADF (Bad file descriptor) close(25479) = -1 EBADF (Bad file descriptor) close(25480) = -1 EBADF (Bad file descriptor) close(25481) = -1 EBADF (Bad file descriptor) close(25482) = -1 EBADF (Bad file descriptor) close(25483) = -1 EBADF (Bad file descriptor) close(25484) = -1 EBADF (Bad file descriptor) close(25485) = -1 EBADF (Bad file descriptor) close(25486) = -1 EBADF (Bad file descriptor) close(25487) = -1 EBADF (Bad file descriptor) close(25488) = -1 EBADF (Bad file descriptor) close(25489) = -1 EBADF (Bad file descriptor) close(25490) = -1 EBADF (Bad file descriptor) close(25491) = -1 EBADF (Bad file descriptor) close(25492) = -1 EBADF (Bad file descriptor) close(25493) = -1 EBADF (Bad file descriptor) close(25494) = -1 EBADF (Bad file descriptor) close(25495) = -1 EBADF (Bad file descriptor) close(25496) = -1 EBADF (Bad file descriptor) close(25497) = -1 EBADF (Bad file descriptor) close(25498) = -1 EBADF (Bad file descriptor) close(25499) = -1 EBADF (Bad file descriptor) close(25500) = -1 EBADF (Bad file descriptor) close(25501) = -1 EBADF (Bad file descriptor) close(25502) = -1 EBADF (Bad file descriptor) close(25503) = -1 EBADF (Bad file descriptor) close(25504) = -1 EBADF (Bad file descriptor) close(25505) = -1 EBADF (Bad file descriptor) close(25506) = -1 EBADF (Bad file descriptor) close(25507) = -1 EBADF (Bad file descriptor) close(25508) = -1 EBADF (Bad file descriptor) close(25509) = -1 EBADF (Bad file descriptor) close(25510) = -1 EBADF (Bad file descriptor) close(25511) = -1 EBADF (Bad file descriptor) close(25512) = -1 EBADF (Bad file descriptor) close(25513) = -1 EBADF (Bad file descriptor) close(25514) = -1 EBADF (Bad file descriptor) close(25515) = -1 EBADF (Bad file descriptor) close(25516) = -1 EBADF (Bad file descriptor) close(25517) = -1 EBADF (Bad file descriptor) close(25518) = -1 EBADF (Bad file descriptor) close(25519) = -1 EBADF (Bad file descriptor) close(25520) = -1 EBADF (Bad file descriptor) close(25521) = -1 EBADF (Bad file descriptor) close(25522) = -1 EBADF (Bad file descriptor) close(25523) = -1 EBADF (Bad file descriptor) close(25524) = -1 EBADF (Bad file descriptor) close(25525) = -1 EBADF (Bad file descriptor) close(25526) = -1 EBADF (Bad file descriptor) close(25527) = -1 EBADF (Bad file descriptor) close(25528) = -1 EBADF (Bad file descriptor) close(25529) = -1 EBADF (Bad file descriptor) close(25530) = -1 EBADF (Bad file descriptor) close(25531) = -1 EBADF (Bad file descriptor) close(25532) = -1 EBADF (Bad file descriptor) close(25533) = -1 EBADF (Bad file descriptor) close(25534) = -1 EBADF (Bad file descriptor) close(25535) = -1 EBADF (Bad file descriptor) close(25536) = -1 EBADF (Bad file descriptor) close(25537) = -1 EBADF (Bad file descriptor) close(25538) = -1 EBADF (Bad file descriptor) close(25539) = -1 EBADF (Bad file descriptor) close(25540) = -1 EBADF (Bad file descriptor) close(25541) = -1 EBADF (Bad file descriptor) close(25542) = -1 EBADF (Bad file descriptor) close(25543) = -1 EBADF (Bad file descriptor) close(25544) = -1 EBADF (Bad file descriptor) close(25545) = -1 EBADF (Bad file descriptor) close(25546) = -1 EBADF (Bad file descriptor) close(25547) = -1 EBADF (Bad file descriptor) close(25548) = -1 EBADF (Bad file descriptor) close(25549) = -1 EBADF (Bad file descriptor) close(25550) = -1 EBADF (Bad file descriptor) close(25551) = -1 EBADF (Bad file descriptor) close(25552) = -1 EBADF (Bad file descriptor) close(25553) = -1 EBADF (Bad file descriptor) close(25554) = -1 EBADF (Bad file descriptor) close(25555) = -1 EBADF (Bad file descriptor) close(25556) = -1 EBADF (Bad file descriptor) close(25557) = -1 EBADF (Bad file descriptor) close(25558) = -1 EBADF (Bad file descriptor) close(25559) = -1 EBADF (Bad file descriptor) close(25560) = -1 EBADF (Bad file descriptor) close(25561) = -1 EBADF (Bad file descriptor) close(25562) = -1 EBADF (Bad file descriptor) close(25563) = -1 EBADF (Bad file descriptor) close(25564) = -1 EBADF (Bad file descriptor) close(25565) = -1 EBADF (Bad file descriptor) close(25566) = -1 EBADF (Bad file descriptor) close(25567) = -1 EBADF (Bad file descriptor) close(25568) = -1 EBADF (Bad file descriptor) close(25569) = -1 EBADF (Bad file descriptor) close(25570) = -1 EBADF (Bad file descriptor) close(25571) = -1 EBADF (Bad file descriptor) close(25572) = -1 EBADF (Bad file descriptor) close(25573) = -1 EBADF (Bad file descriptor) close(25574) = -1 EBADF (Bad file descriptor) close(25575) = -1 EBADF (Bad file descriptor) close(25576) = -1 EBADF (Bad file descriptor) close(25577) = -1 EBADF (Bad file descriptor) close(25578) = -1 EBADF (Bad file descriptor) close(25579) = -1 EBADF (Bad file descriptor) close(25580) = -1 EBADF (Bad file descriptor) close(25581) = -1 EBADF (Bad file descriptor) close(25582) = -1 EBADF (Bad file descriptor) close(25583) = -1 EBADF (Bad file descriptor) close(25584) = -1 EBADF (Bad file descriptor) close(25585) = -1 EBADF (Bad file descriptor) close(25586) = -1 EBADF (Bad file descriptor) close(25587) = -1 EBADF (Bad file descriptor) close(25588) = -1 EBADF (Bad file descriptor) close(25589) = -1 EBADF (Bad file descriptor) close(25590) = -1 EBADF (Bad file descriptor) close(25591) = -1 EBADF (Bad file descriptor) close(25592) = -1 EBADF (Bad file descriptor) close(25593) = -1 EBADF (Bad file descriptor) close(25594) = -1 EBADF (Bad file descriptor) close(25595) = -1 EBADF (Bad file descriptor) close(25596) = -1 EBADF (Bad file descriptor) close(25597) = -1 EBADF (Bad file descriptor) close(25598) = -1 EBADF (Bad file descriptor) close(25599) = -1 EBADF (Bad file descriptor) close(25600) = -1 EBADF (Bad file descriptor) close(25601) = -1 EBADF (Bad file descriptor) close(25602) = -1 EBADF (Bad file descriptor) close(25603) = -1 EBADF (Bad file descriptor) close(25604) = -1 EBADF (Bad file descriptor) close(25605) = -1 EBADF (Bad file descriptor) close(25606) = -1 EBADF (Bad file descriptor) close(25607) = -1 EBADF (Bad file descriptor) close(25608) = -1 EBADF (Bad file descriptor) close(25609) = -1 EBADF (Bad file descriptor) close(25610) = -1 EBADF (Bad file descriptor) close(25611) = -1 EBADF (Bad file descriptor) close(25612) = -1 EBADF (Bad file descriptor) close(25613) = -1 EBADF (Bad file descriptor) close(25614) = -1 EBADF (Bad file descriptor) close(25615) = -1 EBADF (Bad file descriptor) close(25616) = -1 EBADF (Bad file descriptor) close(25617) = -1 EBADF (Bad file descriptor) close(25618) = -1 EBADF (Bad file descriptor) close(25619) = -1 EBADF (Bad file descriptor) close(25620) = -1 EBADF (Bad file descriptor) close(25621) = -1 EBADF (Bad file descriptor) close(25622) = -1 EBADF (Bad file descriptor) close(25623) = -1 EBADF (Bad file descriptor) close(25624) = -1 EBADF (Bad file descriptor) close(25625) = -1 EBADF (Bad file descriptor) close(25626) = -1 EBADF (Bad file descriptor) close(25627) = -1 EBADF (Bad file descriptor) close(25628) = -1 EBADF (Bad file descriptor) close(25629) = -1 EBADF (Bad file descriptor) close(25630) = -1 EBADF (Bad file descriptor) close(25631) = -1 EBADF (Bad file descriptor) close(25632) = -1 EBADF (Bad file descriptor) close(25633) = -1 EBADF (Bad file descriptor) close(25634) = -1 EBADF (Bad file descriptor) close(25635) = -1 EBADF (Bad file descriptor) close(25636) = -1 EBADF (Bad file descriptor) close(25637) = -1 EBADF (Bad file descriptor) close(25638) = -1 EBADF (Bad file descriptor) close(25639) = -1 EBADF (Bad file descriptor) close(25640) = -1 EBADF (Bad file descriptor) close(25641) = -1 EBADF (Bad file descriptor) close(25642) = -1 EBADF (Bad file descriptor) close(25643) = -1 EBADF (Bad file descriptor) close(25644) = -1 EBADF (Bad file descriptor) close(25645) = -1 EBADF (Bad file descriptor) close(25646) = -1 EBADF (Bad file descriptor) close(25647) = -1 EBADF (Bad file descriptor) close(25648) = -1 EBADF (Bad file descriptor) close(25649) = -1 EBADF (Bad file descriptor) close(25650) = -1 EBADF (Bad file descriptor) close(25651) = -1 EBADF (Bad file descriptor) close(25652) = -1 EBADF (Bad file descriptor) close(25653) = -1 EBADF (Bad file descriptor) close(25654) = -1 EBADF (Bad file descriptor) close(25655) = -1 EBADF (Bad file descriptor) close(25656) = -1 EBADF (Bad file descriptor) close(25657) = -1 EBADF (Bad file descriptor) close(25658) = -1 EBADF (Bad file descriptor) close(25659) = -1 EBADF (Bad file descriptor) close(25660) = -1 EBADF (Bad file descriptor) close(25661) = -1 EBADF (Bad file descriptor) close(25662) = -1 EBADF (Bad file descriptor) close(25663) = -1 EBADF (Bad file descriptor) close(25664) = -1 EBADF (Bad file descriptor) close(25665) = -1 EBADF (Bad file descriptor) close(25666) = -1 EBADF (Bad file descriptor) close(25667) = -1 EBADF (Bad file descriptor) close(25668) = -1 EBADF (Bad file descriptor) close(25669) = -1 EBADF (Bad file descriptor) close(25670) = -1 EBADF (Bad file descriptor) close(25671) = -1 EBADF (Bad file descriptor) close(25672) = -1 EBADF (Bad file descriptor) close(25673) = -1 EBADF (Bad file descriptor) close(25674) = -1 EBADF (Bad file descriptor) close(25675) = -1 EBADF (Bad file descriptor) close(25676) = -1 EBADF (Bad file descriptor) close(25677) = -1 EBADF (Bad file descriptor) close(25678) = -1 EBADF (Bad file descriptor) close(25679) = -1 EBADF (Bad file descriptor) close(25680) = -1 EBADF (Bad file descriptor) close(25681) = -1 EBADF (Bad file descriptor) close(25682) = -1 EBADF (Bad file descriptor) close(25683) = -1 EBADF (Bad file descriptor) close(25684) = -1 EBADF (Bad file descriptor) close(25685) = -1 EBADF (Bad file descriptor) close(25686) = -1 EBADF (Bad file descriptor) close(25687) = -1 EBADF (Bad file descriptor) close(25688) = -1 EBADF (Bad file descriptor) close(25689) = -1 EBADF (Bad file descriptor) close(25690) = -1 EBADF (Bad file descriptor) close(25691) = -1 EBADF (Bad file descriptor) close(25692) = -1 EBADF (Bad file descriptor) close(25693) = -1 EBADF (Bad file descriptor) close(25694) = -1 EBADF (Bad file descriptor) close(25695) = -1 EBADF (Bad file descriptor) close(25696) = -1 EBADF (Bad file descriptor) close(25697) = -1 EBADF (Bad file descriptor) close(25698) = -1 EBADF (Bad file descriptor) close(25699) = -1 EBADF (Bad file descriptor) close(25700) = -1 EBADF (Bad file descriptor) close(25701) = -1 EBADF (Bad file descriptor) close(25702) = -1 EBADF (Bad file descriptor) close(25703) = -1 EBADF (Bad file descriptor) close(25704) = -1 EBADF (Bad file descriptor) close(25705) = -1 EBADF (Bad file descriptor) close(25706) = -1 EBADF (Bad file descriptor) close(25707) = -1 EBADF (Bad file descriptor) close(25708) = -1 EBADF (Bad file descriptor) close(25709) = -1 EBADF (Bad file descriptor) close(25710) = -1 EBADF (Bad file descriptor) close(25711) = -1 EBADF (Bad file descriptor) close(25712) = -1 EBADF (Bad file descriptor) close(25713) = -1 EBADF (Bad file descriptor) close(25714) = -1 EBADF (Bad file descriptor) close(25715) = -1 EBADF (Bad file descriptor) close(25716) = -1 EBADF (Bad file descriptor) close(25717) = -1 EBADF (Bad file descriptor) close(25718) = -1 EBADF (Bad file descriptor) close(25719) = -1 EBADF (Bad file descriptor) close(25720) = -1 EBADF (Bad file descriptor) close(25721) = -1 EBADF (Bad file descriptor) close(25722) = -1 EBADF (Bad file descriptor) close(25723) = -1 EBADF (Bad file descriptor) close(25724) = -1 EBADF (Bad file descriptor) close(25725) = -1 EBADF (Bad file descriptor) close(25726) = -1 EBADF (Bad file descriptor) close(25727) = -1 EBADF (Bad file descriptor) close(25728) = -1 EBADF (Bad file descriptor) close(25729) = -1 EBADF (Bad file descriptor) close(25730) = -1 EBADF (Bad file descriptor) close(25731) = -1 EBADF (Bad file descriptor) close(25732) = -1 EBADF (Bad file descriptor) close(25733) = -1 EBADF (Bad file descriptor) close(25734) = -1 EBADF (Bad file descriptor) close(25735) = -1 EBADF (Bad file descriptor) close(25736) = -1 EBADF (Bad file descriptor) close(25737) = -1 EBADF (Bad file descriptor) close(25738) = -1 EBADF (Bad file descriptor) close(25739) = -1 EBADF (Bad file descriptor) close(25740) = -1 EBADF (Bad file descriptor) close(25741) = -1 EBADF (Bad file descriptor) close(25742) = -1 EBADF (Bad file descriptor) close(25743) = -1 EBADF (Bad file descriptor) close(25744) = -1 EBADF (Bad file descriptor) close(25745) = -1 EBADF (Bad file descriptor) close(25746) = -1 EBADF (Bad file descriptor) close(25747) = -1 EBADF (Bad file descriptor) close(25748) = -1 EBADF (Bad file descriptor) close(25749) = -1 EBADF (Bad file descriptor) close(25750) = -1 EBADF (Bad file descriptor) close(25751) = -1 EBADF (Bad file descriptor) close(25752) = -1 EBADF (Bad file descriptor) close(25753) = -1 EBADF (Bad file descriptor) close(25754) = -1 EBADF (Bad file descriptor) close(25755) = -1 EBADF (Bad file descriptor) close(25756) = -1 EBADF (Bad file descriptor) close(25757) = -1 EBADF (Bad file descriptor) close(25758) = -1 EBADF (Bad file descriptor) close(25759) = -1 EBADF (Bad file descriptor) close(25760) = -1 EBADF (Bad file descriptor) close(25761) = -1 EBADF (Bad file descriptor) close(25762) = -1 EBADF (Bad file descriptor) close(25763) = -1 EBADF (Bad file descriptor) close(25764) = -1 EBADF (Bad file descriptor) close(25765) = -1 EBADF (Bad file descriptor) close(25766) = -1 EBADF (Bad file descriptor) close(25767) = -1 EBADF (Bad file descriptor) close(25768) = -1 EBADF (Bad file descriptor) close(25769) = -1 EBADF (Bad file descriptor) close(25770) = -1 EBADF (Bad file descriptor) close(25771) = -1 EBADF (Bad file descriptor) close(25772) = -1 EBADF (Bad file descriptor) close(25773) = -1 EBADF (Bad file descriptor) close(25774) = -1 EBADF (Bad file descriptor) close(25775) = -1 EBADF (Bad file descriptor) close(25776) = -1 EBADF (Bad file descriptor) close(25777) = -1 EBADF (Bad file descriptor) close(25778) = -1 EBADF (Bad file descriptor) close(25779) = -1 EBADF (Bad file descriptor) close(25780) = -1 EBADF (Bad file descriptor) close(25781) = -1 EBADF (Bad file descriptor) close(25782) = -1 EBADF (Bad file descriptor) close(25783) = -1 EBADF (Bad file descriptor) close(25784) = -1 EBADF (Bad file descriptor) close(25785) = -1 EBADF (Bad file descriptor) close(25786) = -1 EBADF (Bad file descriptor) close(25787) = -1 EBADF (Bad file descriptor) close(25788) = -1 EBADF (Bad file descriptor) close(25789) = -1 EBADF (Bad file descriptor) close(25790) = -1 EBADF (Bad file descriptor) close(25791) = -1 EBADF (Bad file descriptor) close(25792) = -1 EBADF (Bad file descriptor) close(25793) = -1 EBADF (Bad file descriptor) close(25794) = -1 EBADF (Bad file descriptor) close(25795) = -1 EBADF (Bad file descriptor) close(25796) = -1 EBADF (Bad file descriptor) close(25797) = -1 EBADF (Bad file descriptor) close(25798) = -1 EBADF (Bad file descriptor) close(25799) = -1 EBADF (Bad file descriptor) close(25800) = -1 EBADF (Bad file descriptor) close(25801) = -1 EBADF (Bad file descriptor) close(25802) = -1 EBADF (Bad file descriptor) close(25803) = -1 EBADF (Bad file descriptor) close(25804) = -1 EBADF (Bad file descriptor) close(25805) = -1 EBADF (Bad file descriptor) close(25806) = -1 EBADF (Bad file descriptor) close(25807) = -1 EBADF (Bad file descriptor) close(25808) = -1 EBADF (Bad file descriptor) close(25809) = -1 EBADF (Bad file descriptor) close(25810) = -1 EBADF (Bad file descriptor) close(25811) = -1 EBADF (Bad file descriptor) close(25812) = -1 EBADF (Bad file descriptor) close(25813) = -1 EBADF (Bad file descriptor) close(25814) = -1 EBADF (Bad file descriptor) close(25815) = -1 EBADF (Bad file descriptor) close(25816) = -1 EBADF (Bad file descriptor) close(25817) = -1 EBADF (Bad file descriptor) close(25818) = -1 EBADF (Bad file descriptor) close(25819) = -1 EBADF (Bad file descriptor) close(25820) = -1 EBADF (Bad file descriptor) close(25821) = -1 EBADF (Bad file descriptor) close(25822) = -1 EBADF (Bad file descriptor) close(25823) = -1 EBADF (Bad file descriptor) close(25824) = -1 EBADF (Bad file descriptor) close(25825) = -1 EBADF (Bad file descriptor) close(25826) = -1 EBADF (Bad file descriptor) close(25827) = -1 EBADF (Bad file descriptor) close(25828) = -1 EBADF (Bad file descriptor) close(25829) = -1 EBADF (Bad file descriptor) close(25830) = -1 EBADF (Bad file descriptor) close(25831) = -1 EBADF (Bad file descriptor) close(25832) = -1 EBADF (Bad file descriptor) close(25833) = -1 EBADF (Bad file descriptor) close(25834) = -1 EBADF (Bad file descriptor) close(25835) = -1 EBADF (Bad file descriptor) close(25836) = -1 EBADF (Bad file descriptor) close(25837) = -1 EBADF (Bad file descriptor) close(25838) = -1 EBADF (Bad file descriptor) close(25839) = -1 EBADF (Bad file descriptor) close(25840) = -1 EBADF (Bad file descriptor) close(25841) = -1 EBADF (Bad file descriptor) close(25842) = -1 EBADF (Bad file descriptor) close(25843) = -1 EBADF (Bad file descriptor) close(25844) = -1 EBADF (Bad file descriptor) close(25845) = -1 EBADF (Bad file descriptor) close(25846) = -1 EBADF (Bad file descriptor) close(25847) = -1 EBADF (Bad file descriptor) close(25848) = -1 EBADF (Bad file descriptor) close(25849) = -1 EBADF (Bad file descriptor) close(25850) = -1 EBADF (Bad file descriptor) close(25851) = -1 EBADF (Bad file descriptor) close(25852) = -1 EBADF (Bad file descriptor) close(25853) = -1 EBADF (Bad file descriptor) close(25854) = -1 EBADF (Bad file descriptor) close(25855) = -1 EBADF (Bad file descriptor) close(25856) = -1 EBADF (Bad file descriptor) close(25857) = -1 EBADF (Bad file descriptor) close(25858) = -1 EBADF (Bad file descriptor) close(25859) = -1 EBADF (Bad file descriptor) close(25860) = -1 EBADF (Bad file descriptor) close(25861) = -1 EBADF (Bad file descriptor) close(25862) = -1 EBADF (Bad file descriptor) close(25863) = -1 EBADF (Bad file descriptor) close(25864) = -1 EBADF (Bad file descriptor) close(25865) = -1 EBADF (Bad file descriptor) close(25866) = -1 EBADF (Bad file descriptor) close(25867) = -1 EBADF (Bad file descriptor) close(25868) = -1 EBADF (Bad file descriptor) close(25869) = -1 EBADF (Bad file descriptor) close(25870) = -1 EBADF (Bad file descriptor) close(25871) = -1 EBADF (Bad file descriptor) close(25872) = -1 EBADF (Bad file descriptor) close(25873) = -1 EBADF (Bad file descriptor) close(25874) = -1 EBADF (Bad file descriptor) close(25875) = -1 EBADF (Bad file descriptor) close(25876) = -1 EBADF (Bad file descriptor) close(25877) = -1 EBADF (Bad file descriptor) close(25878) = -1 EBADF (Bad file descriptor) close(25879) = -1 EBADF (Bad file descriptor) close(25880) = -1 EBADF (Bad file descriptor) close(25881) = -1 EBADF (Bad file descriptor) close(25882) = -1 EBADF (Bad file descriptor) close(25883) = -1 EBADF (Bad file descriptor) close(25884) = -1 EBADF (Bad file descriptor) close(25885) = -1 EBADF (Bad file descriptor) close(25886) = -1 EBADF (Bad file descriptor) close(25887) = -1 EBADF (Bad file descriptor) close(25888) = -1 EBADF (Bad file descriptor) close(25889) = -1 EBADF (Bad file descriptor) close(25890) = -1 EBADF (Bad file descriptor) close(25891) = -1 EBADF (Bad file descriptor) close(25892) = -1 EBADF (Bad file descriptor) close(25893) = -1 EBADF (Bad file descriptor) close(25894) = -1 EBADF (Bad file descriptor) close(25895) = -1 EBADF (Bad file descriptor) close(25896) = -1 EBADF (Bad file descriptor) close(25897) = -1 EBADF (Bad file descriptor) close(25898) = -1 EBADF (Bad file descriptor) close(25899) = -1 EBADF (Bad file descriptor) close(25900) = -1 EBADF (Bad file descriptor) close(25901) = -1 EBADF (Bad file descriptor) close(25902) = -1 EBADF (Bad file descriptor) close(25903) = -1 EBADF (Bad file descriptor) close(25904) = -1 EBADF (Bad file descriptor) close(25905) = -1 EBADF (Bad file descriptor) close(25906) = -1 EBADF (Bad file descriptor) close(25907) = -1 EBADF (Bad file descriptor) close(25908) = -1 EBADF (Bad file descriptor) close(25909) = -1 EBADF (Bad file descriptor) close(25910) = -1 EBADF (Bad file descriptor) close(25911) = -1 EBADF (Bad file descriptor) close(25912) = -1 EBADF (Bad file descriptor) close(25913) = -1 EBADF (Bad file descriptor) close(25914) = -1 EBADF (Bad file descriptor) close(25915) = -1 EBADF (Bad file descriptor) close(25916) = -1 EBADF (Bad file descriptor) close(25917) = -1 EBADF (Bad file descriptor) close(25918) = -1 EBADF (Bad file descriptor) close(25919) = -1 EBADF (Bad file descriptor) close(25920) = -1 EBADF (Bad file descriptor) close(25921) = -1 EBADF (Bad file descriptor) close(25922) = -1 EBADF (Bad file descriptor) close(25923) = -1 EBADF (Bad file descriptor) close(25924) = -1 EBADF (Bad file descriptor) close(25925) = -1 EBADF (Bad file descriptor) close(25926) = -1 EBADF (Bad file descriptor) close(25927) = -1 EBADF (Bad file descriptor) close(25928) = -1 EBADF (Bad file descriptor) close(25929) = -1 EBADF (Bad file descriptor) close(25930) = -1 EBADF (Bad file descriptor) close(25931) = -1 EBADF (Bad file descriptor) close(25932) = -1 EBADF (Bad file descriptor) close(25933) = -1 EBADF (Bad file descriptor) close(25934) = -1 EBADF (Bad file descriptor) close(25935) = -1 EBADF (Bad file descriptor) close(25936) = -1 EBADF (Bad file descriptor) close(25937) = -1 EBADF (Bad file descriptor) close(25938) = -1 EBADF (Bad file descriptor) close(25939) = -1 EBADF (Bad file descriptor) close(25940) = -1 EBADF (Bad file descriptor) close(25941) = -1 EBADF (Bad file descriptor) close(25942) = -1 EBADF (Bad file descriptor) close(25943) = -1 EBADF (Bad file descriptor) close(25944) = -1 EBADF (Bad file descriptor) close(25945) = -1 EBADF (Bad file descriptor) close(25946) = -1 EBADF (Bad file descriptor) close(25947) = -1 EBADF (Bad file descriptor) close(25948) = -1 EBADF (Bad file descriptor) close(25949) = -1 EBADF (Bad file descriptor) close(25950) = -1 EBADF (Bad file descriptor) close(25951) = -1 EBADF (Bad file descriptor) close(25952) = -1 EBADF (Bad file descriptor) close(25953) = -1 EBADF (Bad file descriptor) close(25954) = -1 EBADF (Bad file descriptor) close(25955) = -1 EBADF (Bad file descriptor) close(25956) = -1 EBADF (Bad file descriptor) close(25957) = -1 EBADF (Bad file descriptor) close(25958) = -1 EBADF (Bad file descriptor) close(25959) = -1 EBADF (Bad file descriptor) close(25960) = -1 EBADF (Bad file descriptor) close(25961) = -1 EBADF (Bad file descriptor) close(25962) = -1 EBADF (Bad file descriptor) close(25963) = -1 EBADF (Bad file descriptor) close(25964) = -1 EBADF (Bad file descriptor) close(25965) = -1 EBADF (Bad file descriptor) close(25966) = -1 EBADF (Bad file descriptor) close(25967) = -1 EBADF (Bad file descriptor) close(25968) = -1 EBADF (Bad file descriptor) close(25969) = -1 EBADF (Bad file descriptor) close(25970) = -1 EBADF (Bad file descriptor) close(25971) = -1 EBADF (Bad file descriptor) close(25972) = -1 EBADF (Bad file descriptor) close(25973) = -1 EBADF (Bad file descriptor) close(25974) = -1 EBADF (Bad file descriptor) close(25975) = -1 EBADF (Bad file descriptor) close(25976) = -1 EBADF (Bad file descriptor) close(25977) = -1 EBADF (Bad file descriptor) close(25978) = -1 EBADF (Bad file descriptor) close(25979) = -1 EBADF (Bad file descriptor) close(25980) = -1 EBADF (Bad file descriptor) close(25981) = -1 EBADF (Bad file descriptor) close(25982) = -1 EBADF (Bad file descriptor) close(25983) = -1 EBADF (Bad file descriptor) close(25984) = -1 EBADF (Bad file descriptor) close(25985) = -1 EBADF (Bad file descriptor) close(25986) = -1 EBADF (Bad file descriptor) close(25987) = -1 EBADF (Bad file descriptor) close(25988) = -1 EBADF (Bad file descriptor) close(25989) = -1 EBADF (Bad file descriptor) close(25990) = -1 EBADF (Bad file descriptor) close(25991) = -1 EBADF (Bad file descriptor) close(25992) = -1 EBADF (Bad file descriptor) close(25993) = -1 EBADF (Bad file descriptor) close(25994) = -1 EBADF (Bad file descriptor) close(25995) = -1 EBADF (Bad file descriptor) close(25996) = -1 EBADF (Bad file descriptor) close(25997) = -1 EBADF (Bad file descriptor) close(25998) = -1 EBADF (Bad file descriptor) close(25999) = -1 EBADF (Bad file descriptor) close(26000) = -1 EBADF (Bad file descriptor) close(26001) = -1 EBADF (Bad file descriptor) close(26002) = -1 EBADF (Bad file descriptor) close(26003) = -1 EBADF (Bad file descriptor) close(26004) = -1 EBADF (Bad file descriptor) close(26005) = -1 EBADF (Bad file descriptor) close(26006) = -1 EBADF (Bad file descriptor) close(26007) = -1 EBADF (Bad file descriptor) close(26008) = -1 EBADF (Bad file descriptor) close(26009) = -1 EBADF (Bad file descriptor) close(26010) = -1 EBADF (Bad file descriptor) close(26011) = -1 EBADF (Bad file descriptor) close(26012) = -1 EBADF (Bad file descriptor) close(26013) = -1 EBADF (Bad file descriptor) close(26014) = -1 EBADF (Bad file descriptor) close(26015) = -1 EBADF (Bad file descriptor) close(26016) = -1 EBADF (Bad file descriptor) close(26017) = -1 EBADF (Bad file descriptor) close(26018) = -1 EBADF (Bad file descriptor) close(26019) = -1 EBADF (Bad file descriptor) close(26020) = -1 EBADF (Bad file descriptor) close(26021) = -1 EBADF (Bad file descriptor) close(26022) = -1 EBADF (Bad file descriptor) close(26023) = -1 EBADF (Bad file descriptor) close(26024) = -1 EBADF (Bad file descriptor) close(26025) = -1 EBADF (Bad file descriptor) close(26026) = -1 EBADF (Bad file descriptor) close(26027) = -1 EBADF (Bad file descriptor) close(26028) = -1 EBADF (Bad file descriptor) close(26029) = -1 EBADF (Bad file descriptor) close(26030) = -1 EBADF (Bad file descriptor) close(26031) = -1 EBADF (Bad file descriptor) close(26032) = -1 EBADF (Bad file descriptor) close(26033) = -1 EBADF (Bad file descriptor) close(26034) = -1 EBADF (Bad file descriptor) close(26035) = -1 EBADF (Bad file descriptor) close(26036) = -1 EBADF (Bad file descriptor) close(26037) = -1 EBADF (Bad file descriptor) close(26038) = -1 EBADF (Bad file descriptor) close(26039) = -1 EBADF (Bad file descriptor) close(26040) = -1 EBADF (Bad file descriptor) close(26041) = -1 EBADF (Bad file descriptor) close(26042) = -1 EBADF (Bad file descriptor) close(26043) = -1 EBADF (Bad file descriptor) close(26044) = -1 EBADF (Bad file descriptor) close(26045) = -1 EBADF (Bad file descriptor) close(26046) = -1 EBADF (Bad file descriptor) close(26047) = -1 EBADF (Bad file descriptor) close(26048) = -1 EBADF (Bad file descriptor) close(26049) = -1 EBADF (Bad file descriptor) close(26050) = -1 EBADF (Bad file descriptor) close(26051) = -1 EBADF (Bad file descriptor) close(26052) = -1 EBADF (Bad file descriptor) close(26053) = -1 EBADF (Bad file descriptor) close(26054) = -1 EBADF (Bad file descriptor) close(26055) = -1 EBADF (Bad file descriptor) close(26056) = -1 EBADF (Bad file descriptor) close(26057) = -1 EBADF (Bad file descriptor) close(26058) = -1 EBADF (Bad file descriptor) close(26059) = -1 EBADF (Bad file descriptor) close(26060) = -1 EBADF (Bad file descriptor) close(26061) = -1 EBADF (Bad file descriptor) close(26062) = -1 EBADF (Bad file descriptor) close(26063) = -1 EBADF (Bad file descriptor) close(26064) = -1 EBADF (Bad file descriptor) close(26065) = -1 EBADF (Bad file descriptor) close(26066) = -1 EBADF (Bad file descriptor) close(26067) = -1 EBADF (Bad file descriptor) close(26068) = -1 EBADF (Bad file descriptor) close(26069) = -1 EBADF (Bad file descriptor) close(26070) = -1 EBADF (Bad file descriptor) close(26071) = -1 EBADF (Bad file descriptor) close(26072) = -1 EBADF (Bad file descriptor) close(26073) = -1 EBADF (Bad file descriptor) close(26074) = -1 EBADF (Bad file descriptor) close(26075) = -1 EBADF (Bad file descriptor) close(26076) = -1 EBADF (Bad file descriptor) close(26077) = -1 EBADF (Bad file descriptor) close(26078) = -1 EBADF (Bad file descriptor) close(26079) = -1 EBADF (Bad file descriptor) close(26080) = -1 EBADF (Bad file descriptor) close(26081) = -1 EBADF (Bad file descriptor) close(26082) = -1 EBADF (Bad file descriptor) close(26083) = -1 EBADF (Bad file descriptor) close(26084) = -1 EBADF (Bad file descriptor) close(26085) = -1 EBADF (Bad file descriptor) close(26086) = -1 EBADF (Bad file descriptor) close(26087) = -1 EBADF (Bad file descriptor) close(26088) = -1 EBADF (Bad file descriptor) close(26089) = -1 EBADF (Bad file descriptor) close(26090) = -1 EBADF (Bad file descriptor) close(26091) = -1 EBADF (Bad file descriptor) close(26092) = -1 EBADF (Bad file descriptor) close(26093) = -1 EBADF (Bad file descriptor) close(26094) = -1 EBADF (Bad file descriptor) close(26095) = -1 EBADF (Bad file descriptor) close(26096) = -1 EBADF (Bad file descriptor) close(26097) = -1 EBADF (Bad file descriptor) close(26098) = -1 EBADF (Bad file descriptor) close(26099) = -1 EBADF (Bad file descriptor) close(26100) = -1 EBADF (Bad file descriptor) close(26101) = -1 EBADF (Bad file descriptor) close(26102) = -1 EBADF (Bad file descriptor) close(26103) = -1 EBADF (Bad file descriptor) close(26104) = -1 EBADF (Bad file descriptor) close(26105) = -1 EBADF (Bad file descriptor) close(26106) = -1 EBADF (Bad file descriptor) close(26107) = -1 EBADF (Bad file descriptor) close(26108) = -1 EBADF (Bad file descriptor) close(26109) = -1 EBADF (Bad file descriptor) close(26110) = -1 EBADF (Bad file descriptor) close(26111) = -1 EBADF (Bad file descriptor) close(26112) = -1 EBADF (Bad file descriptor) close(26113) = -1 EBADF (Bad file descriptor) close(26114) = -1 EBADF (Bad file descriptor) close(26115) = -1 EBADF (Bad file descriptor) close(26116) = -1 EBADF (Bad file descriptor) close(26117) = -1 EBADF (Bad file descriptor) close(26118) = -1 EBADF (Bad file descriptor) close(26119) = -1 EBADF (Bad file descriptor) close(26120) = -1 EBADF (Bad file descriptor) close(26121) = -1 EBADF (Bad file descriptor) close(26122) = -1 EBADF (Bad file descriptor) close(26123) = -1 EBADF (Bad file descriptor) close(26124) = -1 EBADF (Bad file descriptor) close(26125) = -1 EBADF (Bad file descriptor) close(26126) = -1 EBADF (Bad file descriptor) close(26127) = -1 EBADF (Bad file descriptor) close(26128) = -1 EBADF (Bad file descriptor) close(26129) = -1 EBADF (Bad file descriptor) close(26130) = -1 EBADF (Bad file descriptor) close(26131) = -1 EBADF (Bad file descriptor) close(26132) = -1 EBADF (Bad file descriptor) close(26133) = -1 EBADF (Bad file descriptor) close(26134) = -1 EBADF (Bad file descriptor) close(26135) = -1 EBADF (Bad file descriptor) close(26136) = -1 EBADF (Bad file descriptor) close(26137) = -1 EBADF (Bad file descriptor) close(26138) = -1 EBADF (Bad file descriptor) close(26139) = -1 EBADF (Bad file descriptor) close(26140) = -1 EBADF (Bad file descriptor) close(26141) = -1 EBADF (Bad file descriptor) close(26142) = -1 EBADF (Bad file descriptor) close(26143) = -1 EBADF (Bad file descriptor) close(26144) = -1 EBADF (Bad file descriptor) close(26145) = -1 EBADF (Bad file descriptor) close(26146) = -1 EBADF (Bad file descriptor) close(26147) = -1 EBADF (Bad file descriptor) close(26148) = -1 EBADF (Bad file descriptor) close(26149) = -1 EBADF (Bad file descriptor) close(26150) = -1 EBADF (Bad file descriptor) close(26151) = -1 EBADF (Bad file descriptor) close(26152) = -1 EBADF (Bad file descriptor) close(26153) = -1 EBADF (Bad file descriptor) close(26154) = -1 EBADF (Bad file descriptor) close(26155) = -1 EBADF (Bad file descriptor) close(26156) = -1 EBADF (Bad file descriptor) close(26157) = -1 EBADF (Bad file descriptor) close(26158) = -1 EBADF (Bad file descriptor) close(26159) = -1 EBADF (Bad file descriptor) close(26160) = -1 EBADF (Bad file descriptor) close(26161) = -1 EBADF (Bad file descriptor) close(26162) = -1 EBADF (Bad file descriptor) close(26163) = -1 EBADF (Bad file descriptor) close(26164) = -1 EBADF (Bad file descriptor) close(26165) = -1 EBADF (Bad file descriptor) close(26166) = -1 EBADF (Bad file descriptor) close(26167) = -1 EBADF (Bad file descriptor) close(26168) = -1 EBADF (Bad file descriptor) close(26169) = -1 EBADF (Bad file descriptor) close(26170) = -1 EBADF (Bad file descriptor) close(26171) = -1 EBADF (Bad file descriptor) close(26172) = -1 EBADF (Bad file descriptor) close(26173) = -1 EBADF (Bad file descriptor) close(26174) = -1 EBADF (Bad file descriptor) close(26175) = -1 EBADF (Bad file descriptor) close(26176) = -1 EBADF (Bad file descriptor) close(26177) = -1 EBADF (Bad file descriptor) close(26178) = -1 EBADF (Bad file descriptor) close(26179) = -1 EBADF (Bad file descriptor) close(26180) = -1 EBADF (Bad file descriptor) close(26181) = -1 EBADF (Bad file descriptor) close(26182) = -1 EBADF (Bad file descriptor) close(26183) = -1 EBADF (Bad file descriptor) close(26184) = -1 EBADF (Bad file descriptor) close(26185) = -1 EBADF (Bad file descriptor) close(26186) = -1 EBADF (Bad file descriptor) close(26187) = -1 EBADF (Bad file descriptor) close(26188) = -1 EBADF (Bad file descriptor) close(26189) = -1 EBADF (Bad file descriptor) close(26190) = -1 EBADF (Bad file descriptor) close(26191) = -1 EBADF (Bad file descriptor) close(26192) = -1 EBADF (Bad file descriptor) close(26193) = -1 EBADF (Bad file descriptor) close(26194) = -1 EBADF (Bad file descriptor) close(26195) = -1 EBADF (Bad file descriptor) close(26196) = -1 EBADF (Bad file descriptor) close(26197) = -1 EBADF (Bad file descriptor) close(26198) = -1 EBADF (Bad file descriptor) close(26199) = -1 EBADF (Bad file descriptor) close(26200) = -1 EBADF (Bad file descriptor) close(26201) = -1 EBADF (Bad file descriptor) close(26202) = -1 EBADF (Bad file descriptor) close(26203) = -1 EBADF (Bad file descriptor) close(26204) = -1 EBADF (Bad file descriptor) close(26205) = -1 EBADF (Bad file descriptor) close(26206) = -1 EBADF (Bad file descriptor) close(26207) = -1 EBADF (Bad file descriptor) close(26208) = -1 EBADF (Bad file descriptor) close(26209) = -1 EBADF (Bad file descriptor) close(26210) = -1 EBADF (Bad file descriptor) close(26211) = -1 EBADF (Bad file descriptor) close(26212) = -1 EBADF (Bad file descriptor) close(26213) = -1 EBADF (Bad file descriptor) close(26214) = -1 EBADF (Bad file descriptor) close(26215) = -1 EBADF (Bad file descriptor) close(26216) = -1 EBADF (Bad file descriptor) close(26217) = -1 EBADF (Bad file descriptor) close(26218) = -1 EBADF (Bad file descriptor) close(26219) = -1 EBADF (Bad file descriptor) close(26220) = -1 EBADF (Bad file descriptor) close(26221) = -1 EBADF (Bad file descriptor) close(26222) = -1 EBADF (Bad file descriptor) close(26223) = -1 EBADF (Bad file descriptor) close(26224) = -1 EBADF (Bad file descriptor) close(26225) = -1 EBADF (Bad file descriptor) close(26226) = -1 EBADF (Bad file descriptor) close(26227) = -1 EBADF (Bad file descriptor) close(26228) = -1 EBADF (Bad file descriptor) close(26229) = -1 EBADF (Bad file descriptor) close(26230) = -1 EBADF (Bad file descriptor) close(26231) = -1 EBADF (Bad file descriptor) close(26232) = -1 EBADF (Bad file descriptor) close(26233) = -1 EBADF (Bad file descriptor) close(26234) = -1 EBADF (Bad file descriptor) close(26235) = -1 EBADF (Bad file descriptor) close(26236) = -1 EBADF (Bad file descriptor) close(26237) = -1 EBADF (Bad file descriptor) close(26238) = -1 EBADF (Bad file descriptor) close(26239) = -1 EBADF (Bad file descriptor) close(26240) = -1 EBADF (Bad file descriptor) close(26241) = -1 EBADF (Bad file descriptor) close(26242) = -1 EBADF (Bad file descriptor) close(26243) = -1 EBADF (Bad file descriptor) close(26244) = -1 EBADF (Bad file descriptor) close(26245) = -1 EBADF (Bad file descriptor) close(26246) = -1 EBADF (Bad file descriptor) close(26247) = -1 EBADF (Bad file descriptor) close(26248) = -1 EBADF (Bad file descriptor) close(26249) = -1 EBADF (Bad file descriptor) close(26250) = -1 EBADF (Bad file descriptor) close(26251) = -1 EBADF (Bad file descriptor) close(26252) = -1 EBADF (Bad file descriptor) close(26253) = -1 EBADF (Bad file descriptor) close(26254) = -1 EBADF (Bad file descriptor) close(26255) = -1 EBADF (Bad file descriptor) close(26256) = -1 EBADF (Bad file descriptor) close(26257) = -1 EBADF (Bad file descriptor) close(26258) = -1 EBADF (Bad file descriptor) close(26259) = -1 EBADF (Bad file descriptor) close(26260) = -1 EBADF (Bad file descriptor) close(26261) = -1 EBADF (Bad file descriptor) close(26262) = -1 EBADF (Bad file descriptor) close(26263) = -1 EBADF (Bad file descriptor) close(26264) = -1 EBADF (Bad file descriptor) close(26265) = -1 EBADF (Bad file descriptor) close(26266) = -1 EBADF (Bad file descriptor) close(26267) = -1 EBADF (Bad file descriptor) close(26268) = -1 EBADF (Bad file descriptor) close(26269) = -1 EBADF (Bad file descriptor) close(26270) = -1 EBADF (Bad file descriptor) close(26271) = -1 EBADF (Bad file descriptor) close(26272) = -1 EBADF (Bad file descriptor) close(26273) = -1 EBADF (Bad file descriptor) close(26274) = -1 EBADF (Bad file descriptor) close(26275) = -1 EBADF (Bad file descriptor) close(26276) = -1 EBADF (Bad file descriptor) close(26277) = -1 EBADF (Bad file descriptor) close(26278) = -1 EBADF (Bad file descriptor) close(26279) = -1 EBADF (Bad file descriptor) close(26280) = -1 EBADF (Bad file descriptor) close(26281) = -1 EBADF (Bad file descriptor) close(26282) = -1 EBADF (Bad file descriptor) close(26283) = -1 EBADF (Bad file descriptor) close(26284) = -1 EBADF (Bad file descriptor) close(26285) = -1 EBADF (Bad file descriptor) close(26286) = -1 EBADF (Bad file descriptor) close(26287) = -1 EBADF (Bad file descriptor) close(26288) = -1 EBADF (Bad file descriptor) close(26289) = -1 EBADF (Bad file descriptor) close(26290) = -1 EBADF (Bad file descriptor) close(26291) = -1 EBADF (Bad file descriptor) close(26292) = -1 EBADF (Bad file descriptor) close(26293) = -1 EBADF (Bad file descriptor) close(26294) = -1 EBADF (Bad file descriptor) close(26295) = -1 EBADF (Bad file descriptor) close(26296) = -1 EBADF (Bad file descriptor) close(26297) = -1 EBADF (Bad file descriptor) close(26298) = -1 EBADF (Bad file descriptor) close(26299) = -1 EBADF (Bad file descriptor) close(26300) = -1 EBADF (Bad file descriptor) close(26301) = -1 EBADF (Bad file descriptor) close(26302) = -1 EBADF (Bad file descriptor) close(26303) = -1 EBADF (Bad file descriptor) close(26304) = -1 EBADF (Bad file descriptor) close(26305) = -1 EBADF (Bad file descriptor) close(26306) = -1 EBADF (Bad file descriptor) close(26307) = -1 EBADF (Bad file descriptor) close(26308) = -1 EBADF (Bad file descriptor) close(26309) = -1 EBADF (Bad file descriptor) close(26310) = -1 EBADF (Bad file descriptor) close(26311) = -1 EBADF (Bad file descriptor) close(26312) = -1 EBADF (Bad file descriptor) close(26313) = -1 EBADF (Bad file descriptor) close(26314) = -1 EBADF (Bad file descriptor) close(26315) = -1 EBADF (Bad file descriptor) close(26316) = -1 EBADF (Bad file descriptor) close(26317) = -1 EBADF (Bad file descriptor) close(26318) = -1 EBADF (Bad file descriptor) close(26319) = -1 EBADF (Bad file descriptor) close(26320) = -1 EBADF (Bad file descriptor) close(26321) = -1 EBADF (Bad file descriptor) close(26322) = -1 EBADF (Bad file descriptor) close(26323) = -1 EBADF (Bad file descriptor) close(26324) = -1 EBADF (Bad file descriptor) close(26325) = -1 EBADF (Bad file descriptor) close(26326) = -1 EBADF (Bad file descriptor) close(26327) = -1 EBADF (Bad file descriptor) close(26328) = -1 EBADF (Bad file descriptor) close(26329) = -1 EBADF (Bad file descriptor) close(26330) = -1 EBADF (Bad file descriptor) close(26331) = -1 EBADF (Bad file descriptor) close(26332) = -1 EBADF (Bad file descriptor) close(26333) = -1 EBADF (Bad file descriptor) close(26334) = -1 EBADF (Bad file descriptor) close(26335) = -1 EBADF (Bad file descriptor) close(26336) = -1 EBADF (Bad file descriptor) close(26337) = -1 EBADF (Bad file descriptor) close(26338) = -1 EBADF (Bad file descriptor) close(26339) = -1 EBADF (Bad file descriptor) close(26340) = -1 EBADF (Bad file descriptor) close(26341) = -1 EBADF (Bad file descriptor) close(26342) = -1 EBADF (Bad file descriptor) close(26343) = -1 EBADF (Bad file descriptor) close(26344) = -1 EBADF (Bad file descriptor) close(26345) = -1 EBADF (Bad file descriptor) close(26346) = -1 EBADF (Bad file descriptor) close(26347) = -1 EBADF (Bad file descriptor) close(26348) = -1 EBADF (Bad file descriptor) close(26349) = -1 EBADF (Bad file descriptor) close(26350) = -1 EBADF (Bad file descriptor) close(26351) = -1 EBADF (Bad file descriptor) close(26352) = -1 EBADF (Bad file descriptor) close(26353) = -1 EBADF (Bad file descriptor) close(26354) = -1 EBADF (Bad file descriptor) close(26355) = -1 EBADF (Bad file descriptor) close(26356) = -1 EBADF (Bad file descriptor) close(26357) = -1 EBADF (Bad file descriptor) close(26358) = -1 EBADF (Bad file descriptor) close(26359) = -1 EBADF (Bad file descriptor) close(26360) = -1 EBADF (Bad file descriptor) close(26361) = -1 EBADF (Bad file descriptor) close(26362) = -1 EBADF (Bad file descriptor) close(26363) = -1 EBADF (Bad file descriptor) close(26364) = -1 EBADF (Bad file descriptor) close(26365) = -1 EBADF (Bad file descriptor) close(26366) = -1 EBADF (Bad file descriptor) close(26367) = -1 EBADF (Bad file descriptor) close(26368) = -1 EBADF (Bad file descriptor) close(26369) = -1 EBADF (Bad file descriptor) close(26370) = -1 EBADF (Bad file descriptor) close(26371) = -1 EBADF (Bad file descriptor) close(26372) = -1 EBADF (Bad file descriptor) close(26373) = -1 EBADF (Bad file descriptor) close(26374) = -1 EBADF (Bad file descriptor) close(26375) = -1 EBADF (Bad file descriptor) close(26376) = -1 EBADF (Bad file descriptor) close(26377) = -1 EBADF (Bad file descriptor) close(26378) = -1 EBADF (Bad file descriptor) close(26379) = -1 EBADF (Bad file descriptor) close(26380) = -1 EBADF (Bad file descriptor) close(26381) = -1 EBADF (Bad file descriptor) close(26382) = -1 EBADF (Bad file descriptor) close(26383) = -1 EBADF (Bad file descriptor) close(26384) = -1 EBADF (Bad file descriptor) close(26385) = -1 EBADF (Bad file descriptor) close(26386) = -1 EBADF (Bad file descriptor) close(26387) = -1 EBADF (Bad file descriptor) close(26388) = -1 EBADF (Bad file descriptor) close(26389) = -1 EBADF (Bad file descriptor) close(26390) = -1 EBADF (Bad file descriptor) close(26391) = -1 EBADF (Bad file descriptor) close(26392) = -1 EBADF (Bad file descriptor) close(26393) = -1 EBADF (Bad file descriptor) close(26394) = -1 EBADF (Bad file descriptor) close(26395) = -1 EBADF (Bad file descriptor) close(26396) = -1 EBADF (Bad file descriptor) close(26397) = -1 EBADF (Bad file descriptor) close(26398) = -1 EBADF (Bad file descriptor) close(26399) = -1 EBADF (Bad file descriptor) close(26400) = -1 EBADF (Bad file descriptor) close(26401) = -1 EBADF (Bad file descriptor) close(26402) = -1 EBADF (Bad file descriptor) close(26403) = -1 EBADF (Bad file descriptor) close(26404) = -1 EBADF (Bad file descriptor) close(26405) = -1 EBADF (Bad file descriptor) close(26406) = -1 EBADF (Bad file descriptor) close(26407) = -1 EBADF (Bad file descriptor) close(26408) = -1 EBADF (Bad file descriptor) close(26409) = -1 EBADF (Bad file descriptor) close(26410) = -1 EBADF (Bad file descriptor) close(26411) = -1 EBADF (Bad file descriptor) close(26412) = -1 EBADF (Bad file descriptor) close(26413) = -1 EBADF (Bad file descriptor) close(26414) = -1 EBADF (Bad file descriptor) close(26415) = -1 EBADF (Bad file descriptor) close(26416) = -1 EBADF (Bad file descriptor) close(26417) = -1 EBADF (Bad file descriptor) close(26418) = -1 EBADF (Bad file descriptor) close(26419) = -1 EBADF (Bad file descriptor) close(26420) = -1 EBADF (Bad file descriptor) close(26421) = -1 EBADF (Bad file descriptor) close(26422) = -1 EBADF (Bad file descriptor) close(26423) = -1 EBADF (Bad file descriptor) close(26424) = -1 EBADF (Bad file descriptor) close(26425) = -1 EBADF (Bad file descriptor) close(26426) = -1 EBADF (Bad file descriptor) close(26427) = -1 EBADF (Bad file descriptor) close(26428) = -1 EBADF (Bad file descriptor) close(26429) = -1 EBADF (Bad file descriptor) close(26430) = -1 EBADF (Bad file descriptor) close(26431) = -1 EBADF (Bad file descriptor) close(26432) = -1 EBADF (Bad file descriptor) close(26433) = -1 EBADF (Bad file descriptor) close(26434) = -1 EBADF (Bad file descriptor) close(26435) = -1 EBADF (Bad file descriptor) close(26436) = -1 EBADF (Bad file descriptor) close(26437) = -1 EBADF (Bad file descriptor) close(26438) = -1 EBADF (Bad file descriptor) close(26439) = -1 EBADF (Bad file descriptor) close(26440) = -1 EBADF (Bad file descriptor) close(26441) = -1 EBADF (Bad file descriptor) close(26442) = -1 EBADF (Bad file descriptor) close(26443) = -1 EBADF (Bad file descriptor) close(26444) = -1 EBADF (Bad file descriptor) close(26445) = -1 EBADF (Bad file descriptor) close(26446) = -1 EBADF (Bad file descriptor) close(26447) = -1 EBADF (Bad file descriptor) close(26448) = -1 EBADF (Bad file descriptor) close(26449) = -1 EBADF (Bad file descriptor) close(26450) = -1 EBADF (Bad file descriptor) close(26451) = -1 EBADF (Bad file descriptor) close(26452) = -1 EBADF (Bad file descriptor) close(26453) = -1 EBADF (Bad file descriptor) close(26454) = -1 EBADF (Bad file descriptor) close(26455) = -1 EBADF (Bad file descriptor) close(26456) = -1 EBADF (Bad file descriptor) close(26457) = -1 EBADF (Bad file descriptor) close(26458) = -1 EBADF (Bad file descriptor) close(26459) = -1 EBADF (Bad file descriptor) close(26460) = -1 EBADF (Bad file descriptor) close(26461) = -1 EBADF (Bad file descriptor) close(26462) = -1 EBADF (Bad file descriptor) close(26463) = -1 EBADF (Bad file descriptor) close(26464) = -1 EBADF (Bad file descriptor) close(26465) = -1 EBADF (Bad file descriptor) close(26466) = -1 EBADF (Bad file descriptor) close(26467) = -1 EBADF (Bad file descriptor) close(26468) = -1 EBADF (Bad file descriptor) close(26469) = -1 EBADF (Bad file descriptor) close(26470) = -1 EBADF (Bad file descriptor) close(26471) = -1 EBADF (Bad file descriptor) close(26472) = -1 EBADF (Bad file descriptor) close(26473) = -1 EBADF (Bad file descriptor) close(26474) = -1 EBADF (Bad file descriptor) close(26475) = -1 EBADF (Bad file descriptor) close(26476) = -1 EBADF (Bad file descriptor) close(26477) = -1 EBADF (Bad file descriptor) close(26478) = -1 EBADF (Bad file descriptor) close(26479) = -1 EBADF (Bad file descriptor) close(26480) = -1 EBADF (Bad file descriptor) close(26481) = -1 EBADF (Bad file descriptor) close(26482) = -1 EBADF (Bad file descriptor) close(26483) = -1 EBADF (Bad file descriptor) close(26484) = -1 EBADF (Bad file descriptor) close(26485) = -1 EBADF (Bad file descriptor) close(26486) = -1 EBADF (Bad file descriptor) close(26487) = -1 EBADF (Bad file descriptor) close(26488) = -1 EBADF (Bad file descriptor) close(26489) = -1 EBADF (Bad file descriptor) close(26490) = -1 EBADF (Bad file descriptor) close(26491) = -1 EBADF (Bad file descriptor) close(26492) = -1 EBADF (Bad file descriptor) close(26493) = -1 EBADF (Bad file descriptor) close(26494) = -1 EBADF (Bad file descriptor) close(26495) = -1 EBADF (Bad file descriptor) close(26496) = -1 EBADF (Bad file descriptor) close(26497) = -1 EBADF (Bad file descriptor) close(26498) = -1 EBADF (Bad file descriptor) close(26499) = -1 EBADF (Bad file descriptor) close(26500) = -1 EBADF (Bad file descriptor) close(26501) = -1 EBADF (Bad file descriptor) close(26502) = -1 EBADF (Bad file descriptor) close(26503) = -1 EBADF (Bad file descriptor) close(26504) = -1 EBADF (Bad file descriptor) close(26505) = -1 EBADF (Bad file descriptor) close(26506) = -1 EBADF (Bad file descriptor) close(26507) = -1 EBADF (Bad file descriptor) close(26508) = -1 EBADF (Bad file descriptor) close(26509) = -1 EBADF (Bad file descriptor) close(26510) = -1 EBADF (Bad file descriptor) close(26511) = -1 EBADF (Bad file descriptor) close(26512) = -1 EBADF (Bad file descriptor) close(26513) = -1 EBADF (Bad file descriptor) close(26514) = -1 EBADF (Bad file descriptor) close(26515) = -1 EBADF (Bad file descriptor) close(26516) = -1 EBADF (Bad file descriptor) close(26517) = -1 EBADF (Bad file descriptor) close(26518) = -1 EBADF (Bad file descriptor) close(26519) = -1 EBADF (Bad file descriptor) close(26520) = -1 EBADF (Bad file descriptor) close(26521) = -1 EBADF (Bad file descriptor) close(26522) = -1 EBADF (Bad file descriptor) close(26523) = -1 EBADF (Bad file descriptor) close(26524) = -1 EBADF (Bad file descriptor) close(26525) = -1 EBADF (Bad file descriptor) close(26526) = -1 EBADF (Bad file descriptor) close(26527) = -1 EBADF (Bad file descriptor) close(26528) = -1 EBADF (Bad file descriptor) close(26529) = -1 EBADF (Bad file descriptor) close(26530) = -1 EBADF (Bad file descriptor) close(26531) = -1 EBADF (Bad file descriptor) close(26532) = -1 EBADF (Bad file descriptor) close(26533) = -1 EBADF (Bad file descriptor) close(26534) = -1 EBADF (Bad file descriptor) close(26535) = -1 EBADF (Bad file descriptor) close(26536) = -1 EBADF (Bad file descriptor) close(26537) = -1 EBADF (Bad file descriptor) close(26538) = -1 EBADF (Bad file descriptor) close(26539) = -1 EBADF (Bad file descriptor) close(26540) = -1 EBADF (Bad file descriptor) close(26541) = -1 EBADF (Bad file descriptor) close(26542) = -1 EBADF (Bad file descriptor) close(26543) = -1 EBADF (Bad file descriptor) close(26544) = -1 EBADF (Bad file descriptor) close(26545) = -1 EBADF (Bad file descriptor) close(26546) = -1 EBADF (Bad file descriptor) close(26547) = -1 EBADF (Bad file descriptor) close(26548) = -1 EBADF (Bad file descriptor) close(26549) = -1 EBADF (Bad file descriptor) close(26550) = -1 EBADF (Bad file descriptor) close(26551) = -1 EBADF (Bad file descriptor) close(26552) = -1 EBADF (Bad file descriptor) close(26553) = -1 EBADF (Bad file descriptor) close(26554) = -1 EBADF (Bad file descriptor) close(26555) = -1 EBADF (Bad file descriptor) close(26556) = -1 EBADF (Bad file descriptor) close(26557) = -1 EBADF (Bad file descriptor) close(26558) = -1 EBADF (Bad file descriptor) close(26559) = -1 EBADF (Bad file descriptor) close(26560) = -1 EBADF (Bad file descriptor) close(26561) = -1 EBADF (Bad file descriptor) close(26562) = -1 EBADF (Bad file descriptor) close(26563) = -1 EBADF (Bad file descriptor) close(26564) = -1 EBADF (Bad file descriptor) close(26565) = -1 EBADF (Bad file descriptor) close(26566) = -1 EBADF (Bad file descriptor) close(26567) = -1 EBADF (Bad file descriptor) close(26568) = -1 EBADF (Bad file descriptor) close(26569) = -1 EBADF (Bad file descriptor) close(26570) = -1 EBADF (Bad file descriptor) close(26571) = -1 EBADF (Bad file descriptor) close(26572) = -1 EBADF (Bad file descriptor) close(26573) = -1 EBADF (Bad file descriptor) close(26574) = -1 EBADF (Bad file descriptor) close(26575) = -1 EBADF (Bad file descriptor) close(26576) = -1 EBADF (Bad file descriptor) close(26577) = -1 EBADF (Bad file descriptor) close(26578) = -1 EBADF (Bad file descriptor) close(26579) = -1 EBADF (Bad file descriptor) close(26580) = -1 EBADF (Bad file descriptor) close(26581) = -1 EBADF (Bad file descriptor) close(26582) = -1 EBADF (Bad file descriptor) close(26583) = -1 EBADF (Bad file descriptor) close(26584) = -1 EBADF (Bad file descriptor) close(26585) = -1 EBADF (Bad file descriptor) close(26586) = -1 EBADF (Bad file descriptor) close(26587) = -1 EBADF (Bad file descriptor) close(26588) = -1 EBADF (Bad file descriptor) close(26589) = -1 EBADF (Bad file descriptor) close(26590) = -1 EBADF (Bad file descriptor) close(26591) = -1 EBADF (Bad file descriptor) close(26592) = -1 EBADF (Bad file descriptor) close(26593) = -1 EBADF (Bad file descriptor) close(26594) = -1 EBADF (Bad file descriptor) close(26595) = -1 EBADF (Bad file descriptor) close(26596) = -1 EBADF (Bad file descriptor) close(26597) = -1 EBADF (Bad file descriptor) close(26598) = -1 EBADF (Bad file descriptor) close(26599) = -1 EBADF (Bad file descriptor) close(26600) = -1 EBADF (Bad file descriptor) close(26601) = -1 EBADF (Bad file descriptor) close(26602) = -1 EBADF (Bad file descriptor) close(26603) = -1 EBADF (Bad file descriptor) close(26604) = -1 EBADF (Bad file descriptor) close(26605) = -1 EBADF (Bad file descriptor) close(26606) = -1 EBADF (Bad file descriptor) close(26607) = -1 EBADF (Bad file descriptor) close(26608) = -1 EBADF (Bad file descriptor) close(26609) = -1 EBADF (Bad file descriptor) close(26610) = -1 EBADF (Bad file descriptor) close(26611) = -1 EBADF (Bad file descriptor) close(26612) = -1 EBADF (Bad file descriptor) close(26613) = -1 EBADF (Bad file descriptor) close(26614) = -1 EBADF (Bad file descriptor) close(26615) = -1 EBADF (Bad file descriptor) close(26616) = -1 EBADF (Bad file descriptor) close(26617) = -1 EBADF (Bad file descriptor) close(26618) = -1 EBADF (Bad file descriptor) close(26619) = -1 EBADF (Bad file descriptor) close(26620) = -1 EBADF (Bad file descriptor) close(26621) = -1 EBADF (Bad file descriptor) close(26622) = -1 EBADF (Bad file descriptor) close(26623) = -1 EBADF (Bad file descriptor) close(26624) = -1 EBADF (Bad file descriptor) close(26625) = -1 EBADF (Bad file descriptor) close(26626) = -1 EBADF (Bad file descriptor) close(26627) = -1 EBADF (Bad file descriptor) close(26628) = -1 EBADF (Bad file descriptor) close(26629) = -1 EBADF (Bad file descriptor) close(26630) = -1 EBADF (Bad file descriptor) close(26631) = -1 EBADF (Bad file descriptor) close(26632) = -1 EBADF (Bad file descriptor) close(26633) = -1 EBADF (Bad file descriptor) close(26634) = -1 EBADF (Bad file descriptor) close(26635) = -1 EBADF (Bad file descriptor) close(26636) = -1 EBADF (Bad file descriptor) close(26637) = -1 EBADF (Bad file descriptor) close(26638) = -1 EBADF (Bad file descriptor) close(26639) = -1 EBADF (Bad file descriptor) close(26640) = -1 EBADF (Bad file descriptor) close(26641) = -1 EBADF (Bad file descriptor) close(26642) = -1 EBADF (Bad file descriptor) close(26643) = -1 EBADF (Bad file descriptor) close(26644) = -1 EBADF (Bad file descriptor) close(26645) = -1 EBADF (Bad file descriptor) close(26646) = -1 EBADF (Bad file descriptor) close(26647) = -1 EBADF (Bad file descriptor) close(26648) = -1 EBADF (Bad file descriptor) close(26649) = -1 EBADF (Bad file descriptor) close(26650) = -1 EBADF (Bad file descriptor) close(26651) = -1 EBADF (Bad file descriptor) close(26652) = -1 EBADF (Bad file descriptor) close(26653) = -1 EBADF (Bad file descriptor) close(26654) = -1 EBADF (Bad file descriptor) close(26655) = -1 EBADF (Bad file descriptor) close(26656) = -1 EBADF (Bad file descriptor) close(26657) = -1 EBADF (Bad file descriptor) close(26658) = -1 EBADF (Bad file descriptor) close(26659) = -1 EBADF (Bad file descriptor) close(26660) = -1 EBADF (Bad file descriptor) close(26661) = -1 EBADF (Bad file descriptor) close(26662) = -1 EBADF (Bad file descriptor) close(26663) = -1 EBADF (Bad file descriptor) close(26664) = -1 EBADF (Bad file descriptor) close(26665) = -1 EBADF (Bad file descriptor) close(26666) = -1 EBADF (Bad file descriptor) close(26667) = -1 EBADF (Bad file descriptor) close(26668) = -1 EBADF (Bad file descriptor) close(26669) = -1 EBADF (Bad file descriptor) close(26670) = -1 EBADF (Bad file descriptor) close(26671) = -1 EBADF (Bad file descriptor) close(26672) = -1 EBADF (Bad file descriptor) close(26673) = -1 EBADF (Bad file descriptor) close(26674) = -1 EBADF (Bad file descriptor) close(26675) = -1 EBADF (Bad file descriptor) close(26676) = -1 EBADF (Bad file descriptor) close(26677) = -1 EBADF (Bad file descriptor) close(26678) = -1 EBADF (Bad file descriptor) close(26679) = -1 EBADF (Bad file descriptor) close(26680) = -1 EBADF (Bad file descriptor) close(26681) = -1 EBADF (Bad file descriptor) close(26682) = -1 EBADF (Bad file descriptor) close(26683) = -1 EBADF (Bad file descriptor) close(26684) = -1 EBADF (Bad file descriptor) close(26685) = -1 EBADF (Bad file descriptor) close(26686) = -1 EBADF (Bad file descriptor) close(26687) = -1 EBADF (Bad file descriptor) close(26688) = -1 EBADF (Bad file descriptor) close(26689) = -1 EBADF (Bad file descriptor) close(26690) = -1 EBADF (Bad file descriptor) close(26691) = -1 EBADF (Bad file descriptor) close(26692) = -1 EBADF (Bad file descriptor) close(26693) = -1 EBADF (Bad file descriptor) close(26694) = -1 EBADF (Bad file descriptor) close(26695) = -1 EBADF (Bad file descriptor) close(26696) = -1 EBADF (Bad file descriptor) close(26697) = -1 EBADF (Bad file descriptor) close(26698) = -1 EBADF (Bad file descriptor) close(26699) = -1 EBADF (Bad file descriptor) close(26700) = -1 EBADF (Bad file descriptor) close(26701) = -1 EBADF (Bad file descriptor) close(26702) = -1 EBADF (Bad file descriptor) close(26703) = -1 EBADF (Bad file descriptor) close(26704) = -1 EBADF (Bad file descriptor) close(26705) = -1 EBADF (Bad file descriptor) close(26706) = -1 EBADF (Bad file descriptor) close(26707) = -1 EBADF (Bad file descriptor) close(26708) = -1 EBADF (Bad file descriptor) close(26709) = -1 EBADF (Bad file descriptor) close(26710) = -1 EBADF (Bad file descriptor) close(26711) = -1 EBADF (Bad file descriptor) close(26712) = -1 EBADF (Bad file descriptor) close(26713) = -1 EBADF (Bad file descriptor) close(26714) = -1 EBADF (Bad file descriptor) close(26715) = -1 EBADF (Bad file descriptor) close(26716) = -1 EBADF (Bad file descriptor) close(26717) = -1 EBADF (Bad file descriptor) close(26718) = -1 EBADF (Bad file descriptor) close(26719) = -1 EBADF (Bad file descriptor) close(26720) = -1 EBADF (Bad file descriptor) close(26721) = -1 EBADF (Bad file descriptor) close(26722) = -1 EBADF (Bad file descriptor) close(26723) = -1 EBADF (Bad file descriptor) close(26724) = -1 EBADF (Bad file descriptor) close(26725) = -1 EBADF (Bad file descriptor) close(26726) = -1 EBADF (Bad file descriptor) close(26727) = -1 EBADF (Bad file descriptor) close(26728) = -1 EBADF (Bad file descriptor) close(26729) = -1 EBADF (Bad file descriptor) close(26730) = -1 EBADF (Bad file descriptor) close(26731) = -1 EBADF (Bad file descriptor) close(26732) = -1 EBADF (Bad file descriptor) close(26733) = -1 EBADF (Bad file descriptor) close(26734) = -1 EBADF (Bad file descriptor) close(26735) = -1 EBADF (Bad file descriptor) close(26736) = -1 EBADF (Bad file descriptor) close(26737) = -1 EBADF (Bad file descriptor) close(26738) = -1 EBADF (Bad file descriptor) close(26739) = -1 EBADF (Bad file descriptor) close(26740) = -1 EBADF (Bad file descriptor) close(26741) = -1 EBADF (Bad file descriptor) close(26742) = -1 EBADF (Bad file descriptor) close(26743) = -1 EBADF (Bad file descriptor) close(26744) = -1 EBADF (Bad file descriptor) close(26745) = -1 EBADF (Bad file descriptor) close(26746) = -1 EBADF (Bad file descriptor) close(26747) = -1 EBADF (Bad file descriptor) close(26748) = -1 EBADF (Bad file descriptor) close(26749) = -1 EBADF (Bad file descriptor) close(26750) = -1 EBADF (Bad file descriptor) close(26751) = -1 EBADF (Bad file descriptor) close(26752) = -1 EBADF (Bad file descriptor) close(26753) = -1 EBADF (Bad file descriptor) close(26754) = -1 EBADF (Bad file descriptor) close(26755) = -1 EBADF (Bad file descriptor) close(26756) = -1 EBADF (Bad file descriptor) close(26757) = -1 EBADF (Bad file descriptor) close(26758) = -1 EBADF (Bad file descriptor) close(26759) = -1 EBADF (Bad file descriptor) close(26760) = -1 EBADF (Bad file descriptor) close(26761) = -1 EBADF (Bad file descriptor) close(26762) = -1 EBADF (Bad file descriptor) close(26763) = -1 EBADF (Bad file descriptor) close(26764) = -1 EBADF (Bad file descriptor) close(26765) = -1 EBADF (Bad file descriptor) close(26766) = -1 EBADF (Bad file descriptor) close(26767) = -1 EBADF (Bad file descriptor) close(26768) = -1 EBADF (Bad file descriptor) close(26769) = -1 EBADF (Bad file descriptor) close(26770) = -1 EBADF (Bad file descriptor) close(26771) = -1 EBADF (Bad file descriptor) close(26772) = -1 EBADF (Bad file descriptor) close(26773) = -1 EBADF (Bad file descriptor) close(26774) = -1 EBADF (Bad file descriptor) close(26775) = -1 EBADF (Bad file descriptor) close(26776) = -1 EBADF (Bad file descriptor) close(26777) = -1 EBADF (Bad file descriptor) close(26778) = -1 EBADF (Bad file descriptor) close(26779) = -1 EBADF (Bad file descriptor) close(26780) = -1 EBADF (Bad file descriptor) close(26781) = -1 EBADF (Bad file descriptor) close(26782) = -1 EBADF (Bad file descriptor) close(26783) = -1 EBADF (Bad file descriptor) close(26784) = -1 EBADF (Bad file descriptor) close(26785) = -1 EBADF (Bad file descriptor) close(26786) = -1 EBADF (Bad file descriptor) close(26787) = -1 EBADF (Bad file descriptor) close(26788) = -1 EBADF (Bad file descriptor) close(26789) = -1 EBADF (Bad file descriptor) close(26790) = -1 EBADF (Bad file descriptor) close(26791) = -1 EBADF (Bad file descriptor) close(26792) = -1 EBADF (Bad file descriptor) close(26793) = -1 EBADF (Bad file descriptor) close(26794) = -1 EBADF (Bad file descriptor) close(26795) = -1 EBADF (Bad file descriptor) close(26796) = -1 EBADF (Bad file descriptor) close(26797) = -1 EBADF (Bad file descriptor) close(26798) = -1 EBADF (Bad file descriptor) close(26799) = -1 EBADF (Bad file descriptor) close(26800) = -1 EBADF (Bad file descriptor) close(26801) = -1 EBADF (Bad file descriptor) close(26802) = -1 EBADF (Bad file descriptor) close(26803) = -1 EBADF (Bad file descriptor) close(26804) = -1 EBADF (Bad file descriptor) close(26805) = -1 EBADF (Bad file descriptor) close(26806) = -1 EBADF (Bad file descriptor) close(26807) = -1 EBADF (Bad file descriptor) close(26808) = -1 EBADF (Bad file descriptor) close(26809) = -1 EBADF (Bad file descriptor) close(26810) = -1 EBADF (Bad file descriptor) close(26811) = -1 EBADF (Bad file descriptor) close(26812) = -1 EBADF (Bad file descriptor) close(26813) = -1 EBADF (Bad file descriptor) close(26814) = -1 EBADF (Bad file descriptor) close(26815) = -1 EBADF (Bad file descriptor) close(26816) = -1 EBADF (Bad file descriptor) close(26817) = -1 EBADF (Bad file descriptor) close(26818) = -1 EBADF (Bad file descriptor) close(26819) = -1 EBADF (Bad file descriptor) close(26820) = -1 EBADF (Bad file descriptor) close(26821) = -1 EBADF (Bad file descriptor) close(26822) = -1 EBADF (Bad file descriptor) close(26823) = -1 EBADF (Bad file descriptor) close(26824) = -1 EBADF (Bad file descriptor) close(26825) = -1 EBADF (Bad file descriptor) close(26826) = -1 EBADF (Bad file descriptor) close(26827) = -1 EBADF (Bad file descriptor) close(26828) = -1 EBADF (Bad file descriptor) close(26829) = -1 EBADF (Bad file descriptor) close(26830) = -1 EBADF (Bad file descriptor) close(26831) = -1 EBADF (Bad file descriptor) close(26832) = -1 EBADF (Bad file descriptor) close(26833) = -1 EBADF (Bad file descriptor) close(26834) = -1 EBADF (Bad file descriptor) close(26835) = -1 EBADF (Bad file descriptor) close(26836) = -1 EBADF (Bad file descriptor) close(26837) = -1 EBADF (Bad file descriptor) close(26838) = -1 EBADF (Bad file descriptor) close(26839) = -1 EBADF (Bad file descriptor) close(26840) = -1 EBADF (Bad file descriptor) close(26841) = -1 EBADF (Bad file descriptor) close(26842) = -1 EBADF (Bad file descriptor) close(26843) = -1 EBADF (Bad file descriptor) close(26844) = -1 EBADF (Bad file descriptor) close(26845) = -1 EBADF (Bad file descriptor) close(26846) = -1 EBADF (Bad file descriptor) close(26847) = -1 EBADF (Bad file descriptor) close(26848) = -1 EBADF (Bad file descriptor) close(26849) = -1 EBADF (Bad file descriptor) close(26850) = -1 EBADF (Bad file descriptor) close(26851) = -1 EBADF (Bad file descriptor) close(26852) = -1 EBADF (Bad file descriptor) close(26853) = -1 EBADF (Bad file descriptor) close(26854) = -1 EBADF (Bad file descriptor) close(26855) = -1 EBADF (Bad file descriptor) close(26856) = -1 EBADF (Bad file descriptor) close(26857) = -1 EBADF (Bad file descriptor) close(26858) = -1 EBADF (Bad file descriptor) close(26859) = -1 EBADF (Bad file descriptor) close(26860) = -1 EBADF (Bad file descriptor) close(26861) = -1 EBADF (Bad file descriptor) close(26862) = -1 EBADF (Bad file descriptor) close(26863) = -1 EBADF (Bad file descriptor) close(26864) = -1 EBADF (Bad file descriptor) close(26865) = -1 EBADF (Bad file descriptor) close(26866) = -1 EBADF (Bad file descriptor) close(26867) = -1 EBADF (Bad file descriptor) close(26868) = -1 EBADF (Bad file descriptor) close(26869) = -1 EBADF (Bad file descriptor) close(26870) = -1 EBADF (Bad file descriptor) close(26871) = -1 EBADF (Bad file descriptor) close(26872) = -1 EBADF (Bad file descriptor) close(26873) = -1 EBADF (Bad file descriptor) close(26874) = -1 EBADF (Bad file descriptor) close(26875) = -1 EBADF (Bad file descriptor) close(26876) = -1 EBADF (Bad file descriptor) close(26877) = -1 EBADF (Bad file descriptor) close(26878) = -1 EBADF (Bad file descriptor) close(26879) = -1 EBADF (Bad file descriptor) close(26880) = -1 EBADF (Bad file descriptor) close(26881) = -1 EBADF (Bad file descriptor) close(26882) = -1 EBADF (Bad file descriptor) close(26883) = -1 EBADF (Bad file descriptor) close(26884) = -1 EBADF (Bad file descriptor) close(26885) = -1 EBADF (Bad file descriptor) close(26886) = -1 EBADF (Bad file descriptor) close(26887) = -1 EBADF (Bad file descriptor) close(26888) = -1 EBADF (Bad file descriptor) close(26889) = -1 EBADF (Bad file descriptor) close(26890) = -1 EBADF (Bad file descriptor) close(26891) = -1 EBADF (Bad file descriptor) close(26892) = -1 EBADF (Bad file descriptor) close(26893) = -1 EBADF (Bad file descriptor) close(26894) = -1 EBADF (Bad file descriptor) close(26895) = -1 EBADF (Bad file descriptor) close(26896) = -1 EBADF (Bad file descriptor) close(26897) = -1 EBADF (Bad file descriptor) close(26898) = -1 EBADF (Bad file descriptor) close(26899) = -1 EBADF (Bad file descriptor) close(26900) = -1 EBADF (Bad file descriptor) close(26901) = -1 EBADF (Bad file descriptor) close(26902) = -1 EBADF (Bad file descriptor) close(26903) = -1 EBADF (Bad file descriptor) close(26904) = -1 EBADF (Bad file descriptor) close(26905) = -1 EBADF (Bad file descriptor) close(26906) = -1 EBADF (Bad file descriptor) close(26907) = -1 EBADF (Bad file descriptor) close(26908) = -1 EBADF (Bad file descriptor) close(26909) = -1 EBADF (Bad file descriptor) close(26910) = -1 EBADF (Bad file descriptor) close(26911) = -1 EBADF (Bad file descriptor) close(26912) = -1 EBADF (Bad file descriptor) close(26913) = -1 EBADF (Bad file descriptor) close(26914) = -1 EBADF (Bad file descriptor) close(26915) = -1 EBADF (Bad file descriptor) close(26916) = -1 EBADF (Bad file descriptor) close(26917) = -1 EBADF (Bad file descriptor) close(26918) = -1 EBADF (Bad file descriptor) close(26919) = -1 EBADF (Bad file descriptor) close(26920) = -1 EBADF (Bad file descriptor) close(26921) = -1 EBADF (Bad file descriptor) close(26922) = -1 EBADF (Bad file descriptor) close(26923) = -1 EBADF (Bad file descriptor) close(26924) = -1 EBADF (Bad file descriptor) close(26925) = -1 EBADF (Bad file descriptor) close(26926) = -1 EBADF (Bad file descriptor) close(26927) = -1 EBADF (Bad file descriptor) close(26928) = -1 EBADF (Bad file descriptor) close(26929) = -1 EBADF (Bad file descriptor) close(26930) = -1 EBADF (Bad file descriptor) close(26931) = -1 EBADF (Bad file descriptor) close(26932) = -1 EBADF (Bad file descriptor) close(26933) = -1 EBADF (Bad file descriptor) close(26934) = -1 EBADF (Bad file descriptor) close(26935) = -1 EBADF (Bad file descriptor) close(26936) = -1 EBADF (Bad file descriptor) close(26937) = -1 EBADF (Bad file descriptor) close(26938) = -1 EBADF (Bad file descriptor) close(26939) = -1 EBADF (Bad file descriptor) close(26940) = -1 EBADF (Bad file descriptor) close(26941) = -1 EBADF (Bad file descriptor) close(26942) = -1 EBADF (Bad file descriptor) close(26943) = -1 EBADF (Bad file descriptor) close(26944) = -1 EBADF (Bad file descriptor) close(26945) = -1 EBADF (Bad file descriptor) close(26946) = -1 EBADF (Bad file descriptor) close(26947) = -1 EBADF (Bad file descriptor) close(26948) = -1 EBADF (Bad file descriptor) close(26949) = -1 EBADF (Bad file descriptor) close(26950) = -1 EBADF (Bad file descriptor) close(26951) = -1 EBADF (Bad file descriptor) close(26952) = -1 EBADF (Bad file descriptor) close(26953) = -1 EBADF (Bad file descriptor) close(26954) = -1 EBADF (Bad file descriptor) close(26955) = -1 EBADF (Bad file descriptor) close(26956) = -1 EBADF (Bad file descriptor) close(26957) = -1 EBADF (Bad file descriptor) close(26958) = -1 EBADF (Bad file descriptor) close(26959) = -1 EBADF (Bad file descriptor) close(26960) = -1 EBADF (Bad file descriptor) close(26961) = -1 EBADF (Bad file descriptor) close(26962) = -1 EBADF (Bad file descriptor) close(26963) = -1 EBADF (Bad file descriptor) close(26964) = -1 EBADF (Bad file descriptor) close(26965) = -1 EBADF (Bad file descriptor) close(26966) = -1 EBADF (Bad file descriptor) close(26967) = -1 EBADF (Bad file descriptor) close(26968) = -1 EBADF (Bad file descriptor) close(26969) = -1 EBADF (Bad file descriptor) close(26970) = -1 EBADF (Bad file descriptor) close(26971) = -1 EBADF (Bad file descriptor) close(26972) = -1 EBADF (Bad file descriptor) close(26973) = -1 EBADF (Bad file descriptor) close(26974) = -1 EBADF (Bad file descriptor) close(26975) = -1 EBADF (Bad file descriptor) close(26976) = -1 EBADF (Bad file descriptor) close(26977) = -1 EBADF (Bad file descriptor) close(26978) = -1 EBADF (Bad file descriptor) close(26979) = -1 EBADF (Bad file descriptor) close(26980) = -1 EBADF (Bad file descriptor) close(26981) = -1 EBADF (Bad file descriptor) close(26982) = -1 EBADF (Bad file descriptor) close(26983) = -1 EBADF (Bad file descriptor) close(26984) = -1 EBADF (Bad file descriptor) close(26985) = -1 EBADF (Bad file descriptor) close(26986) = -1 EBADF (Bad file descriptor) close(26987) = -1 EBADF (Bad file descriptor) close(26988) = -1 EBADF (Bad file descriptor) close(26989) = -1 EBADF (Bad file descriptor) close(26990) = -1 EBADF (Bad file descriptor) close(26991) = -1 EBADF (Bad file descriptor) close(26992) = -1 EBADF (Bad file descriptor) close(26993) = -1 EBADF (Bad file descriptor) close(26994) = -1 EBADF (Bad file descriptor) close(26995) = -1 EBADF (Bad file descriptor) close(26996) = -1 EBADF (Bad file descriptor) close(26997) = -1 EBADF (Bad file descriptor) close(26998) = -1 EBADF (Bad file descriptor) close(26999) = -1 EBADF (Bad file descriptor) close(27000) = -1 EBADF (Bad file descriptor) close(27001) = -1 EBADF (Bad file descriptor) close(27002) = -1 EBADF (Bad file descriptor) close(27003) = -1 EBADF (Bad file descriptor) close(27004) = -1 EBADF (Bad file descriptor) close(27005) = -1 EBADF (Bad file descriptor) close(27006) = -1 EBADF (Bad file descriptor) close(27007) = -1 EBADF (Bad file descriptor) close(27008) = -1 EBADF (Bad file descriptor) close(27009) = -1 EBADF (Bad file descriptor) close(27010) = -1 EBADF (Bad file descriptor) close(27011) = -1 EBADF (Bad file descriptor) close(27012) = -1 EBADF (Bad file descriptor) close(27013) = -1 EBADF (Bad file descriptor) close(27014) = -1 EBADF (Bad file descriptor) close(27015) = -1 EBADF (Bad file descriptor) close(27016) = -1 EBADF (Bad file descriptor) close(27017) = -1 EBADF (Bad file descriptor) close(27018) = -1 EBADF (Bad file descriptor) close(27019) = -1 EBADF (Bad file descriptor) close(27020) = -1 EBADF (Bad file descriptor) close(27021) = -1 EBADF (Bad file descriptor) close(27022) = -1 EBADF (Bad file descriptor) close(27023) = -1 EBADF (Bad file descriptor) close(27024) = -1 EBADF (Bad file descriptor) close(27025) = -1 EBADF (Bad file descriptor) close(27026) = -1 EBADF (Bad file descriptor) close(27027) = -1 EBADF (Bad file descriptor) close(27028) = -1 EBADF (Bad file descriptor) close(27029) = -1 EBADF (Bad file descriptor) close(27030) = -1 EBADF (Bad file descriptor) close(27031) = -1 EBADF (Bad file descriptor) close(27032) = -1 EBADF (Bad file descriptor) close(27033) = -1 EBADF (Bad file descriptor) close(27034) = -1 EBADF (Bad file descriptor) close(27035) = -1 EBADF (Bad file descriptor) close(27036) = -1 EBADF (Bad file descriptor) close(27037) = -1 EBADF (Bad file descriptor) close(27038) = -1 EBADF (Bad file descriptor) close(27039) = -1 EBADF (Bad file descriptor) close(27040) = -1 EBADF (Bad file descriptor) close(27041) = -1 EBADF (Bad file descriptor) close(27042) = -1 EBADF (Bad file descriptor) close(27043) = -1 EBADF (Bad file descriptor) close(27044) = -1 EBADF (Bad file descriptor) close(27045) = -1 EBADF (Bad file descriptor) close(27046) = -1 EBADF (Bad file descriptor) close(27047) = -1 EBADF (Bad file descriptor) close(27048) = -1 EBADF (Bad file descriptor) close(27049) = -1 EBADF (Bad file descriptor) close(27050) = -1 EBADF (Bad file descriptor) close(27051) = -1 EBADF (Bad file descriptor) close(27052) = -1 EBADF (Bad file descriptor) close(27053) = -1 EBADF (Bad file descriptor) close(27054) = -1 EBADF (Bad file descriptor) close(27055) = -1 EBADF (Bad file descriptor) close(27056) = -1 EBADF (Bad file descriptor) close(27057) = -1 EBADF (Bad file descriptor) close(27058) = -1 EBADF (Bad file descriptor) close(27059) = -1 EBADF (Bad file descriptor) close(27060) = -1 EBADF (Bad file descriptor) close(27061) = -1 EBADF (Bad file descriptor) close(27062) = -1 EBADF (Bad file descriptor) close(27063) = -1 EBADF (Bad file descriptor) close(27064) = -1 EBADF (Bad file descriptor) close(27065) = -1 EBADF (Bad file descriptor) close(27066) = -1 EBADF (Bad file descriptor) close(27067) = -1 EBADF (Bad file descriptor) close(27068) = -1 EBADF (Bad file descriptor) close(27069) = -1 EBADF (Bad file descriptor) close(27070) = -1 EBADF (Bad file descriptor) close(27071) = -1 EBADF (Bad file descriptor) close(27072) = -1 EBADF (Bad file descriptor) close(27073) = -1 EBADF (Bad file descriptor) close(27074) = -1 EBADF (Bad file descriptor) close(27075) = -1 EBADF (Bad file descriptor) close(27076) = -1 EBADF (Bad file descriptor) close(27077) = -1 EBADF (Bad file descriptor) close(27078) = -1 EBADF (Bad file descriptor) close(27079) = -1 EBADF (Bad file descriptor) close(27080) = -1 EBADF (Bad file descriptor) close(27081) = -1 EBADF (Bad file descriptor) close(27082) = -1 EBADF (Bad file descriptor) close(27083) = -1 EBADF (Bad file descriptor) close(27084) = -1 EBADF (Bad file descriptor) close(27085) = -1 EBADF (Bad file descriptor) close(27086) = -1 EBADF (Bad file descriptor) close(27087) = -1 EBADF (Bad file descriptor) close(27088) = -1 EBADF (Bad file descriptor) close(27089) = -1 EBADF (Bad file descriptor) close(27090) = -1 EBADF (Bad file descriptor) close(27091) = -1 EBADF (Bad file descriptor) close(27092) = -1 EBADF (Bad file descriptor) close(27093) = -1 EBADF (Bad file descriptor) close(27094) = -1 EBADF (Bad file descriptor) close(27095) = -1 EBADF (Bad file descriptor) close(27096) = -1 EBADF (Bad file descriptor) close(27097) = -1 EBADF (Bad file descriptor) close(27098) = -1 EBADF (Bad file descriptor) close(27099) = -1 EBADF (Bad file descriptor) close(27100) = -1 EBADF (Bad file descriptor) close(27101) = -1 EBADF (Bad file descriptor) close(27102) = -1 EBADF (Bad file descriptor) close(27103) = -1 EBADF (Bad file descriptor) close(27104) = -1 EBADF (Bad file descriptor) close(27105) = -1 EBADF (Bad file descriptor) close(27106) = -1 EBADF (Bad file descriptor) close(27107) = -1 EBADF (Bad file descriptor) close(27108) = -1 EBADF (Bad file descriptor) close(27109) = -1 EBADF (Bad file descriptor) close(27110) = -1 EBADF (Bad file descriptor) close(27111) = -1 EBADF (Bad file descriptor) close(27112) = -1 EBADF (Bad file descriptor) close(27113) = -1 EBADF (Bad file descriptor) close(27114) = -1 EBADF (Bad file descriptor) close(27115) = -1 EBADF (Bad file descriptor) close(27116) = -1 EBADF (Bad file descriptor) close(27117) = -1 EBADF (Bad file descriptor) close(27118) = -1 EBADF (Bad file descriptor) close(27119) = -1 EBADF (Bad file descriptor) close(27120) = -1 EBADF (Bad file descriptor) close(27121) = -1 EBADF (Bad file descriptor) close(27122) = -1 EBADF (Bad file descriptor) close(27123) = -1 EBADF (Bad file descriptor) close(27124) = -1 EBADF (Bad file descriptor) close(27125) = -1 EBADF (Bad file descriptor) close(27126) = -1 EBADF (Bad file descriptor) close(27127) = -1 EBADF (Bad file descriptor) close(27128) = -1 EBADF (Bad file descriptor) close(27129) = -1 EBADF (Bad file descriptor) close(27130) = -1 EBADF (Bad file descriptor) close(27131) = -1 EBADF (Bad file descriptor) close(27132) = -1 EBADF (Bad file descriptor) close(27133) = -1 EBADF (Bad file descriptor) close(27134) = -1 EBADF (Bad file descriptor) close(27135) = -1 EBADF (Bad file descriptor) close(27136) = -1 EBADF (Bad file descriptor) close(27137) = -1 EBADF (Bad file descriptor) close(27138) = -1 EBADF (Bad file descriptor) close(27139) = -1 EBADF (Bad file descriptor) close(27140) = -1 EBADF (Bad file descriptor) close(27141) = -1 EBADF (Bad file descriptor) close(27142) = -1 EBADF (Bad file descriptor) close(27143) = -1 EBADF (Bad file descriptor) close(27144) = -1 EBADF (Bad file descriptor) close(27145) = -1 EBADF (Bad file descriptor) close(27146) = -1 EBADF (Bad file descriptor) close(27147) = -1 EBADF (Bad file descriptor) close(27148) = -1 EBADF (Bad file descriptor) close(27149) = -1 EBADF (Bad file descriptor) close(27150) = -1 EBADF (Bad file descriptor) close(27151) = -1 EBADF (Bad file descriptor) close(27152) = -1 EBADF (Bad file descriptor) close(27153) = -1 EBADF (Bad file descriptor) close(27154) = -1 EBADF (Bad file descriptor) close(27155) = -1 EBADF (Bad file descriptor) close(27156) = -1 EBADF (Bad file descriptor) close(27157) = -1 EBADF (Bad file descriptor) close(27158) = -1 EBADF (Bad file descriptor) close(27159) = -1 EBADF (Bad file descriptor) close(27160) = -1 EBADF (Bad file descriptor) close(27161) = -1 EBADF (Bad file descriptor) close(27162) = -1 EBADF (Bad file descriptor) close(27163) = -1 EBADF (Bad file descriptor) close(27164) = -1 EBADF (Bad file descriptor) close(27165) = -1 EBADF (Bad file descriptor) close(27166) = -1 EBADF (Bad file descriptor) close(27167) = -1 EBADF (Bad file descriptor) close(27168) = -1 EBADF (Bad file descriptor) close(27169) = -1 EBADF (Bad file descriptor) close(27170) = -1 EBADF (Bad file descriptor) close(27171) = -1 EBADF (Bad file descriptor) close(27172) = -1 EBADF (Bad file descriptor) close(27173) = -1 EBADF (Bad file descriptor) close(27174) = -1 EBADF (Bad file descriptor) close(27175) = -1 EBADF (Bad file descriptor) close(27176) = -1 EBADF (Bad file descriptor) close(27177) = -1 EBADF (Bad file descriptor) close(27178) = -1 EBADF (Bad file descriptor) close(27179) = -1 EBADF (Bad file descriptor) close(27180) = -1 EBADF (Bad file descriptor) close(27181) = -1 EBADF (Bad file descriptor) close(27182) = -1 EBADF (Bad file descriptor) close(27183) = -1 EBADF (Bad file descriptor) close(27184) = -1 EBADF (Bad file descriptor) close(27185) = -1 EBADF (Bad file descriptor) close(27186) = -1 EBADF (Bad file descriptor) close(27187) = -1 EBADF (Bad file descriptor) close(27188) = -1 EBADF (Bad file descriptor) close(27189) = -1 EBADF (Bad file descriptor) close(27190) = -1 EBADF (Bad file descriptor) close(27191) = -1 EBADF (Bad file descriptor) close(27192) = -1 EBADF (Bad file descriptor) close(27193) = -1 EBADF (Bad file descriptor) close(27194) = -1 EBADF (Bad file descriptor) close(27195) = -1 EBADF (Bad file descriptor) close(27196) = -1 EBADF (Bad file descriptor) close(27197) = -1 EBADF (Bad file descriptor) close(27198) = -1 EBADF (Bad file descriptor) close(27199) = -1 EBADF (Bad file descriptor) close(27200) = -1 EBADF (Bad file descriptor) close(27201) = -1 EBADF (Bad file descriptor) close(27202) = -1 EBADF (Bad file descriptor) close(27203) = -1 EBADF (Bad file descriptor) close(27204) = -1 EBADF (Bad file descriptor) close(27205) = -1 EBADF (Bad file descriptor) close(27206) = -1 EBADF (Bad file descriptor) close(27207) = -1 EBADF (Bad file descriptor) close(27208) = -1 EBADF (Bad file descriptor) close(27209) = -1 EBADF (Bad file descriptor) close(27210) = -1 EBADF (Bad file descriptor) close(27211) = -1 EBADF (Bad file descriptor) close(27212) = -1 EBADF (Bad file descriptor) close(27213) = -1 EBADF (Bad file descriptor) close(27214) = -1 EBADF (Bad file descriptor) close(27215) = -1 EBADF (Bad file descriptor) close(27216) = -1 EBADF (Bad file descriptor) close(27217) = -1 EBADF (Bad file descriptor) close(27218) = -1 EBADF (Bad file descriptor) close(27219) = -1 EBADF (Bad file descriptor) close(27220) = -1 EBADF (Bad file descriptor) close(27221) = -1 EBADF (Bad file descriptor) close(27222) = -1 EBADF (Bad file descriptor) close(27223) = -1 EBADF (Bad file descriptor) close(27224) = -1 EBADF (Bad file descriptor) close(27225) = -1 EBADF (Bad file descriptor) close(27226) = -1 EBADF (Bad file descriptor) close(27227) = -1 EBADF (Bad file descriptor) close(27228) = -1 EBADF (Bad file descriptor) close(27229) = -1 EBADF (Bad file descriptor) close(27230) = -1 EBADF (Bad file descriptor) close(27231) = -1 EBADF (Bad file descriptor) close(27232) = -1 EBADF (Bad file descriptor) close(27233) = -1 EBADF (Bad file descriptor) close(27234) = -1 EBADF (Bad file descriptor) close(27235) = -1 EBADF (Bad file descriptor) close(27236) = -1 EBADF (Bad file descriptor) close(27237) = -1 EBADF (Bad file descriptor) close(27238) = -1 EBADF (Bad file descriptor) close(27239) = -1 EBADF (Bad file descriptor) close(27240) = -1 EBADF (Bad file descriptor) close(27241) = -1 EBADF (Bad file descriptor) close(27242) = -1 EBADF (Bad file descriptor) close(27243) = -1 EBADF (Bad file descriptor) close(27244) = -1 EBADF (Bad file descriptor) close(27245) = -1 EBADF (Bad file descriptor) close(27246) = -1 EBADF (Bad file descriptor) close(27247) = -1 EBADF (Bad file descriptor) close(27248) = -1 EBADF (Bad file descriptor) close(27249) = -1 EBADF (Bad file descriptor) close(27250) = -1 EBADF (Bad file descriptor) close(27251) = -1 EBADF (Bad file descriptor) close(27252) = -1 EBADF (Bad file descriptor) close(27253) = -1 EBADF (Bad file descriptor) close(27254) = -1 EBADF (Bad file descriptor) close(27255) = -1 EBADF (Bad file descriptor) close(27256) = -1 EBADF (Bad file descriptor) close(27257) = -1 EBADF (Bad file descriptor) close(27258) = -1 EBADF (Bad file descriptor) close(27259) = -1 EBADF (Bad file descriptor) close(27260) = -1 EBADF (Bad file descriptor) close(27261) = -1 EBADF (Bad file descriptor) close(27262) = -1 EBADF (Bad file descriptor) close(27263) = -1 EBADF (Bad file descriptor) close(27264) = -1 EBADF (Bad file descriptor) close(27265) = -1 EBADF (Bad file descriptor) close(27266) = -1 EBADF (Bad file descriptor) close(27267) = -1 EBADF (Bad file descriptor) close(27268) = -1 EBADF (Bad file descriptor) close(27269) = -1 EBADF (Bad file descriptor) close(27270) = -1 EBADF (Bad file descriptor) close(27271) = -1 EBADF (Bad file descriptor) close(27272) = -1 EBADF (Bad file descriptor) close(27273) = -1 EBADF (Bad file descriptor) close(27274) = -1 EBADF (Bad file descriptor) close(27275) = -1 EBADF (Bad file descriptor) close(27276) = -1 EBADF (Bad file descriptor) close(27277) = -1 EBADF (Bad file descriptor) close(27278) = -1 EBADF (Bad file descriptor) close(27279) = -1 EBADF (Bad file descriptor) close(27280) = -1 EBADF (Bad file descriptor) close(27281) = -1 EBADF (Bad file descriptor) close(27282) = -1 EBADF (Bad file descriptor) close(27283) = -1 EBADF (Bad file descriptor) close(27284) = -1 EBADF (Bad file descriptor) close(27285) = -1 EBADF (Bad file descriptor) close(27286) = -1 EBADF (Bad file descriptor) close(27287) = -1 EBADF (Bad file descriptor) close(27288) = -1 EBADF (Bad file descriptor) close(27289) = -1 EBADF (Bad file descriptor) close(27290) = -1 EBADF (Bad file descriptor) close(27291) = -1 EBADF (Bad file descriptor) close(27292) = -1 EBADF (Bad file descriptor) close(27293) = -1 EBADF (Bad file descriptor) close(27294) = -1 EBADF (Bad file descriptor) close(27295) = -1 EBADF (Bad file descriptor) close(27296) = -1 EBADF (Bad file descriptor) close(27297) = -1 EBADF (Bad file descriptor) close(27298) = -1 EBADF (Bad file descriptor) close(27299) = -1 EBADF (Bad file descriptor) close(27300) = -1 EBADF (Bad file descriptor) close(27301) = -1 EBADF (Bad file descriptor) close(27302) = -1 EBADF (Bad file descriptor) close(27303) = -1 EBADF (Bad file descriptor) close(27304) = -1 EBADF (Bad file descriptor) close(27305) = -1 EBADF (Bad file descriptor) close(27306) = -1 EBADF (Bad file descriptor) close(27307) = -1 EBADF (Bad file descriptor) close(27308) = -1 EBADF (Bad file descriptor) close(27309) = -1 EBADF (Bad file descriptor) close(27310) = -1 EBADF (Bad file descriptor) close(27311) = -1 EBADF (Bad file descriptor) close(27312) = -1 EBADF (Bad file descriptor) close(27313) = -1 EBADF (Bad file descriptor) close(27314) = -1 EBADF (Bad file descriptor) close(27315) = -1 EBADF (Bad file descriptor) close(27316) = -1 EBADF (Bad file descriptor) close(27317) = -1 EBADF (Bad file descriptor) close(27318) = -1 EBADF (Bad file descriptor) close(27319) = -1 EBADF (Bad file descriptor) close(27320) = -1 EBADF (Bad file descriptor) close(27321) = -1 EBADF (Bad file descriptor) close(27322) = -1 EBADF (Bad file descriptor) close(27323) = -1 EBADF (Bad file descriptor) close(27324) = -1 EBADF (Bad file descriptor) close(27325) = -1 EBADF (Bad file descriptor) close(27326) = -1 EBADF (Bad file descriptor) close(27327) = -1 EBADF (Bad file descriptor) close(27328) = -1 EBADF (Bad file descriptor) close(27329) = -1 EBADF (Bad file descriptor) close(27330) = -1 EBADF (Bad file descriptor) close(27331) = -1 EBADF (Bad file descriptor) close(27332) = -1 EBADF (Bad file descriptor) close(27333) = -1 EBADF (Bad file descriptor) close(27334) = -1 EBADF (Bad file descriptor) close(27335) = -1 EBADF (Bad file descriptor) close(27336) = -1 EBADF (Bad file descriptor) close(27337) = -1 EBADF (Bad file descriptor) close(27338) = -1 EBADF (Bad file descriptor) close(27339) = -1 EBADF (Bad file descriptor) close(27340) = -1 EBADF (Bad file descriptor) close(27341) = -1 EBADF (Bad file descriptor) close(27342) = -1 EBADF (Bad file descriptor) close(27343) = -1 EBADF (Bad file descriptor) close(27344) = -1 EBADF (Bad file descriptor) close(27345) = -1 EBADF (Bad file descriptor) close(27346) = -1 EBADF (Bad file descriptor) close(27347) = -1 EBADF (Bad file descriptor) close(27348) = -1 EBADF (Bad file descriptor) close(27349) = -1 EBADF (Bad file descriptor) close(27350) = -1 EBADF (Bad file descriptor) close(27351) = -1 EBADF (Bad file descriptor) close(27352) = -1 EBADF (Bad file descriptor) close(27353) = -1 EBADF (Bad file descriptor) close(27354) = -1 EBADF (Bad file descriptor) close(27355) = -1 EBADF (Bad file descriptor) close(27356) = -1 EBADF (Bad file descriptor) close(27357) = -1 EBADF (Bad file descriptor) close(27358) = -1 EBADF (Bad file descriptor) close(27359) = -1 EBADF (Bad file descriptor) close(27360) = -1 EBADF (Bad file descriptor) close(27361) = -1 EBADF (Bad file descriptor) close(27362) = -1 EBADF (Bad file descriptor) close(27363) = -1 EBADF (Bad file descriptor) close(27364) = -1 EBADF (Bad file descriptor) close(27365) = -1 EBADF (Bad file descriptor) close(27366) = -1 EBADF (Bad file descriptor) close(27367) = -1 EBADF (Bad file descriptor) close(27368) = -1 EBADF (Bad file descriptor) close(27369) = -1 EBADF (Bad file descriptor) close(27370) = -1 EBADF (Bad file descriptor) close(27371) = -1 EBADF (Bad file descriptor) close(27372) = -1 EBADF (Bad file descriptor) close(27373) = -1 EBADF (Bad file descriptor) close(27374) = -1 EBADF (Bad file descriptor) close(27375) = -1 EBADF (Bad file descriptor) close(27376) = -1 EBADF (Bad file descriptor) close(27377) = -1 EBADF (Bad file descriptor) close(27378) = -1 EBADF (Bad file descriptor) close(27379) = -1 EBADF (Bad file descriptor) close(27380) = -1 EBADF (Bad file descriptor) close(27381) = -1 EBADF (Bad file descriptor) close(27382) = -1 EBADF (Bad file descriptor) close(27383) = -1 EBADF (Bad file descriptor) close(27384) = -1 EBADF (Bad file descriptor) close(27385) = -1 EBADF (Bad file descriptor) close(27386) = -1 EBADF (Bad file descriptor) close(27387) = -1 EBADF (Bad file descriptor) close(27388) = -1 EBADF (Bad file descriptor) close(27389) = -1 EBADF (Bad file descriptor) close(27390) = -1 EBADF (Bad file descriptor) close(27391) = -1 EBADF (Bad file descriptor) close(27392) = -1 EBADF (Bad file descriptor) close(27393) = -1 EBADF (Bad file descriptor) close(27394) = -1 EBADF (Bad file descriptor) close(27395) = -1 EBADF (Bad file descriptor) close(27396) = -1 EBADF (Bad file descriptor) close(27397) = -1 EBADF (Bad file descriptor) close(27398) = -1 EBADF (Bad file descriptor) close(27399) = -1 EBADF (Bad file descriptor) close(27400) = -1 EBADF (Bad file descriptor) close(27401) = -1 EBADF (Bad file descriptor) close(27402) = -1 EBADF (Bad file descriptor) close(27403) = -1 EBADF (Bad file descriptor) close(27404) = -1 EBADF (Bad file descriptor) close(27405) = -1 EBADF (Bad file descriptor) close(27406) = -1 EBADF (Bad file descriptor) close(27407) = -1 EBADF (Bad file descriptor) close(27408) = -1 EBADF (Bad file descriptor) close(27409) = -1 EBADF (Bad file descriptor) close(27410) = -1 EBADF (Bad file descriptor) close(27411) = -1 EBADF (Bad file descriptor) close(27412) = -1 EBADF (Bad file descriptor) close(27413) = -1 EBADF (Bad file descriptor) close(27414) = -1 EBADF (Bad file descriptor) close(27415) = -1 EBADF (Bad file descriptor) close(27416) = -1 EBADF (Bad file descriptor) close(27417) = -1 EBADF (Bad file descriptor) close(27418) = -1 EBADF (Bad file descriptor) close(27419) = -1 EBADF (Bad file descriptor) close(27420) = -1 EBADF (Bad file descriptor) close(27421) = -1 EBADF (Bad file descriptor) close(27422) = -1 EBADF (Bad file descriptor) close(27423) = -1 EBADF (Bad file descriptor) close(27424) = -1 EBADF (Bad file descriptor) close(27425) = -1 EBADF (Bad file descriptor) close(27426) = -1 EBADF (Bad file descriptor) close(27427) = -1 EBADF (Bad file descriptor) close(27428) = -1 EBADF (Bad file descriptor) close(27429) = -1 EBADF (Bad file descriptor) close(27430) = -1 EBADF (Bad file descriptor) close(27431) = -1 EBADF (Bad file descriptor) close(27432) = -1 EBADF (Bad file descriptor) close(27433) = -1 EBADF (Bad file descriptor) close(27434) = -1 EBADF (Bad file descriptor) close(27435) = -1 EBADF (Bad file descriptor) close(27436) = -1 EBADF (Bad file descriptor) close(27437) = -1 EBADF (Bad file descriptor) close(27438) = -1 EBADF (Bad file descriptor) close(27439) = -1 EBADF (Bad file descriptor) close(27440) = -1 EBADF (Bad file descriptor) close(27441) = -1 EBADF (Bad file descriptor) close(27442) = -1 EBADF (Bad file descriptor) close(27443) = -1 EBADF (Bad file descriptor) close(27444) = -1 EBADF (Bad file descriptor) close(27445) = -1 EBADF (Bad file descriptor) close(27446) = -1 EBADF (Bad file descriptor) close(27447) = -1 EBADF (Bad file descriptor) close(27448) = -1 EBADF (Bad file descriptor) close(27449) = -1 EBADF (Bad file descriptor) close(27450) = -1 EBADF (Bad file descriptor) close(27451) = -1 EBADF (Bad file descriptor) close(27452) = -1 EBADF (Bad file descriptor) close(27453) = -1 EBADF (Bad file descriptor) close(27454) = -1 EBADF (Bad file descriptor) close(27455) = -1 EBADF (Bad file descriptor) close(27456) = -1 EBADF (Bad file descriptor) close(27457) = -1 EBADF (Bad file descriptor) close(27458) = -1 EBADF (Bad file descriptor) close(27459) = -1 EBADF (Bad file descriptor) close(27460) = -1 EBADF (Bad file descriptor) close(27461) = -1 EBADF (Bad file descriptor) close(27462) = -1 EBADF (Bad file descriptor) close(27463) = -1 EBADF (Bad file descriptor) close(27464) = -1 EBADF (Bad file descriptor) close(27465) = -1 EBADF (Bad file descriptor) close(27466) = -1 EBADF (Bad file descriptor) close(27467) = -1 EBADF (Bad file descriptor) close(27468) = -1 EBADF (Bad file descriptor) close(27469) = -1 EBADF (Bad file descriptor) close(27470) = -1 EBADF (Bad file descriptor) close(27471) = -1 EBADF (Bad file descriptor) close(27472) = -1 EBADF (Bad file descriptor) close(27473) = -1 EBADF (Bad file descriptor) close(27474) = -1 EBADF (Bad file descriptor) close(27475) = -1 EBADF (Bad file descriptor) close(27476) = -1 EBADF (Bad file descriptor) close(27477) = -1 EBADF (Bad file descriptor) close(27478) = -1 EBADF (Bad file descriptor) close(27479) = -1 EBADF (Bad file descriptor) close(27480) = -1 EBADF (Bad file descriptor) close(27481) = -1 EBADF (Bad file descriptor) close(27482) = -1 EBADF (Bad file descriptor) close(27483) = -1 EBADF (Bad file descriptor) close(27484) = -1 EBADF (Bad file descriptor) close(27485) = -1 EBADF (Bad file descriptor) close(27486) = -1 EBADF (Bad file descriptor) close(27487) = -1 EBADF (Bad file descriptor) close(27488) = -1 EBADF (Bad file descriptor) close(27489) = -1 EBADF (Bad file descriptor) close(27490) = -1 EBADF (Bad file descriptor) close(27491) = -1 EBADF (Bad file descriptor) close(27492) = -1 EBADF (Bad file descriptor) close(27493) = -1 EBADF (Bad file descriptor) close(27494) = -1 EBADF (Bad file descriptor) close(27495) = -1 EBADF (Bad file descriptor) close(27496) = -1 EBADF (Bad file descriptor) close(27497) = -1 EBADF (Bad file descriptor) close(27498) = -1 EBADF (Bad file descriptor) close(27499) = -1 EBADF (Bad file descriptor) close(27500) = -1 EBADF (Bad file descriptor) close(27501) = -1 EBADF (Bad file descriptor) close(27502) = -1 EBADF (Bad file descriptor) close(27503) = -1 EBADF (Bad file descriptor) close(27504) = -1 EBADF (Bad file descriptor) close(27505) = -1 EBADF (Bad file descriptor) close(27506) = -1 EBADF (Bad file descriptor) close(27507) = -1 EBADF (Bad file descriptor) close(27508) = -1 EBADF (Bad file descriptor) close(27509) = -1 EBADF (Bad file descriptor) close(27510) = -1 EBADF (Bad file descriptor) close(27511) = -1 EBADF (Bad file descriptor) close(27512) = -1 EBADF (Bad file descriptor) close(27513) = -1 EBADF (Bad file descriptor) close(27514) = -1 EBADF (Bad file descriptor) close(27515) = -1 EBADF (Bad file descriptor) close(27516) = -1 EBADF (Bad file descriptor) close(27517) = -1 EBADF (Bad file descriptor) close(27518) = -1 EBADF (Bad file descriptor) close(27519) = -1 EBADF (Bad file descriptor) close(27520) = -1 EBADF (Bad file descriptor) close(27521) = -1 EBADF (Bad file descriptor) close(27522) = -1 EBADF (Bad file descriptor) close(27523) = -1 EBADF (Bad file descriptor) close(27524) = -1 EBADF (Bad file descriptor) close(27525) = -1 EBADF (Bad file descriptor) close(27526) = -1 EBADF (Bad file descriptor) close(27527) = -1 EBADF (Bad file descriptor) close(27528) = -1 EBADF (Bad file descriptor) close(27529) = -1 EBADF (Bad file descriptor) close(27530) = -1 EBADF (Bad file descriptor) close(27531) = -1 EBADF (Bad file descriptor) close(27532) = -1 EBADF (Bad file descriptor) close(27533) = -1 EBADF (Bad file descriptor) close(27534) = -1 EBADF (Bad file descriptor) close(27535) = -1 EBADF (Bad file descriptor) close(27536) = -1 EBADF (Bad file descriptor) close(27537) = -1 EBADF (Bad file descriptor) close(27538) = -1 EBADF (Bad file descriptor) close(27539) = -1 EBADF (Bad file descriptor) close(27540) = -1 EBADF (Bad file descriptor) close(27541) = -1 EBADF (Bad file descriptor) close(27542) = -1 EBADF (Bad file descriptor) close(27543) = -1 EBADF (Bad file descriptor) close(27544) = -1 EBADF (Bad file descriptor) close(27545) = -1 EBADF (Bad file descriptor) close(27546) = -1 EBADF (Bad file descriptor) close(27547) = -1 EBADF (Bad file descriptor) close(27548) = -1 EBADF (Bad file descriptor) close(27549) = -1 EBADF (Bad file descriptor) close(27550) = -1 EBADF (Bad file descriptor) close(27551) = -1 EBADF (Bad file descriptor) close(27552) = -1 EBADF (Bad file descriptor) close(27553) = -1 EBADF (Bad file descriptor) close(27554) = -1 EBADF (Bad file descriptor) close(27555) = -1 EBADF (Bad file descriptor) close(27556) = -1 EBADF (Bad file descriptor) close(27557) = -1 EBADF (Bad file descriptor) close(27558) = -1 EBADF (Bad file descriptor) close(27559) = -1 EBADF (Bad file descriptor) close(27560) = -1 EBADF (Bad file descriptor) close(27561) = -1 EBADF (Bad file descriptor) close(27562) = -1 EBADF (Bad file descriptor) close(27563) = -1 EBADF (Bad file descriptor) close(27564) = -1 EBADF (Bad file descriptor) close(27565) = -1 EBADF (Bad file descriptor) close(27566) = -1 EBADF (Bad file descriptor) close(27567) = -1 EBADF (Bad file descriptor) close(27568) = -1 EBADF (Bad file descriptor) close(27569) = -1 EBADF (Bad file descriptor) close(27570) = -1 EBADF (Bad file descriptor) close(27571) = -1 EBADF (Bad file descriptor) close(27572) = -1 EBADF (Bad file descriptor) close(27573) = -1 EBADF (Bad file descriptor) close(27574) = -1 EBADF (Bad file descriptor) close(27575) = -1 EBADF (Bad file descriptor) close(27576) = -1 EBADF (Bad file descriptor) close(27577) = -1 EBADF (Bad file descriptor) close(27578) = -1 EBADF (Bad file descriptor) close(27579) = -1 EBADF (Bad file descriptor) close(27580) = -1 EBADF (Bad file descriptor) close(27581) = -1 EBADF (Bad file descriptor) close(27582) = -1 EBADF (Bad file descriptor) close(27583) = -1 EBADF (Bad file descriptor) close(27584) = -1 EBADF (Bad file descriptor) close(27585) = -1 EBADF (Bad file descriptor) close(27586) = -1 EBADF (Bad file descriptor) close(27587) = -1 EBADF (Bad file descriptor) close(27588) = -1 EBADF (Bad file descriptor) close(27589) = -1 EBADF (Bad file descriptor) close(27590) = -1 EBADF (Bad file descriptor) close(27591) = -1 EBADF (Bad file descriptor) close(27592) = -1 EBADF (Bad file descriptor) close(27593) = -1 EBADF (Bad file descriptor) close(27594) = -1 EBADF (Bad file descriptor) close(27595) = -1 EBADF (Bad file descriptor) close(27596) = -1 EBADF (Bad file descriptor) close(27597) = -1 EBADF (Bad file descriptor) close(27598) = -1 EBADF (Bad file descriptor) close(27599) = -1 EBADF (Bad file descriptor) close(27600) = -1 EBADF (Bad file descriptor) close(27601) = -1 EBADF (Bad file descriptor) close(27602) = -1 EBADF (Bad file descriptor) close(27603) = -1 EBADF (Bad file descriptor) close(27604) = -1 EBADF (Bad file descriptor) close(27605) = -1 EBADF (Bad file descriptor) close(27606) = -1 EBADF (Bad file descriptor) close(27607) = -1 EBADF (Bad file descriptor) close(27608) = -1 EBADF (Bad file descriptor) close(27609) = -1 EBADF (Bad file descriptor) close(27610) = -1 EBADF (Bad file descriptor) close(27611) = -1 EBADF (Bad file descriptor) close(27612) = -1 EBADF (Bad file descriptor) close(27613) = -1 EBADF (Bad file descriptor) close(27614) = -1 EBADF (Bad file descriptor) close(27615) = -1 EBADF (Bad file descriptor) close(27616) = -1 EBADF (Bad file descriptor) close(27617) = -1 EBADF (Bad file descriptor) close(27618) = -1 EBADF (Bad file descriptor) close(27619) = -1 EBADF (Bad file descriptor) close(27620) = -1 EBADF (Bad file descriptor) close(27621) = -1 EBADF (Bad file descriptor) close(27622) = -1 EBADF (Bad file descriptor) close(27623) = -1 EBADF (Bad file descriptor) close(27624) = -1 EBADF (Bad file descriptor) close(27625) = -1 EBADF (Bad file descriptor) close(27626) = -1 EBADF (Bad file descriptor) close(27627) = -1 EBADF (Bad file descriptor) close(27628) = -1 EBADF (Bad file descriptor) close(27629) = -1 EBADF (Bad file descriptor) close(27630) = -1 EBADF (Bad file descriptor) close(27631) = -1 EBADF (Bad file descriptor) close(27632) = -1 EBADF (Bad file descriptor) close(27633) = -1 EBADF (Bad file descriptor) close(27634) = -1 EBADF (Bad file descriptor) close(27635) = -1 EBADF (Bad file descriptor) close(27636) = -1 EBADF (Bad file descriptor) close(27637) = -1 EBADF (Bad file descriptor) close(27638) = -1 EBADF (Bad file descriptor) close(27639) = -1 EBADF (Bad file descriptor) close(27640) = -1 EBADF (Bad file descriptor) close(27641) = -1 EBADF (Bad file descriptor) close(27642) = -1 EBADF (Bad file descriptor) close(27643) = -1 EBADF (Bad file descriptor) close(27644) = -1 EBADF (Bad file descriptor) close(27645) = -1 EBADF (Bad file descriptor) close(27646) = -1 EBADF (Bad file descriptor) close(27647) = -1 EBADF (Bad file descriptor) close(27648) = -1 EBADF (Bad file descriptor) close(27649) = -1 EBADF (Bad file descriptor) close(27650) = -1 EBADF (Bad file descriptor) close(27651) = -1 EBADF (Bad file descriptor) close(27652) = -1 EBADF (Bad file descriptor) close(27653) = -1 EBADF (Bad file descriptor) close(27654) = -1 EBADF (Bad file descriptor) close(27655) = -1 EBADF (Bad file descriptor) close(27656) = -1 EBADF (Bad file descriptor) close(27657) = -1 EBADF (Bad file descriptor) close(27658) = -1 EBADF (Bad file descriptor) close(27659) = -1 EBADF (Bad file descriptor) close(27660) = -1 EBADF (Bad file descriptor) close(27661) = -1 EBADF (Bad file descriptor) close(27662) = -1 EBADF (Bad file descriptor) close(27663) = -1 EBADF (Bad file descriptor) close(27664) = -1 EBADF (Bad file descriptor) close(27665) = -1 EBADF (Bad file descriptor) close(27666) = -1 EBADF (Bad file descriptor) close(27667) = -1 EBADF (Bad file descriptor) close(27668) = -1 EBADF (Bad file descriptor) close(27669) = -1 EBADF (Bad file descriptor) close(27670) = -1 EBADF (Bad file descriptor) close(27671) = -1 EBADF (Bad file descriptor) close(27672) = -1 EBADF (Bad file descriptor) close(27673) = -1 EBADF (Bad file descriptor) close(27674) = -1 EBADF (Bad file descriptor) close(27675) = -1 EBADF (Bad file descriptor) close(27676) = -1 EBADF (Bad file descriptor) close(27677) = -1 EBADF (Bad file descriptor) close(27678) = -1 EBADF (Bad file descriptor) close(27679) = -1 EBADF (Bad file descriptor) close(27680) = -1 EBADF (Bad file descriptor) close(27681) = -1 EBADF (Bad file descriptor) close(27682) = -1 EBADF (Bad file descriptor) close(27683) = -1 EBADF (Bad file descriptor) close(27684) = -1 EBADF (Bad file descriptor) close(27685) = -1 EBADF (Bad file descriptor) close(27686) = -1 EBADF (Bad file descriptor) close(27687) = -1 EBADF (Bad file descriptor) close(27688) = -1 EBADF (Bad file descriptor) close(27689) = -1 EBADF (Bad file descriptor) close(27690) = -1 EBADF (Bad file descriptor) close(27691) = -1 EBADF (Bad file descriptor) close(27692) = -1 EBADF (Bad file descriptor) close(27693) = -1 EBADF (Bad file descriptor) close(27694) = -1 EBADF (Bad file descriptor) close(27695) = -1 EBADF (Bad file descriptor) close(27696) = -1 EBADF (Bad file descriptor) close(27697) = -1 EBADF (Bad file descriptor) close(27698) = -1 EBADF (Bad file descriptor) close(27699) = -1 EBADF (Bad file descriptor) close(27700) = -1 EBADF (Bad file descriptor) close(27701) = -1 EBADF (Bad file descriptor) close(27702) = -1 EBADF (Bad file descriptor) close(27703) = -1 EBADF (Bad file descriptor) close(27704) = -1 EBADF (Bad file descriptor) close(27705) = -1 EBADF (Bad file descriptor) close(27706) = -1 EBADF (Bad file descriptor) close(27707) = -1 EBADF (Bad file descriptor) close(27708) = -1 EBADF (Bad file descriptor) close(27709) = -1 EBADF (Bad file descriptor) close(27710) = -1 EBADF (Bad file descriptor) close(27711) = -1 EBADF (Bad file descriptor) close(27712) = -1 EBADF (Bad file descriptor) close(27713) = -1 EBADF (Bad file descriptor) close(27714) = -1 EBADF (Bad file descriptor) close(27715) = -1 EBADF (Bad file descriptor) close(27716) = -1 EBADF (Bad file descriptor) close(27717) = -1 EBADF (Bad file descriptor) close(27718) = -1 EBADF (Bad file descriptor) close(27719) = -1 EBADF (Bad file descriptor) close(27720) = -1 EBADF (Bad file descriptor) close(27721) = -1 EBADF (Bad file descriptor) close(27722) = -1 EBADF (Bad file descriptor) close(27723) = -1 EBADF (Bad file descriptor) close(27724) = -1 EBADF (Bad file descriptor) close(27725) = -1 EBADF (Bad file descriptor) close(27726) = -1 EBADF (Bad file descriptor) close(27727) = -1 EBADF (Bad file descriptor) close(27728) = -1 EBADF (Bad file descriptor) close(27729) = -1 EBADF (Bad file descriptor) close(27730) = -1 EBADF (Bad file descriptor) close(27731) = -1 EBADF (Bad file descriptor) close(27732) = -1 EBADF (Bad file descriptor) close(27733) = -1 EBADF (Bad file descriptor) close(27734) = -1 EBADF (Bad file descriptor) close(27735) = -1 EBADF (Bad file descriptor) close(27736) = -1 EBADF (Bad file descriptor) close(27737) = -1 EBADF (Bad file descriptor) close(27738) = -1 EBADF (Bad file descriptor) close(27739) = -1 EBADF (Bad file descriptor) close(27740) = -1 EBADF (Bad file descriptor) close(27741) = -1 EBADF (Bad file descriptor) close(27742) = -1 EBADF (Bad file descriptor) close(27743) = -1 EBADF (Bad file descriptor) close(27744) = -1 EBADF (Bad file descriptor) close(27745) = -1 EBADF (Bad file descriptor) close(27746) = -1 EBADF (Bad file descriptor) close(27747) = -1 EBADF (Bad file descriptor) close(27748) = -1 EBADF (Bad file descriptor) close(27749) = -1 EBADF (Bad file descriptor) close(27750) = -1 EBADF (Bad file descriptor) close(27751) = -1 EBADF (Bad file descriptor) close(27752) = -1 EBADF (Bad file descriptor) close(27753) = -1 EBADF (Bad file descriptor) close(27754) = -1 EBADF (Bad file descriptor) close(27755) = -1 EBADF (Bad file descriptor) close(27756) = -1 EBADF (Bad file descriptor) close(27757) = -1 EBADF (Bad file descriptor) close(27758) = -1 EBADF (Bad file descriptor) close(27759) = -1 EBADF (Bad file descriptor) close(27760) = -1 EBADF (Bad file descriptor) close(27761) = -1 EBADF (Bad file descriptor) close(27762) = -1 EBADF (Bad file descriptor) close(27763) = -1 EBADF (Bad file descriptor) close(27764) = -1 EBADF (Bad file descriptor) close(27765) = -1 EBADF (Bad file descriptor) close(27766) = -1 EBADF (Bad file descriptor) close(27767) = -1 EBADF (Bad file descriptor) close(27768) = -1 EBADF (Bad file descriptor) close(27769) = -1 EBADF (Bad file descriptor) close(27770) = -1 EBADF (Bad file descriptor) close(27771) = -1 EBADF (Bad file descriptor) close(27772) = -1 EBADF (Bad file descriptor) close(27773) = -1 EBADF (Bad file descriptor) close(27774) = -1 EBADF (Bad file descriptor) close(27775) = -1 EBADF (Bad file descriptor) close(27776) = -1 EBADF (Bad file descriptor) close(27777) = -1 EBADF (Bad file descriptor) close(27778) = -1 EBADF (Bad file descriptor) close(27779) = -1 EBADF (Bad file descriptor) close(27780) = -1 EBADF (Bad file descriptor) close(27781) = -1 EBADF (Bad file descriptor) close(27782) = -1 EBADF (Bad file descriptor) close(27783) = -1 EBADF (Bad file descriptor) close(27784) = -1 EBADF (Bad file descriptor) close(27785) = -1 EBADF (Bad file descriptor) close(27786) = -1 EBADF (Bad file descriptor) close(27787) = -1 EBADF (Bad file descriptor) close(27788) = -1 EBADF (Bad file descriptor) close(27789) = -1 EBADF (Bad file descriptor) close(27790) = -1 EBADF (Bad file descriptor) close(27791) = -1 EBADF (Bad file descriptor) close(27792) = -1 EBADF (Bad file descriptor) close(27793) = -1 EBADF (Bad file descriptor) close(27794) = -1 EBADF (Bad file descriptor) close(27795) = -1 EBADF (Bad file descriptor) close(27796) = -1 EBADF (Bad file descriptor) close(27797) = -1 EBADF (Bad file descriptor) close(27798) = -1 EBADF (Bad file descriptor) close(27799) = -1 EBADF (Bad file descriptor) close(27800) = -1 EBADF (Bad file descriptor) close(27801) = -1 EBADF (Bad file descriptor) close(27802) = -1 EBADF (Bad file descriptor) close(27803) = -1 EBADF (Bad file descriptor) close(27804) = -1 EBADF (Bad file descriptor) close(27805) = -1 EBADF (Bad file descriptor) close(27806) = -1 EBADF (Bad file descriptor) close(27807) = -1 EBADF (Bad file descriptor) close(27808) = -1 EBADF (Bad file descriptor) close(27809) = -1 EBADF (Bad file descriptor) close(27810) = -1 EBADF (Bad file descriptor) close(27811) = -1 EBADF (Bad file descriptor) close(27812) = -1 EBADF (Bad file descriptor) close(27813) = -1 EBADF (Bad file descriptor) close(27814) = -1 EBADF (Bad file descriptor) close(27815) = -1 EBADF (Bad file descriptor) close(27816) = -1 EBADF (Bad file descriptor) close(27817) = -1 EBADF (Bad file descriptor) close(27818) = -1 EBADF (Bad file descriptor) close(27819) = -1 EBADF (Bad file descriptor) close(27820) = -1 EBADF (Bad file descriptor) close(27821) = -1 EBADF (Bad file descriptor) close(27822) = -1 EBADF (Bad file descriptor) close(27823) = -1 EBADF (Bad file descriptor) close(27824) = -1 EBADF (Bad file descriptor) close(27825) = -1 EBADF (Bad file descriptor) close(27826) = -1 EBADF (Bad file descriptor) close(27827) = -1 EBADF (Bad file descriptor) close(27828) = -1 EBADF (Bad file descriptor) close(27829) = -1 EBADF (Bad file descriptor) close(27830) = -1 EBADF (Bad file descriptor) close(27831) = -1 EBADF (Bad file descriptor) close(27832) = -1 EBADF (Bad file descriptor) close(27833) = -1 EBADF (Bad file descriptor) close(27834) = -1 EBADF (Bad file descriptor) close(27835) = -1 EBADF (Bad file descriptor) close(27836) = -1 EBADF (Bad file descriptor) close(27837) = -1 EBADF (Bad file descriptor) close(27838) = -1 EBADF (Bad file descriptor) close(27839) = -1 EBADF (Bad file descriptor) close(27840) = -1 EBADF (Bad file descriptor) close(27841) = -1 EBADF (Bad file descriptor) close(27842) = -1 EBADF (Bad file descriptor) close(27843) = -1 EBADF (Bad file descriptor) close(27844) = -1 EBADF (Bad file descriptor) close(27845) = -1 EBADF (Bad file descriptor) close(27846) = -1 EBADF (Bad file descriptor) close(27847) = -1 EBADF (Bad file descriptor) close(27848) = -1 EBADF (Bad file descriptor) close(27849) = -1 EBADF (Bad file descriptor) close(27850) = -1 EBADF (Bad file descriptor) close(27851) = -1 EBADF (Bad file descriptor) close(27852) = -1 EBADF (Bad file descriptor) close(27853) = -1 EBADF (Bad file descriptor) close(27854) = -1 EBADF (Bad file descriptor) close(27855) = -1 EBADF (Bad file descriptor) close(27856) = -1 EBADF (Bad file descriptor) close(27857) = -1 EBADF (Bad file descriptor) close(27858) = -1 EBADF (Bad file descriptor) close(27859) = -1 EBADF (Bad file descriptor) close(27860) = -1 EBADF (Bad file descriptor) close(27861) = -1 EBADF (Bad file descriptor) close(27862) = -1 EBADF (Bad file descriptor) close(27863) = -1 EBADF (Bad file descriptor) close(27864) = -1 EBADF (Bad file descriptor) close(27865) = -1 EBADF (Bad file descriptor) close(27866) = -1 EBADF (Bad file descriptor) close(27867) = -1 EBADF (Bad file descriptor) close(27868) = -1 EBADF (Bad file descriptor) close(27869) = -1 EBADF (Bad file descriptor) close(27870) = -1 EBADF (Bad file descriptor) close(27871) = -1 EBADF (Bad file descriptor) close(27872) = -1 EBADF (Bad file descriptor) close(27873) = -1 EBADF (Bad file descriptor) close(27874) = -1 EBADF (Bad file descriptor) close(27875) = -1 EBADF (Bad file descriptor) close(27876) = -1 EBADF (Bad file descriptor) close(27877) = -1 EBADF (Bad file descriptor) close(27878) = -1 EBADF (Bad file descriptor) close(27879) = -1 EBADF (Bad file descriptor) close(27880) = -1 EBADF (Bad file descriptor) close(27881) = -1 EBADF (Bad file descriptor) close(27882) = -1 EBADF (Bad file descriptor) close(27883) = -1 EBADF (Bad file descriptor) close(27884) = -1 EBADF (Bad file descriptor) close(27885) = -1 EBADF (Bad file descriptor) close(27886) = -1 EBADF (Bad file descriptor) close(27887) = -1 EBADF (Bad file descriptor) close(27888) = -1 EBADF (Bad file descriptor) close(27889) = -1 EBADF (Bad file descriptor) close(27890) = -1 EBADF (Bad file descriptor) close(27891) = -1 EBADF (Bad file descriptor) close(27892) = -1 EBADF (Bad file descriptor) close(27893) = -1 EBADF (Bad file descriptor) close(27894) = -1 EBADF (Bad file descriptor) close(27895) = -1 EBADF (Bad file descriptor) close(27896) = -1 EBADF (Bad file descriptor) close(27897) = -1 EBADF (Bad file descriptor) close(27898) = -1 EBADF (Bad file descriptor) close(27899) = -1 EBADF (Bad file descriptor) close(27900) = -1 EBADF (Bad file descriptor) close(27901) = -1 EBADF (Bad file descriptor) close(27902) = -1 EBADF (Bad file descriptor) close(27903) = -1 EBADF (Bad file descriptor) close(27904) = -1 EBADF (Bad file descriptor) close(27905) = -1 EBADF (Bad file descriptor) close(27906) = -1 EBADF (Bad file descriptor) close(27907) = -1 EBADF (Bad file descriptor) close(27908) = -1 EBADF (Bad file descriptor) close(27909) = -1 EBADF (Bad file descriptor) close(27910) = -1 EBADF (Bad file descriptor) close(27911) = -1 EBADF (Bad file descriptor) close(27912) = -1 EBADF (Bad file descriptor) close(27913) = -1 EBADF (Bad file descriptor) close(27914) = -1 EBADF (Bad file descriptor) close(27915) = -1 EBADF (Bad file descriptor) close(27916) = -1 EBADF (Bad file descriptor) close(27917) = -1 EBADF (Bad file descriptor) close(27918) = -1 EBADF (Bad file descriptor) close(27919) = -1 EBADF (Bad file descriptor) close(27920) = -1 EBADF (Bad file descriptor) close(27921) = -1 EBADF (Bad file descriptor) close(27922) = -1 EBADF (Bad file descriptor) close(27923) = -1 EBADF (Bad file descriptor) close(27924) = -1 EBADF (Bad file descriptor) close(27925) = -1 EBADF (Bad file descriptor) close(27926) = -1 EBADF (Bad file descriptor) close(27927) = -1 EBADF (Bad file descriptor) close(27928) = -1 EBADF (Bad file descriptor) close(27929) = -1 EBADF (Bad file descriptor) close(27930) = -1 EBADF (Bad file descriptor) close(27931) = -1 EBADF (Bad file descriptor) close(27932) = -1 EBADF (Bad file descriptor) close(27933) = -1 EBADF (Bad file descriptor) close(27934) = -1 EBADF (Bad file descriptor) close(27935) = -1 EBADF (Bad file descriptor) close(27936) = -1 EBADF (Bad file descriptor) close(27937) = -1 EBADF (Bad file descriptor) close(27938) = -1 EBADF (Bad file descriptor) close(27939) = -1 EBADF (Bad file descriptor) close(27940) = -1 EBADF (Bad file descriptor) close(27941) = -1 EBADF (Bad file descriptor) close(27942) = -1 EBADF (Bad file descriptor) close(27943) = -1 EBADF (Bad file descriptor) close(27944) = -1 EBADF (Bad file descriptor) close(27945) = -1 EBADF (Bad file descriptor) close(27946) = -1 EBADF (Bad file descriptor) close(27947) = -1 EBADF (Bad file descriptor) close(27948) = -1 EBADF (Bad file descriptor) close(27949) = -1 EBADF (Bad file descriptor) close(27950) = -1 EBADF (Bad file descriptor) close(27951) = -1 EBADF (Bad file descriptor) close(27952) = -1 EBADF (Bad file descriptor) close(27953) = -1 EBADF (Bad file descriptor) close(27954) = -1 EBADF (Bad file descriptor) close(27955) = -1 EBADF (Bad file descriptor) close(27956) = -1 EBADF (Bad file descriptor) close(27957) = -1 EBADF (Bad file descriptor) close(27958) = -1 EBADF (Bad file descriptor) close(27959) = -1 EBADF (Bad file descriptor) close(27960) = -1 EBADF (Bad file descriptor) close(27961) = -1 EBADF (Bad file descriptor) close(27962) = -1 EBADF (Bad file descriptor) close(27963) = -1 EBADF (Bad file descriptor) close(27964) = -1 EBADF (Bad file descriptor) close(27965) = -1 EBADF (Bad file descriptor) close(27966) = -1 EBADF (Bad file descriptor) close(27967) = -1 EBADF (Bad file descriptor) close(27968) = -1 EBADF (Bad file descriptor) close(27969) = -1 EBADF (Bad file descriptor) close(27970) = -1 EBADF (Bad file descriptor) close(27971) = -1 EBADF (Bad file descriptor) close(27972) = -1 EBADF (Bad file descriptor) close(27973) = -1 EBADF (Bad file descriptor) close(27974) = -1 EBADF (Bad file descriptor) close(27975) = -1 EBADF (Bad file descriptor) close(27976) = -1 EBADF (Bad file descriptor) close(27977) = -1 EBADF (Bad file descriptor) close(27978) = -1 EBADF (Bad file descriptor) close(27979) = -1 EBADF (Bad file descriptor) close(27980) = -1 EBADF (Bad file descriptor) close(27981) = -1 EBADF (Bad file descriptor) close(27982) = -1 EBADF (Bad file descriptor) close(27983) = -1 EBADF (Bad file descriptor) close(27984) = -1 EBADF (Bad file descriptor) close(27985) = -1 EBADF (Bad file descriptor) close(27986) = -1 EBADF (Bad file descriptor) close(27987) = -1 EBADF (Bad file descriptor) close(27988) = -1 EBADF (Bad file descriptor) close(27989) = -1 EBADF (Bad file descriptor) close(27990) = -1 EBADF (Bad file descriptor) close(27991) = -1 EBADF (Bad file descriptor) close(27992) = -1 EBADF (Bad file descriptor) close(27993) = -1 EBADF (Bad file descriptor) close(27994) = -1 EBADF (Bad file descriptor) close(27995) = -1 EBADF (Bad file descriptor) close(27996) = -1 EBADF (Bad file descriptor) close(27997) = -1 EBADF (Bad file descriptor) close(27998) = -1 EBADF (Bad file descriptor) close(27999) = -1 EBADF (Bad file descriptor) close(28000) = -1 EBADF (Bad file descriptor) close(28001) = -1 EBADF (Bad file descriptor) close(28002) = -1 EBADF (Bad file descriptor) close(28003) = -1 EBADF (Bad file descriptor) close(28004) = -1 EBADF (Bad file descriptor) close(28005) = -1 EBADF (Bad file descriptor) close(28006) = -1 EBADF (Bad file descriptor) close(28007) = -1 EBADF (Bad file descriptor) close(28008) = -1 EBADF (Bad file descriptor) close(28009) = -1 EBADF (Bad file descriptor) close(28010) = -1 EBADF (Bad file descriptor) close(28011) = -1 EBADF (Bad file descriptor) close(28012) = -1 EBADF (Bad file descriptor) close(28013) = -1 EBADF (Bad file descriptor) close(28014) = -1 EBADF (Bad file descriptor) close(28015) = -1 EBADF (Bad file descriptor) close(28016) = -1 EBADF (Bad file descriptor) close(28017) = -1 EBADF (Bad file descriptor) close(28018) = -1 EBADF (Bad file descriptor) close(28019) = -1 EBADF (Bad file descriptor) close(28020) = -1 EBADF (Bad file descriptor) close(28021) = -1 EBADF (Bad file descriptor) close(28022) = -1 EBADF (Bad file descriptor) close(28023) = -1 EBADF (Bad file descriptor) close(28024) = -1 EBADF (Bad file descriptor) close(28025) = -1 EBADF (Bad file descriptor) close(28026) = -1 EBADF (Bad file descriptor) close(28027) = -1 EBADF (Bad file descriptor) close(28028) = -1 EBADF (Bad file descriptor) close(28029) = -1 EBADF (Bad file descriptor) close(28030) = -1 EBADF (Bad file descriptor) close(28031) = -1 EBADF (Bad file descriptor) close(28032) = -1 EBADF (Bad file descriptor) close(28033) = -1 EBADF (Bad file descriptor) close(28034) = -1 EBADF (Bad file descriptor) close(28035) = -1 EBADF (Bad file descriptor) close(28036) = -1 EBADF (Bad file descriptor) close(28037) = -1 EBADF (Bad file descriptor) close(28038) = -1 EBADF (Bad file descriptor) close(28039) = -1 EBADF (Bad file descriptor) close(28040) = -1 EBADF (Bad file descriptor) close(28041) = -1 EBADF (Bad file descriptor) close(28042) = -1 EBADF (Bad file descriptor) close(28043) = -1 EBADF (Bad file descriptor) close(28044) = -1 EBADF (Bad file descriptor) close(28045) = -1 EBADF (Bad file descriptor) close(28046) = -1 EBADF (Bad file descriptor) close(28047) = -1 EBADF (Bad file descriptor) close(28048) = -1 EBADF (Bad file descriptor) close(28049) = -1 EBADF (Bad file descriptor) close(28050) = -1 EBADF (Bad file descriptor) close(28051) = -1 EBADF (Bad file descriptor) close(28052) = -1 EBADF (Bad file descriptor) close(28053) = -1 EBADF (Bad file descriptor) close(28054) = -1 EBADF (Bad file descriptor) close(28055) = -1 EBADF (Bad file descriptor) close(28056) = -1 EBADF (Bad file descriptor) close(28057) = -1 EBADF (Bad file descriptor) close(28058) = -1 EBADF (Bad file descriptor) close(28059) = -1 EBADF (Bad file descriptor) close(28060) = -1 EBADF (Bad file descriptor) close(28061) = -1 EBADF (Bad file descriptor) close(28062) = -1 EBADF (Bad file descriptor) close(28063) = -1 EBADF (Bad file descriptor) close(28064) = -1 EBADF (Bad file descriptor) close(28065) = -1 EBADF (Bad file descriptor) close(28066) = -1 EBADF (Bad file descriptor) close(28067) = -1 EBADF (Bad file descriptor) close(28068) = -1 EBADF (Bad file descriptor) close(28069) = -1 EBADF (Bad file descriptor) close(28070) = -1 EBADF (Bad file descriptor) close(28071) = -1 EBADF (Bad file descriptor) close(28072) = -1 EBADF (Bad file descriptor) close(28073) = -1 EBADF (Bad file descriptor) close(28074) = -1 EBADF (Bad file descriptor) close(28075) = -1 EBADF (Bad file descriptor) close(28076) = -1 EBADF (Bad file descriptor) close(28077) = -1 EBADF (Bad file descriptor) close(28078) = -1 EBADF (Bad file descriptor) close(28079) = -1 EBADF (Bad file descriptor) close(28080) = -1 EBADF (Bad file descriptor) close(28081) = -1 EBADF (Bad file descriptor) close(28082) = -1 EBADF (Bad file descriptor) close(28083) = -1 EBADF (Bad file descriptor) close(28084) = -1 EBADF (Bad file descriptor) close(28085) = -1 EBADF (Bad file descriptor) close(28086) = -1 EBADF (Bad file descriptor) close(28087) = -1 EBADF (Bad file descriptor) close(28088) = -1 EBADF (Bad file descriptor) close(28089) = -1 EBADF (Bad file descriptor) close(28090) = -1 EBADF (Bad file descriptor) close(28091) = -1 EBADF (Bad file descriptor) close(28092) = -1 EBADF (Bad file descriptor) close(28093) = -1 EBADF (Bad file descriptor) close(28094) = -1 EBADF (Bad file descriptor) close(28095) = -1 EBADF (Bad file descriptor) close(28096) = -1 EBADF (Bad file descriptor) close(28097) = -1 EBADF (Bad file descriptor) close(28098) = -1 EBADF (Bad file descriptor) close(28099) = -1 EBADF (Bad file descriptor) close(28100) = -1 EBADF (Bad file descriptor) close(28101) = -1 EBADF (Bad file descriptor) close(28102) = -1 EBADF (Bad file descriptor) close(28103) = -1 EBADF (Bad file descriptor) close(28104) = -1 EBADF (Bad file descriptor) close(28105) = -1 EBADF (Bad file descriptor) close(28106) = -1 EBADF (Bad file descriptor) close(28107) = -1 EBADF (Bad file descriptor) close(28108) = -1 EBADF (Bad file descriptor) close(28109) = -1 EBADF (Bad file descriptor) close(28110) = -1 EBADF (Bad file descriptor) close(28111) = -1 EBADF (Bad file descriptor) close(28112) = -1 EBADF (Bad file descriptor) close(28113) = -1 EBADF (Bad file descriptor) close(28114) = -1 EBADF (Bad file descriptor) close(28115) = -1 EBADF (Bad file descriptor) close(28116) = -1 EBADF (Bad file descriptor) close(28117) = -1 EBADF (Bad file descriptor) close(28118) = -1 EBADF (Bad file descriptor) close(28119) = -1 EBADF (Bad file descriptor) close(28120) = -1 EBADF (Bad file descriptor) close(28121) = -1 EBADF (Bad file descriptor) close(28122) = -1 EBADF (Bad file descriptor) close(28123) = -1 EBADF (Bad file descriptor) close(28124) = -1 EBADF (Bad file descriptor) close(28125) = -1 EBADF (Bad file descriptor) close(28126) = -1 EBADF (Bad file descriptor) close(28127) = -1 EBADF (Bad file descriptor) close(28128) = -1 EBADF (Bad file descriptor) close(28129) = -1 EBADF (Bad file descriptor) close(28130) = -1 EBADF (Bad file descriptor) close(28131) = -1 EBADF (Bad file descriptor) close(28132) = -1 EBADF (Bad file descriptor) close(28133) = -1 EBADF (Bad file descriptor) close(28134) = -1 EBADF (Bad file descriptor) close(28135) = -1 EBADF (Bad file descriptor) close(28136) = -1 EBADF (Bad file descriptor) close(28137) = -1 EBADF (Bad file descriptor) close(28138) = -1 EBADF (Bad file descriptor) close(28139) = -1 EBADF (Bad file descriptor) close(28140) = -1 EBADF (Bad file descriptor) close(28141) = -1 EBADF (Bad file descriptor) close(28142) = -1 EBADF (Bad file descriptor) close(28143) = -1 EBADF (Bad file descriptor) close(28144) = -1 EBADF (Bad file descriptor) close(28145) = -1 EBADF (Bad file descriptor) close(28146) = -1 EBADF (Bad file descriptor) close(28147) = -1 EBADF (Bad file descriptor) close(28148) = -1 EBADF (Bad file descriptor) close(28149) = -1 EBADF (Bad file descriptor) close(28150) = -1 EBADF (Bad file descriptor) close(28151) = -1 EBADF (Bad file descriptor) close(28152) = -1 EBADF (Bad file descriptor) close(28153) = -1 EBADF (Bad file descriptor) close(28154) = -1 EBADF (Bad file descriptor) close(28155) = -1 EBADF (Bad file descriptor) close(28156) = -1 EBADF (Bad file descriptor) close(28157) = -1 EBADF (Bad file descriptor) close(28158) = -1 EBADF (Bad file descriptor) close(28159) = -1 EBADF (Bad file descriptor) close(28160) = -1 EBADF (Bad file descriptor) close(28161) = -1 EBADF (Bad file descriptor) close(28162) = -1 EBADF (Bad file descriptor) close(28163) = -1 EBADF (Bad file descriptor) close(28164) = -1 EBADF (Bad file descriptor) close(28165) = -1 EBADF (Bad file descriptor) close(28166) = -1 EBADF (Bad file descriptor) close(28167) = -1 EBADF (Bad file descriptor) close(28168) = -1 EBADF (Bad file descriptor) close(28169) = -1 EBADF (Bad file descriptor) close(28170) = -1 EBADF (Bad file descriptor) close(28171) = -1 EBADF (Bad file descriptor) close(28172) = -1 EBADF (Bad file descriptor) close(28173) = -1 EBADF (Bad file descriptor) close(28174) = -1 EBADF (Bad file descriptor) close(28175) = -1 EBADF (Bad file descriptor) close(28176) = -1 EBADF (Bad file descriptor) close(28177) = -1 EBADF (Bad file descriptor) close(28178) = -1 EBADF (Bad file descriptor) close(28179) = -1 EBADF (Bad file descriptor) close(28180) = -1 EBADF (Bad file descriptor) close(28181) = -1 EBADF (Bad file descriptor) close(28182) = -1 EBADF (Bad file descriptor) close(28183) = -1 EBADF (Bad file descriptor) close(28184) = -1 EBADF (Bad file descriptor) close(28185) = -1 EBADF (Bad file descriptor) close(28186) = -1 EBADF (Bad file descriptor) close(28187) = -1 EBADF (Bad file descriptor) close(28188) = -1 EBADF (Bad file descriptor) close(28189) = -1 EBADF (Bad file descriptor) close(28190) = -1 EBADF (Bad file descriptor) close(28191) = -1 EBADF (Bad file descriptor) close(28192) = -1 EBADF (Bad file descriptor) close(28193) = -1 EBADF (Bad file descriptor) close(28194) = -1 EBADF (Bad file descriptor) close(28195) = -1 EBADF (Bad file descriptor) close(28196) = -1 EBADF (Bad file descriptor) close(28197) = -1 EBADF (Bad file descriptor) close(28198) = -1 EBADF (Bad file descriptor) close(28199) = -1 EBADF (Bad file descriptor) close(28200) = -1 EBADF (Bad file descriptor) close(28201) = -1 EBADF (Bad file descriptor) close(28202) = -1 EBADF (Bad file descriptor) close(28203) = -1 EBADF (Bad file descriptor) close(28204) = -1 EBADF (Bad file descriptor) close(28205) = -1 EBADF (Bad file descriptor) close(28206) = -1 EBADF (Bad file descriptor) close(28207) = -1 EBADF (Bad file descriptor) close(28208) = -1 EBADF (Bad file descriptor) close(28209) = -1 EBADF (Bad file descriptor) close(28210) = -1 EBADF (Bad file descriptor) close(28211) = -1 EBADF (Bad file descriptor) close(28212) = -1 EBADF (Bad file descriptor) close(28213) = -1 EBADF (Bad file descriptor) close(28214) = -1 EBADF (Bad file descriptor) close(28215) = -1 EBADF (Bad file descriptor) close(28216) = -1 EBADF (Bad file descriptor) close(28217) = -1 EBADF (Bad file descriptor) close(28218) = -1 EBADF (Bad file descriptor) close(28219) = -1 EBADF (Bad file descriptor) close(28220) = -1 EBADF (Bad file descriptor) close(28221) = -1 EBADF (Bad file descriptor) close(28222) = -1 EBADF (Bad file descriptor) close(28223) = -1 EBADF (Bad file descriptor) close(28224) = -1 EBADF (Bad file descriptor) close(28225) = -1 EBADF (Bad file descriptor) close(28226) = -1 EBADF (Bad file descriptor) close(28227) = -1 EBADF (Bad file descriptor) close(28228) = -1 EBADF (Bad file descriptor) close(28229) = -1 EBADF (Bad file descriptor) close(28230) = -1 EBADF (Bad file descriptor) close(28231) = -1 EBADF (Bad file descriptor) close(28232) = -1 EBADF (Bad file descriptor) close(28233) = -1 EBADF (Bad file descriptor) close(28234) = -1 EBADF (Bad file descriptor) close(28235) = -1 EBADF (Bad file descriptor) close(28236) = -1 EBADF (Bad file descriptor) close(28237) = -1 EBADF (Bad file descriptor) close(28238) = -1 EBADF (Bad file descriptor) close(28239) = -1 EBADF (Bad file descriptor) close(28240) = -1 EBADF (Bad file descriptor) close(28241) = -1 EBADF (Bad file descriptor) close(28242) = -1 EBADF (Bad file descriptor) close(28243) = -1 EBADF (Bad file descriptor) close(28244) = -1 EBADF (Bad file descriptor) close(28245) = -1 EBADF (Bad file descriptor) close(28246) = -1 EBADF (Bad file descriptor) close(28247) = -1 EBADF (Bad file descriptor) close(28248) = -1 EBADF (Bad file descriptor) close(28249) = -1 EBADF (Bad file descriptor) close(28250) = -1 EBADF (Bad file descriptor) close(28251) = -1 EBADF (Bad file descriptor) close(28252) = -1 EBADF (Bad file descriptor) close(28253) = -1 EBADF (Bad file descriptor) close(28254) = -1 EBADF (Bad file descriptor) close(28255) = -1 EBADF (Bad file descriptor) close(28256) = -1 EBADF (Bad file descriptor) close(28257) = -1 EBADF (Bad file descriptor) close(28258) = -1 EBADF (Bad file descriptor) close(28259) = -1 EBADF (Bad file descriptor) close(28260) = -1 EBADF (Bad file descriptor) close(28261) = -1 EBADF (Bad file descriptor) close(28262) = -1 EBADF (Bad file descriptor) close(28263) = -1 EBADF (Bad file descriptor) close(28264) = -1 EBADF (Bad file descriptor) close(28265) = -1 EBADF (Bad file descriptor) close(28266) = -1 EBADF (Bad file descriptor) close(28267) = -1 EBADF (Bad file descriptor) close(28268) = -1 EBADF (Bad file descriptor) close(28269) = -1 EBADF (Bad file descriptor) close(28270) = -1 EBADF (Bad file descriptor) close(28271) = -1 EBADF (Bad file descriptor) close(28272) = -1 EBADF (Bad file descriptor) close(28273) = -1 EBADF (Bad file descriptor) close(28274) = -1 EBADF (Bad file descriptor) close(28275) = -1 EBADF (Bad file descriptor) close(28276) = -1 EBADF (Bad file descriptor) close(28277) = -1 EBADF (Bad file descriptor) close(28278) = -1 EBADF (Bad file descriptor) close(28279) = -1 EBADF (Bad file descriptor) close(28280) = -1 EBADF (Bad file descriptor) close(28281) = -1 EBADF (Bad file descriptor) close(28282) = -1 EBADF (Bad file descriptor) close(28283) = -1 EBADF (Bad file descriptor) close(28284) = -1 EBADF (Bad file descriptor) close(28285) = -1 EBADF (Bad file descriptor) close(28286) = -1 EBADF (Bad file descriptor) close(28287) = -1 EBADF (Bad file descriptor) close(28288) = -1 EBADF (Bad file descriptor) close(28289) = -1 EBADF (Bad file descriptor) close(28290) = -1 EBADF (Bad file descriptor) close(28291) = -1 EBADF (Bad file descriptor) close(28292) = -1 EBADF (Bad file descriptor) close(28293) = -1 EBADF (Bad file descriptor) close(28294) = -1 EBADF (Bad file descriptor) close(28295) = -1 EBADF (Bad file descriptor) close(28296) = -1 EBADF (Bad file descriptor) close(28297) = -1 EBADF (Bad file descriptor) close(28298) = -1 EBADF (Bad file descriptor) close(28299) = -1 EBADF (Bad file descriptor) close(28300) = -1 EBADF (Bad file descriptor) close(28301) = -1 EBADF (Bad file descriptor) close(28302) = -1 EBADF (Bad file descriptor) close(28303) = -1 EBADF (Bad file descriptor) close(28304) = -1 EBADF (Bad file descriptor) close(28305) = -1 EBADF (Bad file descriptor) close(28306) = -1 EBADF (Bad file descriptor) close(28307) = -1 EBADF (Bad file descriptor) close(28308) = -1 EBADF (Bad file descriptor) close(28309) = -1 EBADF (Bad file descriptor) close(28310) = -1 EBADF (Bad file descriptor) close(28311) = -1 EBADF (Bad file descriptor) close(28312) = -1 EBADF (Bad file descriptor) close(28313) = -1 EBADF (Bad file descriptor) close(28314) = -1 EBADF (Bad file descriptor) close(28315) = -1 EBADF (Bad file descriptor) close(28316) = -1 EBADF (Bad file descriptor) close(28317) = -1 EBADF (Bad file descriptor) close(28318) = -1 EBADF (Bad file descriptor) close(28319) = -1 EBADF (Bad file descriptor) close(28320) = -1 EBADF (Bad file descriptor) close(28321) = -1 EBADF (Bad file descriptor) close(28322) = -1 EBADF (Bad file descriptor) close(28323) = -1 EBADF (Bad file descriptor) close(28324) = -1 EBADF (Bad file descriptor) close(28325) = -1 EBADF (Bad file descriptor) close(28326) = -1 EBADF (Bad file descriptor) close(28327) = -1 EBADF (Bad file descriptor) close(28328) = -1 EBADF (Bad file descriptor) close(28329) = -1 EBADF (Bad file descriptor) close(28330) = -1 EBADF (Bad file descriptor) close(28331) = -1 EBADF (Bad file descriptor) close(28332) = -1 EBADF (Bad file descriptor) close(28333) = -1 EBADF (Bad file descriptor) close(28334) = -1 EBADF (Bad file descriptor) close(28335) = -1 EBADF (Bad file descriptor) close(28336) = -1 EBADF (Bad file descriptor) close(28337) = -1 EBADF (Bad file descriptor) close(28338) = -1 EBADF (Bad file descriptor) close(28339) = -1 EBADF (Bad file descriptor) close(28340) = -1 EBADF (Bad file descriptor) close(28341) = -1 EBADF (Bad file descriptor) close(28342) = -1 EBADF (Bad file descriptor) close(28343) = -1 EBADF (Bad file descriptor) close(28344) = -1 EBADF (Bad file descriptor) close(28345) = -1 EBADF (Bad file descriptor) close(28346) = -1 EBADF (Bad file descriptor) close(28347) = -1 EBADF (Bad file descriptor) close(28348) = -1 EBADF (Bad file descriptor) close(28349) = -1 EBADF (Bad file descriptor) close(28350) = -1 EBADF (Bad file descriptor) close(28351) = -1 EBADF (Bad file descriptor) close(28352) = -1 EBADF (Bad file descriptor) close(28353) = -1 EBADF (Bad file descriptor) close(28354) = -1 EBADF (Bad file descriptor) close(28355) = -1 EBADF (Bad file descriptor) close(28356) = -1 EBADF (Bad file descriptor) close(28357) = -1 EBADF (Bad file descriptor) close(28358) = -1 EBADF (Bad file descriptor) close(28359) = -1 EBADF (Bad file descriptor) close(28360) = -1 EBADF (Bad file descriptor) close(28361) = -1 EBADF (Bad file descriptor) close(28362) = -1 EBADF (Bad file descriptor) close(28363) = -1 EBADF (Bad file descriptor) close(28364) = -1 EBADF (Bad file descriptor) close(28365) = -1 EBADF (Bad file descriptor) close(28366) = -1 EBADF (Bad file descriptor) close(28367) = -1 EBADF (Bad file descriptor) close(28368) = -1 EBADF (Bad file descriptor) close(28369) = -1 EBADF (Bad file descriptor) close(28370) = -1 EBADF (Bad file descriptor) close(28371) = -1 EBADF (Bad file descriptor) close(28372) = -1 EBADF (Bad file descriptor) close(28373) = -1 EBADF (Bad file descriptor) close(28374) = -1 EBADF (Bad file descriptor) close(28375) = -1 EBADF (Bad file descriptor) close(28376) = -1 EBADF (Bad file descriptor) close(28377) = -1 EBADF (Bad file descriptor) close(28378) = -1 EBADF (Bad file descriptor) close(28379) = -1 EBADF (Bad file descriptor) close(28380) = -1 EBADF (Bad file descriptor) close(28381) = -1 EBADF (Bad file descriptor) close(28382) = -1 EBADF (Bad file descriptor) close(28383) = -1 EBADF (Bad file descriptor) close(28384) = -1 EBADF (Bad file descriptor) close(28385) = -1 EBADF (Bad file descriptor) close(28386) = -1 EBADF (Bad file descriptor) close(28387) = -1 EBADF (Bad file descriptor) close(28388) = -1 EBADF (Bad file descriptor) close(28389) = -1 EBADF (Bad file descriptor) close(28390) = -1 EBADF (Bad file descriptor) close(28391) = -1 EBADF (Bad file descriptor) close(28392) = -1 EBADF (Bad file descriptor) close(28393) = -1 EBADF (Bad file descriptor) close(28394) = -1 EBADF (Bad file descriptor) close(28395) = -1 EBADF (Bad file descriptor) close(28396) = -1 EBADF (Bad file descriptor) close(28397) = -1 EBADF (Bad file descriptor) close(28398) = -1 EBADF (Bad file descriptor) close(28399) = -1 EBADF (Bad file descriptor) close(28400) = -1 EBADF (Bad file descriptor) close(28401) = -1 EBADF (Bad file descriptor) close(28402) = -1 EBADF (Bad file descriptor) close(28403) = -1 EBADF (Bad file descriptor) close(28404) = -1 EBADF (Bad file descriptor) close(28405) = -1 EBADF (Bad file descriptor) close(28406) = -1 EBADF (Bad file descriptor) close(28407) = -1 EBADF (Bad file descriptor) close(28408) = -1 EBADF (Bad file descriptor) close(28409) = -1 EBADF (Bad file descriptor) close(28410) = -1 EBADF (Bad file descriptor) close(28411) = -1 EBADF (Bad file descriptor) close(28412) = -1 EBADF (Bad file descriptor) close(28413) = -1 EBADF (Bad file descriptor) close(28414) = -1 EBADF (Bad file descriptor) close(28415) = -1 EBADF (Bad file descriptor) close(28416) = -1 EBADF (Bad file descriptor) close(28417) = -1 EBADF (Bad file descriptor) close(28418) = -1 EBADF (Bad file descriptor) close(28419) = -1 EBADF (Bad file descriptor) close(28420) = -1 EBADF (Bad file descriptor) close(28421) = -1 EBADF (Bad file descriptor) close(28422) = -1 EBADF (Bad file descriptor) close(28423) = -1 EBADF (Bad file descriptor) close(28424) = -1 EBADF (Bad file descriptor) close(28425) = -1 EBADF (Bad file descriptor) close(28426) = -1 EBADF (Bad file descriptor) close(28427) = -1 EBADF (Bad file descriptor) close(28428) = -1 EBADF (Bad file descriptor) close(28429) = -1 EBADF (Bad file descriptor) close(28430) = -1 EBADF (Bad file descriptor) close(28431) = -1 EBADF (Bad file descriptor) close(28432) = -1 EBADF (Bad file descriptor) close(28433) = -1 EBADF (Bad file descriptor) close(28434) = -1 EBADF (Bad file descriptor) close(28435) = -1 EBADF (Bad file descriptor) close(28436) = -1 EBADF (Bad file descriptor) close(28437) = -1 EBADF (Bad file descriptor) close(28438) = -1 EBADF (Bad file descriptor) close(28439) = -1 EBADF (Bad file descriptor) close(28440) = -1 EBADF (Bad file descriptor) close(28441) = -1 EBADF (Bad file descriptor) close(28442) = -1 EBADF (Bad file descriptor) close(28443) = -1 EBADF (Bad file descriptor) close(28444) = -1 EBADF (Bad file descriptor) close(28445) = -1 EBADF (Bad file descriptor) close(28446) = -1 EBADF (Bad file descriptor) close(28447) = -1 EBADF (Bad file descriptor) close(28448) = -1 EBADF (Bad file descriptor) close(28449) = -1 EBADF (Bad file descriptor) close(28450) = -1 EBADF (Bad file descriptor) close(28451) = -1 EBADF (Bad file descriptor) close(28452) = -1 EBADF (Bad file descriptor) close(28453) = -1 EBADF (Bad file descriptor) close(28454) = -1 EBADF (Bad file descriptor) close(28455) = -1 EBADF (Bad file descriptor) close(28456) = -1 EBADF (Bad file descriptor) close(28457) = -1 EBADF (Bad file descriptor) close(28458) = -1 EBADF (Bad file descriptor) close(28459) = -1 EBADF (Bad file descriptor) close(28460) = -1 EBADF (Bad file descriptor) close(28461) = -1 EBADF (Bad file descriptor) close(28462) = -1 EBADF (Bad file descriptor) close(28463) = -1 EBADF (Bad file descriptor) close(28464) = -1 EBADF (Bad file descriptor) close(28465) = -1 EBADF (Bad file descriptor) close(28466) = -1 EBADF (Bad file descriptor) close(28467) = -1 EBADF (Bad file descriptor) close(28468) = -1 EBADF (Bad file descriptor) close(28469) = -1 EBADF (Bad file descriptor) close(28470) = -1 EBADF (Bad file descriptor) close(28471) = -1 EBADF (Bad file descriptor) close(28472) = -1 EBADF (Bad file descriptor) close(28473) = -1 EBADF (Bad file descriptor) close(28474) = -1 EBADF (Bad file descriptor) close(28475) = -1 EBADF (Bad file descriptor) close(28476) = -1 EBADF (Bad file descriptor) close(28477) = -1 EBADF (Bad file descriptor) close(28478) = -1 EBADF (Bad file descriptor) close(28479) = -1 EBADF (Bad file descriptor) close(28480) = -1 EBADF (Bad file descriptor) close(28481) = -1 EBADF (Bad file descriptor) close(28482) = -1 EBADF (Bad file descriptor) close(28483) = -1 EBADF (Bad file descriptor) close(28484) = -1 EBADF (Bad file descriptor) close(28485) = -1 EBADF (Bad file descriptor) close(28486) = -1 EBADF (Bad file descriptor) close(28487) = -1 EBADF (Bad file descriptor) close(28488) = -1 EBADF (Bad file descriptor) close(28489) = -1 EBADF (Bad file descriptor) close(28490) = -1 EBADF (Bad file descriptor) close(28491) = -1 EBADF (Bad file descriptor) close(28492) = -1 EBADF (Bad file descriptor) close(28493) = -1 EBADF (Bad file descriptor) close(28494) = -1 EBADF (Bad file descriptor) close(28495) = -1 EBADF (Bad file descriptor) close(28496) = -1 EBADF (Bad file descriptor) close(28497) = -1 EBADF (Bad file descriptor) close(28498) = -1 EBADF (Bad file descriptor) close(28499) = -1 EBADF (Bad file descriptor) close(28500) = -1 EBADF (Bad file descriptor) close(28501) = -1 EBADF (Bad file descriptor) close(28502) = -1 EBADF (Bad file descriptor) close(28503) = -1 EBADF (Bad file descriptor) close(28504) = -1 EBADF (Bad file descriptor) close(28505) = -1 EBADF (Bad file descriptor) close(28506) = -1 EBADF (Bad file descriptor) close(28507) = -1 EBADF (Bad file descriptor) close(28508) = -1 EBADF (Bad file descriptor) close(28509) = -1 EBADF (Bad file descriptor) close(28510) = -1 EBADF (Bad file descriptor) close(28511) = -1 EBADF (Bad file descriptor) close(28512) = -1 EBADF (Bad file descriptor) close(28513) = -1 EBADF (Bad file descriptor) close(28514) = -1 EBADF (Bad file descriptor) close(28515) = -1 EBADF (Bad file descriptor) close(28516) = -1 EBADF (Bad file descriptor) close(28517) = -1 EBADF (Bad file descriptor) close(28518) = -1 EBADF (Bad file descriptor) close(28519) = -1 EBADF (Bad file descriptor) close(28520) = -1 EBADF (Bad file descriptor) close(28521) = -1 EBADF (Bad file descriptor) close(28522) = -1 EBADF (Bad file descriptor) close(28523) = -1 EBADF (Bad file descriptor) close(28524) = -1 EBADF (Bad file descriptor) close(28525) = -1 EBADF (Bad file descriptor) close(28526) = -1 EBADF (Bad file descriptor) close(28527) = -1 EBADF (Bad file descriptor) close(28528) = -1 EBADF (Bad file descriptor) close(28529) = -1 EBADF (Bad file descriptor) close(28530) = -1 EBADF (Bad file descriptor) close(28531) = -1 EBADF (Bad file descriptor) close(28532) = -1 EBADF (Bad file descriptor) close(28533) = -1 EBADF (Bad file descriptor) close(28534) = -1 EBADF (Bad file descriptor) close(28535) = -1 EBADF (Bad file descriptor) close(28536) = -1 EBADF (Bad file descriptor) close(28537) = -1 EBADF (Bad file descriptor) close(28538) = -1 EBADF (Bad file descriptor) close(28539) = -1 EBADF (Bad file descriptor) close(28540) = -1 EBADF (Bad file descriptor) close(28541) = -1 EBADF (Bad file descriptor) close(28542) = -1 EBADF (Bad file descriptor) close(28543) = -1 EBADF (Bad file descriptor) close(28544) = -1 EBADF (Bad file descriptor) close(28545) = -1 EBADF (Bad file descriptor) close(28546) = -1 EBADF (Bad file descriptor) close(28547) = -1 EBADF (Bad file descriptor) close(28548) = -1 EBADF (Bad file descriptor) close(28549) = -1 EBADF (Bad file descriptor) close(28550) = -1 EBADF (Bad file descriptor) close(28551) = -1 EBADF (Bad file descriptor) close(28552) = -1 EBADF (Bad file descriptor) close(28553) = -1 EBADF (Bad file descriptor) close(28554) = -1 EBADF (Bad file descriptor) close(28555) = -1 EBADF (Bad file descriptor) close(28556) = -1 EBADF (Bad file descriptor) close(28557) = -1 EBADF (Bad file descriptor) close(28558) = -1 EBADF (Bad file descriptor) close(28559) = -1 EBADF (Bad file descriptor) close(28560) = -1 EBADF (Bad file descriptor) close(28561) = -1 EBADF (Bad file descriptor) close(28562) = -1 EBADF (Bad file descriptor) close(28563) = -1 EBADF (Bad file descriptor) close(28564) = -1 EBADF (Bad file descriptor) close(28565) = -1 EBADF (Bad file descriptor) close(28566) = -1 EBADF (Bad file descriptor) close(28567) = -1 EBADF (Bad file descriptor) close(28568) = -1 EBADF (Bad file descriptor) close(28569) = -1 EBADF (Bad file descriptor) close(28570) = -1 EBADF (Bad file descriptor) close(28571) = -1 EBADF (Bad file descriptor) close(28572) = -1 EBADF (Bad file descriptor) close(28573) = -1 EBADF (Bad file descriptor) close(28574) = -1 EBADF (Bad file descriptor) close(28575) = -1 EBADF (Bad file descriptor) close(28576) = -1 EBADF (Bad file descriptor) close(28577) = -1 EBADF (Bad file descriptor) close(28578) = -1 EBADF (Bad file descriptor) close(28579) = -1 EBADF (Bad file descriptor) close(28580) = -1 EBADF (Bad file descriptor) close(28581) = -1 EBADF (Bad file descriptor) close(28582) = -1 EBADF (Bad file descriptor) close(28583) = -1 EBADF (Bad file descriptor) close(28584) = -1 EBADF (Bad file descriptor) close(28585) = -1 EBADF (Bad file descriptor) close(28586) = -1 EBADF (Bad file descriptor) close(28587) = -1 EBADF (Bad file descriptor) close(28588) = -1 EBADF (Bad file descriptor) close(28589) = -1 EBADF (Bad file descriptor) close(28590) = -1 EBADF (Bad file descriptor) close(28591) = -1 EBADF (Bad file descriptor) close(28592) = -1 EBADF (Bad file descriptor) close(28593) = -1 EBADF (Bad file descriptor) close(28594) = -1 EBADF (Bad file descriptor) close(28595) = -1 EBADF (Bad file descriptor) close(28596) = -1 EBADF (Bad file descriptor) close(28597) = -1 EBADF (Bad file descriptor) close(28598) = -1 EBADF (Bad file descriptor) close(28599) = -1 EBADF (Bad file descriptor) close(28600) = -1 EBADF (Bad file descriptor) close(28601) = -1 EBADF (Bad file descriptor) close(28602) = -1 EBADF (Bad file descriptor) close(28603) = -1 EBADF (Bad file descriptor) close(28604) = -1 EBADF (Bad file descriptor) close(28605) = -1 EBADF (Bad file descriptor) close(28606) = -1 EBADF (Bad file descriptor) close(28607) = -1 EBADF (Bad file descriptor) close(28608) = -1 EBADF (Bad file descriptor) close(28609) = -1 EBADF (Bad file descriptor) close(28610) = -1 EBADF (Bad file descriptor) close(28611) = -1 EBADF (Bad file descriptor) close(28612) = -1 EBADF (Bad file descriptor) close(28613) = -1 EBADF (Bad file descriptor) close(28614) = -1 EBADF (Bad file descriptor) close(28615) = -1 EBADF (Bad file descriptor) close(28616) = -1 EBADF (Bad file descriptor) close(28617) = -1 EBADF (Bad file descriptor) close(28618) = -1 EBADF (Bad file descriptor) close(28619) = -1 EBADF (Bad file descriptor) close(28620) = -1 EBADF (Bad file descriptor) close(28621) = -1 EBADF (Bad file descriptor) close(28622) = -1 EBADF (Bad file descriptor) close(28623) = -1 EBADF (Bad file descriptor) close(28624) = -1 EBADF (Bad file descriptor) close(28625) = -1 EBADF (Bad file descriptor) close(28626) = -1 EBADF (Bad file descriptor) close(28627) = -1 EBADF (Bad file descriptor) close(28628) = -1 EBADF (Bad file descriptor) close(28629) = -1 EBADF (Bad file descriptor) close(28630) = -1 EBADF (Bad file descriptor) close(28631) = -1 EBADF (Bad file descriptor) close(28632) = -1 EBADF (Bad file descriptor) close(28633) = -1 EBADF (Bad file descriptor) close(28634) = -1 EBADF (Bad file descriptor) close(28635) = -1 EBADF (Bad file descriptor) close(28636) = -1 EBADF (Bad file descriptor) close(28637) = -1 EBADF (Bad file descriptor) close(28638) = -1 EBADF (Bad file descriptor) close(28639) = -1 EBADF (Bad file descriptor) close(28640) = -1 EBADF (Bad file descriptor) close(28641) = -1 EBADF (Bad file descriptor) close(28642) = -1 EBADF (Bad file descriptor) close(28643) = -1 EBADF (Bad file descriptor) close(28644) = -1 EBADF (Bad file descriptor) close(28645) = -1 EBADF (Bad file descriptor) close(28646) = -1 EBADF (Bad file descriptor) close(28647) = -1 EBADF (Bad file descriptor) close(28648) = -1 EBADF (Bad file descriptor) close(28649) = -1 EBADF (Bad file descriptor) close(28650) = -1 EBADF (Bad file descriptor) close(28651) = -1 EBADF (Bad file descriptor) close(28652) = -1 EBADF (Bad file descriptor) close(28653) = -1 EBADF (Bad file descriptor) close(28654) = -1 EBADF (Bad file descriptor) close(28655) = -1 EBADF (Bad file descriptor) close(28656) = -1 EBADF (Bad file descriptor) close(28657) = -1 EBADF (Bad file descriptor) close(28658) = -1 EBADF (Bad file descriptor) close(28659) = -1 EBADF (Bad file descriptor) close(28660) = -1 EBADF (Bad file descriptor) close(28661) = -1 EBADF (Bad file descriptor) close(28662) = -1 EBADF (Bad file descriptor) close(28663) = -1 EBADF (Bad file descriptor) close(28664) = -1 EBADF (Bad file descriptor) close(28665) = -1 EBADF (Bad file descriptor) close(28666) = -1 EBADF (Bad file descriptor) close(28667) = -1 EBADF (Bad file descriptor) close(28668) = -1 EBADF (Bad file descriptor) close(28669) = -1 EBADF (Bad file descriptor) close(28670) = -1 EBADF (Bad file descriptor) close(28671) = -1 EBADF (Bad file descriptor) close(28672) = -1 EBADF (Bad file descriptor) close(28673) = -1 EBADF (Bad file descriptor) close(28674) = -1 EBADF (Bad file descriptor) close(28675) = -1 EBADF (Bad file descriptor) close(28676) = -1 EBADF (Bad file descriptor) close(28677) = -1 EBADF (Bad file descriptor) close(28678) = -1 EBADF (Bad file descriptor) close(28679) = -1 EBADF (Bad file descriptor) close(28680) = -1 EBADF (Bad file descriptor) close(28681) = -1 EBADF (Bad file descriptor) close(28682) = -1 EBADF (Bad file descriptor) close(28683) = -1 EBADF (Bad file descriptor) close(28684) = -1 EBADF (Bad file descriptor) close(28685) = -1 EBADF (Bad file descriptor) close(28686) = -1 EBADF (Bad file descriptor) close(28687) = -1 EBADF (Bad file descriptor) close(28688) = -1 EBADF (Bad file descriptor) close(28689) = -1 EBADF (Bad file descriptor) close(28690) = -1 EBADF (Bad file descriptor) close(28691) = -1 EBADF (Bad file descriptor) close(28692) = -1 EBADF (Bad file descriptor) close(28693) = -1 EBADF (Bad file descriptor) close(28694) = -1 EBADF (Bad file descriptor) close(28695) = -1 EBADF (Bad file descriptor) close(28696) = -1 EBADF (Bad file descriptor) close(28697) = -1 EBADF (Bad file descriptor) close(28698) = -1 EBADF (Bad file descriptor) close(28699) = -1 EBADF (Bad file descriptor) close(28700) = -1 EBADF (Bad file descriptor) close(28701) = -1 EBADF (Bad file descriptor) close(28702) = -1 EBADF (Bad file descriptor) close(28703) = -1 EBADF (Bad file descriptor) close(28704) = -1 EBADF (Bad file descriptor) close(28705) = -1 EBADF (Bad file descriptor) close(28706) = -1 EBADF (Bad file descriptor) close(28707) = -1 EBADF (Bad file descriptor) close(28708) = -1 EBADF (Bad file descriptor) close(28709) = -1 EBADF (Bad file descriptor) close(28710) = -1 EBADF (Bad file descriptor) close(28711) = -1 EBADF (Bad file descriptor) close(28712) = -1 EBADF (Bad file descriptor) close(28713) = -1 EBADF (Bad file descriptor) close(28714) = -1 EBADF (Bad file descriptor) close(28715) = -1 EBADF (Bad file descriptor) close(28716) = -1 EBADF (Bad file descriptor) close(28717) = -1 EBADF (Bad file descriptor) close(28718) = -1 EBADF (Bad file descriptor) close(28719) = -1 EBADF (Bad file descriptor) close(28720) = -1 EBADF (Bad file descriptor) close(28721) = -1 EBADF (Bad file descriptor) close(28722) = -1 EBADF (Bad file descriptor) close(28723) = -1 EBADF (Bad file descriptor) close(28724) = -1 EBADF (Bad file descriptor) close(28725) = -1 EBADF (Bad file descriptor) close(28726) = -1 EBADF (Bad file descriptor) close(28727) = -1 EBADF (Bad file descriptor) close(28728) = -1 EBADF (Bad file descriptor) close(28729) = -1 EBADF (Bad file descriptor) close(28730) = -1 EBADF (Bad file descriptor) close(28731) = -1 EBADF (Bad file descriptor) close(28732) = -1 EBADF (Bad file descriptor) close(28733) = -1 EBADF (Bad file descriptor) close(28734) = -1 EBADF (Bad file descriptor) close(28735) = -1 EBADF (Bad file descriptor) close(28736) = -1 EBADF (Bad file descriptor) close(28737) = -1 EBADF (Bad file descriptor) close(28738) = -1 EBADF (Bad file descriptor) close(28739) = -1 EBADF (Bad file descriptor) close(28740) = -1 EBADF (Bad file descriptor) close(28741) = -1 EBADF (Bad file descriptor) close(28742) = -1 EBADF (Bad file descriptor) close(28743) = -1 EBADF (Bad file descriptor) close(28744) = -1 EBADF (Bad file descriptor) close(28745) = -1 EBADF (Bad file descriptor) close(28746) = -1 EBADF (Bad file descriptor) close(28747) = -1 EBADF (Bad file descriptor) close(28748) = -1 EBADF (Bad file descriptor) close(28749) = -1 EBADF (Bad file descriptor) close(28750) = -1 EBADF (Bad file descriptor) close(28751) = -1 EBADF (Bad file descriptor) close(28752) = -1 EBADF (Bad file descriptor) close(28753) = -1 EBADF (Bad file descriptor) close(28754) = -1 EBADF (Bad file descriptor) close(28755) = -1 EBADF (Bad file descriptor) close(28756) = -1 EBADF (Bad file descriptor) close(28757) = -1 EBADF (Bad file descriptor) close(28758) = -1 EBADF (Bad file descriptor) close(28759) = -1 EBADF (Bad file descriptor) close(28760) = -1 EBADF (Bad file descriptor) close(28761) = -1 EBADF (Bad file descriptor) close(28762) = -1 EBADF (Bad file descriptor) close(28763) = -1 EBADF (Bad file descriptor) close(28764) = -1 EBADF (Bad file descriptor) close(28765) = -1 EBADF (Bad file descriptor) close(28766) = -1 EBADF (Bad file descriptor) close(28767) = -1 EBADF (Bad file descriptor) close(28768) = -1 EBADF (Bad file descriptor) close(28769) = -1 EBADF (Bad file descriptor) close(28770) = -1 EBADF (Bad file descriptor) close(28771) = -1 EBADF (Bad file descriptor) close(28772) = -1 EBADF (Bad file descriptor) close(28773) = -1 EBADF (Bad file descriptor) close(28774) = -1 EBADF (Bad file descriptor) close(28775) = -1 EBADF (Bad file descriptor) close(28776) = -1 EBADF (Bad file descriptor) close(28777) = -1 EBADF (Bad file descriptor) close(28778) = -1 EBADF (Bad file descriptor) close(28779) = -1 EBADF (Bad file descriptor) close(28780) = -1 EBADF (Bad file descriptor) close(28781) = -1 EBADF (Bad file descriptor) close(28782) = -1 EBADF (Bad file descriptor) close(28783) = -1 EBADF (Bad file descriptor) close(28784) = -1 EBADF (Bad file descriptor) close(28785) = -1 EBADF (Bad file descriptor) close(28786) = -1 EBADF (Bad file descriptor) close(28787) = -1 EBADF (Bad file descriptor) close(28788) = -1 EBADF (Bad file descriptor) close(28789) = -1 EBADF (Bad file descriptor) close(28790) = -1 EBADF (Bad file descriptor) close(28791) = -1 EBADF (Bad file descriptor) close(28792) = -1 EBADF (Bad file descriptor) close(28793) = -1 EBADF (Bad file descriptor) close(28794) = -1 EBADF (Bad file descriptor) close(28795) = -1 EBADF (Bad file descriptor) close(28796) = -1 EBADF (Bad file descriptor) close(28797) = -1 EBADF (Bad file descriptor) close(28798) = -1 EBADF (Bad file descriptor) close(28799) = -1 EBADF (Bad file descriptor) close(28800) = -1 EBADF (Bad file descriptor) close(28801) = -1 EBADF (Bad file descriptor) close(28802) = -1 EBADF (Bad file descriptor) close(28803) = -1 EBADF (Bad file descriptor) close(28804) = -1 EBADF (Bad file descriptor) close(28805) = -1 EBADF (Bad file descriptor) close(28806) = -1 EBADF (Bad file descriptor) close(28807) = -1 EBADF (Bad file descriptor) close(28808) = -1 EBADF (Bad file descriptor) close(28809) = -1 EBADF (Bad file descriptor) close(28810) = -1 EBADF (Bad file descriptor) close(28811) = -1 EBADF (Bad file descriptor) close(28812) = -1 EBADF (Bad file descriptor) close(28813) = -1 EBADF (Bad file descriptor) close(28814) = -1 EBADF (Bad file descriptor) close(28815) = -1 EBADF (Bad file descriptor) close(28816) = -1 EBADF (Bad file descriptor) close(28817) = -1 EBADF (Bad file descriptor) close(28818) = -1 EBADF (Bad file descriptor) close(28819) = -1 EBADF (Bad file descriptor) close(28820) = -1 EBADF (Bad file descriptor) close(28821) = -1 EBADF (Bad file descriptor) close(28822) = -1 EBADF (Bad file descriptor) close(28823) = -1 EBADF (Bad file descriptor) close(28824) = -1 EBADF (Bad file descriptor) close(28825) = -1 EBADF (Bad file descriptor) close(28826) = -1 EBADF (Bad file descriptor) close(28827) = -1 EBADF (Bad file descriptor) close(28828) = -1 EBADF (Bad file descriptor) close(28829) = -1 EBADF (Bad file descriptor) close(28830) = -1 EBADF (Bad file descriptor) close(28831) = -1 EBADF (Bad file descriptor) close(28832) = -1 EBADF (Bad file descriptor) close(28833) = -1 EBADF (Bad file descriptor) close(28834) = -1 EBADF (Bad file descriptor) close(28835) = -1 EBADF (Bad file descriptor) close(28836) = -1 EBADF (Bad file descriptor) close(28837) = -1 EBADF (Bad file descriptor) close(28838) = -1 EBADF (Bad file descriptor) close(28839) = -1 EBADF (Bad file descriptor) close(28840) = -1 EBADF (Bad file descriptor) close(28841) = -1 EBADF (Bad file descriptor) close(28842) = -1 EBADF (Bad file descriptor) close(28843) = -1 EBADF (Bad file descriptor) close(28844) = -1 EBADF (Bad file descriptor) close(28845) = -1 EBADF (Bad file descriptor) close(28846) = -1 EBADF (Bad file descriptor) close(28847) = -1 EBADF (Bad file descriptor) close(28848) = -1 EBADF (Bad file descriptor) close(28849) = -1 EBADF (Bad file descriptor) close(28850) = -1 EBADF (Bad file descriptor) close(28851) = -1 EBADF (Bad file descriptor) close(28852) = -1 EBADF (Bad file descriptor) close(28853) = -1 EBADF (Bad file descriptor) close(28854) = -1 EBADF (Bad file descriptor) close(28855) = -1 EBADF (Bad file descriptor) close(28856) = -1 EBADF (Bad file descriptor) close(28857) = -1 EBADF (Bad file descriptor) close(28858) = -1 EBADF (Bad file descriptor) close(28859) = -1 EBADF (Bad file descriptor) close(28860) = -1 EBADF (Bad file descriptor) close(28861) = -1 EBADF (Bad file descriptor) close(28862) = -1 EBADF (Bad file descriptor) close(28863) = -1 EBADF (Bad file descriptor) close(28864) = -1 EBADF (Bad file descriptor) close(28865) = -1 EBADF (Bad file descriptor) close(28866) = -1 EBADF (Bad file descriptor) close(28867) = -1 EBADF (Bad file descriptor) close(28868) = -1 EBADF (Bad file descriptor) close(28869) = -1 EBADF (Bad file descriptor) close(28870) = -1 EBADF (Bad file descriptor) close(28871) = -1 EBADF (Bad file descriptor) close(28872) = -1 EBADF (Bad file descriptor) close(28873) = -1 EBADF (Bad file descriptor) close(28874) = -1 EBADF (Bad file descriptor) close(28875) = -1 EBADF (Bad file descriptor) close(28876) = -1 EBADF (Bad file descriptor) close(28877) = -1 EBADF (Bad file descriptor) close(28878) = -1 EBADF (Bad file descriptor) close(28879) = -1 EBADF (Bad file descriptor) close(28880) = -1 EBADF (Bad file descriptor) close(28881) = -1 EBADF (Bad file descriptor) close(28882) = -1 EBADF (Bad file descriptor) close(28883) = -1 EBADF (Bad file descriptor) close(28884) = -1 EBADF (Bad file descriptor) close(28885) = -1 EBADF (Bad file descriptor) close(28886) = -1 EBADF (Bad file descriptor) close(28887) = -1 EBADF (Bad file descriptor) close(28888) = -1 EBADF (Bad file descriptor) close(28889) = -1 EBADF (Bad file descriptor) close(28890) = -1 EBADF (Bad file descriptor) close(28891) = -1 EBADF (Bad file descriptor) close(28892) = -1 EBADF (Bad file descriptor) close(28893) = -1 EBADF (Bad file descriptor) close(28894) = -1 EBADF (Bad file descriptor) close(28895) = -1 EBADF (Bad file descriptor) close(28896) = -1 EBADF (Bad file descriptor) close(28897) = -1 EBADF (Bad file descriptor) close(28898) = -1 EBADF (Bad file descriptor) close(28899) = -1 EBADF (Bad file descriptor) close(28900) = -1 EBADF (Bad file descriptor) close(28901) = -1 EBADF (Bad file descriptor) close(28902) = -1 EBADF (Bad file descriptor) close(28903) = -1 EBADF (Bad file descriptor) close(28904) = -1 EBADF (Bad file descriptor) close(28905) = -1 EBADF (Bad file descriptor) close(28906) = -1 EBADF (Bad file descriptor) close(28907) = -1 EBADF (Bad file descriptor) close(28908) = -1 EBADF (Bad file descriptor) close(28909) = -1 EBADF (Bad file descriptor) close(28910) = -1 EBADF (Bad file descriptor) close(28911) = -1 EBADF (Bad file descriptor) close(28912) = -1 EBADF (Bad file descriptor) close(28913) = -1 EBADF (Bad file descriptor) close(28914) = -1 EBADF (Bad file descriptor) close(28915) = -1 EBADF (Bad file descriptor) close(28916) = -1 EBADF (Bad file descriptor) close(28917) = -1 EBADF (Bad file descriptor) close(28918) = -1 EBADF (Bad file descriptor) close(28919) = -1 EBADF (Bad file descriptor) close(28920) = -1 EBADF (Bad file descriptor) close(28921) = -1 EBADF (Bad file descriptor) close(28922) = -1 EBADF (Bad file descriptor) close(28923) = -1 EBADF (Bad file descriptor) close(28924) = -1 EBADF (Bad file descriptor) close(28925) = -1 EBADF (Bad file descriptor) close(28926) = -1 EBADF (Bad file descriptor) close(28927) = -1 EBADF (Bad file descriptor) close(28928) = -1 EBADF (Bad file descriptor) close(28929) = -1 EBADF (Bad file descriptor) close(28930) = -1 EBADF (Bad file descriptor) close(28931) = -1 EBADF (Bad file descriptor) close(28932) = -1 EBADF (Bad file descriptor) close(28933) = -1 EBADF (Bad file descriptor) close(28934) = -1 EBADF (Bad file descriptor) close(28935) = -1 EBADF (Bad file descriptor) close(28936) = -1 EBADF (Bad file descriptor) close(28937) = -1 EBADF (Bad file descriptor) close(28938) = -1 EBADF (Bad file descriptor) close(28939) = -1 EBADF (Bad file descriptor) close(28940) = -1 EBADF (Bad file descriptor) close(28941) = -1 EBADF (Bad file descriptor) close(28942) = -1 EBADF (Bad file descriptor) close(28943) = -1 EBADF (Bad file descriptor) close(28944) = -1 EBADF (Bad file descriptor) close(28945) = -1 EBADF (Bad file descriptor) close(28946) = -1 EBADF (Bad file descriptor) close(28947) = -1 EBADF (Bad file descriptor) close(28948) = -1 EBADF (Bad file descriptor) close(28949) = -1 EBADF (Bad file descriptor) close(28950) = -1 EBADF (Bad file descriptor) close(28951) = -1 EBADF (Bad file descriptor) close(28952) = -1 EBADF (Bad file descriptor) close(28953) = -1 EBADF (Bad file descriptor) close(28954) = -1 EBADF (Bad file descriptor) close(28955) = -1 EBADF (Bad file descriptor) close(28956) = -1 EBADF (Bad file descriptor) close(28957) = -1 EBADF (Bad file descriptor) close(28958) = -1 EBADF (Bad file descriptor) close(28959) = -1 EBADF (Bad file descriptor) close(28960) = -1 EBADF (Bad file descriptor) close(28961) = -1 EBADF (Bad file descriptor) close(28962) = -1 EBADF (Bad file descriptor) close(28963) = -1 EBADF (Bad file descriptor) close(28964) = -1 EBADF (Bad file descriptor) close(28965) = -1 EBADF (Bad file descriptor) close(28966) = -1 EBADF (Bad file descriptor) close(28967) = -1 EBADF (Bad file descriptor) close(28968) = -1 EBADF (Bad file descriptor) close(28969) = -1 EBADF (Bad file descriptor) close(28970) = -1 EBADF (Bad file descriptor) close(28971) = -1 EBADF (Bad file descriptor) close(28972) = -1 EBADF (Bad file descriptor) close(28973) = -1 EBADF (Bad file descriptor) close(28974) = -1 EBADF (Bad file descriptor) close(28975) = -1 EBADF (Bad file descriptor) close(28976) = -1 EBADF (Bad file descriptor) close(28977) = -1 EBADF (Bad file descriptor) close(28978) = -1 EBADF (Bad file descriptor) close(28979) = -1 EBADF (Bad file descriptor) close(28980) = -1 EBADF (Bad file descriptor) close(28981) = -1 EBADF (Bad file descriptor) close(28982) = -1 EBADF (Bad file descriptor) close(28983) = -1 EBADF (Bad file descriptor) close(28984) = -1 EBADF (Bad file descriptor) close(28985) = -1 EBADF (Bad file descriptor) close(28986) = -1 EBADF (Bad file descriptor) close(28987) = -1 EBADF (Bad file descriptor) close(28988) = -1 EBADF (Bad file descriptor) close(28989) = -1 EBADF (Bad file descriptor) close(28990) = -1 EBADF (Bad file descriptor) close(28991) = -1 EBADF (Bad file descriptor) close(28992) = -1 EBADF (Bad file descriptor) close(28993) = -1 EBADF (Bad file descriptor) close(28994) = -1 EBADF (Bad file descriptor) close(28995) = -1 EBADF (Bad file descriptor) close(28996) = -1 EBADF (Bad file descriptor) close(28997) = -1 EBADF (Bad file descriptor) close(28998) = -1 EBADF (Bad file descriptor) close(28999) = -1 EBADF (Bad file descriptor) close(29000) = -1 EBADF (Bad file descriptor) close(29001) = -1 EBADF (Bad file descriptor) close(29002) = -1 EBADF (Bad file descriptor) close(29003) = -1 EBADF (Bad file descriptor) close(29004) = -1 EBADF (Bad file descriptor) close(29005) = -1 EBADF (Bad file descriptor) close(29006) = -1 EBADF (Bad file descriptor) close(29007) = -1 EBADF (Bad file descriptor) close(29008) = -1 EBADF (Bad file descriptor) close(29009) = -1 EBADF (Bad file descriptor) close(29010) = -1 EBADF (Bad file descriptor) close(29011) = -1 EBADF (Bad file descriptor) close(29012) = -1 EBADF (Bad file descriptor) close(29013) = -1 EBADF (Bad file descriptor) close(29014) = -1 EBADF (Bad file descriptor) close(29015) = -1 EBADF (Bad file descriptor) close(29016) = -1 EBADF (Bad file descriptor) close(29017) = -1 EBADF (Bad file descriptor) close(29018) = -1 EBADF (Bad file descriptor) close(29019) = -1 EBADF (Bad file descriptor) close(29020) = -1 EBADF (Bad file descriptor) close(29021) = -1 EBADF (Bad file descriptor) close(29022) = -1 EBADF (Bad file descriptor) close(29023) = -1 EBADF (Bad file descriptor) close(29024) = -1 EBADF (Bad file descriptor) close(29025) = -1 EBADF (Bad file descriptor) close(29026) = -1 EBADF (Bad file descriptor) close(29027) = -1 EBADF (Bad file descriptor) close(29028) = -1 EBADF (Bad file descriptor) close(29029) = -1 EBADF (Bad file descriptor) close(29030) = -1 EBADF (Bad file descriptor) close(29031) = -1 EBADF (Bad file descriptor) close(29032) = -1 EBADF (Bad file descriptor) close(29033) = -1 EBADF (Bad file descriptor) close(29034) = -1 EBADF (Bad file descriptor) close(29035) = -1 EBADF (Bad file descriptor) close(29036) = -1 EBADF (Bad file descriptor) close(29037) = -1 EBADF (Bad file descriptor) close(29038) = -1 EBADF (Bad file descriptor) close(29039) = -1 EBADF (Bad file descriptor) close(29040) = -1 EBADF (Bad file descriptor) close(29041) = -1 EBADF (Bad file descriptor) close(29042) = -1 EBADF (Bad file descriptor) close(29043) = -1 EBADF (Bad file descriptor) close(29044) = -1 EBADF (Bad file descriptor) close(29045) = -1 EBADF (Bad file descriptor) close(29046) = -1 EBADF (Bad file descriptor) close(29047) = -1 EBADF (Bad file descriptor) close(29048) = -1 EBADF (Bad file descriptor) close(29049) = -1 EBADF (Bad file descriptor) close(29050) = -1 EBADF (Bad file descriptor) close(29051) = -1 EBADF (Bad file descriptor) close(29052) = -1 EBADF (Bad file descriptor) close(29053) = -1 EBADF (Bad file descriptor) close(29054) = -1 EBADF (Bad file descriptor) close(29055) = -1 EBADF (Bad file descriptor) close(29056) = -1 EBADF (Bad file descriptor) close(29057) = -1 EBADF (Bad file descriptor) close(29058) = -1 EBADF (Bad file descriptor) close(29059) = -1 EBADF (Bad file descriptor) close(29060) = -1 EBADF (Bad file descriptor) close(29061) = -1 EBADF (Bad file descriptor) close(29062) = -1 EBADF (Bad file descriptor) close(29063) = -1 EBADF (Bad file descriptor) close(29064) = -1 EBADF (Bad file descriptor) close(29065) = -1 EBADF (Bad file descriptor) close(29066) = -1 EBADF (Bad file descriptor) close(29067) = -1 EBADF (Bad file descriptor) close(29068) = -1 EBADF (Bad file descriptor) close(29069) = -1 EBADF (Bad file descriptor) close(29070) = -1 EBADF (Bad file descriptor) close(29071) = -1 EBADF (Bad file descriptor) close(29072) = -1 EBADF (Bad file descriptor) close(29073) = -1 EBADF (Bad file descriptor) close(29074) = -1 EBADF (Bad file descriptor) close(29075) = -1 EBADF (Bad file descriptor) close(29076) = -1 EBADF (Bad file descriptor) close(29077) = -1 EBADF (Bad file descriptor) close(29078) = -1 EBADF (Bad file descriptor) close(29079) = -1 EBADF (Bad file descriptor) close(29080) = -1 EBADF (Bad file descriptor) close(29081) = -1 EBADF (Bad file descriptor) close(29082) = -1 EBADF (Bad file descriptor) close(29083) = -1 EBADF (Bad file descriptor) close(29084) = -1 EBADF (Bad file descriptor) close(29085) = -1 EBADF (Bad file descriptor) close(29086) = -1 EBADF (Bad file descriptor) close(29087) = -1 EBADF (Bad file descriptor) close(29088) = -1 EBADF (Bad file descriptor) close(29089) = -1 EBADF (Bad file descriptor) close(29090) = -1 EBADF (Bad file descriptor) close(29091) = -1 EBADF (Bad file descriptor) close(29092) = -1 EBADF (Bad file descriptor) close(29093) = -1 EBADF (Bad file descriptor) close(29094) = -1 EBADF (Bad file descriptor) close(29095) = -1 EBADF (Bad file descriptor) close(29096) = -1 EBADF (Bad file descriptor) close(29097) = -1 EBADF (Bad file descriptor) close(29098) = -1 EBADF (Bad file descriptor) close(29099) = -1 EBADF (Bad file descriptor) close(29100) = -1 EBADF (Bad file descriptor) close(29101) = -1 EBADF (Bad file descriptor) close(29102) = -1 EBADF (Bad file descriptor) close(29103) = -1 EBADF (Bad file descriptor) close(29104) = -1 EBADF (Bad file descriptor) close(29105) = -1 EBADF (Bad file descriptor) close(29106) = -1 EBADF (Bad file descriptor) close(29107) = -1 EBADF (Bad file descriptor) close(29108) = -1 EBADF (Bad file descriptor) close(29109) = -1 EBADF (Bad file descriptor) close(29110) = -1 EBADF (Bad file descriptor) close(29111) = -1 EBADF (Bad file descriptor) close(29112) = -1 EBADF (Bad file descriptor) close(29113) = -1 EBADF (Bad file descriptor) close(29114) = -1 EBADF (Bad file descriptor) close(29115) = -1 EBADF (Bad file descriptor) close(29116) = -1 EBADF (Bad file descriptor) close(29117) = -1 EBADF (Bad file descriptor) close(29118) = -1 EBADF (Bad file descriptor) close(29119) = -1 EBADF (Bad file descriptor) close(29120) = -1 EBADF (Bad file descriptor) close(29121) = -1 EBADF (Bad file descriptor) close(29122) = -1 EBADF (Bad file descriptor) close(29123) = -1 EBADF (Bad file descriptor) close(29124) = -1 EBADF (Bad file descriptor) close(29125) = -1 EBADF (Bad file descriptor) close(29126) = -1 EBADF (Bad file descriptor) close(29127) = -1 EBADF (Bad file descriptor) close(29128) = -1 EBADF (Bad file descriptor) close(29129) = -1 EBADF (Bad file descriptor) close(29130) = -1 EBADF (Bad file descriptor) close(29131) = -1 EBADF (Bad file descriptor) close(29132) = -1 EBADF (Bad file descriptor) close(29133) = -1 EBADF (Bad file descriptor) close(29134) = -1 EBADF (Bad file descriptor) close(29135) = -1 EBADF (Bad file descriptor) close(29136) = -1 EBADF (Bad file descriptor) close(29137) = -1 EBADF (Bad file descriptor) close(29138) = -1 EBADF (Bad file descriptor) close(29139) = -1 EBADF (Bad file descriptor) close(29140) = -1 EBADF (Bad file descriptor) close(29141) = -1 EBADF (Bad file descriptor) close(29142) = -1 EBADF (Bad file descriptor) close(29143) = -1 EBADF (Bad file descriptor) close(29144) = -1 EBADF (Bad file descriptor) close(29145) = -1 EBADF (Bad file descriptor) close(29146) = -1 EBADF (Bad file descriptor) close(29147) = -1 EBADF (Bad file descriptor) close(29148) = -1 EBADF (Bad file descriptor) close(29149) = -1 EBADF (Bad file descriptor) close(29150) = -1 EBADF (Bad file descriptor) close(29151) = -1 EBADF (Bad file descriptor) close(29152) = -1 EBADF (Bad file descriptor) close(29153) = -1 EBADF (Bad file descriptor) close(29154) = -1 EBADF (Bad file descriptor) close(29155) = -1 EBADF (Bad file descriptor) close(29156) = -1 EBADF (Bad file descriptor) close(29157) = -1 EBADF (Bad file descriptor) close(29158) = -1 EBADF (Bad file descriptor) close(29159) = -1 EBADF (Bad file descriptor) close(29160) = -1 EBADF (Bad file descriptor) close(29161) = -1 EBADF (Bad file descriptor) close(29162) = -1 EBADF (Bad file descriptor) close(29163) = -1 EBADF (Bad file descriptor) close(29164) = -1 EBADF (Bad file descriptor) close(29165) = -1 EBADF (Bad file descriptor) close(29166) = -1 EBADF (Bad file descriptor) close(29167) = -1 EBADF (Bad file descriptor) close(29168) = -1 EBADF (Bad file descriptor) close(29169) = -1 EBADF (Bad file descriptor) close(29170) = -1 EBADF (Bad file descriptor) close(29171) = -1 EBADF (Bad file descriptor) close(29172) = -1 EBADF (Bad file descriptor) close(29173) = -1 EBADF (Bad file descriptor) close(29174) = -1 EBADF (Bad file descriptor) close(29175) = -1 EBADF (Bad file descriptor) close(29176) = -1 EBADF (Bad file descriptor) close(29177) = -1 EBADF (Bad file descriptor) close(29178) = -1 EBADF (Bad file descriptor) close(29179) = -1 EBADF (Bad file descriptor) close(29180) = -1 EBADF (Bad file descriptor) close(29181) = -1 EBADF (Bad file descriptor) close(29182) = -1 EBADF (Bad file descriptor) close(29183) = -1 EBADF (Bad file descriptor) close(29184) = -1 EBADF (Bad file descriptor) close(29185) = -1 EBADF (Bad file descriptor) close(29186) = -1 EBADF (Bad file descriptor) close(29187) = -1 EBADF (Bad file descriptor) close(29188) = -1 EBADF (Bad file descriptor) close(29189) = -1 EBADF (Bad file descriptor) close(29190) = -1 EBADF (Bad file descriptor) close(29191) = -1 EBADF (Bad file descriptor) close(29192) = -1 EBADF (Bad file descriptor) close(29193) = -1 EBADF (Bad file descriptor) close(29194) = -1 EBADF (Bad file descriptor) close(29195) = -1 EBADF (Bad file descriptor) close(29196) = -1 EBADF (Bad file descriptor) close(29197) = -1 EBADF (Bad file descriptor) close(29198) = -1 EBADF (Bad file descriptor) close(29199) = -1 EBADF (Bad file descriptor) close(29200) = -1 EBADF (Bad file descriptor) close(29201) = -1 EBADF (Bad file descriptor) close(29202) = -1 EBADF (Bad file descriptor) close(29203) = -1 EBADF (Bad file descriptor) close(29204) = -1 EBADF (Bad file descriptor) close(29205) = -1 EBADF (Bad file descriptor) close(29206) = -1 EBADF (Bad file descriptor) close(29207) = -1 EBADF (Bad file descriptor) close(29208) = -1 EBADF (Bad file descriptor) close(29209) = -1 EBADF (Bad file descriptor) close(29210) = -1 EBADF (Bad file descriptor) close(29211) = -1 EBADF (Bad file descriptor) close(29212) = -1 EBADF (Bad file descriptor) close(29213) = -1 EBADF (Bad file descriptor) close(29214) = -1 EBADF (Bad file descriptor) close(29215) = -1 EBADF (Bad file descriptor) close(29216) = -1 EBADF (Bad file descriptor) close(29217) = -1 EBADF (Bad file descriptor) close(29218) = -1 EBADF (Bad file descriptor) close(29219) = -1 EBADF (Bad file descriptor) close(29220) = -1 EBADF (Bad file descriptor) close(29221) = -1 EBADF (Bad file descriptor) close(29222) = -1 EBADF (Bad file descriptor) close(29223) = -1 EBADF (Bad file descriptor) close(29224) = -1 EBADF (Bad file descriptor) close(29225) = -1 EBADF (Bad file descriptor) close(29226) = -1 EBADF (Bad file descriptor) close(29227) = -1 EBADF (Bad file descriptor) close(29228) = -1 EBADF (Bad file descriptor) close(29229) = -1 EBADF (Bad file descriptor) close(29230) = -1 EBADF (Bad file descriptor) close(29231) = -1 EBADF (Bad file descriptor) close(29232) = -1 EBADF (Bad file descriptor) close(29233) = -1 EBADF (Bad file descriptor) close(29234) = -1 EBADF (Bad file descriptor) close(29235) = -1 EBADF (Bad file descriptor) close(29236) = -1 EBADF (Bad file descriptor) close(29237) = -1 EBADF (Bad file descriptor) close(29238) = -1 EBADF (Bad file descriptor) close(29239) = -1 EBADF (Bad file descriptor) close(29240) = -1 EBADF (Bad file descriptor) close(29241) = -1 EBADF (Bad file descriptor) close(29242) = -1 EBADF (Bad file descriptor) close(29243) = -1 EBADF (Bad file descriptor) close(29244) = -1 EBADF (Bad file descriptor) close(29245) = -1 EBADF (Bad file descriptor) close(29246) = -1 EBADF (Bad file descriptor) close(29247) = -1 EBADF (Bad file descriptor) close(29248) = -1 EBADF (Bad file descriptor) close(29249) = -1 EBADF (Bad file descriptor) close(29250) = -1 EBADF (Bad file descriptor) close(29251) = -1 EBADF (Bad file descriptor) close(29252) = -1 EBADF (Bad file descriptor) close(29253) = -1 EBADF (Bad file descriptor) close(29254) = -1 EBADF (Bad file descriptor) close(29255) = -1 EBADF (Bad file descriptor) close(29256) = -1 EBADF (Bad file descriptor) close(29257) = -1 EBADF (Bad file descriptor) close(29258) = -1 EBADF (Bad file descriptor) close(29259) = -1 EBADF (Bad file descriptor) close(29260) = -1 EBADF (Bad file descriptor) close(29261) = -1 EBADF (Bad file descriptor) close(29262) = -1 EBADF (Bad file descriptor) close(29263) = -1 EBADF (Bad file descriptor) close(29264) = -1 EBADF (Bad file descriptor) close(29265) = -1 EBADF (Bad file descriptor) close(29266) = -1 EBADF (Bad file descriptor) close(29267) = -1 EBADF (Bad file descriptor) close(29268) = -1 EBADF (Bad file descriptor) close(29269) = -1 EBADF (Bad file descriptor) close(29270) = -1 EBADF (Bad file descriptor) close(29271) = -1 EBADF (Bad file descriptor) close(29272) = -1 EBADF (Bad file descriptor) close(29273) = -1 EBADF (Bad file descriptor) close(29274) = -1 EBADF (Bad file descriptor) close(29275) = -1 EBADF (Bad file descriptor) close(29276) = -1 EBADF (Bad file descriptor) close(29277) = -1 EBADF (Bad file descriptor) close(29278) = -1 EBADF (Bad file descriptor) close(29279) = -1 EBADF (Bad file descriptor) close(29280) = -1 EBADF (Bad file descriptor) close(29281) = -1 EBADF (Bad file descriptor) close(29282) = -1 EBADF (Bad file descriptor) close(29283) = -1 EBADF (Bad file descriptor) close(29284) = -1 EBADF (Bad file descriptor) close(29285) = -1 EBADF (Bad file descriptor) close(29286) = -1 EBADF (Bad file descriptor) close(29287) = -1 EBADF (Bad file descriptor) close(29288) = -1 EBADF (Bad file descriptor) close(29289) = -1 EBADF (Bad file descriptor) close(29290) = -1 EBADF (Bad file descriptor) close(29291) = -1 EBADF (Bad file descriptor) close(29292) = -1 EBADF (Bad file descriptor) close(29293) = -1 EBADF (Bad file descriptor) close(29294) = -1 EBADF (Bad file descriptor) close(29295) = -1 EBADF (Bad file descriptor) close(29296) = -1 EBADF (Bad file descriptor) close(29297) = -1 EBADF (Bad file descriptor) close(29298) = -1 EBADF (Bad file descriptor) close(29299) = -1 EBADF (Bad file descriptor) close(29300) = -1 EBADF (Bad file descriptor) close(29301) = -1 EBADF (Bad file descriptor) close(29302) = -1 EBADF (Bad file descriptor) close(29303) = -1 EBADF (Bad file descriptor) close(29304) = -1 EBADF (Bad file descriptor) close(29305) = -1 EBADF (Bad file descriptor) close(29306) = -1 EBADF (Bad file descriptor) close(29307) = -1 EBADF (Bad file descriptor) close(29308) = -1 EBADF (Bad file descriptor) close(29309) = -1 EBADF (Bad file descriptor) close(29310) = -1 EBADF (Bad file descriptor) close(29311) = -1 EBADF (Bad file descriptor) close(29312) = -1 EBADF (Bad file descriptor) close(29313) = -1 EBADF (Bad file descriptor) close(29314) = -1 EBADF (Bad file descriptor) close(29315) = -1 EBADF (Bad file descriptor) close(29316) = -1 EBADF (Bad file descriptor) close(29317) = -1 EBADF (Bad file descriptor) close(29318) = -1 EBADF (Bad file descriptor) close(29319) = -1 EBADF (Bad file descriptor) close(29320) = -1 EBADF (Bad file descriptor) close(29321) = -1 EBADF (Bad file descriptor) close(29322) = -1 EBADF (Bad file descriptor) close(29323) = -1 EBADF (Bad file descriptor) close(29324) = -1 EBADF (Bad file descriptor) close(29325) = -1 EBADF (Bad file descriptor) close(29326) = -1 EBADF (Bad file descriptor) close(29327) = -1 EBADF (Bad file descriptor) close(29328) = -1 EBADF (Bad file descriptor) close(29329) = -1 EBADF (Bad file descriptor) close(29330) = -1 EBADF (Bad file descriptor) close(29331) = -1 EBADF (Bad file descriptor) close(29332) = -1 EBADF (Bad file descriptor) close(29333) = -1 EBADF (Bad file descriptor) close(29334) = -1 EBADF (Bad file descriptor) close(29335) = -1 EBADF (Bad file descriptor) close(29336) = -1 EBADF (Bad file descriptor) close(29337) = -1 EBADF (Bad file descriptor) close(29338) = -1 EBADF (Bad file descriptor) close(29339) = -1 EBADF (Bad file descriptor) close(29340) = -1 EBADF (Bad file descriptor) close(29341) = -1 EBADF (Bad file descriptor) close(29342) = -1 EBADF (Bad file descriptor) close(29343) = -1 EBADF (Bad file descriptor) close(29344) = -1 EBADF (Bad file descriptor) close(29345) = -1 EBADF (Bad file descriptor) close(29346) = -1 EBADF (Bad file descriptor) close(29347) = -1 EBADF (Bad file descriptor) close(29348) = -1 EBADF (Bad file descriptor) close(29349) = -1 EBADF (Bad file descriptor) close(29350) = -1 EBADF (Bad file descriptor) close(29351) = -1 EBADF (Bad file descriptor) close(29352) = -1 EBADF (Bad file descriptor) close(29353) = -1 EBADF (Bad file descriptor) close(29354) = -1 EBADF (Bad file descriptor) close(29355) = -1 EBADF (Bad file descriptor) close(29356) = -1 EBADF (Bad file descriptor) close(29357) = -1 EBADF (Bad file descriptor) close(29358) = -1 EBADF (Bad file descriptor) close(29359) = -1 EBADF (Bad file descriptor) close(29360) = -1 EBADF (Bad file descriptor) close(29361) = -1 EBADF (Bad file descriptor) close(29362) = -1 EBADF (Bad file descriptor) close(29363) = -1 EBADF (Bad file descriptor) close(29364) = -1 EBADF (Bad file descriptor) close(29365) = -1 EBADF (Bad file descriptor) close(29366) = -1 EBADF (Bad file descriptor) close(29367) = -1 EBADF (Bad file descriptor) close(29368) = -1 EBADF (Bad file descriptor) close(29369) = -1 EBADF (Bad file descriptor) close(29370) = -1 EBADF (Bad file descriptor) close(29371) = -1 EBADF (Bad file descriptor) close(29372) = -1 EBADF (Bad file descriptor) close(29373) = -1 EBADF (Bad file descriptor) close(29374) = -1 EBADF (Bad file descriptor) close(29375) = -1 EBADF (Bad file descriptor) close(29376) = -1 EBADF (Bad file descriptor) close(29377) = -1 EBADF (Bad file descriptor) close(29378) = -1 EBADF (Bad file descriptor) close(29379) = -1 EBADF (Bad file descriptor) close(29380) = -1 EBADF (Bad file descriptor) close(29381) = -1 EBADF (Bad file descriptor) close(29382) = -1 EBADF (Bad file descriptor) close(29383) = -1 EBADF (Bad file descriptor) close(29384) = -1 EBADF (Bad file descriptor) close(29385) = -1 EBADF (Bad file descriptor) close(29386) = -1 EBADF (Bad file descriptor) close(29387) = -1 EBADF (Bad file descriptor) close(29388) = -1 EBADF (Bad file descriptor) close(29389) = -1 EBADF (Bad file descriptor) close(29390) = -1 EBADF (Bad file descriptor) close(29391) = -1 EBADF (Bad file descriptor) close(29392) = -1 EBADF (Bad file descriptor) close(29393) = -1 EBADF (Bad file descriptor) close(29394) = -1 EBADF (Bad file descriptor) close(29395) = -1 EBADF (Bad file descriptor) close(29396) = -1 EBADF (Bad file descriptor) close(29397) = -1 EBADF (Bad file descriptor) close(29398) = -1 EBADF (Bad file descriptor) close(29399) = -1 EBADF (Bad file descriptor) close(29400) = -1 EBADF (Bad file descriptor) close(29401) = -1 EBADF (Bad file descriptor) close(29402) = -1 EBADF (Bad file descriptor) close(29403) = -1 EBADF (Bad file descriptor) close(29404) = -1 EBADF (Bad file descriptor) close(29405) = -1 EBADF (Bad file descriptor) close(29406) = -1 EBADF (Bad file descriptor) close(29407) = -1 EBADF (Bad file descriptor) close(29408) = -1 EBADF (Bad file descriptor) close(29409) = -1 EBADF (Bad file descriptor) close(29410) = -1 EBADF (Bad file descriptor) close(29411) = -1 EBADF (Bad file descriptor) close(29412) = -1 EBADF (Bad file descriptor) close(29413) = -1 EBADF (Bad file descriptor) close(29414) = -1 EBADF (Bad file descriptor) close(29415) = -1 EBADF (Bad file descriptor) close(29416) = -1 EBADF (Bad file descriptor) close(29417) = -1 EBADF (Bad file descriptor) close(29418) = -1 EBADF (Bad file descriptor) close(29419) = -1 EBADF (Bad file descriptor) close(29420) = -1 EBADF (Bad file descriptor) close(29421) = -1 EBADF (Bad file descriptor) close(29422) = -1 EBADF (Bad file descriptor) close(29423) = -1 EBADF (Bad file descriptor) close(29424) = -1 EBADF (Bad file descriptor) close(29425) = -1 EBADF (Bad file descriptor) close(29426) = -1 EBADF (Bad file descriptor) close(29427) = -1 EBADF (Bad file descriptor) close(29428) = -1 EBADF (Bad file descriptor) close(29429) = -1 EBADF (Bad file descriptor) close(29430) = -1 EBADF (Bad file descriptor) close(29431) = -1 EBADF (Bad file descriptor) close(29432) = -1 EBADF (Bad file descriptor) close(29433) = -1 EBADF (Bad file descriptor) close(29434) = -1 EBADF (Bad file descriptor) close(29435) = -1 EBADF (Bad file descriptor) close(29436) = -1 EBADF (Bad file descriptor) close(29437) = -1 EBADF (Bad file descriptor) close(29438) = -1 EBADF (Bad file descriptor) close(29439) = -1 EBADF (Bad file descriptor) close(29440) = -1 EBADF (Bad file descriptor) close(29441) = -1 EBADF (Bad file descriptor) close(29442) = -1 EBADF (Bad file descriptor) close(29443) = -1 EBADF (Bad file descriptor) close(29444) = -1 EBADF (Bad file descriptor) close(29445) = -1 EBADF (Bad file descriptor) close(29446) = -1 EBADF (Bad file descriptor) close(29447) = -1 EBADF (Bad file descriptor) close(29448) = -1 EBADF (Bad file descriptor) close(29449) = -1 EBADF (Bad file descriptor) close(29450) = -1 EBADF (Bad file descriptor) close(29451) = -1 EBADF (Bad file descriptor) close(29452) = -1 EBADF (Bad file descriptor) close(29453) = -1 EBADF (Bad file descriptor) close(29454) = -1 EBADF (Bad file descriptor) close(29455) = -1 EBADF (Bad file descriptor) close(29456) = -1 EBADF (Bad file descriptor) close(29457) = -1 EBADF (Bad file descriptor) close(29458) = -1 EBADF (Bad file descriptor) close(29459) = -1 EBADF (Bad file descriptor) close(29460) = -1 EBADF (Bad file descriptor) close(29461) = -1 EBADF (Bad file descriptor) close(29462) = -1 EBADF (Bad file descriptor) close(29463) = -1 EBADF (Bad file descriptor) close(29464) = -1 EBADF (Bad file descriptor) close(29465) = -1 EBADF (Bad file descriptor) close(29466) = -1 EBADF (Bad file descriptor) close(29467) = -1 EBADF (Bad file descriptor) close(29468) = -1 EBADF (Bad file descriptor) close(29469) = -1 EBADF (Bad file descriptor) close(29470) = -1 EBADF (Bad file descriptor) close(29471) = -1 EBADF (Bad file descriptor) close(29472) = -1 EBADF (Bad file descriptor) close(29473) = -1 EBADF (Bad file descriptor) close(29474) = -1 EBADF (Bad file descriptor) close(29475) = -1 EBADF (Bad file descriptor) close(29476) = -1 EBADF (Bad file descriptor) close(29477) = -1 EBADF (Bad file descriptor) close(29478) = -1 EBADF (Bad file descriptor) close(29479) = -1 EBADF (Bad file descriptor) close(29480) = -1 EBADF (Bad file descriptor) close(29481) = -1 EBADF (Bad file descriptor) close(29482) = -1 EBADF (Bad file descriptor) close(29483) = -1 EBADF (Bad file descriptor) close(29484) = -1 EBADF (Bad file descriptor) close(29485) = -1 EBADF (Bad file descriptor) close(29486) = -1 EBADF (Bad file descriptor) close(29487) = -1 EBADF (Bad file descriptor) close(29488) = -1 EBADF (Bad file descriptor) close(29489) = -1 EBADF (Bad file descriptor) close(29490) = -1 EBADF (Bad file descriptor) close(29491) = -1 EBADF (Bad file descriptor) close(29492) = -1 EBADF (Bad file descriptor) close(29493) = -1 EBADF (Bad file descriptor) close(29494) = -1 EBADF (Bad file descriptor) close(29495) = -1 EBADF (Bad file descriptor) close(29496) = -1 EBADF (Bad file descriptor) close(29497) = -1 EBADF (Bad file descriptor) close(29498) = -1 EBADF (Bad file descriptor) close(29499) = -1 EBADF (Bad file descriptor) close(29500) = -1 EBADF (Bad file descriptor) close(29501) = -1 EBADF (Bad file descriptor) close(29502) = -1 EBADF (Bad file descriptor) close(29503) = -1 EBADF (Bad file descriptor) close(29504) = -1 EBADF (Bad file descriptor) close(29505) = -1 EBADF (Bad file descriptor) close(29506) = -1 EBADF (Bad file descriptor) close(29507) = -1 EBADF (Bad file descriptor) close(29508) = -1 EBADF (Bad file descriptor) close(29509) = -1 EBADF (Bad file descriptor) close(29510) = -1 EBADF (Bad file descriptor) close(29511) = -1 EBADF (Bad file descriptor) close(29512) = -1 EBADF (Bad file descriptor) close(29513) = -1 EBADF (Bad file descriptor) close(29514) = -1 EBADF (Bad file descriptor) close(29515) = -1 EBADF (Bad file descriptor) close(29516) = -1 EBADF (Bad file descriptor) close(29517) = -1 EBADF (Bad file descriptor) close(29518) = -1 EBADF (Bad file descriptor) close(29519) = -1 EBADF (Bad file descriptor) close(29520) = -1 EBADF (Bad file descriptor) close(29521) = -1 EBADF (Bad file descriptor) close(29522) = -1 EBADF (Bad file descriptor) close(29523) = -1 EBADF (Bad file descriptor) close(29524) = -1 EBADF (Bad file descriptor) close(29525) = -1 EBADF (Bad file descriptor) close(29526) = -1 EBADF (Bad file descriptor) close(29527) = -1 EBADF (Bad file descriptor) close(29528) = -1 EBADF (Bad file descriptor) close(29529) = -1 EBADF (Bad file descriptor) close(29530) = -1 EBADF (Bad file descriptor) close(29531) = -1 EBADF (Bad file descriptor) close(29532) = -1 EBADF (Bad file descriptor) close(29533) = -1 EBADF (Bad file descriptor) close(29534) = -1 EBADF (Bad file descriptor) close(29535) = -1 EBADF (Bad file descriptor) close(29536) = -1 EBADF (Bad file descriptor) close(29537) = -1 EBADF (Bad file descriptor) close(29538) = -1 EBADF (Bad file descriptor) close(29539) = -1 EBADF (Bad file descriptor) close(29540) = -1 EBADF (Bad file descriptor) close(29541) = -1 EBADF (Bad file descriptor) close(29542) = -1 EBADF (Bad file descriptor) close(29543) = -1 EBADF (Bad file descriptor) close(29544) = -1 EBADF (Bad file descriptor) close(29545) = -1 EBADF (Bad file descriptor) close(29546) = -1 EBADF (Bad file descriptor) close(29547) = -1 EBADF (Bad file descriptor) close(29548) = -1 EBADF (Bad file descriptor) close(29549) = -1 EBADF (Bad file descriptor) close(29550) = -1 EBADF (Bad file descriptor) close(29551) = -1 EBADF (Bad file descriptor) close(29552) = -1 EBADF (Bad file descriptor) close(29553) = -1 EBADF (Bad file descriptor) close(29554) = -1 EBADF (Bad file descriptor) close(29555) = -1 EBADF (Bad file descriptor) close(29556) = -1 EBADF (Bad file descriptor) close(29557) = -1 EBADF (Bad file descriptor) close(29558) = -1 EBADF (Bad file descriptor) close(29559) = -1 EBADF (Bad file descriptor) close(29560) = -1 EBADF (Bad file descriptor) close(29561) = -1 EBADF (Bad file descriptor) close(29562) = -1 EBADF (Bad file descriptor) close(29563) = -1 EBADF (Bad file descriptor) close(29564) = -1 EBADF (Bad file descriptor) close(29565) = -1 EBADF (Bad file descriptor) close(29566) = -1 EBADF (Bad file descriptor) close(29567) = -1 EBADF (Bad file descriptor) close(29568) = -1 EBADF (Bad file descriptor) close(29569) = -1 EBADF (Bad file descriptor) close(29570) = -1 EBADF (Bad file descriptor) close(29571) = -1 EBADF (Bad file descriptor) close(29572) = -1 EBADF (Bad file descriptor) close(29573) = -1 EBADF (Bad file descriptor) close(29574) = -1 EBADF (Bad file descriptor) close(29575) = -1 EBADF (Bad file descriptor) close(29576) = -1 EBADF (Bad file descriptor) close(29577) = -1 EBADF (Bad file descriptor) close(29578) = -1 EBADF (Bad file descriptor) close(29579) = -1 EBADF (Bad file descriptor) close(29580) = -1 EBADF (Bad file descriptor) close(29581) = -1 EBADF (Bad file descriptor) close(29582) = -1 EBADF (Bad file descriptor) close(29583) = -1 EBADF (Bad file descriptor) close(29584) = -1 EBADF (Bad file descriptor) close(29585) = -1 EBADF (Bad file descriptor) close(29586) = -1 EBADF (Bad file descriptor) close(29587) = -1 EBADF (Bad file descriptor) close(29588) = -1 EBADF (Bad file descriptor) close(29589) = -1 EBADF (Bad file descriptor) close(29590) = -1 EBADF (Bad file descriptor) close(29591) = -1 EBADF (Bad file descriptor) close(29592) = -1 EBADF (Bad file descriptor) close(29593) = -1 EBADF (Bad file descriptor) close(29594) = -1 EBADF (Bad file descriptor) close(29595) = -1 EBADF (Bad file descriptor) close(29596) = -1 EBADF (Bad file descriptor) close(29597) = -1 EBADF (Bad file descriptor) close(29598) = -1 EBADF (Bad file descriptor) close(29599) = -1 EBADF (Bad file descriptor) close(29600) = -1 EBADF (Bad file descriptor) close(29601) = -1 EBADF (Bad file descriptor) close(29602) = -1 EBADF (Bad file descriptor) close(29603) = -1 EBADF (Bad file descriptor) close(29604) = -1 EBADF (Bad file descriptor) close(29605) = -1 EBADF (Bad file descriptor) close(29606) = -1 EBADF (Bad file descriptor) close(29607) = -1 EBADF (Bad file descriptor) close(29608) = -1 EBADF (Bad file descriptor) close(29609) = -1 EBADF (Bad file descriptor) close(29610) = -1 EBADF (Bad file descriptor) close(29611) = -1 EBADF (Bad file descriptor) close(29612) = -1 EBADF (Bad file descriptor) close(29613) = -1 EBADF (Bad file descriptor) close(29614) = -1 EBADF (Bad file descriptor) close(29615) = -1 EBADF (Bad file descriptor) close(29616) = -1 EBADF (Bad file descriptor) close(29617) = -1 EBADF (Bad file descriptor) close(29618) = -1 EBADF (Bad file descriptor) close(29619) = -1 EBADF (Bad file descriptor) close(29620) = -1 EBADF (Bad file descriptor) close(29621) = -1 EBADF (Bad file descriptor) close(29622) = -1 EBADF (Bad file descriptor) close(29623) = -1 EBADF (Bad file descriptor) close(29624) = -1 EBADF (Bad file descriptor) close(29625) = -1 EBADF (Bad file descriptor) close(29626) = -1 EBADF (Bad file descriptor) close(29627) = -1 EBADF (Bad file descriptor) close(29628) = -1 EBADF (Bad file descriptor) close(29629) = -1 EBADF (Bad file descriptor) close(29630) = -1 EBADF (Bad file descriptor) close(29631) = -1 EBADF (Bad file descriptor) close(29632) = -1 EBADF (Bad file descriptor) close(29633) = -1 EBADF (Bad file descriptor) close(29634) = -1 EBADF (Bad file descriptor) close(29635) = -1 EBADF (Bad file descriptor) close(29636) = -1 EBADF (Bad file descriptor) close(29637) = -1 EBADF (Bad file descriptor) close(29638) = -1 EBADF (Bad file descriptor) close(29639) = -1 EBADF (Bad file descriptor) close(29640) = -1 EBADF (Bad file descriptor) close(29641) = -1 EBADF (Bad file descriptor) close(29642) = -1 EBADF (Bad file descriptor) close(29643) = -1 EBADF (Bad file descriptor) close(29644) = -1 EBADF (Bad file descriptor) close(29645) = -1 EBADF (Bad file descriptor) close(29646) = -1 EBADF (Bad file descriptor) close(29647) = -1 EBADF (Bad file descriptor) close(29648) = -1 EBADF (Bad file descriptor) close(29649) = -1 EBADF (Bad file descriptor) close(29650) = -1 EBADF (Bad file descriptor) close(29651) = -1 EBADF (Bad file descriptor) close(29652) = -1 EBADF (Bad file descriptor) close(29653) = -1 EBADF (Bad file descriptor) close(29654) = -1 EBADF (Bad file descriptor) close(29655) = -1 EBADF (Bad file descriptor) close(29656) = -1 EBADF (Bad file descriptor) close(29657) = -1 EBADF (Bad file descriptor) close(29658) = -1 EBADF (Bad file descriptor) close(29659) = -1 EBADF (Bad file descriptor) close(29660) = -1 EBADF (Bad file descriptor) close(29661) = -1 EBADF (Bad file descriptor) close(29662) = -1 EBADF (Bad file descriptor) close(29663) = -1 EBADF (Bad file descriptor) close(29664) = -1 EBADF (Bad file descriptor) close(29665) = -1 EBADF (Bad file descriptor) close(29666) = -1 EBADF (Bad file descriptor) close(29667) = -1 EBADF (Bad file descriptor) close(29668) = -1 EBADF (Bad file descriptor) close(29669) = -1 EBADF (Bad file descriptor) close(29670) = -1 EBADF (Bad file descriptor) close(29671) = -1 EBADF (Bad file descriptor) close(29672) = -1 EBADF (Bad file descriptor) close(29673) = -1 EBADF (Bad file descriptor) close(29674) = -1 EBADF (Bad file descriptor) close(29675) = -1 EBADF (Bad file descriptor) close(29676) = -1 EBADF (Bad file descriptor) close(29677) = -1 EBADF (Bad file descriptor) close(29678) = -1 EBADF (Bad file descriptor) close(29679) = -1 EBADF (Bad file descriptor) close(29680) = -1 EBADF (Bad file descriptor) close(29681) = -1 EBADF (Bad file descriptor) close(29682) = -1 EBADF (Bad file descriptor) close(29683) = -1 EBADF (Bad file descriptor) close(29684) = -1 EBADF (Bad file descriptor) close(29685) = -1 EBADF (Bad file descriptor) close(29686) = -1 EBADF (Bad file descriptor) close(29687) = -1 EBADF (Bad file descriptor) close(29688) = -1 EBADF (Bad file descriptor) close(29689) = -1 EBADF (Bad file descriptor) close(29690) = -1 EBADF (Bad file descriptor) close(29691) = -1 EBADF (Bad file descriptor) close(29692) = -1 EBADF (Bad file descriptor) close(29693) = -1 EBADF (Bad file descriptor) close(29694) = -1 EBADF (Bad file descriptor) close(29695) = -1 EBADF (Bad file descriptor) close(29696) = -1 EBADF (Bad file descriptor) close(29697) = -1 EBADF (Bad file descriptor) close(29698) = -1 EBADF (Bad file descriptor) close(29699) = -1 EBADF (Bad file descriptor) close(29700) = -1 EBADF (Bad file descriptor) close(29701) = -1 EBADF (Bad file descriptor) close(29702) = -1 EBADF (Bad file descriptor) close(29703) = -1 EBADF (Bad file descriptor) close(29704) = -1 EBADF (Bad file descriptor) close(29705) = -1 EBADF (Bad file descriptor) close(29706) = -1 EBADF (Bad file descriptor) close(29707) = -1 EBADF (Bad file descriptor) close(29708) = -1 EBADF (Bad file descriptor) close(29709) = -1 EBADF (Bad file descriptor) close(29710) = -1 EBADF (Bad file descriptor) close(29711) = -1 EBADF (Bad file descriptor) close(29712) = -1 EBADF (Bad file descriptor) close(29713) = -1 EBADF (Bad file descriptor) close(29714) = -1 EBADF (Bad file descriptor) close(29715) = -1 EBADF (Bad file descriptor) close(29716) = -1 EBADF (Bad file descriptor) close(29717) = -1 EBADF (Bad file descriptor) close(29718) = -1 EBADF (Bad file descriptor) close(29719) = -1 EBADF (Bad file descriptor) close(29720) = -1 EBADF (Bad file descriptor) close(29721) = -1 EBADF (Bad file descriptor) close(29722) = -1 EBADF (Bad file descriptor) close(29723) = -1 EBADF (Bad file descriptor) close(29724) = -1 EBADF (Bad file descriptor) close(29725) = -1 EBADF (Bad file descriptor) close(29726) = -1 EBADF (Bad file descriptor) close(29727) = -1 EBADF (Bad file descriptor) close(29728) = -1 EBADF (Bad file descriptor) close(29729) = -1 EBADF (Bad file descriptor) close(29730) = -1 EBADF (Bad file descriptor) close(29731) = -1 EBADF (Bad file descriptor) close(29732) = -1 EBADF (Bad file descriptor) close(29733) = -1 EBADF (Bad file descriptor) close(29734) = -1 EBADF (Bad file descriptor) close(29735) = -1 EBADF (Bad file descriptor) close(29736) = -1 EBADF (Bad file descriptor) close(29737) = -1 EBADF (Bad file descriptor) close(29738) = -1 EBADF (Bad file descriptor) close(29739) = -1 EBADF (Bad file descriptor) close(29740) = -1 EBADF (Bad file descriptor) close(29741) = -1 EBADF (Bad file descriptor) close(29742) = -1 EBADF (Bad file descriptor) close(29743) = -1 EBADF (Bad file descriptor) close(29744) = -1 EBADF (Bad file descriptor) close(29745) = -1 EBADF (Bad file descriptor) close(29746) = -1 EBADF (Bad file descriptor) close(29747) = -1 EBADF (Bad file descriptor) close(29748) = -1 EBADF (Bad file descriptor) close(29749) = -1 EBADF (Bad file descriptor) close(29750) = -1 EBADF (Bad file descriptor) close(29751) = -1 EBADF (Bad file descriptor) close(29752) = -1 EBADF (Bad file descriptor) close(29753) = -1 EBADF (Bad file descriptor) close(29754) = -1 EBADF (Bad file descriptor) close(29755) = -1 EBADF (Bad file descriptor) close(29756) = -1 EBADF (Bad file descriptor) close(29757) = -1 EBADF (Bad file descriptor) close(29758) = -1 EBADF (Bad file descriptor) close(29759) = -1 EBADF (Bad file descriptor) close(29760) = -1 EBADF (Bad file descriptor) close(29761) = -1 EBADF (Bad file descriptor) close(29762) = -1 EBADF (Bad file descriptor) close(29763) = -1 EBADF (Bad file descriptor) close(29764) = -1 EBADF (Bad file descriptor) close(29765) = -1 EBADF (Bad file descriptor) close(29766) = -1 EBADF (Bad file descriptor) close(29767) = -1 EBADF (Bad file descriptor) close(29768) = -1 EBADF (Bad file descriptor) close(29769) = -1 EBADF (Bad file descriptor) close(29770) = -1 EBADF (Bad file descriptor) close(29771) = -1 EBADF (Bad file descriptor) close(29772) = -1 EBADF (Bad file descriptor) close(29773) = -1 EBADF (Bad file descriptor) close(29774) = -1 EBADF (Bad file descriptor) close(29775) = -1 EBADF (Bad file descriptor) close(29776) = -1 EBADF (Bad file descriptor) close(29777) = -1 EBADF (Bad file descriptor) close(29778) = -1 EBADF (Bad file descriptor) close(29779) = -1 EBADF (Bad file descriptor) close(29780) = -1 EBADF (Bad file descriptor) close(29781) = -1 EBADF (Bad file descriptor) close(29782) = -1 EBADF (Bad file descriptor) close(29783) = -1 EBADF (Bad file descriptor) close(29784) = -1 EBADF (Bad file descriptor) close(29785) = -1 EBADF (Bad file descriptor) close(29786) = -1 EBADF (Bad file descriptor) close(29787) = -1 EBADF (Bad file descriptor) close(29788) = -1 EBADF (Bad file descriptor) close(29789) = -1 EBADF (Bad file descriptor) close(29790) = -1 EBADF (Bad file descriptor) close(29791) = -1 EBADF (Bad file descriptor) close(29792) = -1 EBADF (Bad file descriptor) close(29793) = -1 EBADF (Bad file descriptor) close(29794) = -1 EBADF (Bad file descriptor) close(29795) = -1 EBADF (Bad file descriptor) close(29796) = -1 EBADF (Bad file descriptor) close(29797) = -1 EBADF (Bad file descriptor) close(29798) = -1 EBADF (Bad file descriptor) close(29799) = -1 EBADF (Bad file descriptor) close(29800) = -1 EBADF (Bad file descriptor) close(29801) = -1 EBADF (Bad file descriptor) close(29802) = -1 EBADF (Bad file descriptor) close(29803) = -1 EBADF (Bad file descriptor) close(29804) = -1 EBADF (Bad file descriptor) close(29805) = -1 EBADF (Bad file descriptor) close(29806) = -1 EBADF (Bad file descriptor) close(29807) = -1 EBADF (Bad file descriptor) close(29808) = -1 EBADF (Bad file descriptor) close(29809) = -1 EBADF (Bad file descriptor) close(29810) = -1 EBADF (Bad file descriptor) close(29811) = -1 EBADF (Bad file descriptor) close(29812) = -1 EBADF (Bad file descriptor) close(29813) = -1 EBADF (Bad file descriptor) close(29814) = -1 EBADF (Bad file descriptor) close(29815) = -1 EBADF (Bad file descriptor) close(29816) = -1 EBADF (Bad file descriptor) close(29817) = -1 EBADF (Bad file descriptor) close(29818) = -1 EBADF (Bad file descriptor) close(29819) = -1 EBADF (Bad file descriptor) close(29820) = -1 EBADF (Bad file descriptor) close(29821) = -1 EBADF (Bad file descriptor) close(29822) = -1 EBADF (Bad file descriptor) close(29823) = -1 EBADF (Bad file descriptor) close(29824) = -1 EBADF (Bad file descriptor) close(29825) = -1 EBADF (Bad file descriptor) close(29826) = -1 EBADF (Bad file descriptor) close(29827) = -1 EBADF (Bad file descriptor) close(29828) = -1 EBADF (Bad file descriptor) close(29829) = -1 EBADF (Bad file descriptor) close(29830) = -1 EBADF (Bad file descriptor) close(29831) = -1 EBADF (Bad file descriptor) close(29832) = -1 EBADF (Bad file descriptor) close(29833) = -1 EBADF (Bad file descriptor) close(29834) = -1 EBADF (Bad file descriptor) close(29835) = -1 EBADF (Bad file descriptor) close(29836) = -1 EBADF (Bad file descriptor) close(29837) = -1 EBADF (Bad file descriptor) close(29838) = -1 EBADF (Bad file descriptor) close(29839) = -1 EBADF (Bad file descriptor) close(29840) = -1 EBADF (Bad file descriptor) close(29841) = -1 EBADF (Bad file descriptor) close(29842) = -1 EBADF (Bad file descriptor) close(29843) = -1 EBADF (Bad file descriptor) close(29844) = -1 EBADF (Bad file descriptor) close(29845) = -1 EBADF (Bad file descriptor) close(29846) = -1 EBADF (Bad file descriptor) close(29847) = -1 EBADF (Bad file descriptor) close(29848) = -1 EBADF (Bad file descriptor) close(29849) = -1 EBADF (Bad file descriptor) close(29850) = -1 EBADF (Bad file descriptor) close(29851) = -1 EBADF (Bad file descriptor) close(29852) = -1 EBADF (Bad file descriptor) close(29853) = -1 EBADF (Bad file descriptor) close(29854) = -1 EBADF (Bad file descriptor) close(29855) = -1 EBADF (Bad file descriptor) close(29856) = -1 EBADF (Bad file descriptor) close(29857) = -1 EBADF (Bad file descriptor) close(29858) = -1 EBADF (Bad file descriptor) close(29859) = -1 EBADF (Bad file descriptor) close(29860) = -1 EBADF (Bad file descriptor) close(29861) = -1 EBADF (Bad file descriptor) close(29862) = -1 EBADF (Bad file descriptor) close(29863) = -1 EBADF (Bad file descriptor) close(29864) = -1 EBADF (Bad file descriptor) close(29865) = -1 EBADF (Bad file descriptor) close(29866) = -1 EBADF (Bad file descriptor) close(29867) = -1 EBADF (Bad file descriptor) close(29868) = -1 EBADF (Bad file descriptor) close(29869) = -1 EBADF (Bad file descriptor) close(29870) = -1 EBADF (Bad file descriptor) close(29871) = -1 EBADF (Bad file descriptor) close(29872) = -1 EBADF (Bad file descriptor) close(29873) = -1 EBADF (Bad file descriptor) close(29874) = -1 EBADF (Bad file descriptor) close(29875) = -1 EBADF (Bad file descriptor) close(29876) = -1 EBADF (Bad file descriptor) close(29877) = -1 EBADF (Bad file descriptor) close(29878) = -1 EBADF (Bad file descriptor) close(29879) = -1 EBADF (Bad file descriptor) close(29880) = -1 EBADF (Bad file descriptor) close(29881) = -1 EBADF (Bad file descriptor) close(29882) = -1 EBADF (Bad file descriptor) close(29883) = -1 EBADF (Bad file descriptor) close(29884) = -1 EBADF (Bad file descriptor) close(29885) = -1 EBADF (Bad file descriptor) close(29886) = -1 EBADF (Bad file descriptor) close(29887) = -1 EBADF (Bad file descriptor) close(29888) = -1 EBADF (Bad file descriptor) close(29889) = -1 EBADF (Bad file descriptor) close(29890) = -1 EBADF (Bad file descriptor) close(29891) = -1 EBADF (Bad file descriptor) close(29892) = -1 EBADF (Bad file descriptor) close(29893) = -1 EBADF (Bad file descriptor) close(29894) = -1 EBADF (Bad file descriptor) close(29895) = -1 EBADF (Bad file descriptor) close(29896) = -1 EBADF (Bad file descriptor) close(29897) = -1 EBADF (Bad file descriptor) close(29898) = -1 EBADF (Bad file descriptor) close(29899) = -1 EBADF (Bad file descriptor) close(29900) = -1 EBADF (Bad file descriptor) close(29901) = -1 EBADF (Bad file descriptor) close(29902) = -1 EBADF (Bad file descriptor) close(29903) = -1 EBADF (Bad file descriptor) close(29904) = -1 EBADF (Bad file descriptor) close(29905) = -1 EBADF (Bad file descriptor) close(29906) = -1 EBADF (Bad file descriptor) close(29907) = -1 EBADF (Bad file descriptor) close(29908) = -1 EBADF (Bad file descriptor) close(29909) = -1 EBADF (Bad file descriptor) close(29910) = -1 EBADF (Bad file descriptor) close(29911) = -1 EBADF (Bad file descriptor) close(29912) = -1 EBADF (Bad file descriptor) close(29913) = -1 EBADF (Bad file descriptor) close(29914) = -1 EBADF (Bad file descriptor) close(29915) = -1 EBADF (Bad file descriptor) close(29916) = -1 EBADF (Bad file descriptor) close(29917) = -1 EBADF (Bad file descriptor) close(29918) = -1 EBADF (Bad file descriptor) close(29919) = -1 EBADF (Bad file descriptor) close(29920) = -1 EBADF (Bad file descriptor) close(29921) = -1 EBADF (Bad file descriptor) close(29922) = -1 EBADF (Bad file descriptor) close(29923) = -1 EBADF (Bad file descriptor) close(29924) = -1 EBADF (Bad file descriptor) close(29925) = -1 EBADF (Bad file descriptor) close(29926) = -1 EBADF (Bad file descriptor) close(29927) = -1 EBADF (Bad file descriptor) close(29928) = -1 EBADF (Bad file descriptor) close(29929) = -1 EBADF (Bad file descriptor) close(29930) = -1 EBADF (Bad file descriptor) close(29931) = -1 EBADF (Bad file descriptor) close(29932) = -1 EBADF (Bad file descriptor) close(29933) = -1 EBADF (Bad file descriptor) close(29934) = -1 EBADF (Bad file descriptor) close(29935) = -1 EBADF (Bad file descriptor) close(29936) = -1 EBADF (Bad file descriptor) close(29937) = -1 EBADF (Bad file descriptor) close(29938) = -1 EBADF (Bad file descriptor) close(29939) = -1 EBADF (Bad file descriptor) close(29940) = -1 EBADF (Bad file descriptor) close(29941) = -1 EBADF (Bad file descriptor) close(29942) = -1 EBADF (Bad file descriptor) close(29943) = -1 EBADF (Bad file descriptor) close(29944) = -1 EBADF (Bad file descriptor) close(29945) = -1 EBADF (Bad file descriptor) close(29946) = -1 EBADF (Bad file descriptor) close(29947) = -1 EBADF (Bad file descriptor) close(29948) = -1 EBADF (Bad file descriptor) close(29949) = -1 EBADF (Bad file descriptor) close(29950) = -1 EBADF (Bad file descriptor) close(29951) = -1 EBADF (Bad file descriptor) close(29952) = -1 EBADF (Bad file descriptor) close(29953) = -1 EBADF (Bad file descriptor) close(29954) = -1 EBADF (Bad file descriptor) close(29955) = -1 EBADF (Bad file descriptor) close(29956) = -1 EBADF (Bad file descriptor) close(29957) = -1 EBADF (Bad file descriptor) close(29958) = -1 EBADF (Bad file descriptor) close(29959) = -1 EBADF (Bad file descriptor) close(29960) = -1 EBADF (Bad file descriptor) close(29961) = -1 EBADF (Bad file descriptor) close(29962) = -1 EBADF (Bad file descriptor) close(29963) = -1 EBADF (Bad file descriptor) close(29964) = -1 EBADF (Bad file descriptor) close(29965) = -1 EBADF (Bad file descriptor) close(29966) = -1 EBADF (Bad file descriptor) close(29967) = -1 EBADF (Bad file descriptor) close(29968) = -1 EBADF (Bad file descriptor) close(29969) = -1 EBADF (Bad file descriptor) close(29970) = -1 EBADF (Bad file descriptor) close(29971) = -1 EBADF (Bad file descriptor) close(29972) = -1 EBADF (Bad file descriptor) close(29973) = -1 EBADF (Bad file descriptor) close(29974) = -1 EBADF (Bad file descriptor) close(29975) = -1 EBADF (Bad file descriptor) close(29976) = -1 EBADF (Bad file descriptor) close(29977) = -1 EBADF (Bad file descriptor) close(29978) = -1 EBADF (Bad file descriptor) close(29979) = -1 EBADF (Bad file descriptor) close(29980) = -1 EBADF (Bad file descriptor) close(29981) = -1 EBADF (Bad file descriptor) close(29982) = -1 EBADF (Bad file descriptor) close(29983) = -1 EBADF (Bad file descriptor) close(29984) = -1 EBADF (Bad file descriptor) close(29985) = -1 EBADF (Bad file descriptor) close(29986) = -1 EBADF (Bad file descriptor) close(29987) = -1 EBADF (Bad file descriptor) close(29988) = -1 EBADF (Bad file descriptor) close(29989) = -1 EBADF (Bad file descriptor) close(29990) = -1 EBADF (Bad file descriptor) close(29991) = -1 EBADF (Bad file descriptor) close(29992) = -1 EBADF (Bad file descriptor) close(29993) = -1 EBADF (Bad file descriptor) close(29994) = -1 EBADF (Bad file descriptor) close(29995) = -1 EBADF (Bad file descriptor) close(29996) = -1 EBADF (Bad file descriptor) close(29997) = -1 EBADF (Bad file descriptor) close(29998) = -1 EBADF (Bad file descriptor) close(29999) = -1 EBADF (Bad file descriptor) close(30000) = -1 EBADF (Bad file descriptor) close(30001) = -1 EBADF (Bad file descriptor) close(30002) = -1 EBADF (Bad file descriptor) close(30003) = -1 EBADF (Bad file descriptor) close(30004) = -1 EBADF (Bad file descriptor) close(30005) = -1 EBADF (Bad file descriptor) close(30006) = -1 EBADF (Bad file descriptor) close(30007) = -1 EBADF (Bad file descriptor) close(30008) = -1 EBADF (Bad file descriptor) close(30009) = -1 EBADF (Bad file descriptor) close(30010) = -1 EBADF (Bad file descriptor) close(30011) = -1 EBADF (Bad file descriptor) close(30012) = -1 EBADF (Bad file descriptor) close(30013) = -1 EBADF (Bad file descriptor) close(30014) = -1 EBADF (Bad file descriptor) close(30015) = -1 EBADF (Bad file descriptor) close(30016) = -1 EBADF (Bad file descriptor) close(30017) = -1 EBADF (Bad file descriptor) close(30018) = -1 EBADF (Bad file descriptor) close(30019) = -1 EBADF (Bad file descriptor) close(30020) = -1 EBADF (Bad file descriptor) close(30021) = -1 EBADF (Bad file descriptor) close(30022) = -1 EBADF (Bad file descriptor) close(30023) = -1 EBADF (Bad file descriptor) close(30024) = -1 EBADF (Bad file descriptor) close(30025) = -1 EBADF (Bad file descriptor) close(30026) = -1 EBADF (Bad file descriptor) close(30027) = -1 EBADF (Bad file descriptor) close(30028) = -1 EBADF (Bad file descriptor) close(30029) = -1 EBADF (Bad file descriptor) close(30030) = -1 EBADF (Bad file descriptor) close(30031) = -1 EBADF (Bad file descriptor) close(30032) = -1 EBADF (Bad file descriptor) close(30033) = -1 EBADF (Bad file descriptor) close(30034) = -1 EBADF (Bad file descriptor) close(30035) = -1 EBADF (Bad file descriptor) close(30036) = -1 EBADF (Bad file descriptor) close(30037) = -1 EBADF (Bad file descriptor) close(30038) = -1 EBADF (Bad file descriptor) close(30039) = -1 EBADF (Bad file descriptor) close(30040) = -1 EBADF (Bad file descriptor) close(30041) = -1 EBADF (Bad file descriptor) close(30042) = -1 EBADF (Bad file descriptor) close(30043) = -1 EBADF (Bad file descriptor) close(30044) = -1 EBADF (Bad file descriptor) close(30045) = -1 EBADF (Bad file descriptor) close(30046) = -1 EBADF (Bad file descriptor) close(30047) = -1 EBADF (Bad file descriptor) close(30048) = -1 EBADF (Bad file descriptor) close(30049) = -1 EBADF (Bad file descriptor) close(30050) = -1 EBADF (Bad file descriptor) close(30051) = -1 EBADF (Bad file descriptor) close(30052) = -1 EBADF (Bad file descriptor) close(30053) = -1 EBADF (Bad file descriptor) close(30054) = -1 EBADF (Bad file descriptor) close(30055) = -1 EBADF (Bad file descriptor) close(30056) = -1 EBADF (Bad file descriptor) close(30057) = -1 EBADF (Bad file descriptor) close(30058) = -1 EBADF (Bad file descriptor) close(30059) = -1 EBADF (Bad file descriptor) close(30060) = -1 EBADF (Bad file descriptor) close(30061) = -1 EBADF (Bad file descriptor) close(30062) = -1 EBADF (Bad file descriptor) close(30063) = -1 EBADF (Bad file descriptor) close(30064) = -1 EBADF (Bad file descriptor) close(30065) = -1 EBADF (Bad file descriptor) close(30066) = -1 EBADF (Bad file descriptor) close(30067) = -1 EBADF (Bad file descriptor) close(30068) = -1 EBADF (Bad file descriptor) close(30069) = -1 EBADF (Bad file descriptor) close(30070) = -1 EBADF (Bad file descriptor) close(30071) = -1 EBADF (Bad file descriptor) close(30072) = -1 EBADF (Bad file descriptor) close(30073) = -1 EBADF (Bad file descriptor) close(30074) = -1 EBADF (Bad file descriptor) close(30075) = -1 EBADF (Bad file descriptor) close(30076) = -1 EBADF (Bad file descriptor) close(30077) = -1 EBADF (Bad file descriptor) close(30078) = -1 EBADF (Bad file descriptor) close(30079) = -1 EBADF (Bad file descriptor) close(30080) = -1 EBADF (Bad file descriptor) close(30081) = -1 EBADF (Bad file descriptor) close(30082) = -1 EBADF (Bad file descriptor) close(30083) = -1 EBADF (Bad file descriptor) close(30084) = -1 EBADF (Bad file descriptor) close(30085) = -1 EBADF (Bad file descriptor) close(30086) = -1 EBADF (Bad file descriptor) close(30087) = -1 EBADF (Bad file descriptor) close(30088) = -1 EBADF (Bad file descriptor) close(30089) = -1 EBADF (Bad file descriptor) close(30090) = -1 EBADF (Bad file descriptor) close(30091) = -1 EBADF (Bad file descriptor) close(30092) = -1 EBADF (Bad file descriptor) close(30093) = -1 EBADF (Bad file descriptor) close(30094) = -1 EBADF (Bad file descriptor) close(30095) = -1 EBADF (Bad file descriptor) close(30096) = -1 EBADF (Bad file descriptor) close(30097) = -1 EBADF (Bad file descriptor) close(30098) = -1 EBADF (Bad file descriptor) close(30099) = -1 EBADF (Bad file descriptor) close(30100) = -1 EBADF (Bad file descriptor) close(30101) = -1 EBADF (Bad file descriptor) close(30102) = -1 EBADF (Bad file descriptor) close(30103) = -1 EBADF (Bad file descriptor) close(30104) = -1 EBADF (Bad file descriptor) close(30105) = -1 EBADF (Bad file descriptor) close(30106) = -1 EBADF (Bad file descriptor) close(30107) = -1 EBADF (Bad file descriptor) close(30108) = -1 EBADF (Bad file descriptor) close(30109) = -1 EBADF (Bad file descriptor) close(30110) = -1 EBADF (Bad file descriptor) close(30111) = -1 EBADF (Bad file descriptor) close(30112) = -1 EBADF (Bad file descriptor) close(30113) = -1 EBADF (Bad file descriptor) close(30114) = -1 EBADF (Bad file descriptor) close(30115) = -1 EBADF (Bad file descriptor) close(30116) = -1 EBADF (Bad file descriptor) close(30117) = -1 EBADF (Bad file descriptor) close(30118) = -1 EBADF (Bad file descriptor) close(30119) = -1 EBADF (Bad file descriptor) close(30120) = -1 EBADF (Bad file descriptor) close(30121) = -1 EBADF (Bad file descriptor) close(30122) = -1 EBADF (Bad file descriptor) close(30123) = -1 EBADF (Bad file descriptor) close(30124) = -1 EBADF (Bad file descriptor) close(30125) = -1 EBADF (Bad file descriptor) close(30126) = -1 EBADF (Bad file descriptor) close(30127) = -1 EBADF (Bad file descriptor) close(30128) = -1 EBADF (Bad file descriptor) close(30129) = -1 EBADF (Bad file descriptor) close(30130) = -1 EBADF (Bad file descriptor) close(30131) = -1 EBADF (Bad file descriptor) close(30132) = -1 EBADF (Bad file descriptor) close(30133) = -1 EBADF (Bad file descriptor) close(30134) = -1 EBADF (Bad file descriptor) close(30135) = -1 EBADF (Bad file descriptor) close(30136) = -1 EBADF (Bad file descriptor) close(30137) = -1 EBADF (Bad file descriptor) close(30138) = -1 EBADF (Bad file descriptor) close(30139) = -1 EBADF (Bad file descriptor) close(30140) = -1 EBADF (Bad file descriptor) close(30141) = -1 EBADF (Bad file descriptor) close(30142) = -1 EBADF (Bad file descriptor) close(30143) = -1 EBADF (Bad file descriptor) close(30144) = -1 EBADF (Bad file descriptor) close(30145) = -1 EBADF (Bad file descriptor) close(30146) = -1 EBADF (Bad file descriptor) close(30147) = -1 EBADF (Bad file descriptor) close(30148) = -1 EBADF (Bad file descriptor) close(30149) = -1 EBADF (Bad file descriptor) close(30150) = -1 EBADF (Bad file descriptor) close(30151) = -1 EBADF (Bad file descriptor) close(30152) = -1 EBADF (Bad file descriptor) close(30153) = -1 EBADF (Bad file descriptor) close(30154) = -1 EBADF (Bad file descriptor) close(30155) = -1 EBADF (Bad file descriptor) close(30156) = -1 EBADF (Bad file descriptor) close(30157) = -1 EBADF (Bad file descriptor) close(30158) = -1 EBADF (Bad file descriptor) close(30159) = -1 EBADF (Bad file descriptor) close(30160) = -1 EBADF (Bad file descriptor) close(30161) = -1 EBADF (Bad file descriptor) close(30162) = -1 EBADF (Bad file descriptor) close(30163) = -1 EBADF (Bad file descriptor) close(30164) = -1 EBADF (Bad file descriptor) close(30165) = -1 EBADF (Bad file descriptor) close(30166) = -1 EBADF (Bad file descriptor) close(30167) = -1 EBADF (Bad file descriptor) close(30168) = -1 EBADF (Bad file descriptor) close(30169) = -1 EBADF (Bad file descriptor) close(30170) = -1 EBADF (Bad file descriptor) close(30171) = -1 EBADF (Bad file descriptor) close(30172) = -1 EBADF (Bad file descriptor) close(30173) = -1 EBADF (Bad file descriptor) close(30174) = -1 EBADF (Bad file descriptor) close(30175) = -1 EBADF (Bad file descriptor) close(30176) = -1 EBADF (Bad file descriptor) close(30177) = -1 EBADF (Bad file descriptor) close(30178) = -1 EBADF (Bad file descriptor) close(30179) = -1 EBADF (Bad file descriptor) close(30180) = -1 EBADF (Bad file descriptor) close(30181) = -1 EBADF (Bad file descriptor) close(30182) = -1 EBADF (Bad file descriptor) close(30183) = -1 EBADF (Bad file descriptor) close(30184) = -1 EBADF (Bad file descriptor) close(30185) = -1 EBADF (Bad file descriptor) close(30186) = -1 EBADF (Bad file descriptor) close(30187) = -1 EBADF (Bad file descriptor) close(30188) = -1 EBADF (Bad file descriptor) close(30189) = -1 EBADF (Bad file descriptor) close(30190) = -1 EBADF (Bad file descriptor) close(30191) = -1 EBADF (Bad file descriptor) close(30192) = -1 EBADF (Bad file descriptor) close(30193) = -1 EBADF (Bad file descriptor) close(30194) = -1 EBADF (Bad file descriptor) close(30195) = -1 EBADF (Bad file descriptor) close(30196) = -1 EBADF (Bad file descriptor) close(30197) = -1 EBADF (Bad file descriptor) close(30198) = -1 EBADF (Bad file descriptor) close(30199) = -1 EBADF (Bad file descriptor) close(30200) = -1 EBADF (Bad file descriptor) close(30201) = -1 EBADF (Bad file descriptor) close(30202) = -1 EBADF (Bad file descriptor) close(30203) = -1 EBADF (Bad file descriptor) close(30204) = -1 EBADF (Bad file descriptor) close(30205) = -1 EBADF (Bad file descriptor) close(30206) = -1 EBADF (Bad file descriptor) close(30207) = -1 EBADF (Bad file descriptor) close(30208) = -1 EBADF (Bad file descriptor) close(30209) = -1 EBADF (Bad file descriptor) close(30210) = -1 EBADF (Bad file descriptor) close(30211) = -1 EBADF (Bad file descriptor) close(30212) = -1 EBADF (Bad file descriptor) close(30213) = -1 EBADF (Bad file descriptor) close(30214) = -1 EBADF (Bad file descriptor) close(30215) = -1 EBADF (Bad file descriptor) close(30216) = -1 EBADF (Bad file descriptor) close(30217) = -1 EBADF (Bad file descriptor) close(30218) = -1 EBADF (Bad file descriptor) close(30219) = -1 EBADF (Bad file descriptor) close(30220) = -1 EBADF (Bad file descriptor) close(30221) = -1 EBADF (Bad file descriptor) close(30222) = -1 EBADF (Bad file descriptor) close(30223) = -1 EBADF (Bad file descriptor) close(30224) = -1 EBADF (Bad file descriptor) close(30225) = -1 EBADF (Bad file descriptor) close(30226) = -1 EBADF (Bad file descriptor) close(30227) = -1 EBADF (Bad file descriptor) close(30228) = -1 EBADF (Bad file descriptor) close(30229) = -1 EBADF (Bad file descriptor) close(30230) = -1 EBADF (Bad file descriptor) close(30231) = -1 EBADF (Bad file descriptor) close(30232) = -1 EBADF (Bad file descriptor) close(30233) = -1 EBADF (Bad file descriptor) close(30234) = -1 EBADF (Bad file descriptor) close(30235) = -1 EBADF (Bad file descriptor) close(30236) = -1 EBADF (Bad file descriptor) close(30237) = -1 EBADF (Bad file descriptor) close(30238) = -1 EBADF (Bad file descriptor) close(30239) = -1 EBADF (Bad file descriptor) close(30240) = -1 EBADF (Bad file descriptor) close(30241) = -1 EBADF (Bad file descriptor) close(30242) = -1 EBADF (Bad file descriptor) close(30243) = -1 EBADF (Bad file descriptor) close(30244) = -1 EBADF (Bad file descriptor) close(30245) = -1 EBADF (Bad file descriptor) close(30246) = -1 EBADF (Bad file descriptor) close(30247) = -1 EBADF (Bad file descriptor) close(30248) = -1 EBADF (Bad file descriptor) close(30249) = -1 EBADF (Bad file descriptor) close(30250) = -1 EBADF (Bad file descriptor) close(30251) = -1 EBADF (Bad file descriptor) close(30252) = -1 EBADF (Bad file descriptor) close(30253) = -1 EBADF (Bad file descriptor) close(30254) = -1 EBADF (Bad file descriptor) close(30255) = -1 EBADF (Bad file descriptor) close(30256) = -1 EBADF (Bad file descriptor) close(30257) = -1 EBADF (Bad file descriptor) close(30258) = -1 EBADF (Bad file descriptor) close(30259) = -1 EBADF (Bad file descriptor) close(30260) = -1 EBADF (Bad file descriptor) close(30261) = -1 EBADF (Bad file descriptor) close(30262) = -1 EBADF (Bad file descriptor) close(30263) = -1 EBADF (Bad file descriptor) close(30264) = -1 EBADF (Bad file descriptor) close(30265) = -1 EBADF (Bad file descriptor) close(30266) = -1 EBADF (Bad file descriptor) close(30267) = -1 EBADF (Bad file descriptor) close(30268) = -1 EBADF (Bad file descriptor) close(30269) = -1 EBADF (Bad file descriptor) close(30270) = -1 EBADF (Bad file descriptor) close(30271) = -1 EBADF (Bad file descriptor) close(30272) = -1 EBADF (Bad file descriptor) close(30273) = -1 EBADF (Bad file descriptor) close(30274) = -1 EBADF (Bad file descriptor) close(30275) = -1 EBADF (Bad file descriptor) close(30276) = -1 EBADF (Bad file descriptor) close(30277) = -1 EBADF (Bad file descriptor) close(30278) = -1 EBADF (Bad file descriptor) close(30279) = -1 EBADF (Bad file descriptor) close(30280) = -1 EBADF (Bad file descriptor) close(30281) = -1 EBADF (Bad file descriptor) close(30282) = -1 EBADF (Bad file descriptor) close(30283) = -1 EBADF (Bad file descriptor) close(30284) = -1 EBADF (Bad file descriptor) close(30285) = -1 EBADF (Bad file descriptor) close(30286) = -1 EBADF (Bad file descriptor) close(30287) = -1 EBADF (Bad file descriptor) close(30288) = -1 EBADF (Bad file descriptor) close(30289) = -1 EBADF (Bad file descriptor) close(30290) = -1 EBADF (Bad file descriptor) close(30291) = -1 EBADF (Bad file descriptor) close(30292) = -1 EBADF (Bad file descriptor) close(30293) = -1 EBADF (Bad file descriptor) close(30294) = -1 EBADF (Bad file descriptor) close(30295) = -1 EBADF (Bad file descriptor) close(30296) = -1 EBADF (Bad file descriptor) close(30297) = -1 EBADF (Bad file descriptor) close(30298) = -1 EBADF (Bad file descriptor) close(30299) = -1 EBADF (Bad file descriptor) close(30300) = -1 EBADF (Bad file descriptor) close(30301) = -1 EBADF (Bad file descriptor) close(30302) = -1 EBADF (Bad file descriptor) close(30303) = -1 EBADF (Bad file descriptor) close(30304) = -1 EBADF (Bad file descriptor) close(30305) = -1 EBADF (Bad file descriptor) close(30306) = -1 EBADF (Bad file descriptor) close(30307) = -1 EBADF (Bad file descriptor) close(30308) = -1 EBADF (Bad file descriptor) close(30309) = -1 EBADF (Bad file descriptor) close(30310) = -1 EBADF (Bad file descriptor) close(30311) = -1 EBADF (Bad file descriptor) close(30312) = -1 EBADF (Bad file descriptor) close(30313) = -1 EBADF (Bad file descriptor) close(30314) = -1 EBADF (Bad file descriptor) close(30315) = -1 EBADF (Bad file descriptor) close(30316) = -1 EBADF (Bad file descriptor) close(30317) = -1 EBADF (Bad file descriptor) close(30318) = -1 EBADF (Bad file descriptor) close(30319) = -1 EBADF (Bad file descriptor) close(30320) = -1 EBADF (Bad file descriptor) close(30321) = -1 EBADF (Bad file descriptor) close(30322) = -1 EBADF (Bad file descriptor) close(30323) = -1 EBADF (Bad file descriptor) close(30324) = -1 EBADF (Bad file descriptor) close(30325) = -1 EBADF (Bad file descriptor) close(30326) = -1 EBADF (Bad file descriptor) close(30327) = -1 EBADF (Bad file descriptor) close(30328) = -1 EBADF (Bad file descriptor) close(30329) = -1 EBADF (Bad file descriptor) close(30330) = -1 EBADF (Bad file descriptor) close(30331) = -1 EBADF (Bad file descriptor) close(30332) = -1 EBADF (Bad file descriptor) close(30333) = -1 EBADF (Bad file descriptor) close(30334) = -1 EBADF (Bad file descriptor) close(30335) = -1 EBADF (Bad file descriptor) close(30336) = -1 EBADF (Bad file descriptor) close(30337) = -1 EBADF (Bad file descriptor) close(30338) = -1 EBADF (Bad file descriptor) close(30339) = -1 EBADF (Bad file descriptor) close(30340) = -1 EBADF (Bad file descriptor) close(30341) = -1 EBADF (Bad file descriptor) close(30342) = -1 EBADF (Bad file descriptor) close(30343) = -1 EBADF (Bad file descriptor) close(30344) = -1 EBADF (Bad file descriptor) close(30345) = -1 EBADF (Bad file descriptor) close(30346) = -1 EBADF (Bad file descriptor) close(30347) = -1 EBADF (Bad file descriptor) close(30348) = -1 EBADF (Bad file descriptor) close(30349) = -1 EBADF (Bad file descriptor) close(30350) = -1 EBADF (Bad file descriptor) close(30351) = -1 EBADF (Bad file descriptor) close(30352) = -1 EBADF (Bad file descriptor) close(30353) = -1 EBADF (Bad file descriptor) close(30354) = -1 EBADF (Bad file descriptor) close(30355) = -1 EBADF (Bad file descriptor) close(30356) = -1 EBADF (Bad file descriptor) close(30357) = -1 EBADF (Bad file descriptor) close(30358) = -1 EBADF (Bad file descriptor) close(30359) = -1 EBADF (Bad file descriptor) close(30360) = -1 EBADF (Bad file descriptor) close(30361) = -1 EBADF (Bad file descriptor) close(30362) = -1 EBADF (Bad file descriptor) close(30363) = -1 EBADF (Bad file descriptor) close(30364) = -1 EBADF (Bad file descriptor) close(30365) = -1 EBADF (Bad file descriptor) close(30366) = -1 EBADF (Bad file descriptor) close(30367) = -1 EBADF (Bad file descriptor) close(30368) = -1 EBADF (Bad file descriptor) close(30369) = -1 EBADF (Bad file descriptor) close(30370) = -1 EBADF (Bad file descriptor) close(30371) = -1 EBADF (Bad file descriptor) close(30372) = -1 EBADF (Bad file descriptor) close(30373) = -1 EBADF (Bad file descriptor) close(30374) = -1 EBADF (Bad file descriptor) close(30375) = -1 EBADF (Bad file descriptor) close(30376) = -1 EBADF (Bad file descriptor) close(30377) = -1 EBADF (Bad file descriptor) close(30378) = -1 EBADF (Bad file descriptor) close(30379) = -1 EBADF (Bad file descriptor) close(30380) = -1 EBADF (Bad file descriptor) close(30381) = -1 EBADF (Bad file descriptor) close(30382) = -1 EBADF (Bad file descriptor) close(30383) = -1 EBADF (Bad file descriptor) close(30384) = -1 EBADF (Bad file descriptor) close(30385) = -1 EBADF (Bad file descriptor) close(30386) = -1 EBADF (Bad file descriptor) close(30387) = -1 EBADF (Bad file descriptor) close(30388) = -1 EBADF (Bad file descriptor) close(30389) = -1 EBADF (Bad file descriptor) close(30390) = -1 EBADF (Bad file descriptor) close(30391) = -1 EBADF (Bad file descriptor) close(30392) = -1 EBADF (Bad file descriptor) close(30393) = -1 EBADF (Bad file descriptor) close(30394) = -1 EBADF (Bad file descriptor) close(30395) = -1 EBADF (Bad file descriptor) close(30396) = -1 EBADF (Bad file descriptor) close(30397) = -1 EBADF (Bad file descriptor) close(30398) = -1 EBADF (Bad file descriptor) close(30399) = -1 EBADF (Bad file descriptor) close(30400) = -1 EBADF (Bad file descriptor) close(30401) = -1 EBADF (Bad file descriptor) close(30402) = -1 EBADF (Bad file descriptor) close(30403) = -1 EBADF (Bad file descriptor) close(30404) = -1 EBADF (Bad file descriptor) close(30405) = -1 EBADF (Bad file descriptor) close(30406) = -1 EBADF (Bad file descriptor) close(30407) = -1 EBADF (Bad file descriptor) close(30408) = -1 EBADF (Bad file descriptor) close(30409) = -1 EBADF (Bad file descriptor) close(30410) = -1 EBADF (Bad file descriptor) close(30411) = -1 EBADF (Bad file descriptor) close(30412) = -1 EBADF (Bad file descriptor) close(30413) = -1 EBADF (Bad file descriptor) close(30414) = -1 EBADF (Bad file descriptor) close(30415) = -1 EBADF (Bad file descriptor) close(30416) = -1 EBADF (Bad file descriptor) close(30417) = -1 EBADF (Bad file descriptor) close(30418) = -1 EBADF (Bad file descriptor) close(30419) = -1 EBADF (Bad file descriptor) close(30420) = -1 EBADF (Bad file descriptor) close(30421) = -1 EBADF (Bad file descriptor) close(30422) = -1 EBADF (Bad file descriptor) close(30423) = -1 EBADF (Bad file descriptor) close(30424) = -1 EBADF (Bad file descriptor) close(30425) = -1 EBADF (Bad file descriptor) close(30426) = -1 EBADF (Bad file descriptor) close(30427) = -1 EBADF (Bad file descriptor) close(30428) = -1 EBADF (Bad file descriptor) close(30429) = -1 EBADF (Bad file descriptor) close(30430) = -1 EBADF (Bad file descriptor) close(30431) = -1 EBADF (Bad file descriptor) close(30432) = -1 EBADF (Bad file descriptor) close(30433) = -1 EBADF (Bad file descriptor) close(30434) = -1 EBADF (Bad file descriptor) close(30435) = -1 EBADF (Bad file descriptor) close(30436) = -1 EBADF (Bad file descriptor) close(30437) = -1 EBADF (Bad file descriptor) close(30438) = -1 EBADF (Bad file descriptor) close(30439) = -1 EBADF (Bad file descriptor) close(30440) = -1 EBADF (Bad file descriptor) close(30441) = -1 EBADF (Bad file descriptor) close(30442) = -1 EBADF (Bad file descriptor) close(30443) = -1 EBADF (Bad file descriptor) close(30444) = -1 EBADF (Bad file descriptor) close(30445) = -1 EBADF (Bad file descriptor) close(30446) = -1 EBADF (Bad file descriptor) close(30447) = -1 EBADF (Bad file descriptor) close(30448) = -1 EBADF (Bad file descriptor) close(30449) = -1 EBADF (Bad file descriptor) close(30450) = -1 EBADF (Bad file descriptor) close(30451) = -1 EBADF (Bad file descriptor) close(30452) = -1 EBADF (Bad file descriptor) close(30453) = -1 EBADF (Bad file descriptor) close(30454) = -1 EBADF (Bad file descriptor) close(30455) = -1 EBADF (Bad file descriptor) close(30456) = -1 EBADF (Bad file descriptor) close(30457) = -1 EBADF (Bad file descriptor) close(30458) = -1 EBADF (Bad file descriptor) close(30459) = -1 EBADF (Bad file descriptor) close(30460) = -1 EBADF (Bad file descriptor) close(30461) = -1 EBADF (Bad file descriptor) close(30462) = -1 EBADF (Bad file descriptor) close(30463) = -1 EBADF (Bad file descriptor) close(30464) = -1 EBADF (Bad file descriptor) close(30465) = -1 EBADF (Bad file descriptor) close(30466) = -1 EBADF (Bad file descriptor) close(30467) = -1 EBADF (Bad file descriptor) close(30468) = -1 EBADF (Bad file descriptor) close(30469) = -1 EBADF (Bad file descriptor) close(30470) = -1 EBADF (Bad file descriptor) close(30471) = -1 EBADF (Bad file descriptor) close(30472) = -1 EBADF (Bad file descriptor) close(30473) = -1 EBADF (Bad file descriptor) close(30474) = -1 EBADF (Bad file descriptor) close(30475) = -1 EBADF (Bad file descriptor) close(30476) = -1 EBADF (Bad file descriptor) close(30477) = -1 EBADF (Bad file descriptor) close(30478) = -1 EBADF (Bad file descriptor) close(30479) = -1 EBADF (Bad file descriptor) close(30480) = -1 EBADF (Bad file descriptor) close(30481) = -1 EBADF (Bad file descriptor) close(30482) = -1 EBADF (Bad file descriptor) close(30483) = -1 EBADF (Bad file descriptor) close(30484) = -1 EBADF (Bad file descriptor) close(30485) = -1 EBADF (Bad file descriptor) close(30486) = -1 EBADF (Bad file descriptor) close(30487) = -1 EBADF (Bad file descriptor) close(30488) = -1 EBADF (Bad file descriptor) close(30489) = -1 EBADF (Bad file descriptor) close(30490) = -1 EBADF (Bad file descriptor) close(30491) = -1 EBADF (Bad file descriptor) close(30492) = -1 EBADF (Bad file descriptor) close(30493) = -1 EBADF (Bad file descriptor) close(30494) = -1 EBADF (Bad file descriptor) close(30495) = -1 EBADF (Bad file descriptor) close(30496) = -1 EBADF (Bad file descriptor) close(30497) = -1 EBADF (Bad file descriptor) close(30498) = -1 EBADF (Bad file descriptor) close(30499) = -1 EBADF (Bad file descriptor) close(30500) = -1 EBADF (Bad file descriptor) close(30501) = -1 EBADF (Bad file descriptor) close(30502) = -1 EBADF (Bad file descriptor) close(30503) = -1 EBADF (Bad file descriptor) close(30504) = -1 EBADF (Bad file descriptor) close(30505) = -1 EBADF (Bad file descriptor) close(30506) = -1 EBADF (Bad file descriptor) close(30507) = -1 EBADF (Bad file descriptor) close(30508) = -1 EBADF (Bad file descriptor) close(30509) = -1 EBADF (Bad file descriptor) close(30510) = -1 EBADF (Bad file descriptor) close(30511) = -1 EBADF (Bad file descriptor) close(30512) = -1 EBADF (Bad file descriptor) close(30513) = -1 EBADF (Bad file descriptor) close(30514) = -1 EBADF (Bad file descriptor) close(30515) = -1 EBADF (Bad file descriptor) close(30516) = -1 EBADF (Bad file descriptor) close(30517) = -1 EBADF (Bad file descriptor) close(30518) = -1 EBADF (Bad file descriptor) close(30519) = -1 EBADF (Bad file descriptor) close(30520) = -1 EBADF (Bad file descriptor) close(30521) = -1 EBADF (Bad file descriptor) close(30522) = -1 EBADF (Bad file descriptor) close(30523) = -1 EBADF (Bad file descriptor) close(30524) = -1 EBADF (Bad file descriptor) close(30525) = -1 EBADF (Bad file descriptor) close(30526) = -1 EBADF (Bad file descriptor) close(30527) = -1 EBADF (Bad file descriptor) close(30528) = -1 EBADF (Bad file descriptor) close(30529) = -1 EBADF (Bad file descriptor) close(30530) = -1 EBADF (Bad file descriptor) close(30531) = -1 EBADF (Bad file descriptor) close(30532) = -1 EBADF (Bad file descriptor) close(30533) = -1 EBADF (Bad file descriptor) close(30534) = -1 EBADF (Bad file descriptor) close(30535) = -1 EBADF (Bad file descriptor) close(30536) = -1 EBADF (Bad file descriptor) close(30537) = -1 EBADF (Bad file descriptor) close(30538) = -1 EBADF (Bad file descriptor) close(30539) = -1 EBADF (Bad file descriptor) close(30540) = -1 EBADF (Bad file descriptor) close(30541) = -1 EBADF (Bad file descriptor) close(30542) = -1 EBADF (Bad file descriptor) close(30543) = -1 EBADF (Bad file descriptor) close(30544) = -1 EBADF (Bad file descriptor) close(30545) = -1 EBADF (Bad file descriptor) close(30546) = -1 EBADF (Bad file descriptor) close(30547) = -1 EBADF (Bad file descriptor) close(30548) = -1 EBADF (Bad file descriptor) close(30549) = -1 EBADF (Bad file descriptor) close(30550) = -1 EBADF (Bad file descriptor) close(30551) = -1 EBADF (Bad file descriptor) close(30552) = -1 EBADF (Bad file descriptor) close(30553) = -1 EBADF (Bad file descriptor) close(30554) = -1 EBADF (Bad file descriptor) close(30555) = -1 EBADF (Bad file descriptor) close(30556) = -1 EBADF (Bad file descriptor) close(30557) = -1 EBADF (Bad file descriptor) close(30558) = -1 EBADF (Bad file descriptor) close(30559) = -1 EBADF (Bad file descriptor) close(30560) = -1 EBADF (Bad file descriptor) close(30561) = -1 EBADF (Bad file descriptor) close(30562) = -1 EBADF (Bad file descriptor) close(30563) = -1 EBADF (Bad file descriptor) close(30564) = -1 EBADF (Bad file descriptor) close(30565) = -1 EBADF (Bad file descriptor) close(30566) = -1 EBADF (Bad file descriptor) close(30567) = -1 EBADF (Bad file descriptor) close(30568) = -1 EBADF (Bad file descriptor) close(30569) = -1 EBADF (Bad file descriptor) close(30570) = -1 EBADF (Bad file descriptor) close(30571) = -1 EBADF (Bad file descriptor) close(30572) = -1 EBADF (Bad file descriptor) close(30573) = -1 EBADF (Bad file descriptor) close(30574) = -1 EBADF (Bad file descriptor) close(30575) = -1 EBADF (Bad file descriptor) close(30576) = -1 EBADF (Bad file descriptor) close(30577) = -1 EBADF (Bad file descriptor) close(30578) = -1 EBADF (Bad file descriptor) close(30579) = -1 EBADF (Bad file descriptor) close(30580) = -1 EBADF (Bad file descriptor) close(30581) = -1 EBADF (Bad file descriptor) close(30582) = -1 EBADF (Bad file descriptor) close(30583) = -1 EBADF (Bad file descriptor) close(30584) = -1 EBADF (Bad file descriptor) close(30585) = -1 EBADF (Bad file descriptor) close(30586) = -1 EBADF (Bad file descriptor) close(30587) = -1 EBADF (Bad file descriptor) close(30588) = -1 EBADF (Bad file descriptor) close(30589) = -1 EBADF (Bad file descriptor) close(30590) = -1 EBADF (Bad file descriptor) close(30591) = -1 EBADF (Bad file descriptor) close(30592) = -1 EBADF (Bad file descriptor) close(30593) = -1 EBADF (Bad file descriptor) close(30594) = -1 EBADF (Bad file descriptor) close(30595) = -1 EBADF (Bad file descriptor) close(30596) = -1 EBADF (Bad file descriptor) close(30597) = -1 EBADF (Bad file descriptor) close(30598) = -1 EBADF (Bad file descriptor) close(30599) = -1 EBADF (Bad file descriptor) close(30600) = -1 EBADF (Bad file descriptor) close(30601) = -1 EBADF (Bad file descriptor) close(30602) = -1 EBADF (Bad file descriptor) close(30603) = -1 EBADF (Bad file descriptor) close(30604) = -1 EBADF (Bad file descriptor) close(30605) = -1 EBADF (Bad file descriptor) close(30606) = -1 EBADF (Bad file descriptor) close(30607) = -1 EBADF (Bad file descriptor) close(30608) = -1 EBADF (Bad file descriptor) close(30609) = -1 EBADF (Bad file descriptor) close(30610) = -1 EBADF (Bad file descriptor) close(30611) = -1 EBADF (Bad file descriptor) close(30612) = -1 EBADF (Bad file descriptor) close(30613) = -1 EBADF (Bad file descriptor) close(30614) = -1 EBADF (Bad file descriptor) close(30615) = -1 EBADF (Bad file descriptor) close(30616) = -1 EBADF (Bad file descriptor) close(30617) = -1 EBADF (Bad file descriptor) close(30618) = -1 EBADF (Bad file descriptor) close(30619) = -1 EBADF (Bad file descriptor) close(30620) = -1 EBADF (Bad file descriptor) close(30621) = -1 EBADF (Bad file descriptor) close(30622) = -1 EBADF (Bad file descriptor) close(30623) = -1 EBADF (Bad file descriptor) close(30624) = -1 EBADF (Bad file descriptor) close(30625) = -1 EBADF (Bad file descriptor) close(30626) = -1 EBADF (Bad file descriptor) close(30627) = -1 EBADF (Bad file descriptor) close(30628) = -1 EBADF (Bad file descriptor) close(30629) = -1 EBADF (Bad file descriptor) close(30630) = -1 EBADF (Bad file descriptor) close(30631) = -1 EBADF (Bad file descriptor) close(30632) = -1 EBADF (Bad file descriptor) close(30633) = -1 EBADF (Bad file descriptor) close(30634) = -1 EBADF (Bad file descriptor) close(30635) = -1 EBADF (Bad file descriptor) close(30636) = -1 EBADF (Bad file descriptor) close(30637) = -1 EBADF (Bad file descriptor) close(30638) = -1 EBADF (Bad file descriptor) close(30639) = -1 EBADF (Bad file descriptor) close(30640) = -1 EBADF (Bad file descriptor) close(30641) = -1 EBADF (Bad file descriptor) close(30642) = -1 EBADF (Bad file descriptor) close(30643) = -1 EBADF (Bad file descriptor) close(30644) = -1 EBADF (Bad file descriptor) close(30645) = -1 EBADF (Bad file descriptor) close(30646) = -1 EBADF (Bad file descriptor) close(30647) = -1 EBADF (Bad file descriptor) close(30648) = -1 EBADF (Bad file descriptor) close(30649) = -1 EBADF (Bad file descriptor) close(30650) = -1 EBADF (Bad file descriptor) close(30651) = -1 EBADF (Bad file descriptor) close(30652) = -1 EBADF (Bad file descriptor) close(30653) = -1 EBADF (Bad file descriptor) close(30654) = -1 EBADF (Bad file descriptor) close(30655) = -1 EBADF (Bad file descriptor) close(30656) = -1 EBADF (Bad file descriptor) close(30657) = -1 EBADF (Bad file descriptor) close(30658) = -1 EBADF (Bad file descriptor) close(30659) = -1 EBADF (Bad file descriptor) close(30660) = -1 EBADF (Bad file descriptor) close(30661) = -1 EBADF (Bad file descriptor) close(30662) = -1 EBADF (Bad file descriptor) close(30663) = -1 EBADF (Bad file descriptor) close(30664) = -1 EBADF (Bad file descriptor) close(30665) = -1 EBADF (Bad file descriptor) close(30666) = -1 EBADF (Bad file descriptor) close(30667) = -1 EBADF (Bad file descriptor) close(30668) = -1 EBADF (Bad file descriptor) close(30669) = -1 EBADF (Bad file descriptor) close(30670) = -1 EBADF (Bad file descriptor) close(30671) = -1 EBADF (Bad file descriptor) close(30672) = -1 EBADF (Bad file descriptor) close(30673) = -1 EBADF (Bad file descriptor) close(30674) = -1 EBADF (Bad file descriptor) close(30675) = -1 EBADF (Bad file descriptor) close(30676) = -1 EBADF (Bad file descriptor) close(30677) = -1 EBADF (Bad file descriptor) close(30678) = -1 EBADF (Bad file descriptor) close(30679) = -1 EBADF (Bad file descriptor) close(30680) = -1 EBADF (Bad file descriptor) close(30681) = -1 EBADF (Bad file descriptor) close(30682) = -1 EBADF (Bad file descriptor) close(30683) = -1 EBADF (Bad file descriptor) close(30684) = -1 EBADF (Bad file descriptor) close(30685) = -1 EBADF (Bad file descriptor) close(30686) = -1 EBADF (Bad file descriptor) close(30687) = -1 EBADF (Bad file descriptor) close(30688) = -1 EBADF (Bad file descriptor) close(30689) = -1 EBADF (Bad file descriptor) close(30690) = -1 EBADF (Bad file descriptor) close(30691) = -1 EBADF (Bad file descriptor) close(30692) = -1 EBADF (Bad file descriptor) close(30693) = -1 EBADF (Bad file descriptor) close(30694) = -1 EBADF (Bad file descriptor) close(30695) = -1 EBADF (Bad file descriptor) close(30696) = -1 EBADF (Bad file descriptor) close(30697) = -1 EBADF (Bad file descriptor) close(30698) = -1 EBADF (Bad file descriptor) close(30699) = -1 EBADF (Bad file descriptor) close(30700) = -1 EBADF (Bad file descriptor) close(30701) = -1 EBADF (Bad file descriptor) close(30702) = -1 EBADF (Bad file descriptor) close(30703) = -1 EBADF (Bad file descriptor) close(30704) = -1 EBADF (Bad file descriptor) close(30705) = -1 EBADF (Bad file descriptor) close(30706) = -1 EBADF (Bad file descriptor) close(30707) = -1 EBADF (Bad file descriptor) close(30708) = -1 EBADF (Bad file descriptor) close(30709) = -1 EBADF (Bad file descriptor) close(30710) = -1 EBADF (Bad file descriptor) close(30711) = -1 EBADF (Bad file descriptor) close(30712) = -1 EBADF (Bad file descriptor) close(30713) = -1 EBADF (Bad file descriptor) close(30714) = -1 EBADF (Bad file descriptor) close(30715) = -1 EBADF (Bad file descriptor) close(30716) = -1 EBADF (Bad file descriptor) close(30717) = -1 EBADF (Bad file descriptor) close(30718) = -1 EBADF (Bad file descriptor) close(30719) = -1 EBADF (Bad file descriptor) close(30720) = -1 EBADF (Bad file descriptor) close(30721) = -1 EBADF (Bad file descriptor) close(30722) = -1 EBADF (Bad file descriptor) close(30723) = -1 EBADF (Bad file descriptor) close(30724) = -1 EBADF (Bad file descriptor) close(30725) = -1 EBADF (Bad file descriptor) close(30726) = -1 EBADF (Bad file descriptor) close(30727) = -1 EBADF (Bad file descriptor) close(30728) = -1 EBADF (Bad file descriptor) close(30729) = -1 EBADF (Bad file descriptor) close(30730) = -1 EBADF (Bad file descriptor) close(30731) = -1 EBADF (Bad file descriptor) close(30732) = -1 EBADF (Bad file descriptor) close(30733) = -1 EBADF (Bad file descriptor) close(30734) = -1 EBADF (Bad file descriptor) close(30735) = -1 EBADF (Bad file descriptor) close(30736) = -1 EBADF (Bad file descriptor) close(30737) = -1 EBADF (Bad file descriptor) close(30738) = -1 EBADF (Bad file descriptor) close(30739) = -1 EBADF (Bad file descriptor) close(30740) = -1 EBADF (Bad file descriptor) close(30741) = -1 EBADF (Bad file descriptor) close(30742) = -1 EBADF (Bad file descriptor) close(30743) = -1 EBADF (Bad file descriptor) close(30744) = -1 EBADF (Bad file descriptor) close(30745) = -1 EBADF (Bad file descriptor) close(30746) = -1 EBADF (Bad file descriptor) close(30747) = -1 EBADF (Bad file descriptor) close(30748) = -1 EBADF (Bad file descriptor) close(30749) = -1 EBADF (Bad file descriptor) close(30750) = -1 EBADF (Bad file descriptor) close(30751) = -1 EBADF (Bad file descriptor) close(30752) = -1 EBADF (Bad file descriptor) close(30753) = -1 EBADF (Bad file descriptor) close(30754) = -1 EBADF (Bad file descriptor) close(30755) = -1 EBADF (Bad file descriptor) close(30756) = -1 EBADF (Bad file descriptor) close(30757) = -1 EBADF (Bad file descriptor) close(30758) = -1 EBADF (Bad file descriptor) close(30759) = -1 EBADF (Bad file descriptor) close(30760) = -1 EBADF (Bad file descriptor) close(30761) = -1 EBADF (Bad file descriptor) close(30762) = -1 EBADF (Bad file descriptor) close(30763) = -1 EBADF (Bad file descriptor) close(30764) = -1 EBADF (Bad file descriptor) close(30765) = -1 EBADF (Bad file descriptor) close(30766) = -1 EBADF (Bad file descriptor) close(30767) = -1 EBADF (Bad file descriptor) close(30768) = -1 EBADF (Bad file descriptor) close(30769) = -1 EBADF (Bad file descriptor) close(30770) = -1 EBADF (Bad file descriptor) close(30771) = -1 EBADF (Bad file descriptor) close(30772) = -1 EBADF (Bad file descriptor) close(30773) = -1 EBADF (Bad file descriptor) close(30774) = -1 EBADF (Bad file descriptor) close(30775) = -1 EBADF (Bad file descriptor) close(30776) = -1 EBADF (Bad file descriptor) close(30777) = -1 EBADF (Bad file descriptor) close(30778) = -1 EBADF (Bad file descriptor) close(30779) = -1 EBADF (Bad file descriptor) close(30780) = -1 EBADF (Bad file descriptor) close(30781) = -1 EBADF (Bad file descriptor) close(30782) = -1 EBADF (Bad file descriptor) close(30783) = -1 EBADF (Bad file descriptor) close(30784) = -1 EBADF (Bad file descriptor) close(30785) = -1 EBADF (Bad file descriptor) close(30786) = -1 EBADF (Bad file descriptor) close(30787) = -1 EBADF (Bad file descriptor) close(30788) = -1 EBADF (Bad file descriptor) close(30789) = -1 EBADF (Bad file descriptor) close(30790) = -1 EBADF (Bad file descriptor) close(30791) = -1 EBADF (Bad file descriptor) close(30792) = -1 EBADF (Bad file descriptor) close(30793) = -1 EBADF (Bad file descriptor) close(30794) = -1 EBADF (Bad file descriptor) close(30795) = -1 EBADF (Bad file descriptor) close(30796) = -1 EBADF (Bad file descriptor) close(30797) = -1 EBADF (Bad file descriptor) close(30798) = -1 EBADF (Bad file descriptor) close(30799) = -1 EBADF (Bad file descriptor) close(30800) = -1 EBADF (Bad file descriptor) close(30801) = -1 EBADF (Bad file descriptor) close(30802) = -1 EBADF (Bad file descriptor) close(30803) = -1 EBADF (Bad file descriptor) close(30804) = -1 EBADF (Bad file descriptor) close(30805) = -1 EBADF (Bad file descriptor) close(30806) = -1 EBADF (Bad file descriptor) close(30807) = -1 EBADF (Bad file descriptor) close(30808) = -1 EBADF (Bad file descriptor) close(30809) = -1 EBADF (Bad file descriptor) close(30810) = -1 EBADF (Bad file descriptor) close(30811) = -1 EBADF (Bad file descriptor) close(30812) = -1 EBADF (Bad file descriptor) close(30813) = -1 EBADF (Bad file descriptor) close(30814) = -1 EBADF (Bad file descriptor) close(30815) = -1 EBADF (Bad file descriptor) close(30816) = -1 EBADF (Bad file descriptor) close(30817) = -1 EBADF (Bad file descriptor) close(30818) = -1 EBADF (Bad file descriptor) close(30819) = -1 EBADF (Bad file descriptor) close(30820) = -1 EBADF (Bad file descriptor) close(30821) = -1 EBADF (Bad file descriptor) close(30822) = -1 EBADF (Bad file descriptor) close(30823) = -1 EBADF (Bad file descriptor) close(30824) = -1 EBADF (Bad file descriptor) close(30825) = -1 EBADF (Bad file descriptor) close(30826) = -1 EBADF (Bad file descriptor) close(30827) = -1 EBADF (Bad file descriptor) close(30828) = -1 EBADF (Bad file descriptor) close(30829) = -1 EBADF (Bad file descriptor) close(30830) = -1 EBADF (Bad file descriptor) close(30831) = -1 EBADF (Bad file descriptor) close(30832) = -1 EBADF (Bad file descriptor) close(30833) = -1 EBADF (Bad file descriptor) close(30834) = -1 EBADF (Bad file descriptor) close(30835) = -1 EBADF (Bad file descriptor) close(30836) = -1 EBADF (Bad file descriptor) close(30837) = -1 EBADF (Bad file descriptor) close(30838) = -1 EBADF (Bad file descriptor) close(30839) = -1 EBADF (Bad file descriptor) close(30840) = -1 EBADF (Bad file descriptor) close(30841) = -1 EBADF (Bad file descriptor) close(30842) = -1 EBADF (Bad file descriptor) close(30843) = -1 EBADF (Bad file descriptor) close(30844) = -1 EBADF (Bad file descriptor) close(30845) = -1 EBADF (Bad file descriptor) close(30846) = -1 EBADF (Bad file descriptor) close(30847) = -1 EBADF (Bad file descriptor) close(30848) = -1 EBADF (Bad file descriptor) close(30849) = -1 EBADF (Bad file descriptor) close(30850) = -1 EBADF (Bad file descriptor) close(30851) = -1 EBADF (Bad file descriptor) close(30852) = -1 EBADF (Bad file descriptor) close(30853) = -1 EBADF (Bad file descriptor) close(30854) = -1 EBADF (Bad file descriptor) close(30855) = -1 EBADF (Bad file descriptor) close(30856) = -1 EBADF (Bad file descriptor) close(30857) = -1 EBADF (Bad file descriptor) close(30858) = -1 EBADF (Bad file descriptor) close(30859) = -1 EBADF (Bad file descriptor) close(30860) = -1 EBADF (Bad file descriptor) close(30861) = -1 EBADF (Bad file descriptor) close(30862) = -1 EBADF (Bad file descriptor) close(30863) = -1 EBADF (Bad file descriptor) close(30864) = -1 EBADF (Bad file descriptor) close(30865) = -1 EBADF (Bad file descriptor) close(30866) = -1 EBADF (Bad file descriptor) close(30867) = -1 EBADF (Bad file descriptor) close(30868) = -1 EBADF (Bad file descriptor) close(30869) = -1 EBADF (Bad file descriptor) close(30870) = -1 EBADF (Bad file descriptor) close(30871) = -1 EBADF (Bad file descriptor) close(30872) = -1 EBADF (Bad file descriptor) close(30873) = -1 EBADF (Bad file descriptor) close(30874) = -1 EBADF (Bad file descriptor) close(30875) = -1 EBADF (Bad file descriptor) close(30876) = -1 EBADF (Bad file descriptor) close(30877) = -1 EBADF (Bad file descriptor) close(30878) = -1 EBADF (Bad file descriptor) close(30879) = -1 EBADF (Bad file descriptor) close(30880) = -1 EBADF (Bad file descriptor) close(30881) = -1 EBADF (Bad file descriptor) close(30882) = -1 EBADF (Bad file descriptor) close(30883) = -1 EBADF (Bad file descriptor) close(30884) = -1 EBADF (Bad file descriptor) close(30885) = -1 EBADF (Bad file descriptor) close(30886) = -1 EBADF (Bad file descriptor) close(30887) = -1 EBADF (Bad file descriptor) close(30888) = -1 EBADF (Bad file descriptor) close(30889) = -1 EBADF (Bad file descriptor) close(30890) = -1 EBADF (Bad file descriptor) close(30891) = -1 EBADF (Bad file descriptor) close(30892) = -1 EBADF (Bad file descriptor) close(30893) = -1 EBADF (Bad file descriptor) close(30894) = -1 EBADF (Bad file descriptor) close(30895) = -1 EBADF (Bad file descriptor) close(30896) = -1 EBADF (Bad file descriptor) close(30897) = -1 EBADF (Bad file descriptor) close(30898) = -1 EBADF (Bad file descriptor) close(30899) = -1 EBADF (Bad file descriptor) close(30900) = -1 EBADF (Bad file descriptor) close(30901) = -1 EBADF (Bad file descriptor) close(30902) = -1 EBADF (Bad file descriptor) close(30903) = -1 EBADF (Bad file descriptor) close(30904) = -1 EBADF (Bad file descriptor) close(30905) = -1 EBADF (Bad file descriptor) close(30906) = -1 EBADF (Bad file descriptor) close(30907) = -1 EBADF (Bad file descriptor) close(30908) = -1 EBADF (Bad file descriptor) close(30909) = -1 EBADF (Bad file descriptor) close(30910) = -1 EBADF (Bad file descriptor) close(30911) = -1 EBADF (Bad file descriptor) close(30912) = -1 EBADF (Bad file descriptor) close(30913) = -1 EBADF (Bad file descriptor) close(30914) = -1 EBADF (Bad file descriptor) close(30915) = -1 EBADF (Bad file descriptor) close(30916) = -1 EBADF (Bad file descriptor) close(30917) = -1 EBADF (Bad file descriptor) close(30918) = -1 EBADF (Bad file descriptor) close(30919) = -1 EBADF (Bad file descriptor) close(30920) = -1 EBADF (Bad file descriptor) close(30921) = -1 EBADF (Bad file descriptor) close(30922) = -1 EBADF (Bad file descriptor) close(30923) = -1 EBADF (Bad file descriptor) close(30924) = -1 EBADF (Bad file descriptor) close(30925) = -1 EBADF (Bad file descriptor) close(30926) = -1 EBADF (Bad file descriptor) close(30927) = -1 EBADF (Bad file descriptor) close(30928) = -1 EBADF (Bad file descriptor) close(30929) = -1 EBADF (Bad file descriptor) close(30930) = -1 EBADF (Bad file descriptor) close(30931) = -1 EBADF (Bad file descriptor) close(30932) = -1 EBADF (Bad file descriptor) close(30933) = -1 EBADF (Bad file descriptor) close(30934) = -1 EBADF (Bad file descriptor) close(30935) = -1 EBADF (Bad file descriptor) close(30936) = -1 EBADF (Bad file descriptor) close(30937) = -1 EBADF (Bad file descriptor) close(30938) = -1 EBADF (Bad file descriptor) close(30939) = -1 EBADF (Bad file descriptor) close(30940) = -1 EBADF (Bad file descriptor) close(30941) = -1 EBADF (Bad file descriptor) close(30942) = -1 EBADF (Bad file descriptor) close(30943) = -1 EBADF (Bad file descriptor) close(30944) = -1 EBADF (Bad file descriptor) close(30945) = -1 EBADF (Bad file descriptor) close(30946) = -1 EBADF (Bad file descriptor) close(30947) = -1 EBADF (Bad file descriptor) close(30948) = -1 EBADF (Bad file descriptor) close(30949) = -1 EBADF (Bad file descriptor) close(30950) = -1 EBADF (Bad file descriptor) close(30951) = -1 EBADF (Bad file descriptor) close(30952) = -1 EBADF (Bad file descriptor) close(30953) = -1 EBADF (Bad file descriptor) close(30954) = -1 EBADF (Bad file descriptor) close(30955) = -1 EBADF (Bad file descriptor) close(30956) = -1 EBADF (Bad file descriptor) close(30957) = -1 EBADF (Bad file descriptor) close(30958) = -1 EBADF (Bad file descriptor) close(30959) = -1 EBADF (Bad file descriptor) close(30960) = -1 EBADF (Bad file descriptor) close(30961) = -1 EBADF (Bad file descriptor) close(30962) = -1 EBADF (Bad file descriptor) close(30963) = -1 EBADF (Bad file descriptor) close(30964) = -1 EBADF (Bad file descriptor) close(30965) = -1 EBADF (Bad file descriptor) close(30966) = -1 EBADF (Bad file descriptor) close(30967) = -1 EBADF (Bad file descriptor) close(30968) = -1 EBADF (Bad file descriptor) close(30969) = -1 EBADF (Bad file descriptor) close(30970) = -1 EBADF (Bad file descriptor) close(30971) = -1 EBADF (Bad file descriptor) close(30972) = -1 EBADF (Bad file descriptor) close(30973) = -1 EBADF (Bad file descriptor) close(30974) = -1 EBADF (Bad file descriptor) close(30975) = -1 EBADF (Bad file descriptor) close(30976) = -1 EBADF (Bad file descriptor) close(30977) = -1 EBADF (Bad file descriptor) close(30978) = -1 EBADF (Bad file descriptor) close(30979) = -1 EBADF (Bad file descriptor) close(30980) = -1 EBADF (Bad file descriptor) close(30981) = -1 EBADF (Bad file descriptor) close(30982) = -1 EBADF (Bad file descriptor) close(30983) = -1 EBADF (Bad file descriptor) close(30984) = -1 EBADF (Bad file descriptor) close(30985) = -1 EBADF (Bad file descriptor) close(30986) = -1 EBADF (Bad file descriptor) close(30987) = -1 EBADF (Bad file descriptor) close(30988) = -1 EBADF (Bad file descriptor) close(30989) = -1 EBADF (Bad file descriptor) close(30990) = -1 EBADF (Bad file descriptor) close(30991) = -1 EBADF (Bad file descriptor) close(30992) = -1 EBADF (Bad file descriptor) close(30993) = -1 EBADF (Bad file descriptor) close(30994) = -1 EBADF (Bad file descriptor) close(30995) = -1 EBADF (Bad file descriptor) close(30996) = -1 EBADF (Bad file descriptor) close(30997) = -1 EBADF (Bad file descriptor) close(30998) = -1 EBADF (Bad file descriptor) close(30999) = -1 EBADF (Bad file descriptor) close(31000) = -1 EBADF (Bad file descriptor) close(31001) = -1 EBADF (Bad file descriptor) close(31002) = -1 EBADF (Bad file descriptor) close(31003) = -1 EBADF (Bad file descriptor) close(31004) = -1 EBADF (Bad file descriptor) close(31005) = -1 EBADF (Bad file descriptor) close(31006) = -1 EBADF (Bad file descriptor) close(31007) = -1 EBADF (Bad file descriptor) close(31008) = -1 EBADF (Bad file descriptor) close(31009) = -1 EBADF (Bad file descriptor) close(31010) = -1 EBADF (Bad file descriptor) close(31011) = -1 EBADF (Bad file descriptor) close(31012) = -1 EBADF (Bad file descriptor) close(31013) = -1 EBADF (Bad file descriptor) close(31014) = -1 EBADF (Bad file descriptor) close(31015) = -1 EBADF (Bad file descriptor) close(31016) = -1 EBADF (Bad file descriptor) close(31017) = -1 EBADF (Bad file descriptor) close(31018) = -1 EBADF (Bad file descriptor) close(31019) = -1 EBADF (Bad file descriptor) close(31020) = -1 EBADF (Bad file descriptor) close(31021) = -1 EBADF (Bad file descriptor) close(31022) = -1 EBADF (Bad file descriptor) close(31023) = -1 EBADF (Bad file descriptor) close(31024) = -1 EBADF (Bad file descriptor) close(31025) = -1 EBADF (Bad file descriptor) close(31026) = -1 EBADF (Bad file descriptor) close(31027) = -1 EBADF (Bad file descriptor) close(31028) = -1 EBADF (Bad file descriptor) close(31029) = -1 EBADF (Bad file descriptor) close(31030) = -1 EBADF (Bad file descriptor) close(31031) = -1 EBADF (Bad file descriptor) close(31032) = -1 EBADF (Bad file descriptor) close(31033) = -1 EBADF (Bad file descriptor) close(31034) = -1 EBADF (Bad file descriptor) close(31035) = -1 EBADF (Bad file descriptor) close(31036) = -1 EBADF (Bad file descriptor) close(31037) = -1 EBADF (Bad file descriptor) close(31038) = -1 EBADF (Bad file descriptor) close(31039) = -1 EBADF (Bad file descriptor) close(31040) = -1 EBADF (Bad file descriptor) close(31041) = -1 EBADF (Bad file descriptor) close(31042) = -1 EBADF (Bad file descriptor) close(31043) = -1 EBADF (Bad file descriptor) close(31044) = -1 EBADF (Bad file descriptor) close(31045) = -1 EBADF (Bad file descriptor) close(31046) = -1 EBADF (Bad file descriptor) close(31047) = -1 EBADF (Bad file descriptor) close(31048) = -1 EBADF (Bad file descriptor) close(31049) = -1 EBADF (Bad file descriptor) close(31050) = -1 EBADF (Bad file descriptor) close(31051) = -1 EBADF (Bad file descriptor) close(31052) = -1 EBADF (Bad file descriptor) close(31053) = -1 EBADF (Bad file descriptor) close(31054) = -1 EBADF (Bad file descriptor) close(31055) = -1 EBADF (Bad file descriptor) close(31056) = -1 EBADF (Bad file descriptor) close(31057) = -1 EBADF (Bad file descriptor) close(31058) = -1 EBADF (Bad file descriptor) close(31059) = -1 EBADF (Bad file descriptor) close(31060) = -1 EBADF (Bad file descriptor) close(31061) = -1 EBADF (Bad file descriptor) close(31062) = -1 EBADF (Bad file descriptor) close(31063) = -1 EBADF (Bad file descriptor) close(31064) = -1 EBADF (Bad file descriptor) close(31065) = -1 EBADF (Bad file descriptor) close(31066) = -1 EBADF (Bad file descriptor) close(31067) = -1 EBADF (Bad file descriptor) close(31068) = -1 EBADF (Bad file descriptor) close(31069) = -1 EBADF (Bad file descriptor) close(31070) = -1 EBADF (Bad file descriptor) close(31071) = -1 EBADF (Bad file descriptor) close(31072) = -1 EBADF (Bad file descriptor) close(31073) = -1 EBADF (Bad file descriptor) close(31074) = -1 EBADF (Bad file descriptor) close(31075) = -1 EBADF (Bad file descriptor) close(31076) = -1 EBADF (Bad file descriptor) close(31077) = -1 EBADF (Bad file descriptor) close(31078) = -1 EBADF (Bad file descriptor) close(31079) = -1 EBADF (Bad file descriptor) close(31080) = -1 EBADF (Bad file descriptor) close(31081) = -1 EBADF (Bad file descriptor) close(31082) = -1 EBADF (Bad file descriptor) close(31083) = -1 EBADF (Bad file descriptor) close(31084) = -1 EBADF (Bad file descriptor) close(31085) = -1 EBADF (Bad file descriptor) close(31086) = -1 EBADF (Bad file descriptor) close(31087) = -1 EBADF (Bad file descriptor) close(31088) = -1 EBADF (Bad file descriptor) close(31089) = -1 EBADF (Bad file descriptor) close(31090) = -1 EBADF (Bad file descriptor) close(31091) = -1 EBADF (Bad file descriptor) close(31092) = -1 EBADF (Bad file descriptor) close(31093) = -1 EBADF (Bad file descriptor) close(31094) = -1 EBADF (Bad file descriptor) close(31095) = -1 EBADF (Bad file descriptor) close(31096) = -1 EBADF (Bad file descriptor) close(31097) = -1 EBADF (Bad file descriptor) close(31098) = -1 EBADF (Bad file descriptor) close(31099) = -1 EBADF (Bad file descriptor) close(31100) = -1 EBADF (Bad file descriptor) close(31101) = -1 EBADF (Bad file descriptor) close(31102) = -1 EBADF (Bad file descriptor) close(31103) = -1 EBADF (Bad file descriptor) close(31104) = -1 EBADF (Bad file descriptor) close(31105) = -1 EBADF (Bad file descriptor) close(31106) = -1 EBADF (Bad file descriptor) close(31107) = -1 EBADF (Bad file descriptor) close(31108) = -1 EBADF (Bad file descriptor) close(31109) = -1 EBADF (Bad file descriptor) close(31110) = -1 EBADF (Bad file descriptor) close(31111) = -1 EBADF (Bad file descriptor) close(31112) = -1 EBADF (Bad file descriptor) close(31113) = -1 EBADF (Bad file descriptor) close(31114) = -1 EBADF (Bad file descriptor) close(31115) = -1 EBADF (Bad file descriptor) close(31116) = -1 EBADF (Bad file descriptor) close(31117) = -1 EBADF (Bad file descriptor) close(31118) = -1 EBADF (Bad file descriptor) close(31119) = -1 EBADF (Bad file descriptor) close(31120) = -1 EBADF (Bad file descriptor) close(31121) = -1 EBADF (Bad file descriptor) close(31122) = -1 EBADF (Bad file descriptor) close(31123) = -1 EBADF (Bad file descriptor) close(31124) = -1 EBADF (Bad file descriptor) close(31125) = -1 EBADF (Bad file descriptor) close(31126) = -1 EBADF (Bad file descriptor) close(31127) = -1 EBADF (Bad file descriptor) close(31128) = -1 EBADF (Bad file descriptor) close(31129) = -1 EBADF (Bad file descriptor) close(31130) = -1 EBADF (Bad file descriptor) close(31131) = -1 EBADF (Bad file descriptor) close(31132) = -1 EBADF (Bad file descriptor) close(31133) = -1 EBADF (Bad file descriptor) close(31134) = -1 EBADF (Bad file descriptor) close(31135) = -1 EBADF (Bad file descriptor) close(31136) = -1 EBADF (Bad file descriptor) close(31137) = -1 EBADF (Bad file descriptor) close(31138) = -1 EBADF (Bad file descriptor) close(31139) = -1 EBADF (Bad file descriptor) close(31140) = -1 EBADF (Bad file descriptor) close(31141) = -1 EBADF (Bad file descriptor) close(31142) = -1 EBADF (Bad file descriptor) close(31143) = -1 EBADF (Bad file descriptor) close(31144) = -1 EBADF (Bad file descriptor) close(31145) = -1 EBADF (Bad file descriptor) close(31146) = -1 EBADF (Bad file descriptor) close(31147) = -1 EBADF (Bad file descriptor) close(31148) = -1 EBADF (Bad file descriptor) close(31149) = -1 EBADF (Bad file descriptor) close(31150) = -1 EBADF (Bad file descriptor) close(31151) = -1 EBADF (Bad file descriptor) close(31152) = -1 EBADF (Bad file descriptor) close(31153) = -1 EBADF (Bad file descriptor) close(31154) = -1 EBADF (Bad file descriptor) close(31155) = -1 EBADF (Bad file descriptor) close(31156) = -1 EBADF (Bad file descriptor) close(31157) = -1 EBADF (Bad file descriptor) close(31158) = -1 EBADF (Bad file descriptor) close(31159) = -1 EBADF (Bad file descriptor) close(31160) = -1 EBADF (Bad file descriptor) close(31161) = -1 EBADF (Bad file descriptor) close(31162) = -1 EBADF (Bad file descriptor) close(31163) = -1 EBADF (Bad file descriptor) close(31164) = -1 EBADF (Bad file descriptor) close(31165) = -1 EBADF (Bad file descriptor) close(31166) = -1 EBADF (Bad file descriptor) close(31167) = -1 EBADF (Bad file descriptor) close(31168) = -1 EBADF (Bad file descriptor) close(31169) = -1 EBADF (Bad file descriptor) close(31170) = -1 EBADF (Bad file descriptor) close(31171) = -1 EBADF (Bad file descriptor) close(31172) = -1 EBADF (Bad file descriptor) close(31173) = -1 EBADF (Bad file descriptor) close(31174) = -1 EBADF (Bad file descriptor) close(31175) = -1 EBADF (Bad file descriptor) close(31176) = -1 EBADF (Bad file descriptor) close(31177) = -1 EBADF (Bad file descriptor) close(31178) = -1 EBADF (Bad file descriptor) close(31179) = -1 EBADF (Bad file descriptor) close(31180) = -1 EBADF (Bad file descriptor) close(31181) = -1 EBADF (Bad file descriptor) close(31182) = -1 EBADF (Bad file descriptor) close(31183) = -1 EBADF (Bad file descriptor) close(31184) = -1 EBADF (Bad file descriptor) close(31185) = -1 EBADF (Bad file descriptor) close(31186) = -1 EBADF (Bad file descriptor) close(31187) = -1 EBADF (Bad file descriptor) close(31188) = -1 EBADF (Bad file descriptor) close(31189) = -1 EBADF (Bad file descriptor) close(31190) = -1 EBADF (Bad file descriptor) close(31191) = -1 EBADF (Bad file descriptor) close(31192) = -1 EBADF (Bad file descriptor) close(31193) = -1 EBADF (Bad file descriptor) close(31194) = -1 EBADF (Bad file descriptor) close(31195) = -1 EBADF (Bad file descriptor) close(31196) = -1 EBADF (Bad file descriptor) close(31197) = -1 EBADF (Bad file descriptor) close(31198) = -1 EBADF (Bad file descriptor) close(31199) = -1 EBADF (Bad file descriptor) close(31200) = -1 EBADF (Bad file descriptor) close(31201) = -1 EBADF (Bad file descriptor) close(31202) = -1 EBADF (Bad file descriptor) close(31203) = -1 EBADF (Bad file descriptor) close(31204) = -1 EBADF (Bad file descriptor) close(31205) = -1 EBADF (Bad file descriptor) close(31206) = -1 EBADF (Bad file descriptor) close(31207) = -1 EBADF (Bad file descriptor) close(31208) = -1 EBADF (Bad file descriptor) close(31209) = -1 EBADF (Bad file descriptor) close(31210) = -1 EBADF (Bad file descriptor) close(31211) = -1 EBADF (Bad file descriptor) close(31212) = -1 EBADF (Bad file descriptor) close(31213) = -1 EBADF (Bad file descriptor) close(31214) = -1 EBADF (Bad file descriptor) close(31215) = -1 EBADF (Bad file descriptor) close(31216) = -1 EBADF (Bad file descriptor) close(31217) = -1 EBADF (Bad file descriptor) close(31218) = -1 EBADF (Bad file descriptor) close(31219) = -1 EBADF (Bad file descriptor) close(31220) = -1 EBADF (Bad file descriptor) close(31221) = -1 EBADF (Bad file descriptor) close(31222) = -1 EBADF (Bad file descriptor) close(31223) = -1 EBADF (Bad file descriptor) close(31224) = -1 EBADF (Bad file descriptor) close(31225) = -1 EBADF (Bad file descriptor) close(31226) = -1 EBADF (Bad file descriptor) close(31227) = -1 EBADF (Bad file descriptor) close(31228) = -1 EBADF (Bad file descriptor) close(31229) = -1 EBADF (Bad file descriptor) close(31230) = -1 EBADF (Bad file descriptor) close(31231) = -1 EBADF (Bad file descriptor) close(31232) = -1 EBADF (Bad file descriptor) close(31233) = -1 EBADF (Bad file descriptor) close(31234) = -1 EBADF (Bad file descriptor) close(31235) = -1 EBADF (Bad file descriptor) close(31236) = -1 EBADF (Bad file descriptor) close(31237) = -1 EBADF (Bad file descriptor) close(31238) = -1 EBADF (Bad file descriptor) close(31239) = -1 EBADF (Bad file descriptor) close(31240) = -1 EBADF (Bad file descriptor) close(31241) = -1 EBADF (Bad file descriptor) close(31242) = -1 EBADF (Bad file descriptor) close(31243) = -1 EBADF (Bad file descriptor) close(31244) = -1 EBADF (Bad file descriptor) close(31245) = -1 EBADF (Bad file descriptor) close(31246) = -1 EBADF (Bad file descriptor) close(31247) = -1 EBADF (Bad file descriptor) close(31248) = -1 EBADF (Bad file descriptor) close(31249) = -1 EBADF (Bad file descriptor) close(31250) = -1 EBADF (Bad file descriptor) close(31251) = -1 EBADF (Bad file descriptor) close(31252) = -1 EBADF (Bad file descriptor) close(31253) = -1 EBADF (Bad file descriptor) close(31254) = -1 EBADF (Bad file descriptor) close(31255) = -1 EBADF (Bad file descriptor) close(31256) = -1 EBADF (Bad file descriptor) close(31257) = -1 EBADF (Bad file descriptor) close(31258) = -1 EBADF (Bad file descriptor) close(31259) = -1 EBADF (Bad file descriptor) close(31260) = -1 EBADF (Bad file descriptor) close(31261) = -1 EBADF (Bad file descriptor) close(31262) = -1 EBADF (Bad file descriptor) close(31263) = -1 EBADF (Bad file descriptor) close(31264) = -1 EBADF (Bad file descriptor) close(31265) = -1 EBADF (Bad file descriptor) close(31266) = -1 EBADF (Bad file descriptor) close(31267) = -1 EBADF (Bad file descriptor) close(31268) = -1 EBADF (Bad file descriptor) close(31269) = -1 EBADF (Bad file descriptor) close(31270) = -1 EBADF (Bad file descriptor) close(31271) = -1 EBADF (Bad file descriptor) close(31272) = -1 EBADF (Bad file descriptor) close(31273) = -1 EBADF (Bad file descriptor) close(31274) = -1 EBADF (Bad file descriptor) close(31275) = -1 EBADF (Bad file descriptor) close(31276) = -1 EBADF (Bad file descriptor) close(31277) = -1 EBADF (Bad file descriptor) close(31278) = -1 EBADF (Bad file descriptor) close(31279) = -1 EBADF (Bad file descriptor) close(31280) = -1 EBADF (Bad file descriptor) close(31281) = -1 EBADF (Bad file descriptor) close(31282) = -1 EBADF (Bad file descriptor) close(31283) = -1 EBADF (Bad file descriptor) close(31284) = -1 EBADF (Bad file descriptor) close(31285) = -1 EBADF (Bad file descriptor) close(31286) = -1 EBADF (Bad file descriptor) close(31287) = -1 EBADF (Bad file descriptor) close(31288) = -1 EBADF (Bad file descriptor) close(31289) = -1 EBADF (Bad file descriptor) close(31290) = -1 EBADF (Bad file descriptor) close(31291) = -1 EBADF (Bad file descriptor) close(31292) = -1 EBADF (Bad file descriptor) close(31293) = -1 EBADF (Bad file descriptor) close(31294) = -1 EBADF (Bad file descriptor) close(31295) = -1 EBADF (Bad file descriptor) close(31296) = -1 EBADF (Bad file descriptor) close(31297) = -1 EBADF (Bad file descriptor) close(31298) = -1 EBADF (Bad file descriptor) close(31299) = -1 EBADF (Bad file descriptor) close(31300) = -1 EBADF (Bad file descriptor) close(31301) = -1 EBADF (Bad file descriptor) close(31302) = -1 EBADF (Bad file descriptor) close(31303) = -1 EBADF (Bad file descriptor) close(31304) = -1 EBADF (Bad file descriptor) close(31305) = -1 EBADF (Bad file descriptor) close(31306) = -1 EBADF (Bad file descriptor) close(31307) = -1 EBADF (Bad file descriptor) close(31308) = -1 EBADF (Bad file descriptor) close(31309) = -1 EBADF (Bad file descriptor) close(31310) = -1 EBADF (Bad file descriptor) close(31311) = -1 EBADF (Bad file descriptor) close(31312) = -1 EBADF (Bad file descriptor) close(31313) = -1 EBADF (Bad file descriptor) close(31314) = -1 EBADF (Bad file descriptor) close(31315) = -1 EBADF (Bad file descriptor) close(31316) = -1 EBADF (Bad file descriptor) close(31317) = -1 EBADF (Bad file descriptor) close(31318) = -1 EBADF (Bad file descriptor) close(31319) = -1 EBADF (Bad file descriptor) close(31320) = -1 EBADF (Bad file descriptor) close(31321) = -1 EBADF (Bad file descriptor) close(31322) = -1 EBADF (Bad file descriptor) close(31323) = -1 EBADF (Bad file descriptor) close(31324) = -1 EBADF (Bad file descriptor) close(31325) = -1 EBADF (Bad file descriptor) close(31326) = -1 EBADF (Bad file descriptor) close(31327) = -1 EBADF (Bad file descriptor) close(31328) = -1 EBADF (Bad file descriptor) close(31329) = -1 EBADF (Bad file descriptor) close(31330) = -1 EBADF (Bad file descriptor) close(31331) = -1 EBADF (Bad file descriptor) close(31332) = -1 EBADF (Bad file descriptor) close(31333) = -1 EBADF (Bad file descriptor) close(31334) = -1 EBADF (Bad file descriptor) close(31335) = -1 EBADF (Bad file descriptor) close(31336) = -1 EBADF (Bad file descriptor) close(31337) = -1 EBADF (Bad file descriptor) close(31338) = -1 EBADF (Bad file descriptor) close(31339) = -1 EBADF (Bad file descriptor) close(31340) = -1 EBADF (Bad file descriptor) close(31341) = -1 EBADF (Bad file descriptor) close(31342) = -1 EBADF (Bad file descriptor) close(31343) = -1 EBADF (Bad file descriptor) close(31344) = -1 EBADF (Bad file descriptor) close(31345) = -1 EBADF (Bad file descriptor) close(31346) = -1 EBADF (Bad file descriptor) close(31347) = -1 EBADF (Bad file descriptor) close(31348) = -1 EBADF (Bad file descriptor) close(31349) = -1 EBADF (Bad file descriptor) close(31350) = -1 EBADF (Bad file descriptor) close(31351) = -1 EBADF (Bad file descriptor) close(31352) = -1 EBADF (Bad file descriptor) close(31353) = -1 EBADF (Bad file descriptor) close(31354) = -1 EBADF (Bad file descriptor) close(31355) = -1 EBADF (Bad file descriptor) close(31356) = -1 EBADF (Bad file descriptor) close(31357) = -1 EBADF (Bad file descriptor) close(31358) = -1 EBADF (Bad file descriptor) close(31359) = -1 EBADF (Bad file descriptor) close(31360) = -1 EBADF (Bad file descriptor) close(31361) = -1 EBADF (Bad file descriptor) close(31362) = -1 EBADF (Bad file descriptor) close(31363) = -1 EBADF (Bad file descriptor) close(31364) = -1 EBADF (Bad file descriptor) close(31365) = -1 EBADF (Bad file descriptor) close(31366) = -1 EBADF (Bad file descriptor) close(31367) = -1 EBADF (Bad file descriptor) close(31368) = -1 EBADF (Bad file descriptor) close(31369) = -1 EBADF (Bad file descriptor) close(31370) = -1 EBADF (Bad file descriptor) close(31371) = -1 EBADF (Bad file descriptor) close(31372) = -1 EBADF (Bad file descriptor) close(31373) = -1 EBADF (Bad file descriptor) close(31374) = -1 EBADF (Bad file descriptor) close(31375) = -1 EBADF (Bad file descriptor) close(31376) = -1 EBADF (Bad file descriptor) close(31377) = -1 EBADF (Bad file descriptor) close(31378) = -1 EBADF (Bad file descriptor) close(31379) = -1 EBADF (Bad file descriptor) close(31380) = -1 EBADF (Bad file descriptor) close(31381) = -1 EBADF (Bad file descriptor) close(31382) = -1 EBADF (Bad file descriptor) close(31383) = -1 EBADF (Bad file descriptor) close(31384) = -1 EBADF (Bad file descriptor) close(31385) = -1 EBADF (Bad file descriptor) close(31386) = -1 EBADF (Bad file descriptor) close(31387) = -1 EBADF (Bad file descriptor) close(31388) = -1 EBADF (Bad file descriptor) close(31389) = -1 EBADF (Bad file descriptor) close(31390) = -1 EBADF (Bad file descriptor) close(31391) = -1 EBADF (Bad file descriptor) close(31392) = -1 EBADF (Bad file descriptor) close(31393) = -1 EBADF (Bad file descriptor) close(31394) = -1 EBADF (Bad file descriptor) close(31395) = -1 EBADF (Bad file descriptor) close(31396) = -1 EBADF (Bad file descriptor) close(31397) = -1 EBADF (Bad file descriptor) close(31398) = -1 EBADF (Bad file descriptor) close(31399) = -1 EBADF (Bad file descriptor) close(31400) = -1 EBADF (Bad file descriptor) close(31401) = -1 EBADF (Bad file descriptor) close(31402) = -1 EBADF (Bad file descriptor) close(31403) = -1 EBADF (Bad file descriptor) close(31404) = -1 EBADF (Bad file descriptor) close(31405) = -1 EBADF (Bad file descriptor) close(31406) = -1 EBADF (Bad file descriptor) close(31407) = -1 EBADF (Bad file descriptor) close(31408) = -1 EBADF (Bad file descriptor) close(31409) = -1 EBADF (Bad file descriptor) close(31410) = -1 EBADF (Bad file descriptor) close(31411) = -1 EBADF (Bad file descriptor) close(31412) = -1 EBADF (Bad file descriptor) close(31413) = -1 EBADF (Bad file descriptor) close(31414) = -1 EBADF (Bad file descriptor) close(31415) = -1 EBADF (Bad file descriptor) close(31416) = -1 EBADF (Bad file descriptor) close(31417) = -1 EBADF (Bad file descriptor) close(31418) = -1 EBADF (Bad file descriptor) close(31419) = -1 EBADF (Bad file descriptor) close(31420) = -1 EBADF (Bad file descriptor) close(31421) = -1 EBADF (Bad file descriptor) close(31422) = -1 EBADF (Bad file descriptor) close(31423) = -1 EBADF (Bad file descriptor) close(31424) = -1 EBADF (Bad file descriptor) close(31425) = -1 EBADF (Bad file descriptor) close(31426) = -1 EBADF (Bad file descriptor) close(31427) = -1 EBADF (Bad file descriptor) close(31428) = -1 EBADF (Bad file descriptor) close(31429) = -1 EBADF (Bad file descriptor) close(31430) = -1 EBADF (Bad file descriptor) close(31431) = -1 EBADF (Bad file descriptor) close(31432) = -1 EBADF (Bad file descriptor) close(31433) = -1 EBADF (Bad file descriptor) close(31434) = -1 EBADF (Bad file descriptor) close(31435) = -1 EBADF (Bad file descriptor) close(31436) = -1 EBADF (Bad file descriptor) close(31437) = -1 EBADF (Bad file descriptor) close(31438) = -1 EBADF (Bad file descriptor) close(31439) = -1 EBADF (Bad file descriptor) close(31440) = -1 EBADF (Bad file descriptor) close(31441) = -1 EBADF (Bad file descriptor) close(31442) = -1 EBADF (Bad file descriptor) close(31443) = -1 EBADF (Bad file descriptor) close(31444) = -1 EBADF (Bad file descriptor) close(31445) = -1 EBADF (Bad file descriptor) close(31446) = -1 EBADF (Bad file descriptor) close(31447) = -1 EBADF (Bad file descriptor) close(31448) = -1 EBADF (Bad file descriptor) close(31449) = -1 EBADF (Bad file descriptor) close(31450) = -1 EBADF (Bad file descriptor) close(31451) = -1 EBADF (Bad file descriptor) close(31452) = -1 EBADF (Bad file descriptor) close(31453) = -1 EBADF (Bad file descriptor) close(31454) = -1 EBADF (Bad file descriptor) close(31455) = -1 EBADF (Bad file descriptor) close(31456) = -1 EBADF (Bad file descriptor) close(31457) = -1 EBADF (Bad file descriptor) close(31458) = -1 EBADF (Bad file descriptor) close(31459) = -1 EBADF (Bad file descriptor) close(31460) = -1 EBADF (Bad file descriptor) close(31461) = -1 EBADF (Bad file descriptor) close(31462) = -1 EBADF (Bad file descriptor) close(31463) = -1 EBADF (Bad file descriptor) close(31464) = -1 EBADF (Bad file descriptor) close(31465) = -1 EBADF (Bad file descriptor) close(31466) = -1 EBADF (Bad file descriptor) close(31467) = -1 EBADF (Bad file descriptor) close(31468) = -1 EBADF (Bad file descriptor) close(31469) = -1 EBADF (Bad file descriptor) close(31470) = -1 EBADF (Bad file descriptor) close(31471) = -1 EBADF (Bad file descriptor) close(31472) = -1 EBADF (Bad file descriptor) close(31473) = -1 EBADF (Bad file descriptor) close(31474) = -1 EBADF (Bad file descriptor) close(31475) = -1 EBADF (Bad file descriptor) close(31476) = -1 EBADF (Bad file descriptor) close(31477) = -1 EBADF (Bad file descriptor) close(31478) = -1 EBADF (Bad file descriptor) close(31479) = -1 EBADF (Bad file descriptor) close(31480) = -1 EBADF (Bad file descriptor) close(31481) = -1 EBADF (Bad file descriptor) close(31482) = -1 EBADF (Bad file descriptor) close(31483) = -1 EBADF (Bad file descriptor) close(31484) = -1 EBADF (Bad file descriptor) close(31485) = -1 EBADF (Bad file descriptor) close(31486) = -1 EBADF (Bad file descriptor) close(31487) = -1 EBADF (Bad file descriptor) close(31488) = -1 EBADF (Bad file descriptor) close(31489) = -1 EBADF (Bad file descriptor) close(31490) = -1 EBADF (Bad file descriptor) close(31491) = -1 EBADF (Bad file descriptor) close(31492) = -1 EBADF (Bad file descriptor) close(31493) = -1 EBADF (Bad file descriptor) close(31494) = -1 EBADF (Bad file descriptor) close(31495) = -1 EBADF (Bad file descriptor) close(31496) = -1 EBADF (Bad file descriptor) close(31497) = -1 EBADF (Bad file descriptor) close(31498) = -1 EBADF (Bad file descriptor) close(31499) = -1 EBADF (Bad file descriptor) close(31500) = -1 EBADF (Bad file descriptor) close(31501) = -1 EBADF (Bad file descriptor) close(31502) = -1 EBADF (Bad file descriptor) close(31503) = -1 EBADF (Bad file descriptor) close(31504) = -1 EBADF (Bad file descriptor) close(31505) = -1 EBADF (Bad file descriptor) close(31506) = -1 EBADF (Bad file descriptor) close(31507) = -1 EBADF (Bad file descriptor) close(31508) = -1 EBADF (Bad file descriptor) close(31509) = -1 EBADF (Bad file descriptor) close(31510) = -1 EBADF (Bad file descriptor) close(31511) = -1 EBADF (Bad file descriptor) close(31512) = -1 EBADF (Bad file descriptor) close(31513) = -1 EBADF (Bad file descriptor) close(31514) = -1 EBADF (Bad file descriptor) close(31515) = -1 EBADF (Bad file descriptor) close(31516) = -1 EBADF (Bad file descriptor) close(31517) = -1 EBADF (Bad file descriptor) close(31518) = -1 EBADF (Bad file descriptor) close(31519) = -1 EBADF (Bad file descriptor) close(31520) = -1 EBADF (Bad file descriptor) close(31521) = -1 EBADF (Bad file descriptor) close(31522) = -1 EBADF (Bad file descriptor) close(31523) = -1 EBADF (Bad file descriptor) close(31524) = -1 EBADF (Bad file descriptor) close(31525) = -1 EBADF (Bad file descriptor) close(31526) = -1 EBADF (Bad file descriptor) close(31527) = -1 EBADF (Bad file descriptor) close(31528) = -1 EBADF (Bad file descriptor) close(31529) = -1 EBADF (Bad file descriptor) close(31530) = -1 EBADF (Bad file descriptor) close(31531) = -1 EBADF (Bad file descriptor) close(31532) = -1 EBADF (Bad file descriptor) close(31533) = -1 EBADF (Bad file descriptor) close(31534) = -1 EBADF (Bad file descriptor) close(31535) = -1 EBADF (Bad file descriptor) close(31536) = -1 EBADF (Bad file descriptor) close(31537) = -1 EBADF (Bad file descriptor) close(31538) = -1 EBADF (Bad file descriptor) close(31539) = -1 EBADF (Bad file descriptor) close(31540) = -1 EBADF (Bad file descriptor) close(31541) = -1 EBADF (Bad file descriptor) close(31542) = -1 EBADF (Bad file descriptor) close(31543) = -1 EBADF (Bad file descriptor) close(31544) = -1 EBADF (Bad file descriptor) close(31545) = -1 EBADF (Bad file descriptor) close(31546) = -1 EBADF (Bad file descriptor) close(31547) = -1 EBADF (Bad file descriptor) close(31548) = -1 EBADF (Bad file descriptor) close(31549) = -1 EBADF (Bad file descriptor) close(31550) = -1 EBADF (Bad file descriptor) close(31551) = -1 EBADF (Bad file descriptor) close(31552) = -1 EBADF (Bad file descriptor) close(31553) = -1 EBADF (Bad file descriptor) close(31554) = -1 EBADF (Bad file descriptor) close(31555) = -1 EBADF (Bad file descriptor) close(31556) = -1 EBADF (Bad file descriptor) close(31557) = -1 EBADF (Bad file descriptor) close(31558) = -1 EBADF (Bad file descriptor) close(31559) = -1 EBADF (Bad file descriptor) close(31560) = -1 EBADF (Bad file descriptor) close(31561) = -1 EBADF (Bad file descriptor) close(31562) = -1 EBADF (Bad file descriptor) close(31563) = -1 EBADF (Bad file descriptor) close(31564) = -1 EBADF (Bad file descriptor) close(31565) = -1 EBADF (Bad file descriptor) close(31566) = -1 EBADF (Bad file descriptor) close(31567) = -1 EBADF (Bad file descriptor) close(31568) = -1 EBADF (Bad file descriptor) close(31569) = -1 EBADF (Bad file descriptor) close(31570) = -1 EBADF (Bad file descriptor) close(31571) = -1 EBADF (Bad file descriptor) close(31572) = -1 EBADF (Bad file descriptor) close(31573) = -1 EBADF (Bad file descriptor) close(31574) = -1 EBADF (Bad file descriptor) close(31575) = -1 EBADF (Bad file descriptor) close(31576) = -1 EBADF (Bad file descriptor) close(31577) = -1 EBADF (Bad file descriptor) close(31578) = -1 EBADF (Bad file descriptor) close(31579) = -1 EBADF (Bad file descriptor) close(31580) = -1 EBADF (Bad file descriptor) close(31581) = -1 EBADF (Bad file descriptor) close(31582) = -1 EBADF (Bad file descriptor) close(31583) = -1 EBADF (Bad file descriptor) close(31584) = -1 EBADF (Bad file descriptor) close(31585) = -1 EBADF (Bad file descriptor) close(31586) = -1 EBADF (Bad file descriptor) close(31587) = -1 EBADF (Bad file descriptor) close(31588) = -1 EBADF (Bad file descriptor) close(31589) = -1 EBADF (Bad file descriptor) close(31590) = -1 EBADF (Bad file descriptor) close(31591) = -1 EBADF (Bad file descriptor) close(31592) = -1 EBADF (Bad file descriptor) close(31593) = -1 EBADF (Bad file descriptor) close(31594) = -1 EBADF (Bad file descriptor) close(31595) = -1 EBADF (Bad file descriptor) close(31596) = -1 EBADF (Bad file descriptor) close(31597) = -1 EBADF (Bad file descriptor) close(31598) = -1 EBADF (Bad file descriptor) close(31599) = -1 EBADF (Bad file descriptor) close(31600) = -1 EBADF (Bad file descriptor) close(31601) = -1 EBADF (Bad file descriptor) close(31602) = -1 EBADF (Bad file descriptor) close(31603) = -1 EBADF (Bad file descriptor) close(31604) = -1 EBADF (Bad file descriptor) close(31605) = -1 EBADF (Bad file descriptor) close(31606) = -1 EBADF (Bad file descriptor) close(31607) = -1 EBADF (Bad file descriptor) close(31608) = -1 EBADF (Bad file descriptor) close(31609) = -1 EBADF (Bad file descriptor) close(31610) = -1 EBADF (Bad file descriptor) close(31611) = -1 EBADF (Bad file descriptor) close(31612) = -1 EBADF (Bad file descriptor) close(31613) = -1 EBADF (Bad file descriptor) close(31614) = -1 EBADF (Bad file descriptor) close(31615) = -1 EBADF (Bad file descriptor) close(31616) = -1 EBADF (Bad file descriptor) close(31617) = -1 EBADF (Bad file descriptor) close(31618) = -1 EBADF (Bad file descriptor) close(31619) = -1 EBADF (Bad file descriptor) close(31620) = -1 EBADF (Bad file descriptor) close(31621) = -1 EBADF (Bad file descriptor) close(31622) = -1 EBADF (Bad file descriptor) close(31623) = -1 EBADF (Bad file descriptor) close(31624) = -1 EBADF (Bad file descriptor) close(31625) = -1 EBADF (Bad file descriptor) close(31626) = -1 EBADF (Bad file descriptor) close(31627) = -1 EBADF (Bad file descriptor) close(31628) = -1 EBADF (Bad file descriptor) close(31629) = -1 EBADF (Bad file descriptor) close(31630) = -1 EBADF (Bad file descriptor) close(31631) = -1 EBADF (Bad file descriptor) close(31632) = -1 EBADF (Bad file descriptor) close(31633) = -1 EBADF (Bad file descriptor) close(31634) = -1 EBADF (Bad file descriptor) close(31635) = -1 EBADF (Bad file descriptor) close(31636) = -1 EBADF (Bad file descriptor) close(31637) = -1 EBADF (Bad file descriptor) close(31638) = -1 EBADF (Bad file descriptor) close(31639) = -1 EBADF (Bad file descriptor) close(31640) = -1 EBADF (Bad file descriptor) close(31641) = -1 EBADF (Bad file descriptor) close(31642) = -1 EBADF (Bad file descriptor) close(31643) = -1 EBADF (Bad file descriptor) close(31644) = -1 EBADF (Bad file descriptor) close(31645) = -1 EBADF (Bad file descriptor) close(31646) = -1 EBADF (Bad file descriptor) close(31647) = -1 EBADF (Bad file descriptor) close(31648) = -1 EBADF (Bad file descriptor) close(31649) = -1 EBADF (Bad file descriptor) close(31650) = -1 EBADF (Bad file descriptor) close(31651) = -1 EBADF (Bad file descriptor) close(31652) = -1 EBADF (Bad file descriptor) close(31653) = -1 EBADF (Bad file descriptor) close(31654) = -1 EBADF (Bad file descriptor) close(31655) = -1 EBADF (Bad file descriptor) close(31656) = -1 EBADF (Bad file descriptor) close(31657) = -1 EBADF (Bad file descriptor) close(31658) = -1 EBADF (Bad file descriptor) close(31659) = -1 EBADF (Bad file descriptor) close(31660) = -1 EBADF (Bad file descriptor) close(31661) = -1 EBADF (Bad file descriptor) close(31662) = -1 EBADF (Bad file descriptor) close(31663) = -1 EBADF (Bad file descriptor) close(31664) = -1 EBADF (Bad file descriptor) close(31665) = -1 EBADF (Bad file descriptor) close(31666) = -1 EBADF (Bad file descriptor) close(31667) = -1 EBADF (Bad file descriptor) close(31668) = -1 EBADF (Bad file descriptor) close(31669) = -1 EBADF (Bad file descriptor) close(31670) = -1 EBADF (Bad file descriptor) close(31671) = -1 EBADF (Bad file descriptor) close(31672) = -1 EBADF (Bad file descriptor) close(31673) = -1 EBADF (Bad file descriptor) close(31674) = -1 EBADF (Bad file descriptor) close(31675) = -1 EBADF (Bad file descriptor) close(31676) = -1 EBADF (Bad file descriptor) close(31677) = -1 EBADF (Bad file descriptor) close(31678) = -1 EBADF (Bad file descriptor) close(31679) = -1 EBADF (Bad file descriptor) close(31680) = -1 EBADF (Bad file descriptor) close(31681) = -1 EBADF (Bad file descriptor) close(31682) = -1 EBADF (Bad file descriptor) close(31683) = -1 EBADF (Bad file descriptor) close(31684) = -1 EBADF (Bad file descriptor) close(31685) = -1 EBADF (Bad file descriptor) close(31686) = -1 EBADF (Bad file descriptor) close(31687) = -1 EBADF (Bad file descriptor) close(31688) = -1 EBADF (Bad file descriptor) close(31689) = -1 EBADF (Bad file descriptor) close(31690) = -1 EBADF (Bad file descriptor) close(31691) = -1 EBADF (Bad file descriptor) close(31692) = -1 EBADF (Bad file descriptor) close(31693) = -1 EBADF (Bad file descriptor) close(31694) = -1 EBADF (Bad file descriptor) close(31695) = -1 EBADF (Bad file descriptor) close(31696) = -1 EBADF (Bad file descriptor) close(31697) = -1 EBADF (Bad file descriptor) close(31698) = -1 EBADF (Bad file descriptor) close(31699) = -1 EBADF (Bad file descriptor) close(31700) = -1 EBADF (Bad file descriptor) close(31701) = -1 EBADF (Bad file descriptor) close(31702) = -1 EBADF (Bad file descriptor) close(31703) = -1 EBADF (Bad file descriptor) close(31704) = -1 EBADF (Bad file descriptor) close(31705) = -1 EBADF (Bad file descriptor) close(31706) = -1 EBADF (Bad file descriptor) close(31707) = -1 EBADF (Bad file descriptor) close(31708) = -1 EBADF (Bad file descriptor) close(31709) = -1 EBADF (Bad file descriptor) close(31710) = -1 EBADF (Bad file descriptor) close(31711) = -1 EBADF (Bad file descriptor) close(31712) = -1 EBADF (Bad file descriptor) close(31713) = -1 EBADF (Bad file descriptor) close(31714) = -1 EBADF (Bad file descriptor) close(31715) = -1 EBADF (Bad file descriptor) close(31716) = -1 EBADF (Bad file descriptor) close(31717) = -1 EBADF (Bad file descriptor) close(31718) = -1 EBADF (Bad file descriptor) close(31719) = -1 EBADF (Bad file descriptor) close(31720) = -1 EBADF (Bad file descriptor) close(31721) = -1 EBADF (Bad file descriptor) close(31722) = -1 EBADF (Bad file descriptor) close(31723) = -1 EBADF (Bad file descriptor) close(31724) = -1 EBADF (Bad file descriptor) close(31725) = -1 EBADF (Bad file descriptor) close(31726) = -1 EBADF (Bad file descriptor) close(31727) = -1 EBADF (Bad file descriptor) close(31728) = -1 EBADF (Bad file descriptor) close(31729) = -1 EBADF (Bad file descriptor) close(31730) = -1 EBADF (Bad file descriptor) close(31731) = -1 EBADF (Bad file descriptor) close(31732) = -1 EBADF (Bad file descriptor) close(31733) = -1 EBADF (Bad file descriptor) close(31734) = -1 EBADF (Bad file descriptor) close(31735) = -1 EBADF (Bad file descriptor) close(31736) = -1 EBADF (Bad file descriptor) close(31737) = -1 EBADF (Bad file descriptor) close(31738) = -1 EBADF (Bad file descriptor) close(31739) = -1 EBADF (Bad file descriptor) close(31740) = -1 EBADF (Bad file descriptor) close(31741) = -1 EBADF (Bad file descriptor) close(31742) = -1 EBADF (Bad file descriptor) close(31743) = -1 EBADF (Bad file descriptor) close(31744) = -1 EBADF (Bad file descriptor) close(31745) = -1 EBADF (Bad file descriptor) close(31746) = -1 EBADF (Bad file descriptor) close(31747) = -1 EBADF (Bad file descriptor) close(31748) = -1 EBADF (Bad file descriptor) close(31749) = -1 EBADF (Bad file descriptor) close(31750) = -1 EBADF (Bad file descriptor) close(31751) = -1 EBADF (Bad file descriptor) close(31752) = -1 EBADF (Bad file descriptor) close(31753) = -1 EBADF (Bad file descriptor) close(31754) = -1 EBADF (Bad file descriptor) close(31755) = -1 EBADF (Bad file descriptor) close(31756) = -1 EBADF (Bad file descriptor) close(31757) = -1 EBADF (Bad file descriptor) close(31758) = -1 EBADF (Bad file descriptor) close(31759) = -1 EBADF (Bad file descriptor) close(31760) = -1 EBADF (Bad file descriptor) close(31761) = -1 EBADF (Bad file descriptor) close(31762) = -1 EBADF (Bad file descriptor) close(31763) = -1 EBADF (Bad file descriptor) close(31764) = -1 EBADF (Bad file descriptor) close(31765) = -1 EBADF (Bad file descriptor) close(31766) = -1 EBADF (Bad file descriptor) close(31767) = -1 EBADF (Bad file descriptor) close(31768) = -1 EBADF (Bad file descriptor) close(31769) = -1 EBADF (Bad file descriptor) close(31770) = -1 EBADF (Bad file descriptor) close(31771) = -1 EBADF (Bad file descriptor) close(31772) = -1 EBADF (Bad file descriptor) close(31773) = -1 EBADF (Bad file descriptor) close(31774) = -1 EBADF (Bad file descriptor) close(31775) = -1 EBADF (Bad file descriptor) close(31776) = -1 EBADF (Bad file descriptor) close(31777) = -1 EBADF (Bad file descriptor) close(31778) = -1 EBADF (Bad file descriptor) close(31779) = -1 EBADF (Bad file descriptor) close(31780) = -1 EBADF (Bad file descriptor) close(31781) = -1 EBADF (Bad file descriptor) close(31782) = -1 EBADF (Bad file descriptor) close(31783) = -1 EBADF (Bad file descriptor) close(31784) = -1 EBADF (Bad file descriptor) close(31785) = -1 EBADF (Bad file descriptor) close(31786) = -1 EBADF (Bad file descriptor) close(31787) = -1 EBADF (Bad file descriptor) close(31788) = -1 EBADF (Bad file descriptor) close(31789) = -1 EBADF (Bad file descriptor) close(31790) = -1 EBADF (Bad file descriptor) close(31791) = -1 EBADF (Bad file descriptor) close(31792) = -1 EBADF (Bad file descriptor) close(31793) = -1 EBADF (Bad file descriptor) close(31794) = -1 EBADF (Bad file descriptor) close(31795) = -1 EBADF (Bad file descriptor) close(31796) = -1 EBADF (Bad file descriptor) close(31797) = -1 EBADF (Bad file descriptor) close(31798) = -1 EBADF (Bad file descriptor) close(31799) = -1 EBADF (Bad file descriptor) close(31800) = -1 EBADF (Bad file descriptor) close(31801) = -1 EBADF (Bad file descriptor) close(31802) = -1 EBADF (Bad file descriptor) close(31803) = -1 EBADF (Bad file descriptor) close(31804) = -1 EBADF (Bad file descriptor) close(31805) = -1 EBADF (Bad file descriptor) close(31806) = -1 EBADF (Bad file descriptor) close(31807) = -1 EBADF (Bad file descriptor) close(31808) = -1 EBADF (Bad file descriptor) close(31809) = -1 EBADF (Bad file descriptor) close(31810) = -1 EBADF (Bad file descriptor) close(31811) = -1 EBADF (Bad file descriptor) close(31812) = -1 EBADF (Bad file descriptor) close(31813) = -1 EBADF (Bad file descriptor) close(31814) = -1 EBADF (Bad file descriptor) close(31815) = -1 EBADF (Bad file descriptor) close(31816) = -1 EBADF (Bad file descriptor) close(31817) = -1 EBADF (Bad file descriptor) close(31818) = -1 EBADF (Bad file descriptor) close(31819) = -1 EBADF (Bad file descriptor) close(31820) = -1 EBADF (Bad file descriptor) close(31821) = -1 EBADF (Bad file descriptor) close(31822) = -1 EBADF (Bad file descriptor) close(31823) = -1 EBADF (Bad file descriptor) close(31824) = -1 EBADF (Bad file descriptor) close(31825) = -1 EBADF (Bad file descriptor) close(31826) = -1 EBADF (Bad file descriptor) close(31827) = -1 EBADF (Bad file descriptor) close(31828) = -1 EBADF (Bad file descriptor) close(31829) = -1 EBADF (Bad file descriptor) close(31830) = -1 EBADF (Bad file descriptor) close(31831) = -1 EBADF (Bad file descriptor) close(31832) = -1 EBADF (Bad file descriptor) close(31833) = -1 EBADF (Bad file descriptor) close(31834) = -1 EBADF (Bad file descriptor) close(31835) = -1 EBADF (Bad file descriptor) close(31836) = -1 EBADF (Bad file descriptor) close(31837) = -1 EBADF (Bad file descriptor) close(31838) = -1 EBADF (Bad file descriptor) close(31839) = -1 EBADF (Bad file descriptor) close(31840) = -1 EBADF (Bad file descriptor) close(31841) = -1 EBADF (Bad file descriptor) close(31842) = -1 EBADF (Bad file descriptor) close(31843) = -1 EBADF (Bad file descriptor) close(31844) = -1 EBADF (Bad file descriptor) close(31845) = -1 EBADF (Bad file descriptor) close(31846) = -1 EBADF (Bad file descriptor) close(31847) = -1 EBADF (Bad file descriptor) close(31848) = -1 EBADF (Bad file descriptor) close(31849) = -1 EBADF (Bad file descriptor) close(31850) = -1 EBADF (Bad file descriptor) close(31851) = -1 EBADF (Bad file descriptor) close(31852) = -1 EBADF (Bad file descriptor) close(31853) = -1 EBADF (Bad file descriptor) close(31854) = -1 EBADF (Bad file descriptor) close(31855) = -1 EBADF (Bad file descriptor) close(31856) = -1 EBADF (Bad file descriptor) close(31857) = -1 EBADF (Bad file descriptor) close(31858) = -1 EBADF (Bad file descriptor) close(31859) = -1 EBADF (Bad file descriptor) close(31860) = -1 EBADF (Bad file descriptor) close(31861) = -1 EBADF (Bad file descriptor) close(31862) = -1 EBADF (Bad file descriptor) close(31863) = -1 EBADF (Bad file descriptor) close(31864) = -1 EBADF (Bad file descriptor) close(31865) = -1 EBADF (Bad file descriptor) close(31866) = -1 EBADF (Bad file descriptor) close(31867) = -1 EBADF (Bad file descriptor) close(31868) = -1 EBADF (Bad file descriptor) close(31869) = -1 EBADF (Bad file descriptor) close(31870) = -1 EBADF (Bad file descriptor) close(31871) = -1 EBADF (Bad file descriptor) close(31872) = -1 EBADF (Bad file descriptor) close(31873) = -1 EBADF (Bad file descriptor) close(31874) = -1 EBADF (Bad file descriptor) close(31875) = -1 EBADF (Bad file descriptor) close(31876) = -1 EBADF (Bad file descriptor) close(31877) = -1 EBADF (Bad file descriptor) close(31878) = -1 EBADF (Bad file descriptor) close(31879) = -1 EBADF (Bad file descriptor) close(31880) = -1 EBADF (Bad file descriptor) close(31881) = -1 EBADF (Bad file descriptor) close(31882) = -1 EBADF (Bad file descriptor) close(31883) = -1 EBADF (Bad file descriptor) close(31884) = -1 EBADF (Bad file descriptor) close(31885) = -1 EBADF (Bad file descriptor) close(31886) = -1 EBADF (Bad file descriptor) close(31887) = -1 EBADF (Bad file descriptor) close(31888) = -1 EBADF (Bad file descriptor) close(31889) = -1 EBADF (Bad file descriptor) close(31890) = -1 EBADF (Bad file descriptor) close(31891) = -1 EBADF (Bad file descriptor) close(31892) = -1 EBADF (Bad file descriptor) close(31893) = -1 EBADF (Bad file descriptor) close(31894) = -1 EBADF (Bad file descriptor) close(31895) = -1 EBADF (Bad file descriptor) close(31896) = -1 EBADF (Bad file descriptor) close(31897) = -1 EBADF (Bad file descriptor) close(31898) = -1 EBADF (Bad file descriptor) close(31899) = -1 EBADF (Bad file descriptor) close(31900) = -1 EBADF (Bad file descriptor) close(31901) = -1 EBADF (Bad file descriptor) close(31902) = -1 EBADF (Bad file descriptor) close(31903) = -1 EBADF (Bad file descriptor) close(31904) = -1 EBADF (Bad file descriptor) close(31905) = -1 EBADF (Bad file descriptor) close(31906) = -1 EBADF (Bad file descriptor) close(31907) = -1 EBADF (Bad file descriptor) close(31908) = -1 EBADF (Bad file descriptor) close(31909) = -1 EBADF (Bad file descriptor) close(31910) = -1 EBADF (Bad file descriptor) close(31911) = -1 EBADF (Bad file descriptor) close(31912) = -1 EBADF (Bad file descriptor) close(31913) = -1 EBADF (Bad file descriptor) close(31914) = -1 EBADF (Bad file descriptor) close(31915) = -1 EBADF (Bad file descriptor) close(31916) = -1 EBADF (Bad file descriptor) close(31917) = -1 EBADF (Bad file descriptor) close(31918) = -1 EBADF (Bad file descriptor) close(31919) = -1 EBADF (Bad file descriptor) close(31920) = -1 EBADF (Bad file descriptor) close(31921) = -1 EBADF (Bad file descriptor) close(31922) = -1 EBADF (Bad file descriptor) close(31923) = -1 EBADF (Bad file descriptor) close(31924) = -1 EBADF (Bad file descriptor) close(31925) = -1 EBADF (Bad file descriptor) close(31926) = -1 EBADF (Bad file descriptor) close(31927) = -1 EBADF (Bad file descriptor) close(31928) = -1 EBADF (Bad file descriptor) close(31929) = -1 EBADF (Bad file descriptor) close(31930) = -1 EBADF (Bad file descriptor) close(31931) = -1 EBADF (Bad file descriptor) close(31932) = -1 EBADF (Bad file descriptor) close(31933) = -1 EBADF (Bad file descriptor) close(31934) = -1 EBADF (Bad file descriptor) close(31935) = -1 EBADF (Bad file descriptor) close(31936) = -1 EBADF (Bad file descriptor) close(31937) = -1 EBADF (Bad file descriptor) close(31938) = -1 EBADF (Bad file descriptor) close(31939) = -1 EBADF (Bad file descriptor) close(31940) = -1 EBADF (Bad file descriptor) close(31941) = -1 EBADF (Bad file descriptor) close(31942) = -1 EBADF (Bad file descriptor) close(31943) = -1 EBADF (Bad file descriptor) close(31944) = -1 EBADF (Bad file descriptor) close(31945) = -1 EBADF (Bad file descriptor) close(31946) = -1 EBADF (Bad file descriptor) close(31947) = -1 EBADF (Bad file descriptor) close(31948) = -1 EBADF (Bad file descriptor) close(31949) = -1 EBADF (Bad file descriptor) close(31950) = -1 EBADF (Bad file descriptor) close(31951) = -1 EBADF (Bad file descriptor) close(31952) = -1 EBADF (Bad file descriptor) close(31953) = -1 EBADF (Bad file descriptor) close(31954) = -1 EBADF (Bad file descriptor) close(31955) = -1 EBADF (Bad file descriptor) close(31956) = -1 EBADF (Bad file descriptor) close(31957) = -1 EBADF (Bad file descriptor) close(31958) = -1 EBADF (Bad file descriptor) close(31959) = -1 EBADF (Bad file descriptor) close(31960) = -1 EBADF (Bad file descriptor) close(31961) = -1 EBADF (Bad file descriptor) close(31962) = -1 EBADF (Bad file descriptor) close(31963) = -1 EBADF (Bad file descriptor) close(31964) = -1 EBADF (Bad file descriptor) close(31965) = -1 EBADF (Bad file descriptor) close(31966) = -1 EBADF (Bad file descriptor) close(31967) = -1 EBADF (Bad file descriptor) close(31968) = -1 EBADF (Bad file descriptor) close(31969) = -1 EBADF (Bad file descriptor) close(31970) = -1 EBADF (Bad file descriptor) close(31971) = -1 EBADF (Bad file descriptor) close(31972) = -1 EBADF (Bad file descriptor) close(31973) = -1 EBADF (Bad file descriptor) close(31974) = -1 EBADF (Bad file descriptor) close(31975) = -1 EBADF (Bad file descriptor) close(31976) = -1 EBADF (Bad file descriptor) close(31977) = -1 EBADF (Bad file descriptor) close(31978) = -1 EBADF (Bad file descriptor) close(31979) = -1 EBADF (Bad file descriptor) close(31980) = -1 EBADF (Bad file descriptor) close(31981) = -1 EBADF (Bad file descriptor) close(31982) = -1 EBADF (Bad file descriptor) close(31983) = -1 EBADF (Bad file descriptor) close(31984) = -1 EBADF (Bad file descriptor) close(31985) = -1 EBADF (Bad file descriptor) close(31986) = -1 EBADF (Bad file descriptor) close(31987) = -1 EBADF (Bad file descriptor) close(31988) = -1 EBADF (Bad file descriptor) close(31989) = -1 EBADF (Bad file descriptor) close(31990) = -1 EBADF (Bad file descriptor) close(31991) = -1 EBADF (Bad file descriptor) close(31992) = -1 EBADF (Bad file descriptor) close(31993) = -1 EBADF (Bad file descriptor) close(31994) = -1 EBADF (Bad file descriptor) close(31995) = -1 EBADF (Bad file descriptor) close(31996) = -1 EBADF (Bad file descriptor) close(31997) = -1 EBADF (Bad file descriptor) close(31998) = -1 EBADF (Bad file descriptor) close(31999) = -1 EBADF (Bad file descriptor) close(32000) = -1 EBADF (Bad file descriptor) close(32001) = -1 EBADF (Bad file descriptor) close(32002) = -1 EBADF (Bad file descriptor) close(32003) = -1 EBADF (Bad file descriptor) close(32004) = -1 EBADF (Bad file descriptor) close(32005) = -1 EBADF (Bad file descriptor) close(32006) = -1 EBADF (Bad file descriptor) close(32007) = -1 EBADF (Bad file descriptor) close(32008) = -1 EBADF (Bad file descriptor) close(32009) = -1 EBADF (Bad file descriptor) close(32010) = -1 EBADF (Bad file descriptor) close(32011) = -1 EBADF (Bad file descriptor) close(32012) = -1 EBADF (Bad file descriptor) close(32013) = -1 EBADF (Bad file descriptor) close(32014) = -1 EBADF (Bad file descriptor) close(32015) = -1 EBADF (Bad file descriptor) close(32016) = -1 EBADF (Bad file descriptor) close(32017) = -1 EBADF (Bad file descriptor) close(32018) = -1 EBADF (Bad file descriptor) close(32019) = -1 EBADF (Bad file descriptor) close(32020) = -1 EBADF (Bad file descriptor) close(32021) = -1 EBADF (Bad file descriptor) close(32022) = -1 EBADF (Bad file descriptor) close(32023) = -1 EBADF (Bad file descriptor) close(32024) = -1 EBADF (Bad file descriptor) close(32025) = -1 EBADF (Bad file descriptor) close(32026) = -1 EBADF (Bad file descriptor) close(32027) = -1 EBADF (Bad file descriptor) close(32028) = -1 EBADF (Bad file descriptor) close(32029) = -1 EBADF (Bad file descriptor) close(32030) = -1 EBADF (Bad file descriptor) close(32031) = -1 EBADF (Bad file descriptor) close(32032) = -1 EBADF (Bad file descriptor) close(32033) = -1 EBADF (Bad file descriptor) close(32034) = -1 EBADF (Bad file descriptor) close(32035) = -1 EBADF (Bad file descriptor) close(32036) = -1 EBADF (Bad file descriptor) close(32037) = -1 EBADF (Bad file descriptor) close(32038) = -1 EBADF (Bad file descriptor) close(32039) = -1 EBADF (Bad file descriptor) close(32040) = -1 EBADF (Bad file descriptor) close(32041) = -1 EBADF (Bad file descriptor) close(32042) = -1 EBADF (Bad file descriptor) close(32043) = -1 EBADF (Bad file descriptor) close(32044) = -1 EBADF (Bad file descriptor) close(32045) = -1 EBADF (Bad file descriptor) close(32046) = -1 EBADF (Bad file descriptor) close(32047) = -1 EBADF (Bad file descriptor) close(32048) = -1 EBADF (Bad file descriptor) close(32049) = -1 EBADF (Bad file descriptor) close(32050) = -1 EBADF (Bad file descriptor) close(32051) = -1 EBADF (Bad file descriptor) close(32052) = -1 EBADF (Bad file descriptor) close(32053) = -1 EBADF (Bad file descriptor) close(32054) = -1 EBADF (Bad file descriptor) close(32055) = -1 EBADF (Bad file descriptor) close(32056) = -1 EBADF (Bad file descriptor) close(32057) = -1 EBADF (Bad file descriptor) close(32058) = -1 EBADF (Bad file descriptor) close(32059) = -1 EBADF (Bad file descriptor) close(32060) = -1 EBADF (Bad file descriptor) close(32061) = -1 EBADF (Bad file descriptor) close(32062) = -1 EBADF (Bad file descriptor) close(32063) = -1 EBADF (Bad file descriptor) close(32064) = -1 EBADF (Bad file descriptor) close(32065) = -1 EBADF (Bad file descriptor) close(32066) = -1 EBADF (Bad file descriptor) close(32067) = -1 EBADF (Bad file descriptor) close(32068) = -1 EBADF (Bad file descriptor) close(32069) = -1 EBADF (Bad file descriptor) close(32070) = -1 EBADF (Bad file descriptor) close(32071) = -1 EBADF (Bad file descriptor) close(32072) = -1 EBADF (Bad file descriptor) close(32073) = -1 EBADF (Bad file descriptor) close(32074) = -1 EBADF (Bad file descriptor) close(32075) = -1 EBADF (Bad file descriptor) close(32076) = -1 EBADF (Bad file descriptor) close(32077) = -1 EBADF (Bad file descriptor) close(32078) = -1 EBADF (Bad file descriptor) close(32079) = -1 EBADF (Bad file descriptor) close(32080) = -1 EBADF (Bad file descriptor) close(32081) = -1 EBADF (Bad file descriptor) close(32082) = -1 EBADF (Bad file descriptor) close(32083) = -1 EBADF (Bad file descriptor) close(32084) = -1 EBADF (Bad file descriptor) close(32085) = -1 EBADF (Bad file descriptor) close(32086) = -1 EBADF (Bad file descriptor) close(32087) = -1 EBADF (Bad file descriptor) close(32088) = -1 EBADF (Bad file descriptor) close(32089) = -1 EBADF (Bad file descriptor) close(32090) = -1 EBADF (Bad file descriptor) close(32091) = -1 EBADF (Bad file descriptor) close(32092) = -1 EBADF (Bad file descriptor) close(32093) = -1 EBADF (Bad file descriptor) close(32094) = -1 EBADF (Bad file descriptor) close(32095) = -1 EBADF (Bad file descriptor) close(32096) = -1 EBADF (Bad file descriptor) close(32097) = -1 EBADF (Bad file descriptor) close(32098) = -1 EBADF (Bad file descriptor) close(32099) = -1 EBADF (Bad file descriptor) close(32100) = -1 EBADF (Bad file descriptor) close(32101) = -1 EBADF (Bad file descriptor) close(32102) = -1 EBADF (Bad file descriptor) close(32103) = -1 EBADF (Bad file descriptor) close(32104) = -1 EBADF (Bad file descriptor) close(32105) = -1 EBADF (Bad file descriptor) close(32106) = -1 EBADF (Bad file descriptor) close(32107) = -1 EBADF (Bad file descriptor) close(32108) = -1 EBADF (Bad file descriptor) close(32109) = -1 EBADF (Bad file descriptor) close(32110) = -1 EBADF (Bad file descriptor) close(32111) = -1 EBADF (Bad file descriptor) close(32112) = -1 EBADF (Bad file descriptor) close(32113) = -1 EBADF (Bad file descriptor) close(32114) = -1 EBADF (Bad file descriptor) close(32115) = -1 EBADF (Bad file descriptor) close(32116) = -1 EBADF (Bad file descriptor) close(32117) = -1 EBADF (Bad file descriptor) close(32118) = -1 EBADF (Bad file descriptor) close(32119) = -1 EBADF (Bad file descriptor) close(32120) = -1 EBADF (Bad file descriptor) close(32121) = -1 EBADF (Bad file descriptor) close(32122) = -1 EBADF (Bad file descriptor) close(32123) = -1 EBADF (Bad file descriptor) close(32124) = -1 EBADF (Bad file descriptor) close(32125) = -1 EBADF (Bad file descriptor) close(32126) = -1 EBADF (Bad file descriptor) close(32127) = -1 EBADF (Bad file descriptor) close(32128) = -1 EBADF (Bad file descriptor) close(32129) = -1 EBADF (Bad file descriptor) close(32130) = -1 EBADF (Bad file descriptor) close(32131) = -1 EBADF (Bad file descriptor) close(32132) = -1 EBADF (Bad file descriptor) close(32133) = -1 EBADF (Bad file descriptor) close(32134) = -1 EBADF (Bad file descriptor) close(32135) = -1 EBADF (Bad file descriptor) close(32136) = -1 EBADF (Bad file descriptor) close(32137) = -1 EBADF (Bad file descriptor) close(32138) = -1 EBADF (Bad file descriptor) close(32139) = -1 EBADF (Bad file descriptor) close(32140) = -1 EBADF (Bad file descriptor) close(32141) = -1 EBADF (Bad file descriptor) close(32142) = -1 EBADF (Bad file descriptor) close(32143) = -1 EBADF (Bad file descriptor) close(32144) = -1 EBADF (Bad file descriptor) close(32145) = -1 EBADF (Bad file descriptor) close(32146) = -1 EBADF (Bad file descriptor) close(32147) = -1 EBADF (Bad file descriptor) close(32148) = -1 EBADF (Bad file descriptor) close(32149) = -1 EBADF (Bad file descriptor) close(32150) = -1 EBADF (Bad file descriptor) close(32151) = -1 EBADF (Bad file descriptor) close(32152) = -1 EBADF (Bad file descriptor) close(32153) = -1 EBADF (Bad file descriptor) close(32154) = -1 EBADF (Bad file descriptor) close(32155) = -1 EBADF (Bad file descriptor) close(32156) = -1 EBADF (Bad file descriptor) close(32157) = -1 EBADF (Bad file descriptor) close(32158) = -1 EBADF (Bad file descriptor) close(32159) = -1 EBADF (Bad file descriptor) close(32160) = -1 EBADF (Bad file descriptor) close(32161) = -1 EBADF (Bad file descriptor) close(32162) = -1 EBADF (Bad file descriptor) close(32163) = -1 EBADF (Bad file descriptor) close(32164) = -1 EBADF (Bad file descriptor) close(32165) = -1 EBADF (Bad file descriptor) close(32166) = -1 EBADF (Bad file descriptor) close(32167) = -1 EBADF (Bad file descriptor) close(32168) = -1 EBADF (Bad file descriptor) close(32169) = -1 EBADF (Bad file descriptor) close(32170) = -1 EBADF (Bad file descriptor) close(32171) = -1 EBADF (Bad file descriptor) close(32172) = -1 EBADF (Bad file descriptor) close(32173) = -1 EBADF (Bad file descriptor) close(32174) = -1 EBADF (Bad file descriptor) close(32175) = -1 EBADF (Bad file descriptor) close(32176) = -1 EBADF (Bad file descriptor) close(32177) = -1 EBADF (Bad file descriptor) close(32178) = -1 EBADF (Bad file descriptor) close(32179) = -1 EBADF (Bad file descriptor) close(32180) = -1 EBADF (Bad file descriptor) close(32181) = -1 EBADF (Bad file descriptor) close(32182) = -1 EBADF (Bad file descriptor) close(32183) = -1 EBADF (Bad file descriptor) close(32184) = -1 EBADF (Bad file descriptor) close(32185) = -1 EBADF (Bad file descriptor) close(32186) = -1 EBADF (Bad file descriptor) close(32187) = -1 EBADF (Bad file descriptor) close(32188) = -1 EBADF (Bad file descriptor) close(32189) = -1 EBADF (Bad file descriptor) close(32190) = -1 EBADF (Bad file descriptor) close(32191) = -1 EBADF (Bad file descriptor) close(32192) = -1 EBADF (Bad file descriptor) close(32193) = -1 EBADF (Bad file descriptor) close(32194) = -1 EBADF (Bad file descriptor) close(32195) = -1 EBADF (Bad file descriptor) close(32196) = -1 EBADF (Bad file descriptor) close(32197) = -1 EBADF (Bad file descriptor) close(32198) = -1 EBADF (Bad file descriptor) close(32199) = -1 EBADF (Bad file descriptor) close(32200) = -1 EBADF (Bad file descriptor) close(32201) = -1 EBADF (Bad file descriptor) close(32202) = -1 EBADF (Bad file descriptor) close(32203) = -1 EBADF (Bad file descriptor) close(32204) = -1 EBADF (Bad file descriptor) close(32205) = -1 EBADF (Bad file descriptor) close(32206) = -1 EBADF (Bad file descriptor) close(32207) = -1 EBADF (Bad file descriptor) close(32208) = -1 EBADF (Bad file descriptor) close(32209) = -1 EBADF (Bad file descriptor) close(32210) = -1 EBADF (Bad file descriptor) close(32211) = -1 EBADF (Bad file descriptor) close(32212) = -1 EBADF (Bad file descriptor) close(32213) = -1 EBADF (Bad file descriptor) close(32214) = -1 EBADF (Bad file descriptor) close(32215) = -1 EBADF (Bad file descriptor) close(32216) = -1 EBADF (Bad file descriptor) close(32217) = -1 EBADF (Bad file descriptor) close(32218) = -1 EBADF (Bad file descriptor) close(32219) = -1 EBADF (Bad file descriptor) close(32220) = -1 EBADF (Bad file descriptor) close(32221) = -1 EBADF (Bad file descriptor) close(32222) = -1 EBADF (Bad file descriptor) close(32223) = -1 EBADF (Bad file descriptor) close(32224) = -1 EBADF (Bad file descriptor) close(32225) = -1 EBADF (Bad file descriptor) close(32226) = -1 EBADF (Bad file descriptor) close(32227) = -1 EBADF (Bad file descriptor) close(32228) = -1 EBADF (Bad file descriptor) close(32229) = -1 EBADF (Bad file descriptor) close(32230) = -1 EBADF (Bad file descriptor) close(32231) = -1 EBADF (Bad file descriptor) close(32232) = -1 EBADF (Bad file descriptor) close(32233) = -1 EBADF (Bad file descriptor) close(32234) = -1 EBADF (Bad file descriptor) close(32235) = -1 EBADF (Bad file descriptor) close(32236) = -1 EBADF (Bad file descriptor) close(32237) = -1 EBADF (Bad file descriptor) close(32238) = -1 EBADF (Bad file descriptor) close(32239) = -1 EBADF (Bad file descriptor) close(32240) = -1 EBADF (Bad file descriptor) close(32241) = -1 EBADF (Bad file descriptor) close(32242) = -1 EBADF (Bad file descriptor) close(32243) = -1 EBADF (Bad file descriptor) close(32244) = -1 EBADF (Bad file descriptor) close(32245) = -1 EBADF (Bad file descriptor) close(32246) = -1 EBADF (Bad file descriptor) close(32247) = -1 EBADF (Bad file descriptor) close(32248) = -1 EBADF (Bad file descriptor) close(32249) = -1 EBADF (Bad file descriptor) close(32250) = -1 EBADF (Bad file descriptor) close(32251) = -1 EBADF (Bad file descriptor) close(32252) = -1 EBADF (Bad file descriptor) close(32253) = -1 EBADF (Bad file descriptor) close(32254) = -1 EBADF (Bad file descriptor) close(32255) = -1 EBADF (Bad file descriptor) close(32256) = -1 EBADF (Bad file descriptor) close(32257) = -1 EBADF (Bad file descriptor) close(32258) = -1 EBADF (Bad file descriptor) close(32259) = -1 EBADF (Bad file descriptor) close(32260) = -1 EBADF (Bad file descriptor) close(32261) = -1 EBADF (Bad file descriptor) close(32262) = -1 EBADF (Bad file descriptor) close(32263) = -1 EBADF (Bad file descriptor) close(32264) = -1 EBADF (Bad file descriptor) close(32265) = -1 EBADF (Bad file descriptor) close(32266) = -1 EBADF (Bad file descriptor) close(32267) = -1 EBADF (Bad file descriptor) close(32268) = -1 EBADF (Bad file descriptor) close(32269) = -1 EBADF (Bad file descriptor) close(32270) = -1 EBADF (Bad file descriptor) close(32271) = -1 EBADF (Bad file descriptor) close(32272) = -1 EBADF (Bad file descriptor) close(32273) = -1 EBADF (Bad file descriptor) close(32274) = -1 EBADF (Bad file descriptor) close(32275) = -1 EBADF (Bad file descriptor) close(32276) = -1 EBADF (Bad file descriptor) close(32277) = -1 EBADF (Bad file descriptor) close(32278) = -1 EBADF (Bad file descriptor) close(32279) = -1 EBADF (Bad file descriptor) close(32280) = -1 EBADF (Bad file descriptor) close(32281) = -1 EBADF (Bad file descriptor) close(32282) = -1 EBADF (Bad file descriptor) close(32283) = -1 EBADF (Bad file descriptor) close(32284) = -1 EBADF (Bad file descriptor) close(32285) = -1 EBADF (Bad file descriptor) close(32286) = -1 EBADF (Bad file descriptor) close(32287) = -1 EBADF (Bad file descriptor) close(32288) = -1 EBADF (Bad file descriptor) close(32289) = -1 EBADF (Bad file descriptor) close(32290) = -1 EBADF (Bad file descriptor) close(32291) = -1 EBADF (Bad file descriptor) close(32292) = -1 EBADF (Bad file descriptor) close(32293) = -1 EBADF (Bad file descriptor) close(32294) = -1 EBADF (Bad file descriptor) close(32295) = -1 EBADF (Bad file descriptor) close(32296) = -1 EBADF (Bad file descriptor) close(32297) = -1 EBADF (Bad file descriptor) close(32298) = -1 EBADF (Bad file descriptor) close(32299) = -1 EBADF (Bad file descriptor) close(32300) = -1 EBADF (Bad file descriptor) close(32301) = -1 EBADF (Bad file descriptor) close(32302) = -1 EBADF (Bad file descriptor) close(32303) = -1 EBADF (Bad file descriptor) close(32304) = -1 EBADF (Bad file descriptor) close(32305) = -1 EBADF (Bad file descriptor) close(32306) = -1 EBADF (Bad file descriptor) close(32307) = -1 EBADF (Bad file descriptor) close(32308) = -1 EBADF (Bad file descriptor) close(32309) = -1 EBADF (Bad file descriptor) close(32310) = -1 EBADF (Bad file descriptor) close(32311) = -1 EBADF (Bad file descriptor) close(32312) = -1 EBADF (Bad file descriptor) close(32313) = -1 EBADF (Bad file descriptor) close(32314) = -1 EBADF (Bad file descriptor) close(32315) = -1 EBADF (Bad file descriptor) close(32316) = -1 EBADF (Bad file descriptor) close(32317) = -1 EBADF (Bad file descriptor) close(32318) = -1 EBADF (Bad file descriptor) close(32319) = -1 EBADF (Bad file descriptor) close(32320) = -1 EBADF (Bad file descriptor) close(32321) = -1 EBADF (Bad file descriptor) close(32322) = -1 EBADF (Bad file descriptor) close(32323) = -1 EBADF (Bad file descriptor) close(32324) = -1 EBADF (Bad file descriptor) close(32325) = -1 EBADF (Bad file descriptor) close(32326) = -1 EBADF (Bad file descriptor) close(32327) = -1 EBADF (Bad file descriptor) close(32328) = -1 EBADF (Bad file descriptor) close(32329) = -1 EBADF (Bad file descriptor) close(32330) = -1 EBADF (Bad file descriptor) close(32331) = -1 EBADF (Bad file descriptor) close(32332) = -1 EBADF (Bad file descriptor) close(32333) = -1 EBADF (Bad file descriptor) close(32334) = -1 EBADF (Bad file descriptor) close(32335) = -1 EBADF (Bad file descriptor) close(32336) = -1 EBADF (Bad file descriptor) close(32337) = -1 EBADF (Bad file descriptor) close(32338) = -1 EBADF (Bad file descriptor) close(32339) = -1 EBADF (Bad file descriptor) close(32340) = -1 EBADF (Bad file descriptor) close(32341) = -1 EBADF (Bad file descriptor) close(32342) = -1 EBADF (Bad file descriptor) close(32343) = -1 EBADF (Bad file descriptor) close(32344) = -1 EBADF (Bad file descriptor) close(32345) = -1 EBADF (Bad file descriptor) close(32346) = -1 EBADF (Bad file descriptor) close(32347) = -1 EBADF (Bad file descriptor) close(32348) = -1 EBADF (Bad file descriptor) close(32349) = -1 EBADF (Bad file descriptor) close(32350) = -1 EBADF (Bad file descriptor) close(32351) = -1 EBADF (Bad file descriptor) close(32352) = -1 EBADF (Bad file descriptor) close(32353) = -1 EBADF (Bad file descriptor) close(32354) = -1 EBADF (Bad file descriptor) close(32355) = -1 EBADF (Bad file descriptor) close(32356) = -1 EBADF (Bad file descriptor) close(32357) = -1 EBADF (Bad file descriptor) close(32358) = -1 EBADF (Bad file descriptor) close(32359) = -1 EBADF (Bad file descriptor) close(32360) = -1 EBADF (Bad file descriptor) close(32361) = -1 EBADF (Bad file descriptor) close(32362) = -1 EBADF (Bad file descriptor) close(32363) = -1 EBADF (Bad file descriptor) close(32364) = -1 EBADF (Bad file descriptor) close(32365) = -1 EBADF (Bad file descriptor) close(32366) = -1 EBADF (Bad file descriptor) close(32367) = -1 EBADF (Bad file descriptor) close(32368) = -1 EBADF (Bad file descriptor) close(32369) = -1 EBADF (Bad file descriptor) close(32370) = -1 EBADF (Bad file descriptor) close(32371) = -1 EBADF (Bad file descriptor) close(32372) = -1 EBADF (Bad file descriptor) close(32373) = -1 EBADF (Bad file descriptor) close(32374) = -1 EBADF (Bad file descriptor) close(32375) = -1 EBADF (Bad file descriptor) close(32376) = -1 EBADF (Bad file descriptor) close(32377) = -1 EBADF (Bad file descriptor) close(32378) = -1 EBADF (Bad file descriptor) close(32379) = -1 EBADF (Bad file descriptor) close(32380) = -1 EBADF (Bad file descriptor) close(32381) = -1 EBADF (Bad file descriptor) close(32382) = -1 EBADF (Bad file descriptor) close(32383) = -1 EBADF (Bad file descriptor) close(32384) = -1 EBADF (Bad file descriptor) close(32385) = -1 EBADF (Bad file descriptor) close(32386) = -1 EBADF (Bad file descriptor) close(32387) = -1 EBADF (Bad file descriptor) close(32388) = -1 EBADF (Bad file descriptor) close(32389) = -1 EBADF (Bad file descriptor) close(32390) = -1 EBADF (Bad file descriptor) close(32391) = -1 EBADF (Bad file descriptor) close(32392) = -1 EBADF (Bad file descriptor) close(32393) = -1 EBADF (Bad file descriptor) close(32394) = -1 EBADF (Bad file descriptor) close(32395) = -1 EBADF (Bad file descriptor) close(32396) = -1 EBADF (Bad file descriptor) close(32397) = -1 EBADF (Bad file descriptor) close(32398) = -1 EBADF (Bad file descriptor) close(32399) = -1 EBADF (Bad file descriptor) close(32400) = -1 EBADF (Bad file descriptor) close(32401) = -1 EBADF (Bad file descriptor) close(32402) = -1 EBADF (Bad file descriptor) close(32403) = -1 EBADF (Bad file descriptor) close(32404) = -1 EBADF (Bad file descriptor) close(32405) = -1 EBADF (Bad file descriptor) close(32406) = -1 EBADF (Bad file descriptor) close(32407) = -1 EBADF (Bad file descriptor) close(32408) = -1 EBADF (Bad file descriptor) close(32409) = -1 EBADF (Bad file descriptor) close(32410) = -1 EBADF (Bad file descriptor) close(32411) = -1 EBADF (Bad file descriptor) close(32412) = -1 EBADF (Bad file descriptor) close(32413) = -1 EBADF (Bad file descriptor) close(32414) = -1 EBADF (Bad file descriptor) close(32415) = -1 EBADF (Bad file descriptor) close(32416) = -1 EBADF (Bad file descriptor) close(32417) = -1 EBADF (Bad file descriptor) close(32418) = -1 EBADF (Bad file descriptor) close(32419) = -1 EBADF (Bad file descriptor) close(32420) = -1 EBADF (Bad file descriptor) close(32421) = -1 EBADF (Bad file descriptor) close(32422) = -1 EBADF (Bad file descriptor) close(32423) = -1 EBADF (Bad file descriptor) close(32424) = -1 EBADF (Bad file descriptor) close(32425) = -1 EBADF (Bad file descriptor) close(32426) = -1 EBADF (Bad file descriptor) close(32427) = -1 EBADF (Bad file descriptor) close(32428) = -1 EBADF (Bad file descriptor) close(32429) = -1 EBADF (Bad file descriptor) close(32430) = -1 EBADF (Bad file descriptor) close(32431) = -1 EBADF (Bad file descriptor) close(32432) = -1 EBADF (Bad file descriptor) close(32433) = -1 EBADF (Bad file descriptor) close(32434) = -1 EBADF (Bad file descriptor) close(32435) = -1 EBADF (Bad file descriptor) close(32436) = -1 EBADF (Bad file descriptor) close(32437) = -1 EBADF (Bad file descriptor) close(32438) = -1 EBADF (Bad file descriptor) close(32439) = -1 EBADF (Bad file descriptor) close(32440) = -1 EBADF (Bad file descriptor) close(32441) = -1 EBADF (Bad file descriptor) close(32442) = -1 EBADF (Bad file descriptor) close(32443) = -1 EBADF (Bad file descriptor) close(32444) = -1 EBADF (Bad file descriptor) close(32445) = -1 EBADF (Bad file descriptor) close(32446) = -1 EBADF (Bad file descriptor) close(32447) = -1 EBADF (Bad file descriptor) close(32448) = -1 EBADF (Bad file descriptor) close(32449) = -1 EBADF (Bad file descriptor) close(32450) = -1 EBADF (Bad file descriptor) close(32451) = -1 EBADF (Bad file descriptor) close(32452) = -1 EBADF (Bad file descriptor) close(32453) = -1 EBADF (Bad file descriptor) close(32454) = -1 EBADF (Bad file descriptor) close(32455) = -1 EBADF (Bad file descriptor) close(32456) = -1 EBADF (Bad file descriptor) close(32457) = -1 EBADF (Bad file descriptor) close(32458) = -1 EBADF (Bad file descriptor) close(32459) = -1 EBADF (Bad file descriptor) close(32460) = -1 EBADF (Bad file descriptor) close(32461) = -1 EBADF (Bad file descriptor) close(32462) = -1 EBADF (Bad file descriptor) close(32463) = -1 EBADF (Bad file descriptor) close(32464) = -1 EBADF (Bad file descriptor) close(32465) = -1 EBADF (Bad file descriptor) close(32466) = -1 EBADF (Bad file descriptor) close(32467) = -1 EBADF (Bad file descriptor) close(32468) = -1 EBADF (Bad file descriptor) close(32469) = -1 EBADF (Bad file descriptor) close(32470) = -1 EBADF (Bad file descriptor) close(32471) = -1 EBADF (Bad file descriptor) close(32472) = -1 EBADF (Bad file descriptor) close(32473) = -1 EBADF (Bad file descriptor) close(32474) = -1 EBADF (Bad file descriptor) close(32475) = -1 EBADF (Bad file descriptor) close(32476) = -1 EBADF (Bad file descriptor) close(32477) = -1 EBADF (Bad file descriptor) close(32478) = -1 EBADF (Bad file descriptor) close(32479) = -1 EBADF (Bad file descriptor) close(32480) = -1 EBADF (Bad file descriptor) close(32481) = -1 EBADF (Bad file descriptor) close(32482) = -1 EBADF (Bad file descriptor) close(32483) = -1 EBADF (Bad file descriptor) close(32484) = -1 EBADF (Bad file descriptor) close(32485) = -1 EBADF (Bad file descriptor) close(32486) = -1 EBADF (Bad file descriptor) close(32487) = -1 EBADF (Bad file descriptor) close(32488) = -1 EBADF (Bad file descriptor) close(32489) = -1 EBADF (Bad file descriptor) close(32490) = -1 EBADF (Bad file descriptor) close(32491) = -1 EBADF (Bad file descriptor) close(32492) = -1 EBADF (Bad file descriptor) close(32493) = -1 EBADF (Bad file descriptor) close(32494) = -1 EBADF (Bad file descriptor) close(32495) = -1 EBADF (Bad file descriptor) close(32496) = -1 EBADF (Bad file descriptor) close(32497) = -1 EBADF (Bad file descriptor) close(32498) = -1 EBADF (Bad file descriptor) close(32499) = -1 EBADF (Bad file descriptor) close(32500) = -1 EBADF (Bad file descriptor) close(32501) = -1 EBADF (Bad file descriptor) close(32502) = -1 EBADF (Bad file descriptor) close(32503) = -1 EBADF (Bad file descriptor) close(32504) = -1 EBADF (Bad file descriptor) close(32505) = -1 EBADF (Bad file descriptor) close(32506) = -1 EBADF (Bad file descriptor) close(32507) = -1 EBADF (Bad file descriptor) close(32508) = -1 EBADF (Bad file descriptor) close(32509) = -1 EBADF (Bad file descriptor) close(32510) = -1 EBADF (Bad file descriptor) close(32511) = -1 EBADF (Bad file descriptor) close(32512) = -1 EBADF (Bad file descriptor) close(32513) = -1 EBADF (Bad file descriptor) close(32514) = -1 EBADF (Bad file descriptor) close(32515) = -1 EBADF (Bad file descriptor) close(32516) = -1 EBADF (Bad file descriptor) close(32517) = -1 EBADF (Bad file descriptor) close(32518) = -1 EBADF (Bad file descriptor) close(32519) = -1 EBADF (Bad file descriptor) close(32520) = -1 EBADF (Bad file descriptor) close(32521) = -1 EBADF (Bad file descriptor) close(32522) = -1 EBADF (Bad file descriptor) close(32523) = -1 EBADF (Bad file descriptor) close(32524) = -1 EBADF (Bad file descriptor) close(32525) = -1 EBADF (Bad file descriptor) close(32526) = -1 EBADF (Bad file descriptor) close(32527) = -1 EBADF (Bad file descriptor) close(32528) = -1 EBADF (Bad file descriptor) close(32529) = -1 EBADF (Bad file descriptor) close(32530) = -1 EBADF (Bad file descriptor) close(32531) = -1 EBADF (Bad file descriptor) close(32532) = -1 EBADF (Bad file descriptor) close(32533) = -1 EBADF (Bad file descriptor) close(32534) = -1 EBADF (Bad file descriptor) close(32535) = -1 EBADF (Bad file descriptor) close(32536) = -1 EBADF (Bad file descriptor) close(32537) = -1 EBADF (Bad file descriptor) close(32538) = -1 EBADF (Bad file descriptor) close(32539) = -1 EBADF (Bad file descriptor) close(32540) = -1 EBADF (Bad file descriptor) close(32541) = -1 EBADF (Bad file descriptor) close(32542) = -1 EBADF (Bad file descriptor) close(32543) = -1 EBADF (Bad file descriptor) close(32544) = -1 EBADF (Bad file descriptor) close(32545) = -1 EBADF (Bad file descriptor) close(32546) = -1 EBADF (Bad file descriptor) close(32547) = -1 EBADF (Bad file descriptor) close(32548) = -1 EBADF (Bad file descriptor) close(32549) = -1 EBADF (Bad file descriptor) close(32550) = -1 EBADF (Bad file descriptor) close(32551) = -1 EBADF (Bad file descriptor) close(32552) = -1 EBADF (Bad file descriptor) close(32553) = -1 EBADF (Bad file descriptor) close(32554) = -1 EBADF (Bad file descriptor) close(32555) = -1 EBADF (Bad file descriptor) close(32556) = -1 EBADF (Bad file descriptor) close(32557) = -1 EBADF (Bad file descriptor) close(32558) = -1 EBADF (Bad file descriptor) close(32559) = -1 EBADF (Bad file descriptor) close(32560) = -1 EBADF (Bad file descriptor) close(32561) = -1 EBADF (Bad file descriptor) close(32562) = -1 EBADF (Bad file descriptor) close(32563) = -1 EBADF (Bad file descriptor) close(32564) = -1 EBADF (Bad file descriptor) close(32565) = -1 EBADF (Bad file descriptor) close(32566) = -1 EBADF (Bad file descriptor) close(32567) = -1 EBADF (Bad file descriptor) close(32568) = -1 EBADF (Bad file descriptor) close(32569) = -1 EBADF (Bad file descriptor) close(32570) = -1 EBADF (Bad file descriptor) close(32571) = -1 EBADF (Bad file descriptor) close(32572) = -1 EBADF (Bad file descriptor) close(32573) = -1 EBADF (Bad file descriptor) close(32574) = -1 EBADF (Bad file descriptor) close(32575) = -1 EBADF (Bad file descriptor) close(32576) = -1 EBADF (Bad file descriptor) close(32577) = -1 EBADF (Bad file descriptor) close(32578) = -1 EBADF (Bad file descriptor) close(32579) = -1 EBADF (Bad file descriptor) close(32580) = -1 EBADF (Bad file descriptor) close(32581) = -1 EBADF (Bad file descriptor) close(32582) = -1 EBADF (Bad file descriptor) close(32583) = -1 EBADF (Bad file descriptor) close(32584) = -1 EBADF (Bad file descriptor) close(32585) = -1 EBADF (Bad file descriptor) close(32586) = -1 EBADF (Bad file descriptor) close(32587) = -1 EBADF (Bad file descriptor) close(32588) = -1 EBADF (Bad file descriptor) close(32589) = -1 EBADF (Bad file descriptor) close(32590) = -1 EBADF (Bad file descriptor) close(32591) = -1 EBADF (Bad file descriptor) close(32592) = -1 EBADF (Bad file descriptor) close(32593) = -1 EBADF (Bad file descriptor) close(32594) = -1 EBADF (Bad file descriptor) close(32595) = -1 EBADF (Bad file descriptor) close(32596) = -1 EBADF (Bad file descriptor) close(32597) = -1 EBADF (Bad file descriptor) close(32598) = -1 EBADF (Bad file descriptor) close(32599) = -1 EBADF (Bad file descriptor) close(32600) = -1 EBADF (Bad file descriptor) close(32601) = -1 EBADF (Bad file descriptor) close(32602) = -1 EBADF (Bad file descriptor) close(32603) = -1 EBADF (Bad file descriptor) close(32604) = -1 EBADF (Bad file descriptor) close(32605) = -1 EBADF (Bad file descriptor) close(32606) = -1 EBADF (Bad file descriptor) close(32607) = -1 EBADF (Bad file descriptor) close(32608) = -1 EBADF (Bad file descriptor) close(32609) = -1 EBADF (Bad file descriptor) close(32610) = -1 EBADF (Bad file descriptor) close(32611) = -1 EBADF (Bad file descriptor) close(32612) = -1 EBADF (Bad file descriptor) close(32613) = -1 EBADF (Bad file descriptor) close(32614) = -1 EBADF (Bad file descriptor) close(32615) = -1 EBADF (Bad file descriptor) close(32616) = -1 EBADF (Bad file descriptor) close(32617) = -1 EBADF (Bad file descriptor) close(32618) = -1 EBADF (Bad file descriptor) close(32619) = -1 EBADF (Bad file descriptor) close(32620) = -1 EBADF (Bad file descriptor) close(32621) = -1 EBADF (Bad file descriptor) close(32622) = -1 EBADF (Bad file descriptor) close(32623) = -1 EBADF (Bad file descriptor) close(32624) = -1 EBADF (Bad file descriptor) close(32625) = -1 EBADF (Bad file descriptor) close(32626) = -1 EBADF (Bad file descriptor) close(32627) = -1 EBADF (Bad file descriptor) close(32628) = -1 EBADF (Bad file descriptor) close(32629) = -1 EBADF (Bad file descriptor) close(32630) = -1 EBADF (Bad file descriptor) close(32631) = -1 EBADF (Bad file descriptor) close(32632) = -1 EBADF (Bad file descriptor) close(32633) = -1 EBADF (Bad file descriptor) close(32634) = -1 EBADF (Bad file descriptor) close(32635) = -1 EBADF (Bad file descriptor) close(32636) = -1 EBADF (Bad file descriptor) close(32637) = -1 EBADF (Bad file descriptor) close(32638) = -1 EBADF (Bad file descriptor) close(32639) = -1 EBADF (Bad file descriptor) close(32640) = -1 EBADF (Bad file descriptor) close(32641) = -1 EBADF (Bad file descriptor) close(32642) = -1 EBADF (Bad file descriptor) close(32643) = -1 EBADF (Bad file descriptor) close(32644) = -1 EBADF (Bad file descriptor) close(32645) = -1 EBADF (Bad file descriptor) close(32646) = -1 EBADF (Bad file descriptor) close(32647) = -1 EBADF (Bad file descriptor) close(32648) = -1 EBADF (Bad file descriptor) close(32649) = -1 EBADF (Bad file descriptor) close(32650) = -1 EBADF (Bad file descriptor) close(32651) = -1 EBADF (Bad file descriptor) close(32652) = -1 EBADF (Bad file descriptor) close(32653) = -1 EBADF (Bad file descriptor) close(32654) = -1 EBADF (Bad file descriptor) close(32655) = -1 EBADF (Bad file descriptor) close(32656) = -1 EBADF (Bad file descriptor) close(32657) = -1 EBADF (Bad file descriptor) close(32658) = -1 EBADF (Bad file descriptor) close(32659) = -1 EBADF (Bad file descriptor) close(32660) = -1 EBADF (Bad file descriptor) close(32661) = -1 EBADF (Bad file descriptor) close(32662) = -1 EBADF (Bad file descriptor) close(32663) = -1 EBADF (Bad file descriptor) close(32664) = -1 EBADF (Bad file descriptor) close(32665) = -1 EBADF (Bad file descriptor) close(32666) = -1 EBADF (Bad file descriptor) close(32667) = -1 EBADF (Bad file descriptor) close(32668) = -1 EBADF (Bad file descriptor) close(32669) = -1 EBADF (Bad file descriptor) close(32670) = -1 EBADF (Bad file descriptor) close(32671) = -1 EBADF (Bad file descriptor) close(32672) = -1 EBADF (Bad file descriptor) close(32673) = -1 EBADF (Bad file descriptor) close(32674) = -1 EBADF (Bad file descriptor) close(32675) = -1 EBADF (Bad file descriptor) close(32676) = -1 EBADF (Bad file descriptor) close(32677) = -1 EBADF (Bad file descriptor) close(32678) = -1 EBADF (Bad file descriptor) close(32679) = -1 EBADF (Bad file descriptor) close(32680) = -1 EBADF (Bad file descriptor) close(32681) = -1 EBADF (Bad file descriptor) close(32682) = -1 EBADF (Bad file descriptor) close(32683) = -1 EBADF (Bad file descriptor) close(32684) = -1 EBADF (Bad file descriptor) close(32685) = -1 EBADF (Bad file descriptor) close(32686) = -1 EBADF (Bad file descriptor) close(32687) = -1 EBADF (Bad file descriptor) close(32688) = -1 EBADF (Bad file descriptor) close(32689) = -1 EBADF (Bad file descriptor) close(32690) = -1 EBADF (Bad file descriptor) close(32691) = -1 EBADF (Bad file descriptor) close(32692) = -1 EBADF (Bad file descriptor) close(32693) = -1 EBADF (Bad file descriptor) close(32694) = -1 EBADF (Bad file descriptor) close(32695) = -1 EBADF (Bad file descriptor) close(32696) = -1 EBADF (Bad file descriptor) close(32697) = -1 EBADF (Bad file descriptor) close(32698) = -1 EBADF (Bad file descriptor) close(32699) = -1 EBADF (Bad file descriptor) close(32700) = -1 EBADF (Bad file descriptor) close(32701) = -1 EBADF (Bad file descriptor) close(32702) = -1 EBADF (Bad file descriptor) close(32703) = -1 EBADF (Bad file descriptor) close(32704) = -1 EBADF (Bad file descriptor) close(32705) = -1 EBADF (Bad file descriptor) close(32706) = -1 EBADF (Bad file descriptor) close(32707) = -1 EBADF (Bad file descriptor) close(32708) = -1 EBADF (Bad file descriptor) close(32709) = -1 EBADF (Bad file descriptor) close(32710) = -1 EBADF (Bad file descriptor) close(32711) = -1 EBADF (Bad file descriptor) close(32712) = -1 EBADF (Bad file descriptor) close(32713) = -1 EBADF (Bad file descriptor) close(32714) = -1 EBADF (Bad file descriptor) close(32715) = -1 EBADF (Bad file descriptor) close(32716) = -1 EBADF (Bad file descriptor) close(32717) = -1 EBADF (Bad file descriptor) close(32718) = -1 EBADF (Bad file descriptor) close(32719) = -1 EBADF (Bad file descriptor) close(32720) = -1 EBADF (Bad file descriptor) close(32721) = -1 EBADF (Bad file descriptor) close(32722) = -1 EBADF (Bad file descriptor) close(32723) = -1 EBADF (Bad file descriptor) close(32724) = -1 EBADF (Bad file descriptor) close(32725) = -1 EBADF (Bad file descriptor) close(32726) = -1 EBADF (Bad file descriptor) close(32727) = -1 EBADF (Bad file descriptor) close(32728) = -1 EBADF (Bad file descriptor) close(32729) = -1 EBADF (Bad file descriptor) close(32730) = -1 EBADF (Bad file descriptor) close(32731) = -1 EBADF (Bad file descriptor) close(32732) = -1 EBADF (Bad file descriptor) close(32733) = -1 EBADF (Bad file descriptor) close(32734) = -1 EBADF (Bad file descriptor) close(32735) = -1 EBADF (Bad file descriptor) close(32736) = -1 EBADF (Bad file descriptor) close(32737) = -1 EBADF (Bad file descriptor) close(32738) = -1 EBADF (Bad file descriptor) close(32739) = -1 EBADF (Bad file descriptor) close(32740) = -1 EBADF (Bad file descriptor) close(32741) = -1 EBADF (Bad file descriptor) close(32742) = -1 EBADF (Bad file descriptor) close(32743) = -1 EBADF (Bad file descriptor) close(32744) = -1 EBADF (Bad file descriptor) close(32745) = -1 EBADF (Bad file descriptor) close(32746) = -1 EBADF (Bad file descriptor) close(32747) = -1 EBADF (Bad file descriptor) close(32748) = -1 EBADF (Bad file descriptor) close(32749) = -1 EBADF (Bad file descriptor) close(32750) = -1 EBADF (Bad file descriptor) close(32751) = -1 EBADF (Bad file descriptor) close(32752) = -1 EBADF (Bad file descriptor) close(32753) = -1 EBADF (Bad file descriptor) close(32754) = -1 EBADF (Bad file descriptor) close(32755) = -1 EBADF (Bad file descriptor) close(32756) = -1 EBADF (Bad file descriptor) close(32757) = -1 EBADF (Bad file descriptor) close(32758) = -1 EBADF (Bad file descriptor) close(32759) = -1 EBADF (Bad file descriptor) close(32760) = -1 EBADF (Bad file descriptor) close(32761) = -1 EBADF (Bad file descriptor) close(32762) = -1 EBADF (Bad file descriptor) close(32763) = -1 EBADF (Bad file descriptor) close(32764) = -1 EBADF (Bad file descriptor) close(32765) = -1 EBADF (Bad file descriptor) close(32766) = -1 EBADF (Bad file descriptor) close(32767) = -1 EBADF (Bad file descriptor) close(32768) = -1 EBADF (Bad file descriptor) close(32769) = -1 EBADF (Bad file descriptor) close(32770) = -1 EBADF (Bad file descriptor) close(32771) = -1 EBADF (Bad file descriptor) close(32772) = -1 EBADF (Bad file descriptor) close(32773) = -1 EBADF (Bad file descriptor) close(32774) = -1 EBADF (Bad file descriptor) close(32775) = -1 EBADF (Bad file descriptor) close(32776) = -1 EBADF (Bad file descriptor) close(32777) = -1 EBADF (Bad file descriptor) close(32778) = -1 EBADF (Bad file descriptor) close(32779) = -1 EBADF (Bad file descriptor) close(32780) = -1 EBADF (Bad file descriptor) close(32781) = -1 EBADF (Bad file descriptor) close(32782) = -1 EBADF (Bad file descriptor) close(32783) = -1 EBADF (Bad file descriptor) close(32784) = -1 EBADF (Bad file descriptor) close(32785) = -1 EBADF (Bad file descriptor) close(32786) = -1 EBADF (Bad file descriptor) close(32787) = -1 EBADF (Bad file descriptor) close(32788) = -1 EBADF (Bad file descriptor) close(32789) = -1 EBADF (Bad file descriptor) close(32790) = -1 EBADF (Bad file descriptor) close(32791) = -1 EBADF (Bad file descriptor) close(32792) = -1 EBADF (Bad file descriptor) close(32793) = -1 EBADF (Bad file descriptor) close(32794) = -1 EBADF (Bad file descriptor) close(32795) = -1 EBADF (Bad file descriptor) close(32796) = -1 EBADF (Bad file descriptor) close(32797) = -1 EBADF (Bad file descriptor) close(32798) = -1 EBADF (Bad file descriptor) close(32799) = -1 EBADF (Bad file descriptor) close(32800) = -1 EBADF (Bad file descriptor) close(32801) = -1 EBADF (Bad file descriptor) close(32802) = -1 EBADF (Bad file descriptor) close(32803) = -1 EBADF (Bad file descriptor) close(32804) = -1 EBADF (Bad file descriptor) close(32805) = -1 EBADF (Bad file descriptor) close(32806) = -1 EBADF (Bad file descriptor) close(32807) = -1 EBADF (Bad file descriptor) close(32808) = -1 EBADF (Bad file descriptor) close(32809) = -1 EBADF (Bad file descriptor) close(32810) = -1 EBADF (Bad file descriptor) close(32811) = -1 EBADF (Bad file descriptor) close(32812) = -1 EBADF (Bad file descriptor) close(32813) = -1 EBADF (Bad file descriptor) close(32814) = -1 EBADF (Bad file descriptor) close(32815) = -1 EBADF (Bad file descriptor) close(32816) = -1 EBADF (Bad file descriptor) close(32817) = -1 EBADF (Bad file descriptor) close(32818) = -1 EBADF (Bad file descriptor) close(32819) = -1 EBADF (Bad file descriptor) close(32820) = -1 EBADF (Bad file descriptor) close(32821) = -1 EBADF (Bad file descriptor) close(32822) = -1 EBADF (Bad file descriptor) close(32823) = -1 EBADF (Bad file descriptor) close(32824) = -1 EBADF (Bad file descriptor) close(32825) = -1 EBADF (Bad file descriptor) close(32826) = -1 EBADF (Bad file descriptor) close(32827) = -1 EBADF (Bad file descriptor) close(32828) = -1 EBADF (Bad file descriptor) close(32829) = -1 EBADF (Bad file descriptor) close(32830) = -1 EBADF (Bad file descriptor) close(32831) = -1 EBADF (Bad file descriptor) close(32832) = -1 EBADF (Bad file descriptor) close(32833) = -1 EBADF (Bad file descriptor) close(32834) = -1 EBADF (Bad file descriptor) close(32835) = -1 EBADF (Bad file descriptor) close(32836) = -1 EBADF (Bad file descriptor) close(32837) = -1 EBADF (Bad file descriptor) close(32838) = -1 EBADF (Bad file descriptor) close(32839) = -1 EBADF (Bad file descriptor) close(32840) = -1 EBADF (Bad file descriptor) close(32841) = -1 EBADF (Bad file descriptor) close(32842) = -1 EBADF (Bad file descriptor) close(32843) = -1 EBADF (Bad file descriptor) close(32844) = -1 EBADF (Bad file descriptor) close(32845) = -1 EBADF (Bad file descriptor) close(32846) = -1 EBADF (Bad file descriptor) close(32847) = -1 EBADF (Bad file descriptor) close(32848) = -1 EBADF (Bad file descriptor) close(32849) = -1 EBADF (Bad file descriptor) close(32850) = -1 EBADF (Bad file descriptor) close(32851) = -1 EBADF (Bad file descriptor) close(32852) = -1 EBADF (Bad file descriptor) close(32853) = -1 EBADF (Bad file descriptor) close(32854) = -1 EBADF (Bad file descriptor) close(32855) = -1 EBADF (Bad file descriptor) close(32856) = -1 EBADF (Bad file descriptor) close(32857) = -1 EBADF (Bad file descriptor) close(32858) = -1 EBADF (Bad file descriptor) close(32859) = -1 EBADF (Bad file descriptor) close(32860) = -1 EBADF (Bad file descriptor) close(32861) = -1 EBADF (Bad file descriptor) close(32862) = -1 EBADF (Bad file descriptor) close(32863) = -1 EBADF (Bad file descriptor) close(32864) = -1 EBADF (Bad file descriptor) close(32865) = -1 EBADF (Bad file descriptor) close(32866) = -1 EBADF (Bad file descriptor) close(32867) = -1 EBADF (Bad file descriptor) close(32868) = -1 EBADF (Bad file descriptor) close(32869) = -1 EBADF (Bad file descriptor) close(32870) = -1 EBADF (Bad file descriptor) close(32871) = -1 EBADF (Bad file descriptor) close(32872) = -1 EBADF (Bad file descriptor) close(32873) = -1 EBADF (Bad file descriptor) close(32874) = -1 EBADF (Bad file descriptor) close(32875) = -1 EBADF (Bad file descriptor) close(32876) = -1 EBADF (Bad file descriptor) close(32877) = -1 EBADF (Bad file descriptor) close(32878) = -1 EBADF (Bad file descriptor) close(32879) = -1 EBADF (Bad file descriptor) close(32880) = -1 EBADF (Bad file descriptor) close(32881) = -1 EBADF (Bad file descriptor) close(32882) = -1 EBADF (Bad file descriptor) close(32883) = -1 EBADF (Bad file descriptor) close(32884) = -1 EBADF (Bad file descriptor) close(32885) = -1 EBADF (Bad file descriptor) close(32886) = -1 EBADF (Bad file descriptor) close(32887) = -1 EBADF (Bad file descriptor) close(32888) = -1 EBADF (Bad file descriptor) close(32889) = -1 EBADF (Bad file descriptor) close(32890) = -1 EBADF (Bad file descriptor) close(32891) = -1 EBADF (Bad file descriptor) close(32892) = -1 EBADF (Bad file descriptor) close(32893) = -1 EBADF (Bad file descriptor) close(32894) = -1 EBADF (Bad file descriptor) close(32895) = -1 EBADF (Bad file descriptor) close(32896) = -1 EBADF (Bad file descriptor) close(32897) = -1 EBADF (Bad file descriptor) close(32898) = -1 EBADF (Bad file descriptor) close(32899) = -1 EBADF (Bad file descriptor) close(32900) = -1 EBADF (Bad file descriptor) close(32901) = -1 EBADF (Bad file descriptor) close(32902) = -1 EBADF (Bad file descriptor) close(32903) = -1 EBADF (Bad file descriptor) close(32904) = -1 EBADF (Bad file descriptor) close(32905) = -1 EBADF (Bad file descriptor) close(32906) = -1 EBADF (Bad file descriptor) close(32907) = -1 EBADF (Bad file descriptor) close(32908) = -1 EBADF (Bad file descriptor) close(32909) = -1 EBADF (Bad file descriptor) close(32910) = -1 EBADF (Bad file descriptor) close(32911) = -1 EBADF (Bad file descriptor) close(32912) = -1 EBADF (Bad file descriptor) close(32913) = -1 EBADF (Bad file descriptor) close(32914) = -1 EBADF (Bad file descriptor) close(32915) = -1 EBADF (Bad file descriptor) close(32916) = -1 EBADF (Bad file descriptor) close(32917) = -1 EBADF (Bad file descriptor) close(32918) = -1 EBADF (Bad file descriptor) close(32919) = -1 EBADF (Bad file descriptor) close(32920) = -1 EBADF (Bad file descriptor) close(32921) = -1 EBADF (Bad file descriptor) close(32922) = -1 EBADF (Bad file descriptor) close(32923) = -1 EBADF (Bad file descriptor) close(32924) = -1 EBADF (Bad file descriptor) close(32925) = -1 EBADF (Bad file descriptor) close(32926) = -1 EBADF (Bad file descriptor) close(32927) = -1 EBADF (Bad file descriptor) close(32928) = -1 EBADF (Bad file descriptor) close(32929) = -1 EBADF (Bad file descriptor) close(32930) = -1 EBADF (Bad file descriptor) close(32931) = -1 EBADF (Bad file descriptor) close(32932) = -1 EBADF (Bad file descriptor) close(32933) = -1 EBADF (Bad file descriptor) close(32934) = -1 EBADF (Bad file descriptor) close(32935) = -1 EBADF (Bad file descriptor) close(32936) = -1 EBADF (Bad file descriptor) close(32937) = -1 EBADF (Bad file descriptor) close(32938) = -1 EBADF (Bad file descriptor) close(32939) = -1 EBADF (Bad file descriptor) close(32940) = -1 EBADF (Bad file descriptor) close(32941) = -1 EBADF (Bad file descriptor) close(32942) = -1 EBADF (Bad file descriptor) close(32943) = -1 EBADF (Bad file descriptor) close(32944) = -1 EBADF (Bad file descriptor) close(32945) = -1 EBADF (Bad file descriptor) close(32946) = -1 EBADF (Bad file descriptor) close(32947) = -1 EBADF (Bad file descriptor) close(32948) = -1 EBADF (Bad file descriptor) close(32949) = -1 EBADF (Bad file descriptor) close(32950) = -1 EBADF (Bad file descriptor) close(32951) = -1 EBADF (Bad file descriptor) close(32952) = -1 EBADF (Bad file descriptor) close(32953) = -1 EBADF (Bad file descriptor) close(32954) = -1 EBADF (Bad file descriptor) close(32955) = -1 EBADF (Bad file descriptor) close(32956) = -1 EBADF (Bad file descriptor) close(32957) = -1 EBADF (Bad file descriptor) close(32958) = -1 EBADF (Bad file descriptor) close(32959) = -1 EBADF (Bad file descriptor) close(32960) = -1 EBADF (Bad file descriptor) close(32961) = -1 EBADF (Bad file descriptor) close(32962) = -1 EBADF (Bad file descriptor) close(32963) = -1 EBADF (Bad file descriptor) close(32964) = -1 EBADF (Bad file descriptor) close(32965) = -1 EBADF (Bad file descriptor) close(32966) = -1 EBADF (Bad file descriptor) close(32967) = -1 EBADF (Bad file descriptor) close(32968) = -1 EBADF (Bad file descriptor) close(32969) = -1 EBADF (Bad file descriptor) close(32970) = -1 EBADF (Bad file descriptor) close(32971) = -1 EBADF (Bad file descriptor) close(32972) = -1 EBADF (Bad file descriptor) close(32973) = -1 EBADF (Bad file descriptor) close(32974) = -1 EBADF (Bad file descriptor) close(32975) = -1 EBADF (Bad file descriptor) close(32976) = -1 EBADF (Bad file descriptor) close(32977) = -1 EBADF (Bad file descriptor) close(32978) = -1 EBADF (Bad file descriptor) close(32979) = -1 EBADF (Bad file descriptor) close(32980) = -1 EBADF (Bad file descriptor) close(32981) = -1 EBADF (Bad file descriptor) close(32982) = -1 EBADF (Bad file descriptor) close(32983) = -1 EBADF (Bad file descriptor) close(32984) = -1 EBADF (Bad file descriptor) close(32985) = -1 EBADF (Bad file descriptor) close(32986) = -1 EBADF (Bad file descriptor) close(32987) = -1 EBADF (Bad file descriptor) close(32988) = -1 EBADF (Bad file descriptor) close(32989) = -1 EBADF (Bad file descriptor) close(32990) = -1 EBADF (Bad file descriptor) close(32991) = -1 EBADF (Bad file descriptor) close(32992) = -1 EBADF (Bad file descriptor) close(32993) = -1 EBADF (Bad file descriptor) close(32994) = -1 EBADF (Bad file descriptor) close(32995) = -1 EBADF (Bad file descriptor) close(32996) = -1 EBADF (Bad file descriptor) close(32997) = -1 EBADF (Bad file descriptor) close(32998) = -1 EBADF (Bad file descriptor) close(32999) = -1 EBADF (Bad file descriptor) close(33000) = -1 EBADF (Bad file descriptor) close(33001) = -1 EBADF (Bad file descriptor) close(33002) = -1 EBADF (Bad file descriptor) close(33003) = -1 EBADF (Bad file descriptor) close(33004) = -1 EBADF (Bad file descriptor) close(33005) = -1 EBADF (Bad file descriptor) close(33006) = -1 EBADF (Bad file descriptor) close(33007) = -1 EBADF (Bad file descriptor) close(33008) = -1 EBADF (Bad file descriptor) close(33009) = -1 EBADF (Bad file descriptor) close(33010) = -1 EBADF (Bad file descriptor) close(33011) = -1 EBADF (Bad file descriptor) close(33012) = -1 EBADF (Bad file descriptor) close(33013) = -1 EBADF (Bad file descriptor) close(33014) = -1 EBADF (Bad file descriptor) close(33015) = -1 EBADF (Bad file descriptor) close(33016) = -1 EBADF (Bad file descriptor) close(33017) = -1 EBADF (Bad file descriptor) close(33018) = -1 EBADF (Bad file descriptor) close(33019) = -1 EBADF (Bad file descriptor) close(33020) = -1 EBADF (Bad file descriptor) close(33021) = -1 EBADF (Bad file descriptor) close(33022) = -1 EBADF (Bad file descriptor) close(33023) = -1 EBADF (Bad file descriptor) close(33024) = -1 EBADF (Bad file descriptor) close(33025) = -1 EBADF (Bad file descriptor) close(33026) = -1 EBADF (Bad file descriptor) close(33027) = -1 EBADF (Bad file descriptor) close(33028) = -1 EBADF (Bad file descriptor) close(33029) = -1 EBADF (Bad file descriptor) close(33030) = -1 EBADF (Bad file descriptor) close(33031) = -1 EBADF (Bad file descriptor) close(33032) = -1 EBADF (Bad file descriptor) close(33033) = -1 EBADF (Bad file descriptor) close(33034) = -1 EBADF (Bad file descriptor) close(33035) = -1 EBADF (Bad file descriptor) close(33036) = -1 EBADF (Bad file descriptor) close(33037) = -1 EBADF (Bad file descriptor) close(33038) = -1 EBADF (Bad file descriptor) close(33039) = -1 EBADF (Bad file descriptor) close(33040) = -1 EBADF (Bad file descriptor) close(33041) = -1 EBADF (Bad file descriptor) close(33042) = -1 EBADF (Bad file descriptor) close(33043) = -1 EBADF (Bad file descriptor) close(33044) = -1 EBADF (Bad file descriptor) close(33045) = -1 EBADF (Bad file descriptor) close(33046) = -1 EBADF (Bad file descriptor) close(33047) = -1 EBADF (Bad file descriptor) close(33048) = -1 EBADF (Bad file descriptor) close(33049) = -1 EBADF (Bad file descriptor) close(33050) = -1 EBADF (Bad file descriptor) close(33051) = -1 EBADF (Bad file descriptor) close(33052) = -1 EBADF (Bad file descriptor) close(33053) = -1 EBADF (Bad file descriptor) close(33054) = -1 EBADF (Bad file descriptor) close(33055) = -1 EBADF (Bad file descriptor) close(33056) = -1 EBADF (Bad file descriptor) close(33057) = -1 EBADF (Bad file descriptor) close(33058) = -1 EBADF (Bad file descriptor) close(33059) = -1 EBADF (Bad file descriptor) close(33060) = -1 EBADF (Bad file descriptor) close(33061) = -1 EBADF (Bad file descriptor) close(33062) = -1 EBADF (Bad file descriptor) close(33063) = -1 EBADF (Bad file descriptor) close(33064) = -1 EBADF (Bad file descriptor) close(33065) = -1 EBADF (Bad file descriptor) close(33066) = -1 EBADF (Bad file descriptor) close(33067) = -1 EBADF (Bad file descriptor) close(33068) = -1 EBADF (Bad file descriptor) close(33069) = -1 EBADF (Bad file descriptor) close(33070) = -1 EBADF (Bad file descriptor) close(33071) = -1 EBADF (Bad file descriptor) close(33072) = -1 EBADF (Bad file descriptor) close(33073) = -1 EBADF (Bad file descriptor) close(33074) = -1 EBADF (Bad file descriptor) close(33075) = -1 EBADF (Bad file descriptor) close(33076) = -1 EBADF (Bad file descriptor) close(33077) = -1 EBADF (Bad file descriptor) close(33078) = -1 EBADF (Bad file descriptor) close(33079) = -1 EBADF (Bad file descriptor) close(33080) = -1 EBADF (Bad file descriptor) close(33081) = -1 EBADF (Bad file descriptor) close(33082) = -1 EBADF (Bad file descriptor) close(33083) = -1 EBADF (Bad file descriptor) close(33084) = -1 EBADF (Bad file descriptor) close(33085) = -1 EBADF (Bad file descriptor) close(33086) = -1 EBADF (Bad file descriptor) close(33087) = -1 EBADF (Bad file descriptor) close(33088) = -1 EBADF (Bad file descriptor) close(33089) = -1 EBADF (Bad file descriptor) close(33090) = -1 EBADF (Bad file descriptor) close(33091) = -1 EBADF (Bad file descriptor) close(33092) = -1 EBADF (Bad file descriptor) close(33093) = -1 EBADF (Bad file descriptor) close(33094) = -1 EBADF (Bad file descriptor) close(33095) = -1 EBADF (Bad file descriptor) close(33096) = -1 EBADF (Bad file descriptor) close(33097) = -1 EBADF (Bad file descriptor) close(33098) = -1 EBADF (Bad file descriptor) close(33099) = -1 EBADF (Bad file descriptor) close(33100) = -1 EBADF (Bad file descriptor) close(33101) = -1 EBADF (Bad file descriptor) close(33102) = -1 EBADF (Bad file descriptor) close(33103) = -1 EBADF (Bad file descriptor) close(33104) = -1 EBADF (Bad file descriptor) close(33105) = -1 EBADF (Bad file descriptor) close(33106) = -1 EBADF (Bad file descriptor) close(33107) = -1 EBADF (Bad file descriptor) close(33108) = -1 EBADF (Bad file descriptor) close(33109) = -1 EBADF (Bad file descriptor) close(33110) = -1 EBADF (Bad file descriptor) close(33111) = -1 EBADF (Bad file descriptor) close(33112) = -1 EBADF (Bad file descriptor) close(33113) = -1 EBADF (Bad file descriptor) close(33114) = -1 EBADF (Bad file descriptor) close(33115) = -1 EBADF (Bad file descriptor) close(33116) = -1 EBADF (Bad file descriptor) close(33117) = -1 EBADF (Bad file descriptor) close(33118) = -1 EBADF (Bad file descriptor) close(33119) = -1 EBADF (Bad file descriptor) close(33120) = -1 EBADF (Bad file descriptor) close(33121) = -1 EBADF (Bad file descriptor) close(33122) = -1 EBADF (Bad file descriptor) close(33123) = -1 EBADF (Bad file descriptor) close(33124) = -1 EBADF (Bad file descriptor) close(33125) = -1 EBADF (Bad file descriptor) close(33126) = -1 EBADF (Bad file descriptor) close(33127) = -1 EBADF (Bad file descriptor) close(33128) = -1 EBADF (Bad file descriptor) close(33129) = -1 EBADF (Bad file descriptor) close(33130) = -1 EBADF (Bad file descriptor) close(33131) = -1 EBADF (Bad file descriptor) close(33132) = -1 EBADF (Bad file descriptor) close(33133) = -1 EBADF (Bad file descriptor) close(33134) = -1 EBADF (Bad file descriptor) close(33135) = -1 EBADF (Bad file descriptor) close(33136) = -1 EBADF (Bad file descriptor) close(33137) = -1 EBADF (Bad file descriptor) close(33138) = -1 EBADF (Bad file descriptor) close(33139) = -1 EBADF (Bad file descriptor) close(33140) = -1 EBADF (Bad file descriptor) close(33141) = -1 EBADF (Bad file descriptor) close(33142) = -1 EBADF (Bad file descriptor) close(33143) = -1 EBADF (Bad file descriptor) close(33144) = -1 EBADF (Bad file descriptor) close(33145) = -1 EBADF (Bad file descriptor) close(33146) = -1 EBADF (Bad file descriptor) close(33147) = -1 EBADF (Bad file descriptor) close(33148) = -1 EBADF (Bad file descriptor) close(33149) = -1 EBADF (Bad file descriptor) close(33150) = -1 EBADF (Bad file descriptor) close(33151) = -1 EBADF (Bad file descriptor) close(33152) = -1 EBADF (Bad file descriptor) close(33153) = -1 EBADF (Bad file descriptor) close(33154) = -1 EBADF (Bad file descriptor) close(33155) = -1 EBADF (Bad file descriptor) close(33156) = -1 EBADF (Bad file descriptor) close(33157) = -1 EBADF (Bad file descriptor) close(33158) = -1 EBADF (Bad file descriptor) close(33159) = -1 EBADF (Bad file descriptor) close(33160) = -1 EBADF (Bad file descriptor) close(33161) = -1 EBADF (Bad file descriptor) close(33162) = -1 EBADF (Bad file descriptor) close(33163) = -1 EBADF (Bad file descriptor) close(33164) = -1 EBADF (Bad file descriptor) close(33165) = -1 EBADF (Bad file descriptor) close(33166) = -1 EBADF (Bad file descriptor) close(33167) = -1 EBADF (Bad file descriptor) close(33168) = -1 EBADF (Bad file descriptor) close(33169) = -1 EBADF (Bad file descriptor) close(33170) = -1 EBADF (Bad file descriptor) close(33171) = -1 EBADF (Bad file descriptor) close(33172) = -1 EBADF (Bad file descriptor) close(33173) = -1 EBADF (Bad file descriptor) close(33174) = -1 EBADF (Bad file descriptor) close(33175) = -1 EBADF (Bad file descriptor) close(33176) = -1 EBADF (Bad file descriptor) close(33177) = -1 EBADF (Bad file descriptor) close(33178) = -1 EBADF (Bad file descriptor) close(33179) = -1 EBADF (Bad file descriptor) close(33180) = -1 EBADF (Bad file descriptor) close(33181) = -1 EBADF (Bad file descriptor) close(33182) = -1 EBADF (Bad file descriptor) close(33183) = -1 EBADF (Bad file descriptor) close(33184) = -1 EBADF (Bad file descriptor) close(33185) = -1 EBADF (Bad file descriptor) close(33186) = -1 EBADF (Bad file descriptor) close(33187) = -1 EBADF (Bad file descriptor) close(33188) = -1 EBADF (Bad file descriptor) close(33189) = -1 EBADF (Bad file descriptor) close(33190) = -1 EBADF (Bad file descriptor) close(33191) = -1 EBADF (Bad file descriptor) close(33192) = -1 EBADF (Bad file descriptor) close(33193) = -1 EBADF (Bad file descriptor) close(33194) = -1 EBADF (Bad file descriptor) close(33195) = -1 EBADF (Bad file descriptor) close(33196) = -1 EBADF (Bad file descriptor) close(33197) = -1 EBADF (Bad file descriptor) close(33198) = -1 EBADF (Bad file descriptor) close(33199) = -1 EBADF (Bad file descriptor) close(33200) = -1 EBADF (Bad file descriptor) close(33201) = -1 EBADF (Bad file descriptor) close(33202) = -1 EBADF (Bad file descriptor) close(33203) = -1 EBADF (Bad file descriptor) close(33204) = -1 EBADF (Bad file descriptor) close(33205) = -1 EBADF (Bad file descriptor) close(33206) = -1 EBADF (Bad file descriptor) close(33207) = -1 EBADF (Bad file descriptor) close(33208) = -1 EBADF (Bad file descriptor) close(33209) = -1 EBADF (Bad file descriptor) close(33210) = -1 EBADF (Bad file descriptor) close(33211) = -1 EBADF (Bad file descriptor) close(33212) = -1 EBADF (Bad file descriptor) close(33213) = -1 EBADF (Bad file descriptor) close(33214) = -1 EBADF (Bad file descriptor) close(33215) = -1 EBADF (Bad file descriptor) close(33216) = -1 EBADF (Bad file descriptor) close(33217) = -1 EBADF (Bad file descriptor) close(33218) = -1 EBADF (Bad file descriptor) close(33219) = -1 EBADF (Bad file descriptor) close(33220) = -1 EBADF (Bad file descriptor) close(33221) = -1 EBADF (Bad file descriptor) close(33222) = -1 EBADF (Bad file descriptor) close(33223) = -1 EBADF (Bad file descriptor) close(33224) = -1 EBADF (Bad file descriptor) close(33225) = -1 EBADF (Bad file descriptor) close(33226) = -1 EBADF (Bad file descriptor) close(33227) = -1 EBADF (Bad file descriptor) close(33228) = -1 EBADF (Bad file descriptor) close(33229) = -1 EBADF (Bad file descriptor) close(33230) = -1 EBADF (Bad file descriptor) close(33231) = -1 EBADF (Bad file descriptor) close(33232) = -1 EBADF (Bad file descriptor) close(33233) = -1 EBADF (Bad file descriptor) close(33234) = -1 EBADF (Bad file descriptor) close(33235) = -1 EBADF (Bad file descriptor) close(33236) = -1 EBADF (Bad file descriptor) close(33237) = -1 EBADF (Bad file descriptor) close(33238) = -1 EBADF (Bad file descriptor) close(33239) = -1 EBADF (Bad file descriptor) close(33240) = -1 EBADF (Bad file descriptor) close(33241) = -1 EBADF (Bad file descriptor) close(33242) = -1 EBADF (Bad file descriptor) close(33243) = -1 EBADF (Bad file descriptor) close(33244) = -1 EBADF (Bad file descriptor) close(33245) = -1 EBADF (Bad file descriptor) close(33246) = -1 EBADF (Bad file descriptor) close(33247) = -1 EBADF (Bad file descriptor) close(33248) = -1 EBADF (Bad file descriptor) close(33249) = -1 EBADF (Bad file descriptor) close(33250) = -1 EBADF (Bad file descriptor) close(33251) = -1 EBADF (Bad file descriptor) close(33252) = -1 EBADF (Bad file descriptor) close(33253) = -1 EBADF (Bad file descriptor) close(33254) = -1 EBADF (Bad file descriptor) close(33255) = -1 EBADF (Bad file descriptor) close(33256) = -1 EBADF (Bad file descriptor) close(33257) = -1 EBADF (Bad file descriptor) close(33258) = -1 EBADF (Bad file descriptor) close(33259) = -1 EBADF (Bad file descriptor) close(33260) = -1 EBADF (Bad file descriptor) close(33261) = -1 EBADF (Bad file descriptor) close(33262) = -1 EBADF (Bad file descriptor) close(33263) = -1 EBADF (Bad file descriptor) close(33264) = -1 EBADF (Bad file descriptor) close(33265) = -1 EBADF (Bad file descriptor) close(33266) = -1 EBADF (Bad file descriptor) close(33267) = -1 EBADF (Bad file descriptor) close(33268) = -1 EBADF (Bad file descriptor) close(33269) = -1 EBADF (Bad file descriptor) close(33270) = -1 EBADF (Bad file descriptor) close(33271) = -1 EBADF (Bad file descriptor) close(33272) = -1 EBADF (Bad file descriptor) close(33273) = -1 EBADF (Bad file descriptor) close(33274) = -1 EBADF (Bad file descriptor) close(33275) = -1 EBADF (Bad file descriptor) close(33276) = -1 EBADF (Bad file descriptor) close(33277) = -1 EBADF (Bad file descriptor) close(33278) = -1 EBADF (Bad file descriptor) close(33279) = -1 EBADF (Bad file descriptor) close(33280) = -1 EBADF (Bad file descriptor) close(33281) = -1 EBADF (Bad file descriptor) close(33282) = -1 EBADF (Bad file descriptor) close(33283) = -1 EBADF (Bad file descriptor) close(33284) = -1 EBADF (Bad file descriptor) close(33285) = -1 EBADF (Bad file descriptor) close(33286) = -1 EBADF (Bad file descriptor) close(33287) = -1 EBADF (Bad file descriptor) close(33288) = -1 EBADF (Bad file descriptor) close(33289) = -1 EBADF (Bad file descriptor) close(33290) = -1 EBADF (Bad file descriptor) close(33291) = -1 EBADF (Bad file descriptor) close(33292) = -1 EBADF (Bad file descriptor) close(33293) = -1 EBADF (Bad file descriptor) close(33294) = -1 EBADF (Bad file descriptor) close(33295) = -1 EBADF (Bad file descriptor) close(33296) = -1 EBADF (Bad file descriptor) close(33297) = -1 EBADF (Bad file descriptor) close(33298) = -1 EBADF (Bad file descriptor) close(33299) = -1 EBADF (Bad file descriptor) close(33300) = -1 EBADF (Bad file descriptor) close(33301) = -1 EBADF (Bad file descriptor) close(33302) = -1 EBADF (Bad file descriptor) close(33303) = -1 EBADF (Bad file descriptor) close(33304) = -1 EBADF (Bad file descriptor) close(33305) = -1 EBADF (Bad file descriptor) close(33306) = -1 EBADF (Bad file descriptor) close(33307) = -1 EBADF (Bad file descriptor) close(33308) = -1 EBADF (Bad file descriptor) close(33309) = -1 EBADF (Bad file descriptor) close(33310) = -1 EBADF (Bad file descriptor) close(33311) = -1 EBADF (Bad file descriptor) close(33312) = -1 EBADF (Bad file descriptor) close(33313) = -1 EBADF (Bad file descriptor) close(33314) = -1 EBADF (Bad file descriptor) close(33315) = -1 EBADF (Bad file descriptor) close(33316) = -1 EBADF (Bad file descriptor) close(33317) = -1 EBADF (Bad file descriptor) close(33318) = -1 EBADF (Bad file descriptor) close(33319) = -1 EBADF (Bad file descriptor) close(33320) = -1 EBADF (Bad file descriptor) close(33321) = -1 EBADF (Bad file descriptor) close(33322) = -1 EBADF (Bad file descriptor) close(33323) = -1 EBADF (Bad file descriptor) close(33324) = -1 EBADF (Bad file descriptor) close(33325) = -1 EBADF (Bad file descriptor) close(33326) = -1 EBADF (Bad file descriptor) close(33327) = -1 EBADF (Bad file descriptor) close(33328) = -1 EBADF (Bad file descriptor) close(33329) = -1 EBADF (Bad file descriptor) close(33330) = -1 EBADF (Bad file descriptor) close(33331) = -1 EBADF (Bad file descriptor) close(33332) = -1 EBADF (Bad file descriptor) close(33333) = -1 EBADF (Bad file descriptor) close(33334) = -1 EBADF (Bad file descriptor) close(33335) = -1 EBADF (Bad file descriptor) close(33336) = -1 EBADF (Bad file descriptor) close(33337) = -1 EBADF (Bad file descriptor) close(33338) = -1 EBADF (Bad file descriptor) close(33339) = -1 EBADF (Bad file descriptor) close(33340) = -1 EBADF (Bad file descriptor) close(33341) = -1 EBADF (Bad file descriptor) close(33342) = -1 EBADF (Bad file descriptor) close(33343) = -1 EBADF (Bad file descriptor) close(33344) = -1 EBADF (Bad file descriptor) close(33345) = -1 EBADF (Bad file descriptor) close(33346) = -1 EBADF (Bad file descriptor) close(33347) = -1 EBADF (Bad file descriptor) close(33348) = -1 EBADF (Bad file descriptor) close(33349) = -1 EBADF (Bad file descriptor) close(33350) = -1 EBADF (Bad file descriptor) close(33351) = -1 EBADF (Bad file descriptor) close(33352) = -1 EBADF (Bad file descriptor) close(33353) = -1 EBADF (Bad file descriptor) close(33354) = -1 EBADF (Bad file descriptor) close(33355) = -1 EBADF (Bad file descriptor) close(33356) = -1 EBADF (Bad file descriptor) close(33357) = -1 EBADF (Bad file descriptor) close(33358) = -1 EBADF (Bad file descriptor) close(33359) = -1 EBADF (Bad file descriptor) close(33360) = -1 EBADF (Bad file descriptor) close(33361) = -1 EBADF (Bad file descriptor) close(33362) = -1 EBADF (Bad file descriptor) close(33363) = -1 EBADF (Bad file descriptor) close(33364) = -1 EBADF (Bad file descriptor) close(33365) = -1 EBADF (Bad file descriptor) close(33366) = -1 EBADF (Bad file descriptor) close(33367) = -1 EBADF (Bad file descriptor) close(33368) = -1 EBADF (Bad file descriptor) close(33369) = -1 EBADF (Bad file descriptor) close(33370) = -1 EBADF (Bad file descriptor) close(33371) = -1 EBADF (Bad file descriptor) close(33372) = -1 EBADF (Bad file descriptor) close(33373) = -1 EBADF (Bad file descriptor) close(33374) = -1 EBADF (Bad file descriptor) close(33375) = -1 EBADF (Bad file descriptor) close(33376) = -1 EBADF (Bad file descriptor) close(33377) = -1 EBADF (Bad file descriptor) close(33378) = -1 EBADF (Bad file descriptor) close(33379) = -1 EBADF (Bad file descriptor) close(33380) = -1 EBADF (Bad file descriptor) close(33381) = -1 EBADF (Bad file descriptor) close(33382) = -1 EBADF (Bad file descriptor) close(33383) = -1 EBADF (Bad file descriptor) close(33384) = -1 EBADF (Bad file descriptor) close(33385) = -1 EBADF (Bad file descriptor) close(33386) = -1 EBADF (Bad file descriptor) close(33387) = -1 EBADF (Bad file descriptor) close(33388) = -1 EBADF (Bad file descriptor) close(33389) = -1 EBADF (Bad file descriptor) close(33390) = -1 EBADF (Bad file descriptor) close(33391) = -1 EBADF (Bad file descriptor) close(33392) = -1 EBADF (Bad file descriptor) close(33393) = -1 EBADF (Bad file descriptor) close(33394) = -1 EBADF (Bad file descriptor) close(33395) = -1 EBADF (Bad file descriptor) close(33396) = -1 EBADF (Bad file descriptor) close(33397) = -1 EBADF (Bad file descriptor) close(33398) = -1 EBADF (Bad file descriptor) close(33399) = -1 EBADF (Bad file descriptor) close(33400) = -1 EBADF (Bad file descriptor) close(33401) = -1 EBADF (Bad file descriptor) close(33402) = -1 EBADF (Bad file descriptor) close(33403) = -1 EBADF (Bad file descriptor) close(33404) = -1 EBADF (Bad file descriptor) close(33405) = -1 EBADF (Bad file descriptor) close(33406) = -1 EBADF (Bad file descriptor) close(33407) = -1 EBADF (Bad file descriptor) close(33408) = -1 EBADF (Bad file descriptor) close(33409) = -1 EBADF (Bad file descriptor) close(33410) = -1 EBADF (Bad file descriptor) close(33411) = -1 EBADF (Bad file descriptor) close(33412) = -1 EBADF (Bad file descriptor) close(33413) = -1 EBADF (Bad file descriptor) close(33414) = -1 EBADF (Bad file descriptor) close(33415) = -1 EBADF (Bad file descriptor) close(33416) = -1 EBADF (Bad file descriptor) close(33417) = -1 EBADF (Bad file descriptor) close(33418) = -1 EBADF (Bad file descriptor) close(33419) = -1 EBADF (Bad file descriptor) close(33420) = -1 EBADF (Bad file descriptor) close(33421) = -1 EBADF (Bad file descriptor) close(33422) = -1 EBADF (Bad file descriptor) close(33423) = -1 EBADF (Bad file descriptor) close(33424) = -1 EBADF (Bad file descriptor) close(33425) = -1 EBADF (Bad file descriptor) close(33426) = -1 EBADF (Bad file descriptor) close(33427) = -1 EBADF (Bad file descriptor) close(33428) = -1 EBADF (Bad file descriptor) close(33429) = -1 EBADF (Bad file descriptor) close(33430) = -1 EBADF (Bad file descriptor) close(33431) = -1 EBADF (Bad file descriptor) close(33432) = -1 EBADF (Bad file descriptor) close(33433) = -1 EBADF (Bad file descriptor) close(33434) = -1 EBADF (Bad file descriptor) close(33435) = -1 EBADF (Bad file descriptor) close(33436) = -1 EBADF (Bad file descriptor) close(33437) = -1 EBADF (Bad file descriptor) close(33438) = -1 EBADF (Bad file descriptor) close(33439) = -1 EBADF (Bad file descriptor) close(33440) = -1 EBADF (Bad file descriptor) close(33441) = -1 EBADF (Bad file descriptor) close(33442) = -1 EBADF (Bad file descriptor) close(33443) = -1 EBADF (Bad file descriptor) close(33444) = -1 EBADF (Bad file descriptor) close(33445) = -1 EBADF (Bad file descriptor) close(33446) = -1 EBADF (Bad file descriptor) close(33447) = -1 EBADF (Bad file descriptor) close(33448) = -1 EBADF (Bad file descriptor) close(33449) = -1 EBADF (Bad file descriptor) close(33450) = -1 EBADF (Bad file descriptor) close(33451) = -1 EBADF (Bad file descriptor) close(33452) = -1 EBADF (Bad file descriptor) close(33453) = -1 EBADF (Bad file descriptor) close(33454) = -1 EBADF (Bad file descriptor) close(33455) = -1 EBADF (Bad file descriptor) close(33456) = -1 EBADF (Bad file descriptor) close(33457) = -1 EBADF (Bad file descriptor) close(33458) = -1 EBADF (Bad file descriptor) close(33459) = -1 EBADF (Bad file descriptor) close(33460) = -1 EBADF (Bad file descriptor) close(33461) = -1 EBADF (Bad file descriptor) close(33462) = -1 EBADF (Bad file descriptor) close(33463) = -1 EBADF (Bad file descriptor) close(33464) = -1 EBADF (Bad file descriptor) close(33465) = -1 EBADF (Bad file descriptor) close(33466) = -1 EBADF (Bad file descriptor) close(33467) = -1 EBADF (Bad file descriptor) close(33468) = -1 EBADF (Bad file descriptor) close(33469) = -1 EBADF (Bad file descriptor) close(33470) = -1 EBADF (Bad file descriptor) close(33471) = -1 EBADF (Bad file descriptor) close(33472) = -1 EBADF (Bad file descriptor) close(33473) = -1 EBADF (Bad file descriptor) close(33474) = -1 EBADF (Bad file descriptor) close(33475) = -1 EBADF (Bad file descriptor) close(33476) = -1 EBADF (Bad file descriptor) close(33477) = -1 EBADF (Bad file descriptor) close(33478) = -1 EBADF (Bad file descriptor) close(33479) = -1 EBADF (Bad file descriptor) close(33480) = -1 EBADF (Bad file descriptor) close(33481) = -1 EBADF (Bad file descriptor) close(33482) = -1 EBADF (Bad file descriptor) close(33483) = -1 EBADF (Bad file descriptor) close(33484) = -1 EBADF (Bad file descriptor) close(33485) = -1 EBADF (Bad file descriptor) close(33486) = -1 EBADF (Bad file descriptor) close(33487) = -1 EBADF (Bad file descriptor) close(33488) = -1 EBADF (Bad file descriptor) close(33489) = -1 EBADF (Bad file descriptor) close(33490) = -1 EBADF (Bad file descriptor) close(33491) = -1 EBADF (Bad file descriptor) close(33492) = -1 EBADF (Bad file descriptor) close(33493) = -1 EBADF (Bad file descriptor) close(33494) = -1 EBADF (Bad file descriptor) close(33495) = -1 EBADF (Bad file descriptor) close(33496) = -1 EBADF (Bad file descriptor) close(33497) = -1 EBADF (Bad file descriptor) close(33498) = -1 EBADF (Bad file descriptor) close(33499) = -1 EBADF (Bad file descriptor) close(33500) = -1 EBADF (Bad file descriptor) close(33501) = -1 EBADF (Bad file descriptor) close(33502) = -1 EBADF (Bad file descriptor) close(33503) = -1 EBADF (Bad file descriptor) close(33504) = -1 EBADF (Bad file descriptor) close(33505) = -1 EBADF (Bad file descriptor) close(33506) = -1 EBADF (Bad file descriptor) close(33507) = -1 EBADF (Bad file descriptor) close(33508) = -1 EBADF (Bad file descriptor) close(33509) = -1 EBADF (Bad file descriptor) close(33510) = -1 EBADF (Bad file descriptor) close(33511) = -1 EBADF (Bad file descriptor) close(33512) = -1 EBADF (Bad file descriptor) close(33513) = -1 EBADF (Bad file descriptor) close(33514) = -1 EBADF (Bad file descriptor) close(33515) = -1 EBADF (Bad file descriptor) close(33516) = -1 EBADF (Bad file descriptor) close(33517) = -1 EBADF (Bad file descriptor) close(33518) = -1 EBADF (Bad file descriptor) close(33519) = -1 EBADF (Bad file descriptor) close(33520) = -1 EBADF (Bad file descriptor) close(33521) = -1 EBADF (Bad file descriptor) close(33522) = -1 EBADF (Bad file descriptor) close(33523) = -1 EBADF (Bad file descriptor) close(33524) = -1 EBADF (Bad file descriptor) close(33525) = -1 EBADF (Bad file descriptor) close(33526) = -1 EBADF (Bad file descriptor) close(33527) = -1 EBADF (Bad file descriptor) close(33528) = -1 EBADF (Bad file descriptor) close(33529) = -1 EBADF (Bad file descriptor) close(33530) = -1 EBADF (Bad file descriptor) close(33531) = -1 EBADF (Bad file descriptor) close(33532) = -1 EBADF (Bad file descriptor) close(33533) = -1 EBADF (Bad file descriptor) close(33534) = -1 EBADF (Bad file descriptor) close(33535) = -1 EBADF (Bad file descriptor) close(33536) = -1 EBADF (Bad file descriptor) close(33537) = -1 EBADF (Bad file descriptor) close(33538) = -1 EBADF (Bad file descriptor) close(33539) = -1 EBADF (Bad file descriptor) close(33540) = -1 EBADF (Bad file descriptor) close(33541) = -1 EBADF (Bad file descriptor) close(33542) = -1 EBADF (Bad file descriptor) close(33543) = -1 EBADF (Bad file descriptor) close(33544) = -1 EBADF (Bad file descriptor) close(33545) = -1 EBADF (Bad file descriptor) close(33546) = -1 EBADF (Bad file descriptor) close(33547) = -1 EBADF (Bad file descriptor) close(33548) = -1 EBADF (Bad file descriptor) close(33549) = -1 EBADF (Bad file descriptor) close(33550) = -1 EBADF (Bad file descriptor) close(33551) = -1 EBADF (Bad file descriptor) close(33552) = -1 EBADF (Bad file descriptor) close(33553) = -1 EBADF (Bad file descriptor) close(33554) = -1 EBADF (Bad file descriptor) close(33555) = -1 EBADF (Bad file descriptor) close(33556) = -1 EBADF (Bad file descriptor) close(33557) = -1 EBADF (Bad file descriptor) close(33558) = -1 EBADF (Bad file descriptor) close(33559) = -1 EBADF (Bad file descriptor) close(33560) = -1 EBADF (Bad file descriptor) close(33561) = -1 EBADF (Bad file descriptor) close(33562) = -1 EBADF (Bad file descriptor) close(33563) = -1 EBADF (Bad file descriptor) close(33564) = -1 EBADF (Bad file descriptor) close(33565) = -1 EBADF (Bad file descriptor) close(33566) = -1 EBADF (Bad file descriptor) close(33567) = -1 EBADF (Bad file descriptor) close(33568) = -1 EBADF (Bad file descriptor) close(33569) = -1 EBADF (Bad file descriptor) close(33570) = -1 EBADF (Bad file descriptor) close(33571) = -1 EBADF (Bad file descriptor) close(33572) = -1 EBADF (Bad file descriptor) close(33573) = -1 EBADF (Bad file descriptor) close(33574) = -1 EBADF (Bad file descriptor) close(33575) = -1 EBADF (Bad file descriptor) close(33576) = -1 EBADF (Bad file descriptor) close(33577) = -1 EBADF (Bad file descriptor) close(33578) = -1 EBADF (Bad file descriptor) close(33579) = -1 EBADF (Bad file descriptor) close(33580) = -1 EBADF (Bad file descriptor) close(33581) = -1 EBADF (Bad file descriptor) close(33582) = -1 EBADF (Bad file descriptor) close(33583) = -1 EBADF (Bad file descriptor) close(33584) = -1 EBADF (Bad file descriptor) close(33585) = -1 EBADF (Bad file descriptor) close(33586) = -1 EBADF (Bad file descriptor) close(33587) = -1 EBADF (Bad file descriptor) close(33588) = -1 EBADF (Bad file descriptor) close(33589) = -1 EBADF (Bad file descriptor) close(33590) = -1 EBADF (Bad file descriptor) close(33591) = -1 EBADF (Bad file descriptor) close(33592) = -1 EBADF (Bad file descriptor) close(33593) = -1 EBADF (Bad file descriptor) close(33594) = -1 EBADF (Bad file descriptor) close(33595) = -1 EBADF (Bad file descriptor) close(33596) = -1 EBADF (Bad file descriptor) close(33597) = -1 EBADF (Bad file descriptor) close(33598) = -1 EBADF (Bad file descriptor) close(33599) = -1 EBADF (Bad file descriptor) close(33600) = -1 EBADF (Bad file descriptor) close(33601) = -1 EBADF (Bad file descriptor) close(33602) = -1 EBADF (Bad file descriptor) close(33603) = -1 EBADF (Bad file descriptor) close(33604) = -1 EBADF (Bad file descriptor) close(33605) = -1 EBADF (Bad file descriptor) close(33606) = -1 EBADF (Bad file descriptor) close(33607) = -1 EBADF (Bad file descriptor) close(33608) = -1 EBADF (Bad file descriptor) close(33609) = -1 EBADF (Bad file descriptor) close(33610) = -1 EBADF (Bad file descriptor) close(33611) = -1 EBADF (Bad file descriptor) close(33612) = -1 EBADF (Bad file descriptor) close(33613) = -1 EBADF (Bad file descriptor) close(33614) = -1 EBADF (Bad file descriptor) close(33615) = -1 EBADF (Bad file descriptor) close(33616) = -1 EBADF (Bad file descriptor) close(33617) = -1 EBADF (Bad file descriptor) close(33618) = -1 EBADF (Bad file descriptor) close(33619) = -1 EBADF (Bad file descriptor) close(33620) = -1 EBADF (Bad file descriptor) close(33621) = -1 EBADF (Bad file descriptor) close(33622) = -1 EBADF (Bad file descriptor) close(33623) = -1 EBADF (Bad file descriptor) close(33624) = -1 EBADF (Bad file descriptor) close(33625) = -1 EBADF (Bad file descriptor) close(33626) = -1 EBADF (Bad file descriptor) close(33627) = -1 EBADF (Bad file descriptor) close(33628) = -1 EBADF (Bad file descriptor) close(33629) = -1 EBADF (Bad file descriptor) close(33630) = -1 EBADF (Bad file descriptor) close(33631) = -1 EBADF (Bad file descriptor) close(33632) = -1 EBADF (Bad file descriptor) close(33633) = -1 EBADF (Bad file descriptor) close(33634) = -1 EBADF (Bad file descriptor) close(33635) = -1 EBADF (Bad file descriptor) close(33636) = -1 EBADF (Bad file descriptor) close(33637) = -1 EBADF (Bad file descriptor) close(33638) = -1 EBADF (Bad file descriptor) close(33639) = -1 EBADF (Bad file descriptor) close(33640) = -1 EBADF (Bad file descriptor) close(33641) = -1 EBADF (Bad file descriptor) close(33642) = -1 EBADF (Bad file descriptor) close(33643) = -1 EBADF (Bad file descriptor) close(33644) = -1 EBADF (Bad file descriptor) close(33645) = -1 EBADF (Bad file descriptor) close(33646) = -1 EBADF (Bad file descriptor) close(33647) = -1 EBADF (Bad file descriptor) close(33648) = -1 EBADF (Bad file descriptor) close(33649) = -1 EBADF (Bad file descriptor) close(33650) = -1 EBADF (Bad file descriptor) close(33651) = -1 EBADF (Bad file descriptor) close(33652) = -1 EBADF (Bad file descriptor) close(33653) = -1 EBADF (Bad file descriptor) close(33654) = -1 EBADF (Bad file descriptor) close(33655) = -1 EBADF (Bad file descriptor) close(33656) = -1 EBADF (Bad file descriptor) close(33657) = -1 EBADF (Bad file descriptor) close(33658) = -1 EBADF (Bad file descriptor) close(33659) = -1 EBADF (Bad file descriptor) close(33660) = -1 EBADF (Bad file descriptor) close(33661) = -1 EBADF (Bad file descriptor) close(33662) = -1 EBADF (Bad file descriptor) close(33663) = -1 EBADF (Bad file descriptor) close(33664) = -1 EBADF (Bad file descriptor) close(33665) = -1 EBADF (Bad file descriptor) close(33666) = -1 EBADF (Bad file descriptor) close(33667) = -1 EBADF (Bad file descriptor) close(33668) = -1 EBADF (Bad file descriptor) close(33669) = -1 EBADF (Bad file descriptor) close(33670) = -1 EBADF (Bad file descriptor) close(33671) = -1 EBADF (Bad file descriptor) close(33672) = -1 EBADF (Bad file descriptor) close(33673) = -1 EBADF (Bad file descriptor) close(33674) = -1 EBADF (Bad file descriptor) close(33675) = -1 EBADF (Bad file descriptor) close(33676) = -1 EBADF (Bad file descriptor) close(33677) = -1 EBADF (Bad file descriptor) close(33678) = -1 EBADF (Bad file descriptor) close(33679) = -1 EBADF (Bad file descriptor) close(33680) = -1 EBADF (Bad file descriptor) close(33681) = -1 EBADF (Bad file descriptor) close(33682) = -1 EBADF (Bad file descriptor) close(33683) = -1 EBADF (Bad file descriptor) close(33684) = -1 EBADF (Bad file descriptor) close(33685) = -1 EBADF (Bad file descriptor) close(33686) = -1 EBADF (Bad file descriptor) close(33687) = -1 EBADF (Bad file descriptor) close(33688) = -1 EBADF (Bad file descriptor) close(33689) = -1 EBADF (Bad file descriptor) close(33690) = -1 EBADF (Bad file descriptor) close(33691) = -1 EBADF (Bad file descriptor) close(33692) = -1 EBADF (Bad file descriptor) close(33693) = -1 EBADF (Bad file descriptor) close(33694) = -1 EBADF (Bad file descriptor) close(33695) = -1 EBADF (Bad file descriptor) close(33696) = -1 EBADF (Bad file descriptor) close(33697) = -1 EBADF (Bad file descriptor) close(33698) = -1 EBADF (Bad file descriptor) close(33699) = -1 EBADF (Bad file descriptor) close(33700) = -1 EBADF (Bad file descriptor) close(33701) = -1 EBADF (Bad file descriptor) close(33702) = -1 EBADF (Bad file descriptor) close(33703) = -1 EBADF (Bad file descriptor) close(33704) = -1 EBADF (Bad file descriptor) close(33705) = -1 EBADF (Bad file descriptor) close(33706) = -1 EBADF (Bad file descriptor) close(33707) = -1 EBADF (Bad file descriptor) close(33708) = -1 EBADF (Bad file descriptor) close(33709) = -1 EBADF (Bad file descriptor) close(33710) = -1 EBADF (Bad file descriptor) close(33711) = -1 EBADF (Bad file descriptor) close(33712) = -1 EBADF (Bad file descriptor) close(33713) = -1 EBADF (Bad file descriptor) close(33714) = -1 EBADF (Bad file descriptor) close(33715) = -1 EBADF (Bad file descriptor) close(33716) = -1 EBADF (Bad file descriptor) close(33717) = -1 EBADF (Bad file descriptor) close(33718) = -1 EBADF (Bad file descriptor) close(33719) = -1 EBADF (Bad file descriptor) close(33720) = -1 EBADF (Bad file descriptor) close(33721) = -1 EBADF (Bad file descriptor) close(33722) = -1 EBADF (Bad file descriptor) close(33723) = -1 EBADF (Bad file descriptor) close(33724) = -1 EBADF (Bad file descriptor) close(33725) = -1 EBADF (Bad file descriptor) close(33726) = -1 EBADF (Bad file descriptor) close(33727) = -1 EBADF (Bad file descriptor) close(33728) = -1 EBADF (Bad file descriptor) close(33729) = -1 EBADF (Bad file descriptor) close(33730) = -1 EBADF (Bad file descriptor) close(33731) = -1 EBADF (Bad file descriptor) close(33732) = -1 EBADF (Bad file descriptor) close(33733) = -1 EBADF (Bad file descriptor) close(33734) = -1 EBADF (Bad file descriptor) close(33735) = -1 EBADF (Bad file descriptor) close(33736) = -1 EBADF (Bad file descriptor) close(33737) = -1 EBADF (Bad file descriptor) close(33738) = -1 EBADF (Bad file descriptor) close(33739) = -1 EBADF (Bad file descriptor) close(33740) = -1 EBADF (Bad file descriptor) close(33741) = -1 EBADF (Bad file descriptor) close(33742) = -1 EBADF (Bad file descriptor) close(33743) = -1 EBADF (Bad file descriptor) close(33744) = -1 EBADF (Bad file descriptor) close(33745) = -1 EBADF (Bad file descriptor) close(33746) = -1 EBADF (Bad file descriptor) close(33747) = -1 EBADF (Bad file descriptor) close(33748) = -1 EBADF (Bad file descriptor) close(33749) = -1 EBADF (Bad file descriptor) close(33750) = -1 EBADF (Bad file descriptor) close(33751) = -1 EBADF (Bad file descriptor) close(33752) = -1 EBADF (Bad file descriptor) close(33753) = -1 EBADF (Bad file descriptor) close(33754) = -1 EBADF (Bad file descriptor) close(33755) = -1 EBADF (Bad file descriptor) close(33756) = -1 EBADF (Bad file descriptor) close(33757) = -1 EBADF (Bad file descriptor) close(33758) = -1 EBADF (Bad file descriptor) close(33759) = -1 EBADF (Bad file descriptor) close(33760) = -1 EBADF (Bad file descriptor) close(33761) = -1 EBADF (Bad file descriptor) close(33762) = -1 EBADF (Bad file descriptor) close(33763) = -1 EBADF (Bad file descriptor) close(33764) = -1 EBADF (Bad file descriptor) close(33765) = -1 EBADF (Bad file descriptor) close(33766) = -1 EBADF (Bad file descriptor) close(33767) = -1 EBADF (Bad file descriptor) close(33768) = -1 EBADF (Bad file descriptor) close(33769) = -1 EBADF (Bad file descriptor) close(33770) = -1 EBADF (Bad file descriptor) close(33771) = -1 EBADF (Bad file descriptor) close(33772) = -1 EBADF (Bad file descriptor) close(33773) = -1 EBADF (Bad file descriptor) close(33774) = -1 EBADF (Bad file descriptor) close(33775) = -1 EBADF (Bad file descriptor) close(33776) = -1 EBADF (Bad file descriptor) close(33777) = -1 EBADF (Bad file descriptor) close(33778) = -1 EBADF (Bad file descriptor) close(33779) = -1 EBADF (Bad file descriptor) close(33780) = -1 EBADF (Bad file descriptor) close(33781) = -1 EBADF (Bad file descriptor) close(33782) = -1 EBADF (Bad file descriptor) close(33783) = -1 EBADF (Bad file descriptor) close(33784) = -1 EBADF (Bad file descriptor) close(33785) = -1 EBADF (Bad file descriptor) close(33786) = -1 EBADF (Bad file descriptor) close(33787) = -1 EBADF (Bad file descriptor) close(33788) = -1 EBADF (Bad file descriptor) close(33789) = -1 EBADF (Bad file descriptor) close(33790) = -1 EBADF (Bad file descriptor) close(33791) = -1 EBADF (Bad file descriptor) close(33792) = -1 EBADF (Bad file descriptor) close(33793) = -1 EBADF (Bad file descriptor) close(33794) = -1 EBADF (Bad file descriptor) close(33795) = -1 EBADF (Bad file descriptor) close(33796) = -1 EBADF (Bad file descriptor) close(33797) = -1 EBADF (Bad file descriptor) close(33798) = -1 EBADF (Bad file descriptor) close(33799) = -1 EBADF (Bad file descriptor) close(33800) = -1 EBADF (Bad file descriptor) close(33801) = -1 EBADF (Bad file descriptor) close(33802) = -1 EBADF (Bad file descriptor) close(33803) = -1 EBADF (Bad file descriptor) close(33804) = -1 EBADF (Bad file descriptor) close(33805) = -1 EBADF (Bad file descriptor) close(33806) = -1 EBADF (Bad file descriptor) close(33807) = -1 EBADF (Bad file descriptor) close(33808) = -1 EBADF (Bad file descriptor) close(33809) = -1 EBADF (Bad file descriptor) close(33810) = -1 EBADF (Bad file descriptor) close(33811) = -1 EBADF (Bad file descriptor) close(33812) = -1 EBADF (Bad file descriptor) close(33813) = -1 EBADF (Bad file descriptor) close(33814) = -1 EBADF (Bad file descriptor) close(33815) = -1 EBADF (Bad file descriptor) close(33816) = -1 EBADF (Bad file descriptor) close(33817) = -1 EBADF (Bad file descriptor) close(33818) = -1 EBADF (Bad file descriptor) close(33819) = -1 EBADF (Bad file descriptor) close(33820) = -1 EBADF (Bad file descriptor) close(33821) = -1 EBADF (Bad file descriptor) close(33822) = -1 EBADF (Bad file descriptor) close(33823) = -1 EBADF (Bad file descriptor) close(33824) = -1 EBADF (Bad file descriptor) close(33825) = -1 EBADF (Bad file descriptor) close(33826) = -1 EBADF (Bad file descriptor) close(33827) = -1 EBADF (Bad file descriptor) close(33828) = -1 EBADF (Bad file descriptor) close(33829) = -1 EBADF (Bad file descriptor) close(33830) = -1 EBADF (Bad file descriptor) close(33831) = -1 EBADF (Bad file descriptor) close(33832) = -1 EBADF (Bad file descriptor) close(33833) = -1 EBADF (Bad file descriptor) close(33834) = -1 EBADF (Bad file descriptor) close(33835) = -1 EBADF (Bad file descriptor) close(33836) = -1 EBADF (Bad file descriptor) close(33837) = -1 EBADF (Bad file descriptor) close(33838) = -1 EBADF (Bad file descriptor) close(33839) = -1 EBADF (Bad file descriptor) close(33840) = -1 EBADF (Bad file descriptor) close(33841) = -1 EBADF (Bad file descriptor) close(33842) = -1 EBADF (Bad file descriptor) close(33843) = -1 EBADF (Bad file descriptor) close(33844) = -1 EBADF (Bad file descriptor) close(33845) = -1 EBADF (Bad file descriptor) close(33846) = -1 EBADF (Bad file descriptor) close(33847) = -1 EBADF (Bad file descriptor) close(33848) = -1 EBADF (Bad file descriptor) close(33849) = -1 EBADF (Bad file descriptor) close(33850) = -1 EBADF (Bad file descriptor) close(33851) = -1 EBADF (Bad file descriptor) close(33852) = -1 EBADF (Bad file descriptor) close(33853) = -1 EBADF (Bad file descriptor) close(33854) = -1 EBADF (Bad file descriptor) close(33855) = -1 EBADF (Bad file descriptor) close(33856) = -1 EBADF (Bad file descriptor) close(33857) = -1 EBADF (Bad file descriptor) close(33858) = -1 EBADF (Bad file descriptor) close(33859) = -1 EBADF (Bad file descriptor) close(33860) = -1 EBADF (Bad file descriptor) close(33861) = -1 EBADF (Bad file descriptor) close(33862) = -1 EBADF (Bad file descriptor) close(33863) = -1 EBADF (Bad file descriptor) close(33864) = -1 EBADF (Bad file descriptor) close(33865) = -1 EBADF (Bad file descriptor) close(33866) = -1 EBADF (Bad file descriptor) close(33867) = -1 EBADF (Bad file descriptor) close(33868) = -1 EBADF (Bad file descriptor) close(33869) = -1 EBADF (Bad file descriptor) close(33870) = -1 EBADF (Bad file descriptor) close(33871) = -1 EBADF (Bad file descriptor) close(33872) = -1 EBADF (Bad file descriptor) close(33873) = -1 EBADF (Bad file descriptor) close(33874) = -1 EBADF (Bad file descriptor) close(33875) = -1 EBADF (Bad file descriptor) close(33876) = -1 EBADF (Bad file descriptor) close(33877) = -1 EBADF (Bad file descriptor) close(33878) = -1 EBADF (Bad file descriptor) close(33879) = -1 EBADF (Bad file descriptor) close(33880) = -1 EBADF (Bad file descriptor) close(33881) = -1 EBADF (Bad file descriptor) close(33882) = -1 EBADF (Bad file descriptor) close(33883) = -1 EBADF (Bad file descriptor) close(33884) = -1 EBADF (Bad file descriptor) close(33885) = -1 EBADF (Bad file descriptor) close(33886) = -1 EBADF (Bad file descriptor) close(33887) = -1 EBADF (Bad file descriptor) close(33888) = -1 EBADF (Bad file descriptor) close(33889) = -1 EBADF (Bad file descriptor) close(33890) = -1 EBADF (Bad file descriptor) close(33891) = -1 EBADF (Bad file descriptor) close(33892) = -1 EBADF (Bad file descriptor) close(33893) = -1 EBADF (Bad file descriptor) close(33894) = -1 EBADF (Bad file descriptor) close(33895) = -1 EBADF (Bad file descriptor) close(33896) = -1 EBADF (Bad file descriptor) close(33897) = -1 EBADF (Bad file descriptor) close(33898) = -1 EBADF (Bad file descriptor) close(33899) = -1 EBADF (Bad file descriptor) close(33900) = -1 EBADF (Bad file descriptor) close(33901) = -1 EBADF (Bad file descriptor) close(33902) = -1 EBADF (Bad file descriptor) close(33903) = -1 EBADF (Bad file descriptor) close(33904) = -1 EBADF (Bad file descriptor) close(33905) = -1 EBADF (Bad file descriptor) close(33906) = -1 EBADF (Bad file descriptor) close(33907) = -1 EBADF (Bad file descriptor) close(33908) = -1 EBADF (Bad file descriptor) close(33909) = -1 EBADF (Bad file descriptor) close(33910) = -1 EBADF (Bad file descriptor) close(33911) = -1 EBADF (Bad file descriptor) close(33912) = -1 EBADF (Bad file descriptor) close(33913) = -1 EBADF (Bad file descriptor) close(33914) = -1 EBADF (Bad file descriptor) close(33915) = -1 EBADF (Bad file descriptor) close(33916) = -1 EBADF (Bad file descriptor) close(33917) = -1 EBADF (Bad file descriptor) close(33918) = -1 EBADF (Bad file descriptor) close(33919) = -1 EBADF (Bad file descriptor) close(33920) = -1 EBADF (Bad file descriptor) close(33921) = -1 EBADF (Bad file descriptor) close(33922) = -1 EBADF (Bad file descriptor) close(33923) = -1 EBADF (Bad file descriptor) close(33924) = -1 EBADF (Bad file descriptor) close(33925) = -1 EBADF (Bad file descriptor) close(33926) = -1 EBADF (Bad file descriptor) close(33927) = -1 EBADF (Bad file descriptor) close(33928) = -1 EBADF (Bad file descriptor) close(33929) = -1 EBADF (Bad file descriptor) close(33930) = -1 EBADF (Bad file descriptor) close(33931) = -1 EBADF (Bad file descriptor) close(33932) = -1 EBADF (Bad file descriptor) close(33933) = -1 EBADF (Bad file descriptor) close(33934) = -1 EBADF (Bad file descriptor) close(33935) = -1 EBADF (Bad file descriptor) close(33936) = -1 EBADF (Bad file descriptor) close(33937) = -1 EBADF (Bad file descriptor) close(33938) = -1 EBADF (Bad file descriptor) close(33939) = -1 EBADF (Bad file descriptor) close(33940) = -1 EBADF (Bad file descriptor) close(33941) = -1 EBADF (Bad file descriptor) close(33942) = -1 EBADF (Bad file descriptor) close(33943) = -1 EBADF (Bad file descriptor) close(33944) = -1 EBADF (Bad file descriptor) close(33945) = -1 EBADF (Bad file descriptor) close(33946) = -1 EBADF (Bad file descriptor) close(33947) = -1 EBADF (Bad file descriptor) close(33948) = -1 EBADF (Bad file descriptor) close(33949) = -1 EBADF (Bad file descriptor) close(33950) = -1 EBADF (Bad file descriptor) close(33951) = -1 EBADF (Bad file descriptor) close(33952) = -1 EBADF (Bad file descriptor) close(33953) = -1 EBADF (Bad file descriptor) close(33954) = -1 EBADF (Bad file descriptor) close(33955) = -1 EBADF (Bad file descriptor) close(33956) = -1 EBADF (Bad file descriptor) close(33957) = -1 EBADF (Bad file descriptor) close(33958) = -1 EBADF (Bad file descriptor) close(33959) = -1 EBADF (Bad file descriptor) close(33960) = -1 EBADF (Bad file descriptor) close(33961) = -1 EBADF (Bad file descriptor) close(33962) = -1 EBADF (Bad file descriptor) close(33963) = -1 EBADF (Bad file descriptor) close(33964) = -1 EBADF (Bad file descriptor) close(33965) = -1 EBADF (Bad file descriptor) close(33966) = -1 EBADF (Bad file descriptor) close(33967) = -1 EBADF (Bad file descriptor) close(33968) = -1 EBADF (Bad file descriptor) close(33969) = -1 EBADF (Bad file descriptor) close(33970) = -1 EBADF (Bad file descriptor) close(33971) = -1 EBADF (Bad file descriptor) close(33972) = -1 EBADF (Bad file descriptor) close(33973) = -1 EBADF (Bad file descriptor) close(33974) = -1 EBADF (Bad file descriptor) close(33975) = -1 EBADF (Bad file descriptor) close(33976) = -1 EBADF (Bad file descriptor) close(33977) = -1 EBADF (Bad file descriptor) close(33978) = -1 EBADF (Bad file descriptor) close(33979) = -1 EBADF (Bad file descriptor) close(33980) = -1 EBADF (Bad file descriptor) close(33981) = -1 EBADF (Bad file descriptor) close(33982) = -1 EBADF (Bad file descriptor) close(33983) = -1 EBADF (Bad file descriptor) close(33984) = -1 EBADF (Bad file descriptor) close(33985) = -1 EBADF (Bad file descriptor) close(33986) = -1 EBADF (Bad file descriptor) close(33987) = -1 EBADF (Bad file descriptor) close(33988) = -1 EBADF (Bad file descriptor) close(33989) = -1 EBADF (Bad file descriptor) close(33990) = -1 EBADF (Bad file descriptor) close(33991) = -1 EBADF (Bad file descriptor) close(33992) = -1 EBADF (Bad file descriptor) close(33993) = -1 EBADF (Bad file descriptor) close(33994) = -1 EBADF (Bad file descriptor) close(33995) = -1 EBADF (Bad file descriptor) close(33996) = -1 EBADF (Bad file descriptor) close(33997) = -1 EBADF (Bad file descriptor) close(33998) = -1 EBADF (Bad file descriptor) close(33999) = -1 EBADF (Bad file descriptor) close(34000) = -1 EBADF (Bad file descriptor) close(34001) = -1 EBADF (Bad file descriptor) close(34002) = -1 EBADF (Bad file descriptor) close(34003) = -1 EBADF (Bad file descriptor) close(34004) = -1 EBADF (Bad file descriptor) close(34005) = -1 EBADF (Bad file descriptor) close(34006) = -1 EBADF (Bad file descriptor) close(34007) = -1 EBADF (Bad file descriptor) close(34008) = -1 EBADF (Bad file descriptor) close(34009) = -1 EBADF (Bad file descriptor) close(34010) = -1 EBADF (Bad file descriptor) close(34011) = -1 EBADF (Bad file descriptor) close(34012) = -1 EBADF (Bad file descriptor) close(34013) = -1 EBADF (Bad file descriptor) close(34014) = -1 EBADF (Bad file descriptor) close(34015) = -1 EBADF (Bad file descriptor) close(34016) = -1 EBADF (Bad file descriptor) close(34017) = -1 EBADF (Bad file descriptor) close(34018) = -1 EBADF (Bad file descriptor) close(34019) = -1 EBADF (Bad file descriptor) close(34020) = -1 EBADF (Bad file descriptor) close(34021) = -1 EBADF (Bad file descriptor) close(34022) = -1 EBADF (Bad file descriptor) close(34023) = -1 EBADF (Bad file descriptor) close(34024) = -1 EBADF (Bad file descriptor) close(34025) = -1 EBADF (Bad file descriptor) close(34026) = -1 EBADF (Bad file descriptor) close(34027) = -1 EBADF (Bad file descriptor) close(34028) = -1 EBADF (Bad file descriptor) close(34029) = -1 EBADF (Bad file descriptor) close(34030) = -1 EBADF (Bad file descriptor) close(34031) = -1 EBADF (Bad file descriptor) close(34032) = -1 EBADF (Bad file descriptor) close(34033) = -1 EBADF (Bad file descriptor) close(34034) = -1 EBADF (Bad file descriptor) close(34035) = -1 EBADF (Bad file descriptor) close(34036) = -1 EBADF (Bad file descriptor) close(34037) = -1 EBADF (Bad file descriptor) close(34038) = -1 EBADF (Bad file descriptor) close(34039) = -1 EBADF (Bad file descriptor) close(34040) = -1 EBADF (Bad file descriptor) close(34041) = -1 EBADF (Bad file descriptor) close(34042) = -1 EBADF (Bad file descriptor) close(34043) = -1 EBADF (Bad file descriptor) close(34044) = -1 EBADF (Bad file descriptor) close(34045) = -1 EBADF (Bad file descriptor) close(34046) = -1 EBADF (Bad file descriptor) close(34047) = -1 EBADF (Bad file descriptor) close(34048) = -1 EBADF (Bad file descriptor) close(34049) = -1 EBADF (Bad file descriptor) close(34050) = -1 EBADF (Bad file descriptor) close(34051) = -1 EBADF (Bad file descriptor) close(34052) = -1 EBADF (Bad file descriptor) close(34053) = -1 EBADF (Bad file descriptor) close(34054) = -1 EBADF (Bad file descriptor) close(34055) = -1 EBADF (Bad file descriptor) close(34056) = -1 EBADF (Bad file descriptor) close(34057) = -1 EBADF (Bad file descriptor) close(34058) = -1 EBADF (Bad file descriptor) close(34059) = -1 EBADF (Bad file descriptor) close(34060) = -1 EBADF (Bad file descriptor) close(34061) = -1 EBADF (Bad file descriptor) close(34062) = -1 EBADF (Bad file descriptor) close(34063) = -1 EBADF (Bad file descriptor) close(34064) = -1 EBADF (Bad file descriptor) close(34065) = -1 EBADF (Bad file descriptor) close(34066) = -1 EBADF (Bad file descriptor) close(34067) = -1 EBADF (Bad file descriptor) close(34068) = -1 EBADF (Bad file descriptor) close(34069) = -1 EBADF (Bad file descriptor) close(34070) = -1 EBADF (Bad file descriptor) close(34071) = -1 EBADF (Bad file descriptor) close(34072) = -1 EBADF (Bad file descriptor) close(34073) = -1 EBADF (Bad file descriptor) close(34074) = -1 EBADF (Bad file descriptor) close(34075) = -1 EBADF (Bad file descriptor) close(34076) = -1 EBADF (Bad file descriptor) close(34077) = -1 EBADF (Bad file descriptor) close(34078) = -1 EBADF (Bad file descriptor) close(34079) = -1 EBADF (Bad file descriptor) close(34080) = -1 EBADF (Bad file descriptor) close(34081) = -1 EBADF (Bad file descriptor) close(34082) = -1 EBADF (Bad file descriptor) close(34083) = -1 EBADF (Bad file descriptor) close(34084) = -1 EBADF (Bad file descriptor) close(34085) = -1 EBADF (Bad file descriptor) close(34086) = -1 EBADF (Bad file descriptor) close(34087) = -1 EBADF (Bad file descriptor) close(34088) = -1 EBADF (Bad file descriptor) close(34089) = -1 EBADF (Bad file descriptor) close(34090) = -1 EBADF (Bad file descriptor) close(34091) = -1 EBADF (Bad file descriptor) close(34092) = -1 EBADF (Bad file descriptor) close(34093) = -1 EBADF (Bad file descriptor) close(34094) = -1 EBADF (Bad file descriptor) close(34095) = -1 EBADF (Bad file descriptor) close(34096) = -1 EBADF (Bad file descriptor) close(34097) = -1 EBADF (Bad file descriptor) close(34098) = -1 EBADF (Bad file descriptor) close(34099) = -1 EBADF (Bad file descriptor) close(34100) = -1 EBADF (Bad file descriptor) close(34101) = -1 EBADF (Bad file descriptor) close(34102) = -1 EBADF (Bad file descriptor) close(34103) = -1 EBADF (Bad file descriptor) close(34104) = -1 EBADF (Bad file descriptor) close(34105) = -1 EBADF (Bad file descriptor) close(34106) = -1 EBADF (Bad file descriptor) close(34107) = -1 EBADF (Bad file descriptor) close(34108) = -1 EBADF (Bad file descriptor) close(34109) = -1 EBADF (Bad file descriptor) close(34110) = -1 EBADF (Bad file descriptor) close(34111) = -1 EBADF (Bad file descriptor) close(34112) = -1 EBADF (Bad file descriptor) close(34113) = -1 EBADF (Bad file descriptor) close(34114) = -1 EBADF (Bad file descriptor) close(34115) = -1 EBADF (Bad file descriptor) close(34116) = -1 EBADF (Bad file descriptor) close(34117) = -1 EBADF (Bad file descriptor) close(34118) = -1 EBADF (Bad file descriptor) close(34119) = -1 EBADF (Bad file descriptor) close(34120) = -1 EBADF (Bad file descriptor) close(34121) = -1 EBADF (Bad file descriptor) close(34122) = -1 EBADF (Bad file descriptor) close(34123) = -1 EBADF (Bad file descriptor) close(34124) = -1 EBADF (Bad file descriptor) close(34125) = -1 EBADF (Bad file descriptor) close(34126) = -1 EBADF (Bad file descriptor) close(34127) = -1 EBADF (Bad file descriptor) close(34128) = -1 EBADF (Bad file descriptor) close(34129) = -1 EBADF (Bad file descriptor) close(34130) = -1 EBADF (Bad file descriptor) close(34131) = -1 EBADF (Bad file descriptor) close(34132) = -1 EBADF (Bad file descriptor) close(34133) = -1 EBADF (Bad file descriptor) close(34134) = -1 EBADF (Bad file descriptor) close(34135) = -1 EBADF (Bad file descriptor) close(34136) = -1 EBADF (Bad file descriptor) close(34137) = -1 EBADF (Bad file descriptor) close(34138) = -1 EBADF (Bad file descriptor) close(34139) = -1 EBADF (Bad file descriptor) close(34140) = -1 EBADF (Bad file descriptor) close(34141) = -1 EBADF (Bad file descriptor) close(34142) = -1 EBADF (Bad file descriptor) close(34143) = -1 EBADF (Bad file descriptor) close(34144) = -1 EBADF (Bad file descriptor) close(34145) = -1 EBADF (Bad file descriptor) close(34146) = -1 EBADF (Bad file descriptor) close(34147) = -1 EBADF (Bad file descriptor) close(34148) = -1 EBADF (Bad file descriptor) close(34149) = -1 EBADF (Bad file descriptor) close(34150) = -1 EBADF (Bad file descriptor) close(34151) = -1 EBADF (Bad file descriptor) close(34152) = -1 EBADF (Bad file descriptor) close(34153) = -1 EBADF (Bad file descriptor) close(34154) = -1 EBADF (Bad file descriptor) close(34155) = -1 EBADF (Bad file descriptor) close(34156) = -1 EBADF (Bad file descriptor) close(34157) = -1 EBADF (Bad file descriptor) close(34158) = -1 EBADF (Bad file descriptor) close(34159) = -1 EBADF (Bad file descriptor) close(34160) = -1 EBADF (Bad file descriptor) close(34161) = -1 EBADF (Bad file descriptor) close(34162) = -1 EBADF (Bad file descriptor) close(34163) = -1 EBADF (Bad file descriptor) close(34164) = -1 EBADF (Bad file descriptor) close(34165) = -1 EBADF (Bad file descriptor) close(34166) = -1 EBADF (Bad file descriptor) close(34167) = -1 EBADF (Bad file descriptor) close(34168) = -1 EBADF (Bad file descriptor) close(34169) = -1 EBADF (Bad file descriptor) close(34170) = -1 EBADF (Bad file descriptor) close(34171) = -1 EBADF (Bad file descriptor) close(34172) = -1 EBADF (Bad file descriptor) close(34173) = -1 EBADF (Bad file descriptor) close(34174) = -1 EBADF (Bad file descriptor) close(34175) = -1 EBADF (Bad file descriptor) close(34176) = -1 EBADF (Bad file descriptor) close(34177) = -1 EBADF (Bad file descriptor) close(34178) = -1 EBADF (Bad file descriptor) close(34179) = -1 EBADF (Bad file descriptor) close(34180) = -1 EBADF (Bad file descriptor) close(34181) = -1 EBADF (Bad file descriptor) close(34182) = -1 EBADF (Bad file descriptor) close(34183) = -1 EBADF (Bad file descriptor) close(34184) = -1 EBADF (Bad file descriptor) close(34185) = -1 EBADF (Bad file descriptor) close(34186) = -1 EBADF (Bad file descriptor) close(34187) = -1 EBADF (Bad file descriptor) close(34188) = -1 EBADF (Bad file descriptor) close(34189) = -1 EBADF (Bad file descriptor) close(34190) = -1 EBADF (Bad file descriptor) close(34191) = -1 EBADF (Bad file descriptor) close(34192) = -1 EBADF (Bad file descriptor) close(34193) = -1 EBADF (Bad file descriptor) close(34194) = -1 EBADF (Bad file descriptor) close(34195) = -1 EBADF (Bad file descriptor) close(34196) = -1 EBADF (Bad file descriptor) close(34197) = -1 EBADF (Bad file descriptor) close(34198) = -1 EBADF (Bad file descriptor) close(34199) = -1 EBADF (Bad file descriptor) close(34200) = -1 EBADF (Bad file descriptor) close(34201) = -1 EBADF (Bad file descriptor) close(34202) = -1 EBADF (Bad file descriptor) close(34203) = -1 EBADF (Bad file descriptor) close(34204) = -1 EBADF (Bad file descriptor) close(34205) = -1 EBADF (Bad file descriptor) close(34206) = -1 EBADF (Bad file descriptor) close(34207) = -1 EBADF (Bad file descriptor) close(34208) = -1 EBADF (Bad file descriptor) close(34209) = -1 EBADF (Bad file descriptor) close(34210) = -1 EBADF (Bad file descriptor) close(34211) = -1 EBADF (Bad file descriptor) close(34212) = -1 EBADF (Bad file descriptor) close(34213) = -1 EBADF (Bad file descriptor) close(34214) = -1 EBADF (Bad file descriptor) close(34215) = -1 EBADF (Bad file descriptor) close(34216) = -1 EBADF (Bad file descriptor) close(34217) = -1 EBADF (Bad file descriptor) close(34218) = -1 EBADF (Bad file descriptor) close(34219) = -1 EBADF (Bad file descriptor) close(34220) = -1 EBADF (Bad file descriptor) close(34221) = -1 EBADF (Bad file descriptor) close(34222) = -1 EBADF (Bad file descriptor) close(34223) = -1 EBADF (Bad file descriptor) close(34224) = -1 EBADF (Bad file descriptor) close(34225) = -1 EBADF (Bad file descriptor) close(34226) = -1 EBADF (Bad file descriptor) close(34227) = -1 EBADF (Bad file descriptor) close(34228) = -1 EBADF (Bad file descriptor) close(34229) = -1 EBADF (Bad file descriptor) close(34230) = -1 EBADF (Bad file descriptor) close(34231) = -1 EBADF (Bad file descriptor) close(34232) = -1 EBADF (Bad file descriptor) close(34233) = -1 EBADF (Bad file descriptor) close(34234) = -1 EBADF (Bad file descriptor) close(34235) = -1 EBADF (Bad file descriptor) close(34236) = -1 EBADF (Bad file descriptor) close(34237) = -1 EBADF (Bad file descriptor) close(34238) = -1 EBADF (Bad file descriptor) close(34239) = -1 EBADF (Bad file descriptor) close(34240) = -1 EBADF (Bad file descriptor) close(34241) = -1 EBADF (Bad file descriptor) close(34242) = -1 EBADF (Bad file descriptor) close(34243) = -1 EBADF (Bad file descriptor) close(34244) = -1 EBADF (Bad file descriptor) close(34245) = -1 EBADF (Bad file descriptor) close(34246) = -1 EBADF (Bad file descriptor) close(34247) = -1 EBADF (Bad file descriptor) close(34248) = -1 EBADF (Bad file descriptor) close(34249) = -1 EBADF (Bad file descriptor) close(34250) = -1 EBADF (Bad file descriptor) close(34251) = -1 EBADF (Bad file descriptor) close(34252) = -1 EBADF (Bad file descriptor) close(34253) = -1 EBADF (Bad file descriptor) close(34254) = -1 EBADF (Bad file descriptor) close(34255) = -1 EBADF (Bad file descriptor) close(34256) = -1 EBADF (Bad file descriptor) close(34257) = -1 EBADF (Bad file descriptor) close(34258) = -1 EBADF (Bad file descriptor) close(34259) = -1 EBADF (Bad file descriptor) close(34260) = -1 EBADF (Bad file descriptor) close(34261) = -1 EBADF (Bad file descriptor) close(34262) = -1 EBADF (Bad file descriptor) close(34263) = -1 EBADF (Bad file descriptor) close(34264) = -1 EBADF (Bad file descriptor) close(34265) = -1 EBADF (Bad file descriptor) close(34266) = -1 EBADF (Bad file descriptor) close(34267) = -1 EBADF (Bad file descriptor) close(34268) = -1 EBADF (Bad file descriptor) close(34269) = -1 EBADF (Bad file descriptor) close(34270) = -1 EBADF (Bad file descriptor) close(34271) = -1 EBADF (Bad file descriptor) close(34272) = -1 EBADF (Bad file descriptor) close(34273) = -1 EBADF (Bad file descriptor) close(34274) = -1 EBADF (Bad file descriptor) close(34275) = -1 EBADF (Bad file descriptor) close(34276) = -1 EBADF (Bad file descriptor) close(34277) = -1 EBADF (Bad file descriptor) close(34278) = -1 EBADF (Bad file descriptor) close(34279) = -1 EBADF (Bad file descriptor) close(34280) = -1 EBADF (Bad file descriptor) close(34281) = -1 EBADF (Bad file descriptor) close(34282) = -1 EBADF (Bad file descriptor) close(34283) = -1 EBADF (Bad file descriptor) close(34284) = -1 EBADF (Bad file descriptor) close(34285) = -1 EBADF (Bad file descriptor) close(34286) = -1 EBADF (Bad file descriptor) close(34287) = -1 EBADF (Bad file descriptor) close(34288) = -1 EBADF (Bad file descriptor) close(34289) = -1 EBADF (Bad file descriptor) close(34290) = -1 EBADF (Bad file descriptor) close(34291) = -1 EBADF (Bad file descriptor) close(34292) = -1 EBADF (Bad file descriptor) close(34293) = -1 EBADF (Bad file descriptor) close(34294) = -1 EBADF (Bad file descriptor) close(34295) = -1 EBADF (Bad file descriptor) close(34296) = -1 EBADF (Bad file descriptor) close(34297) = -1 EBADF (Bad file descriptor) close(34298) = -1 EBADF (Bad file descriptor) close(34299) = -1 EBADF (Bad file descriptor) close(34300) = -1 EBADF (Bad file descriptor) close(34301) = -1 EBADF (Bad file descriptor) close(34302) = -1 EBADF (Bad file descriptor) close(34303) = -1 EBADF (Bad file descriptor) close(34304) = -1 EBADF (Bad file descriptor) close(34305) = -1 EBADF (Bad file descriptor) close(34306) = -1 EBADF (Bad file descriptor) close(34307) = -1 EBADF (Bad file descriptor) close(34308) = -1 EBADF (Bad file descriptor) close(34309) = -1 EBADF (Bad file descriptor) close(34310) = -1 EBADF (Bad file descriptor) close(34311) = -1 EBADF (Bad file descriptor) close(34312) = -1 EBADF (Bad file descriptor) close(34313) = -1 EBADF (Bad file descriptor) close(34314) = -1 EBADF (Bad file descriptor) close(34315) = -1 EBADF (Bad file descriptor) close(34316) = -1 EBADF (Bad file descriptor) close(34317) = -1 EBADF (Bad file descriptor) close(34318) = -1 EBADF (Bad file descriptor) close(34319) = -1 EBADF (Bad file descriptor) close(34320) = -1 EBADF (Bad file descriptor) close(34321) = -1 EBADF (Bad file descriptor) close(34322) = -1 EBADF (Bad file descriptor) close(34323) = -1 EBADF (Bad file descriptor) close(34324) = -1 EBADF (Bad file descriptor) close(34325) = -1 EBADF (Bad file descriptor) close(34326) = -1 EBADF (Bad file descriptor) close(34327) = -1 EBADF (Bad file descriptor) close(34328) = -1 EBADF (Bad file descriptor) close(34329) = -1 EBADF (Bad file descriptor) close(34330) = -1 EBADF (Bad file descriptor) close(34331) = -1 EBADF (Bad file descriptor) close(34332) = -1 EBADF (Bad file descriptor) close(34333) = -1 EBADF (Bad file descriptor) close(34334) = -1 EBADF (Bad file descriptor) close(34335) = -1 EBADF (Bad file descriptor) close(34336) = -1 EBADF (Bad file descriptor) close(34337) = -1 EBADF (Bad file descriptor) close(34338) = -1 EBADF (Bad file descriptor) close(34339) = -1 EBADF (Bad file descriptor) close(34340) = -1 EBADF (Bad file descriptor) close(34341) = -1 EBADF (Bad file descriptor) close(34342) = -1 EBADF (Bad file descriptor) close(34343) = -1 EBADF (Bad file descriptor) close(34344) = -1 EBADF (Bad file descriptor) close(34345) = -1 EBADF (Bad file descriptor) close(34346) = -1 EBADF (Bad file descriptor) close(34347) = -1 EBADF (Bad file descriptor) close(34348) = -1 EBADF (Bad file descriptor) close(34349) = -1 EBADF (Bad file descriptor) close(34350) = -1 EBADF (Bad file descriptor) close(34351) = -1 EBADF (Bad file descriptor) close(34352) = -1 EBADF (Bad file descriptor) close(34353) = -1 EBADF (Bad file descriptor) close(34354) = -1 EBADF (Bad file descriptor) close(34355) = -1 EBADF (Bad file descriptor) close(34356) = -1 EBADF (Bad file descriptor) close(34357) = -1 EBADF (Bad file descriptor) close(34358) = -1 EBADF (Bad file descriptor) close(34359) = -1 EBADF (Bad file descriptor) close(34360) = -1 EBADF (Bad file descriptor) close(34361) = -1 EBADF (Bad file descriptor) close(34362) = -1 EBADF (Bad file descriptor) close(34363) = -1 EBADF (Bad file descriptor) close(34364) = -1 EBADF (Bad file descriptor) close(34365) = -1 EBADF (Bad file descriptor) close(34366) = -1 EBADF (Bad file descriptor) close(34367) = -1 EBADF (Bad file descriptor) close(34368) = -1 EBADF (Bad file descriptor) close(34369) = -1 EBADF (Bad file descriptor) close(34370) = -1 EBADF (Bad file descriptor) close(34371) = -1 EBADF (Bad file descriptor) close(34372) = -1 EBADF (Bad file descriptor) close(34373) = -1 EBADF (Bad file descriptor) close(34374) = -1 EBADF (Bad file descriptor) close(34375) = -1 EBADF (Bad file descriptor) close(34376) = -1 EBADF (Bad file descriptor) close(34377) = -1 EBADF (Bad file descriptor) close(34378) = -1 EBADF (Bad file descriptor) close(34379) = -1 EBADF (Bad file descriptor) close(34380) = -1 EBADF (Bad file descriptor) close(34381) = -1 EBADF (Bad file descriptor) close(34382) = -1 EBADF (Bad file descriptor) close(34383) = -1 EBADF (Bad file descriptor) close(34384) = -1 EBADF (Bad file descriptor) close(34385) = -1 EBADF (Bad file descriptor) close(34386) = -1 EBADF (Bad file descriptor) close(34387) = -1 EBADF (Bad file descriptor) close(34388) = -1 EBADF (Bad file descriptor) close(34389) = -1 EBADF (Bad file descriptor) close(34390) = -1 EBADF (Bad file descriptor) close(34391) = -1 EBADF (Bad file descriptor) close(34392) = -1 EBADF (Bad file descriptor) close(34393) = -1 EBADF (Bad file descriptor) close(34394) = -1 EBADF (Bad file descriptor) close(34395) = -1 EBADF (Bad file descriptor) close(34396) = -1 EBADF (Bad file descriptor) close(34397) = -1 EBADF (Bad file descriptor) close(34398) = -1 EBADF (Bad file descriptor) close(34399) = -1 EBADF (Bad file descriptor) close(34400) = -1 EBADF (Bad file descriptor) close(34401) = -1 EBADF (Bad file descriptor) close(34402) = -1 EBADF (Bad file descriptor) close(34403) = -1 EBADF (Bad file descriptor) close(34404) = -1 EBADF (Bad file descriptor) close(34405) = -1 EBADF (Bad file descriptor) close(34406) = -1 EBADF (Bad file descriptor) close(34407) = -1 EBADF (Bad file descriptor) close(34408) = -1 EBADF (Bad file descriptor) close(34409) = -1 EBADF (Bad file descriptor) close(34410) = -1 EBADF (Bad file descriptor) close(34411) = -1 EBADF (Bad file descriptor) close(34412) = -1 EBADF (Bad file descriptor) close(34413) = -1 EBADF (Bad file descriptor) close(34414) = -1 EBADF (Bad file descriptor) close(34415) = -1 EBADF (Bad file descriptor) close(34416) = -1 EBADF (Bad file descriptor) close(34417) = -1 EBADF (Bad file descriptor) close(34418) = -1 EBADF (Bad file descriptor) close(34419) = -1 EBADF (Bad file descriptor) close(34420) = -1 EBADF (Bad file descriptor) close(34421) = -1 EBADF (Bad file descriptor) close(34422) = -1 EBADF (Bad file descriptor) close(34423) = -1 EBADF (Bad file descriptor) close(34424) = -1 EBADF (Bad file descriptor) close(34425) = -1 EBADF (Bad file descriptor) close(34426) = -1 EBADF (Bad file descriptor) close(34427) = -1 EBADF (Bad file descriptor) close(34428) = -1 EBADF (Bad file descriptor) close(34429) = -1 EBADF (Bad file descriptor) close(34430) = -1 EBADF (Bad file descriptor) close(34431) = -1 EBADF (Bad file descriptor) close(34432) = -1 EBADF (Bad file descriptor) close(34433) = -1 EBADF (Bad file descriptor) close(34434) = -1 EBADF (Bad file descriptor) close(34435) = -1 EBADF (Bad file descriptor) close(34436) = -1 EBADF (Bad file descriptor) close(34437) = -1 EBADF (Bad file descriptor) close(34438) = -1 EBADF (Bad file descriptor) close(34439) = -1 EBADF (Bad file descriptor) close(34440) = -1 EBADF (Bad file descriptor) close(34441) = -1 EBADF (Bad file descriptor) close(34442) = -1 EBADF (Bad file descriptor) close(34443) = -1 EBADF (Bad file descriptor) close(34444) = -1 EBADF (Bad file descriptor) close(34445) = -1 EBADF (Bad file descriptor) close(34446) = -1 EBADF (Bad file descriptor) close(34447) = -1 EBADF (Bad file descriptor) close(34448) = -1 EBADF (Bad file descriptor) close(34449) = -1 EBADF (Bad file descriptor) close(34450) = -1 EBADF (Bad file descriptor) close(34451) = -1 EBADF (Bad file descriptor) close(34452) = -1 EBADF (Bad file descriptor) close(34453) = -1 EBADF (Bad file descriptor) close(34454) = -1 EBADF (Bad file descriptor) close(34455) = -1 EBADF (Bad file descriptor) close(34456) = -1 EBADF (Bad file descriptor) close(34457) = -1 EBADF (Bad file descriptor) close(34458) = -1 EBADF (Bad file descriptor) close(34459) = -1 EBADF (Bad file descriptor) close(34460) = -1 EBADF (Bad file descriptor) close(34461) = -1 EBADF (Bad file descriptor) close(34462) = -1 EBADF (Bad file descriptor) close(34463) = -1 EBADF (Bad file descriptor) close(34464) = -1 EBADF (Bad file descriptor) close(34465) = -1 EBADF (Bad file descriptor) close(34466) = -1 EBADF (Bad file descriptor) close(34467) = -1 EBADF (Bad file descriptor) close(34468) = -1 EBADF (Bad file descriptor) close(34469) = -1 EBADF (Bad file descriptor) close(34470) = -1 EBADF (Bad file descriptor) close(34471) = -1 EBADF (Bad file descriptor) close(34472) = -1 EBADF (Bad file descriptor) close(34473) = -1 EBADF (Bad file descriptor) close(34474) = -1 EBADF (Bad file descriptor) close(34475) = -1 EBADF (Bad file descriptor) close(34476) = -1 EBADF (Bad file descriptor) close(34477) = -1 EBADF (Bad file descriptor) close(34478) = -1 EBADF (Bad file descriptor) close(34479) = -1 EBADF (Bad file descriptor) close(34480) = -1 EBADF (Bad file descriptor) close(34481) = -1 EBADF (Bad file descriptor) close(34482) = -1 EBADF (Bad file descriptor) close(34483) = -1 EBADF (Bad file descriptor) close(34484) = -1 EBADF (Bad file descriptor) close(34485) = -1 EBADF (Bad file descriptor) close(34486) = -1 EBADF (Bad file descriptor) close(34487) = -1 EBADF (Bad file descriptor) close(34488) = -1 EBADF (Bad file descriptor) close(34489) = -1 EBADF (Bad file descriptor) close(34490) = -1 EBADF (Bad file descriptor) close(34491) = -1 EBADF (Bad file descriptor) close(34492) = -1 EBADF (Bad file descriptor) close(34493) = -1 EBADF (Bad file descriptor) close(34494) = -1 EBADF (Bad file descriptor) close(34495) = -1 EBADF (Bad file descriptor) close(34496) = -1 EBADF (Bad file descriptor) close(34497) = -1 EBADF (Bad file descriptor) close(34498) = -1 EBADF (Bad file descriptor) close(34499) = -1 EBADF (Bad file descriptor) close(34500) = -1 EBADF (Bad file descriptor) close(34501) = -1 EBADF (Bad file descriptor) close(34502) = -1 EBADF (Bad file descriptor) close(34503) = -1 EBADF (Bad file descriptor) close(34504) = -1 EBADF (Bad file descriptor) close(34505) = -1 EBADF (Bad file descriptor) close(34506) = -1 EBADF (Bad file descriptor) close(34507) = -1 EBADF (Bad file descriptor) close(34508) = -1 EBADF (Bad file descriptor) close(34509) = -1 EBADF (Bad file descriptor) close(34510) = -1 EBADF (Bad file descriptor) close(34511) = -1 EBADF (Bad file descriptor) close(34512) = -1 EBADF (Bad file descriptor) close(34513) = -1 EBADF (Bad file descriptor) close(34514) = -1 EBADF (Bad file descriptor) close(34515) = -1 EBADF (Bad file descriptor) close(34516) = -1 EBADF (Bad file descriptor) close(34517) = -1 EBADF (Bad file descriptor) close(34518) = -1 EBADF (Bad file descriptor) close(34519) = -1 EBADF (Bad file descriptor) close(34520) = -1 EBADF (Bad file descriptor) close(34521) = -1 EBADF (Bad file descriptor) close(34522) = -1 EBADF (Bad file descriptor) close(34523) = -1 EBADF (Bad file descriptor) close(34524) = -1 EBADF (Bad file descriptor) close(34525) = -1 EBADF (Bad file descriptor) close(34526) = -1 EBADF (Bad file descriptor) close(34527) = -1 EBADF (Bad file descriptor) close(34528) = -1 EBADF (Bad file descriptor) close(34529) = -1 EBADF (Bad file descriptor) close(34530) = -1 EBADF (Bad file descriptor) close(34531) = -1 EBADF (Bad file descriptor) close(34532) = -1 EBADF (Bad file descriptor) close(34533) = -1 EBADF (Bad file descriptor) close(34534) = -1 EBADF (Bad file descriptor) close(34535) = -1 EBADF (Bad file descriptor) close(34536) = -1 EBADF (Bad file descriptor) close(34537) = -1 EBADF (Bad file descriptor) close(34538) = -1 EBADF (Bad file descriptor) close(34539) = -1 EBADF (Bad file descriptor) close(34540) = -1 EBADF (Bad file descriptor) close(34541) = -1 EBADF (Bad file descriptor) close(34542) = -1 EBADF (Bad file descriptor) close(34543) = -1 EBADF (Bad file descriptor) close(34544) = -1 EBADF (Bad file descriptor) close(34545) = -1 EBADF (Bad file descriptor) close(34546) = -1 EBADF (Bad file descriptor) close(34547) = -1 EBADF (Bad file descriptor) close(34548) = -1 EBADF (Bad file descriptor) close(34549) = -1 EBADF (Bad file descriptor) close(34550) = -1 EBADF (Bad file descriptor) close(34551) = -1 EBADF (Bad file descriptor) close(34552) = -1 EBADF (Bad file descriptor) close(34553) = -1 EBADF (Bad file descriptor) close(34554) = -1 EBADF (Bad file descriptor) close(34555) = -1 EBADF (Bad file descriptor) close(34556) = -1 EBADF (Bad file descriptor) close(34557) = -1 EBADF (Bad file descriptor) close(34558) = -1 EBADF (Bad file descriptor) close(34559) = -1 EBADF (Bad file descriptor) close(34560) = -1 EBADF (Bad file descriptor) close(34561) = -1 EBADF (Bad file descriptor) close(34562) = -1 EBADF (Bad file descriptor) close(34563) = -1 EBADF (Bad file descriptor) close(34564) = -1 EBADF (Bad file descriptor) close(34565) = -1 EBADF (Bad file descriptor) close(34566) = -1 EBADF (Bad file descriptor) close(34567) = -1 EBADF (Bad file descriptor) close(34568) = -1 EBADF (Bad file descriptor) close(34569) = -1 EBADF (Bad file descriptor) close(34570) = -1 EBADF (Bad file descriptor) close(34571) = -1 EBADF (Bad file descriptor) close(34572) = -1 EBADF (Bad file descriptor) close(34573) = -1 EBADF (Bad file descriptor) close(34574) = -1 EBADF (Bad file descriptor) close(34575) = -1 EBADF (Bad file descriptor) close(34576) = -1 EBADF (Bad file descriptor) close(34577) = -1 EBADF (Bad file descriptor) close(34578) = -1 EBADF (Bad file descriptor) close(34579) = -1 EBADF (Bad file descriptor) close(34580) = -1 EBADF (Bad file descriptor) close(34581) = -1 EBADF (Bad file descriptor) close(34582) = -1 EBADF (Bad file descriptor) close(34583) = -1 EBADF (Bad file descriptor) close(34584) = -1 EBADF (Bad file descriptor) close(34585) = -1 EBADF (Bad file descriptor) close(34586) = -1 EBADF (Bad file descriptor) close(34587) = -1 EBADF (Bad file descriptor) close(34588) = -1 EBADF (Bad file descriptor) close(34589) = -1 EBADF (Bad file descriptor) close(34590) = -1 EBADF (Bad file descriptor) close(34591) = -1 EBADF (Bad file descriptor) close(34592) = -1 EBADF (Bad file descriptor) close(34593) = -1 EBADF (Bad file descriptor) close(34594) = -1 EBADF (Bad file descriptor) close(34595) = -1 EBADF (Bad file descriptor) close(34596) = -1 EBADF (Bad file descriptor) close(34597) = -1 EBADF (Bad file descriptor) close(34598) = -1 EBADF (Bad file descriptor) close(34599) = -1 EBADF (Bad file descriptor) close(34600) = -1 EBADF (Bad file descriptor) close(34601) = -1 EBADF (Bad file descriptor) close(34602) = -1 EBADF (Bad file descriptor) close(34603) = -1 EBADF (Bad file descriptor) close(34604) = -1 EBADF (Bad file descriptor) close(34605) = -1 EBADF (Bad file descriptor) close(34606) = -1 EBADF (Bad file descriptor) close(34607) = -1 EBADF (Bad file descriptor) close(34608) = -1 EBADF (Bad file descriptor) close(34609) = -1 EBADF (Bad file descriptor) close(34610) = -1 EBADF (Bad file descriptor) close(34611) = -1 EBADF (Bad file descriptor) close(34612) = -1 EBADF (Bad file descriptor) close(34613) = -1 EBADF (Bad file descriptor) close(34614) = -1 EBADF (Bad file descriptor) close(34615) = -1 EBADF (Bad file descriptor) close(34616) = -1 EBADF (Bad file descriptor) close(34617) = -1 EBADF (Bad file descriptor) close(34618) = -1 EBADF (Bad file descriptor) close(34619) = -1 EBADF (Bad file descriptor) close(34620) = -1 EBADF (Bad file descriptor) close(34621) = -1 EBADF (Bad file descriptor) close(34622) = -1 EBADF (Bad file descriptor) close(34623) = -1 EBADF (Bad file descriptor) close(34624) = -1 EBADF (Bad file descriptor) close(34625) = -1 EBADF (Bad file descriptor) close(34626) = -1 EBADF (Bad file descriptor) close(34627) = -1 EBADF (Bad file descriptor) close(34628) = -1 EBADF (Bad file descriptor) close(34629) = -1 EBADF (Bad file descriptor) close(34630) = -1 EBADF (Bad file descriptor) close(34631) = -1 EBADF (Bad file descriptor) close(34632) = -1 EBADF (Bad file descriptor) close(34633) = -1 EBADF (Bad file descriptor) close(34634) = -1 EBADF (Bad file descriptor) close(34635) = -1 EBADF (Bad file descriptor) close(34636) = -1 EBADF (Bad file descriptor) close(34637) = -1 EBADF (Bad file descriptor) close(34638) = -1 EBADF (Bad file descriptor) close(34639) = -1 EBADF (Bad file descriptor) close(34640) = -1 EBADF (Bad file descriptor) close(34641) = -1 EBADF (Bad file descriptor) close(34642) = -1 EBADF (Bad file descriptor) close(34643) = -1 EBADF (Bad file descriptor) close(34644) = -1 EBADF (Bad file descriptor) close(34645) = -1 EBADF (Bad file descriptor) close(34646) = -1 EBADF (Bad file descriptor) close(34647) = -1 EBADF (Bad file descriptor) close(34648) = -1 EBADF (Bad file descriptor) close(34649) = -1 EBADF (Bad file descriptor) close(34650) = -1 EBADF (Bad file descriptor) close(34651) = -1 EBADF (Bad file descriptor) close(34652) = -1 EBADF (Bad file descriptor) close(34653) = -1 EBADF (Bad file descriptor) close(34654) = -1 EBADF (Bad file descriptor) close(34655) = -1 EBADF (Bad file descriptor) close(34656) = -1 EBADF (Bad file descriptor) close(34657) = -1 EBADF (Bad file descriptor) close(34658) = -1 EBADF (Bad file descriptor) close(34659) = -1 EBADF (Bad file descriptor) close(34660) = -1 EBADF (Bad file descriptor) close(34661) = -1 EBADF (Bad file descriptor) close(34662) = -1 EBADF (Bad file descriptor) close(34663) = -1 EBADF (Bad file descriptor) close(34664) = -1 EBADF (Bad file descriptor) close(34665) = -1 EBADF (Bad file descriptor) close(34666) = -1 EBADF (Bad file descriptor) close(34667) = -1 EBADF (Bad file descriptor) close(34668) = -1 EBADF (Bad file descriptor) close(34669) = -1 EBADF (Bad file descriptor) close(34670) = -1 EBADF (Bad file descriptor) close(34671) = -1 EBADF (Bad file descriptor) close(34672) = -1 EBADF (Bad file descriptor) close(34673) = -1 EBADF (Bad file descriptor) close(34674) = -1 EBADF (Bad file descriptor) close(34675) = -1 EBADF (Bad file descriptor) close(34676) = -1 EBADF (Bad file descriptor) close(34677) = -1 EBADF (Bad file descriptor) close(34678) = -1 EBADF (Bad file descriptor) close(34679) = -1 EBADF (Bad file descriptor) close(34680) = -1 EBADF (Bad file descriptor) close(34681) = -1 EBADF (Bad file descriptor) close(34682) = -1 EBADF (Bad file descriptor) close(34683) = -1 EBADF (Bad file descriptor) close(34684) = -1 EBADF (Bad file descriptor) close(34685) = -1 EBADF (Bad file descriptor) close(34686) = -1 EBADF (Bad file descriptor) close(34687) = -1 EBADF (Bad file descriptor) close(34688) = -1 EBADF (Bad file descriptor) close(34689) = -1 EBADF (Bad file descriptor) close(34690) = -1 EBADF (Bad file descriptor) close(34691) = -1 EBADF (Bad file descriptor) close(34692) = -1 EBADF (Bad file descriptor) close(34693) = -1 EBADF (Bad file descriptor) close(34694) = -1 EBADF (Bad file descriptor) close(34695) = -1 EBADF (Bad file descriptor) close(34696) = -1 EBADF (Bad file descriptor) close(34697) = -1 EBADF (Bad file descriptor) close(34698) = -1 EBADF (Bad file descriptor) close(34699) = -1 EBADF (Bad file descriptor) close(34700) = -1 EBADF (Bad file descriptor) close(34701) = -1 EBADF (Bad file descriptor) close(34702) = -1 EBADF (Bad file descriptor) close(34703) = -1 EBADF (Bad file descriptor) close(34704) = -1 EBADF (Bad file descriptor) close(34705) = -1 EBADF (Bad file descriptor) close(34706) = -1 EBADF (Bad file descriptor) close(34707) = -1 EBADF (Bad file descriptor) close(34708) = -1 EBADF (Bad file descriptor) close(34709) = -1 EBADF (Bad file descriptor) close(34710) = -1 EBADF (Bad file descriptor) close(34711) = -1 EBADF (Bad file descriptor) close(34712) = -1 EBADF (Bad file descriptor) close(34713) = -1 EBADF (Bad file descriptor) close(34714) = -1 EBADF (Bad file descriptor) close(34715) = -1 EBADF (Bad file descriptor) close(34716) = -1 EBADF (Bad file descriptor) close(34717) = -1 EBADF (Bad file descriptor) close(34718) = -1 EBADF (Bad file descriptor) close(34719) = -1 EBADF (Bad file descriptor) close(34720) = -1 EBADF (Bad file descriptor) close(34721) = -1 EBADF (Bad file descriptor) close(34722) = -1 EBADF (Bad file descriptor) close(34723) = -1 EBADF (Bad file descriptor) close(34724) = -1 EBADF (Bad file descriptor) close(34725) = -1 EBADF (Bad file descriptor) close(34726) = -1 EBADF (Bad file descriptor) close(34727) = -1 EBADF (Bad file descriptor) close(34728) = -1 EBADF (Bad file descriptor) close(34729) = -1 EBADF (Bad file descriptor) close(34730) = -1 EBADF (Bad file descriptor) close(34731) = -1 EBADF (Bad file descriptor) close(34732) = -1 EBADF (Bad file descriptor) close(34733) = -1 EBADF (Bad file descriptor) close(34734) = -1 EBADF (Bad file descriptor) close(34735) = -1 EBADF (Bad file descriptor) close(34736) = -1 EBADF (Bad file descriptor) close(34737) = -1 EBADF (Bad file descriptor) close(34738) = -1 EBADF (Bad file descriptor) close(34739) = -1 EBADF (Bad file descriptor) close(34740) = -1 EBADF (Bad file descriptor) close(34741) = -1 EBADF (Bad file descriptor) close(34742) = -1 EBADF (Bad file descriptor) close(34743) = -1 EBADF (Bad file descriptor) close(34744) = -1 EBADF (Bad file descriptor) close(34745) = -1 EBADF (Bad file descriptor) close(34746) = -1 EBADF (Bad file descriptor) close(34747) = -1 EBADF (Bad file descriptor) close(34748) = -1 EBADF (Bad file descriptor) close(34749) = -1 EBADF (Bad file descriptor) close(34750) = -1 EBADF (Bad file descriptor) close(34751) = -1 EBADF (Bad file descriptor) close(34752) = -1 EBADF (Bad file descriptor) close(34753) = -1 EBADF (Bad file descriptor) close(34754) = -1 EBADF (Bad file descriptor) close(34755) = -1 EBADF (Bad file descriptor) close(34756) = -1 EBADF (Bad file descriptor) close(34757) = -1 EBADF (Bad file descriptor) close(34758) = -1 EBADF (Bad file descriptor) close(34759) = -1 EBADF (Bad file descriptor) close(34760) = -1 EBADF (Bad file descriptor) close(34761) = -1 EBADF (Bad file descriptor) close(34762) = -1 EBADF (Bad file descriptor) close(34763) = -1 EBADF (Bad file descriptor) close(34764) = -1 EBADF (Bad file descriptor) close(34765) = -1 EBADF (Bad file descriptor) close(34766) = -1 EBADF (Bad file descriptor) close(34767) = -1 EBADF (Bad file descriptor) close(34768) = -1 EBADF (Bad file descriptor) close(34769) = -1 EBADF (Bad file descriptor) close(34770) = -1 EBADF (Bad file descriptor) close(34771) = -1 EBADF (Bad file descriptor) close(34772) = -1 EBADF (Bad file descriptor) close(34773) = -1 EBADF (Bad file descriptor) close(34774) = -1 EBADF (Bad file descriptor) close(34775) = -1 EBADF (Bad file descriptor) close(34776) = -1 EBADF (Bad file descriptor) close(34777) = -1 EBADF (Bad file descriptor) close(34778) = -1 EBADF (Bad file descriptor) close(34779) = -1 EBADF (Bad file descriptor) close(34780) = -1 EBADF (Bad file descriptor) close(34781) = -1 EBADF (Bad file descriptor) close(34782) = -1 EBADF (Bad file descriptor) close(34783) = -1 EBADF (Bad file descriptor) close(34784) = -1 EBADF (Bad file descriptor) close(34785) = -1 EBADF (Bad file descriptor) close(34786) = -1 EBADF (Bad file descriptor) close(34787) = -1 EBADF (Bad file descriptor) close(34788) = -1 EBADF (Bad file descriptor) close(34789) = -1 EBADF (Bad file descriptor) close(34790) = -1 EBADF (Bad file descriptor) close(34791) = -1 EBADF (Bad file descriptor) close(34792) = -1 EBADF (Bad file descriptor) close(34793) = -1 EBADF (Bad file descriptor) close(34794) = -1 EBADF (Bad file descriptor) close(34795) = -1 EBADF (Bad file descriptor) close(34796) = -1 EBADF (Bad file descriptor) close(34797) = -1 EBADF (Bad file descriptor) close(34798) = -1 EBADF (Bad file descriptor) close(34799) = -1 EBADF (Bad file descriptor) close(34800) = -1 EBADF (Bad file descriptor) close(34801) = -1 EBADF (Bad file descriptor) close(34802) = -1 EBADF (Bad file descriptor) close(34803) = -1 EBADF (Bad file descriptor) close(34804) = -1 EBADF (Bad file descriptor) close(34805) = -1 EBADF (Bad file descriptor) close(34806) = -1 EBADF (Bad file descriptor) close(34807) = -1 EBADF (Bad file descriptor) close(34808) = -1 EBADF (Bad file descriptor) close(34809) = -1 EBADF (Bad file descriptor) close(34810) = -1 EBADF (Bad file descriptor) close(34811) = -1 EBADF (Bad file descriptor) close(34812) = -1 EBADF (Bad file descriptor) close(34813) = -1 EBADF (Bad file descriptor) close(34814) = -1 EBADF (Bad file descriptor) close(34815) = -1 EBADF (Bad file descriptor) close(34816) = -1 EBADF (Bad file descriptor) close(34817) = -1 EBADF (Bad file descriptor) close(34818) = -1 EBADF (Bad file descriptor) close(34819) = -1 EBADF (Bad file descriptor) close(34820) = -1 EBADF (Bad file descriptor) close(34821) = -1 EBADF (Bad file descriptor) close(34822) = -1 EBADF (Bad file descriptor) close(34823) = -1 EBADF (Bad file descriptor) close(34824) = -1 EBADF (Bad file descriptor) close(34825) = -1 EBADF (Bad file descriptor) close(34826) = -1 EBADF (Bad file descriptor) close(34827) = -1 EBADF (Bad file descriptor) close(34828) = -1 EBADF (Bad file descriptor) close(34829) = -1 EBADF (Bad file descriptor) close(34830) = -1 EBADF (Bad file descriptor) close(34831) = -1 EBADF (Bad file descriptor) close(34832) = -1 EBADF (Bad file descriptor) close(34833) = -1 EBADF (Bad file descriptor) close(34834) = -1 EBADF (Bad file descriptor) close(34835) = -1 EBADF (Bad file descriptor) close(34836) = -1 EBADF (Bad file descriptor) close(34837) = -1 EBADF (Bad file descriptor) close(34838) = -1 EBADF (Bad file descriptor) close(34839) = -1 EBADF (Bad file descriptor) close(34840) = -1 EBADF (Bad file descriptor) close(34841) = -1 EBADF (Bad file descriptor) close(34842) = -1 EBADF (Bad file descriptor) close(34843) = -1 EBADF (Bad file descriptor) close(34844) = -1 EBADF (Bad file descriptor) close(34845) = -1 EBADF (Bad file descriptor) close(34846) = -1 EBADF (Bad file descriptor) close(34847) = -1 EBADF (Bad file descriptor) close(34848) = -1 EBADF (Bad file descriptor) close(34849) = -1 EBADF (Bad file descriptor) close(34850) = -1 EBADF (Bad file descriptor) close(34851) = -1 EBADF (Bad file descriptor) close(34852) = -1 EBADF (Bad file descriptor) close(34853) = -1 EBADF (Bad file descriptor) close(34854) = -1 EBADF (Bad file descriptor) close(34855) = -1 EBADF (Bad file descriptor) close(34856) = -1 EBADF (Bad file descriptor) close(34857) = -1 EBADF (Bad file descriptor) close(34858) = -1 EBADF (Bad file descriptor) close(34859) = -1 EBADF (Bad file descriptor) close(34860) = -1 EBADF (Bad file descriptor) close(34861) = -1 EBADF (Bad file descriptor) close(34862) = -1 EBADF (Bad file descriptor) close(34863) = -1 EBADF (Bad file descriptor) close(34864) = -1 EBADF (Bad file descriptor) close(34865) = -1 EBADF (Bad file descriptor) close(34866) = -1 EBADF (Bad file descriptor) close(34867) = -1 EBADF (Bad file descriptor) close(34868) = -1 EBADF (Bad file descriptor) close(34869) = -1 EBADF (Bad file descriptor) close(34870) = -1 EBADF (Bad file descriptor) close(34871) = -1 EBADF (Bad file descriptor) close(34872) = -1 EBADF (Bad file descriptor) close(34873) = -1 EBADF (Bad file descriptor) close(34874) = -1 EBADF (Bad file descriptor) close(34875) = -1 EBADF (Bad file descriptor) close(34876) = -1 EBADF (Bad file descriptor) close(34877) = -1 EBADF (Bad file descriptor) close(34878) = -1 EBADF (Bad file descriptor) close(34879) = -1 EBADF (Bad file descriptor) close(34880) = -1 EBADF (Bad file descriptor) close(34881) = -1 EBADF (Bad file descriptor) close(34882) = -1 EBADF (Bad file descriptor) close(34883) = -1 EBADF (Bad file descriptor) close(34884) = -1 EBADF (Bad file descriptor) close(34885) = -1 EBADF (Bad file descriptor) close(34886) = -1 EBADF (Bad file descriptor) close(34887) = -1 EBADF (Bad file descriptor) close(34888) = -1 EBADF (Bad file descriptor) close(34889) = -1 EBADF (Bad file descriptor) close(34890) = -1 EBADF (Bad file descriptor) close(34891) = -1 EBADF (Bad file descriptor) close(34892) = -1 EBADF (Bad file descriptor) close(34893) = -1 EBADF (Bad file descriptor) close(34894) = -1 EBADF (Bad file descriptor) close(34895) = -1 EBADF (Bad file descriptor) close(34896) = -1 EBADF (Bad file descriptor) close(34897) = -1 EBADF (Bad file descriptor) close(34898) = -1 EBADF (Bad file descriptor) close(34899) = -1 EBADF (Bad file descriptor) close(34900) = -1 EBADF (Bad file descriptor) close(34901) = -1 EBADF (Bad file descriptor) close(34902) = -1 EBADF (Bad file descriptor) close(34903) = -1 EBADF (Bad file descriptor) close(34904) = -1 EBADF (Bad file descriptor) close(34905) = -1 EBADF (Bad file descriptor) close(34906) = -1 EBADF (Bad file descriptor) close(34907) = -1 EBADF (Bad file descriptor) close(34908) = -1 EBADF (Bad file descriptor) close(34909) = -1 EBADF (Bad file descriptor) close(34910) = -1 EBADF (Bad file descriptor) close(34911) = -1 EBADF (Bad file descriptor) close(34912) = -1 EBADF (Bad file descriptor) close(34913) = -1 EBADF (Bad file descriptor) close(34914) = -1 EBADF (Bad file descriptor) close(34915) = -1 EBADF (Bad file descriptor) close(34916) = -1 EBADF (Bad file descriptor) close(34917) = -1 EBADF (Bad file descriptor) close(34918) = -1 EBADF (Bad file descriptor) close(34919) = -1 EBADF (Bad file descriptor) close(34920) = -1 EBADF (Bad file descriptor) close(34921) = -1 EBADF (Bad file descriptor) close(34922) = -1 EBADF (Bad file descriptor) close(34923) = -1 EBADF (Bad file descriptor) close(34924) = -1 EBADF (Bad file descriptor) close(34925) = -1 EBADF (Bad file descriptor) close(34926) = -1 EBADF (Bad file descriptor) close(34927) = -1 EBADF (Bad file descriptor) close(34928) = -1 EBADF (Bad file descriptor) close(34929) = -1 EBADF (Bad file descriptor) close(34930) = -1 EBADF (Bad file descriptor) close(34931) = -1 EBADF (Bad file descriptor) close(34932) = -1 EBADF (Bad file descriptor) close(34933) = -1 EBADF (Bad file descriptor) close(34934) = -1 EBADF (Bad file descriptor) close(34935) = -1 EBADF (Bad file descriptor) close(34936) = -1 EBADF (Bad file descriptor) close(34937) = -1 EBADF (Bad file descriptor) close(34938) = -1 EBADF (Bad file descriptor) close(34939) = -1 EBADF (Bad file descriptor) close(34940) = -1 EBADF (Bad file descriptor) close(34941) = -1 EBADF (Bad file descriptor) close(34942) = -1 EBADF (Bad file descriptor) close(34943) = -1 EBADF (Bad file descriptor) close(34944) = -1 EBADF (Bad file descriptor) close(34945) = -1 EBADF (Bad file descriptor) close(34946) = -1 EBADF (Bad file descriptor) close(34947) = -1 EBADF (Bad file descriptor) close(34948) = -1 EBADF (Bad file descriptor) close(34949) = -1 EBADF (Bad file descriptor) close(34950) = -1 EBADF (Bad file descriptor) close(34951) = -1 EBADF (Bad file descriptor) close(34952) = -1 EBADF (Bad file descriptor) close(34953) = -1 EBADF (Bad file descriptor) close(34954) = -1 EBADF (Bad file descriptor) close(34955) = -1 EBADF (Bad file descriptor) close(34956) = -1 EBADF (Bad file descriptor) close(34957) = -1 EBADF (Bad file descriptor) close(34958) = -1 EBADF (Bad file descriptor) close(34959) = -1 EBADF (Bad file descriptor) close(34960) = -1 EBADF (Bad file descriptor) close(34961) = -1 EBADF (Bad file descriptor) close(34962) = -1 EBADF (Bad file descriptor) close(34963) = -1 EBADF (Bad file descriptor) close(34964) = -1 EBADF (Bad file descriptor) close(34965) = -1 EBADF (Bad file descriptor) close(34966) = -1 EBADF (Bad file descriptor) close(34967) = -1 EBADF (Bad file descriptor) close(34968) = -1 EBADF (Bad file descriptor) close(34969) = -1 EBADF (Bad file descriptor) close(34970) = -1 EBADF (Bad file descriptor) close(34971) = -1 EBADF (Bad file descriptor) close(34972) = -1 EBADF (Bad file descriptor) close(34973) = -1 EBADF (Bad file descriptor) close(34974) = -1 EBADF (Bad file descriptor) close(34975) = -1 EBADF (Bad file descriptor) close(34976) = -1 EBADF (Bad file descriptor) close(34977) = -1 EBADF (Bad file descriptor) close(34978) = -1 EBADF (Bad file descriptor) close(34979) = -1 EBADF (Bad file descriptor) close(34980) = -1 EBADF (Bad file descriptor) close(34981) = -1 EBADF (Bad file descriptor) close(34982) = -1 EBADF (Bad file descriptor) close(34983) = -1 EBADF (Bad file descriptor) close(34984) = -1 EBADF (Bad file descriptor) close(34985) = -1 EBADF (Bad file descriptor) close(34986) = -1 EBADF (Bad file descriptor) close(34987) = -1 EBADF (Bad file descriptor) close(34988) = -1 EBADF (Bad file descriptor) close(34989) = -1 EBADF (Bad file descriptor) close(34990) = -1 EBADF (Bad file descriptor) close(34991) = -1 EBADF (Bad file descriptor) close(34992) = -1 EBADF (Bad file descriptor) close(34993) = -1 EBADF (Bad file descriptor) close(34994) = -1 EBADF (Bad file descriptor) close(34995) = -1 EBADF (Bad file descriptor) close(34996) = -1 EBADF (Bad file descriptor) close(34997) = -1 EBADF (Bad file descriptor) close(34998) = -1 EBADF (Bad file descriptor) close(34999) = -1 EBADF (Bad file descriptor) close(35000) = -1 EBADF (Bad file descriptor) close(35001) = -1 EBADF (Bad file descriptor) close(35002) = -1 EBADF (Bad file descriptor) close(35003) = -1 EBADF (Bad file descriptor) close(35004) = -1 EBADF (Bad file descriptor) close(35005) = -1 EBADF (Bad file descriptor) close(35006) = -1 EBADF (Bad file descriptor) close(35007) = -1 EBADF (Bad file descriptor) close(35008) = -1 EBADF (Bad file descriptor) close(35009) = -1 EBADF (Bad file descriptor) close(35010) = -1 EBADF (Bad file descriptor) close(35011) = -1 EBADF (Bad file descriptor) close(35012) = -1 EBADF (Bad file descriptor) close(35013) = -1 EBADF (Bad file descriptor) close(35014) = -1 EBADF (Bad file descriptor) close(35015) = -1 EBADF (Bad file descriptor) close(35016) = -1 EBADF (Bad file descriptor) close(35017) = -1 EBADF (Bad file descriptor) close(35018) = -1 EBADF (Bad file descriptor) close(35019) = -1 EBADF (Bad file descriptor) close(35020) = -1 EBADF (Bad file descriptor) close(35021) = -1 EBADF (Bad file descriptor) close(35022) = -1 EBADF (Bad file descriptor) close(35023) = -1 EBADF (Bad file descriptor) close(35024) = -1 EBADF (Bad file descriptor) close(35025) = -1 EBADF (Bad file descriptor) close(35026) = -1 EBADF (Bad file descriptor) close(35027) = -1 EBADF (Bad file descriptor) close(35028) = -1 EBADF (Bad file descriptor) close(35029) = -1 EBADF (Bad file descriptor) close(35030) = -1 EBADF (Bad file descriptor) close(35031) = -1 EBADF (Bad file descriptor) close(35032) = -1 EBADF (Bad file descriptor) close(35033) = -1 EBADF (Bad file descriptor) close(35034) = -1 EBADF (Bad file descriptor) close(35035) = -1 EBADF (Bad file descriptor) close(35036) = -1 EBADF (Bad file descriptor) close(35037) = -1 EBADF (Bad file descriptor) close(35038) = -1 EBADF (Bad file descriptor) close(35039) = -1 EBADF (Bad file descriptor) close(35040) = -1 EBADF (Bad file descriptor) close(35041) = -1 EBADF (Bad file descriptor) close(35042) = -1 EBADF (Bad file descriptor) close(35043) = -1 EBADF (Bad file descriptor) close(35044) = -1 EBADF (Bad file descriptor) close(35045) = -1 EBADF (Bad file descriptor) close(35046) = -1 EBADF (Bad file descriptor) close(35047) = -1 EBADF (Bad file descriptor) close(35048) = -1 EBADF (Bad file descriptor) close(35049) = -1 EBADF (Bad file descriptor) close(35050) = -1 EBADF (Bad file descriptor) close(35051) = -1 EBADF (Bad file descriptor) close(35052) = -1 EBADF (Bad file descriptor) close(35053) = -1 EBADF (Bad file descriptor) close(35054) = -1 EBADF (Bad file descriptor) close(35055) = -1 EBADF (Bad file descriptor) close(35056) = -1 EBADF (Bad file descriptor) close(35057) = -1 EBADF (Bad file descriptor) close(35058) = -1 EBADF (Bad file descriptor) close(35059) = -1 EBADF (Bad file descriptor) close(35060) = -1 EBADF (Bad file descriptor) close(35061) = -1 EBADF (Bad file descriptor) close(35062) = -1 EBADF (Bad file descriptor) close(35063) = -1 EBADF (Bad file descriptor) close(35064) = -1 EBADF (Bad file descriptor) close(35065) = -1 EBADF (Bad file descriptor) close(35066) = -1 EBADF (Bad file descriptor) close(35067) = -1 EBADF (Bad file descriptor) close(35068) = -1 EBADF (Bad file descriptor) close(35069) = -1 EBADF (Bad file descriptor) close(35070) = -1 EBADF (Bad file descriptor) close(35071) = -1 EBADF (Bad file descriptor) close(35072) = -1 EBADF (Bad file descriptor) close(35073) = -1 EBADF (Bad file descriptor) close(35074) = -1 EBADF (Bad file descriptor) close(35075) = -1 EBADF (Bad file descriptor) close(35076) = -1 EBADF (Bad file descriptor) close(35077) = -1 EBADF (Bad file descriptor) close(35078) = -1 EBADF (Bad file descriptor) close(35079) = -1 EBADF (Bad file descriptor) close(35080) = -1 EBADF (Bad file descriptor) close(35081) = -1 EBADF (Bad file descriptor) close(35082) = -1 EBADF (Bad file descriptor) close(35083) = -1 EBADF (Bad file descriptor) close(35084) = -1 EBADF (Bad file descriptor) close(35085) = -1 EBADF (Bad file descriptor) close(35086) = -1 EBADF (Bad file descriptor) close(35087) = -1 EBADF (Bad file descriptor) close(35088) = -1 EBADF (Bad file descriptor) close(35089) = -1 EBADF (Bad file descriptor) close(35090) = -1 EBADF (Bad file descriptor) close(35091) = -1 EBADF (Bad file descriptor) close(35092) = -1 EBADF (Bad file descriptor) close(35093) = -1 EBADF (Bad file descriptor) close(35094) = -1 EBADF (Bad file descriptor) close(35095) = -1 EBADF (Bad file descriptor) close(35096) = -1 EBADF (Bad file descriptor) close(35097) = -1 EBADF (Bad file descriptor) close(35098) = -1 EBADF (Bad file descriptor) close(35099) = -1 EBADF (Bad file descriptor) close(35100) = -1 EBADF (Bad file descriptor) close(35101) = -1 EBADF (Bad file descriptor) close(35102) = -1 EBADF (Bad file descriptor) close(35103) = -1 EBADF (Bad file descriptor) close(35104) = -1 EBADF (Bad file descriptor) close(35105) = -1 EBADF (Bad file descriptor) close(35106) = -1 EBADF (Bad file descriptor) close(35107) = -1 EBADF (Bad file descriptor) close(35108) = -1 EBADF (Bad file descriptor) close(35109) = -1 EBADF (Bad file descriptor) close(35110) = -1 EBADF (Bad file descriptor) close(35111) = -1 EBADF (Bad file descriptor) close(35112) = -1 EBADF (Bad file descriptor) close(35113) = -1 EBADF (Bad file descriptor) close(35114) = -1 EBADF (Bad file descriptor) close(35115) = -1 EBADF (Bad file descriptor) close(35116) = -1 EBADF (Bad file descriptor) close(35117) = -1 EBADF (Bad file descriptor) close(35118) = -1 EBADF (Bad file descriptor) close(35119) = -1 EBADF (Bad file descriptor) close(35120) = -1 EBADF (Bad file descriptor) close(35121) = -1 EBADF (Bad file descriptor) close(35122) = -1 EBADF (Bad file descriptor) close(35123) = -1 EBADF (Bad file descriptor) close(35124) = -1 EBADF (Bad file descriptor) close(35125) = -1 EBADF (Bad file descriptor) close(35126) = -1 EBADF (Bad file descriptor) close(35127) = -1 EBADF (Bad file descriptor) close(35128) = -1 EBADF (Bad file descriptor) close(35129) = -1 EBADF (Bad file descriptor) close(35130) = -1 EBADF (Bad file descriptor) close(35131) = -1 EBADF (Bad file descriptor) close(35132) = -1 EBADF (Bad file descriptor) close(35133) = -1 EBADF (Bad file descriptor) close(35134) = -1 EBADF (Bad file descriptor) close(35135) = -1 EBADF (Bad file descriptor) close(35136) = -1 EBADF (Bad file descriptor) close(35137) = -1 EBADF (Bad file descriptor) close(35138) = -1 EBADF (Bad file descriptor) close(35139) = -1 EBADF (Bad file descriptor) close(35140) = -1 EBADF (Bad file descriptor) close(35141) = -1 EBADF (Bad file descriptor) close(35142) = -1 EBADF (Bad file descriptor) close(35143) = -1 EBADF (Bad file descriptor) close(35144) = -1 EBADF (Bad file descriptor) close(35145) = -1 EBADF (Bad file descriptor) close(35146) = -1 EBADF (Bad file descriptor) close(35147) = -1 EBADF (Bad file descriptor) close(35148) = -1 EBADF (Bad file descriptor) close(35149) = -1 EBADF (Bad file descriptor) close(35150) = -1 EBADF (Bad file descriptor) close(35151) = -1 EBADF (Bad file descriptor) close(35152) = -1 EBADF (Bad file descriptor) close(35153) = -1 EBADF (Bad file descriptor) close(35154) = -1 EBADF (Bad file descriptor) close(35155) = -1 EBADF (Bad file descriptor) close(35156) = -1 EBADF (Bad file descriptor) close(35157) = -1 EBADF (Bad file descriptor) close(35158) = -1 EBADF (Bad file descriptor) close(35159) = -1 EBADF (Bad file descriptor) close(35160) = -1 EBADF (Bad file descriptor) close(35161) = -1 EBADF (Bad file descriptor) close(35162) = -1 EBADF (Bad file descriptor) close(35163) = -1 EBADF (Bad file descriptor) close(35164) = -1 EBADF (Bad file descriptor) close(35165) = -1 EBADF (Bad file descriptor) close(35166) = -1 EBADF (Bad file descriptor) close(35167) = -1 EBADF (Bad file descriptor) close(35168) = -1 EBADF (Bad file descriptor) close(35169) = -1 EBADF (Bad file descriptor) close(35170) = -1 EBADF (Bad file descriptor) close(35171) = -1 EBADF (Bad file descriptor) close(35172) = -1 EBADF (Bad file descriptor) close(35173) = -1 EBADF (Bad file descriptor) close(35174) = -1 EBADF (Bad file descriptor) close(35175) = -1 EBADF (Bad file descriptor) close(35176) = -1 EBADF (Bad file descriptor) close(35177) = -1 EBADF (Bad file descriptor) close(35178) = -1 EBADF (Bad file descriptor) close(35179) = -1 EBADF (Bad file descriptor) close(35180) = -1 EBADF (Bad file descriptor) close(35181) = -1 EBADF (Bad file descriptor) close(35182) = -1 EBADF (Bad file descriptor) close(35183) = -1 EBADF (Bad file descriptor) close(35184) = -1 EBADF (Bad file descriptor) close(35185) = -1 EBADF (Bad file descriptor) close(35186) = -1 EBADF (Bad file descriptor) close(35187) = -1 EBADF (Bad file descriptor) close(35188) = -1 EBADF (Bad file descriptor) close(35189) = -1 EBADF (Bad file descriptor) close(35190) = -1 EBADF (Bad file descriptor) close(35191) = -1 EBADF (Bad file descriptor) close(35192) = -1 EBADF (Bad file descriptor) close(35193) = -1 EBADF (Bad file descriptor) close(35194) = -1 EBADF (Bad file descriptor) close(35195) = -1 EBADF (Bad file descriptor) close(35196) = -1 EBADF (Bad file descriptor) close(35197) = -1 EBADF (Bad file descriptor) close(35198) = -1 EBADF (Bad file descriptor) close(35199) = -1 EBADF (Bad file descriptor) close(35200) = -1 EBADF (Bad file descriptor) close(35201) = -1 EBADF (Bad file descriptor) close(35202) = -1 EBADF (Bad file descriptor) close(35203) = -1 EBADF (Bad file descriptor) close(35204) = -1 EBADF (Bad file descriptor) close(35205) = -1 EBADF (Bad file descriptor) close(35206) = -1 EBADF (Bad file descriptor) close(35207) = -1 EBADF (Bad file descriptor) close(35208) = -1 EBADF (Bad file descriptor) close(35209) = -1 EBADF (Bad file descriptor) close(35210) = -1 EBADF (Bad file descriptor) close(35211) = -1 EBADF (Bad file descriptor) close(35212) = -1 EBADF (Bad file descriptor) close(35213) = -1 EBADF (Bad file descriptor) close(35214) = -1 EBADF (Bad file descriptor) close(35215) = -1 EBADF (Bad file descriptor) close(35216) = -1 EBADF (Bad file descriptor) close(35217) = -1 EBADF (Bad file descriptor) close(35218) = -1 EBADF (Bad file descriptor) close(35219) = -1 EBADF (Bad file descriptor) close(35220) = -1 EBADF (Bad file descriptor) close(35221) = -1 EBADF (Bad file descriptor) close(35222) = -1 EBADF (Bad file descriptor) close(35223) = -1 EBADF (Bad file descriptor) close(35224) = -1 EBADF (Bad file descriptor) close(35225) = -1 EBADF (Bad file descriptor) close(35226) = -1 EBADF (Bad file descriptor) close(35227) = -1 EBADF (Bad file descriptor) close(35228) = -1 EBADF (Bad file descriptor) close(35229) = -1 EBADF (Bad file descriptor) close(35230) = -1 EBADF (Bad file descriptor) close(35231) = -1 EBADF (Bad file descriptor) close(35232) = -1 EBADF (Bad file descriptor) close(35233) = -1 EBADF (Bad file descriptor) close(35234) = -1 EBADF (Bad file descriptor) close(35235) = -1 EBADF (Bad file descriptor) close(35236) = -1 EBADF (Bad file descriptor) close(35237) = -1 EBADF (Bad file descriptor) close(35238) = -1 EBADF (Bad file descriptor) close(35239) = -1 EBADF (Bad file descriptor) close(35240) = -1 EBADF (Bad file descriptor) close(35241) = -1 EBADF (Bad file descriptor) close(35242) = -1 EBADF (Bad file descriptor) close(35243) = -1 EBADF (Bad file descriptor) close(35244) = -1 EBADF (Bad file descriptor) close(35245) = -1 EBADF (Bad file descriptor) close(35246) = -1 EBADF (Bad file descriptor) close(35247) = -1 EBADF (Bad file descriptor) close(35248) = -1 EBADF (Bad file descriptor) close(35249) = -1 EBADF (Bad file descriptor) close(35250) = -1 EBADF (Bad file descriptor) close(35251) = -1 EBADF (Bad file descriptor) close(35252) = -1 EBADF (Bad file descriptor) close(35253) = -1 EBADF (Bad file descriptor) close(35254) = -1 EBADF (Bad file descriptor) close(35255) = -1 EBADF (Bad file descriptor) close(35256) = -1 EBADF (Bad file descriptor) close(35257) = -1 EBADF (Bad file descriptor) close(35258) = -1 EBADF (Bad file descriptor) close(35259) = -1 EBADF (Bad file descriptor) close(35260) = -1 EBADF (Bad file descriptor) close(35261) = -1 EBADF (Bad file descriptor) close(35262) = -1 EBADF (Bad file descriptor) close(35263) = -1 EBADF (Bad file descriptor) close(35264) = -1 EBADF (Bad file descriptor) close(35265) = -1 EBADF (Bad file descriptor) close(35266) = -1 EBADF (Bad file descriptor) close(35267) = -1 EBADF (Bad file descriptor) close(35268) = -1 EBADF (Bad file descriptor) close(35269) = -1 EBADF (Bad file descriptor) close(35270) = -1 EBADF (Bad file descriptor) close(35271) = -1 EBADF (Bad file descriptor) close(35272) = -1 EBADF (Bad file descriptor) close(35273) = -1 EBADF (Bad file descriptor) close(35274) = -1 EBADF (Bad file descriptor) close(35275) = -1 EBADF (Bad file descriptor) close(35276) = -1 EBADF (Bad file descriptor) close(35277) = -1 EBADF (Bad file descriptor) close(35278) = -1 EBADF (Bad file descriptor) close(35279) = -1 EBADF (Bad file descriptor) close(35280) = -1 EBADF (Bad file descriptor) close(35281) = -1 EBADF (Bad file descriptor) close(35282) = -1 EBADF (Bad file descriptor) close(35283) = -1 EBADF (Bad file descriptor) close(35284) = -1 EBADF (Bad file descriptor) close(35285) = -1 EBADF (Bad file descriptor) close(35286) = -1 EBADF (Bad file descriptor) close(35287) = -1 EBADF (Bad file descriptor) close(35288) = -1 EBADF (Bad file descriptor) close(35289) = -1 EBADF (Bad file descriptor) close(35290) = -1 EBADF (Bad file descriptor) close(35291) = -1 EBADF (Bad file descriptor) close(35292) = -1 EBADF (Bad file descriptor) close(35293) = -1 EBADF (Bad file descriptor) close(35294) = -1 EBADF (Bad file descriptor) close(35295) = -1 EBADF (Bad file descriptor) close(35296) = -1 EBADF (Bad file descriptor) close(35297) = -1 EBADF (Bad file descriptor) close(35298) = -1 EBADF (Bad file descriptor) close(35299) = -1 EBADF (Bad file descriptor) close(35300) = -1 EBADF (Bad file descriptor) close(35301) = -1 EBADF (Bad file descriptor) close(35302) = -1 EBADF (Bad file descriptor) close(35303) = -1 EBADF (Bad file descriptor) close(35304) = -1 EBADF (Bad file descriptor) close(35305) = -1 EBADF (Bad file descriptor) close(35306) = -1 EBADF (Bad file descriptor) close(35307) = -1 EBADF (Bad file descriptor) close(35308) = -1 EBADF (Bad file descriptor) close(35309) = -1 EBADF (Bad file descriptor) close(35310) = -1 EBADF (Bad file descriptor) close(35311) = -1 EBADF (Bad file descriptor) close(35312) = -1 EBADF (Bad file descriptor) close(35313) = -1 EBADF (Bad file descriptor) close(35314) = -1 EBADF (Bad file descriptor) close(35315) = -1 EBADF (Bad file descriptor) close(35316) = -1 EBADF (Bad file descriptor) close(35317) = -1 EBADF (Bad file descriptor) close(35318) = -1 EBADF (Bad file descriptor) close(35319) = -1 EBADF (Bad file descriptor) close(35320) = -1 EBADF (Bad file descriptor) close(35321) = -1 EBADF (Bad file descriptor) close(35322) = -1 EBADF (Bad file descriptor) close(35323) = -1 EBADF (Bad file descriptor) close(35324) = -1 EBADF (Bad file descriptor) close(35325) = -1 EBADF (Bad file descriptor) close(35326) = -1 EBADF (Bad file descriptor) close(35327) = -1 EBADF (Bad file descriptor) close(35328) = -1 EBADF (Bad file descriptor) close(35329) = -1 EBADF (Bad file descriptor) close(35330) = -1 EBADF (Bad file descriptor) close(35331) = -1 EBADF (Bad file descriptor) close(35332) = -1 EBADF (Bad file descriptor) close(35333) = -1 EBADF (Bad file descriptor) close(35334) = -1 EBADF (Bad file descriptor) close(35335) = -1 EBADF (Bad file descriptor) close(35336) = -1 EBADF (Bad file descriptor) close(35337) = -1 EBADF (Bad file descriptor) close(35338) = -1 EBADF (Bad file descriptor) close(35339) = -1 EBADF (Bad file descriptor) close(35340) = -1 EBADF (Bad file descriptor) close(35341) = -1 EBADF (Bad file descriptor) close(35342) = -1 EBADF (Bad file descriptor) close(35343) = -1 EBADF (Bad file descriptor) close(35344) = -1 EBADF (Bad file descriptor) close(35345) = -1 EBADF (Bad file descriptor) close(35346) = -1 EBADF (Bad file descriptor) close(35347) = -1 EBADF (Bad file descriptor) close(35348) = -1 EBADF (Bad file descriptor) close(35349) = -1 EBADF (Bad file descriptor) close(35350) = -1 EBADF (Bad file descriptor) close(35351) = -1 EBADF (Bad file descriptor) close(35352) = -1 EBADF (Bad file descriptor) close(35353) = -1 EBADF (Bad file descriptor) close(35354) = -1 EBADF (Bad file descriptor) close(35355) = -1 EBADF (Bad file descriptor) close(35356) = -1 EBADF (Bad file descriptor) close(35357) = -1 EBADF (Bad file descriptor) close(35358) = -1 EBADF (Bad file descriptor) close(35359) = -1 EBADF (Bad file descriptor) close(35360) = -1 EBADF (Bad file descriptor) close(35361) = -1 EBADF (Bad file descriptor) close(35362) = -1 EBADF (Bad file descriptor) close(35363) = -1 EBADF (Bad file descriptor) close(35364) = -1 EBADF (Bad file descriptor) close(35365) = -1 EBADF (Bad file descriptor) close(35366) = -1 EBADF (Bad file descriptor) close(35367) = -1 EBADF (Bad file descriptor) close(35368) = -1 EBADF (Bad file descriptor) close(35369) = -1 EBADF (Bad file descriptor) close(35370) = -1 EBADF (Bad file descriptor) close(35371) = -1 EBADF (Bad file descriptor) close(35372) = -1 EBADF (Bad file descriptor) close(35373) = -1 EBADF (Bad file descriptor) close(35374) = -1 EBADF (Bad file descriptor) close(35375) = -1 EBADF (Bad file descriptor) close(35376) = -1 EBADF (Bad file descriptor) close(35377) = -1 EBADF (Bad file descriptor) close(35378) = -1 EBADF (Bad file descriptor) close(35379) = -1 EBADF (Bad file descriptor) close(35380) = -1 EBADF (Bad file descriptor) close(35381) = -1 EBADF (Bad file descriptor) close(35382) = -1 EBADF (Bad file descriptor) close(35383) = -1 EBADF (Bad file descriptor) close(35384) = -1 EBADF (Bad file descriptor) close(35385) = -1 EBADF (Bad file descriptor) close(35386) = -1 EBADF (Bad file descriptor) close(35387) = -1 EBADF (Bad file descriptor) close(35388) = -1 EBADF (Bad file descriptor) close(35389) = -1 EBADF (Bad file descriptor) close(35390) = -1 EBADF (Bad file descriptor) close(35391) = -1 EBADF (Bad file descriptor) close(35392) = -1 EBADF (Bad file descriptor) close(35393) = -1 EBADF (Bad file descriptor) close(35394) = -1 EBADF (Bad file descriptor) close(35395) = -1 EBADF (Bad file descriptor) close(35396) = -1 EBADF (Bad file descriptor) close(35397) = -1 EBADF (Bad file descriptor) close(35398) = -1 EBADF (Bad file descriptor) close(35399) = -1 EBADF (Bad file descriptor) close(35400) = -1 EBADF (Bad file descriptor) close(35401) = -1 EBADF (Bad file descriptor) close(35402) = -1 EBADF (Bad file descriptor) close(35403) = -1 EBADF (Bad file descriptor) close(35404) = -1 EBADF (Bad file descriptor) close(35405) = -1 EBADF (Bad file descriptor) close(35406) = -1 EBADF (Bad file descriptor) close(35407) = -1 EBADF (Bad file descriptor) close(35408) = -1 EBADF (Bad file descriptor) close(35409) = -1 EBADF (Bad file descriptor) close(35410) = -1 EBADF (Bad file descriptor) close(35411) = -1 EBADF (Bad file descriptor) close(35412) = -1 EBADF (Bad file descriptor) close(35413) = -1 EBADF (Bad file descriptor) close(35414) = -1 EBADF (Bad file descriptor) close(35415) = -1 EBADF (Bad file descriptor) close(35416) = -1 EBADF (Bad file descriptor) close(35417) = -1 EBADF (Bad file descriptor) close(35418) = -1 EBADF (Bad file descriptor) close(35419) = -1 EBADF (Bad file descriptor) close(35420) = -1 EBADF (Bad file descriptor) close(35421) = -1 EBADF (Bad file descriptor) close(35422) = -1 EBADF (Bad file descriptor) close(35423) = -1 EBADF (Bad file descriptor) close(35424) = -1 EBADF (Bad file descriptor) close(35425) = -1 EBADF (Bad file descriptor) close(35426) = -1 EBADF (Bad file descriptor) close(35427) = -1 EBADF (Bad file descriptor) close(35428) = -1 EBADF (Bad file descriptor) close(35429) = -1 EBADF (Bad file descriptor) close(35430) = -1 EBADF (Bad file descriptor) close(35431) = -1 EBADF (Bad file descriptor) close(35432) = -1 EBADF (Bad file descriptor) close(35433) = -1 EBADF (Bad file descriptor) close(35434) = -1 EBADF (Bad file descriptor) close(35435) = -1 EBADF (Bad file descriptor) close(35436) = -1 EBADF (Bad file descriptor) close(35437) = -1 EBADF (Bad file descriptor) close(35438) = -1 EBADF (Bad file descriptor) close(35439) = -1 EBADF (Bad file descriptor) close(35440) = -1 EBADF (Bad file descriptor) close(35441) = -1 EBADF (Bad file descriptor) close(35442) = -1 EBADF (Bad file descriptor) close(35443) = -1 EBADF (Bad file descriptor) close(35444) = -1 EBADF (Bad file descriptor) close(35445) = -1 EBADF (Bad file descriptor) close(35446) = -1 EBADF (Bad file descriptor) close(35447) = -1 EBADF (Bad file descriptor) close(35448) = -1 EBADF (Bad file descriptor) close(35449) = -1 EBADF (Bad file descriptor) close(35450) = -1 EBADF (Bad file descriptor) close(35451) = -1 EBADF (Bad file descriptor) close(35452) = -1 EBADF (Bad file descriptor) close(35453) = -1 EBADF (Bad file descriptor) close(35454) = -1 EBADF (Bad file descriptor) close(35455) = -1 EBADF (Bad file descriptor) close(35456) = -1 EBADF (Bad file descriptor) close(35457) = -1 EBADF (Bad file descriptor) close(35458) = -1 EBADF (Bad file descriptor) close(35459) = -1 EBADF (Bad file descriptor) close(35460) = -1 EBADF (Bad file descriptor) close(35461) = -1 EBADF (Bad file descriptor) close(35462) = -1 EBADF (Bad file descriptor) close(35463) = -1 EBADF (Bad file descriptor) close(35464) = -1 EBADF (Bad file descriptor) close(35465) = -1 EBADF (Bad file descriptor) close(35466) = -1 EBADF (Bad file descriptor) close(35467) = -1 EBADF (Bad file descriptor) close(35468) = -1 EBADF (Bad file descriptor) close(35469) = -1 EBADF (Bad file descriptor) close(35470) = -1 EBADF (Bad file descriptor) close(35471) = -1 EBADF (Bad file descriptor) close(35472) = -1 EBADF (Bad file descriptor) close(35473) = -1 EBADF (Bad file descriptor) close(35474) = -1 EBADF (Bad file descriptor) close(35475) = -1 EBADF (Bad file descriptor) close(35476) = -1 EBADF (Bad file descriptor) close(35477) = -1 EBADF (Bad file descriptor) close(35478) = -1 EBADF (Bad file descriptor) close(35479) = -1 EBADF (Bad file descriptor) close(35480) = -1 EBADF (Bad file descriptor) close(35481) = -1 EBADF (Bad file descriptor) close(35482) = -1 EBADF (Bad file descriptor) close(35483) = -1 EBADF (Bad file descriptor) close(35484) = -1 EBADF (Bad file descriptor) close(35485) = -1 EBADF (Bad file descriptor) close(35486) = -1 EBADF (Bad file descriptor) close(35487) = -1 EBADF (Bad file descriptor) close(35488) = -1 EBADF (Bad file descriptor) close(35489) = -1 EBADF (Bad file descriptor) close(35490) = -1 EBADF (Bad file descriptor) close(35491) = -1 EBADF (Bad file descriptor) close(35492) = -1 EBADF (Bad file descriptor) close(35493) = -1 EBADF (Bad file descriptor) close(35494) = -1 EBADF (Bad file descriptor) close(35495) = -1 EBADF (Bad file descriptor) close(35496) = -1 EBADF (Bad file descriptor) close(35497) = -1 EBADF (Bad file descriptor) close(35498) = -1 EBADF (Bad file descriptor) close(35499) = -1 EBADF (Bad file descriptor) close(35500) = -1 EBADF (Bad file descriptor) close(35501) = -1 EBADF (Bad file descriptor) close(35502) = -1 EBADF (Bad file descriptor) close(35503) = -1 EBADF (Bad file descriptor) close(35504) = -1 EBADF (Bad file descriptor) close(35505) = -1 EBADF (Bad file descriptor) close(35506) = -1 EBADF (Bad file descriptor) close(35507) = -1 EBADF (Bad file descriptor) close(35508) = -1 EBADF (Bad file descriptor) close(35509) = -1 EBADF (Bad file descriptor) close(35510) = -1 EBADF (Bad file descriptor) close(35511) = -1 EBADF (Bad file descriptor) close(35512) = -1 EBADF (Bad file descriptor) close(35513) = -1 EBADF (Bad file descriptor) close(35514) = -1 EBADF (Bad file descriptor) close(35515) = -1 EBADF (Bad file descriptor) close(35516) = -1 EBADF (Bad file descriptor) close(35517) = -1 EBADF (Bad file descriptor) close(35518) = -1 EBADF (Bad file descriptor) close(35519) = -1 EBADF (Bad file descriptor) close(35520) = -1 EBADF (Bad file descriptor) close(35521) = -1 EBADF (Bad file descriptor) close(35522) = -1 EBADF (Bad file descriptor) close(35523) = -1 EBADF (Bad file descriptor) close(35524) = -1 EBADF (Bad file descriptor) close(35525) = -1 EBADF (Bad file descriptor) close(35526) = -1 EBADF (Bad file descriptor) close(35527) = -1 EBADF (Bad file descriptor) close(35528) = -1 EBADF (Bad file descriptor) close(35529) = -1 EBADF (Bad file descriptor) close(35530) = -1 EBADF (Bad file descriptor) close(35531) = -1 EBADF (Bad file descriptor) close(35532) = -1 EBADF (Bad file descriptor) close(35533) = -1 EBADF (Bad file descriptor) close(35534) = -1 EBADF (Bad file descriptor) close(35535) = -1 EBADF (Bad file descriptor) close(35536) = -1 EBADF (Bad file descriptor) close(35537) = -1 EBADF (Bad file descriptor) close(35538) = -1 EBADF (Bad file descriptor) close(35539) = -1 EBADF (Bad file descriptor) close(35540) = -1 EBADF (Bad file descriptor) close(35541) = -1 EBADF (Bad file descriptor) close(35542) = -1 EBADF (Bad file descriptor) close(35543) = -1 EBADF (Bad file descriptor) close(35544) = -1 EBADF (Bad file descriptor) close(35545) = -1 EBADF (Bad file descriptor) close(35546) = -1 EBADF (Bad file descriptor) close(35547) = -1 EBADF (Bad file descriptor) close(35548) = -1 EBADF (Bad file descriptor) close(35549) = -1 EBADF (Bad file descriptor) close(35550) = -1 EBADF (Bad file descriptor) close(35551) = -1 EBADF (Bad file descriptor) close(35552) = -1 EBADF (Bad file descriptor) close(35553) = -1 EBADF (Bad file descriptor) close(35554) = -1 EBADF (Bad file descriptor) close(35555) = -1 EBADF (Bad file descriptor) close(35556) = -1 EBADF (Bad file descriptor) close(35557) = -1 EBADF (Bad file descriptor) close(35558) = -1 EBADF (Bad file descriptor) close(35559) = -1 EBADF (Bad file descriptor) close(35560) = -1 EBADF (Bad file descriptor) close(35561) = -1 EBADF (Bad file descriptor) close(35562) = -1 EBADF (Bad file descriptor) close(35563) = -1 EBADF (Bad file descriptor) close(35564) = -1 EBADF (Bad file descriptor) close(35565) = -1 EBADF (Bad file descriptor) close(35566) = -1 EBADF (Bad file descriptor) close(35567) = -1 EBADF (Bad file descriptor) close(35568) = -1 EBADF (Bad file descriptor) close(35569) = -1 EBADF (Bad file descriptor) close(35570) = -1 EBADF (Bad file descriptor) close(35571) = -1 EBADF (Bad file descriptor) close(35572) = -1 EBADF (Bad file descriptor) close(35573) = -1 EBADF (Bad file descriptor) close(35574) = -1 EBADF (Bad file descriptor) close(35575) = -1 EBADF (Bad file descriptor) close(35576) = -1 EBADF (Bad file descriptor) close(35577) = -1 EBADF (Bad file descriptor) close(35578) = -1 EBADF (Bad file descriptor) close(35579) = -1 EBADF (Bad file descriptor) close(35580) = -1 EBADF (Bad file descriptor) close(35581) = -1 EBADF (Bad file descriptor) close(35582) = -1 EBADF (Bad file descriptor) close(35583) = -1 EBADF (Bad file descriptor) close(35584) = -1 EBADF (Bad file descriptor) close(35585) = -1 EBADF (Bad file descriptor) close(35586) = -1 EBADF (Bad file descriptor) close(35587) = -1 EBADF (Bad file descriptor) close(35588) = -1 EBADF (Bad file descriptor) close(35589) = -1 EBADF (Bad file descriptor) close(35590) = -1 EBADF (Bad file descriptor) close(35591) = -1 EBADF (Bad file descriptor) close(35592) = -1 EBADF (Bad file descriptor) close(35593) = -1 EBADF (Bad file descriptor) close(35594) = -1 EBADF (Bad file descriptor) close(35595) = -1 EBADF (Bad file descriptor) close(35596) = -1 EBADF (Bad file descriptor) close(35597) = -1 EBADF (Bad file descriptor) close(35598) = -1 EBADF (Bad file descriptor) close(35599) = -1 EBADF (Bad file descriptor) close(35600) = -1 EBADF (Bad file descriptor) close(35601) = -1 EBADF (Bad file descriptor) close(35602) = -1 EBADF (Bad file descriptor) close(35603) = -1 EBADF (Bad file descriptor) close(35604) = -1 EBADF (Bad file descriptor) close(35605) = -1 EBADF (Bad file descriptor) close(35606) = -1 EBADF (Bad file descriptor) close(35607) = -1 EBADF (Bad file descriptor) close(35608) = -1 EBADF (Bad file descriptor) close(35609) = -1 EBADF (Bad file descriptor) close(35610) = -1 EBADF (Bad file descriptor) close(35611) = -1 EBADF (Bad file descriptor) close(35612) = -1 EBADF (Bad file descriptor) close(35613) = -1 EBADF (Bad file descriptor) close(35614) = -1 EBADF (Bad file descriptor) close(35615) = -1 EBADF (Bad file descriptor) close(35616) = -1 EBADF (Bad file descriptor) close(35617) = -1 EBADF (Bad file descriptor) close(35618) = -1 EBADF (Bad file descriptor) close(35619) = -1 EBADF (Bad file descriptor) close(35620) = -1 EBADF (Bad file descriptor) close(35621) = -1 EBADF (Bad file descriptor) close(35622) = -1 EBADF (Bad file descriptor) close(35623) = -1 EBADF (Bad file descriptor) close(35624) = -1 EBADF (Bad file descriptor) close(35625) = -1 EBADF (Bad file descriptor) close(35626) = -1 EBADF (Bad file descriptor) close(35627) = -1 EBADF (Bad file descriptor) close(35628) = -1 EBADF (Bad file descriptor) close(35629) = -1 EBADF (Bad file descriptor) close(35630) = -1 EBADF (Bad file descriptor) close(35631) = -1 EBADF (Bad file descriptor) close(35632) = -1 EBADF (Bad file descriptor) close(35633) = -1 EBADF (Bad file descriptor) close(35634) = -1 EBADF (Bad file descriptor) close(35635) = -1 EBADF (Bad file descriptor) close(35636) = -1 EBADF (Bad file descriptor) close(35637) = -1 EBADF (Bad file descriptor) close(35638) = -1 EBADF (Bad file descriptor) close(35639) = -1 EBADF (Bad file descriptor) close(35640) = -1 EBADF (Bad file descriptor) close(35641) = -1 EBADF (Bad file descriptor) close(35642) = -1 EBADF (Bad file descriptor) close(35643) = -1 EBADF (Bad file descriptor) close(35644) = -1 EBADF (Bad file descriptor) close(35645) = -1 EBADF (Bad file descriptor) close(35646) = -1 EBADF (Bad file descriptor) close(35647) = -1 EBADF (Bad file descriptor) close(35648) = -1 EBADF (Bad file descriptor) close(35649) = -1 EBADF (Bad file descriptor) close(35650) = -1 EBADF (Bad file descriptor) close(35651) = -1 EBADF (Bad file descriptor) close(35652) = -1 EBADF (Bad file descriptor) close(35653) = -1 EBADF (Bad file descriptor) close(35654) = -1 EBADF (Bad file descriptor) close(35655) = -1 EBADF (Bad file descriptor) close(35656) = -1 EBADF (Bad file descriptor) close(35657) = -1 EBADF (Bad file descriptor) close(35658) = -1 EBADF (Bad file descriptor) close(35659) = -1 EBADF (Bad file descriptor) close(35660) = -1 EBADF (Bad file descriptor) close(35661) = -1 EBADF (Bad file descriptor) close(35662) = -1 EBADF (Bad file descriptor) close(35663) = -1 EBADF (Bad file descriptor) close(35664) = -1 EBADF (Bad file descriptor) close(35665) = -1 EBADF (Bad file descriptor) close(35666) = -1 EBADF (Bad file descriptor) close(35667) = -1 EBADF (Bad file descriptor) close(35668) = -1 EBADF (Bad file descriptor) close(35669) = -1 EBADF (Bad file descriptor) close(35670) = -1 EBADF (Bad file descriptor) close(35671) = -1 EBADF (Bad file descriptor) close(35672) = -1 EBADF (Bad file descriptor) close(35673) = -1 EBADF (Bad file descriptor) close(35674) = -1 EBADF (Bad file descriptor) close(35675) = -1 EBADF (Bad file descriptor) close(35676) = -1 EBADF (Bad file descriptor) close(35677) = -1 EBADF (Bad file descriptor) close(35678) = -1 EBADF (Bad file descriptor) close(35679) = -1 EBADF (Bad file descriptor) close(35680) = -1 EBADF (Bad file descriptor) close(35681) = -1 EBADF (Bad file descriptor) close(35682) = -1 EBADF (Bad file descriptor) close(35683) = -1 EBADF (Bad file descriptor) close(35684) = -1 EBADF (Bad file descriptor) close(35685) = -1 EBADF (Bad file descriptor) close(35686) = -1 EBADF (Bad file descriptor) close(35687) = -1 EBADF (Bad file descriptor) close(35688) = -1 EBADF (Bad file descriptor) close(35689) = -1 EBADF (Bad file descriptor) close(35690) = -1 EBADF (Bad file descriptor) close(35691) = -1 EBADF (Bad file descriptor) close(35692) = -1 EBADF (Bad file descriptor) close(35693) = -1 EBADF (Bad file descriptor) close(35694) = -1 EBADF (Bad file descriptor) close(35695) = -1 EBADF (Bad file descriptor) close(35696) = -1 EBADF (Bad file descriptor) close(35697) = -1 EBADF (Bad file descriptor) close(35698) = -1 EBADF (Bad file descriptor) close(35699) = -1 EBADF (Bad file descriptor) close(35700) = -1 EBADF (Bad file descriptor) close(35701) = -1 EBADF (Bad file descriptor) close(35702) = -1 EBADF (Bad file descriptor) close(35703) = -1 EBADF (Bad file descriptor) close(35704) = -1 EBADF (Bad file descriptor) close(35705) = -1 EBADF (Bad file descriptor) close(35706) = -1 EBADF (Bad file descriptor) close(35707) = -1 EBADF (Bad file descriptor) close(35708) = -1 EBADF (Bad file descriptor) close(35709) = -1 EBADF (Bad file descriptor) close(35710) = -1 EBADF (Bad file descriptor) close(35711) = -1 EBADF (Bad file descriptor) close(35712) = -1 EBADF (Bad file descriptor) close(35713) = -1 EBADF (Bad file descriptor) close(35714) = -1 EBADF (Bad file descriptor) close(35715) = -1 EBADF (Bad file descriptor) close(35716) = -1 EBADF (Bad file descriptor) close(35717) = -1 EBADF (Bad file descriptor) close(35718) = -1 EBADF (Bad file descriptor) close(35719) = -1 EBADF (Bad file descriptor) close(35720) = -1 EBADF (Bad file descriptor) close(35721) = -1 EBADF (Bad file descriptor) close(35722) = -1 EBADF (Bad file descriptor) close(35723) = -1 EBADF (Bad file descriptor) close(35724) = -1 EBADF (Bad file descriptor) close(35725) = -1 EBADF (Bad file descriptor) close(35726) = -1 EBADF (Bad file descriptor) close(35727) = -1 EBADF (Bad file descriptor) close(35728) = -1 EBADF (Bad file descriptor) close(35729) = -1 EBADF (Bad file descriptor) close(35730) = -1 EBADF (Bad file descriptor) close(35731) = -1 EBADF (Bad file descriptor) close(35732) = -1 EBADF (Bad file descriptor) close(35733) = -1 EBADF (Bad file descriptor) close(35734) = -1 EBADF (Bad file descriptor) close(35735) = -1 EBADF (Bad file descriptor) close(35736) = -1 EBADF (Bad file descriptor) close(35737) = -1 EBADF (Bad file descriptor) close(35738) = -1 EBADF (Bad file descriptor) close(35739) = -1 EBADF (Bad file descriptor) close(35740) = -1 EBADF (Bad file descriptor) close(35741) = -1 EBADF (Bad file descriptor) close(35742) = -1 EBADF (Bad file descriptor) close(35743) = -1 EBADF (Bad file descriptor) close(35744) = -1 EBADF (Bad file descriptor) close(35745) = -1 EBADF (Bad file descriptor) close(35746) = -1 EBADF (Bad file descriptor) close(35747) = -1 EBADF (Bad file descriptor) close(35748) = -1 EBADF (Bad file descriptor) close(35749) = -1 EBADF (Bad file descriptor) close(35750) = -1 EBADF (Bad file descriptor) close(35751) = -1 EBADF (Bad file descriptor) close(35752) = -1 EBADF (Bad file descriptor) close(35753) = -1 EBADF (Bad file descriptor) close(35754) = -1 EBADF (Bad file descriptor) close(35755) = -1 EBADF (Bad file descriptor) close(35756) = -1 EBADF (Bad file descriptor) close(35757) = -1 EBADF (Bad file descriptor) close(35758) = -1 EBADF (Bad file descriptor) close(35759) = -1 EBADF (Bad file descriptor) close(35760) = -1 EBADF (Bad file descriptor) close(35761) = -1 EBADF (Bad file descriptor) close(35762) = -1 EBADF (Bad file descriptor) close(35763) = -1 EBADF (Bad file descriptor) close(35764) = -1 EBADF (Bad file descriptor) close(35765) = -1 EBADF (Bad file descriptor) close(35766) = -1 EBADF (Bad file descriptor) close(35767) = -1 EBADF (Bad file descriptor) close(35768) = -1 EBADF (Bad file descriptor) close(35769) = -1 EBADF (Bad file descriptor) close(35770) = -1 EBADF (Bad file descriptor) close(35771) = -1 EBADF (Bad file descriptor) close(35772) = -1 EBADF (Bad file descriptor) close(35773) = -1 EBADF (Bad file descriptor) close(35774) = -1 EBADF (Bad file descriptor) close(35775) = -1 EBADF (Bad file descriptor) close(35776) = -1 EBADF (Bad file descriptor) close(35777) = -1 EBADF (Bad file descriptor) close(35778) = -1 EBADF (Bad file descriptor) close(35779) = -1 EBADF (Bad file descriptor) close(35780) = -1 EBADF (Bad file descriptor) close(35781) = -1 EBADF (Bad file descriptor) close(35782) = -1 EBADF (Bad file descriptor) close(35783) = -1 EBADF (Bad file descriptor) close(35784) = -1 EBADF (Bad file descriptor) close(35785) = -1 EBADF (Bad file descriptor) close(35786) = -1 EBADF (Bad file descriptor) close(35787) = -1 EBADF (Bad file descriptor) close(35788) = -1 EBADF (Bad file descriptor) close(35789) = -1 EBADF (Bad file descriptor) close(35790) = -1 EBADF (Bad file descriptor) close(35791) = -1 EBADF (Bad file descriptor) close(35792) = -1 EBADF (Bad file descriptor) close(35793) = -1 EBADF (Bad file descriptor) close(35794) = -1 EBADF (Bad file descriptor) close(35795) = -1 EBADF (Bad file descriptor) close(35796) = -1 EBADF (Bad file descriptor) close(35797) = -1 EBADF (Bad file descriptor) close(35798) = -1 EBADF (Bad file descriptor) close(35799) = -1 EBADF (Bad file descriptor) close(35800) = -1 EBADF (Bad file descriptor) close(35801) = -1 EBADF (Bad file descriptor) close(35802) = -1 EBADF (Bad file descriptor) close(35803) = -1 EBADF (Bad file descriptor) close(35804) = -1 EBADF (Bad file descriptor) close(35805) = -1 EBADF (Bad file descriptor) close(35806) = -1 EBADF (Bad file descriptor) close(35807) = -1 EBADF (Bad file descriptor) close(35808) = -1 EBADF (Bad file descriptor) close(35809) = -1 EBADF (Bad file descriptor) close(35810) = -1 EBADF (Bad file descriptor) close(35811) = -1 EBADF (Bad file descriptor) close(35812) = -1 EBADF (Bad file descriptor) close(35813) = -1 EBADF (Bad file descriptor) close(35814) = -1 EBADF (Bad file descriptor) close(35815) = -1 EBADF (Bad file descriptor) close(35816) = -1 EBADF (Bad file descriptor) close(35817) = -1 EBADF (Bad file descriptor) close(35818) = -1 EBADF (Bad file descriptor) close(35819) = -1 EBADF (Bad file descriptor) close(35820) = -1 EBADF (Bad file descriptor) close(35821) = -1 EBADF (Bad file descriptor) close(35822) = -1 EBADF (Bad file descriptor) close(35823) = -1 EBADF (Bad file descriptor) close(35824) = -1 EBADF (Bad file descriptor) close(35825) = -1 EBADF (Bad file descriptor) close(35826) = -1 EBADF (Bad file descriptor) close(35827) = -1 EBADF (Bad file descriptor) close(35828) = -1 EBADF (Bad file descriptor) close(35829) = -1 EBADF (Bad file descriptor) close(35830) = -1 EBADF (Bad file descriptor) close(35831) = -1 EBADF (Bad file descriptor) close(35832) = -1 EBADF (Bad file descriptor) close(35833) = -1 EBADF (Bad file descriptor) close(35834) = -1 EBADF (Bad file descriptor) close(35835) = -1 EBADF (Bad file descriptor) close(35836) = -1 EBADF (Bad file descriptor) close(35837) = -1 EBADF (Bad file descriptor) close(35838) = -1 EBADF (Bad file descriptor) close(35839) = -1 EBADF (Bad file descriptor) close(35840) = -1 EBADF (Bad file descriptor) close(35841) = -1 EBADF (Bad file descriptor) close(35842) = -1 EBADF (Bad file descriptor) close(35843) = -1 EBADF (Bad file descriptor) close(35844) = -1 EBADF (Bad file descriptor) close(35845) = -1 EBADF (Bad file descriptor) close(35846) = -1 EBADF (Bad file descriptor) close(35847) = -1 EBADF (Bad file descriptor) close(35848) = -1 EBADF (Bad file descriptor) close(35849) = -1 EBADF (Bad file descriptor) close(35850) = -1 EBADF (Bad file descriptor) close(35851) = -1 EBADF (Bad file descriptor) close(35852) = -1 EBADF (Bad file descriptor) close(35853) = -1 EBADF (Bad file descriptor) close(35854) = -1 EBADF (Bad file descriptor) close(35855) = -1 EBADF (Bad file descriptor) close(35856) = -1 EBADF (Bad file descriptor) close(35857) = -1 EBADF (Bad file descriptor) close(35858) = -1 EBADF (Bad file descriptor) close(35859) = -1 EBADF (Bad file descriptor) close(35860) = -1 EBADF (Bad file descriptor) close(35861) = -1 EBADF (Bad file descriptor) close(35862) = -1 EBADF (Bad file descriptor) close(35863) = -1 EBADF (Bad file descriptor) close(35864) = -1 EBADF (Bad file descriptor) close(35865) = -1 EBADF (Bad file descriptor) close(35866) = -1 EBADF (Bad file descriptor) close(35867) = -1 EBADF (Bad file descriptor) close(35868) = -1 EBADF (Bad file descriptor) close(35869) = -1 EBADF (Bad file descriptor) close(35870) = -1 EBADF (Bad file descriptor) close(35871) = -1 EBADF (Bad file descriptor) close(35872) = -1 EBADF (Bad file descriptor) close(35873) = -1 EBADF (Bad file descriptor) close(35874) = -1 EBADF (Bad file descriptor) close(35875) = -1 EBADF (Bad file descriptor) close(35876) = -1 EBADF (Bad file descriptor) close(35877) = -1 EBADF (Bad file descriptor) close(35878) = -1 EBADF (Bad file descriptor) close(35879) = -1 EBADF (Bad file descriptor) close(35880) = -1 EBADF (Bad file descriptor) close(35881) = -1 EBADF (Bad file descriptor) close(35882) = -1 EBADF (Bad file descriptor) close(35883) = -1 EBADF (Bad file descriptor) close(35884) = -1 EBADF (Bad file descriptor) close(35885) = -1 EBADF (Bad file descriptor) close(35886) = -1 EBADF (Bad file descriptor) close(35887) = -1 EBADF (Bad file descriptor) close(35888) = -1 EBADF (Bad file descriptor) close(35889) = -1 EBADF (Bad file descriptor) close(35890) = -1 EBADF (Bad file descriptor) close(35891) = -1 EBADF (Bad file descriptor) close(35892) = -1 EBADF (Bad file descriptor) close(35893) = -1 EBADF (Bad file descriptor) close(35894) = -1 EBADF (Bad file descriptor) close(35895) = -1 EBADF (Bad file descriptor) close(35896) = -1 EBADF (Bad file descriptor) close(35897) = -1 EBADF (Bad file descriptor) close(35898) = -1 EBADF (Bad file descriptor) close(35899) = -1 EBADF (Bad file descriptor) close(35900) = -1 EBADF (Bad file descriptor) close(35901) = -1 EBADF (Bad file descriptor) close(35902) = -1 EBADF (Bad file descriptor) close(35903) = -1 EBADF (Bad file descriptor) close(35904) = -1 EBADF (Bad file descriptor) close(35905) = -1 EBADF (Bad file descriptor) close(35906) = -1 EBADF (Bad file descriptor) close(35907) = -1 EBADF (Bad file descriptor) close(35908) = -1 EBADF (Bad file descriptor) close(35909) = -1 EBADF (Bad file descriptor) close(35910) = -1 EBADF (Bad file descriptor) close(35911) = -1 EBADF (Bad file descriptor) close(35912) = -1 EBADF (Bad file descriptor) close(35913) = -1 EBADF (Bad file descriptor) close(35914) = -1 EBADF (Bad file descriptor) close(35915) = -1 EBADF (Bad file descriptor) close(35916) = -1 EBADF (Bad file descriptor) close(35917) = -1 EBADF (Bad file descriptor) close(35918) = -1 EBADF (Bad file descriptor) close(35919) = -1 EBADF (Bad file descriptor) close(35920) = -1 EBADF (Bad file descriptor) close(35921) = -1 EBADF (Bad file descriptor) close(35922) = -1 EBADF (Bad file descriptor) close(35923) = -1 EBADF (Bad file descriptor) close(35924) = -1 EBADF (Bad file descriptor) close(35925) = -1 EBADF (Bad file descriptor) close(35926) = -1 EBADF (Bad file descriptor) close(35927) = -1 EBADF (Bad file descriptor) close(35928) = -1 EBADF (Bad file descriptor) close(35929) = -1 EBADF (Bad file descriptor) close(35930) = -1 EBADF (Bad file descriptor) close(35931) = -1 EBADF (Bad file descriptor) close(35932) = -1 EBADF (Bad file descriptor) close(35933) = -1 EBADF (Bad file descriptor) close(35934) = -1 EBADF (Bad file descriptor) close(35935) = -1 EBADF (Bad file descriptor) close(35936) = -1 EBADF (Bad file descriptor) close(35937) = -1 EBADF (Bad file descriptor) close(35938) = -1 EBADF (Bad file descriptor) close(35939) = -1 EBADF (Bad file descriptor) close(35940) = -1 EBADF (Bad file descriptor) close(35941) = -1 EBADF (Bad file descriptor) close(35942) = -1 EBADF (Bad file descriptor) close(35943) = -1 EBADF (Bad file descriptor) close(35944) = -1 EBADF (Bad file descriptor) close(35945) = -1 EBADF (Bad file descriptor) close(35946) = -1 EBADF (Bad file descriptor) close(35947) = -1 EBADF (Bad file descriptor) close(35948) = -1 EBADF (Bad file descriptor) close(35949) = -1 EBADF (Bad file descriptor) close(35950) = -1 EBADF (Bad file descriptor) close(35951) = -1 EBADF (Bad file descriptor) close(35952) = -1 EBADF (Bad file descriptor) close(35953) = -1 EBADF (Bad file descriptor) close(35954) = -1 EBADF (Bad file descriptor) close(35955) = -1 EBADF (Bad file descriptor) close(35956) = -1 EBADF (Bad file descriptor) close(35957) = -1 EBADF (Bad file descriptor) close(35958) = -1 EBADF (Bad file descriptor) close(35959) = -1 EBADF (Bad file descriptor) close(35960) = -1 EBADF (Bad file descriptor) close(35961) = -1 EBADF (Bad file descriptor) close(35962) = -1 EBADF (Bad file descriptor) close(35963) = -1 EBADF (Bad file descriptor) close(35964) = -1 EBADF (Bad file descriptor) close(35965) = -1 EBADF (Bad file descriptor) close(35966) = -1 EBADF (Bad file descriptor) close(35967) = -1 EBADF (Bad file descriptor) close(35968) = -1 EBADF (Bad file descriptor) close(35969) = -1 EBADF (Bad file descriptor) close(35970) = -1 EBADF (Bad file descriptor) close(35971) = -1 EBADF (Bad file descriptor) close(35972) = -1 EBADF (Bad file descriptor) close(35973) = -1 EBADF (Bad file descriptor) close(35974) = -1 EBADF (Bad file descriptor) close(35975) = -1 EBADF (Bad file descriptor) close(35976) = -1 EBADF (Bad file descriptor) close(35977) = -1 EBADF (Bad file descriptor) close(35978) = -1 EBADF (Bad file descriptor) close(35979) = -1 EBADF (Bad file descriptor) close(35980) = -1 EBADF (Bad file descriptor) close(35981) = -1 EBADF (Bad file descriptor) close(35982) = -1 EBADF (Bad file descriptor) close(35983) = -1 EBADF (Bad file descriptor) close(35984) = -1 EBADF (Bad file descriptor) close(35985) = -1 EBADF (Bad file descriptor) close(35986) = -1 EBADF (Bad file descriptor) close(35987) = -1 EBADF (Bad file descriptor) close(35988) = -1 EBADF (Bad file descriptor) close(35989) = -1 EBADF (Bad file descriptor) close(35990) = -1 EBADF (Bad file descriptor) close(35991) = -1 EBADF (Bad file descriptor) close(35992) = -1 EBADF (Bad file descriptor) close(35993) = -1 EBADF (Bad file descriptor) close(35994) = -1 EBADF (Bad file descriptor) close(35995) = -1 EBADF (Bad file descriptor) close(35996) = -1 EBADF (Bad file descriptor) close(35997) = -1 EBADF (Bad file descriptor) close(35998) = -1 EBADF (Bad file descriptor) close(35999) = -1 EBADF (Bad file descriptor) close(36000) = -1 EBADF (Bad file descriptor) close(36001) = -1 EBADF (Bad file descriptor) close(36002) = -1 EBADF (Bad file descriptor) close(36003) = -1 EBADF (Bad file descriptor) close(36004) = -1 EBADF (Bad file descriptor) close(36005) = -1 EBADF (Bad file descriptor) close(36006) = -1 EBADF (Bad file descriptor) close(36007) = -1 EBADF (Bad file descriptor) close(36008) = -1 EBADF (Bad file descriptor) close(36009) = -1 EBADF (Bad file descriptor) close(36010) = -1 EBADF (Bad file descriptor) close(36011) = -1 EBADF (Bad file descriptor) close(36012) = -1 EBADF (Bad file descriptor) close(36013) = -1 EBADF (Bad file descriptor) close(36014) = -1 EBADF (Bad file descriptor) close(36015) = -1 EBADF (Bad file descriptor) close(36016) = -1 EBADF (Bad file descriptor) close(36017) = -1 EBADF (Bad file descriptor) close(36018) = -1 EBADF (Bad file descriptor) close(36019) = -1 EBADF (Bad file descriptor) close(36020) = -1 EBADF (Bad file descriptor) close(36021) = -1 EBADF (Bad file descriptor) close(36022) = -1 EBADF (Bad file descriptor) close(36023) = -1 EBADF (Bad file descriptor) close(36024) = -1 EBADF (Bad file descriptor) close(36025) = -1 EBADF (Bad file descriptor) close(36026) = -1 EBADF (Bad file descriptor) close(36027) = -1 EBADF (Bad file descriptor) close(36028) = -1 EBADF (Bad file descriptor) close(36029) = -1 EBADF (Bad file descriptor) close(36030) = -1 EBADF (Bad file descriptor) close(36031) = -1 EBADF (Bad file descriptor) close(36032) = -1 EBADF (Bad file descriptor) close(36033) = -1 EBADF (Bad file descriptor) close(36034) = -1 EBADF (Bad file descriptor) close(36035) = -1 EBADF (Bad file descriptor) close(36036) = -1 EBADF (Bad file descriptor) close(36037) = -1 EBADF (Bad file descriptor) close(36038) = -1 EBADF (Bad file descriptor) close(36039) = -1 EBADF (Bad file descriptor) close(36040) = -1 EBADF (Bad file descriptor) close(36041) = -1 EBADF (Bad file descriptor) close(36042) = -1 EBADF (Bad file descriptor) close(36043) = -1 EBADF (Bad file descriptor) close(36044) = -1 EBADF (Bad file descriptor) close(36045) = -1 EBADF (Bad file descriptor) close(36046) = -1 EBADF (Bad file descriptor) close(36047) = -1 EBADF (Bad file descriptor) close(36048) = -1 EBADF (Bad file descriptor) close(36049) = -1 EBADF (Bad file descriptor) close(36050) = -1 EBADF (Bad file descriptor) close(36051) = -1 EBADF (Bad file descriptor) close(36052) = -1 EBADF (Bad file descriptor) close(36053) = -1 EBADF (Bad file descriptor) close(36054) = -1 EBADF (Bad file descriptor) close(36055) = -1 EBADF (Bad file descriptor) close(36056) = -1 EBADF (Bad file descriptor) close(36057) = -1 EBADF (Bad file descriptor) close(36058) = -1 EBADF (Bad file descriptor) close(36059) = -1 EBADF (Bad file descriptor) close(36060) = -1 EBADF (Bad file descriptor) close(36061) = -1 EBADF (Bad file descriptor) close(36062) = -1 EBADF (Bad file descriptor) close(36063) = -1 EBADF (Bad file descriptor) close(36064) = -1 EBADF (Bad file descriptor) close(36065) = -1 EBADF (Bad file descriptor) close(36066) = -1 EBADF (Bad file descriptor) close(36067) = -1 EBADF (Bad file descriptor) close(36068) = -1 EBADF (Bad file descriptor) close(36069) = -1 EBADF (Bad file descriptor) close(36070) = -1 EBADF (Bad file descriptor) close(36071) = -1 EBADF (Bad file descriptor) close(36072) = -1 EBADF (Bad file descriptor) close(36073) = -1 EBADF (Bad file descriptor) close(36074) = -1 EBADF (Bad file descriptor) close(36075) = -1 EBADF (Bad file descriptor) close(36076) = -1 EBADF (Bad file descriptor) close(36077) = -1 EBADF (Bad file descriptor) close(36078) = -1 EBADF (Bad file descriptor) close(36079) = -1 EBADF (Bad file descriptor) close(36080) = -1 EBADF (Bad file descriptor) close(36081) = -1 EBADF (Bad file descriptor) close(36082) = -1 EBADF (Bad file descriptor) close(36083) = -1 EBADF (Bad file descriptor) close(36084) = -1 EBADF (Bad file descriptor) close(36085) = -1 EBADF (Bad file descriptor) close(36086) = -1 EBADF (Bad file descriptor) close(36087) = -1 EBADF (Bad file descriptor) close(36088) = -1 EBADF (Bad file descriptor) close(36089) = -1 EBADF (Bad file descriptor) close(36090) = -1 EBADF (Bad file descriptor) close(36091) = -1 EBADF (Bad file descriptor) close(36092) = -1 EBADF (Bad file descriptor) close(36093) = -1 EBADF (Bad file descriptor) close(36094) = -1 EBADF (Bad file descriptor) close(36095) = -1 EBADF (Bad file descriptor) close(36096) = -1 EBADF (Bad file descriptor) close(36097) = -1 EBADF (Bad file descriptor) close(36098) = -1 EBADF (Bad file descriptor) close(36099) = -1 EBADF (Bad file descriptor) close(36100) = -1 EBADF (Bad file descriptor) close(36101) = -1 EBADF (Bad file descriptor) close(36102) = -1 EBADF (Bad file descriptor) close(36103) = -1 EBADF (Bad file descriptor) close(36104) = -1 EBADF (Bad file descriptor) close(36105) = -1 EBADF (Bad file descriptor) close(36106) = -1 EBADF (Bad file descriptor) close(36107) = -1 EBADF (Bad file descriptor) close(36108) = -1 EBADF (Bad file descriptor) close(36109) = -1 EBADF (Bad file descriptor) close(36110) = -1 EBADF (Bad file descriptor) close(36111) = -1 EBADF (Bad file descriptor) close(36112) = -1 EBADF (Bad file descriptor) close(36113) = -1 EBADF (Bad file descriptor) close(36114) = -1 EBADF (Bad file descriptor) close(36115) = -1 EBADF (Bad file descriptor) close(36116) = -1 EBADF (Bad file descriptor) close(36117) = -1 EBADF (Bad file descriptor) close(36118) = -1 EBADF (Bad file descriptor) close(36119) = -1 EBADF (Bad file descriptor) close(36120) = -1 EBADF (Bad file descriptor) close(36121) = -1 EBADF (Bad file descriptor) close(36122) = -1 EBADF (Bad file descriptor) close(36123) = -1 EBADF (Bad file descriptor) close(36124) = -1 EBADF (Bad file descriptor) close(36125) = -1 EBADF (Bad file descriptor) close(36126) = -1 EBADF (Bad file descriptor) close(36127) = -1 EBADF (Bad file descriptor) close(36128) = -1 EBADF (Bad file descriptor) close(36129) = -1 EBADF (Bad file descriptor) close(36130) = -1 EBADF (Bad file descriptor) close(36131) = -1 EBADF (Bad file descriptor) close(36132) = -1 EBADF (Bad file descriptor) close(36133) = -1 EBADF (Bad file descriptor) close(36134) = -1 EBADF (Bad file descriptor) close(36135) = -1 EBADF (Bad file descriptor) close(36136) = -1 EBADF (Bad file descriptor) close(36137) = -1 EBADF (Bad file descriptor) close(36138) = -1 EBADF (Bad file descriptor) close(36139) = -1 EBADF (Bad file descriptor) close(36140) = -1 EBADF (Bad file descriptor) close(36141) = -1 EBADF (Bad file descriptor) close(36142) = -1 EBADF (Bad file descriptor) close(36143) = -1 EBADF (Bad file descriptor) close(36144) = -1 EBADF (Bad file descriptor) close(36145) = -1 EBADF (Bad file descriptor) close(36146) = -1 EBADF (Bad file descriptor) close(36147) = -1 EBADF (Bad file descriptor) close(36148) = -1 EBADF (Bad file descriptor) close(36149) = -1 EBADF (Bad file descriptor) close(36150) = -1 EBADF (Bad file descriptor) close(36151) = -1 EBADF (Bad file descriptor) close(36152) = -1 EBADF (Bad file descriptor) close(36153) = -1 EBADF (Bad file descriptor) close(36154) = -1 EBADF (Bad file descriptor) close(36155) = -1 EBADF (Bad file descriptor) close(36156) = -1 EBADF (Bad file descriptor) close(36157) = -1 EBADF (Bad file descriptor) close(36158) = -1 EBADF (Bad file descriptor) close(36159) = -1 EBADF (Bad file descriptor) close(36160) = -1 EBADF (Bad file descriptor) close(36161) = -1 EBADF (Bad file descriptor) close(36162) = -1 EBADF (Bad file descriptor) close(36163) = -1 EBADF (Bad file descriptor) close(36164) = -1 EBADF (Bad file descriptor) close(36165) = -1 EBADF (Bad file descriptor) close(36166) = -1 EBADF (Bad file descriptor) close(36167) = -1 EBADF (Bad file descriptor) close(36168) = -1 EBADF (Bad file descriptor) close(36169) = -1 EBADF (Bad file descriptor) close(36170) = -1 EBADF (Bad file descriptor) close(36171) = -1 EBADF (Bad file descriptor) close(36172) = -1 EBADF (Bad file descriptor) close(36173) = -1 EBADF (Bad file descriptor) close(36174) = -1 EBADF (Bad file descriptor) close(36175) = -1 EBADF (Bad file descriptor) close(36176) = -1 EBADF (Bad file descriptor) close(36177) = -1 EBADF (Bad file descriptor) close(36178) = -1 EBADF (Bad file descriptor) close(36179) = -1 EBADF (Bad file descriptor) close(36180) = -1 EBADF (Bad file descriptor) close(36181) = -1 EBADF (Bad file descriptor) close(36182) = -1 EBADF (Bad file descriptor) close(36183) = -1 EBADF (Bad file descriptor) close(36184) = -1 EBADF (Bad file descriptor) close(36185) = -1 EBADF (Bad file descriptor) close(36186) = -1 EBADF (Bad file descriptor) close(36187) = -1 EBADF (Bad file descriptor) close(36188) = -1 EBADF (Bad file descriptor) close(36189) = -1 EBADF (Bad file descriptor) close(36190) = -1 EBADF (Bad file descriptor) close(36191) = -1 EBADF (Bad file descriptor) close(36192) = -1 EBADF (Bad file descriptor) close(36193) = -1 EBADF (Bad file descriptor) close(36194) = -1 EBADF (Bad file descriptor) close(36195) = -1 EBADF (Bad file descriptor) close(36196) = -1 EBADF (Bad file descriptor) close(36197) = -1 EBADF (Bad file descriptor) close(36198) = -1 EBADF (Bad file descriptor) close(36199) = -1 EBADF (Bad file descriptor) close(36200) = -1 EBADF (Bad file descriptor) close(36201) = -1 EBADF (Bad file descriptor) close(36202) = -1 EBADF (Bad file descriptor) close(36203) = -1 EBADF (Bad file descriptor) close(36204) = -1 EBADF (Bad file descriptor) close(36205) = -1 EBADF (Bad file descriptor) close(36206) = -1 EBADF (Bad file descriptor) close(36207) = -1 EBADF (Bad file descriptor) close(36208) = -1 EBADF (Bad file descriptor) close(36209) = -1 EBADF (Bad file descriptor) close(36210) = -1 EBADF (Bad file descriptor) close(36211) = -1 EBADF (Bad file descriptor) close(36212) = -1 EBADF (Bad file descriptor) close(36213) = -1 EBADF (Bad file descriptor) close(36214) = -1 EBADF (Bad file descriptor) close(36215) = -1 EBADF (Bad file descriptor) close(36216) = -1 EBADF (Bad file descriptor) close(36217) = -1 EBADF (Bad file descriptor) close(36218) = -1 EBADF (Bad file descriptor) close(36219) = -1 EBADF (Bad file descriptor) close(36220) = -1 EBADF (Bad file descriptor) close(36221) = -1 EBADF (Bad file descriptor) close(36222) = -1 EBADF (Bad file descriptor) close(36223) = -1 EBADF (Bad file descriptor) close(36224) = -1 EBADF (Bad file descriptor) close(36225) = -1 EBADF (Bad file descriptor) close(36226) = -1 EBADF (Bad file descriptor) close(36227) = -1 EBADF (Bad file descriptor) close(36228) = -1 EBADF (Bad file descriptor) close(36229) = -1 EBADF (Bad file descriptor) close(36230) = -1 EBADF (Bad file descriptor) close(36231) = -1 EBADF (Bad file descriptor) close(36232) = -1 EBADF (Bad file descriptor) close(36233) = -1 EBADF (Bad file descriptor) close(36234) = -1 EBADF (Bad file descriptor) close(36235) = -1 EBADF (Bad file descriptor) close(36236) = -1 EBADF (Bad file descriptor) close(36237) = -1 EBADF (Bad file descriptor) close(36238) = -1 EBADF (Bad file descriptor) close(36239) = -1 EBADF (Bad file descriptor) close(36240) = -1 EBADF (Bad file descriptor) close(36241) = -1 EBADF (Bad file descriptor) close(36242) = -1 EBADF (Bad file descriptor) close(36243) = -1 EBADF (Bad file descriptor) close(36244) = -1 EBADF (Bad file descriptor) close(36245) = -1 EBADF (Bad file descriptor) close(36246) = -1 EBADF (Bad file descriptor) close(36247) = -1 EBADF (Bad file descriptor) close(36248) = -1 EBADF (Bad file descriptor) close(36249) = -1 EBADF (Bad file descriptor) close(36250) = -1 EBADF (Bad file descriptor) close(36251) = -1 EBADF (Bad file descriptor) close(36252) = -1 EBADF (Bad file descriptor) close(36253) = -1 EBADF (Bad file descriptor) close(36254) = -1 EBADF (Bad file descriptor) close(36255) = -1 EBADF (Bad file descriptor) close(36256) = -1 EBADF (Bad file descriptor) close(36257) = -1 EBADF (Bad file descriptor) close(36258) = -1 EBADF (Bad file descriptor) close(36259) = -1 EBADF (Bad file descriptor) close(36260) = -1 EBADF (Bad file descriptor) close(36261) = -1 EBADF (Bad file descriptor) close(36262) = -1 EBADF (Bad file descriptor) close(36263) = -1 EBADF (Bad file descriptor) close(36264) = -1 EBADF (Bad file descriptor) close(36265) = -1 EBADF (Bad file descriptor) close(36266) = -1 EBADF (Bad file descriptor) close(36267) = -1 EBADF (Bad file descriptor) close(36268) = -1 EBADF (Bad file descriptor) close(36269) = -1 EBADF (Bad file descriptor) close(36270) = -1 EBADF (Bad file descriptor) close(36271) = -1 EBADF (Bad file descriptor) close(36272) = -1 EBADF (Bad file descriptor) close(36273) = -1 EBADF (Bad file descriptor) close(36274) = -1 EBADF (Bad file descriptor) close(36275) = -1 EBADF (Bad file descriptor) close(36276) = -1 EBADF (Bad file descriptor) close(36277) = -1 EBADF (Bad file descriptor) close(36278) = -1 EBADF (Bad file descriptor) close(36279) = -1 EBADF (Bad file descriptor) close(36280) = -1 EBADF (Bad file descriptor) close(36281) = -1 EBADF (Bad file descriptor) close(36282) = -1 EBADF (Bad file descriptor) close(36283) = -1 EBADF (Bad file descriptor) close(36284) = -1 EBADF (Bad file descriptor) close(36285) = -1 EBADF (Bad file descriptor) close(36286) = -1 EBADF (Bad file descriptor) close(36287) = -1 EBADF (Bad file descriptor) close(36288) = -1 EBADF (Bad file descriptor) close(36289) = -1 EBADF (Bad file descriptor) close(36290) = -1 EBADF (Bad file descriptor) close(36291) = -1 EBADF (Bad file descriptor) close(36292) = -1 EBADF (Bad file descriptor) close(36293) = -1 EBADF (Bad file descriptor) close(36294) = -1 EBADF (Bad file descriptor) close(36295) = -1 EBADF (Bad file descriptor) close(36296) = -1 EBADF (Bad file descriptor) close(36297) = -1 EBADF (Bad file descriptor) close(36298) = -1 EBADF (Bad file descriptor) close(36299) = -1 EBADF (Bad file descriptor) close(36300) = -1 EBADF (Bad file descriptor) close(36301) = -1 EBADF (Bad file descriptor) close(36302) = -1 EBADF (Bad file descriptor) close(36303) = -1 EBADF (Bad file descriptor) close(36304) = -1 EBADF (Bad file descriptor) close(36305) = -1 EBADF (Bad file descriptor) close(36306) = -1 EBADF (Bad file descriptor) close(36307) = -1 EBADF (Bad file descriptor) close(36308) = -1 EBADF (Bad file descriptor) close(36309) = -1 EBADF (Bad file descriptor) close(36310) = -1 EBADF (Bad file descriptor) close(36311) = -1 EBADF (Bad file descriptor) close(36312) = -1 EBADF (Bad file descriptor) close(36313) = -1 EBADF (Bad file descriptor) close(36314) = -1 EBADF (Bad file descriptor) close(36315) = -1 EBADF (Bad file descriptor) close(36316) = -1 EBADF (Bad file descriptor) close(36317) = -1 EBADF (Bad file descriptor) close(36318) = -1 EBADF (Bad file descriptor) close(36319) = -1 EBADF (Bad file descriptor) close(36320) = -1 EBADF (Bad file descriptor) close(36321) = -1 EBADF (Bad file descriptor) close(36322) = -1 EBADF (Bad file descriptor) close(36323) = -1 EBADF (Bad file descriptor) close(36324) = -1 EBADF (Bad file descriptor) close(36325) = -1 EBADF (Bad file descriptor) close(36326) = -1 EBADF (Bad file descriptor) close(36327) = -1 EBADF (Bad file descriptor) close(36328) = -1 EBADF (Bad file descriptor) close(36329) = -1 EBADF (Bad file descriptor) close(36330) = -1 EBADF (Bad file descriptor) close(36331) = -1 EBADF (Bad file descriptor) close(36332) = -1 EBADF (Bad file descriptor) close(36333) = -1 EBADF (Bad file descriptor) close(36334) = -1 EBADF (Bad file descriptor) close(36335) = -1 EBADF (Bad file descriptor) close(36336) = -1 EBADF (Bad file descriptor) close(36337) = -1 EBADF (Bad file descriptor) close(36338) = -1 EBADF (Bad file descriptor) close(36339) = -1 EBADF (Bad file descriptor) close(36340) = -1 EBADF (Bad file descriptor) close(36341) = -1 EBADF (Bad file descriptor) close(36342) = -1 EBADF (Bad file descriptor) close(36343) = -1 EBADF (Bad file descriptor) close(36344) = -1 EBADF (Bad file descriptor) close(36345) = -1 EBADF (Bad file descriptor) close(36346) = -1 EBADF (Bad file descriptor) close(36347) = -1 EBADF (Bad file descriptor) close(36348) = -1 EBADF (Bad file descriptor) close(36349) = -1 EBADF (Bad file descriptor) close(36350) = -1 EBADF (Bad file descriptor) close(36351) = -1 EBADF (Bad file descriptor) close(36352) = -1 EBADF (Bad file descriptor) close(36353) = -1 EBADF (Bad file descriptor) close(36354) = -1 EBADF (Bad file descriptor) close(36355) = -1 EBADF (Bad file descriptor) close(36356) = -1 EBADF (Bad file descriptor) close(36357) = -1 EBADF (Bad file descriptor) close(36358) = -1 EBADF (Bad file descriptor) close(36359) = -1 EBADF (Bad file descriptor) close(36360) = -1 EBADF (Bad file descriptor) close(36361) = -1 EBADF (Bad file descriptor) close(36362) = -1 EBADF (Bad file descriptor) close(36363) = -1 EBADF (Bad file descriptor) close(36364) = -1 EBADF (Bad file descriptor) close(36365) = -1 EBADF (Bad file descriptor) close(36366) = -1 EBADF (Bad file descriptor) close(36367) = -1 EBADF (Bad file descriptor) close(36368) = -1 EBADF (Bad file descriptor) close(36369) = -1 EBADF (Bad file descriptor) close(36370) = -1 EBADF (Bad file descriptor) close(36371) = -1 EBADF (Bad file descriptor) close(36372) = -1 EBADF (Bad file descriptor) close(36373) = -1 EBADF (Bad file descriptor) close(36374) = -1 EBADF (Bad file descriptor) close(36375) = -1 EBADF (Bad file descriptor) close(36376) = -1 EBADF (Bad file descriptor) close(36377) = -1 EBADF (Bad file descriptor) close(36378) = -1 EBADF (Bad file descriptor) close(36379) = -1 EBADF (Bad file descriptor) close(36380) = -1 EBADF (Bad file descriptor) close(36381) = -1 EBADF (Bad file descriptor) close(36382) = -1 EBADF (Bad file descriptor) close(36383) = -1 EBADF (Bad file descriptor) close(36384) = -1 EBADF (Bad file descriptor) close(36385) = -1 EBADF (Bad file descriptor) close(36386) = -1 EBADF (Bad file descriptor) close(36387) = -1 EBADF (Bad file descriptor) close(36388) = -1 EBADF (Bad file descriptor) close(36389) = -1 EBADF (Bad file descriptor) close(36390) = -1 EBADF (Bad file descriptor) close(36391) = -1 EBADF (Bad file descriptor) close(36392) = -1 EBADF (Bad file descriptor) close(36393) = -1 EBADF (Bad file descriptor) close(36394) = -1 EBADF (Bad file descriptor) close(36395) = -1 EBADF (Bad file descriptor) close(36396) = -1 EBADF (Bad file descriptor) close(36397) = -1 EBADF (Bad file descriptor) close(36398) = -1 EBADF (Bad file descriptor) close(36399) = -1 EBADF (Bad file descriptor) close(36400) = -1 EBADF (Bad file descriptor) close(36401) = -1 EBADF (Bad file descriptor) close(36402) = -1 EBADF (Bad file descriptor) close(36403) = -1 EBADF (Bad file descriptor) close(36404) = -1 EBADF (Bad file descriptor) close(36405) = -1 EBADF (Bad file descriptor) close(36406) = -1 EBADF (Bad file descriptor) close(36407) = -1 EBADF (Bad file descriptor) close(36408) = -1 EBADF (Bad file descriptor) close(36409) = -1 EBADF (Bad file descriptor) close(36410) = -1 EBADF (Bad file descriptor) close(36411) = -1 EBADF (Bad file descriptor) close(36412) = -1 EBADF (Bad file descriptor) close(36413) = -1 EBADF (Bad file descriptor) close(36414) = -1 EBADF (Bad file descriptor) close(36415) = -1 EBADF (Bad file descriptor) close(36416) = -1 EBADF (Bad file descriptor) close(36417) = -1 EBADF (Bad file descriptor) close(36418) = -1 EBADF (Bad file descriptor) close(36419) = -1 EBADF (Bad file descriptor) close(36420) = -1 EBADF (Bad file descriptor) close(36421) = -1 EBADF (Bad file descriptor) close(36422) = -1 EBADF (Bad file descriptor) close(36423) = -1 EBADF (Bad file descriptor) close(36424) = -1 EBADF (Bad file descriptor) close(36425) = -1 EBADF (Bad file descriptor) close(36426) = -1 EBADF (Bad file descriptor) close(36427) = -1 EBADF (Bad file descriptor) close(36428) = -1 EBADF (Bad file descriptor) close(36429) = -1 EBADF (Bad file descriptor) close(36430) = -1 EBADF (Bad file descriptor) close(36431) = -1 EBADF (Bad file descriptor) close(36432) = -1 EBADF (Bad file descriptor) close(36433) = -1 EBADF (Bad file descriptor) close(36434) = -1 EBADF (Bad file descriptor) close(36435) = -1 EBADF (Bad file descriptor) close(36436) = -1 EBADF (Bad file descriptor) close(36437) = -1 EBADF (Bad file descriptor) close(36438) = -1 EBADF (Bad file descriptor) close(36439) = -1 EBADF (Bad file descriptor) close(36440) = -1 EBADF (Bad file descriptor) close(36441) = -1 EBADF (Bad file descriptor) close(36442) = -1 EBADF (Bad file descriptor) close(36443) = -1 EBADF (Bad file descriptor) close(36444) = -1 EBADF (Bad file descriptor) close(36445) = -1 EBADF (Bad file descriptor) close(36446) = -1 EBADF (Bad file descriptor) close(36447) = -1 EBADF (Bad file descriptor) close(36448) = -1 EBADF (Bad file descriptor) close(36449) = -1 EBADF (Bad file descriptor) close(36450) = -1 EBADF (Bad file descriptor) close(36451) = -1 EBADF (Bad file descriptor) close(36452) = -1 EBADF (Bad file descriptor) close(36453) = -1 EBADF (Bad file descriptor) close(36454) = -1 EBADF (Bad file descriptor) close(36455) = -1 EBADF (Bad file descriptor) close(36456) = -1 EBADF (Bad file descriptor) close(36457) = -1 EBADF (Bad file descriptor) close(36458) = -1 EBADF (Bad file descriptor) close(36459) = -1 EBADF (Bad file descriptor) close(36460) = -1 EBADF (Bad file descriptor) close(36461) = -1 EBADF (Bad file descriptor) close(36462) = -1 EBADF (Bad file descriptor) close(36463) = -1 EBADF (Bad file descriptor) close(36464) = -1 EBADF (Bad file descriptor) close(36465) = -1 EBADF (Bad file descriptor) close(36466) = -1 EBADF (Bad file descriptor) close(36467) = -1 EBADF (Bad file descriptor) close(36468) = -1 EBADF (Bad file descriptor) close(36469) = -1 EBADF (Bad file descriptor) close(36470) = -1 EBADF (Bad file descriptor) close(36471) = -1 EBADF (Bad file descriptor) close(36472) = -1 EBADF (Bad file descriptor) close(36473) = -1 EBADF (Bad file descriptor) close(36474) = -1 EBADF (Bad file descriptor) close(36475) = -1 EBADF (Bad file descriptor) close(36476) = -1 EBADF (Bad file descriptor) close(36477) = -1 EBADF (Bad file descriptor) close(36478) = -1 EBADF (Bad file descriptor) close(36479) = -1 EBADF (Bad file descriptor) close(36480) = -1 EBADF (Bad file descriptor) close(36481) = -1 EBADF (Bad file descriptor) close(36482) = -1 EBADF (Bad file descriptor) close(36483) = -1 EBADF (Bad file descriptor) close(36484) = -1 EBADF (Bad file descriptor) close(36485) = -1 EBADF (Bad file descriptor) close(36486) = -1 EBADF (Bad file descriptor) close(36487) = -1 EBADF (Bad file descriptor) close(36488) = -1 EBADF (Bad file descriptor) close(36489) = -1 EBADF (Bad file descriptor) close(36490) = -1 EBADF (Bad file descriptor) close(36491) = -1 EBADF (Bad file descriptor) close(36492) = -1 EBADF (Bad file descriptor) close(36493) = -1 EBADF (Bad file descriptor) close(36494) = -1 EBADF (Bad file descriptor) close(36495) = -1 EBADF (Bad file descriptor) close(36496) = -1 EBADF (Bad file descriptor) close(36497) = -1 EBADF (Bad file descriptor) close(36498) = -1 EBADF (Bad file descriptor) close(36499) = -1 EBADF (Bad file descriptor) close(36500) = -1 EBADF (Bad file descriptor) close(36501) = -1 EBADF (Bad file descriptor) close(36502) = -1 EBADF (Bad file descriptor) close(36503) = -1 EBADF (Bad file descriptor) close(36504) = -1 EBADF (Bad file descriptor) close(36505) = -1 EBADF (Bad file descriptor) close(36506) = -1 EBADF (Bad file descriptor) close(36507) = -1 EBADF (Bad file descriptor) close(36508) = -1 EBADF (Bad file descriptor) close(36509) = -1 EBADF (Bad file descriptor) close(36510) = -1 EBADF (Bad file descriptor) close(36511) = -1 EBADF (Bad file descriptor) close(36512) = -1 EBADF (Bad file descriptor) close(36513) = -1 EBADF (Bad file descriptor) close(36514) = -1 EBADF (Bad file descriptor) close(36515) = -1 EBADF (Bad file descriptor) close(36516) = -1 EBADF (Bad file descriptor) close(36517) = -1 EBADF (Bad file descriptor) close(36518) = -1 EBADF (Bad file descriptor) close(36519) = -1 EBADF (Bad file descriptor) close(36520) = -1 EBADF (Bad file descriptor) close(36521) = -1 EBADF (Bad file descriptor) close(36522) = -1 EBADF (Bad file descriptor) close(36523) = -1 EBADF (Bad file descriptor) close(36524) = -1 EBADF (Bad file descriptor) close(36525) = -1 EBADF (Bad file descriptor) close(36526) = -1 EBADF (Bad file descriptor) close(36527) = -1 EBADF (Bad file descriptor) close(36528) = -1 EBADF (Bad file descriptor) close(36529) = -1 EBADF (Bad file descriptor) close(36530) = -1 EBADF (Bad file descriptor) close(36531) = -1 EBADF (Bad file descriptor) close(36532) = -1 EBADF (Bad file descriptor) close(36533) = -1 EBADF (Bad file descriptor) close(36534) = -1 EBADF (Bad file descriptor) close(36535) = -1 EBADF (Bad file descriptor) close(36536) = -1 EBADF (Bad file descriptor) close(36537) = -1 EBADF (Bad file descriptor) close(36538) = -1 EBADF (Bad file descriptor) close(36539) = -1 EBADF (Bad file descriptor) close(36540) = -1 EBADF (Bad file descriptor) close(36541) = -1 EBADF (Bad file descriptor) close(36542) = -1 EBADF (Bad file descriptor) close(36543) = -1 EBADF (Bad file descriptor) close(36544) = -1 EBADF (Bad file descriptor) close(36545) = -1 EBADF (Bad file descriptor) close(36546) = -1 EBADF (Bad file descriptor) close(36547) = -1 EBADF (Bad file descriptor) close(36548) = -1 EBADF (Bad file descriptor) close(36549) = -1 EBADF (Bad file descriptor) close(36550) = -1 EBADF (Bad file descriptor) close(36551) = -1 EBADF (Bad file descriptor) close(36552) = -1 EBADF (Bad file descriptor) close(36553) = -1 EBADF (Bad file descriptor) close(36554) = -1 EBADF (Bad file descriptor) close(36555) = -1 EBADF (Bad file descriptor) close(36556) = -1 EBADF (Bad file descriptor) close(36557) = -1 EBADF (Bad file descriptor) close(36558) = -1 EBADF (Bad file descriptor) close(36559) = -1 EBADF (Bad file descriptor) close(36560) = -1 EBADF (Bad file descriptor) close(36561) = -1 EBADF (Bad file descriptor) close(36562) = -1 EBADF (Bad file descriptor) close(36563) = -1 EBADF (Bad file descriptor) close(36564) = -1 EBADF (Bad file descriptor) close(36565) = -1 EBADF (Bad file descriptor) close(36566) = -1 EBADF (Bad file descriptor) close(36567) = -1 EBADF (Bad file descriptor) close(36568) = -1 EBADF (Bad file descriptor) close(36569) = -1 EBADF (Bad file descriptor) close(36570) = -1 EBADF (Bad file descriptor) close(36571) = -1 EBADF (Bad file descriptor) close(36572) = -1 EBADF (Bad file descriptor) close(36573) = -1 EBADF (Bad file descriptor) close(36574) = -1 EBADF (Bad file descriptor) close(36575) = -1 EBADF (Bad file descriptor) close(36576) = -1 EBADF (Bad file descriptor) close(36577) = -1 EBADF (Bad file descriptor) close(36578) = -1 EBADF (Bad file descriptor) close(36579) = -1 EBADF (Bad file descriptor) close(36580) = -1 EBADF (Bad file descriptor) close(36581) = -1 EBADF (Bad file descriptor) close(36582) = -1 EBADF (Bad file descriptor) close(36583) = -1 EBADF (Bad file descriptor) close(36584) = -1 EBADF (Bad file descriptor) close(36585) = -1 EBADF (Bad file descriptor) close(36586) = -1 EBADF (Bad file descriptor) close(36587) = -1 EBADF (Bad file descriptor) close(36588) = -1 EBADF (Bad file descriptor) close(36589) = -1 EBADF (Bad file descriptor) close(36590) = -1 EBADF (Bad file descriptor) close(36591) = -1 EBADF (Bad file descriptor) close(36592) = -1 EBADF (Bad file descriptor) close(36593) = -1 EBADF (Bad file descriptor) close(36594) = -1 EBADF (Bad file descriptor) close(36595) = -1 EBADF (Bad file descriptor) close(36596) = -1 EBADF (Bad file descriptor) close(36597) = -1 EBADF (Bad file descriptor) close(36598) = -1 EBADF (Bad file descriptor) close(36599) = -1 EBADF (Bad file descriptor) close(36600) = -1 EBADF (Bad file descriptor) close(36601) = -1 EBADF (Bad file descriptor) close(36602) = -1 EBADF (Bad file descriptor) close(36603) = -1 EBADF (Bad file descriptor) close(36604) = -1 EBADF (Bad file descriptor) close(36605) = -1 EBADF (Bad file descriptor) close(36606) = -1 EBADF (Bad file descriptor) close(36607) = -1 EBADF (Bad file descriptor) close(36608) = -1 EBADF (Bad file descriptor) close(36609) = -1 EBADF (Bad file descriptor) close(36610) = -1 EBADF (Bad file descriptor) close(36611) = -1 EBADF (Bad file descriptor) close(36612) = -1 EBADF (Bad file descriptor) close(36613) = -1 EBADF (Bad file descriptor) close(36614) = -1 EBADF (Bad file descriptor) close(36615) = -1 EBADF (Bad file descriptor) close(36616) = -1 EBADF (Bad file descriptor) close(36617) = -1 EBADF (Bad file descriptor) close(36618) = -1 EBADF (Bad file descriptor) close(36619) = -1 EBADF (Bad file descriptor) close(36620) = -1 EBADF (Bad file descriptor) close(36621) = -1 EBADF (Bad file descriptor) close(36622) = -1 EBADF (Bad file descriptor) close(36623) = -1 EBADF (Bad file descriptor) close(36624) = -1 EBADF (Bad file descriptor) close(36625) = -1 EBADF (Bad file descriptor) close(36626) = -1 EBADF (Bad file descriptor) close(36627) = -1 EBADF (Bad file descriptor) close(36628) = -1 EBADF (Bad file descriptor) close(36629) = -1 EBADF (Bad file descriptor) close(36630) = -1 EBADF (Bad file descriptor) close(36631) = -1 EBADF (Bad file descriptor) close(36632) = -1 EBADF (Bad file descriptor) close(36633) = -1 EBADF (Bad file descriptor) close(36634) = -1 EBADF (Bad file descriptor) close(36635) = -1 EBADF (Bad file descriptor) close(36636) = -1 EBADF (Bad file descriptor) close(36637) = -1 EBADF (Bad file descriptor) close(36638) = -1 EBADF (Bad file descriptor) close(36639) = -1 EBADF (Bad file descriptor) close(36640) = -1 EBADF (Bad file descriptor) close(36641) = -1 EBADF (Bad file descriptor) close(36642) = -1 EBADF (Bad file descriptor) close(36643) = -1 EBADF (Bad file descriptor) close(36644) = -1 EBADF (Bad file descriptor) close(36645) = -1 EBADF (Bad file descriptor) close(36646) = -1 EBADF (Bad file descriptor) close(36647) = -1 EBADF (Bad file descriptor) close(36648) = -1 EBADF (Bad file descriptor) close(36649) = -1 EBADF (Bad file descriptor) close(36650) = -1 EBADF (Bad file descriptor) close(36651) = -1 EBADF (Bad file descriptor) close(36652) = -1 EBADF (Bad file descriptor) close(36653) = -1 EBADF (Bad file descriptor) close(36654) = -1 EBADF (Bad file descriptor) close(36655) = -1 EBADF (Bad file descriptor) close(36656) = -1 EBADF (Bad file descriptor) close(36657) = -1 EBADF (Bad file descriptor) close(36658) = -1 EBADF (Bad file descriptor) close(36659) = -1 EBADF (Bad file descriptor) close(36660) = -1 EBADF (Bad file descriptor) close(36661) = -1 EBADF (Bad file descriptor) close(36662) = -1 EBADF (Bad file descriptor) close(36663) = -1 EBADF (Bad file descriptor) close(36664) = -1 EBADF (Bad file descriptor) close(36665) = -1 EBADF (Bad file descriptor) close(36666) = -1 EBADF (Bad file descriptor) close(36667) = -1 EBADF (Bad file descriptor) close(36668) = -1 EBADF (Bad file descriptor) close(36669) = -1 EBADF (Bad file descriptor) close(36670) = -1 EBADF (Bad file descriptor) close(36671) = -1 EBADF (Bad file descriptor) close(36672) = -1 EBADF (Bad file descriptor) close(36673) = -1 EBADF (Bad file descriptor) close(36674) = -1 EBADF (Bad file descriptor) close(36675) = -1 EBADF (Bad file descriptor) close(36676) = -1 EBADF (Bad file descriptor) close(36677) = -1 EBADF (Bad file descriptor) close(36678) = -1 EBADF (Bad file descriptor) close(36679) = -1 EBADF (Bad file descriptor) close(36680) = -1 EBADF (Bad file descriptor) close(36681) = -1 EBADF (Bad file descriptor) close(36682) = -1 EBADF (Bad file descriptor) close(36683) = -1 EBADF (Bad file descriptor) close(36684) = -1 EBADF (Bad file descriptor) close(36685) = -1 EBADF (Bad file descriptor) close(36686) = -1 EBADF (Bad file descriptor) close(36687) = -1 EBADF (Bad file descriptor) close(36688) = -1 EBADF (Bad file descriptor) close(36689) = -1 EBADF (Bad file descriptor) close(36690) = -1 EBADF (Bad file descriptor) close(36691) = -1 EBADF (Bad file descriptor) close(36692) = -1 EBADF (Bad file descriptor) close(36693) = -1 EBADF (Bad file descriptor) close(36694) = -1 EBADF (Bad file descriptor) close(36695) = -1 EBADF (Bad file descriptor) close(36696) = -1 EBADF (Bad file descriptor) close(36697) = -1 EBADF (Bad file descriptor) close(36698) = -1 EBADF (Bad file descriptor) close(36699) = -1 EBADF (Bad file descriptor) close(36700) = -1 EBADF (Bad file descriptor) close(36701) = -1 EBADF (Bad file descriptor) close(36702) = -1 EBADF (Bad file descriptor) close(36703) = -1 EBADF (Bad file descriptor) close(36704) = -1 EBADF (Bad file descriptor) close(36705) = -1 EBADF (Bad file descriptor) close(36706) = -1 EBADF (Bad file descriptor) close(36707) = -1 EBADF (Bad file descriptor) close(36708) = -1 EBADF (Bad file descriptor) close(36709) = -1 EBADF (Bad file descriptor) close(36710) = -1 EBADF (Bad file descriptor) close(36711) = -1 EBADF (Bad file descriptor) close(36712) = -1 EBADF (Bad file descriptor) close(36713) = -1 EBADF (Bad file descriptor) close(36714) = -1 EBADF (Bad file descriptor) close(36715) = -1 EBADF (Bad file descriptor) close(36716) = -1 EBADF (Bad file descriptor) close(36717) = -1 EBADF (Bad file descriptor) close(36718) = -1 EBADF (Bad file descriptor) close(36719) = -1 EBADF (Bad file descriptor) close(36720) = -1 EBADF (Bad file descriptor) close(36721) = -1 EBADF (Bad file descriptor) close(36722) = -1 EBADF (Bad file descriptor) close(36723) = -1 EBADF (Bad file descriptor) close(36724) = -1 EBADF (Bad file descriptor) close(36725) = -1 EBADF (Bad file descriptor) close(36726) = -1 EBADF (Bad file descriptor) close(36727) = -1 EBADF (Bad file descriptor) close(36728) = -1 EBADF (Bad file descriptor) close(36729) = -1 EBADF (Bad file descriptor) close(36730) = -1 EBADF (Bad file descriptor) close(36731) = -1 EBADF (Bad file descriptor) close(36732) = -1 EBADF (Bad file descriptor) close(36733) = -1 EBADF (Bad file descriptor) close(36734) = -1 EBADF (Bad file descriptor) close(36735) = -1 EBADF (Bad file descriptor) close(36736) = -1 EBADF (Bad file descriptor) close(36737) = -1 EBADF (Bad file descriptor) close(36738) = -1 EBADF (Bad file descriptor) close(36739) = -1 EBADF (Bad file descriptor) close(36740) = -1 EBADF (Bad file descriptor) close(36741) = -1 EBADF (Bad file descriptor) close(36742) = -1 EBADF (Bad file descriptor) close(36743) = -1 EBADF (Bad file descriptor) close(36744) = -1 EBADF (Bad file descriptor) close(36745) = -1 EBADF (Bad file descriptor) close(36746) = -1 EBADF (Bad file descriptor) close(36747) = -1 EBADF (Bad file descriptor) close(36748) = -1 EBADF (Bad file descriptor) close(36749) = -1 EBADF (Bad file descriptor) close(36750) = -1 EBADF (Bad file descriptor) close(36751) = -1 EBADF (Bad file descriptor) close(36752) = -1 EBADF (Bad file descriptor) close(36753) = -1 EBADF (Bad file descriptor) close(36754) = -1 EBADF (Bad file descriptor) close(36755) = -1 EBADF (Bad file descriptor) close(36756) = -1 EBADF (Bad file descriptor) close(36757) = -1 EBADF (Bad file descriptor) close(36758) = -1 EBADF (Bad file descriptor) close(36759) = -1 EBADF (Bad file descriptor) close(36760) = -1 EBADF (Bad file descriptor) close(36761) = -1 EBADF (Bad file descriptor) close(36762) = -1 EBADF (Bad file descriptor) close(36763) = -1 EBADF (Bad file descriptor) close(36764) = -1 EBADF (Bad file descriptor) close(36765) = -1 EBADF (Bad file descriptor) close(36766) = -1 EBADF (Bad file descriptor) close(36767) = -1 EBADF (Bad file descriptor) close(36768) = -1 EBADF (Bad file descriptor) close(36769) = -1 EBADF (Bad file descriptor) close(36770) = -1 EBADF (Bad file descriptor) close(36771) = -1 EBADF (Bad file descriptor) close(36772) = -1 EBADF (Bad file descriptor) close(36773) = -1 EBADF (Bad file descriptor) close(36774) = -1 EBADF (Bad file descriptor) close(36775) = -1 EBADF (Bad file descriptor) close(36776) = -1 EBADF (Bad file descriptor) close(36777) = -1 EBADF (Bad file descriptor) close(36778) = -1 EBADF (Bad file descriptor) close(36779) = -1 EBADF (Bad file descriptor) close(36780) = -1 EBADF (Bad file descriptor) close(36781) = -1 EBADF (Bad file descriptor) close(36782) = -1 EBADF (Bad file descriptor) close(36783) = -1 EBADF (Bad file descriptor) close(36784) = -1 EBADF (Bad file descriptor) close(36785) = -1 EBADF (Bad file descriptor) close(36786) = -1 EBADF (Bad file descriptor) close(36787) = -1 EBADF (Bad file descriptor) close(36788) = -1 EBADF (Bad file descriptor) close(36789) = -1 EBADF (Bad file descriptor) close(36790) = -1 EBADF (Bad file descriptor) close(36791) = -1 EBADF (Bad file descriptor) close(36792) = -1 EBADF (Bad file descriptor) close(36793) = -1 EBADF (Bad file descriptor) close(36794) = -1 EBADF (Bad file descriptor) close(36795) = -1 EBADF (Bad file descriptor) close(36796) = -1 EBADF (Bad file descriptor) close(36797) = -1 EBADF (Bad file descriptor) close(36798) = -1 EBADF (Bad file descriptor) close(36799) = -1 EBADF (Bad file descriptor) close(36800) = -1 EBADF (Bad file descriptor) close(36801) = -1 EBADF (Bad file descriptor) close(36802) = -1 EBADF (Bad file descriptor) close(36803) = -1 EBADF (Bad file descriptor) close(36804) = -1 EBADF (Bad file descriptor) close(36805) = -1 EBADF (Bad file descriptor) close(36806) = -1 EBADF (Bad file descriptor) close(36807) = -1 EBADF (Bad file descriptor) close(36808) = -1 EBADF (Bad file descriptor) close(36809) = -1 EBADF (Bad file descriptor) close(36810) = -1 EBADF (Bad file descriptor) close(36811) = -1 EBADF (Bad file descriptor) close(36812) = -1 EBADF (Bad file descriptor) close(36813) = -1 EBADF (Bad file descriptor) close(36814) = -1 EBADF (Bad file descriptor) close(36815) = -1 EBADF (Bad file descriptor) close(36816) = -1 EBADF (Bad file descriptor) close(36817) = -1 EBADF (Bad file descriptor) close(36818) = -1 EBADF (Bad file descriptor) close(36819) = -1 EBADF (Bad file descriptor) close(36820) = -1 EBADF (Bad file descriptor) close(36821) = -1 EBADF (Bad file descriptor) close(36822) = -1 EBADF (Bad file descriptor) close(36823) = -1 EBADF (Bad file descriptor) close(36824) = -1 EBADF (Bad file descriptor) close(36825) = -1 EBADF (Bad file descriptor) close(36826) = -1 EBADF (Bad file descriptor) close(36827) = -1 EBADF (Bad file descriptor) close(36828) = -1 EBADF (Bad file descriptor) close(36829) = -1 EBADF (Bad file descriptor) close(36830) = -1 EBADF (Bad file descriptor) close(36831) = -1 EBADF (Bad file descriptor) close(36832) = -1 EBADF (Bad file descriptor) close(36833) = -1 EBADF (Bad file descriptor) close(36834) = -1 EBADF (Bad file descriptor) close(36835) = -1 EBADF (Bad file descriptor) close(36836) = -1 EBADF (Bad file descriptor) close(36837) = -1 EBADF (Bad file descriptor) close(36838) = -1 EBADF (Bad file descriptor) close(36839) = -1 EBADF (Bad file descriptor) close(36840) = -1 EBADF (Bad file descriptor) close(36841) = -1 EBADF (Bad file descriptor) close(36842) = -1 EBADF (Bad file descriptor) close(36843) = -1 EBADF (Bad file descriptor) close(36844) = -1 EBADF (Bad file descriptor) close(36845) = -1 EBADF (Bad file descriptor) close(36846) = -1 EBADF (Bad file descriptor) close(36847) = -1 EBADF (Bad file descriptor) close(36848) = -1 EBADF (Bad file descriptor) close(36849) = -1 EBADF (Bad file descriptor) close(36850) = -1 EBADF (Bad file descriptor) close(36851) = -1 EBADF (Bad file descriptor) close(36852) = -1 EBADF (Bad file descriptor) close(36853) = -1 EBADF (Bad file descriptor) close(36854) = -1 EBADF (Bad file descriptor) close(36855) = -1 EBADF (Bad file descriptor) close(36856) = -1 EBADF (Bad file descriptor) close(36857) = -1 EBADF (Bad file descriptor) close(36858) = -1 EBADF (Bad file descriptor) close(36859) = -1 EBADF (Bad file descriptor) close(36860) = -1 EBADF (Bad file descriptor) close(36861) = -1 EBADF (Bad file descriptor) close(36862) = -1 EBADF (Bad file descriptor) close(36863) = -1 EBADF (Bad file descriptor) close(36864) = -1 EBADF (Bad file descriptor) close(36865) = -1 EBADF (Bad file descriptor) close(36866) = -1 EBADF (Bad file descriptor) close(36867) = -1 EBADF (Bad file descriptor) close(36868) = -1 EBADF (Bad file descriptor) close(36869) = -1 EBADF (Bad file descriptor) close(36870) = -1 EBADF (Bad file descriptor) close(36871) = -1 EBADF (Bad file descriptor) close(36872) = -1 EBADF (Bad file descriptor) close(36873) = -1 EBADF (Bad file descriptor) close(36874) = -1 EBADF (Bad file descriptor) close(36875) = -1 EBADF (Bad file descriptor) close(36876) = -1 EBADF (Bad file descriptor) close(36877) = -1 EBADF (Bad file descriptor) close(36878) = -1 EBADF (Bad file descriptor) close(36879) = -1 EBADF (Bad file descriptor) close(36880) = -1 EBADF (Bad file descriptor) close(36881) = -1 EBADF (Bad file descriptor) close(36882) = -1 EBADF (Bad file descriptor) close(36883) = -1 EBADF (Bad file descriptor) close(36884) = -1 EBADF (Bad file descriptor) close(36885) = -1 EBADF (Bad file descriptor) close(36886) = -1 EBADF (Bad file descriptor) close(36887) = -1 EBADF (Bad file descriptor) close(36888) = -1 EBADF (Bad file descriptor) close(36889) = -1 EBADF (Bad file descriptor) close(36890) = -1 EBADF (Bad file descriptor) close(36891) = -1 EBADF (Bad file descriptor) close(36892) = -1 EBADF (Bad file descriptor) close(36893) = -1 EBADF (Bad file descriptor) close(36894) = -1 EBADF (Bad file descriptor) close(36895) = -1 EBADF (Bad file descriptor) close(36896) = -1 EBADF (Bad file descriptor) close(36897) = -1 EBADF (Bad file descriptor) close(36898) = -1 EBADF (Bad file descriptor) close(36899) = -1 EBADF (Bad file descriptor) close(36900) = -1 EBADF (Bad file descriptor) close(36901) = -1 EBADF (Bad file descriptor) close(36902) = -1 EBADF (Bad file descriptor) close(36903) = -1 EBADF (Bad file descriptor) close(36904) = -1 EBADF (Bad file descriptor) close(36905) = -1 EBADF (Bad file descriptor) close(36906) = -1 EBADF (Bad file descriptor) close(36907) = -1 EBADF (Bad file descriptor) close(36908) = -1 EBADF (Bad file descriptor) close(36909) = -1 EBADF (Bad file descriptor) close(36910) = -1 EBADF (Bad file descriptor) close(36911) = -1 EBADF (Bad file descriptor) close(36912) = -1 EBADF (Bad file descriptor) close(36913) = -1 EBADF (Bad file descriptor) close(36914) = -1 EBADF (Bad file descriptor) close(36915) = -1 EBADF (Bad file descriptor) close(36916) = -1 EBADF (Bad file descriptor) close(36917) = -1 EBADF (Bad file descriptor) close(36918) = -1 EBADF (Bad file descriptor) close(36919) = -1 EBADF (Bad file descriptor) close(36920) = -1 EBADF (Bad file descriptor) close(36921) = -1 EBADF (Bad file descriptor) close(36922) = -1 EBADF (Bad file descriptor) close(36923) = -1 EBADF (Bad file descriptor) close(36924) = -1 EBADF (Bad file descriptor) close(36925) = -1 EBADF (Bad file descriptor) close(36926) = -1 EBADF (Bad file descriptor) close(36927) = -1 EBADF (Bad file descriptor) close(36928) = -1 EBADF (Bad file descriptor) close(36929) = -1 EBADF (Bad file descriptor) close(36930) = -1 EBADF (Bad file descriptor) close(36931) = -1 EBADF (Bad file descriptor) close(36932) = -1 EBADF (Bad file descriptor) close(36933) = -1 EBADF (Bad file descriptor) close(36934) = -1 EBADF (Bad file descriptor) close(36935) = -1 EBADF (Bad file descriptor) close(36936) = -1 EBADF (Bad file descriptor) close(36937) = -1 EBADF (Bad file descriptor) close(36938) = -1 EBADF (Bad file descriptor) close(36939) = -1 EBADF (Bad file descriptor) close(36940) = -1 EBADF (Bad file descriptor) close(36941) = -1 EBADF (Bad file descriptor) close(36942) = -1 EBADF (Bad file descriptor) close(36943) = -1 EBADF (Bad file descriptor) close(36944) = -1 EBADF (Bad file descriptor) close(36945) = -1 EBADF (Bad file descriptor) close(36946) = -1 EBADF (Bad file descriptor) close(36947) = -1 EBADF (Bad file descriptor) close(36948) = -1 EBADF (Bad file descriptor) close(36949) = -1 EBADF (Bad file descriptor) close(36950) = -1 EBADF (Bad file descriptor) close(36951) = -1 EBADF (Bad file descriptor) close(36952) = -1 EBADF (Bad file descriptor) close(36953) = -1 EBADF (Bad file descriptor) close(36954) = -1 EBADF (Bad file descriptor) close(36955) = -1 EBADF (Bad file descriptor) close(36956) = -1 EBADF (Bad file descriptor) close(36957) = -1 EBADF (Bad file descriptor) close(36958) = -1 EBADF (Bad file descriptor) close(36959) = -1 EBADF (Bad file descriptor) close(36960) = -1 EBADF (Bad file descriptor) close(36961) = -1 EBADF (Bad file descriptor) close(36962) = -1 EBADF (Bad file descriptor) close(36963) = -1 EBADF (Bad file descriptor) close(36964) = -1 EBADF (Bad file descriptor) close(36965) = -1 EBADF (Bad file descriptor) close(36966) = -1 EBADF (Bad file descriptor) close(36967) = -1 EBADF (Bad file descriptor) close(36968) = -1 EBADF (Bad file descriptor) close(36969) = -1 EBADF (Bad file descriptor) close(36970) = -1 EBADF (Bad file descriptor) close(36971) = -1 EBADF (Bad file descriptor) close(36972) = -1 EBADF (Bad file descriptor) close(36973) = -1 EBADF (Bad file descriptor) close(36974) = -1 EBADF (Bad file descriptor) close(36975) = -1 EBADF (Bad file descriptor) close(36976) = -1 EBADF (Bad file descriptor) close(36977) = -1 EBADF (Bad file descriptor) close(36978) = -1 EBADF (Bad file descriptor) close(36979) = -1 EBADF (Bad file descriptor) close(36980) = -1 EBADF (Bad file descriptor) close(36981) = -1 EBADF (Bad file descriptor) close(36982) = -1 EBADF (Bad file descriptor) close(36983) = -1 EBADF (Bad file descriptor) close(36984) = -1 EBADF (Bad file descriptor) close(36985) = -1 EBADF (Bad file descriptor) close(36986) = -1 EBADF (Bad file descriptor) close(36987) = -1 EBADF (Bad file descriptor) close(36988) = -1 EBADF (Bad file descriptor) close(36989) = -1 EBADF (Bad file descriptor) close(36990) = -1 EBADF (Bad file descriptor) close(36991) = -1 EBADF (Bad file descriptor) close(36992) = -1 EBADF (Bad file descriptor) close(36993) = -1 EBADF (Bad file descriptor) close(36994) = -1 EBADF (Bad file descriptor) close(36995) = -1 EBADF (Bad file descriptor) close(36996) = -1 EBADF (Bad file descriptor) close(36997) = -1 EBADF (Bad file descriptor) close(36998) = -1 EBADF (Bad file descriptor) close(36999) = -1 EBADF (Bad file descriptor) close(37000) = -1 EBADF (Bad file descriptor) close(37001) = -1 EBADF (Bad file descriptor) close(37002) = -1 EBADF (Bad file descriptor) close(37003) = -1 EBADF (Bad file descriptor) close(37004) = -1 EBADF (Bad file descriptor) close(37005) = -1 EBADF (Bad file descriptor) close(37006) = -1 EBADF (Bad file descriptor) close(37007) = -1 EBADF (Bad file descriptor) close(37008) = -1 EBADF (Bad file descriptor) close(37009) = -1 EBADF (Bad file descriptor) close(37010) = -1 EBADF (Bad file descriptor) close(37011) = -1 EBADF (Bad file descriptor) close(37012) = -1 EBADF (Bad file descriptor) close(37013) = -1 EBADF (Bad file descriptor) close(37014) = -1 EBADF (Bad file descriptor) close(37015) = -1 EBADF (Bad file descriptor) close(37016) = -1 EBADF (Bad file descriptor) close(37017) = -1 EBADF (Bad file descriptor) close(37018) = -1 EBADF (Bad file descriptor) close(37019) = -1 EBADF (Bad file descriptor) close(37020) = -1 EBADF (Bad file descriptor) close(37021) = -1 EBADF (Bad file descriptor) close(37022) = -1 EBADF (Bad file descriptor) close(37023) = -1 EBADF (Bad file descriptor) close(37024) = -1 EBADF (Bad file descriptor) close(37025) = -1 EBADF (Bad file descriptor) close(37026) = -1 EBADF (Bad file descriptor) close(37027) = -1 EBADF (Bad file descriptor) close(37028) = -1 EBADF (Bad file descriptor) close(37029) = -1 EBADF (Bad file descriptor) close(37030) = -1 EBADF (Bad file descriptor) close(37031) = -1 EBADF (Bad file descriptor) close(37032) = -1 EBADF (Bad file descriptor) close(37033) = -1 EBADF (Bad file descriptor) close(37034) = -1 EBADF (Bad file descriptor) close(37035) = -1 EBADF (Bad file descriptor) close(37036) = -1 EBADF (Bad file descriptor) close(37037) = -1 EBADF (Bad file descriptor) close(37038) = -1 EBADF (Bad file descriptor) close(37039) = -1 EBADF (Bad file descriptor) close(37040) = -1 EBADF (Bad file descriptor) close(37041) = -1 EBADF (Bad file descriptor) close(37042) = -1 EBADF (Bad file descriptor) close(37043) = -1 EBADF (Bad file descriptor) close(37044) = -1 EBADF (Bad file descriptor) close(37045) = -1 EBADF (Bad file descriptor) close(37046) = -1 EBADF (Bad file descriptor) close(37047) = -1 EBADF (Bad file descriptor) close(37048) = -1 EBADF (Bad file descriptor) close(37049) = -1 EBADF (Bad file descriptor) close(37050) = -1 EBADF (Bad file descriptor) close(37051) = -1 EBADF (Bad file descriptor) close(37052) = -1 EBADF (Bad file descriptor) close(37053) = -1 EBADF (Bad file descriptor) close(37054) = -1 EBADF (Bad file descriptor) close(37055) = -1 EBADF (Bad file descriptor) close(37056) = -1 EBADF (Bad file descriptor) close(37057) = -1 EBADF (Bad file descriptor) close(37058) = -1 EBADF (Bad file descriptor) close(37059) = -1 EBADF (Bad file descriptor) close(37060) = -1 EBADF (Bad file descriptor) close(37061) = -1 EBADF (Bad file descriptor) close(37062) = -1 EBADF (Bad file descriptor) close(37063) = -1 EBADF (Bad file descriptor) close(37064) = -1 EBADF (Bad file descriptor) close(37065) = -1 EBADF (Bad file descriptor) close(37066) = -1 EBADF (Bad file descriptor) close(37067) = -1 EBADF (Bad file descriptor) close(37068) = -1 EBADF (Bad file descriptor) close(37069) = -1 EBADF (Bad file descriptor) close(37070) = -1 EBADF (Bad file descriptor) close(37071) = -1 EBADF (Bad file descriptor) close(37072) = -1 EBADF (Bad file descriptor) close(37073) = -1 EBADF (Bad file descriptor) close(37074) = -1 EBADF (Bad file descriptor) close(37075) = -1 EBADF (Bad file descriptor) close(37076) = -1 EBADF (Bad file descriptor) close(37077) = -1 EBADF (Bad file descriptor) close(37078) = -1 EBADF (Bad file descriptor) close(37079) = -1 EBADF (Bad file descriptor) close(37080) = -1 EBADF (Bad file descriptor) close(37081) = -1 EBADF (Bad file descriptor) close(37082) = -1 EBADF (Bad file descriptor) close(37083) = -1 EBADF (Bad file descriptor) close(37084) = -1 EBADF (Bad file descriptor) close(37085) = -1 EBADF (Bad file descriptor) close(37086) = -1 EBADF (Bad file descriptor) close(37087) = -1 EBADF (Bad file descriptor) close(37088) = -1 EBADF (Bad file descriptor) close(37089) = -1 EBADF (Bad file descriptor) close(37090) = -1 EBADF (Bad file descriptor) close(37091) = -1 EBADF (Bad file descriptor) close(37092) = -1 EBADF (Bad file descriptor) close(37093) = -1 EBADF (Bad file descriptor) close(37094) = -1 EBADF (Bad file descriptor) close(37095) = -1 EBADF (Bad file descriptor) close(37096) = -1 EBADF (Bad file descriptor) close(37097) = -1 EBADF (Bad file descriptor) close(37098) = -1 EBADF (Bad file descriptor) close(37099) = -1 EBADF (Bad file descriptor) close(37100) = -1 EBADF (Bad file descriptor) close(37101) = -1 EBADF (Bad file descriptor) close(37102) = -1 EBADF (Bad file descriptor) close(37103) = -1 EBADF (Bad file descriptor) close(37104) = -1 EBADF (Bad file descriptor) close(37105) = -1 EBADF (Bad file descriptor) close(37106) = -1 EBADF (Bad file descriptor) close(37107) = -1 EBADF (Bad file descriptor) close(37108) = -1 EBADF (Bad file descriptor) close(37109) = -1 EBADF (Bad file descriptor) close(37110) = -1 EBADF (Bad file descriptor) close(37111) = -1 EBADF (Bad file descriptor) close(37112) = -1 EBADF (Bad file descriptor) close(37113) = -1 EBADF (Bad file descriptor) close(37114) = -1 EBADF (Bad file descriptor) close(37115) = -1 EBADF (Bad file descriptor) close(37116) = -1 EBADF (Bad file descriptor) close(37117) = -1 EBADF (Bad file descriptor) close(37118) = -1 EBADF (Bad file descriptor) close(37119) = -1 EBADF (Bad file descriptor) close(37120) = -1 EBADF (Bad file descriptor) close(37121) = -1 EBADF (Bad file descriptor) close(37122) = -1 EBADF (Bad file descriptor) close(37123) = -1 EBADF (Bad file descriptor) close(37124) = -1 EBADF (Bad file descriptor) close(37125) = -1 EBADF (Bad file descriptor) close(37126) = -1 EBADF (Bad file descriptor) close(37127) = -1 EBADF (Bad file descriptor) close(37128) = -1 EBADF (Bad file descriptor) close(37129) = -1 EBADF (Bad file descriptor) close(37130) = -1 EBADF (Bad file descriptor) close(37131) = -1 EBADF (Bad file descriptor) close(37132) = -1 EBADF (Bad file descriptor) close(37133) = -1 EBADF (Bad file descriptor) close(37134) = -1 EBADF (Bad file descriptor) close(37135) = -1 EBADF (Bad file descriptor) close(37136) = -1 EBADF (Bad file descriptor) close(37137) = -1 EBADF (Bad file descriptor) close(37138) = -1 EBADF (Bad file descriptor) close(37139) = -1 EBADF (Bad file descriptor) close(37140) = -1 EBADF (Bad file descriptor) close(37141) = -1 EBADF (Bad file descriptor) close(37142) = -1 EBADF (Bad file descriptor) close(37143) = -1 EBADF (Bad file descriptor) close(37144) = -1 EBADF (Bad file descriptor) close(37145) = -1 EBADF (Bad file descriptor) close(37146) = -1 EBADF (Bad file descriptor) close(37147) = -1 EBADF (Bad file descriptor) close(37148) = -1 EBADF (Bad file descriptor) close(37149) = -1 EBADF (Bad file descriptor) close(37150) = -1 EBADF (Bad file descriptor) close(37151) = -1 EBADF (Bad file descriptor) close(37152) = -1 EBADF (Bad file descriptor) close(37153) = -1 EBADF (Bad file descriptor) close(37154) = -1 EBADF (Bad file descriptor) close(37155) = -1 EBADF (Bad file descriptor) close(37156) = -1 EBADF (Bad file descriptor) close(37157) = -1 EBADF (Bad file descriptor) close(37158) = -1 EBADF (Bad file descriptor) close(37159) = -1 EBADF (Bad file descriptor) close(37160) = -1 EBADF (Bad file descriptor) close(37161) = -1 EBADF (Bad file descriptor) close(37162) = -1 EBADF (Bad file descriptor) close(37163) = -1 EBADF (Bad file descriptor) close(37164) = -1 EBADF (Bad file descriptor) close(37165) = -1 EBADF (Bad file descriptor) close(37166) = -1 EBADF (Bad file descriptor) close(37167) = -1 EBADF (Bad file descriptor) close(37168) = -1 EBADF (Bad file descriptor) close(37169) = -1 EBADF (Bad file descriptor) close(37170) = -1 EBADF (Bad file descriptor) close(37171) = -1 EBADF (Bad file descriptor) close(37172) = -1 EBADF (Bad file descriptor) close(37173) = -1 EBADF (Bad file descriptor) close(37174) = -1 EBADF (Bad file descriptor) close(37175) = -1 EBADF (Bad file descriptor) close(37176) = -1 EBADF (Bad file descriptor) close(37177) = -1 EBADF (Bad file descriptor) close(37178) = -1 EBADF (Bad file descriptor) close(37179) = -1 EBADF (Bad file descriptor) close(37180) = -1 EBADF (Bad file descriptor) close(37181) = -1 EBADF (Bad file descriptor) close(37182) = -1 EBADF (Bad file descriptor) close(37183) = -1 EBADF (Bad file descriptor) close(37184) = -1 EBADF (Bad file descriptor) close(37185) = -1 EBADF (Bad file descriptor) close(37186) = -1 EBADF (Bad file descriptor) close(37187) = -1 EBADF (Bad file descriptor) close(37188) = -1 EBADF (Bad file descriptor) close(37189) = -1 EBADF (Bad file descriptor) close(37190) = -1 EBADF (Bad file descriptor) close(37191) = -1 EBADF (Bad file descriptor) close(37192) = -1 EBADF (Bad file descriptor) close(37193) = -1 EBADF (Bad file descriptor) close(37194) = -1 EBADF (Bad file descriptor) close(37195) = -1 EBADF (Bad file descriptor) close(37196) = -1 EBADF (Bad file descriptor) close(37197) = -1 EBADF (Bad file descriptor) close(37198) = -1 EBADF (Bad file descriptor) close(37199) = -1 EBADF (Bad file descriptor) close(37200) = -1 EBADF (Bad file descriptor) close(37201) = -1 EBADF (Bad file descriptor) close(37202) = -1 EBADF (Bad file descriptor) close(37203) = -1 EBADF (Bad file descriptor) close(37204) = -1 EBADF (Bad file descriptor) close(37205) = -1 EBADF (Bad file descriptor) close(37206) = -1 EBADF (Bad file descriptor) close(37207) = -1 EBADF (Bad file descriptor) close(37208) = -1 EBADF (Bad file descriptor) close(37209) = -1 EBADF (Bad file descriptor) close(37210) = -1 EBADF (Bad file descriptor) close(37211) = -1 EBADF (Bad file descriptor) close(37212) = -1 EBADF (Bad file descriptor) close(37213) = -1 EBADF (Bad file descriptor) close(37214) = -1 EBADF (Bad file descriptor) close(37215) = -1 EBADF (Bad file descriptor) close(37216) = -1 EBADF (Bad file descriptor) close(37217) = -1 EBADF (Bad file descriptor) close(37218) = -1 EBADF (Bad file descriptor) close(37219) = -1 EBADF (Bad file descriptor) close(37220) = -1 EBADF (Bad file descriptor) close(37221) = -1 EBADF (Bad file descriptor) close(37222) = -1 EBADF (Bad file descriptor) close(37223) = -1 EBADF (Bad file descriptor) close(37224) = -1 EBADF (Bad file descriptor) close(37225) = -1 EBADF (Bad file descriptor) close(37226) = -1 EBADF (Bad file descriptor) close(37227) = -1 EBADF (Bad file descriptor) close(37228) = -1 EBADF (Bad file descriptor) close(37229) = -1 EBADF (Bad file descriptor) close(37230) = -1 EBADF (Bad file descriptor) close(37231) = -1 EBADF (Bad file descriptor) close(37232) = -1 EBADF (Bad file descriptor) close(37233) = -1 EBADF (Bad file descriptor) close(37234) = -1 EBADF (Bad file descriptor) close(37235) = -1 EBADF (Bad file descriptor) close(37236) = -1 EBADF (Bad file descriptor) close(37237) = -1 EBADF (Bad file descriptor) close(37238) = -1 EBADF (Bad file descriptor) close(37239) = -1 EBADF (Bad file descriptor) close(37240) = -1 EBADF (Bad file descriptor) close(37241) = -1 EBADF (Bad file descriptor) close(37242) = -1 EBADF (Bad file descriptor) close(37243) = -1 EBADF (Bad file descriptor) close(37244) = -1 EBADF (Bad file descriptor) close(37245) = -1 EBADF (Bad file descriptor) close(37246) = -1 EBADF (Bad file descriptor) close(37247) = -1 EBADF (Bad file descriptor) close(37248) = -1 EBADF (Bad file descriptor) close(37249) = -1 EBADF (Bad file descriptor) close(37250) = -1 EBADF (Bad file descriptor) close(37251) = -1 EBADF (Bad file descriptor) close(37252) = -1 EBADF (Bad file descriptor) close(37253) = -1 EBADF (Bad file descriptor) close(37254) = -1 EBADF (Bad file descriptor) close(37255) = -1 EBADF (Bad file descriptor) close(37256) = -1 EBADF (Bad file descriptor) close(37257) = -1 EBADF (Bad file descriptor) close(37258) = -1 EBADF (Bad file descriptor) close(37259) = -1 EBADF (Bad file descriptor) close(37260) = -1 EBADF (Bad file descriptor) close(37261) = -1 EBADF (Bad file descriptor) close(37262) = -1 EBADF (Bad file descriptor) close(37263) = -1 EBADF (Bad file descriptor) close(37264) = -1 EBADF (Bad file descriptor) close(37265) = -1 EBADF (Bad file descriptor) close(37266) = -1 EBADF (Bad file descriptor) close(37267) = -1 EBADF (Bad file descriptor) close(37268) = -1 EBADF (Bad file descriptor) close(37269) = -1 EBADF (Bad file descriptor) close(37270) = -1 EBADF (Bad file descriptor) close(37271) = -1 EBADF (Bad file descriptor) close(37272) = -1 EBADF (Bad file descriptor) close(37273) = -1 EBADF (Bad file descriptor) close(37274) = -1 EBADF (Bad file descriptor) close(37275) = -1 EBADF (Bad file descriptor) close(37276) = -1 EBADF (Bad file descriptor) close(37277) = -1 EBADF (Bad file descriptor) close(37278) = -1 EBADF (Bad file descriptor) close(37279) = -1 EBADF (Bad file descriptor) close(37280) = -1 EBADF (Bad file descriptor) close(37281) = -1 EBADF (Bad file descriptor) close(37282) = -1 EBADF (Bad file descriptor) close(37283) = -1 EBADF (Bad file descriptor) close(37284) = -1 EBADF (Bad file descriptor) close(37285) = -1 EBADF (Bad file descriptor) close(37286) = -1 EBADF (Bad file descriptor) close(37287) = -1 EBADF (Bad file descriptor) close(37288) = -1 EBADF (Bad file descriptor) close(37289) = -1 EBADF (Bad file descriptor) close(37290) = -1 EBADF (Bad file descriptor) close(37291) = -1 EBADF (Bad file descriptor) close(37292) = -1 EBADF (Bad file descriptor) close(37293) = -1 EBADF (Bad file descriptor) close(37294) = -1 EBADF (Bad file descriptor) close(37295) = -1 EBADF (Bad file descriptor) close(37296) = -1 EBADF (Bad file descriptor) close(37297) = -1 EBADF (Bad file descriptor) close(37298) = -1 EBADF (Bad file descriptor) close(37299) = -1 EBADF (Bad file descriptor) close(37300) = -1 EBADF (Bad file descriptor) close(37301) = -1 EBADF (Bad file descriptor) close(37302) = -1 EBADF (Bad file descriptor) close(37303) = -1 EBADF (Bad file descriptor) close(37304) = -1 EBADF (Bad file descriptor) close(37305) = -1 EBADF (Bad file descriptor) close(37306) = -1 EBADF (Bad file descriptor) close(37307) = -1 EBADF (Bad file descriptor) close(37308) = -1 EBADF (Bad file descriptor) close(37309) = -1 EBADF (Bad file descriptor) close(37310) = -1 EBADF (Bad file descriptor) close(37311) = -1 EBADF (Bad file descriptor) close(37312) = -1 EBADF (Bad file descriptor) close(37313) = -1 EBADF (Bad file descriptor) close(37314) = -1 EBADF (Bad file descriptor) close(37315) = -1 EBADF (Bad file descriptor) close(37316) = -1 EBADF (Bad file descriptor) close(37317) = -1 EBADF (Bad file descriptor) close(37318) = -1 EBADF (Bad file descriptor) close(37319) = -1 EBADF (Bad file descriptor) close(37320) = -1 EBADF (Bad file descriptor) close(37321) = -1 EBADF (Bad file descriptor) close(37322) = -1 EBADF (Bad file descriptor) close(37323) = -1 EBADF (Bad file descriptor) close(37324) = -1 EBADF (Bad file descriptor) close(37325) = -1 EBADF (Bad file descriptor) close(37326) = -1 EBADF (Bad file descriptor) close(37327) = -1 EBADF (Bad file descriptor) close(37328) = -1 EBADF (Bad file descriptor) close(37329) = -1 EBADF (Bad file descriptor) close(37330) = -1 EBADF (Bad file descriptor) close(37331) = -1 EBADF (Bad file descriptor) close(37332) = -1 EBADF (Bad file descriptor) close(37333) = -1 EBADF (Bad file descriptor) close(37334) = -1 EBADF (Bad file descriptor) close(37335) = -1 EBADF (Bad file descriptor) close(37336) = -1 EBADF (Bad file descriptor) close(37337) = -1 EBADF (Bad file descriptor) close(37338) = -1 EBADF (Bad file descriptor) close(37339) = -1 EBADF (Bad file descriptor) close(37340) = -1 EBADF (Bad file descriptor) close(37341) = -1 EBADF (Bad file descriptor) close(37342) = -1 EBADF (Bad file descriptor) close(37343) = -1 EBADF (Bad file descriptor) close(37344) = -1 EBADF (Bad file descriptor) close(37345) = -1 EBADF (Bad file descriptor) close(37346) = -1 EBADF (Bad file descriptor) close(37347) = -1 EBADF (Bad file descriptor) close(37348) = -1 EBADF (Bad file descriptor) close(37349) = -1 EBADF (Bad file descriptor) close(37350) = -1 EBADF (Bad file descriptor) close(37351) = -1 EBADF (Bad file descriptor) close(37352) = -1 EBADF (Bad file descriptor) close(37353) = -1 EBADF (Bad file descriptor) close(37354) = -1 EBADF (Bad file descriptor) close(37355) = -1 EBADF (Bad file descriptor) close(37356) = -1 EBADF (Bad file descriptor) close(37357) = -1 EBADF (Bad file descriptor) close(37358) = -1 EBADF (Bad file descriptor) close(37359) = -1 EBADF (Bad file descriptor) close(37360) = -1 EBADF (Bad file descriptor) close(37361) = -1 EBADF (Bad file descriptor) close(37362) = -1 EBADF (Bad file descriptor) close(37363) = -1 EBADF (Bad file descriptor) close(37364) = -1 EBADF (Bad file descriptor) close(37365) = -1 EBADF (Bad file descriptor) close(37366) = -1 EBADF (Bad file descriptor) close(37367) = -1 EBADF (Bad file descriptor) close(37368) = -1 EBADF (Bad file descriptor) close(37369) = -1 EBADF (Bad file descriptor) close(37370) = -1 EBADF (Bad file descriptor) close(37371) = -1 EBADF (Bad file descriptor) close(37372) = -1 EBADF (Bad file descriptor) close(37373) = -1 EBADF (Bad file descriptor) close(37374) = -1 EBADF (Bad file descriptor) close(37375) = -1 EBADF (Bad file descriptor) close(37376) = -1 EBADF (Bad file descriptor) close(37377) = -1 EBADF (Bad file descriptor) close(37378) = -1 EBADF (Bad file descriptor) close(37379) = -1 EBADF (Bad file descriptor) close(37380) = -1 EBADF (Bad file descriptor) close(37381) = -1 EBADF (Bad file descriptor) close(37382) = -1 EBADF (Bad file descriptor) close(37383) = -1 EBADF (Bad file descriptor) close(37384) = -1 EBADF (Bad file descriptor) close(37385) = -1 EBADF (Bad file descriptor) close(37386) = -1 EBADF (Bad file descriptor) close(37387) = -1 EBADF (Bad file descriptor) close(37388) = -1 EBADF (Bad file descriptor) close(37389) = -1 EBADF (Bad file descriptor) close(37390) = -1 EBADF (Bad file descriptor) close(37391) = -1 EBADF (Bad file descriptor) close(37392) = -1 EBADF (Bad file descriptor) close(37393) = -1 EBADF (Bad file descriptor) close(37394) = -1 EBADF (Bad file descriptor) close(37395) = -1 EBADF (Bad file descriptor) close(37396) = -1 EBADF (Bad file descriptor) close(37397) = -1 EBADF (Bad file descriptor) close(37398) = -1 EBADF (Bad file descriptor) close(37399) = -1 EBADF (Bad file descriptor) close(37400) = -1 EBADF (Bad file descriptor) close(37401) = -1 EBADF (Bad file descriptor) close(37402) = -1 EBADF (Bad file descriptor) close(37403) = -1 EBADF (Bad file descriptor) close(37404) = -1 EBADF (Bad file descriptor) close(37405) = -1 EBADF (Bad file descriptor) close(37406) = -1 EBADF (Bad file descriptor) close(37407) = -1 EBADF (Bad file descriptor) close(37408) = -1 EBADF (Bad file descriptor) close(37409) = -1 EBADF (Bad file descriptor) close(37410) = -1 EBADF (Bad file descriptor) close(37411) = -1 EBADF (Bad file descriptor) close(37412) = -1 EBADF (Bad file descriptor) close(37413) = -1 EBADF (Bad file descriptor) close(37414) = -1 EBADF (Bad file descriptor) close(37415) = -1 EBADF (Bad file descriptor) close(37416) = -1 EBADF (Bad file descriptor) close(37417) = -1 EBADF (Bad file descriptor) close(37418) = -1 EBADF (Bad file descriptor) close(37419) = -1 EBADF (Bad file descriptor) close(37420) = -1 EBADF (Bad file descriptor) close(37421) = -1 EBADF (Bad file descriptor) close(37422) = -1 EBADF (Bad file descriptor) close(37423) = -1 EBADF (Bad file descriptor) close(37424) = -1 EBADF (Bad file descriptor) close(37425) = -1 EBADF (Bad file descriptor) close(37426) = -1 EBADF (Bad file descriptor) close(37427) = -1 EBADF (Bad file descriptor) close(37428) = -1 EBADF (Bad file descriptor) close(37429) = -1 EBADF (Bad file descriptor) close(37430) = -1 EBADF (Bad file descriptor) close(37431) = -1 EBADF (Bad file descriptor) close(37432) = -1 EBADF (Bad file descriptor) close(37433) = -1 EBADF (Bad file descriptor) close(37434) = -1 EBADF (Bad file descriptor) close(37435) = -1 EBADF (Bad file descriptor) close(37436) = -1 EBADF (Bad file descriptor) close(37437) = -1 EBADF (Bad file descriptor) close(37438) = -1 EBADF (Bad file descriptor) close(37439) = -1 EBADF (Bad file descriptor) close(37440) = -1 EBADF (Bad file descriptor) close(37441) = -1 EBADF (Bad file descriptor) close(37442) = -1 EBADF (Bad file descriptor) close(37443) = -1 EBADF (Bad file descriptor) close(37444) = -1 EBADF (Bad file descriptor) close(37445) = -1 EBADF (Bad file descriptor) close(37446) = -1 EBADF (Bad file descriptor) close(37447) = -1 EBADF (Bad file descriptor) close(37448) = -1 EBADF (Bad file descriptor) close(37449) = -1 EBADF (Bad file descriptor) close(37450) = -1 EBADF (Bad file descriptor) close(37451) = -1 EBADF (Bad file descriptor) close(37452) = -1 EBADF (Bad file descriptor) close(37453) = -1 EBADF (Bad file descriptor) close(37454) = -1 EBADF (Bad file descriptor) close(37455) = -1 EBADF (Bad file descriptor) close(37456) = -1 EBADF (Bad file descriptor) close(37457) = -1 EBADF (Bad file descriptor) close(37458) = -1 EBADF (Bad file descriptor) close(37459) = -1 EBADF (Bad file descriptor) close(37460) = -1 EBADF (Bad file descriptor) close(37461) = -1 EBADF (Bad file descriptor) close(37462) = -1 EBADF (Bad file descriptor) close(37463) = -1 EBADF (Bad file descriptor) close(37464) = -1 EBADF (Bad file descriptor) close(37465) = -1 EBADF (Bad file descriptor) close(37466) = -1 EBADF (Bad file descriptor) close(37467) = -1 EBADF (Bad file descriptor) close(37468) = -1 EBADF (Bad file descriptor) close(37469) = -1 EBADF (Bad file descriptor) close(37470) = -1 EBADF (Bad file descriptor) close(37471) = -1 EBADF (Bad file descriptor) close(37472) = -1 EBADF (Bad file descriptor) close(37473) = -1 EBADF (Bad file descriptor) close(37474) = -1 EBADF (Bad file descriptor) close(37475) = -1 EBADF (Bad file descriptor) close(37476) = -1 EBADF (Bad file descriptor) close(37477) = -1 EBADF (Bad file descriptor) close(37478) = -1 EBADF (Bad file descriptor) close(37479) = -1 EBADF (Bad file descriptor) close(37480) = -1 EBADF (Bad file descriptor) close(37481) = -1 EBADF (Bad file descriptor) close(37482) = -1 EBADF (Bad file descriptor) close(37483) = -1 EBADF (Bad file descriptor) close(37484) = -1 EBADF (Bad file descriptor) close(37485) = -1 EBADF (Bad file descriptor) close(37486) = -1 EBADF (Bad file descriptor) close(37487) = -1 EBADF (Bad file descriptor) close(37488) = -1 EBADF (Bad file descriptor) close(37489) = -1 EBADF (Bad file descriptor) close(37490) = -1 EBADF (Bad file descriptor) close(37491) = -1 EBADF (Bad file descriptor) close(37492) = -1 EBADF (Bad file descriptor) close(37493) = -1 EBADF (Bad file descriptor) close(37494) = -1 EBADF (Bad file descriptor) close(37495) = -1 EBADF (Bad file descriptor) close(37496) = -1 EBADF (Bad file descriptor) close(37497) = -1 EBADF (Bad file descriptor) close(37498) = -1 EBADF (Bad file descriptor) close(37499) = -1 EBADF (Bad file descriptor) close(37500) = -1 EBADF (Bad file descriptor) close(37501) = -1 EBADF (Bad file descriptor) close(37502) = -1 EBADF (Bad file descriptor) close(37503) = -1 EBADF (Bad file descriptor) close(37504) = -1 EBADF (Bad file descriptor) close(37505) = -1 EBADF (Bad file descriptor) close(37506) = -1 EBADF (Bad file descriptor) close(37507) = -1 EBADF (Bad file descriptor) close(37508) = -1 EBADF (Bad file descriptor) close(37509) = -1 EBADF (Bad file descriptor) close(37510) = -1 EBADF (Bad file descriptor) close(37511) = -1 EBADF (Bad file descriptor) close(37512) = -1 EBADF (Bad file descriptor) close(37513) = -1 EBADF (Bad file descriptor) close(37514) = -1 EBADF (Bad file descriptor) close(37515) = -1 EBADF (Bad file descriptor) close(37516) = -1 EBADF (Bad file descriptor) close(37517) = -1 EBADF (Bad file descriptor) close(37518) = -1 EBADF (Bad file descriptor) close(37519) = -1 EBADF (Bad file descriptor) close(37520) = -1 EBADF (Bad file descriptor) close(37521) = -1 EBADF (Bad file descriptor) close(37522) = -1 EBADF (Bad file descriptor) close(37523) = -1 EBADF (Bad file descriptor) close(37524) = -1 EBADF (Bad file descriptor) close(37525) = -1 EBADF (Bad file descriptor) close(37526) = -1 EBADF (Bad file descriptor) close(37527) = -1 EBADF (Bad file descriptor) close(37528) = -1 EBADF (Bad file descriptor) close(37529) = -1 EBADF (Bad file descriptor) close(37530) = -1 EBADF (Bad file descriptor) close(37531) = -1 EBADF (Bad file descriptor) close(37532) = -1 EBADF (Bad file descriptor) close(37533) = -1 EBADF (Bad file descriptor) close(37534) = -1 EBADF (Bad file descriptor) close(37535) = -1 EBADF (Bad file descriptor) close(37536) = -1 EBADF (Bad file descriptor) close(37537) = -1 EBADF (Bad file descriptor) close(37538) = -1 EBADF (Bad file descriptor) close(37539) = -1 EBADF (Bad file descriptor) close(37540) = -1 EBADF (Bad file descriptor) close(37541) = -1 EBADF (Bad file descriptor) close(37542) = -1 EBADF (Bad file descriptor) close(37543) = -1 EBADF (Bad file descriptor) close(37544) = -1 EBADF (Bad file descriptor) close(37545) = -1 EBADF (Bad file descriptor) close(37546) = -1 EBADF (Bad file descriptor) close(37547) = -1 EBADF (Bad file descriptor) close(37548) = -1 EBADF (Bad file descriptor) close(37549) = -1 EBADF (Bad file descriptor) close(37550) = -1 EBADF (Bad file descriptor) close(37551) = -1 EBADF (Bad file descriptor) close(37552) = -1 EBADF (Bad file descriptor) close(37553) = -1 EBADF (Bad file descriptor) close(37554) = -1 EBADF (Bad file descriptor) close(37555) = -1 EBADF (Bad file descriptor) close(37556) = -1 EBADF (Bad file descriptor) close(37557) = -1 EBADF (Bad file descriptor) close(37558) = -1 EBADF (Bad file descriptor) close(37559) = -1 EBADF (Bad file descriptor) close(37560) = -1 EBADF (Bad file descriptor) close(37561) = -1 EBADF (Bad file descriptor) close(37562) = -1 EBADF (Bad file descriptor) close(37563) = -1 EBADF (Bad file descriptor) close(37564) = -1 EBADF (Bad file descriptor) close(37565) = -1 EBADF (Bad file descriptor) close(37566) = -1 EBADF (Bad file descriptor) close(37567) = -1 EBADF (Bad file descriptor) close(37568) = -1 EBADF (Bad file descriptor) close(37569) = -1 EBADF (Bad file descriptor) close(37570) = -1 EBADF (Bad file descriptor) close(37571) = -1 EBADF (Bad file descriptor) close(37572) = -1 EBADF (Bad file descriptor) close(37573) = -1 EBADF (Bad file descriptor) close(37574) = -1 EBADF (Bad file descriptor) close(37575) = -1 EBADF (Bad file descriptor) close(37576) = -1 EBADF (Bad file descriptor) close(37577) = -1 EBADF (Bad file descriptor) close(37578) = -1 EBADF (Bad file descriptor) close(37579) = -1 EBADF (Bad file descriptor) close(37580) = -1 EBADF (Bad file descriptor) close(37581) = -1 EBADF (Bad file descriptor) close(37582) = -1 EBADF (Bad file descriptor) close(37583) = -1 EBADF (Bad file descriptor) close(37584) = -1 EBADF (Bad file descriptor) close(37585) = -1 EBADF (Bad file descriptor) close(37586) = -1 EBADF (Bad file descriptor) close(37587) = -1 EBADF (Bad file descriptor) close(37588) = -1 EBADF (Bad file descriptor) close(37589) = -1 EBADF (Bad file descriptor) close(37590) = -1 EBADF (Bad file descriptor) close(37591) = -1 EBADF (Bad file descriptor) close(37592) = -1 EBADF (Bad file descriptor) close(37593) = -1 EBADF (Bad file descriptor) close(37594) = -1 EBADF (Bad file descriptor) close(37595) = -1 EBADF (Bad file descriptor) close(37596) = -1 EBADF (Bad file descriptor) close(37597) = -1 EBADF (Bad file descriptor) close(37598) = -1 EBADF (Bad file descriptor) close(37599) = -1 EBADF (Bad file descriptor) close(37600) = -1 EBADF (Bad file descriptor) close(37601) = -1 EBADF (Bad file descriptor) close(37602) = -1 EBADF (Bad file descriptor) close(37603) = -1 EBADF (Bad file descriptor) close(37604) = -1 EBADF (Bad file descriptor) close(37605) = -1 EBADF (Bad file descriptor) close(37606) = -1 EBADF (Bad file descriptor) close(37607) = -1 EBADF (Bad file descriptor) close(37608) = -1 EBADF (Bad file descriptor) close(37609) = -1 EBADF (Bad file descriptor) close(37610) = -1 EBADF (Bad file descriptor) close(37611) = -1 EBADF (Bad file descriptor) close(37612) = -1 EBADF (Bad file descriptor) close(37613) = -1 EBADF (Bad file descriptor) close(37614) = -1 EBADF (Bad file descriptor) close(37615) = -1 EBADF (Bad file descriptor) close(37616) = -1 EBADF (Bad file descriptor) close(37617) = -1 EBADF (Bad file descriptor) close(37618) = -1 EBADF (Bad file descriptor) close(37619) = -1 EBADF (Bad file descriptor) close(37620) = -1 EBADF (Bad file descriptor) close(37621) = -1 EBADF (Bad file descriptor) close(37622) = -1 EBADF (Bad file descriptor) close(37623) = -1 EBADF (Bad file descriptor) close(37624) = -1 EBADF (Bad file descriptor) close(37625) = -1 EBADF (Bad file descriptor) close(37626) = -1 EBADF (Bad file descriptor) close(37627) = -1 EBADF (Bad file descriptor) close(37628) = -1 EBADF (Bad file descriptor) close(37629) = -1 EBADF (Bad file descriptor) close(37630) = -1 EBADF (Bad file descriptor) close(37631) = -1 EBADF (Bad file descriptor) close(37632) = -1 EBADF (Bad file descriptor) close(37633) = -1 EBADF (Bad file descriptor) close(37634) = -1 EBADF (Bad file descriptor) close(37635) = -1 EBADF (Bad file descriptor) close(37636) = -1 EBADF (Bad file descriptor) close(37637) = -1 EBADF (Bad file descriptor) close(37638) = -1 EBADF (Bad file descriptor) close(37639) = -1 EBADF (Bad file descriptor) close(37640) = -1 EBADF (Bad file descriptor) close(37641) = -1 EBADF (Bad file descriptor) close(37642) = -1 EBADF (Bad file descriptor) close(37643) = -1 EBADF (Bad file descriptor) close(37644) = -1 EBADF (Bad file descriptor) close(37645) = -1 EBADF (Bad file descriptor) close(37646) = -1 EBADF (Bad file descriptor) close(37647) = -1 EBADF (Bad file descriptor) close(37648) = -1 EBADF (Bad file descriptor) close(37649) = -1 EBADF (Bad file descriptor) close(37650) = -1 EBADF (Bad file descriptor) close(37651) = -1 EBADF (Bad file descriptor) close(37652) = -1 EBADF (Bad file descriptor) close(37653) = -1 EBADF (Bad file descriptor) close(37654) = -1 EBADF (Bad file descriptor) close(37655) = -1 EBADF (Bad file descriptor) close(37656) = -1 EBADF (Bad file descriptor) close(37657) = -1 EBADF (Bad file descriptor) close(37658) = -1 EBADF (Bad file descriptor) close(37659) = -1 EBADF (Bad file descriptor) close(37660) = -1 EBADF (Bad file descriptor) close(37661) = -1 EBADF (Bad file descriptor) close(37662) = -1 EBADF (Bad file descriptor) close(37663) = -1 EBADF (Bad file descriptor) close(37664) = -1 EBADF (Bad file descriptor) close(37665) = -1 EBADF (Bad file descriptor) close(37666) = -1 EBADF (Bad file descriptor) close(37667) = -1 EBADF (Bad file descriptor) close(37668) = -1 EBADF (Bad file descriptor) close(37669) = -1 EBADF (Bad file descriptor) close(37670) = -1 EBADF (Bad file descriptor) close(37671) = -1 EBADF (Bad file descriptor) close(37672) = -1 EBADF (Bad file descriptor) close(37673) = -1 EBADF (Bad file descriptor) close(37674) = -1 EBADF (Bad file descriptor) close(37675) = -1 EBADF (Bad file descriptor) close(37676) = -1 EBADF (Bad file descriptor) close(37677) = -1 EBADF (Bad file descriptor) close(37678) = -1 EBADF (Bad file descriptor) close(37679) = -1 EBADF (Bad file descriptor) close(37680) = -1 EBADF (Bad file descriptor) close(37681) = -1 EBADF (Bad file descriptor) close(37682) = -1 EBADF (Bad file descriptor) close(37683) = -1 EBADF (Bad file descriptor) close(37684) = -1 EBADF (Bad file descriptor) close(37685) = -1 EBADF (Bad file descriptor) close(37686) = -1 EBADF (Bad file descriptor) close(37687) = -1 EBADF (Bad file descriptor) close(37688) = -1 EBADF (Bad file descriptor) close(37689) = -1 EBADF (Bad file descriptor) close(37690) = -1 EBADF (Bad file descriptor) close(37691) = -1 EBADF (Bad file descriptor) close(37692) = -1 EBADF (Bad file descriptor) close(37693) = -1 EBADF (Bad file descriptor) close(37694) = -1 EBADF (Bad file descriptor) close(37695) = -1 EBADF (Bad file descriptor) close(37696) = -1 EBADF (Bad file descriptor) close(37697) = -1 EBADF (Bad file descriptor) close(37698) = -1 EBADF (Bad file descriptor) close(37699) = -1 EBADF (Bad file descriptor) close(37700) = -1 EBADF (Bad file descriptor) close(37701) = -1 EBADF (Bad file descriptor) close(37702) = -1 EBADF (Bad file descriptor) close(37703) = -1 EBADF (Bad file descriptor) close(37704) = -1 EBADF (Bad file descriptor) close(37705) = -1 EBADF (Bad file descriptor) close(37706) = -1 EBADF (Bad file descriptor) close(37707) = -1 EBADF (Bad file descriptor) close(37708) = -1 EBADF (Bad file descriptor) close(37709) = -1 EBADF (Bad file descriptor) close(37710) = -1 EBADF (Bad file descriptor) close(37711) = -1 EBADF (Bad file descriptor) close(37712) = -1 EBADF (Bad file descriptor) close(37713) = -1 EBADF (Bad file descriptor) close(37714) = -1 EBADF (Bad file descriptor) close(37715) = -1 EBADF (Bad file descriptor) close(37716) = -1 EBADF (Bad file descriptor) close(37717) = -1 EBADF (Bad file descriptor) close(37718) = -1 EBADF (Bad file descriptor) close(37719) = -1 EBADF (Bad file descriptor) close(37720) = -1 EBADF (Bad file descriptor) close(37721) = -1 EBADF (Bad file descriptor) close(37722) = -1 EBADF (Bad file descriptor) close(37723) = -1 EBADF (Bad file descriptor) close(37724) = -1 EBADF (Bad file descriptor) close(37725) = -1 EBADF (Bad file descriptor) close(37726) = -1 EBADF (Bad file descriptor) close(37727) = -1 EBADF (Bad file descriptor) close(37728) = -1 EBADF (Bad file descriptor) close(37729) = -1 EBADF (Bad file descriptor) close(37730) = -1 EBADF (Bad file descriptor) close(37731) = -1 EBADF (Bad file descriptor) close(37732) = -1 EBADF (Bad file descriptor) close(37733) = -1 EBADF (Bad file descriptor) close(37734) = -1 EBADF (Bad file descriptor) close(37735) = -1 EBADF (Bad file descriptor) close(37736) = -1 EBADF (Bad file descriptor) close(37737) = -1 EBADF (Bad file descriptor) close(37738) = -1 EBADF (Bad file descriptor) close(37739) = -1 EBADF (Bad file descriptor) close(37740) = -1 EBADF (Bad file descriptor) close(37741) = -1 EBADF (Bad file descriptor) close(37742) = -1 EBADF (Bad file descriptor) close(37743) = -1 EBADF (Bad file descriptor) close(37744) = -1 EBADF (Bad file descriptor) close(37745) = -1 EBADF (Bad file descriptor) close(37746) = -1 EBADF (Bad file descriptor) close(37747) = -1 EBADF (Bad file descriptor) close(37748) = -1 EBADF (Bad file descriptor) close(37749) = -1 EBADF (Bad file descriptor) close(37750) = -1 EBADF (Bad file descriptor) close(37751) = -1 EBADF (Bad file descriptor) close(37752) = -1 EBADF (Bad file descriptor) close(37753) = -1 EBADF (Bad file descriptor) close(37754) = -1 EBADF (Bad file descriptor) close(37755) = -1 EBADF (Bad file descriptor) close(37756) = -1 EBADF (Bad file descriptor) close(37757) = -1 EBADF (Bad file descriptor) close(37758) = -1 EBADF (Bad file descriptor) close(37759) = -1 EBADF (Bad file descriptor) close(37760) = -1 EBADF (Bad file descriptor) close(37761) = -1 EBADF (Bad file descriptor) close(37762) = -1 EBADF (Bad file descriptor) close(37763) = -1 EBADF (Bad file descriptor) close(37764) = -1 EBADF (Bad file descriptor) close(37765) = -1 EBADF (Bad file descriptor) close(37766) = -1 EBADF (Bad file descriptor) close(37767) = -1 EBADF (Bad file descriptor) close(37768) = -1 EBADF (Bad file descriptor) close(37769) = -1 EBADF (Bad file descriptor) close(37770) = -1 EBADF (Bad file descriptor) close(37771) = -1 EBADF (Bad file descriptor) close(37772) = -1 EBADF (Bad file descriptor) close(37773) = -1 EBADF (Bad file descriptor) close(37774) = -1 EBADF (Bad file descriptor) close(37775) = -1 EBADF (Bad file descriptor) close(37776) = -1 EBADF (Bad file descriptor) close(37777) = -1 EBADF (Bad file descriptor) close(37778) = -1 EBADF (Bad file descriptor) close(37779) = -1 EBADF (Bad file descriptor) close(37780) = -1 EBADF (Bad file descriptor) close(37781) = -1 EBADF (Bad file descriptor) close(37782) = -1 EBADF (Bad file descriptor) close(37783) = -1 EBADF (Bad file descriptor) close(37784) = -1 EBADF (Bad file descriptor) close(37785) = -1 EBADF (Bad file descriptor) close(37786) = -1 EBADF (Bad file descriptor) close(37787) = -1 EBADF (Bad file descriptor) close(37788) = -1 EBADF (Bad file descriptor) close(37789) = -1 EBADF (Bad file descriptor) close(37790) = -1 EBADF (Bad file descriptor) close(37791) = -1 EBADF (Bad file descriptor) close(37792) = -1 EBADF (Bad file descriptor) close(37793) = -1 EBADF (Bad file descriptor) close(37794) = -1 EBADF (Bad file descriptor) close(37795) = -1 EBADF (Bad file descriptor) close(37796) = -1 EBADF (Bad file descriptor) close(37797) = -1 EBADF (Bad file descriptor) close(37798) = -1 EBADF (Bad file descriptor) close(37799) = -1 EBADF (Bad file descriptor) close(37800) = -1 EBADF (Bad file descriptor) close(37801) = -1 EBADF (Bad file descriptor) close(37802) = -1 EBADF (Bad file descriptor) close(37803) = -1 EBADF (Bad file descriptor) close(37804) = -1 EBADF (Bad file descriptor) close(37805) = -1 EBADF (Bad file descriptor) close(37806) = -1 EBADF (Bad file descriptor) close(37807) = -1 EBADF (Bad file descriptor) close(37808) = -1 EBADF (Bad file descriptor) close(37809) = -1 EBADF (Bad file descriptor) close(37810) = -1 EBADF (Bad file descriptor) close(37811) = -1 EBADF (Bad file descriptor) close(37812) = -1 EBADF (Bad file descriptor) close(37813) = -1 EBADF (Bad file descriptor) close(37814) = -1 EBADF (Bad file descriptor) close(37815) = -1 EBADF (Bad file descriptor) close(37816) = -1 EBADF (Bad file descriptor) close(37817) = -1 EBADF (Bad file descriptor) close(37818) = -1 EBADF (Bad file descriptor) close(37819) = -1 EBADF (Bad file descriptor) close(37820) = -1 EBADF (Bad file descriptor) close(37821) = -1 EBADF (Bad file descriptor) close(37822) = -1 EBADF (Bad file descriptor) close(37823) = -1 EBADF (Bad file descriptor) close(37824) = -1 EBADF (Bad file descriptor) close(37825) = -1 EBADF (Bad file descriptor) close(37826) = -1 EBADF (Bad file descriptor) close(37827) = -1 EBADF (Bad file descriptor) close(37828) = -1 EBADF (Bad file descriptor) close(37829) = -1 EBADF (Bad file descriptor) close(37830) = -1 EBADF (Bad file descriptor) close(37831) = -1 EBADF (Bad file descriptor) close(37832) = -1 EBADF (Bad file descriptor) close(37833) = -1 EBADF (Bad file descriptor) close(37834) = -1 EBADF (Bad file descriptor) close(37835) = -1 EBADF (Bad file descriptor) close(37836) = -1 EBADF (Bad file descriptor) close(37837) = -1 EBADF (Bad file descriptor) close(37838) = -1 EBADF (Bad file descriptor) close(37839) = -1 EBADF (Bad file descriptor) close(37840) = -1 EBADF (Bad file descriptor) close(37841) = -1 EBADF (Bad file descriptor) close(37842) = -1 EBADF (Bad file descriptor) close(37843) = -1 EBADF (Bad file descriptor) close(37844) = -1 EBADF (Bad file descriptor) close(37845) = -1 EBADF (Bad file descriptor) close(37846) = -1 EBADF (Bad file descriptor) close(37847) = -1 EBADF (Bad file descriptor) close(37848) = -1 EBADF (Bad file descriptor) close(37849) = -1 EBADF (Bad file descriptor) close(37850) = -1 EBADF (Bad file descriptor) close(37851) = -1 EBADF (Bad file descriptor) close(37852) = -1 EBADF (Bad file descriptor) close(37853) = -1 EBADF (Bad file descriptor) close(37854) = -1 EBADF (Bad file descriptor) close(37855) = -1 EBADF (Bad file descriptor) close(37856) = -1 EBADF (Bad file descriptor) close(37857) = -1 EBADF (Bad file descriptor) close(37858) = -1 EBADF (Bad file descriptor) close(37859) = -1 EBADF (Bad file descriptor) close(37860) = -1 EBADF (Bad file descriptor) close(37861) = -1 EBADF (Bad file descriptor) close(37862) = -1 EBADF (Bad file descriptor) close(37863) = -1 EBADF (Bad file descriptor) close(37864) = -1 EBADF (Bad file descriptor) close(37865) = -1 EBADF (Bad file descriptor) close(37866) = -1 EBADF (Bad file descriptor) close(37867) = -1 EBADF (Bad file descriptor) close(37868) = -1 EBADF (Bad file descriptor) close(37869) = -1 EBADF (Bad file descriptor) close(37870) = -1 EBADF (Bad file descriptor) close(37871) = -1 EBADF (Bad file descriptor) close(37872) = -1 EBADF (Bad file descriptor) close(37873) = -1 EBADF (Bad file descriptor) close(37874) = -1 EBADF (Bad file descriptor) close(37875) = -1 EBADF (Bad file descriptor) close(37876) = -1 EBADF (Bad file descriptor) close(37877) = -1 EBADF (Bad file descriptor) close(37878) = -1 EBADF (Bad file descriptor) close(37879) = -1 EBADF (Bad file descriptor) close(37880) = -1 EBADF (Bad file descriptor) close(37881) = -1 EBADF (Bad file descriptor) close(37882) = -1 EBADF (Bad file descriptor) close(37883) = -1 EBADF (Bad file descriptor) close(37884) = -1 EBADF (Bad file descriptor) close(37885) = -1 EBADF (Bad file descriptor) close(37886) = -1 EBADF (Bad file descriptor) close(37887) = -1 EBADF (Bad file descriptor) close(37888) = -1 EBADF (Bad file descriptor) close(37889) = -1 EBADF (Bad file descriptor) close(37890) = -1 EBADF (Bad file descriptor) close(37891) = -1 EBADF (Bad file descriptor) close(37892) = -1 EBADF (Bad file descriptor) close(37893) = -1 EBADF (Bad file descriptor) close(37894) = -1 EBADF (Bad file descriptor) close(37895) = -1 EBADF (Bad file descriptor) close(37896) = -1 EBADF (Bad file descriptor) close(37897) = -1 EBADF (Bad file descriptor) close(37898) = -1 EBADF (Bad file descriptor) close(37899) = -1 EBADF (Bad file descriptor) close(37900) = -1 EBADF (Bad file descriptor) close(37901) = -1 EBADF (Bad file descriptor) close(37902) = -1 EBADF (Bad file descriptor) close(37903) = -1 EBADF (Bad file descriptor) close(37904) = -1 EBADF (Bad file descriptor) close(37905) = -1 EBADF (Bad file descriptor) close(37906) = -1 EBADF (Bad file descriptor) close(37907) = -1 EBADF (Bad file descriptor) close(37908) = -1 EBADF (Bad file descriptor) close(37909) = -1 EBADF (Bad file descriptor) close(37910) = -1 EBADF (Bad file descriptor) close(37911) = -1 EBADF (Bad file descriptor) close(37912) = -1 EBADF (Bad file descriptor) close(37913) = -1 EBADF (Bad file descriptor) close(37914) = -1 EBADF (Bad file descriptor) close(37915) = -1 EBADF (Bad file descriptor) close(37916) = -1 EBADF (Bad file descriptor) close(37917) = -1 EBADF (Bad file descriptor) close(37918) = -1 EBADF (Bad file descriptor) close(37919) = -1 EBADF (Bad file descriptor) close(37920) = -1 EBADF (Bad file descriptor) close(37921) = -1 EBADF (Bad file descriptor) close(37922) = -1 EBADF (Bad file descriptor) close(37923) = -1 EBADF (Bad file descriptor) close(37924) = -1 EBADF (Bad file descriptor) close(37925) = -1 EBADF (Bad file descriptor) close(37926) = -1 EBADF (Bad file descriptor) close(37927) = -1 EBADF (Bad file descriptor) close(37928) = -1 EBADF (Bad file descriptor) close(37929) = -1 EBADF (Bad file descriptor) close(37930) = -1 EBADF (Bad file descriptor) close(37931) = -1 EBADF (Bad file descriptor) close(37932) = -1 EBADF (Bad file descriptor) close(37933) = -1 EBADF (Bad file descriptor) close(37934) = -1 EBADF (Bad file descriptor) close(37935) = -1 EBADF (Bad file descriptor) close(37936) = -1 EBADF (Bad file descriptor) close(37937) = -1 EBADF (Bad file descriptor) close(37938) = -1 EBADF (Bad file descriptor) close(37939) = -1 EBADF (Bad file descriptor) close(37940) = -1 EBADF (Bad file descriptor) close(37941) = -1 EBADF (Bad file descriptor) close(37942) = -1 EBADF (Bad file descriptor) close(37943) = -1 EBADF (Bad file descriptor) close(37944) = -1 EBADF (Bad file descriptor) close(37945) = -1 EBADF (Bad file descriptor) close(37946) = -1 EBADF (Bad file descriptor) close(37947) = -1 EBADF (Bad file descriptor) close(37948) = -1 EBADF (Bad file descriptor) close(37949) = -1 EBADF (Bad file descriptor) close(37950) = -1 EBADF (Bad file descriptor) close(37951) = -1 EBADF (Bad file descriptor) close(37952) = -1 EBADF (Bad file descriptor) close(37953) = -1 EBADF (Bad file descriptor) close(37954) = -1 EBADF (Bad file descriptor) close(37955) = -1 EBADF (Bad file descriptor) close(37956) = -1 EBADF (Bad file descriptor) close(37957) = -1 EBADF (Bad file descriptor) close(37958) = -1 EBADF (Bad file descriptor) close(37959) = -1 EBADF (Bad file descriptor) close(37960) = -1 EBADF (Bad file descriptor) close(37961) = -1 EBADF (Bad file descriptor) close(37962) = -1 EBADF (Bad file descriptor) close(37963) = -1 EBADF (Bad file descriptor) close(37964) = -1 EBADF (Bad file descriptor) close(37965) = -1 EBADF (Bad file descriptor) close(37966) = -1 EBADF (Bad file descriptor) close(37967) = -1 EBADF (Bad file descriptor) close(37968) = -1 EBADF (Bad file descriptor) close(37969) = -1 EBADF (Bad file descriptor) close(37970) = -1 EBADF (Bad file descriptor) close(37971) = -1 EBADF (Bad file descriptor) close(37972) = -1 EBADF (Bad file descriptor) close(37973) = -1 EBADF (Bad file descriptor) close(37974) = -1 EBADF (Bad file descriptor) close(37975) = -1 EBADF (Bad file descriptor) close(37976) = -1 EBADF (Bad file descriptor) close(37977) = -1 EBADF (Bad file descriptor) close(37978) = -1 EBADF (Bad file descriptor) close(37979) = -1 EBADF (Bad file descriptor) close(37980) = -1 EBADF (Bad file descriptor) close(37981) = -1 EBADF (Bad file descriptor) close(37982) = -1 EBADF (Bad file descriptor) close(37983) = -1 EBADF (Bad file descriptor) close(37984) = -1 EBADF (Bad file descriptor) close(37985) = -1 EBADF (Bad file descriptor) close(37986) = -1 EBADF (Bad file descriptor) close(37987) = -1 EBADF (Bad file descriptor) close(37988) = -1 EBADF (Bad file descriptor) close(37989) = -1 EBADF (Bad file descriptor) close(37990) = -1 EBADF (Bad file descriptor) close(37991) = -1 EBADF (Bad file descriptor) close(37992) = -1 EBADF (Bad file descriptor) close(37993) = -1 EBADF (Bad file descriptor) close(37994) = -1 EBADF (Bad file descriptor) close(37995) = -1 EBADF (Bad file descriptor) close(37996) = -1 EBADF (Bad file descriptor) close(37997) = -1 EBADF (Bad file descriptor) close(37998) = -1 EBADF (Bad file descriptor) close(37999) = -1 EBADF (Bad file descriptor) close(38000) = -1 EBADF (Bad file descriptor) close(38001) = -1 EBADF (Bad file descriptor) close(38002) = -1 EBADF (Bad file descriptor) close(38003) = -1 EBADF (Bad file descriptor) close(38004) = -1 EBADF (Bad file descriptor) close(38005) = -1 EBADF (Bad file descriptor) close(38006) = -1 EBADF (Bad file descriptor) close(38007) = -1 EBADF (Bad file descriptor) close(38008) = -1 EBADF (Bad file descriptor) close(38009) = -1 EBADF (Bad file descriptor) close(38010) = -1 EBADF (Bad file descriptor) close(38011) = -1 EBADF (Bad file descriptor) close(38012) = -1 EBADF (Bad file descriptor) close(38013) = -1 EBADF (Bad file descriptor) close(38014) = -1 EBADF (Bad file descriptor) close(38015) = -1 EBADF (Bad file descriptor) close(38016) = -1 EBADF (Bad file descriptor) close(38017) = -1 EBADF (Bad file descriptor) close(38018) = -1 EBADF (Bad file descriptor) close(38019) = -1 EBADF (Bad file descriptor) close(38020) = -1 EBADF (Bad file descriptor) close(38021) = -1 EBADF (Bad file descriptor) close(38022) = -1 EBADF (Bad file descriptor) close(38023) = -1 EBADF (Bad file descriptor) close(38024) = -1 EBADF (Bad file descriptor) close(38025) = -1 EBADF (Bad file descriptor) close(38026) = -1 EBADF (Bad file descriptor) close(38027) = -1 EBADF (Bad file descriptor) close(38028) = -1 EBADF (Bad file descriptor) close(38029) = -1 EBADF (Bad file descriptor) close(38030) = -1 EBADF (Bad file descriptor) close(38031) = -1 EBADF (Bad file descriptor) close(38032) = -1 EBADF (Bad file descriptor) close(38033) = -1 EBADF (Bad file descriptor) close(38034) = -1 EBADF (Bad file descriptor) close(38035) = -1 EBADF (Bad file descriptor) close(38036) = -1 EBADF (Bad file descriptor) close(38037) = -1 EBADF (Bad file descriptor) close(38038) = -1 EBADF (Bad file descriptor) close(38039) = -1 EBADF (Bad file descriptor) close(38040) = -1 EBADF (Bad file descriptor) close(38041) = -1 EBADF (Bad file descriptor) close(38042) = -1 EBADF (Bad file descriptor) close(38043) = -1 EBADF (Bad file descriptor) close(38044) = -1 EBADF (Bad file descriptor) close(38045) = -1 EBADF (Bad file descriptor) close(38046) = -1 EBADF (Bad file descriptor) close(38047) = -1 EBADF (Bad file descriptor) close(38048) = -1 EBADF (Bad file descriptor) close(38049) = -1 EBADF (Bad file descriptor) close(38050) = -1 EBADF (Bad file descriptor) close(38051) = -1 EBADF (Bad file descriptor) close(38052) = -1 EBADF (Bad file descriptor) close(38053) = -1 EBADF (Bad file descriptor) close(38054) = -1 EBADF (Bad file descriptor) close(38055) = -1 EBADF (Bad file descriptor) close(38056) = -1 EBADF (Bad file descriptor) close(38057) = -1 EBADF (Bad file descriptor) close(38058) = -1 EBADF (Bad file descriptor) close(38059) = -1 EBADF (Bad file descriptor) close(38060) = -1 EBADF (Bad file descriptor) close(38061) = -1 EBADF (Bad file descriptor) close(38062) = -1 EBADF (Bad file descriptor) close(38063) = -1 EBADF (Bad file descriptor) close(38064) = -1 EBADF (Bad file descriptor) close(38065) = -1 EBADF (Bad file descriptor) close(38066) = -1 EBADF (Bad file descriptor) close(38067) = -1 EBADF (Bad file descriptor) close(38068) = -1 EBADF (Bad file descriptor) close(38069) = -1 EBADF (Bad file descriptor) close(38070) = -1 EBADF (Bad file descriptor) close(38071) = -1 EBADF (Bad file descriptor) close(38072) = -1 EBADF (Bad file descriptor) close(38073) = -1 EBADF (Bad file descriptor) close(38074) = -1 EBADF (Bad file descriptor) close(38075) = -1 EBADF (Bad file descriptor) close(38076) = -1 EBADF (Bad file descriptor) close(38077) = -1 EBADF (Bad file descriptor) close(38078) = -1 EBADF (Bad file descriptor) close(38079) = -1 EBADF (Bad file descriptor) close(38080) = -1 EBADF (Bad file descriptor) close(38081) = -1 EBADF (Bad file descriptor) close(38082) = -1 EBADF (Bad file descriptor) close(38083) = -1 EBADF (Bad file descriptor) close(38084) = -1 EBADF (Bad file descriptor) close(38085) = -1 EBADF (Bad file descriptor) close(38086) = -1 EBADF (Bad file descriptor) close(38087) = -1 EBADF (Bad file descriptor) close(38088) = -1 EBADF (Bad file descriptor) close(38089) = -1 EBADF (Bad file descriptor) close(38090) = -1 EBADF (Bad file descriptor) close(38091) = -1 EBADF (Bad file descriptor) close(38092) = -1 EBADF (Bad file descriptor) close(38093) = -1 EBADF (Bad file descriptor) close(38094) = -1 EBADF (Bad file descriptor) close(38095) = -1 EBADF (Bad file descriptor) close(38096) = -1 EBADF (Bad file descriptor) close(38097) = -1 EBADF (Bad file descriptor) close(38098) = -1 EBADF (Bad file descriptor) close(38099) = -1 EBADF (Bad file descriptor) close(38100) = -1 EBADF (Bad file descriptor) close(38101) = -1 EBADF (Bad file descriptor) close(38102) = -1 EBADF (Bad file descriptor) close(38103) = -1 EBADF (Bad file descriptor) close(38104) = -1 EBADF (Bad file descriptor) close(38105) = -1 EBADF (Bad file descriptor) close(38106) = -1 EBADF (Bad file descriptor) close(38107) = -1 EBADF (Bad file descriptor) close(38108) = -1 EBADF (Bad file descriptor) close(38109) = -1 EBADF (Bad file descriptor) close(38110) = -1 EBADF (Bad file descriptor) close(38111) = -1 EBADF (Bad file descriptor) close(38112) = -1 EBADF (Bad file descriptor) close(38113) = -1 EBADF (Bad file descriptor) close(38114) = -1 EBADF (Bad file descriptor) close(38115) = -1 EBADF (Bad file descriptor) close(38116) = -1 EBADF (Bad file descriptor) close(38117) = -1 EBADF (Bad file descriptor) close(38118) = -1 EBADF (Bad file descriptor) close(38119) = -1 EBADF (Bad file descriptor) close(38120) = -1 EBADF (Bad file descriptor) close(38121) = -1 EBADF (Bad file descriptor) close(38122) = -1 EBADF (Bad file descriptor) close(38123) = -1 EBADF (Bad file descriptor) close(38124) = -1 EBADF (Bad file descriptor) close(38125) = -1 EBADF (Bad file descriptor) close(38126) = -1 EBADF (Bad file descriptor) close(38127) = -1 EBADF (Bad file descriptor) close(38128) = -1 EBADF (Bad file descriptor) close(38129) = -1 EBADF (Bad file descriptor) close(38130) = -1 EBADF (Bad file descriptor) close(38131) = -1 EBADF (Bad file descriptor) close(38132) = -1 EBADF (Bad file descriptor) close(38133) = -1 EBADF (Bad file descriptor) close(38134) = -1 EBADF (Bad file descriptor) close(38135) = -1 EBADF (Bad file descriptor) close(38136) = -1 EBADF (Bad file descriptor) close(38137) = -1 EBADF (Bad file descriptor) close(38138) = -1 EBADF (Bad file descriptor) close(38139) = -1 EBADF (Bad file descriptor) close(38140) = -1 EBADF (Bad file descriptor) close(38141) = -1 EBADF (Bad file descriptor) close(38142) = -1 EBADF (Bad file descriptor) close(38143) = -1 EBADF (Bad file descriptor) close(38144) = -1 EBADF (Bad file descriptor) close(38145) = -1 EBADF (Bad file descriptor) close(38146) = -1 EBADF (Bad file descriptor) close(38147) = -1 EBADF (Bad file descriptor) close(38148) = -1 EBADF (Bad file descriptor) close(38149) = -1 EBADF (Bad file descriptor) close(38150) = -1 EBADF (Bad file descriptor) close(38151) = -1 EBADF (Bad file descriptor) close(38152) = -1 EBADF (Bad file descriptor) close(38153) = -1 EBADF (Bad file descriptor) close(38154) = -1 EBADF (Bad file descriptor) close(38155) = -1 EBADF (Bad file descriptor) close(38156) = -1 EBADF (Bad file descriptor) close(38157) = -1 EBADF (Bad file descriptor) close(38158) = -1 EBADF (Bad file descriptor) close(38159) = -1 EBADF (Bad file descriptor) close(38160) = -1 EBADF (Bad file descriptor) close(38161) = -1 EBADF (Bad file descriptor) close(38162) = -1 EBADF (Bad file descriptor) close(38163) = -1 EBADF (Bad file descriptor) close(38164) = -1 EBADF (Bad file descriptor) close(38165) = -1 EBADF (Bad file descriptor) close(38166) = -1 EBADF (Bad file descriptor) close(38167) = -1 EBADF (Bad file descriptor) close(38168) = -1 EBADF (Bad file descriptor) close(38169) = -1 EBADF (Bad file descriptor) close(38170) = -1 EBADF (Bad file descriptor) close(38171) = -1 EBADF (Bad file descriptor) close(38172) = -1 EBADF (Bad file descriptor) close(38173) = -1 EBADF (Bad file descriptor) close(38174) = -1 EBADF (Bad file descriptor) close(38175) = -1 EBADF (Bad file descriptor) close(38176) = -1 EBADF (Bad file descriptor) close(38177) = -1 EBADF (Bad file descriptor) close(38178) = -1 EBADF (Bad file descriptor) close(38179) = -1 EBADF (Bad file descriptor) close(38180) = -1 EBADF (Bad file descriptor) close(38181) = -1 EBADF (Bad file descriptor) close(38182) = -1 EBADF (Bad file descriptor) close(38183) = -1 EBADF (Bad file descriptor) close(38184) = -1 EBADF (Bad file descriptor) close(38185) = -1 EBADF (Bad file descriptor) close(38186) = -1 EBADF (Bad file descriptor) close(38187) = -1 EBADF (Bad file descriptor) close(38188) = -1 EBADF (Bad file descriptor) close(38189) = -1 EBADF (Bad file descriptor) close(38190) = -1 EBADF (Bad file descriptor) close(38191) = -1 EBADF (Bad file descriptor) close(38192) = -1 EBADF (Bad file descriptor) close(38193) = -1 EBADF (Bad file descriptor) close(38194) = -1 EBADF (Bad file descriptor) close(38195) = -1 EBADF (Bad file descriptor) close(38196) = -1 EBADF (Bad file descriptor) close(38197) = -1 EBADF (Bad file descriptor) close(38198) = -1 EBADF (Bad file descriptor) close(38199) = -1 EBADF (Bad file descriptor) close(38200) = -1 EBADF (Bad file descriptor) close(38201) = -1 EBADF (Bad file descriptor) close(38202) = -1 EBADF (Bad file descriptor) close(38203) = -1 EBADF (Bad file descriptor) close(38204) = -1 EBADF (Bad file descriptor) close(38205) = -1 EBADF (Bad file descriptor) close(38206) = -1 EBADF (Bad file descriptor) close(38207) = -1 EBADF (Bad file descriptor) close(38208) = -1 EBADF (Bad file descriptor) close(38209) = -1 EBADF (Bad file descriptor) close(38210) = -1 EBADF (Bad file descriptor) close(38211) = -1 EBADF (Bad file descriptor) close(38212) = -1 EBADF (Bad file descriptor) close(38213) = -1 EBADF (Bad file descriptor) close(38214) = -1 EBADF (Bad file descriptor) close(38215) = -1 EBADF (Bad file descriptor) close(38216) = -1 EBADF (Bad file descriptor) close(38217) = -1 EBADF (Bad file descriptor) close(38218) = -1 EBADF (Bad file descriptor) close(38219) = -1 EBADF (Bad file descriptor) close(38220) = -1 EBADF (Bad file descriptor) close(38221) = -1 EBADF (Bad file descriptor) close(38222) = -1 EBADF (Bad file descriptor) close(38223) = -1 EBADF (Bad file descriptor) close(38224) = -1 EBADF (Bad file descriptor) close(38225) = -1 EBADF (Bad file descriptor) close(38226) = -1 EBADF (Bad file descriptor) close(38227) = -1 EBADF (Bad file descriptor) close(38228) = -1 EBADF (Bad file descriptor) close(38229) = -1 EBADF (Bad file descriptor) close(38230) = -1 EBADF (Bad file descriptor) close(38231) = -1 EBADF (Bad file descriptor) close(38232) = -1 EBADF (Bad file descriptor) close(38233) = -1 EBADF (Bad file descriptor) close(38234) = -1 EBADF (Bad file descriptor) close(38235) = -1 EBADF (Bad file descriptor) close(38236) = -1 EBADF (Bad file descriptor) close(38237) = -1 EBADF (Bad file descriptor) close(38238) = -1 EBADF (Bad file descriptor) close(38239) = -1 EBADF (Bad file descriptor) close(38240) = -1 EBADF (Bad file descriptor) close(38241) = -1 EBADF (Bad file descriptor) close(38242) = -1 EBADF (Bad file descriptor) close(38243) = -1 EBADF (Bad file descriptor) close(38244) = -1 EBADF (Bad file descriptor) close(38245) = -1 EBADF (Bad file descriptor) close(38246) = -1 EBADF (Bad file descriptor) close(38247) = -1 EBADF (Bad file descriptor) close(38248) = -1 EBADF (Bad file descriptor) close(38249) = -1 EBADF (Bad file descriptor) close(38250) = -1 EBADF (Bad file descriptor) close(38251) = -1 EBADF (Bad file descriptor) close(38252) = -1 EBADF (Bad file descriptor) close(38253) = -1 EBADF (Bad file descriptor) close(38254) = -1 EBADF (Bad file descriptor) close(38255) = -1 EBADF (Bad file descriptor) close(38256) = -1 EBADF (Bad file descriptor) close(38257) = -1 EBADF (Bad file descriptor) close(38258) = -1 EBADF (Bad file descriptor) close(38259) = -1 EBADF (Bad file descriptor) close(38260) = -1 EBADF (Bad file descriptor) close(38261) = -1 EBADF (Bad file descriptor) close(38262) = -1 EBADF (Bad file descriptor) close(38263) = -1 EBADF (Bad file descriptor) close(38264) = -1 EBADF (Bad file descriptor) close(38265) = -1 EBADF (Bad file descriptor) close(38266) = -1 EBADF (Bad file descriptor) close(38267) = -1 EBADF (Bad file descriptor) close(38268) = -1 EBADF (Bad file descriptor) close(38269) = -1 EBADF (Bad file descriptor) close(38270) = -1 EBADF (Bad file descriptor) close(38271) = -1 EBADF (Bad file descriptor) close(38272) = -1 EBADF (Bad file descriptor) close(38273) = -1 EBADF (Bad file descriptor) close(38274) = -1 EBADF (Bad file descriptor) close(38275) = -1 EBADF (Bad file descriptor) close(38276) = -1 EBADF (Bad file descriptor) close(38277) = -1 EBADF (Bad file descriptor) close(38278) = -1 EBADF (Bad file descriptor) close(38279) = -1 EBADF (Bad file descriptor) close(38280) = -1 EBADF (Bad file descriptor) close(38281) = -1 EBADF (Bad file descriptor) close(38282) = -1 EBADF (Bad file descriptor) close(38283) = -1 EBADF (Bad file descriptor) close(38284) = -1 EBADF (Bad file descriptor) close(38285) = -1 EBADF (Bad file descriptor) close(38286) = -1 EBADF (Bad file descriptor) close(38287) = -1 EBADF (Bad file descriptor) close(38288) = -1 EBADF (Bad file descriptor) close(38289) = -1 EBADF (Bad file descriptor) close(38290) = -1 EBADF (Bad file descriptor) close(38291) = -1 EBADF (Bad file descriptor) close(38292) = -1 EBADF (Bad file descriptor) close(38293) = -1 EBADF (Bad file descriptor) close(38294) = -1 EBADF (Bad file descriptor) close(38295) = -1 EBADF (Bad file descriptor) close(38296) = -1 EBADF (Bad file descriptor) close(38297) = -1 EBADF (Bad file descriptor) close(38298) = -1 EBADF (Bad file descriptor) close(38299) = -1 EBADF (Bad file descriptor) close(38300) = -1 EBADF (Bad file descriptor) close(38301) = -1 EBADF (Bad file descriptor) close(38302) = -1 EBADF (Bad file descriptor) close(38303) = -1 EBADF (Bad file descriptor) close(38304) = -1 EBADF (Bad file descriptor) close(38305) = -1 EBADF (Bad file descriptor) close(38306) = -1 EBADF (Bad file descriptor) close(38307) = -1 EBADF (Bad file descriptor) close(38308) = -1 EBADF (Bad file descriptor) close(38309) = -1 EBADF (Bad file descriptor) close(38310) = -1 EBADF (Bad file descriptor) close(38311) = -1 EBADF (Bad file descriptor) close(38312) = -1 EBADF (Bad file descriptor) close(38313) = -1 EBADF (Bad file descriptor) close(38314) = -1 EBADF (Bad file descriptor) close(38315) = -1 EBADF (Bad file descriptor) close(38316) = -1 EBADF (Bad file descriptor) close(38317) = -1 EBADF (Bad file descriptor) close(38318) = -1 EBADF (Bad file descriptor) close(38319) = -1 EBADF (Bad file descriptor) close(38320) = -1 EBADF (Bad file descriptor) close(38321) = -1 EBADF (Bad file descriptor) close(38322) = -1 EBADF (Bad file descriptor) close(38323) = -1 EBADF (Bad file descriptor) close(38324) = -1 EBADF (Bad file descriptor) close(38325) = -1 EBADF (Bad file descriptor) close(38326) = -1 EBADF (Bad file descriptor) close(38327) = -1 EBADF (Bad file descriptor) close(38328) = -1 EBADF (Bad file descriptor) close(38329) = -1 EBADF (Bad file descriptor) close(38330) = -1 EBADF (Bad file descriptor) close(38331) = -1 EBADF (Bad file descriptor) close(38332) = -1 EBADF (Bad file descriptor) close(38333) = -1 EBADF (Bad file descriptor) close(38334) = -1 EBADF (Bad file descriptor) close(38335) = -1 EBADF (Bad file descriptor) close(38336) = -1 EBADF (Bad file descriptor) close(38337) = -1 EBADF (Bad file descriptor) close(38338) = -1 EBADF (Bad file descriptor) close(38339) = -1 EBADF (Bad file descriptor) close(38340) = -1 EBADF (Bad file descriptor) close(38341) = -1 EBADF (Bad file descriptor) close(38342) = -1 EBADF (Bad file descriptor) close(38343) = -1 EBADF (Bad file descriptor) close(38344) = -1 EBADF (Bad file descriptor) close(38345) = -1 EBADF (Bad file descriptor) close(38346) = -1 EBADF (Bad file descriptor) close(38347) = -1 EBADF (Bad file descriptor) close(38348) = -1 EBADF (Bad file descriptor) close(38349) = -1 EBADF (Bad file descriptor) close(38350) = -1 EBADF (Bad file descriptor) close(38351) = -1 EBADF (Bad file descriptor) close(38352) = -1 EBADF (Bad file descriptor) close(38353) = -1 EBADF (Bad file descriptor) close(38354) = -1 EBADF (Bad file descriptor) close(38355) = -1 EBADF (Bad file descriptor) close(38356) = -1 EBADF (Bad file descriptor) close(38357) = -1 EBADF (Bad file descriptor) close(38358) = -1 EBADF (Bad file descriptor) close(38359) = -1 EBADF (Bad file descriptor) close(38360) = -1 EBADF (Bad file descriptor) close(38361) = -1 EBADF (Bad file descriptor) close(38362) = -1 EBADF (Bad file descriptor) close(38363) = -1 EBADF (Bad file descriptor) close(38364) = -1 EBADF (Bad file descriptor) close(38365) = -1 EBADF (Bad file descriptor) close(38366) = -1 EBADF (Bad file descriptor) close(38367) = -1 EBADF (Bad file descriptor) close(38368) = -1 EBADF (Bad file descriptor) close(38369) = -1 EBADF (Bad file descriptor) close(38370) = -1 EBADF (Bad file descriptor) close(38371) = -1 EBADF (Bad file descriptor) close(38372) = -1 EBADF (Bad file descriptor) close(38373) = -1 EBADF (Bad file descriptor) close(38374) = -1 EBADF (Bad file descriptor) close(38375) = -1 EBADF (Bad file descriptor) close(38376) = -1 EBADF (Bad file descriptor) close(38377) = -1 EBADF (Bad file descriptor) close(38378) = -1 EBADF (Bad file descriptor) close(38379) = -1 EBADF (Bad file descriptor) close(38380) = -1 EBADF (Bad file descriptor) close(38381) = -1 EBADF (Bad file descriptor) close(38382) = -1 EBADF (Bad file descriptor) close(38383) = -1 EBADF (Bad file descriptor) close(38384) = -1 EBADF (Bad file descriptor) close(38385) = -1 EBADF (Bad file descriptor) close(38386) = -1 EBADF (Bad file descriptor) close(38387) = -1 EBADF (Bad file descriptor) close(38388) = -1 EBADF (Bad file descriptor) close(38389) = -1 EBADF (Bad file descriptor) close(38390) = -1 EBADF (Bad file descriptor) close(38391) = -1 EBADF (Bad file descriptor) close(38392) = -1 EBADF (Bad file descriptor) close(38393) = -1 EBADF (Bad file descriptor) close(38394) = -1 EBADF (Bad file descriptor) close(38395) = -1 EBADF (Bad file descriptor) close(38396) = -1 EBADF (Bad file descriptor) close(38397) = -1 EBADF (Bad file descriptor) close(38398) = -1 EBADF (Bad file descriptor) close(38399) = -1 EBADF (Bad file descriptor) close(38400) = -1 EBADF (Bad file descriptor) close(38401) = -1 EBADF (Bad file descriptor) close(38402) = -1 EBADF (Bad file descriptor) close(38403) = -1 EBADF (Bad file descriptor) close(38404) = -1 EBADF (Bad file descriptor) close(38405) = -1 EBADF (Bad file descriptor) close(38406) = -1 EBADF (Bad file descriptor) close(38407) = -1 EBADF (Bad file descriptor) close(38408) = -1 EBADF (Bad file descriptor) close(38409) = -1 EBADF (Bad file descriptor) close(38410) = -1 EBADF (Bad file descriptor) close(38411) = -1 EBADF (Bad file descriptor) close(38412) = -1 EBADF (Bad file descriptor) close(38413) = -1 EBADF (Bad file descriptor) close(38414) = -1 EBADF (Bad file descriptor) close(38415) = -1 EBADF (Bad file descriptor) close(38416) = -1 EBADF (Bad file descriptor) close(38417) = -1 EBADF (Bad file descriptor) close(38418) = -1 EBADF (Bad file descriptor) close(38419) = -1 EBADF (Bad file descriptor) close(38420) = -1 EBADF (Bad file descriptor) close(38421) = -1 EBADF (Bad file descriptor) close(38422) = -1 EBADF (Bad file descriptor) close(38423) = -1 EBADF (Bad file descriptor) close(38424) = -1 EBADF (Bad file descriptor) close(38425) = -1 EBADF (Bad file descriptor) close(38426) = -1 EBADF (Bad file descriptor) close(38427) = -1 EBADF (Bad file descriptor) close(38428) = -1 EBADF (Bad file descriptor) close(38429) = -1 EBADF (Bad file descriptor) close(38430) = -1 EBADF (Bad file descriptor) close(38431) = -1 EBADF (Bad file descriptor) close(38432) = -1 EBADF (Bad file descriptor) close(38433) = -1 EBADF (Bad file descriptor) close(38434) = -1 EBADF (Bad file descriptor) close(38435) = -1 EBADF (Bad file descriptor) close(38436) = -1 EBADF (Bad file descriptor) close(38437) = -1 EBADF (Bad file descriptor) close(38438) = -1 EBADF (Bad file descriptor) close(38439) = -1 EBADF (Bad file descriptor) close(38440) = -1 EBADF (Bad file descriptor) close(38441) = -1 EBADF (Bad file descriptor) close(38442) = -1 EBADF (Bad file descriptor) close(38443) = -1 EBADF (Bad file descriptor) close(38444) = -1 EBADF (Bad file descriptor) close(38445) = -1 EBADF (Bad file descriptor) close(38446) = -1 EBADF (Bad file descriptor) close(38447) = -1 EBADF (Bad file descriptor) close(38448) = -1 EBADF (Bad file descriptor) close(38449) = -1 EBADF (Bad file descriptor) close(38450) = -1 EBADF (Bad file descriptor) close(38451) = -1 EBADF (Bad file descriptor) close(38452) = -1 EBADF (Bad file descriptor) close(38453) = -1 EBADF (Bad file descriptor) close(38454) = -1 EBADF (Bad file descriptor) close(38455) = -1 EBADF (Bad file descriptor) close(38456) = -1 EBADF (Bad file descriptor) close(38457) = -1 EBADF (Bad file descriptor) close(38458) = -1 EBADF (Bad file descriptor) close(38459) = -1 EBADF (Bad file descriptor) close(38460) = -1 EBADF (Bad file descriptor) close(38461) = -1 EBADF (Bad file descriptor) close(38462) = -1 EBADF (Bad file descriptor) close(38463) = -1 EBADF (Bad file descriptor) close(38464) = -1 EBADF (Bad file descriptor) close(38465) = -1 EBADF (Bad file descriptor) close(38466) = -1 EBADF (Bad file descriptor) close(38467) = -1 EBADF (Bad file descriptor) close(38468) = -1 EBADF (Bad file descriptor) close(38469) = -1 EBADF (Bad file descriptor) close(38470) = -1 EBADF (Bad file descriptor) close(38471) = -1 EBADF (Bad file descriptor) close(38472) = -1 EBADF (Bad file descriptor) close(38473) = -1 EBADF (Bad file descriptor) close(38474) = -1 EBADF (Bad file descriptor) close(38475) = -1 EBADF (Bad file descriptor) close(38476) = -1 EBADF (Bad file descriptor) close(38477) = -1 EBADF (Bad file descriptor) close(38478) = -1 EBADF (Bad file descriptor) close(38479) = -1 EBADF (Bad file descriptor) close(38480) = -1 EBADF (Bad file descriptor) close(38481) = -1 EBADF (Bad file descriptor) close(38482) = -1 EBADF (Bad file descriptor) close(38483) = -1 EBADF (Bad file descriptor) close(38484) = -1 EBADF (Bad file descriptor) close(38485) = -1 EBADF (Bad file descriptor) close(38486) = -1 EBADF (Bad file descriptor) close(38487) = -1 EBADF (Bad file descriptor) close(38488) = -1 EBADF (Bad file descriptor) close(38489) = -1 EBADF (Bad file descriptor) close(38490) = -1 EBADF (Bad file descriptor) close(38491) = -1 EBADF (Bad file descriptor) close(38492) = -1 EBADF (Bad file descriptor) close(38493) = -1 EBADF (Bad file descriptor) close(38494) = -1 EBADF (Bad file descriptor) close(38495) = -1 EBADF (Bad file descriptor) close(38496) = -1 EBADF (Bad file descriptor) close(38497) = -1 EBADF (Bad file descriptor) close(38498) = -1 EBADF (Bad file descriptor) close(38499) = -1 EBADF (Bad file descriptor) close(38500) = -1 EBADF (Bad file descriptor) close(38501) = -1 EBADF (Bad file descriptor) close(38502) = -1 EBADF (Bad file descriptor) close(38503) = -1 EBADF (Bad file descriptor) close(38504) = -1 EBADF (Bad file descriptor) close(38505) = -1 EBADF (Bad file descriptor) close(38506) = -1 EBADF (Bad file descriptor) close(38507) = -1 EBADF (Bad file descriptor) close(38508) = -1 EBADF (Bad file descriptor) close(38509) = -1 EBADF (Bad file descriptor) close(38510) = -1 EBADF (Bad file descriptor) close(38511) = -1 EBADF (Bad file descriptor) close(38512) = -1 EBADF (Bad file descriptor) close(38513) = -1 EBADF (Bad file descriptor) close(38514) = -1 EBADF (Bad file descriptor) close(38515) = -1 EBADF (Bad file descriptor) close(38516) = -1 EBADF (Bad file descriptor) close(38517) = -1 EBADF (Bad file descriptor) close(38518) = -1 EBADF (Bad file descriptor) close(38519) = -1 EBADF (Bad file descriptor) close(38520) = -1 EBADF (Bad file descriptor) close(38521) = -1 EBADF (Bad file descriptor) close(38522) = -1 EBADF (Bad file descriptor) close(38523) = -1 EBADF (Bad file descriptor) close(38524) = -1 EBADF (Bad file descriptor) close(38525) = -1 EBADF (Bad file descriptor) close(38526) = -1 EBADF (Bad file descriptor) close(38527) = -1 EBADF (Bad file descriptor) close(38528) = -1 EBADF (Bad file descriptor) close(38529) = -1 EBADF (Bad file descriptor) close(38530) = -1 EBADF (Bad file descriptor) close(38531) = -1 EBADF (Bad file descriptor) close(38532) = -1 EBADF (Bad file descriptor) close(38533) = -1 EBADF (Bad file descriptor) close(38534) = -1 EBADF (Bad file descriptor) close(38535) = -1 EBADF (Bad file descriptor) close(38536) = -1 EBADF (Bad file descriptor) close(38537) = -1 EBADF (Bad file descriptor) close(38538) = -1 EBADF (Bad file descriptor) close(38539) = -1 EBADF (Bad file descriptor) close(38540) = -1 EBADF (Bad file descriptor) close(38541) = -1 EBADF (Bad file descriptor) close(38542) = -1 EBADF (Bad file descriptor) close(38543) = -1 EBADF (Bad file descriptor) close(38544) = -1 EBADF (Bad file descriptor) close(38545) = -1 EBADF (Bad file descriptor) close(38546) = -1 EBADF (Bad file descriptor) close(38547) = -1 EBADF (Bad file descriptor) close(38548) = -1 EBADF (Bad file descriptor) close(38549) = -1 EBADF (Bad file descriptor) close(38550) = -1 EBADF (Bad file descriptor) close(38551) = -1 EBADF (Bad file descriptor) close(38552) = -1 EBADF (Bad file descriptor) close(38553) = -1 EBADF (Bad file descriptor) close(38554) = -1 EBADF (Bad file descriptor) close(38555) = -1 EBADF (Bad file descriptor) close(38556) = -1 EBADF (Bad file descriptor) close(38557) = -1 EBADF (Bad file descriptor) close(38558) = -1 EBADF (Bad file descriptor) close(38559) = -1 EBADF (Bad file descriptor) close(38560) = -1 EBADF (Bad file descriptor) close(38561) = -1 EBADF (Bad file descriptor) close(38562) = -1 EBADF (Bad file descriptor) close(38563) = -1 EBADF (Bad file descriptor) close(38564) = -1 EBADF (Bad file descriptor) close(38565) = -1 EBADF (Bad file descriptor) close(38566) = -1 EBADF (Bad file descriptor) close(38567) = -1 EBADF (Bad file descriptor) close(38568) = -1 EBADF (Bad file descriptor) close(38569) = -1 EBADF (Bad file descriptor) close(38570) = -1 EBADF (Bad file descriptor) close(38571) = -1 EBADF (Bad file descriptor) close(38572) = -1 EBADF (Bad file descriptor) close(38573) = -1 EBADF (Bad file descriptor) close(38574) = -1 EBADF (Bad file descriptor) close(38575) = -1 EBADF (Bad file descriptor) close(38576) = -1 EBADF (Bad file descriptor) close(38577) = -1 EBADF (Bad file descriptor) close(38578) = -1 EBADF (Bad file descriptor) close(38579) = -1 EBADF (Bad file descriptor) close(38580) = -1 EBADF (Bad file descriptor) close(38581) = -1 EBADF (Bad file descriptor) close(38582) = -1 EBADF (Bad file descriptor) close(38583) = -1 EBADF (Bad file descriptor) close(38584) = -1 EBADF (Bad file descriptor) close(38585) = -1 EBADF (Bad file descriptor) close(38586) = -1 EBADF (Bad file descriptor) close(38587) = -1 EBADF (Bad file descriptor) close(38588) = -1 EBADF (Bad file descriptor) close(38589) = -1 EBADF (Bad file descriptor) close(38590) = -1 EBADF (Bad file descriptor) close(38591) = -1 EBADF (Bad file descriptor) close(38592) = -1 EBADF (Bad file descriptor) close(38593) = -1 EBADF (Bad file descriptor) close(38594) = -1 EBADF (Bad file descriptor) close(38595) = -1 EBADF (Bad file descriptor) close(38596) = -1 EBADF (Bad file descriptor) close(38597) = -1 EBADF (Bad file descriptor) close(38598) = -1 EBADF (Bad file descriptor) close(38599) = -1 EBADF (Bad file descriptor) close(38600) = -1 EBADF (Bad file descriptor) close(38601) = -1 EBADF (Bad file descriptor) close(38602) = -1 EBADF (Bad file descriptor) close(38603) = -1 EBADF (Bad file descriptor) close(38604) = -1 EBADF (Bad file descriptor) close(38605) = -1 EBADF (Bad file descriptor) close(38606) = -1 EBADF (Bad file descriptor) close(38607) = -1 EBADF (Bad file descriptor) close(38608) = -1 EBADF (Bad file descriptor) close(38609) = -1 EBADF (Bad file descriptor) close(38610) = -1 EBADF (Bad file descriptor) close(38611) = -1 EBADF (Bad file descriptor) close(38612) = -1 EBADF (Bad file descriptor) close(38613) = -1 EBADF (Bad file descriptor) close(38614) = -1 EBADF (Bad file descriptor) close(38615) = -1 EBADF (Bad file descriptor) close(38616) = -1 EBADF (Bad file descriptor) close(38617) = -1 EBADF (Bad file descriptor) close(38618) = -1 EBADF (Bad file descriptor) close(38619) = -1 EBADF (Bad file descriptor) close(38620) = -1 EBADF (Bad file descriptor) close(38621) = -1 EBADF (Bad file descriptor) close(38622) = -1 EBADF (Bad file descriptor) close(38623) = -1 EBADF (Bad file descriptor) close(38624) = -1 EBADF (Bad file descriptor) close(38625) = -1 EBADF (Bad file descriptor) close(38626) = -1 EBADF (Bad file descriptor) close(38627) = -1 EBADF (Bad file descriptor) close(38628) = -1 EBADF (Bad file descriptor) close(38629) = -1 EBADF (Bad file descriptor) close(38630) = -1 EBADF (Bad file descriptor) close(38631) = -1 EBADF (Bad file descriptor) close(38632) = -1 EBADF (Bad file descriptor) close(38633) = -1 EBADF (Bad file descriptor) close(38634) = -1 EBADF (Bad file descriptor) close(38635) = -1 EBADF (Bad file descriptor) close(38636) = -1 EBADF (Bad file descriptor) close(38637) = -1 EBADF (Bad file descriptor) close(38638) = -1 EBADF (Bad file descriptor) close(38639) = -1 EBADF (Bad file descriptor) close(38640) = -1 EBADF (Bad file descriptor) close(38641) = -1 EBADF (Bad file descriptor) close(38642) = -1 EBADF (Bad file descriptor) close(38643) = -1 EBADF (Bad file descriptor) close(38644) = -1 EBADF (Bad file descriptor) close(38645) = -1 EBADF (Bad file descriptor) close(38646) = -1 EBADF (Bad file descriptor) close(38647) = -1 EBADF (Bad file descriptor) close(38648) = -1 EBADF (Bad file descriptor) close(38649) = -1 EBADF (Bad file descriptor) close(38650) = -1 EBADF (Bad file descriptor) close(38651) = -1 EBADF (Bad file descriptor) close(38652) = -1 EBADF (Bad file descriptor) close(38653) = -1 EBADF (Bad file descriptor) close(38654) = -1 EBADF (Bad file descriptor) close(38655) = -1 EBADF (Bad file descriptor) close(38656) = -1 EBADF (Bad file descriptor) close(38657) = -1 EBADF (Bad file descriptor) close(38658) = -1 EBADF (Bad file descriptor) close(38659) = -1 EBADF (Bad file descriptor) close(38660) = -1 EBADF (Bad file descriptor) close(38661) = -1 EBADF (Bad file descriptor) close(38662) = -1 EBADF (Bad file descriptor) close(38663) = -1 EBADF (Bad file descriptor) close(38664) = -1 EBADF (Bad file descriptor) close(38665) = -1 EBADF (Bad file descriptor) close(38666) = -1 EBADF (Bad file descriptor) close(38667) = -1 EBADF (Bad file descriptor) close(38668) = -1 EBADF (Bad file descriptor) close(38669) = -1 EBADF (Bad file descriptor) close(38670) = -1 EBADF (Bad file descriptor) close(38671) = -1 EBADF (Bad file descriptor) close(38672) = -1 EBADF (Bad file descriptor) close(38673) = -1 EBADF (Bad file descriptor) close(38674) = -1 EBADF (Bad file descriptor) close(38675) = -1 EBADF (Bad file descriptor) close(38676) = -1 EBADF (Bad file descriptor) close(38677) = -1 EBADF (Bad file descriptor) close(38678) = -1 EBADF (Bad file descriptor) close(38679) = -1 EBADF (Bad file descriptor) close(38680) = -1 EBADF (Bad file descriptor) close(38681) = -1 EBADF (Bad file descriptor) close(38682) = -1 EBADF (Bad file descriptor) close(38683) = -1 EBADF (Bad file descriptor) close(38684) = -1 EBADF (Bad file descriptor) close(38685) = -1 EBADF (Bad file descriptor) close(38686) = -1 EBADF (Bad file descriptor) close(38687) = -1 EBADF (Bad file descriptor) close(38688) = -1 EBADF (Bad file descriptor) close(38689) = -1 EBADF (Bad file descriptor) close(38690) = -1 EBADF (Bad file descriptor) close(38691) = -1 EBADF (Bad file descriptor) close(38692) = -1 EBADF (Bad file descriptor) close(38693) = -1 EBADF (Bad file descriptor) close(38694) = -1 EBADF (Bad file descriptor) close(38695) = -1 EBADF (Bad file descriptor) close(38696) = -1 EBADF (Bad file descriptor) close(38697) = -1 EBADF (Bad file descriptor) close(38698) = -1 EBADF (Bad file descriptor) close(38699) = -1 EBADF (Bad file descriptor) close(38700) = -1 EBADF (Bad file descriptor) close(38701) = -1 EBADF (Bad file descriptor) close(38702) = -1 EBADF (Bad file descriptor) close(38703) = -1 EBADF (Bad file descriptor) close(38704) = -1 EBADF (Bad file descriptor) close(38705) = -1 EBADF (Bad file descriptor) close(38706) = -1 EBADF (Bad file descriptor) close(38707) = -1 EBADF (Bad file descriptor) close(38708) = -1 EBADF (Bad file descriptor) close(38709) = -1 EBADF (Bad file descriptor) close(38710) = -1 EBADF (Bad file descriptor) close(38711) = -1 EBADF (Bad file descriptor) close(38712) = -1 EBADF (Bad file descriptor) close(38713) = -1 EBADF (Bad file descriptor) close(38714) = -1 EBADF (Bad file descriptor) close(38715) = -1 EBADF (Bad file descriptor) close(38716) = -1 EBADF (Bad file descriptor) close(38717) = -1 EBADF (Bad file descriptor) close(38718) = -1 EBADF (Bad file descriptor) close(38719) = -1 EBADF (Bad file descriptor) close(38720) = -1 EBADF (Bad file descriptor) close(38721) = -1 EBADF (Bad file descriptor) close(38722) = -1 EBADF (Bad file descriptor) close(38723) = -1 EBADF (Bad file descriptor) close(38724) = -1 EBADF (Bad file descriptor) close(38725) = -1 EBADF (Bad file descriptor) close(38726) = -1 EBADF (Bad file descriptor) close(38727) = -1 EBADF (Bad file descriptor) close(38728) = -1 EBADF (Bad file descriptor) close(38729) = -1 EBADF (Bad file descriptor) close(38730) = -1 EBADF (Bad file descriptor) close(38731) = -1 EBADF (Bad file descriptor) close(38732) = -1 EBADF (Bad file descriptor) close(38733) = -1 EBADF (Bad file descriptor) close(38734) = -1 EBADF (Bad file descriptor) close(38735) = -1 EBADF (Bad file descriptor) close(38736) = -1 EBADF (Bad file descriptor) close(38737) = -1 EBADF (Bad file descriptor) close(38738) = -1 EBADF (Bad file descriptor) close(38739) = -1 EBADF (Bad file descriptor) close(38740) = -1 EBADF (Bad file descriptor) close(38741) = -1 EBADF (Bad file descriptor) close(38742) = -1 EBADF (Bad file descriptor) close(38743) = -1 EBADF (Bad file descriptor) close(38744) = -1 EBADF (Bad file descriptor) close(38745) = -1 EBADF (Bad file descriptor) close(38746) = -1 EBADF (Bad file descriptor) close(38747) = -1 EBADF (Bad file descriptor) close(38748) = -1 EBADF (Bad file descriptor) close(38749) = -1 EBADF (Bad file descriptor) close(38750) = -1 EBADF (Bad file descriptor) close(38751) = -1 EBADF (Bad file descriptor) close(38752) = -1 EBADF (Bad file descriptor) close(38753) = -1 EBADF (Bad file descriptor) close(38754) = -1 EBADF (Bad file descriptor) close(38755) = -1 EBADF (Bad file descriptor) close(38756) = -1 EBADF (Bad file descriptor) close(38757) = -1 EBADF (Bad file descriptor) close(38758) = -1 EBADF (Bad file descriptor) close(38759) = -1 EBADF (Bad file descriptor) close(38760) = -1 EBADF (Bad file descriptor) close(38761) = -1 EBADF (Bad file descriptor) close(38762) = -1 EBADF (Bad file descriptor) close(38763) = -1 EBADF (Bad file descriptor) close(38764) = -1 EBADF (Bad file descriptor) close(38765) = -1 EBADF (Bad file descriptor) close(38766) = -1 EBADF (Bad file descriptor) close(38767) = -1 EBADF (Bad file descriptor) close(38768) = -1 EBADF (Bad file descriptor) close(38769) = -1 EBADF (Bad file descriptor) close(38770) = -1 EBADF (Bad file descriptor) close(38771) = -1 EBADF (Bad file descriptor) close(38772) = -1 EBADF (Bad file descriptor) close(38773) = -1 EBADF (Bad file descriptor) close(38774) = -1 EBADF (Bad file descriptor) close(38775) = -1 EBADF (Bad file descriptor) close(38776) = -1 EBADF (Bad file descriptor) close(38777) = -1 EBADF (Bad file descriptor) close(38778) = -1 EBADF (Bad file descriptor) close(38779) = -1 EBADF (Bad file descriptor) close(38780) = -1 EBADF (Bad file descriptor) close(38781) = -1 EBADF (Bad file descriptor) close(38782) = -1 EBADF (Bad file descriptor) close(38783) = -1 EBADF (Bad file descriptor) close(38784) = -1 EBADF (Bad file descriptor) close(38785) = -1 EBADF (Bad file descriptor) close(38786) = -1 EBADF (Bad file descriptor) close(38787) = -1 EBADF (Bad file descriptor) close(38788) = -1 EBADF (Bad file descriptor) close(38789) = -1 EBADF (Bad file descriptor) close(38790) = -1 EBADF (Bad file descriptor) close(38791) = -1 EBADF (Bad file descriptor) close(38792) = -1 EBADF (Bad file descriptor) close(38793) = -1 EBADF (Bad file descriptor) close(38794) = -1 EBADF (Bad file descriptor) close(38795) = -1 EBADF (Bad file descriptor) close(38796) = -1 EBADF (Bad file descriptor) close(38797) = -1 EBADF (Bad file descriptor) close(38798) = -1 EBADF (Bad file descriptor) close(38799) = -1 EBADF (Bad file descriptor) close(38800) = -1 EBADF (Bad file descriptor) close(38801) = -1 EBADF (Bad file descriptor) close(38802) = -1 EBADF (Bad file descriptor) close(38803) = -1 EBADF (Bad file descriptor) close(38804) = -1 EBADF (Bad file descriptor) close(38805) = -1 EBADF (Bad file descriptor) close(38806) = -1 EBADF (Bad file descriptor) close(38807) = -1 EBADF (Bad file descriptor) close(38808) = -1 EBADF (Bad file descriptor) close(38809) = -1 EBADF (Bad file descriptor) close(38810) = -1 EBADF (Bad file descriptor) close(38811) = -1 EBADF (Bad file descriptor) close(38812) = -1 EBADF (Bad file descriptor) close(38813) = -1 EBADF (Bad file descriptor) close(38814) = -1 EBADF (Bad file descriptor) close(38815) = -1 EBADF (Bad file descriptor) close(38816) = -1 EBADF (Bad file descriptor) close(38817) = -1 EBADF (Bad file descriptor) close(38818) = -1 EBADF (Bad file descriptor) close(38819) = -1 EBADF (Bad file descriptor) close(38820) = -1 EBADF (Bad file descriptor) close(38821) = -1 EBADF (Bad file descriptor) close(38822) = -1 EBADF (Bad file descriptor) close(38823) = -1 EBADF (Bad file descriptor) close(38824) = -1 EBADF (Bad file descriptor) close(38825) = -1 EBADF (Bad file descriptor) close(38826) = -1 EBADF (Bad file descriptor) close(38827) = -1 EBADF (Bad file descriptor) close(38828) = -1 EBADF (Bad file descriptor) close(38829) = -1 EBADF (Bad file descriptor) close(38830) = -1 EBADF (Bad file descriptor) close(38831) = -1 EBADF (Bad file descriptor) close(38832) = -1 EBADF (Bad file descriptor) close(38833) = -1 EBADF (Bad file descriptor) close(38834) = -1 EBADF (Bad file descriptor) close(38835) = -1 EBADF (Bad file descriptor) close(38836) = -1 EBADF (Bad file descriptor) close(38837) = -1 EBADF (Bad file descriptor) close(38838) = -1 EBADF (Bad file descriptor) close(38839) = -1 EBADF (Bad file descriptor) close(38840) = -1 EBADF (Bad file descriptor) close(38841) = -1 EBADF (Bad file descriptor) close(38842) = -1 EBADF (Bad file descriptor) close(38843) = -1 EBADF (Bad file descriptor) close(38844) = -1 EBADF (Bad file descriptor) close(38845) = -1 EBADF (Bad file descriptor) close(38846) = -1 EBADF (Bad file descriptor) close(38847) = -1 EBADF (Bad file descriptor) close(38848) = -1 EBADF (Bad file descriptor) close(38849) = -1 EBADF (Bad file descriptor) close(38850) = -1 EBADF (Bad file descriptor) close(38851) = -1 EBADF (Bad file descriptor) close(38852) = -1 EBADF (Bad file descriptor) close(38853) = -1 EBADF (Bad file descriptor) close(38854) = -1 EBADF (Bad file descriptor) close(38855) = -1 EBADF (Bad file descriptor) close(38856) = -1 EBADF (Bad file descriptor) close(38857) = -1 EBADF (Bad file descriptor) close(38858) = -1 EBADF (Bad file descriptor) close(38859) = -1 EBADF (Bad file descriptor) close(38860) = -1 EBADF (Bad file descriptor) close(38861) = -1 EBADF (Bad file descriptor) close(38862) = -1 EBADF (Bad file descriptor) close(38863) = -1 EBADF (Bad file descriptor) close(38864) = -1 EBADF (Bad file descriptor) close(38865) = -1 EBADF (Bad file descriptor) close(38866) = -1 EBADF (Bad file descriptor) close(38867) = -1 EBADF (Bad file descriptor) close(38868) = -1 EBADF (Bad file descriptor) close(38869) = -1 EBADF (Bad file descriptor) close(38870) = -1 EBADF (Bad file descriptor) close(38871) = -1 EBADF (Bad file descriptor) close(38872) = -1 EBADF (Bad file descriptor) close(38873) = -1 EBADF (Bad file descriptor) close(38874) = -1 EBADF (Bad file descriptor) close(38875) = -1 EBADF (Bad file descriptor) close(38876) = -1 EBADF (Bad file descriptor) close(38877) = -1 EBADF (Bad file descriptor) close(38878) = -1 EBADF (Bad file descriptor) close(38879) = -1 EBADF (Bad file descriptor) close(38880) = -1 EBADF (Bad file descriptor) close(38881) = -1 EBADF (Bad file descriptor) close(38882) = -1 EBADF (Bad file descriptor) close(38883) = -1 EBADF (Bad file descriptor) close(38884) = -1 EBADF (Bad file descriptor) close(38885) = -1 EBADF (Bad file descriptor) close(38886) = -1 EBADF (Bad file descriptor) close(38887) = -1 EBADF (Bad file descriptor) close(38888) = -1 EBADF (Bad file descriptor) close(38889) = -1 EBADF (Bad file descriptor) close(38890) = -1 EBADF (Bad file descriptor) close(38891) = -1 EBADF (Bad file descriptor) close(38892) = -1 EBADF (Bad file descriptor) close(38893) = -1 EBADF (Bad file descriptor) close(38894) = -1 EBADF (Bad file descriptor) close(38895) = -1 EBADF (Bad file descriptor) close(38896) = -1 EBADF (Bad file descriptor) close(38897) = -1 EBADF (Bad file descriptor) close(38898) = -1 EBADF (Bad file descriptor) close(38899) = -1 EBADF (Bad file descriptor) close(38900) = -1 EBADF (Bad file descriptor) close(38901) = -1 EBADF (Bad file descriptor) close(38902) = -1 EBADF (Bad file descriptor) close(38903) = -1 EBADF (Bad file descriptor) close(38904) = -1 EBADF (Bad file descriptor) close(38905) = -1 EBADF (Bad file descriptor) close(38906) = -1 EBADF (Bad file descriptor) close(38907) = -1 EBADF (Bad file descriptor) close(38908) = -1 EBADF (Bad file descriptor) close(38909) = -1 EBADF (Bad file descriptor) close(38910) = -1 EBADF (Bad file descriptor) close(38911) = -1 EBADF (Bad file descriptor) close(38912) = -1 EBADF (Bad file descriptor) close(38913) = -1 EBADF (Bad file descriptor) close(38914) = -1 EBADF (Bad file descriptor) close(38915) = -1 EBADF (Bad file descriptor) close(38916) = -1 EBADF (Bad file descriptor) close(38917) = -1 EBADF (Bad file descriptor) close(38918) = -1 EBADF (Bad file descriptor) close(38919) = -1 EBADF (Bad file descriptor) close(38920) = -1 EBADF (Bad file descriptor) close(38921) = -1 EBADF (Bad file descriptor) close(38922) = -1 EBADF (Bad file descriptor) close(38923) = -1 EBADF (Bad file descriptor) close(38924) = -1 EBADF (Bad file descriptor) close(38925) = -1 EBADF (Bad file descriptor) close(38926) = -1 EBADF (Bad file descriptor) close(38927) = -1 EBADF (Bad file descriptor) close(38928) = -1 EBADF (Bad file descriptor) close(38929) = -1 EBADF (Bad file descriptor) close(38930) = -1 EBADF (Bad file descriptor) close(38931) = -1 EBADF (Bad file descriptor) close(38932) = -1 EBADF (Bad file descriptor) close(38933) = -1 EBADF (Bad file descriptor) close(38934) = -1 EBADF (Bad file descriptor) close(38935) = -1 EBADF (Bad file descriptor) close(38936) = -1 EBADF (Bad file descriptor) close(38937) = -1 EBADF (Bad file descriptor) close(38938) = -1 EBADF (Bad file descriptor) close(38939) = -1 EBADF (Bad file descriptor) close(38940) = -1 EBADF (Bad file descriptor) close(38941) = -1 EBADF (Bad file descriptor) close(38942) = -1 EBADF (Bad file descriptor) close(38943) = -1 EBADF (Bad file descriptor) close(38944) = -1 EBADF (Bad file descriptor) close(38945) = -1 EBADF (Bad file descriptor) close(38946) = -1 EBADF (Bad file descriptor) close(38947) = -1 EBADF (Bad file descriptor) close(38948) = -1 EBADF (Bad file descriptor) close(38949) = -1 EBADF (Bad file descriptor) close(38950) = -1 EBADF (Bad file descriptor) close(38951) = -1 EBADF (Bad file descriptor) close(38952) = -1 EBADF (Bad file descriptor) close(38953) = -1 EBADF (Bad file descriptor) close(38954) = -1 EBADF (Bad file descriptor) close(38955) = -1 EBADF (Bad file descriptor) close(38956) = -1 EBADF (Bad file descriptor) close(38957) = -1 EBADF (Bad file descriptor) close(38958) = -1 EBADF (Bad file descriptor) close(38959) = -1 EBADF (Bad file descriptor) close(38960) = -1 EBADF (Bad file descriptor) close(38961) = -1 EBADF (Bad file descriptor) close(38962) = -1 EBADF (Bad file descriptor) close(38963) = -1 EBADF (Bad file descriptor) close(38964) = -1 EBADF (Bad file descriptor) close(38965) = -1 EBADF (Bad file descriptor) close(38966) = -1 EBADF (Bad file descriptor) close(38967) = -1 EBADF (Bad file descriptor) close(38968) = -1 EBADF (Bad file descriptor) close(38969) = -1 EBADF (Bad file descriptor) close(38970) = -1 EBADF (Bad file descriptor) close(38971) = -1 EBADF (Bad file descriptor) close(38972) = -1 EBADF (Bad file descriptor) close(38973) = -1 EBADF (Bad file descriptor) close(38974) = -1 EBADF (Bad file descriptor) close(38975) = -1 EBADF (Bad file descriptor) close(38976) = -1 EBADF (Bad file descriptor) close(38977) = -1 EBADF (Bad file descriptor) close(38978) = -1 EBADF (Bad file descriptor) close(38979) = -1 EBADF (Bad file descriptor) close(38980) = -1 EBADF (Bad file descriptor) close(38981) = -1 EBADF (Bad file descriptor) close(38982) = -1 EBADF (Bad file descriptor) close(38983) = -1 EBADF (Bad file descriptor) close(38984) = -1 EBADF (Bad file descriptor) close(38985) = -1 EBADF (Bad file descriptor) close(38986) = -1 EBADF (Bad file descriptor) close(38987) = -1 EBADF (Bad file descriptor) close(38988) = -1 EBADF (Bad file descriptor) close(38989) = -1 EBADF (Bad file descriptor) close(38990) = -1 EBADF (Bad file descriptor) close(38991) = -1 EBADF (Bad file descriptor) close(38992) = -1 EBADF (Bad file descriptor) close(38993) = -1 EBADF (Bad file descriptor) close(38994) = -1 EBADF (Bad file descriptor) close(38995) = -1 EBADF (Bad file descriptor) close(38996) = -1 EBADF (Bad file descriptor) close(38997) = -1 EBADF (Bad file descriptor) close(38998) = -1 EBADF (Bad file descriptor) close(38999) = -1 EBADF (Bad file descriptor) close(39000) = -1 EBADF (Bad file descriptor) close(39001) = -1 EBADF (Bad file descriptor) close(39002) = -1 EBADF (Bad file descriptor) close(39003) = -1 EBADF (Bad file descriptor) close(39004) = -1 EBADF (Bad file descriptor) close(39005) = -1 EBADF (Bad file descriptor) close(39006) = -1 EBADF (Bad file descriptor) close(39007) = -1 EBADF (Bad file descriptor) close(39008) = -1 EBADF (Bad file descriptor) close(39009) = -1 EBADF (Bad file descriptor) close(39010) = -1 EBADF (Bad file descriptor) close(39011) = -1 EBADF (Bad file descriptor) close(39012) = -1 EBADF (Bad file descriptor) close(39013) = -1 EBADF (Bad file descriptor) close(39014) = -1 EBADF (Bad file descriptor) close(39015) = -1 EBADF (Bad file descriptor) close(39016) = -1 EBADF (Bad file descriptor) close(39017) = -1 EBADF (Bad file descriptor) close(39018) = -1 EBADF (Bad file descriptor) close(39019) = -1 EBADF (Bad file descriptor) close(39020) = -1 EBADF (Bad file descriptor) close(39021) = -1 EBADF (Bad file descriptor) close(39022) = -1 EBADF (Bad file descriptor) close(39023) = -1 EBADF (Bad file descriptor) close(39024) = -1 EBADF (Bad file descriptor) close(39025) = -1 EBADF (Bad file descriptor) close(39026) = -1 EBADF (Bad file descriptor) close(39027) = -1 EBADF (Bad file descriptor) close(39028) = -1 EBADF (Bad file descriptor) close(39029) = -1 EBADF (Bad file descriptor) close(39030) = -1 EBADF (Bad file descriptor) close(39031) = -1 EBADF (Bad file descriptor) close(39032) = -1 EBADF (Bad file descriptor) close(39033) = -1 EBADF (Bad file descriptor) close(39034) = -1 EBADF (Bad file descriptor) close(39035) = -1 EBADF (Bad file descriptor) close(39036) = -1 EBADF (Bad file descriptor) close(39037) = -1 EBADF (Bad file descriptor) close(39038) = -1 EBADF (Bad file descriptor) close(39039) = -1 EBADF (Bad file descriptor) close(39040) = -1 EBADF (Bad file descriptor) close(39041) = -1 EBADF (Bad file descriptor) close(39042) = -1 EBADF (Bad file descriptor) close(39043) = -1 EBADF (Bad file descriptor) close(39044) = -1 EBADF (Bad file descriptor) close(39045) = -1 EBADF (Bad file descriptor) close(39046) = -1 EBADF (Bad file descriptor) close(39047) = -1 EBADF (Bad file descriptor) close(39048) = -1 EBADF (Bad file descriptor) close(39049) = -1 EBADF (Bad file descriptor) close(39050) = -1 EBADF (Bad file descriptor) close(39051) = -1 EBADF (Bad file descriptor) close(39052) = -1 EBADF (Bad file descriptor) close(39053) = -1 EBADF (Bad file descriptor) close(39054) = -1 EBADF (Bad file descriptor) close(39055) = -1 EBADF (Bad file descriptor) close(39056) = -1 EBADF (Bad file descriptor) close(39057) = -1 EBADF (Bad file descriptor) close(39058) = -1 EBADF (Bad file descriptor) close(39059) = -1 EBADF (Bad file descriptor) close(39060) = -1 EBADF (Bad file descriptor) close(39061) = -1 EBADF (Bad file descriptor) close(39062) = -1 EBADF (Bad file descriptor) close(39063) = -1 EBADF (Bad file descriptor) close(39064) = -1 EBADF (Bad file descriptor) close(39065) = -1 EBADF (Bad file descriptor) close(39066) = -1 EBADF (Bad file descriptor) close(39067) = -1 EBADF (Bad file descriptor) close(39068) = -1 EBADF (Bad file descriptor) close(39069) = -1 EBADF (Bad file descriptor) close(39070) = -1 EBADF (Bad file descriptor) close(39071) = -1 EBADF (Bad file descriptor) close(39072) = -1 EBADF (Bad file descriptor) close(39073) = -1 EBADF (Bad file descriptor) close(39074) = -1 EBADF (Bad file descriptor) close(39075) = -1 EBADF (Bad file descriptor) close(39076) = -1 EBADF (Bad file descriptor) close(39077) = -1 EBADF (Bad file descriptor) close(39078) = -1 EBADF (Bad file descriptor) close(39079) = -1 EBADF (Bad file descriptor) close(39080) = -1 EBADF (Bad file descriptor) close(39081) = -1 EBADF (Bad file descriptor) close(39082) = -1 EBADF (Bad file descriptor) close(39083) = -1 EBADF (Bad file descriptor) close(39084) = -1 EBADF (Bad file descriptor) close(39085) = -1 EBADF (Bad file descriptor) close(39086) = -1 EBADF (Bad file descriptor) close(39087) = -1 EBADF (Bad file descriptor) close(39088) = -1 EBADF (Bad file descriptor) close(39089) = -1 EBADF (Bad file descriptor) close(39090) = -1 EBADF (Bad file descriptor) close(39091) = -1 EBADF (Bad file descriptor) close(39092) = -1 EBADF (Bad file descriptor) close(39093) = -1 EBADF (Bad file descriptor) close(39094) = -1 EBADF (Bad file descriptor) close(39095) = -1 EBADF (Bad file descriptor) close(39096) = -1 EBADF (Bad file descriptor) close(39097) = -1 EBADF (Bad file descriptor) close(39098) = -1 EBADF (Bad file descriptor) close(39099) = -1 EBADF (Bad file descriptor) close(39100) = -1 EBADF (Bad file descriptor) close(39101) = -1 EBADF (Bad file descriptor) close(39102) = -1 EBADF (Bad file descriptor) close(39103) = -1 EBADF (Bad file descriptor) close(39104) = -1 EBADF (Bad file descriptor) close(39105) = -1 EBADF (Bad file descriptor) close(39106) = -1 EBADF (Bad file descriptor) close(39107) = -1 EBADF (Bad file descriptor) close(39108) = -1 EBADF (Bad file descriptor) close(39109) = -1 EBADF (Bad file descriptor) close(39110) = -1 EBADF (Bad file descriptor) close(39111) = -1 EBADF (Bad file descriptor) close(39112) = -1 EBADF (Bad file descriptor) close(39113) = -1 EBADF (Bad file descriptor) close(39114) = -1 EBADF (Bad file descriptor) close(39115) = -1 EBADF (Bad file descriptor) close(39116) = -1 EBADF (Bad file descriptor) close(39117) = -1 EBADF (Bad file descriptor) close(39118) = -1 EBADF (Bad file descriptor) close(39119) = -1 EBADF (Bad file descriptor) close(39120) = -1 EBADF (Bad file descriptor) close(39121) = -1 EBADF (Bad file descriptor) close(39122) = -1 EBADF (Bad file descriptor) close(39123) = -1 EBADF (Bad file descriptor) close(39124) = -1 EBADF (Bad file descriptor) close(39125) = -1 EBADF (Bad file descriptor) close(39126) = -1 EBADF (Bad file descriptor) close(39127) = -1 EBADF (Bad file descriptor) close(39128) = -1 EBADF (Bad file descriptor) close(39129) = -1 EBADF (Bad file descriptor) close(39130) = -1 EBADF (Bad file descriptor) close(39131) = -1 EBADF (Bad file descriptor) close(39132) = -1 EBADF (Bad file descriptor) close(39133) = -1 EBADF (Bad file descriptor) close(39134) = -1 EBADF (Bad file descriptor) close(39135) = -1 EBADF (Bad file descriptor) close(39136) = -1 EBADF (Bad file descriptor) close(39137) = -1 EBADF (Bad file descriptor) close(39138) = -1 EBADF (Bad file descriptor) close(39139) = -1 EBADF (Bad file descriptor) close(39140) = -1 EBADF (Bad file descriptor) close(39141) = -1 EBADF (Bad file descriptor) close(39142) = -1 EBADF (Bad file descriptor) close(39143) = -1 EBADF (Bad file descriptor) close(39144) = -1 EBADF (Bad file descriptor) close(39145) = -1 EBADF (Bad file descriptor) close(39146) = -1 EBADF (Bad file descriptor) close(39147) = -1 EBADF (Bad file descriptor) close(39148) = -1 EBADF (Bad file descriptor) close(39149) = -1 EBADF (Bad file descriptor) close(39150) = -1 EBADF (Bad file descriptor) close(39151) = -1 EBADF (Bad file descriptor) close(39152) = -1 EBADF (Bad file descriptor) close(39153) = -1 EBADF (Bad file descriptor) close(39154) = -1 EBADF (Bad file descriptor) close(39155) = -1 EBADF (Bad file descriptor) close(39156) = -1 EBADF (Bad file descriptor) close(39157) = -1 EBADF (Bad file descriptor) close(39158) = -1 EBADF (Bad file descriptor) close(39159) = -1 EBADF (Bad file descriptor) close(39160) = -1 EBADF (Bad file descriptor) close(39161) = -1 EBADF (Bad file descriptor) close(39162) = -1 EBADF (Bad file descriptor) close(39163) = -1 EBADF (Bad file descriptor) close(39164) = -1 EBADF (Bad file descriptor) close(39165) = -1 EBADF (Bad file descriptor) close(39166) = -1 EBADF (Bad file descriptor) close(39167) = -1 EBADF (Bad file descriptor) close(39168) = -1 EBADF (Bad file descriptor) close(39169) = -1 EBADF (Bad file descriptor) close(39170) = -1 EBADF (Bad file descriptor) close(39171) = -1 EBADF (Bad file descriptor) close(39172) = -1 EBADF (Bad file descriptor) close(39173) = -1 EBADF (Bad file descriptor) close(39174) = -1 EBADF (Bad file descriptor) close(39175) = -1 EBADF (Bad file descriptor) close(39176) = -1 EBADF (Bad file descriptor) close(39177) = -1 EBADF (Bad file descriptor) close(39178) = -1 EBADF (Bad file descriptor) close(39179) = -1 EBADF (Bad file descriptor) close(39180) = -1 EBADF (Bad file descriptor) close(39181) = -1 EBADF (Bad file descriptor) close(39182) = -1 EBADF (Bad file descriptor) close(39183) = -1 EBADF (Bad file descriptor) close(39184) = -1 EBADF (Bad file descriptor) close(39185) = -1 EBADF (Bad file descriptor) close(39186) = -1 EBADF (Bad file descriptor) close(39187) = -1 EBADF (Bad file descriptor) close(39188) = -1 EBADF (Bad file descriptor) close(39189) = -1 EBADF (Bad file descriptor) close(39190) = -1 EBADF (Bad file descriptor) close(39191) = -1 EBADF (Bad file descriptor) close(39192) = -1 EBADF (Bad file descriptor) close(39193) = -1 EBADF (Bad file descriptor) close(39194) = -1 EBADF (Bad file descriptor) close(39195) = -1 EBADF (Bad file descriptor) close(39196) = -1 EBADF (Bad file descriptor) close(39197) = -1 EBADF (Bad file descriptor) close(39198) = -1 EBADF (Bad file descriptor) close(39199) = -1 EBADF (Bad file descriptor) close(39200) = -1 EBADF (Bad file descriptor) close(39201) = -1 EBADF (Bad file descriptor) close(39202) = -1 EBADF (Bad file descriptor) close(39203) = -1 EBADF (Bad file descriptor) close(39204) = -1 EBADF (Bad file descriptor) close(39205) = -1 EBADF (Bad file descriptor) close(39206) = -1 EBADF (Bad file descriptor) close(39207) = -1 EBADF (Bad file descriptor) close(39208) = -1 EBADF (Bad file descriptor) close(39209) = -1 EBADF (Bad file descriptor) close(39210) = -1 EBADF (Bad file descriptor) close(39211) = -1 EBADF (Bad file descriptor) close(39212) = -1 EBADF (Bad file descriptor) close(39213) = -1 EBADF (Bad file descriptor) close(39214) = -1 EBADF (Bad file descriptor) close(39215) = -1 EBADF (Bad file descriptor) close(39216) = -1 EBADF (Bad file descriptor) close(39217) = -1 EBADF (Bad file descriptor) close(39218) = -1 EBADF (Bad file descriptor) close(39219) = -1 EBADF (Bad file descriptor) close(39220) = -1 EBADF (Bad file descriptor) close(39221) = -1 EBADF (Bad file descriptor) close(39222) = -1 EBADF (Bad file descriptor) close(39223) = -1 EBADF (Bad file descriptor) close(39224) = -1 EBADF (Bad file descriptor) close(39225) = -1 EBADF (Bad file descriptor) close(39226) = -1 EBADF (Bad file descriptor) close(39227) = -1 EBADF (Bad file descriptor) close(39228) = -1 EBADF (Bad file descriptor) close(39229) = -1 EBADF (Bad file descriptor) close(39230) = -1 EBADF (Bad file descriptor) close(39231) = -1 EBADF (Bad file descriptor) close(39232) = -1 EBADF (Bad file descriptor) close(39233) = -1 EBADF (Bad file descriptor) close(39234) = -1 EBADF (Bad file descriptor) close(39235) = -1 EBADF (Bad file descriptor) close(39236) = -1 EBADF (Bad file descriptor) close(39237) = -1 EBADF (Bad file descriptor) close(39238) = -1 EBADF (Bad file descriptor) close(39239) = -1 EBADF (Bad file descriptor) close(39240) = -1 EBADF (Bad file descriptor) close(39241) = -1 EBADF (Bad file descriptor) close(39242) = -1 EBADF (Bad file descriptor) close(39243) = -1 EBADF (Bad file descriptor) close(39244) = -1 EBADF (Bad file descriptor) close(39245) = -1 EBADF (Bad file descriptor) close(39246) = -1 EBADF (Bad file descriptor) close(39247) = -1 EBADF (Bad file descriptor) close(39248) = -1 EBADF (Bad file descriptor) close(39249) = -1 EBADF (Bad file descriptor) close(39250) = -1 EBADF (Bad file descriptor) close(39251) = -1 EBADF (Bad file descriptor) close(39252) = -1 EBADF (Bad file descriptor) close(39253) = -1 EBADF (Bad file descriptor) close(39254) = -1 EBADF (Bad file descriptor) close(39255) = -1 EBADF (Bad file descriptor) close(39256) = -1 EBADF (Bad file descriptor) close(39257) = -1 EBADF (Bad file descriptor) close(39258) = -1 EBADF (Bad file descriptor) close(39259) = -1 EBADF (Bad file descriptor) close(39260) = -1 EBADF (Bad file descriptor) close(39261) = -1 EBADF (Bad file descriptor) close(39262) = -1 EBADF (Bad file descriptor) close(39263) = -1 EBADF (Bad file descriptor) close(39264) = -1 EBADF (Bad file descriptor) close(39265) = -1 EBADF (Bad file descriptor) close(39266) = -1 EBADF (Bad file descriptor) close(39267) = -1 EBADF (Bad file descriptor) close(39268) = -1 EBADF (Bad file descriptor) close(39269) = -1 EBADF (Bad file descriptor) close(39270) = -1 EBADF (Bad file descriptor) close(39271) = -1 EBADF (Bad file descriptor) close(39272) = -1 EBADF (Bad file descriptor) close(39273) = -1 EBADF (Bad file descriptor) close(39274) = -1 EBADF (Bad file descriptor) close(39275) = -1 EBADF (Bad file descriptor) close(39276) = -1 EBADF (Bad file descriptor) close(39277) = -1 EBADF (Bad file descriptor) close(39278) = -1 EBADF (Bad file descriptor) close(39279) = -1 EBADF (Bad file descriptor) close(39280) = -1 EBADF (Bad file descriptor) close(39281) = -1 EBADF (Bad file descriptor) close(39282) = -1 EBADF (Bad file descriptor) close(39283) = -1 EBADF (Bad file descriptor) close(39284) = -1 EBADF (Bad file descriptor) close(39285) = -1 EBADF (Bad file descriptor) close(39286) = -1 EBADF (Bad file descriptor) close(39287) = -1 EBADF (Bad file descriptor) close(39288) = -1 EBADF (Bad file descriptor) close(39289) = -1 EBADF (Bad file descriptor) close(39290) = -1 EBADF (Bad file descriptor) close(39291) = -1 EBADF (Bad file descriptor) close(39292) = -1 EBADF (Bad file descriptor) close(39293) = -1 EBADF (Bad file descriptor) close(39294) = -1 EBADF (Bad file descriptor) close(39295) = -1 EBADF (Bad file descriptor) close(39296) = -1 EBADF (Bad file descriptor) close(39297) = -1 EBADF (Bad file descriptor) close(39298) = -1 EBADF (Bad file descriptor) close(39299) = -1 EBADF (Bad file descriptor) close(39300) = -1 EBADF (Bad file descriptor) close(39301) = -1 EBADF (Bad file descriptor) close(39302) = -1 EBADF (Bad file descriptor) close(39303) = -1 EBADF (Bad file descriptor) close(39304) = -1 EBADF (Bad file descriptor) close(39305) = -1 EBADF (Bad file descriptor) close(39306) = -1 EBADF (Bad file descriptor) close(39307) = -1 EBADF (Bad file descriptor) close(39308) = -1 EBADF (Bad file descriptor) close(39309) = -1 EBADF (Bad file descriptor) close(39310) = -1 EBADF (Bad file descriptor) close(39311) = -1 EBADF (Bad file descriptor) close(39312) = -1 EBADF (Bad file descriptor) close(39313) = -1 EBADF (Bad file descriptor) close(39314) = -1 EBADF (Bad file descriptor) close(39315) = -1 EBADF (Bad file descriptor) close(39316) = -1 EBADF (Bad file descriptor) close(39317) = -1 EBADF (Bad file descriptor) close(39318) = -1 EBADF (Bad file descriptor) close(39319) = -1 EBADF (Bad file descriptor) close(39320) = -1 EBADF (Bad file descriptor) close(39321) = -1 EBADF (Bad file descriptor) close(39322) = -1 EBADF (Bad file descriptor) close(39323) = -1 EBADF (Bad file descriptor) close(39324) = -1 EBADF (Bad file descriptor) close(39325) = -1 EBADF (Bad file descriptor) close(39326) = -1 EBADF (Bad file descriptor) close(39327) = -1 EBADF (Bad file descriptor) close(39328) = -1 EBADF (Bad file descriptor) close(39329) = -1 EBADF (Bad file descriptor) close(39330) = -1 EBADF (Bad file descriptor) close(39331) = -1 EBADF (Bad file descriptor) close(39332) = -1 EBADF (Bad file descriptor) close(39333) = -1 EBADF (Bad file descriptor) close(39334) = -1 EBADF (Bad file descriptor) close(39335) = -1 EBADF (Bad file descriptor) close(39336) = -1 EBADF (Bad file descriptor) close(39337) = -1 EBADF (Bad file descriptor) close(39338) = -1 EBADF (Bad file descriptor) close(39339) = -1 EBADF (Bad file descriptor) close(39340) = -1 EBADF (Bad file descriptor) close(39341) = -1 EBADF (Bad file descriptor) close(39342) = -1 EBADF (Bad file descriptor) close(39343) = -1 EBADF (Bad file descriptor) close(39344) = -1 EBADF (Bad file descriptor) close(39345) = -1 EBADF (Bad file descriptor) close(39346) = -1 EBADF (Bad file descriptor) close(39347) = -1 EBADF (Bad file descriptor) close(39348) = -1 EBADF (Bad file descriptor) close(39349) = -1 EBADF (Bad file descriptor) close(39350) = -1 EBADF (Bad file descriptor) close(39351) = -1 EBADF (Bad file descriptor) close(39352) = -1 EBADF (Bad file descriptor) close(39353) = -1 EBADF (Bad file descriptor) close(39354) = -1 EBADF (Bad file descriptor) close(39355) = -1 EBADF (Bad file descriptor) close(39356) = -1 EBADF (Bad file descriptor) close(39357) = -1 EBADF (Bad file descriptor) close(39358) = -1 EBADF (Bad file descriptor) close(39359) = -1 EBADF (Bad file descriptor) close(39360) = -1 EBADF (Bad file descriptor) close(39361) = -1 EBADF (Bad file descriptor) close(39362) = -1 EBADF (Bad file descriptor) close(39363) = -1 EBADF (Bad file descriptor) close(39364) = -1 EBADF (Bad file descriptor) close(39365) = -1 EBADF (Bad file descriptor) close(39366) = -1 EBADF (Bad file descriptor) close(39367) = -1 EBADF (Bad file descriptor) close(39368) = -1 EBADF (Bad file descriptor) close(39369) = -1 EBADF (Bad file descriptor) close(39370) = -1 EBADF (Bad file descriptor) close(39371) = -1 EBADF (Bad file descriptor) close(39372) = -1 EBADF (Bad file descriptor) close(39373) = -1 EBADF (Bad file descriptor) close(39374) = -1 EBADF (Bad file descriptor) close(39375) = -1 EBADF (Bad file descriptor) close(39376) = -1 EBADF (Bad file descriptor) close(39377) = -1 EBADF (Bad file descriptor) close(39378) = -1 EBADF (Bad file descriptor) close(39379) = -1 EBADF (Bad file descriptor) close(39380) = -1 EBADF (Bad file descriptor) close(39381) = -1 EBADF (Bad file descriptor) close(39382) = -1 EBADF (Bad file descriptor) close(39383) = -1 EBADF (Bad file descriptor) close(39384) = -1 EBADF (Bad file descriptor) close(39385) = -1 EBADF (Bad file descriptor) close(39386) = -1 EBADF (Bad file descriptor) close(39387) = -1 EBADF (Bad file descriptor) close(39388) = -1 EBADF (Bad file descriptor) close(39389) = -1 EBADF (Bad file descriptor) close(39390) = -1 EBADF (Bad file descriptor) close(39391) = -1 EBADF (Bad file descriptor) close(39392) = -1 EBADF (Bad file descriptor) close(39393) = -1 EBADF (Bad file descriptor) close(39394) = -1 EBADF (Bad file descriptor) close(39395) = -1 EBADF (Bad file descriptor) close(39396) = -1 EBADF (Bad file descriptor) close(39397) = -1 EBADF (Bad file descriptor) close(39398) = -1 EBADF (Bad file descriptor) close(39399) = -1 EBADF (Bad file descriptor) close(39400) = -1 EBADF (Bad file descriptor) close(39401) = -1 EBADF (Bad file descriptor) close(39402) = -1 EBADF (Bad file descriptor) close(39403) = -1 EBADF (Bad file descriptor) close(39404) = -1 EBADF (Bad file descriptor) close(39405) = -1 EBADF (Bad file descriptor) close(39406) = -1 EBADF (Bad file descriptor) close(39407) = -1 EBADF (Bad file descriptor) close(39408) = -1 EBADF (Bad file descriptor) close(39409) = -1 EBADF (Bad file descriptor) close(39410) = -1 EBADF (Bad file descriptor) close(39411) = -1 EBADF (Bad file descriptor) close(39412) = -1 EBADF (Bad file descriptor) close(39413) = -1 EBADF (Bad file descriptor) close(39414) = -1 EBADF (Bad file descriptor) close(39415) = -1 EBADF (Bad file descriptor) close(39416) = -1 EBADF (Bad file descriptor) close(39417) = -1 EBADF (Bad file descriptor) close(39418) = -1 EBADF (Bad file descriptor) close(39419) = -1 EBADF (Bad file descriptor) close(39420) = -1 EBADF (Bad file descriptor) close(39421) = -1 EBADF (Bad file descriptor) close(39422) = -1 EBADF (Bad file descriptor) close(39423) = -1 EBADF (Bad file descriptor) close(39424) = -1 EBADF (Bad file descriptor) close(39425) = -1 EBADF (Bad file descriptor) close(39426) = -1 EBADF (Bad file descriptor) close(39427) = -1 EBADF (Bad file descriptor) close(39428) = -1 EBADF (Bad file descriptor) close(39429) = -1 EBADF (Bad file descriptor) close(39430) = -1 EBADF (Bad file descriptor) close(39431) = -1 EBADF (Bad file descriptor) close(39432) = -1 EBADF (Bad file descriptor) close(39433) = -1 EBADF (Bad file descriptor) close(39434) = -1 EBADF (Bad file descriptor) close(39435) = -1 EBADF (Bad file descriptor) close(39436) = -1 EBADF (Bad file descriptor) close(39437) = -1 EBADF (Bad file descriptor) close(39438) = -1 EBADF (Bad file descriptor) close(39439) = -1 EBADF (Bad file descriptor) close(39440) = -1 EBADF (Bad file descriptor) close(39441) = -1 EBADF (Bad file descriptor) close(39442) = -1 EBADF (Bad file descriptor) close(39443) = -1 EBADF (Bad file descriptor) close(39444) = -1 EBADF (Bad file descriptor) close(39445) = -1 EBADF (Bad file descriptor) close(39446) = -1 EBADF (Bad file descriptor) close(39447) = -1 EBADF (Bad file descriptor) close(39448) = -1 EBADF (Bad file descriptor) close(39449) = -1 EBADF (Bad file descriptor) close(39450) = -1 EBADF (Bad file descriptor) close(39451) = -1 EBADF (Bad file descriptor) close(39452) = -1 EBADF (Bad file descriptor) close(39453) = -1 EBADF (Bad file descriptor) close(39454) = -1 EBADF (Bad file descriptor) close(39455) = -1 EBADF (Bad file descriptor) close(39456) = -1 EBADF (Bad file descriptor) close(39457) = -1 EBADF (Bad file descriptor) close(39458) = -1 EBADF (Bad file descriptor) close(39459) = -1 EBADF (Bad file descriptor) close(39460) = -1 EBADF (Bad file descriptor) close(39461) = -1 EBADF (Bad file descriptor) close(39462) = -1 EBADF (Bad file descriptor) close(39463) = -1 EBADF (Bad file descriptor) close(39464) = -1 EBADF (Bad file descriptor) close(39465) = -1 EBADF (Bad file descriptor) close(39466) = -1 EBADF (Bad file descriptor) close(39467) = -1 EBADF (Bad file descriptor) close(39468) = -1 EBADF (Bad file descriptor) close(39469) = -1 EBADF (Bad file descriptor) close(39470) = -1 EBADF (Bad file descriptor) close(39471) = -1 EBADF (Bad file descriptor) close(39472) = -1 EBADF (Bad file descriptor) close(39473) = -1 EBADF (Bad file descriptor) close(39474) = -1 EBADF (Bad file descriptor) close(39475) = -1 EBADF (Bad file descriptor) close(39476) = -1 EBADF (Bad file descriptor) close(39477) = -1 EBADF (Bad file descriptor) close(39478) = -1 EBADF (Bad file descriptor) close(39479) = -1 EBADF (Bad file descriptor) close(39480) = -1 EBADF (Bad file descriptor) close(39481) = -1 EBADF (Bad file descriptor) close(39482) = -1 EBADF (Bad file descriptor) close(39483) = -1 EBADF (Bad file descriptor) close(39484) = -1 EBADF (Bad file descriptor) close(39485) = -1 EBADF (Bad file descriptor) close(39486) = -1 EBADF (Bad file descriptor) close(39487) = -1 EBADF (Bad file descriptor) close(39488) = -1 EBADF (Bad file descriptor) close(39489) = -1 EBADF (Bad file descriptor) close(39490) = -1 EBADF (Bad file descriptor) close(39491) = -1 EBADF (Bad file descriptor) close(39492) = -1 EBADF (Bad file descriptor) close(39493) = -1 EBADF (Bad file descriptor) close(39494) = -1 EBADF (Bad file descriptor) close(39495) = -1 EBADF (Bad file descriptor) close(39496) = -1 EBADF (Bad file descriptor) close(39497) = -1 EBADF (Bad file descriptor) close(39498) = -1 EBADF (Bad file descriptor) close(39499) = -1 EBADF (Bad file descriptor) close(39500) = -1 EBADF (Bad file descriptor) close(39501) = -1 EBADF (Bad file descriptor) close(39502) = -1 EBADF (Bad file descriptor) close(39503) = -1 EBADF (Bad file descriptor) close(39504) = -1 EBADF (Bad file descriptor) close(39505) = -1 EBADF (Bad file descriptor) close(39506) = -1 EBADF (Bad file descriptor) close(39507) = -1 EBADF (Bad file descriptor) close(39508) = -1 EBADF (Bad file descriptor) close(39509) = -1 EBADF (Bad file descriptor) close(39510) = -1 EBADF (Bad file descriptor) close(39511) = -1 EBADF (Bad file descriptor) close(39512) = -1 EBADF (Bad file descriptor) close(39513) = -1 EBADF (Bad file descriptor) close(39514) = -1 EBADF (Bad file descriptor) close(39515) = -1 EBADF (Bad file descriptor) close(39516) = -1 EBADF (Bad file descriptor) close(39517) = -1 EBADF (Bad file descriptor) close(39518) = -1 EBADF (Bad file descriptor) close(39519) = -1 EBADF (Bad file descriptor) close(39520) = -1 EBADF (Bad file descriptor) close(39521) = -1 EBADF (Bad file descriptor) close(39522) = -1 EBADF (Bad file descriptor) close(39523) = -1 EBADF (Bad file descriptor) close(39524) = -1 EBADF (Bad file descriptor) close(39525) = -1 EBADF (Bad file descriptor) close(39526) = -1 EBADF (Bad file descriptor) close(39527) = -1 EBADF (Bad file descriptor) close(39528) = -1 EBADF (Bad file descriptor) close(39529) = -1 EBADF (Bad file descriptor) close(39530) = -1 EBADF (Bad file descriptor) close(39531) = -1 EBADF (Bad file descriptor) close(39532) = -1 EBADF (Bad file descriptor) close(39533) = -1 EBADF (Bad file descriptor) close(39534) = -1 EBADF (Bad file descriptor) close(39535) = -1 EBADF (Bad file descriptor) close(39536) = -1 EBADF (Bad file descriptor) close(39537) = -1 EBADF (Bad file descriptor) close(39538) = -1 EBADF (Bad file descriptor) close(39539) = -1 EBADF (Bad file descriptor) close(39540) = -1 EBADF (Bad file descriptor) close(39541) = -1 EBADF (Bad file descriptor) close(39542) = -1 EBADF (Bad file descriptor) close(39543) = -1 EBADF (Bad file descriptor) close(39544) = -1 EBADF (Bad file descriptor) close(39545) = -1 EBADF (Bad file descriptor) close(39546) = -1 EBADF (Bad file descriptor) close(39547) = -1 EBADF (Bad file descriptor) close(39548) = -1 EBADF (Bad file descriptor) close(39549) = -1 EBADF (Bad file descriptor) close(39550) = -1 EBADF (Bad file descriptor) close(39551) = -1 EBADF (Bad file descriptor) close(39552) = -1 EBADF (Bad file descriptor) close(39553) = -1 EBADF (Bad file descriptor) close(39554) = -1 EBADF (Bad file descriptor) close(39555) = -1 EBADF (Bad file descriptor) close(39556) = -1 EBADF (Bad file descriptor) close(39557) = -1 EBADF (Bad file descriptor) close(39558) = -1 EBADF (Bad file descriptor) close(39559) = -1 EBADF (Bad file descriptor) close(39560) = -1 EBADF (Bad file descriptor) close(39561) = -1 EBADF (Bad file descriptor) close(39562) = -1 EBADF (Bad file descriptor) close(39563) = -1 EBADF (Bad file descriptor) close(39564) = -1 EBADF (Bad file descriptor) close(39565) = -1 EBADF (Bad file descriptor) close(39566) = -1 EBADF (Bad file descriptor) close(39567) = -1 EBADF (Bad file descriptor) close(39568) = -1 EBADF (Bad file descriptor) close(39569) = -1 EBADF (Bad file descriptor) close(39570) = -1 EBADF (Bad file descriptor) close(39571) = -1 EBADF (Bad file descriptor) close(39572) = -1 EBADF (Bad file descriptor) close(39573) = -1 EBADF (Bad file descriptor) close(39574) = -1 EBADF (Bad file descriptor) close(39575) = -1 EBADF (Bad file descriptor) close(39576) = -1 EBADF (Bad file descriptor) close(39577) = -1 EBADF (Bad file descriptor) close(39578) = -1 EBADF (Bad file descriptor) close(39579) = -1 EBADF (Bad file descriptor) close(39580) = -1 EBADF (Bad file descriptor) close(39581) = -1 EBADF (Bad file descriptor) close(39582) = -1 EBADF (Bad file descriptor) close(39583) = -1 EBADF (Bad file descriptor) close(39584) = -1 EBADF (Bad file descriptor) close(39585) = -1 EBADF (Bad file descriptor) close(39586) = -1 EBADF (Bad file descriptor) close(39587) = -1 EBADF (Bad file descriptor) close(39588) = -1 EBADF (Bad file descriptor) close(39589) = -1 EBADF (Bad file descriptor) close(39590) = -1 EBADF (Bad file descriptor) close(39591) = -1 EBADF (Bad file descriptor) close(39592) = -1 EBADF (Bad file descriptor) close(39593) = -1 EBADF (Bad file descriptor) close(39594) = -1 EBADF (Bad file descriptor) close(39595) = -1 EBADF (Bad file descriptor) close(39596) = -1 EBADF (Bad file descriptor) close(39597) = -1 EBADF (Bad file descriptor) close(39598) = -1 EBADF (Bad file descriptor) close(39599) = -1 EBADF (Bad file descriptor) close(39600) = -1 EBADF (Bad file descriptor) close(39601) = -1 EBADF (Bad file descriptor) close(39602) = -1 EBADF (Bad file descriptor) close(39603) = -1 EBADF (Bad file descriptor) close(39604) = -1 EBADF (Bad file descriptor) close(39605) = -1 EBADF (Bad file descriptor) close(39606) = -1 EBADF (Bad file descriptor) close(39607) = -1 EBADF (Bad file descriptor) close(39608) = -1 EBADF (Bad file descriptor) close(39609) = -1 EBADF (Bad file descriptor) close(39610) = -1 EBADF (Bad file descriptor) close(39611) = -1 EBADF (Bad file descriptor) close(39612) = -1 EBADF (Bad file descriptor) close(39613) = -1 EBADF (Bad file descriptor) close(39614) = -1 EBADF (Bad file descriptor) close(39615) = -1 EBADF (Bad file descriptor) close(39616) = -1 EBADF (Bad file descriptor) close(39617) = -1 EBADF (Bad file descriptor) close(39618) = -1 EBADF (Bad file descriptor) close(39619) = -1 EBADF (Bad file descriptor) close(39620) = -1 EBADF (Bad file descriptor) close(39621) = -1 EBADF (Bad file descriptor) close(39622) = -1 EBADF (Bad file descriptor) close(39623) = -1 EBADF (Bad file descriptor) close(39624) = -1 EBADF (Bad file descriptor) close(39625) = -1 EBADF (Bad file descriptor) close(39626) = -1 EBADF (Bad file descriptor) close(39627) = -1 EBADF (Bad file descriptor) close(39628) = -1 EBADF (Bad file descriptor) close(39629) = -1 EBADF (Bad file descriptor) close(39630) = -1 EBADF (Bad file descriptor) close(39631) = -1 EBADF (Bad file descriptor) close(39632) = -1 EBADF (Bad file descriptor) close(39633) = -1 EBADF (Bad file descriptor) close(39634) = -1 EBADF (Bad file descriptor) close(39635) = -1 EBADF (Bad file descriptor) close(39636) = -1 EBADF (Bad file descriptor) close(39637) = -1 EBADF (Bad file descriptor) close(39638) = -1 EBADF (Bad file descriptor) close(39639) = -1 EBADF (Bad file descriptor) close(39640) = -1 EBADF (Bad file descriptor) close(39641) = -1 EBADF (Bad file descriptor) close(39642) = -1 EBADF (Bad file descriptor) close(39643) = -1 EBADF (Bad file descriptor) close(39644) = -1 EBADF (Bad file descriptor) close(39645) = -1 EBADF (Bad file descriptor) close(39646) = -1 EBADF (Bad file descriptor) close(39647) = -1 EBADF (Bad file descriptor) close(39648) = -1 EBADF (Bad file descriptor) close(39649) = -1 EBADF (Bad file descriptor) close(39650) = -1 EBADF (Bad file descriptor) close(39651) = -1 EBADF (Bad file descriptor) close(39652) = -1 EBADF (Bad file descriptor) close(39653) = -1 EBADF (Bad file descriptor) close(39654) = -1 EBADF (Bad file descriptor) close(39655) = -1 EBADF (Bad file descriptor) close(39656) = -1 EBADF (Bad file descriptor) close(39657) = -1 EBADF (Bad file descriptor) close(39658) = -1 EBADF (Bad file descriptor) close(39659) = -1 EBADF (Bad file descriptor) close(39660) = -1 EBADF (Bad file descriptor) close(39661) = -1 EBADF (Bad file descriptor) close(39662) = -1 EBADF (Bad file descriptor) close(39663) = -1 EBADF (Bad file descriptor) close(39664) = -1 EBADF (Bad file descriptor) close(39665) = -1 EBADF (Bad file descriptor) close(39666) = -1 EBADF (Bad file descriptor) close(39667) = -1 EBADF (Bad file descriptor) close(39668) = -1 EBADF (Bad file descriptor) close(39669) = -1 EBADF (Bad file descriptor) close(39670) = -1 EBADF (Bad file descriptor) close(39671) = -1 EBADF (Bad file descriptor) close(39672) = -1 EBADF (Bad file descriptor) close(39673) = -1 EBADF (Bad file descriptor) close(39674) = -1 EBADF (Bad file descriptor) close(39675) = -1 EBADF (Bad file descriptor) close(39676) = -1 EBADF (Bad file descriptor) close(39677) = -1 EBADF (Bad file descriptor) close(39678) = -1 EBADF (Bad file descriptor) close(39679) = -1 EBADF (Bad file descriptor) close(39680) = -1 EBADF (Bad file descriptor) close(39681) = -1 EBADF (Bad file descriptor) close(39682) = -1 EBADF (Bad file descriptor) close(39683) = -1 EBADF (Bad file descriptor) close(39684) = -1 EBADF (Bad file descriptor) close(39685) = -1 EBADF (Bad file descriptor) close(39686) = -1 EBADF (Bad file descriptor) close(39687) = -1 EBADF (Bad file descriptor) close(39688) = -1 EBADF (Bad file descriptor) close(39689) = -1 EBADF (Bad file descriptor) close(39690) = -1 EBADF (Bad file descriptor) close(39691) = -1 EBADF (Bad file descriptor) close(39692) = -1 EBADF (Bad file descriptor) close(39693) = -1 EBADF (Bad file descriptor) close(39694) = -1 EBADF (Bad file descriptor) close(39695) = -1 EBADF (Bad file descriptor) close(39696) = -1 EBADF (Bad file descriptor) close(39697) = -1 EBADF (Bad file descriptor) close(39698) = -1 EBADF (Bad file descriptor) close(39699) = -1 EBADF (Bad file descriptor) close(39700) = -1 EBADF (Bad file descriptor) close(39701) = -1 EBADF (Bad file descriptor) close(39702) = -1 EBADF (Bad file descriptor) close(39703) = -1 EBADF (Bad file descriptor) close(39704) = -1 EBADF (Bad file descriptor) close(39705) = -1 EBADF (Bad file descriptor) close(39706) = -1 EBADF (Bad file descriptor) close(39707) = -1 EBADF (Bad file descriptor) close(39708) = -1 EBADF (Bad file descriptor) close(39709) = -1 EBADF (Bad file descriptor) close(39710) = -1 EBADF (Bad file descriptor) close(39711) = -1 EBADF (Bad file descriptor) close(39712) = -1 EBADF (Bad file descriptor) close(39713) = -1 EBADF (Bad file descriptor) close(39714) = -1 EBADF (Bad file descriptor) close(39715) = -1 EBADF (Bad file descriptor) close(39716) = -1 EBADF (Bad file descriptor) close(39717) = -1 EBADF (Bad file descriptor) close(39718) = -1 EBADF (Bad file descriptor) close(39719) = -1 EBADF (Bad file descriptor) close(39720) = -1 EBADF (Bad file descriptor) close(39721) = -1 EBADF (Bad file descriptor) close(39722) = -1 EBADF (Bad file descriptor) close(39723) = -1 EBADF (Bad file descriptor) close(39724) = -1 EBADF (Bad file descriptor) close(39725) = -1 EBADF (Bad file descriptor) close(39726) = -1 EBADF (Bad file descriptor) close(39727) = -1 EBADF (Bad file descriptor) close(39728) = -1 EBADF (Bad file descriptor) close(39729) = -1 EBADF (Bad file descriptor) close(39730) = -1 EBADF (Bad file descriptor) close(39731) = -1 EBADF (Bad file descriptor) close(39732) = -1 EBADF (Bad file descriptor) close(39733) = -1 EBADF (Bad file descriptor) close(39734) = -1 EBADF (Bad file descriptor) close(39735) = -1 EBADF (Bad file descriptor) close(39736) = -1 EBADF (Bad file descriptor) close(39737) = -1 EBADF (Bad file descriptor) close(39738) = -1 EBADF (Bad file descriptor) close(39739) = -1 EBADF (Bad file descriptor) close(39740) = -1 EBADF (Bad file descriptor) close(39741) = -1 EBADF (Bad file descriptor) close(39742) = -1 EBADF (Bad file descriptor) close(39743) = -1 EBADF (Bad file descriptor) close(39744) = -1 EBADF (Bad file descriptor) close(39745) = -1 EBADF (Bad file descriptor) close(39746) = -1 EBADF (Bad file descriptor) close(39747) = -1 EBADF (Bad file descriptor) close(39748) = -1 EBADF (Bad file descriptor) close(39749) = -1 EBADF (Bad file descriptor) close(39750) = -1 EBADF (Bad file descriptor) close(39751) = -1 EBADF (Bad file descriptor) close(39752) = -1 EBADF (Bad file descriptor) close(39753) = -1 EBADF (Bad file descriptor) close(39754) = -1 EBADF (Bad file descriptor) close(39755) = -1 EBADF (Bad file descriptor) close(39756) = -1 EBADF (Bad file descriptor) close(39757) = -1 EBADF (Bad file descriptor) close(39758) = -1 EBADF (Bad file descriptor) close(39759) = -1 EBADF (Bad file descriptor) close(39760) = -1 EBADF (Bad file descriptor) close(39761) = -1 EBADF (Bad file descriptor) close(39762) = -1 EBADF (Bad file descriptor) close(39763) = -1 EBADF (Bad file descriptor) close(39764) = -1 EBADF (Bad file descriptor) close(39765) = -1 EBADF (Bad file descriptor) close(39766) = -1 EBADF (Bad file descriptor) close(39767) = -1 EBADF (Bad file descriptor) close(39768) = -1 EBADF (Bad file descriptor) close(39769) = -1 EBADF (Bad file descriptor) close(39770) = -1 EBADF (Bad file descriptor) close(39771) = -1 EBADF (Bad file descriptor) close(39772) = -1 EBADF (Bad file descriptor) close(39773) = -1 EBADF (Bad file descriptor) close(39774) = -1 EBADF (Bad file descriptor) close(39775) = -1 EBADF (Bad file descriptor) close(39776) = -1 EBADF (Bad file descriptor) close(39777) = -1 EBADF (Bad file descriptor) close(39778) = -1 EBADF (Bad file descriptor) close(39779) = -1 EBADF (Bad file descriptor) close(39780) = -1 EBADF (Bad file descriptor) close(39781) = -1 EBADF (Bad file descriptor) close(39782) = -1 EBADF (Bad file descriptor) close(39783) = -1 EBADF (Bad file descriptor) close(39784) = -1 EBADF (Bad file descriptor) close(39785) = -1 EBADF (Bad file descriptor) close(39786) = -1 EBADF (Bad file descriptor) close(39787) = -1 EBADF (Bad file descriptor) close(39788) = -1 EBADF (Bad file descriptor) close(39789) = -1 EBADF (Bad file descriptor) close(39790) = -1 EBADF (Bad file descriptor) close(39791) = -1 EBADF (Bad file descriptor) close(39792) = -1 EBADF (Bad file descriptor) close(39793) = -1 EBADF (Bad file descriptor) close(39794) = -1 EBADF (Bad file descriptor) close(39795) = -1 EBADF (Bad file descriptor) close(39796) = -1 EBADF (Bad file descriptor) close(39797) = -1 EBADF (Bad file descriptor) close(39798) = -1 EBADF (Bad file descriptor) close(39799) = -1 EBADF (Bad file descriptor) close(39800) = -1 EBADF (Bad file descriptor) close(39801) = -1 EBADF (Bad file descriptor) close(39802) = -1 EBADF (Bad file descriptor) close(39803) = -1 EBADF (Bad file descriptor) close(39804) = -1 EBADF (Bad file descriptor) close(39805) = -1 EBADF (Bad file descriptor) close(39806) = -1 EBADF (Bad file descriptor) close(39807) = -1 EBADF (Bad file descriptor) close(39808) = -1 EBADF (Bad file descriptor) close(39809) = -1 EBADF (Bad file descriptor) close(39810) = -1 EBADF (Bad file descriptor) close(39811) = -1 EBADF (Bad file descriptor) close(39812) = -1 EBADF (Bad file descriptor) close(39813) = -1 EBADF (Bad file descriptor) close(39814) = -1 EBADF (Bad file descriptor) close(39815) = -1 EBADF (Bad file descriptor) close(39816) = -1 EBADF (Bad file descriptor) close(39817) = -1 EBADF (Bad file descriptor) close(39818) = -1 EBADF (Bad file descriptor) close(39819) = -1 EBADF (Bad file descriptor) close(39820) = -1 EBADF (Bad file descriptor) close(39821) = -1 EBADF (Bad file descriptor) close(39822) = -1 EBADF (Bad file descriptor) close(39823) = -1 EBADF (Bad file descriptor) close(39824) = -1 EBADF (Bad file descriptor) close(39825) = -1 EBADF (Bad file descriptor) close(39826) = -1 EBADF (Bad file descriptor) close(39827) = -1 EBADF (Bad file descriptor) close(39828) = -1 EBADF (Bad file descriptor) close(39829) = -1 EBADF (Bad file descriptor) close(39830) = -1 EBADF (Bad file descriptor) close(39831) = -1 EBADF (Bad file descriptor) close(39832) = -1 EBADF (Bad file descriptor) close(39833) = -1 EBADF (Bad file descriptor) close(39834) = -1 EBADF (Bad file descriptor) close(39835) = -1 EBADF (Bad file descriptor) close(39836) = -1 EBADF (Bad file descriptor) close(39837) = -1 EBADF (Bad file descriptor) close(39838) = -1 EBADF (Bad file descriptor) close(39839) = -1 EBADF (Bad file descriptor) close(39840) = -1 EBADF (Bad file descriptor) close(39841) = -1 EBADF (Bad file descriptor) close(39842) = -1 EBADF (Bad file descriptor) close(39843) = -1 EBADF (Bad file descriptor) close(39844) = -1 EBADF (Bad file descriptor) close(39845) = -1 EBADF (Bad file descriptor) close(39846) = -1 EBADF (Bad file descriptor) close(39847) = -1 EBADF (Bad file descriptor) close(39848) = -1 EBADF (Bad file descriptor) close(39849) = -1 EBADF (Bad file descriptor) close(39850) = -1 EBADF (Bad file descriptor) close(39851) = -1 EBADF (Bad file descriptor) close(39852) = -1 EBADF (Bad file descriptor) close(39853) = -1 EBADF (Bad file descriptor) close(39854) = -1 EBADF (Bad file descriptor) close(39855) = -1 EBADF (Bad file descriptor) close(39856) = -1 EBADF (Bad file descriptor) close(39857) = -1 EBADF (Bad file descriptor) close(39858) = -1 EBADF (Bad file descriptor) close(39859) = -1 EBADF (Bad file descriptor) close(39860) = -1 EBADF (Bad file descriptor) close(39861) = -1 EBADF (Bad file descriptor) close(39862) = -1 EBADF (Bad file descriptor) close(39863) = -1 EBADF (Bad file descriptor) close(39864) = -1 EBADF (Bad file descriptor) close(39865) = -1 EBADF (Bad file descriptor) close(39866) = -1 EBADF (Bad file descriptor) close(39867) = -1 EBADF (Bad file descriptor) close(39868) = -1 EBADF (Bad file descriptor) close(39869) = -1 EBADF (Bad file descriptor) close(39870) = -1 EBADF (Bad file descriptor) close(39871) = -1 EBADF (Bad file descriptor) close(39872) = -1 EBADF (Bad file descriptor) close(39873) = -1 EBADF (Bad file descriptor) close(39874) = -1 EBADF (Bad file descriptor) close(39875) = -1 EBADF (Bad file descriptor) close(39876) = -1 EBADF (Bad file descriptor) close(39877) = -1 EBADF (Bad file descriptor) close(39878) = -1 EBADF (Bad file descriptor) close(39879) = -1 EBADF (Bad file descriptor) close(39880) = -1 EBADF (Bad file descriptor) close(39881) = -1 EBADF (Bad file descriptor) close(39882) = -1 EBADF (Bad file descriptor) close(39883) = -1 EBADF (Bad file descriptor) close(39884) = -1 EBADF (Bad file descriptor) close(39885) = -1 EBADF (Bad file descriptor) close(39886) = -1 EBADF (Bad file descriptor) close(39887) = -1 EBADF (Bad file descriptor) close(39888) = -1 EBADF (Bad file descriptor) close(39889) = -1 EBADF (Bad file descriptor) close(39890) = -1 EBADF (Bad file descriptor) close(39891) = -1 EBADF (Bad file descriptor) close(39892) = -1 EBADF (Bad file descriptor) close(39893) = -1 EBADF (Bad file descriptor) close(39894) = -1 EBADF (Bad file descriptor) close(39895) = -1 EBADF (Bad file descriptor) close(39896) = -1 EBADF (Bad file descriptor) close(39897) = -1 EBADF (Bad file descriptor) close(39898) = -1 EBADF (Bad file descriptor) close(39899) = -1 EBADF (Bad file descriptor) close(39900) = -1 EBADF (Bad file descriptor) close(39901) = -1 EBADF (Bad file descriptor) close(39902) = -1 EBADF (Bad file descriptor) close(39903) = -1 EBADF (Bad file descriptor) close(39904) = -1 EBADF (Bad file descriptor) close(39905) = -1 EBADF (Bad file descriptor) close(39906) = -1 EBADF (Bad file descriptor) close(39907) = -1 EBADF (Bad file descriptor) close(39908) = -1 EBADF (Bad file descriptor) close(39909) = -1 EBADF (Bad file descriptor) close(39910) = -1 EBADF (Bad file descriptor) close(39911) = -1 EBADF (Bad file descriptor) close(39912) = -1 EBADF (Bad file descriptor) close(39913) = -1 EBADF (Bad file descriptor) close(39914) = -1 EBADF (Bad file descriptor) close(39915) = -1 EBADF (Bad file descriptor) close(39916) = -1 EBADF (Bad file descriptor) close(39917) = -1 EBADF (Bad file descriptor) close(39918) = -1 EBADF (Bad file descriptor) close(39919) = -1 EBADF (Bad file descriptor) close(39920) = -1 EBADF (Bad file descriptor) close(39921) = -1 EBADF (Bad file descriptor) close(39922) = -1 EBADF (Bad file descriptor) close(39923) = -1 EBADF (Bad file descriptor) close(39924) = -1 EBADF (Bad file descriptor) close(39925) = -1 EBADF (Bad file descriptor) close(39926) = -1 EBADF (Bad file descriptor) close(39927) = -1 EBADF (Bad file descriptor) close(39928) = -1 EBADF (Bad file descriptor) close(39929) = -1 EBADF (Bad file descriptor) close(39930) = -1 EBADF (Bad file descriptor) close(39931) = -1 EBADF (Bad file descriptor) close(39932) = -1 EBADF (Bad file descriptor) close(39933) = -1 EBADF (Bad file descriptor) close(39934) = -1 EBADF (Bad file descriptor) close(39935) = -1 EBADF (Bad file descriptor) close(39936) = -1 EBADF (Bad file descriptor) close(39937) = -1 EBADF (Bad file descriptor) close(39938) = -1 EBADF (Bad file descriptor) close(39939) = -1 EBADF (Bad file descriptor) close(39940) = -1 EBADF (Bad file descriptor) close(39941) = -1 EBADF (Bad file descriptor) close(39942) = -1 EBADF (Bad file descriptor) close(39943) = -1 EBADF (Bad file descriptor) close(39944) = -1 EBADF (Bad file descriptor) close(39945) = -1 EBADF (Bad file descriptor) close(39946) = -1 EBADF (Bad file descriptor) close(39947) = -1 EBADF (Bad file descriptor) close(39948) = -1 EBADF (Bad file descriptor) close(39949) = -1 EBADF (Bad file descriptor) close(39950) = -1 EBADF (Bad file descriptor) close(39951) = -1 EBADF (Bad file descriptor) close(39952) = -1 EBADF (Bad file descriptor) close(39953) = -1 EBADF (Bad file descriptor) close(39954) = -1 EBADF (Bad file descriptor) close(39955) = -1 EBADF (Bad file descriptor) close(39956) = -1 EBADF (Bad file descriptor) close(39957) = -1 EBADF (Bad file descriptor) close(39958) = -1 EBADF (Bad file descriptor) close(39959) = -1 EBADF (Bad file descriptor) close(39960) = -1 EBADF (Bad file descriptor) close(39961) = -1 EBADF (Bad file descriptor) close(39962) = -1 EBADF (Bad file descriptor) close(39963) = -1 EBADF (Bad file descriptor) close(39964) = -1 EBADF (Bad file descriptor) close(39965) = -1 EBADF (Bad file descriptor) close(39966) = -1 EBADF (Bad file descriptor) close(39967) = -1 EBADF (Bad file descriptor) close(39968) = -1 EBADF (Bad file descriptor) close(39969) = -1 EBADF (Bad file descriptor) close(39970) = -1 EBADF (Bad file descriptor) close(39971) = -1 EBADF (Bad file descriptor) close(39972) = -1 EBADF (Bad file descriptor) close(39973) = -1 EBADF (Bad file descriptor) close(39974) = -1 EBADF (Bad file descriptor) close(39975) = -1 EBADF (Bad file descriptor) close(39976) = -1 EBADF (Bad file descriptor) close(39977) = -1 EBADF (Bad file descriptor) close(39978) = -1 EBADF (Bad file descriptor) close(39979) = -1 EBADF (Bad file descriptor) close(39980) = -1 EBADF (Bad file descriptor) close(39981) = -1 EBADF (Bad file descriptor) close(39982) = -1 EBADF (Bad file descriptor) close(39983) = -1 EBADF (Bad file descriptor) close(39984) = -1 EBADF (Bad file descriptor) close(39985) = -1 EBADF (Bad file descriptor) close(39986) = -1 EBADF (Bad file descriptor) close(39987) = -1 EBADF (Bad file descriptor) close(39988) = -1 EBADF (Bad file descriptor) close(39989) = -1 EBADF (Bad file descriptor) close(39990) = -1 EBADF (Bad file descriptor) close(39991) = -1 EBADF (Bad file descriptor) close(39992) = -1 EBADF (Bad file descriptor) close(39993) = -1 EBADF (Bad file descriptor) close(39994) = -1 EBADF (Bad file descriptor) close(39995) = -1 EBADF (Bad file descriptor) close(39996) = -1 EBADF (Bad file descriptor) close(39997) = -1 EBADF (Bad file descriptor) close(39998) = -1 EBADF (Bad file descriptor) close(39999) = -1 EBADF (Bad file descriptor) close(40000) = -1 EBADF (Bad file descriptor) close(40001) = -1 EBADF (Bad file descriptor) close(40002) = -1 EBADF (Bad file descriptor) close(40003) = -1 EBADF (Bad file descriptor) close(40004) = -1 EBADF (Bad file descriptor) close(40005) = -1 EBADF (Bad file descriptor) close(40006) = -1 EBADF (Bad file descriptor) close(40007) = -1 EBADF (Bad file descriptor) close(40008) = -1 EBADF (Bad file descriptor) close(40009) = -1 EBADF (Bad file descriptor) close(40010) = -1 EBADF (Bad file descriptor) close(40011) = -1 EBADF (Bad file descriptor) close(40012) = -1 EBADF (Bad file descriptor) close(40013) = -1 EBADF (Bad file descriptor) close(40014) = -1 EBADF (Bad file descriptor) close(40015) = -1 EBADF (Bad file descriptor) close(40016) = -1 EBADF (Bad file descriptor) close(40017) = -1 EBADF (Bad file descriptor) close(40018) = -1 EBADF (Bad file descriptor) close(40019) = -1 EBADF (Bad file descriptor) close(40020) = -1 EBADF (Bad file descriptor) close(40021) = -1 EBADF (Bad file descriptor) close(40022) = -1 EBADF (Bad file descriptor) close(40023) = -1 EBADF (Bad file descriptor) close(40024) = -1 EBADF (Bad file descriptor) close(40025) = -1 EBADF (Bad file descriptor) close(40026) = -1 EBADF (Bad file descriptor) close(40027) = -1 EBADF (Bad file descriptor) close(40028) = -1 EBADF (Bad file descriptor) close(40029) = -1 EBADF (Bad file descriptor) close(40030) = -1 EBADF (Bad file descriptor) close(40031) = -1 EBADF (Bad file descriptor) close(40032) = -1 EBADF (Bad file descriptor) close(40033) = -1 EBADF (Bad file descriptor) close(40034) = -1 EBADF (Bad file descriptor) close(40035) = -1 EBADF (Bad file descriptor) close(40036) = -1 EBADF (Bad file descriptor) close(40037) = -1 EBADF (Bad file descriptor) close(40038) = -1 EBADF (Bad file descriptor) close(40039) = -1 EBADF (Bad file descriptor) close(40040) = -1 EBADF (Bad file descriptor) close(40041) = -1 EBADF (Bad file descriptor) close(40042) = -1 EBADF (Bad file descriptor) close(40043) = -1 EBADF (Bad file descriptor) close(40044) = -1 EBADF (Bad file descriptor) close(40045) = -1 EBADF (Bad file descriptor) close(40046) = -1 EBADF (Bad file descriptor) close(40047) = -1 EBADF (Bad file descriptor) close(40048) = -1 EBADF (Bad file descriptor) close(40049) = -1 EBADF (Bad file descriptor) close(40050) = -1 EBADF (Bad file descriptor) close(40051) = -1 EBADF (Bad file descriptor) close(40052) = -1 EBADF (Bad file descriptor) close(40053) = -1 EBADF (Bad file descriptor) close(40054) = -1 EBADF (Bad file descriptor) close(40055) = -1 EBADF (Bad file descriptor) close(40056) = -1 EBADF (Bad file descriptor) close(40057) = -1 EBADF (Bad file descriptor) close(40058) = -1 EBADF (Bad file descriptor) close(40059) = -1 EBADF (Bad file descriptor) close(40060) = -1 EBADF (Bad file descriptor) close(40061) = -1 EBADF (Bad file descriptor) close(40062) = -1 EBADF (Bad file descriptor) close(40063) = -1 EBADF (Bad file descriptor) close(40064) = -1 EBADF (Bad file descriptor) close(40065) = -1 EBADF (Bad file descriptor) close(40066) = -1 EBADF (Bad file descriptor) close(40067) = -1 EBADF (Bad file descriptor) close(40068) = -1 EBADF (Bad file descriptor) close(40069) = -1 EBADF (Bad file descriptor) close(40070) = -1 EBADF (Bad file descriptor) close(40071) = -1 EBADF (Bad file descriptor) close(40072) = -1 EBADF (Bad file descriptor) close(40073) = -1 EBADF (Bad file descriptor) close(40074) = -1 EBADF (Bad file descriptor) close(40075) = -1 EBADF (Bad file descriptor) close(40076) = -1 EBADF (Bad file descriptor) close(40077) = -1 EBADF (Bad file descriptor) close(40078) = -1 EBADF (Bad file descriptor) close(40079) = -1 EBADF (Bad file descriptor) close(40080) = -1 EBADF (Bad file descriptor) close(40081) = -1 EBADF (Bad file descriptor) close(40082) = -1 EBADF (Bad file descriptor) close(40083) = -1 EBADF (Bad file descriptor) close(40084) = -1 EBADF (Bad file descriptor) close(40085) = -1 EBADF (Bad file descriptor) close(40086) = -1 EBADF (Bad file descriptor) close(40087) = -1 EBADF (Bad file descriptor) close(40088) = -1 EBADF (Bad file descriptor) close(40089) = -1 EBADF (Bad file descriptor) close(40090) = -1 EBADF (Bad file descriptor) close(40091) = -1 EBADF (Bad file descriptor) close(40092) = -1 EBADF (Bad file descriptor) close(40093) = -1 EBADF (Bad file descriptor) close(40094) = -1 EBADF (Bad file descriptor) close(40095) = -1 EBADF (Bad file descriptor) close(40096) = -1 EBADF (Bad file descriptor) close(40097) = -1 EBADF (Bad file descriptor) close(40098) = -1 EBADF (Bad file descriptor) close(40099) = -1 EBADF (Bad file descriptor) close(40100) = -1 EBADF (Bad file descriptor) close(40101) = -1 EBADF (Bad file descriptor) close(40102) = -1 EBADF (Bad file descriptor) close(40103) = -1 EBADF (Bad file descriptor) close(40104) = -1 EBADF (Bad file descriptor) close(40105) = -1 EBADF (Bad file descriptor) close(40106) = -1 EBADF (Bad file descriptor) close(40107) = -1 EBADF (Bad file descriptor) close(40108) = -1 EBADF (Bad file descriptor) close(40109) = -1 EBADF (Bad file descriptor) close(40110) = -1 EBADF (Bad file descriptor) close(40111) = -1 EBADF (Bad file descriptor) close(40112) = -1 EBADF (Bad file descriptor) close(40113) = -1 EBADF (Bad file descriptor) close(40114) = -1 EBADF (Bad file descriptor) close(40115) = -1 EBADF (Bad file descriptor) close(40116) = -1 EBADF (Bad file descriptor) close(40117) = -1 EBADF (Bad file descriptor) close(40118) = -1 EBADF (Bad file descriptor) close(40119) = -1 EBADF (Bad file descriptor) close(40120) = -1 EBADF (Bad file descriptor) close(40121) = -1 EBADF (Bad file descriptor) close(40122) = -1 EBADF (Bad file descriptor) close(40123) = -1 EBADF (Bad file descriptor) close(40124) = -1 EBADF (Bad file descriptor) close(40125) = -1 EBADF (Bad file descriptor) close(40126) = -1 EBADF (Bad file descriptor) close(40127) = -1 EBADF (Bad file descriptor) close(40128) = -1 EBADF (Bad file descriptor) close(40129) = -1 EBADF (Bad file descriptor) close(40130) = -1 EBADF (Bad file descriptor) close(40131) = -1 EBADF (Bad file descriptor) close(40132) = -1 EBADF (Bad file descriptor) close(40133) = -1 EBADF (Bad file descriptor) close(40134) = -1 EBADF (Bad file descriptor) close(40135) = -1 EBADF (Bad file descriptor) close(40136) = -1 EBADF (Bad file descriptor) close(40137) = -1 EBADF (Bad file descriptor) close(40138) = -1 EBADF (Bad file descriptor) close(40139) = -1 EBADF (Bad file descriptor) close(40140) = -1 EBADF (Bad file descriptor) close(40141) = -1 EBADF (Bad file descriptor) close(40142) = -1 EBADF (Bad file descriptor) close(40143) = -1 EBADF (Bad file descriptor) close(40144) = -1 EBADF (Bad file descriptor) close(40145) = -1 EBADF (Bad file descriptor) close(40146) = -1 EBADF (Bad file descriptor) close(40147) = -1 EBADF (Bad file descriptor) close(40148) = -1 EBADF (Bad file descriptor) close(40149) = -1 EBADF (Bad file descriptor) close(40150) = -1 EBADF (Bad file descriptor) close(40151) = -1 EBADF (Bad file descriptor) close(40152) = -1 EBADF (Bad file descriptor) close(40153) = -1 EBADF (Bad file descriptor) close(40154) = -1 EBADF (Bad file descriptor) close(40155) = -1 EBADF (Bad file descriptor) close(40156) = -1 EBADF (Bad file descriptor) close(40157) = -1 EBADF (Bad file descriptor) close(40158) = -1 EBADF (Bad file descriptor) close(40159) = -1 EBADF (Bad file descriptor) close(40160) = -1 EBADF (Bad file descriptor) close(40161) = -1 EBADF (Bad file descriptor) close(40162) = -1 EBADF (Bad file descriptor) close(40163) = -1 EBADF (Bad file descriptor) close(40164) = -1 EBADF (Bad file descriptor) close(40165) = -1 EBADF (Bad file descriptor) close(40166) = -1 EBADF (Bad file descriptor) close(40167) = -1 EBADF (Bad file descriptor) close(40168) = -1 EBADF (Bad file descriptor) close(40169) = -1 EBADF (Bad file descriptor) close(40170) = -1 EBADF (Bad file descriptor) close(40171) = -1 EBADF (Bad file descriptor) close(40172) = -1 EBADF (Bad file descriptor) close(40173) = -1 EBADF (Bad file descriptor) close(40174) = -1 EBADF (Bad file descriptor) close(40175) = -1 EBADF (Bad file descriptor) close(40176) = -1 EBADF (Bad file descriptor) close(40177) = -1 EBADF (Bad file descriptor) close(40178) = -1 EBADF (Bad file descriptor) close(40179) = -1 EBADF (Bad file descriptor) close(40180) = -1 EBADF (Bad file descriptor) close(40181) = -1 EBADF (Bad file descriptor) close(40182) = -1 EBADF (Bad file descriptor) close(40183) = -1 EBADF (Bad file descriptor) close(40184) = -1 EBADF (Bad file descriptor) close(40185) = -1 EBADF (Bad file descriptor) close(40186) = -1 EBADF (Bad file descriptor) close(40187) = -1 EBADF (Bad file descriptor) close(40188) = -1 EBADF (Bad file descriptor) close(40189) = -1 EBADF (Bad file descriptor) close(40190) = -1 EBADF (Bad file descriptor) close(40191) = -1 EBADF (Bad file descriptor) close(40192) = -1 EBADF (Bad file descriptor) close(40193) = -1 EBADF (Bad file descriptor) close(40194) = -1 EBADF (Bad file descriptor) close(40195) = -1 EBADF (Bad file descriptor) close(40196) = -1 EBADF (Bad file descriptor) close(40197) = -1 EBADF (Bad file descriptor) close(40198) = -1 EBADF (Bad file descriptor) close(40199) = -1 EBADF (Bad file descriptor) close(40200) = -1 EBADF (Bad file descriptor) close(40201) = -1 EBADF (Bad file descriptor) close(40202) = -1 EBADF (Bad file descriptor) close(40203) = -1 EBADF (Bad file descriptor) close(40204) = -1 EBADF (Bad file descriptor) close(40205) = -1 EBADF (Bad file descriptor) close(40206) = -1 EBADF (Bad file descriptor) close(40207) = -1 EBADF (Bad file descriptor) close(40208) = -1 EBADF (Bad file descriptor) close(40209) = -1 EBADF (Bad file descriptor) close(40210) = -1 EBADF (Bad file descriptor) close(40211) = -1 EBADF (Bad file descriptor) close(40212) = -1 EBADF (Bad file descriptor) close(40213) = -1 EBADF (Bad file descriptor) close(40214) = -1 EBADF (Bad file descriptor) close(40215) = -1 EBADF (Bad file descriptor) close(40216) = -1 EBADF (Bad file descriptor) close(40217) = -1 EBADF (Bad file descriptor) close(40218) = -1 EBADF (Bad file descriptor) close(40219) = -1 EBADF (Bad file descriptor) close(40220) = -1 EBADF (Bad file descriptor) close(40221) = -1 EBADF (Bad file descriptor) close(40222) = -1 EBADF (Bad file descriptor) close(40223) = -1 EBADF (Bad file descriptor) close(40224) = -1 EBADF (Bad file descriptor) close(40225) = -1 EBADF (Bad file descriptor) close(40226) = -1 EBADF (Bad file descriptor) close(40227) = -1 EBADF (Bad file descriptor) close(40228) = -1 EBADF (Bad file descriptor) close(40229) = -1 EBADF (Bad file descriptor) close(40230) = -1 EBADF (Bad file descriptor) close(40231) = -1 EBADF (Bad file descriptor) close(40232) = -1 EBADF (Bad file descriptor) close(40233) = -1 EBADF (Bad file descriptor) close(40234) = -1 EBADF (Bad file descriptor) close(40235) = -1 EBADF (Bad file descriptor) close(40236) = -1 EBADF (Bad file descriptor) close(40237) = -1 EBADF (Bad file descriptor) close(40238) = -1 EBADF (Bad file descriptor) close(40239) = -1 EBADF (Bad file descriptor) close(40240) = -1 EBADF (Bad file descriptor) close(40241) = -1 EBADF (Bad file descriptor) close(40242) = -1 EBADF (Bad file descriptor) close(40243) = -1 EBADF (Bad file descriptor) close(40244) = -1 EBADF (Bad file descriptor) close(40245) = -1 EBADF (Bad file descriptor) close(40246) = -1 EBADF (Bad file descriptor) close(40247) = -1 EBADF (Bad file descriptor) close(40248) = -1 EBADF (Bad file descriptor) close(40249) = -1 EBADF (Bad file descriptor) close(40250) = -1 EBADF (Bad file descriptor) close(40251) = -1 EBADF (Bad file descriptor) close(40252) = -1 EBADF (Bad file descriptor) close(40253) = -1 EBADF (Bad file descriptor) close(40254) = -1 EBADF (Bad file descriptor) close(40255) = -1 EBADF (Bad file descriptor) close(40256) = -1 EBADF (Bad file descriptor) close(40257) = -1 EBADF (Bad file descriptor) close(40258) = -1 EBADF (Bad file descriptor) close(40259) = -1 EBADF (Bad file descriptor) close(40260) = -1 EBADF (Bad file descriptor) close(40261) = -1 EBADF (Bad file descriptor) close(40262) = -1 EBADF (Bad file descriptor) close(40263) = -1 EBADF (Bad file descriptor) close(40264) = -1 EBADF (Bad file descriptor) close(40265) = -1 EBADF (Bad file descriptor) close(40266) = -1 EBADF (Bad file descriptor) close(40267) = -1 EBADF (Bad file descriptor) close(40268) = -1 EBADF (Bad file descriptor) close(40269) = -1 EBADF (Bad file descriptor) close(40270) = -1 EBADF (Bad file descriptor) close(40271) = -1 EBADF (Bad file descriptor) close(40272) = -1 EBADF (Bad file descriptor) close(40273) = -1 EBADF (Bad file descriptor) close(40274) = -1 EBADF (Bad file descriptor) close(40275) = -1 EBADF (Bad file descriptor) close(40276) = -1 EBADF (Bad file descriptor) close(40277) = -1 EBADF (Bad file descriptor) close(40278) = -1 EBADF (Bad file descriptor) close(40279) = -1 EBADF (Bad file descriptor) close(40280) = -1 EBADF (Bad file descriptor) close(40281) = -1 EBADF (Bad file descriptor) close(40282) = -1 EBADF (Bad file descriptor) close(40283) = -1 EBADF (Bad file descriptor) close(40284) = -1 EBADF (Bad file descriptor) close(40285) = -1 EBADF (Bad file descriptor) close(40286) = -1 EBADF (Bad file descriptor) close(40287) = -1 EBADF (Bad file descriptor) close(40288) = -1 EBADF (Bad file descriptor) close(40289) = -1 EBADF (Bad file descriptor) close(40290) = -1 EBADF (Bad file descriptor) close(40291) = -1 EBADF (Bad file descriptor) close(40292) = -1 EBADF (Bad file descriptor) close(40293) = -1 EBADF (Bad file descriptor) close(40294) = -1 EBADF (Bad file descriptor) close(40295) = -1 EBADF (Bad file descriptor) close(40296) = -1 EBADF (Bad file descriptor) close(40297) = -1 EBADF (Bad file descriptor) close(40298) = -1 EBADF (Bad file descriptor) close(40299) = -1 EBADF (Bad file descriptor) close(40300) = -1 EBADF (Bad file descriptor) close(40301) = -1 EBADF (Bad file descriptor) close(40302) = -1 EBADF (Bad file descriptor) close(40303) = -1 EBADF (Bad file descriptor) close(40304) = -1 EBADF (Bad file descriptor) close(40305) = -1 EBADF (Bad file descriptor) close(40306) = -1 EBADF (Bad file descriptor) close(40307) = -1 EBADF (Bad file descriptor) close(40308) = -1 EBADF (Bad file descriptor) close(40309) = -1 EBADF (Bad file descriptor) close(40310) = -1 EBADF (Bad file descriptor) close(40311) = -1 EBADF (Bad file descriptor) close(40312) = -1 EBADF (Bad file descriptor) close(40313) = -1 EBADF (Bad file descriptor) close(40314) = -1 EBADF (Bad file descriptor) close(40315) = -1 EBADF (Bad file descriptor) close(40316) = -1 EBADF (Bad file descriptor) close(40317) = -1 EBADF (Bad file descriptor) close(40318) = -1 EBADF (Bad file descriptor) close(40319) = -1 EBADF (Bad file descriptor) close(40320) = -1 EBADF (Bad file descriptor) close(40321) = -1 EBADF (Bad file descriptor) close(40322) = -1 EBADF (Bad file descriptor) close(40323) = -1 EBADF (Bad file descriptor) close(40324) = -1 EBADF (Bad file descriptor) close(40325) = -1 EBADF (Bad file descriptor) close(40326) = -1 EBADF (Bad file descriptor) close(40327) = -1 EBADF (Bad file descriptor) close(40328) = -1 EBADF (Bad file descriptor) close(40329) = -1 EBADF (Bad file descriptor) close(40330) = -1 EBADF (Bad file descriptor) close(40331) = -1 EBADF (Bad file descriptor) close(40332) = -1 EBADF (Bad file descriptor) close(40333) = -1 EBADF (Bad file descriptor) close(40334) = -1 EBADF (Bad file descriptor) close(40335) = -1 EBADF (Bad file descriptor) close(40336) = -1 EBADF (Bad file descriptor) close(40337) = -1 EBADF (Bad file descriptor) close(40338) = -1 EBADF (Bad file descriptor) close(40339) = -1 EBADF (Bad file descriptor) close(40340) = -1 EBADF (Bad file descriptor) close(40341) = -1 EBADF (Bad file descriptor) close(40342) = -1 EBADF (Bad file descriptor) close(40343) = -1 EBADF (Bad file descriptor) close(40344) = -1 EBADF (Bad file descriptor) close(40345) = -1 EBADF (Bad file descriptor) close(40346) = -1 EBADF (Bad file descriptor) close(40347) = -1 EBADF (Bad file descriptor) close(40348) = -1 EBADF (Bad file descriptor) close(40349) = -1 EBADF (Bad file descriptor) close(40350) = -1 EBADF (Bad file descriptor) close(40351) = -1 EBADF (Bad file descriptor) close(40352) = -1 EBADF (Bad file descriptor) close(40353) = -1 EBADF (Bad file descriptor) close(40354) = -1 EBADF (Bad file descriptor) close(40355) = -1 EBADF (Bad file descriptor) close(40356) = -1 EBADF (Bad file descriptor) close(40357) = -1 EBADF (Bad file descriptor) close(40358) = -1 EBADF (Bad file descriptor) close(40359) = -1 EBADF (Bad file descriptor) close(40360) = -1 EBADF (Bad file descriptor) close(40361) = -1 EBADF (Bad file descriptor) close(40362) = -1 EBADF (Bad file descriptor) close(40363) = -1 EBADF (Bad file descriptor) close(40364) = -1 EBADF (Bad file descriptor) close(40365) = -1 EBADF (Bad file descriptor) close(40366) = -1 EBADF (Bad file descriptor) close(40367) = -1 EBADF (Bad file descriptor) close(40368) = -1 EBADF (Bad file descriptor) close(40369) = -1 EBADF (Bad file descriptor) close(40370) = -1 EBADF (Bad file descriptor) close(40371) = -1 EBADF (Bad file descriptor) close(40372) = -1 EBADF (Bad file descriptor) close(40373) = -1 EBADF (Bad file descriptor) close(40374) = -1 EBADF (Bad file descriptor) close(40375) = -1 EBADF (Bad file descriptor) close(40376) = -1 EBADF (Bad file descriptor) close(40377) = -1 EBADF (Bad file descriptor) close(40378) = -1 EBADF (Bad file descriptor) close(40379) = -1 EBADF (Bad file descriptor) close(40380) = -1 EBADF (Bad file descriptor) close(40381) = -1 EBADF (Bad file descriptor) close(40382) = -1 EBADF (Bad file descriptor) close(40383) = -1 EBADF (Bad file descriptor) close(40384) = -1 EBADF (Bad file descriptor) close(40385) = -1 EBADF (Bad file descriptor) close(40386) = -1 EBADF (Bad file descriptor) close(40387) = -1 EBADF (Bad file descriptor) close(40388) = -1 EBADF (Bad file descriptor) close(40389) = -1 EBADF (Bad file descriptor) close(40390) = -1 EBADF (Bad file descriptor) close(40391) = -1 EBADF (Bad file descriptor) close(40392) = -1 EBADF (Bad file descriptor) close(40393) = -1 EBADF (Bad file descriptor) close(40394) = -1 EBADF (Bad file descriptor) close(40395) = -1 EBADF (Bad file descriptor) close(40396) = -1 EBADF (Bad file descriptor) close(40397) = -1 EBADF (Bad file descriptor) close(40398) = -1 EBADF (Bad file descriptor) close(40399) = -1 EBADF (Bad file descriptor) close(40400) = -1 EBADF (Bad file descriptor) close(40401) = -1 EBADF (Bad file descriptor) close(40402) = -1 EBADF (Bad file descriptor) close(40403) = -1 EBADF (Bad file descriptor) close(40404) = -1 EBADF (Bad file descriptor) close(40405) = -1 EBADF (Bad file descriptor) close(40406) = -1 EBADF (Bad file descriptor) close(40407) = -1 EBADF (Bad file descriptor) close(40408) = -1 EBADF (Bad file descriptor) close(40409) = -1 EBADF (Bad file descriptor) close(40410) = -1 EBADF (Bad file descriptor) close(40411) = -1 EBADF (Bad file descriptor) close(40412) = -1 EBADF (Bad file descriptor) close(40413) = -1 EBADF (Bad file descriptor) close(40414) = -1 EBADF (Bad file descriptor) close(40415) = -1 EBADF (Bad file descriptor) close(40416) = -1 EBADF (Bad file descriptor) close(40417) = -1 EBADF (Bad file descriptor) close(40418) = -1 EBADF (Bad file descriptor) close(40419) = -1 EBADF (Bad file descriptor) close(40420) = -1 EBADF (Bad file descriptor) close(40421) = -1 EBADF (Bad file descriptor) close(40422) = -1 EBADF (Bad file descriptor) close(40423) = -1 EBADF (Bad file descriptor) close(40424) = -1 EBADF (Bad file descriptor) close(40425) = -1 EBADF (Bad file descriptor) close(40426) = -1 EBADF (Bad file descriptor) close(40427) = -1 EBADF (Bad file descriptor) close(40428) = -1 EBADF (Bad file descriptor) close(40429) = -1 EBADF (Bad file descriptor) close(40430) = -1 EBADF (Bad file descriptor) close(40431) = -1 EBADF (Bad file descriptor) close(40432) = -1 EBADF (Bad file descriptor) close(40433) = -1 EBADF (Bad file descriptor) close(40434) = -1 EBADF (Bad file descriptor) close(40435) = -1 EBADF (Bad file descriptor) close(40436) = -1 EBADF (Bad file descriptor) close(40437) = -1 EBADF (Bad file descriptor) close(40438) = -1 EBADF (Bad file descriptor) close(40439) = -1 EBADF (Bad file descriptor) close(40440) = -1 EBADF (Bad file descriptor) close(40441) = -1 EBADF (Bad file descriptor) close(40442) = -1 EBADF (Bad file descriptor) close(40443) = -1 EBADF (Bad file descriptor) close(40444) = -1 EBADF (Bad file descriptor) close(40445) = -1 EBADF (Bad file descriptor) close(40446) = -1 EBADF (Bad file descriptor) close(40447) = -1 EBADF (Bad file descriptor) close(40448) = -1 EBADF (Bad file descriptor) close(40449) = -1 EBADF (Bad file descriptor) close(40450) = -1 EBADF (Bad file descriptor) close(40451) = -1 EBADF (Bad file descriptor) close(40452) = -1 EBADF (Bad file descriptor) close(40453) = -1 EBADF (Bad file descriptor) close(40454) = -1 EBADF (Bad file descriptor) close(40455) = -1 EBADF (Bad file descriptor) close(40456) = -1 EBADF (Bad file descriptor) close(40457) = -1 EBADF (Bad file descriptor) close(40458) = -1 EBADF (Bad file descriptor) close(40459) = -1 EBADF (Bad file descriptor) close(40460) = -1 EBADF (Bad file descriptor) close(40461) = -1 EBADF (Bad file descriptor) close(40462) = -1 EBADF (Bad file descriptor) close(40463) = -1 EBADF (Bad file descriptor) close(40464) = -1 EBADF (Bad file descriptor) close(40465) = -1 EBADF (Bad file descriptor) close(40466) = -1 EBADF (Bad file descriptor) close(40467) = -1 EBADF (Bad file descriptor) close(40468) = -1 EBADF (Bad file descriptor) close(40469) = -1 EBADF (Bad file descriptor) close(40470) = -1 EBADF (Bad file descriptor) close(40471) = -1 EBADF (Bad file descriptor) close(40472) = -1 EBADF (Bad file descriptor) close(40473) = -1 EBADF (Bad file descriptor) close(40474) = -1 EBADF (Bad file descriptor) close(40475) = -1 EBADF (Bad file descriptor) close(40476) = -1 EBADF (Bad file descriptor) close(40477) = -1 EBADF (Bad file descriptor) close(40478) = -1 EBADF (Bad file descriptor) close(40479) = -1 EBADF (Bad file descriptor) close(40480) = -1 EBADF (Bad file descriptor) close(40481) = -1 EBADF (Bad file descriptor) close(40482) = -1 EBADF (Bad file descriptor) close(40483) = -1 EBADF (Bad file descriptor) close(40484) = -1 EBADF (Bad file descriptor) close(40485) = -1 EBADF (Bad file descriptor) close(40486) = -1 EBADF (Bad file descriptor) close(40487) = -1 EBADF (Bad file descriptor) close(40488) = -1 EBADF (Bad file descriptor) close(40489) = -1 EBADF (Bad file descriptor) close(40490) = -1 EBADF (Bad file descriptor) close(40491) = -1 EBADF (Bad file descriptor) close(40492) = -1 EBADF (Bad file descriptor) close(40493) = -1 EBADF (Bad file descriptor) close(40494) = -1 EBADF (Bad file descriptor) close(40495) = -1 EBADF (Bad file descriptor) close(40496) = -1 EBADF (Bad file descriptor) close(40497) = -1 EBADF (Bad file descriptor) close(40498) = -1 EBADF (Bad file descriptor) close(40499) = -1 EBADF (Bad file descriptor) close(40500) = -1 EBADF (Bad file descriptor) close(40501) = -1 EBADF (Bad file descriptor) close(40502) = -1 EBADF (Bad file descriptor) close(40503) = -1 EBADF (Bad file descriptor) close(40504) = -1 EBADF (Bad file descriptor) close(40505) = -1 EBADF (Bad file descriptor) close(40506) = -1 EBADF (Bad file descriptor) close(40507) = -1 EBADF (Bad file descriptor) close(40508) = -1 EBADF (Bad file descriptor) close(40509) = -1 EBADF (Bad file descriptor) close(40510) = -1 EBADF (Bad file descriptor) close(40511) = -1 EBADF (Bad file descriptor) close(40512) = -1 EBADF (Bad file descriptor) close(40513) = -1 EBADF (Bad file descriptor) close(40514) = -1 EBADF (Bad file descriptor) close(40515) = -1 EBADF (Bad file descriptor) close(40516) = -1 EBADF (Bad file descriptor) close(40517) = -1 EBADF (Bad file descriptor) close(40518) = -1 EBADF (Bad file descriptor) close(40519) = -1 EBADF (Bad file descriptor) close(40520) = -1 EBADF (Bad file descriptor) close(40521) = -1 EBADF (Bad file descriptor) close(40522) = -1 EBADF (Bad file descriptor) close(40523) = -1 EBADF (Bad file descriptor) close(40524) = -1 EBADF (Bad file descriptor) close(40525) = -1 EBADF (Bad file descriptor) close(40526) = -1 EBADF (Bad file descriptor) close(40527) = -1 EBADF (Bad file descriptor) close(40528) = -1 EBADF (Bad file descriptor) close(40529) = -1 EBADF (Bad file descriptor) close(40530) = -1 EBADF (Bad file descriptor) close(40531) = -1 EBADF (Bad file descriptor) close(40532) = -1 EBADF (Bad file descriptor) close(40533) = -1 EBADF (Bad file descriptor) close(40534) = -1 EBADF (Bad file descriptor) close(40535) = -1 EBADF (Bad file descriptor) close(40536) = -1 EBADF (Bad file descriptor) close(40537) = -1 EBADF (Bad file descriptor) close(40538) = -1 EBADF (Bad file descriptor) close(40539) = -1 EBADF (Bad file descriptor) close(40540) = -1 EBADF (Bad file descriptor) close(40541) = -1 EBADF (Bad file descriptor) close(40542) = -1 EBADF (Bad file descriptor) close(40543) = -1 EBADF (Bad file descriptor) close(40544) = -1 EBADF (Bad file descriptor) close(40545) = -1 EBADF (Bad file descriptor) close(40546) = -1 EBADF (Bad file descriptor) close(40547) = -1 EBADF (Bad file descriptor) close(40548) = -1 EBADF (Bad file descriptor) close(40549) = -1 EBADF (Bad file descriptor) close(40550) = -1 EBADF (Bad file descriptor) close(40551) = -1 EBADF (Bad file descriptor) close(40552) = -1 EBADF (Bad file descriptor) close(40553) = -1 EBADF (Bad file descriptor) close(40554) = -1 EBADF (Bad file descriptor) close(40555) = -1 EBADF (Bad file descriptor) close(40556) = -1 EBADF (Bad file descriptor) close(40557) = -1 EBADF (Bad file descriptor) close(40558) = -1 EBADF (Bad file descriptor) close(40559) = -1 EBADF (Bad file descriptor) close(40560) = -1 EBADF (Bad file descriptor) close(40561) = -1 EBADF (Bad file descriptor) close(40562) = -1 EBADF (Bad file descriptor) close(40563) = -1 EBADF (Bad file descriptor) close(40564) = -1 EBADF (Bad file descriptor) close(40565) = -1 EBADF (Bad file descriptor) close(40566) = -1 EBADF (Bad file descriptor) close(40567) = -1 EBADF (Bad file descriptor) close(40568) = -1 EBADF (Bad file descriptor) close(40569) = -1 EBADF (Bad file descriptor) close(40570) = -1 EBADF (Bad file descriptor) close(40571) = -1 EBADF (Bad file descriptor) close(40572) = -1 EBADF (Bad file descriptor) close(40573) = -1 EBADF (Bad file descriptor) close(40574) = -1 EBADF (Bad file descriptor) close(40575) = -1 EBADF (Bad file descriptor) close(40576) = -1 EBADF (Bad file descriptor) close(40577) = -1 EBADF (Bad file descriptor) close(40578) = -1 EBADF (Bad file descriptor) close(40579) = -1 EBADF (Bad file descriptor) close(40580) = -1 EBADF (Bad file descriptor) close(40581) = -1 EBADF (Bad file descriptor) close(40582) = -1 EBADF (Bad file descriptor) close(40583) = -1 EBADF (Bad file descriptor) close(40584) = -1 EBADF (Bad file descriptor) close(40585) = -1 EBADF (Bad file descriptor) close(40586) = -1 EBADF (Bad file descriptor) close(40587) = -1 EBADF (Bad file descriptor) close(40588) = -1 EBADF (Bad file descriptor) close(40589) = -1 EBADF (Bad file descriptor) close(40590) = -1 EBADF (Bad file descriptor) close(40591) = -1 EBADF (Bad file descriptor) close(40592) = -1 EBADF (Bad file descriptor) close(40593) = -1 EBADF (Bad file descriptor) close(40594) = -1 EBADF (Bad file descriptor) close(40595) = -1 EBADF (Bad file descriptor) close(40596) = -1 EBADF (Bad file descriptor) close(40597) = -1 EBADF (Bad file descriptor) close(40598) = -1 EBADF (Bad file descriptor) close(40599) = -1 EBADF (Bad file descriptor) close(40600) = -1 EBADF (Bad file descriptor) close(40601) = -1 EBADF (Bad file descriptor) close(40602) = -1 EBADF (Bad file descriptor) close(40603) = -1 EBADF (Bad file descriptor) close(40604) = -1 EBADF (Bad file descriptor) close(40605) = -1 EBADF (Bad file descriptor) close(40606) = -1 EBADF (Bad file descriptor) close(40607) = -1 EBADF (Bad file descriptor) close(40608) = -1 EBADF (Bad file descriptor) close(40609) = -1 EBADF (Bad file descriptor) close(40610) = -1 EBADF (Bad file descriptor) close(40611) = -1 EBADF (Bad file descriptor) close(40612) = -1 EBADF (Bad file descriptor) close(40613) = -1 EBADF (Bad file descriptor) close(40614) = -1 EBADF (Bad file descriptor) close(40615) = -1 EBADF (Bad file descriptor) close(40616) = -1 EBADF (Bad file descriptor) close(40617) = -1 EBADF (Bad file descriptor) close(40618) = -1 EBADF (Bad file descriptor) close(40619) = -1 EBADF (Bad file descriptor) close(40620) = -1 EBADF (Bad file descriptor) close(40621) = -1 EBADF (Bad file descriptor) close(40622) = -1 EBADF (Bad file descriptor) close(40623) = -1 EBADF (Bad file descriptor) close(40624) = -1 EBADF (Bad file descriptor) close(40625) = -1 EBADF (Bad file descriptor) close(40626) = -1 EBADF (Bad file descriptor) close(40627) = -1 EBADF (Bad file descriptor) close(40628) = -1 EBADF (Bad file descriptor) close(40629) = -1 EBADF (Bad file descriptor) close(40630) = -1 EBADF (Bad file descriptor) close(40631) = -1 EBADF (Bad file descriptor) close(40632) = -1 EBADF (Bad file descriptor) close(40633) = -1 EBADF (Bad file descriptor) close(40634) = -1 EBADF (Bad file descriptor) close(40635) = -1 EBADF (Bad file descriptor) close(40636) = -1 EBADF (Bad file descriptor) close(40637) = -1 EBADF (Bad file descriptor) close(40638) = -1 EBADF (Bad file descriptor) close(40639) = -1 EBADF (Bad file descriptor) close(40640) = -1 EBADF (Bad file descriptor) close(40641) = -1 EBADF (Bad file descriptor) close(40642) = -1 EBADF (Bad file descriptor) close(40643) = -1 EBADF (Bad file descriptor) close(40644) = -1 EBADF (Bad file descriptor) close(40645) = -1 EBADF (Bad file descriptor) close(40646) = -1 EBADF (Bad file descriptor) close(40647) = -1 EBADF (Bad file descriptor) close(40648) = -1 EBADF (Bad file descriptor) close(40649) = -1 EBADF (Bad file descriptor) close(40650) = -1 EBADF (Bad file descriptor) close(40651) = -1 EBADF (Bad file descriptor) close(40652) = -1 EBADF (Bad file descriptor) close(40653) = -1 EBADF (Bad file descriptor) close(40654) = -1 EBADF (Bad file descriptor) close(40655) = -1 EBADF (Bad file descriptor) close(40656) = -1 EBADF (Bad file descriptor) close(40657) = -1 EBADF (Bad file descriptor) close(40658) = -1 EBADF (Bad file descriptor) close(40659) = -1 EBADF (Bad file descriptor) close(40660) = -1 EBADF (Bad file descriptor) close(40661) = -1 EBADF (Bad file descriptor) close(40662) = -1 EBADF (Bad file descriptor) close(40663) = -1 EBADF (Bad file descriptor) close(40664) = -1 EBADF (Bad file descriptor) close(40665) = -1 EBADF (Bad file descriptor) close(40666) = -1 EBADF (Bad file descriptor) close(40667) = -1 EBADF (Bad file descriptor) close(40668) = -1 EBADF (Bad file descriptor) close(40669) = -1 EBADF (Bad file descriptor) close(40670) = -1 EBADF (Bad file descriptor) close(40671) = -1 EBADF (Bad file descriptor) close(40672) = -1 EBADF (Bad file descriptor) close(40673) = -1 EBADF (Bad file descriptor) close(40674) = -1 EBADF (Bad file descriptor) close(40675) = -1 EBADF (Bad file descriptor) close(40676) = -1 EBADF (Bad file descriptor) close(40677) = -1 EBADF (Bad file descriptor) close(40678) = -1 EBADF (Bad file descriptor) close(40679) = -1 EBADF (Bad file descriptor) close(40680) = -1 EBADF (Bad file descriptor) close(40681) = -1 EBADF (Bad file descriptor) close(40682) = -1 EBADF (Bad file descriptor) close(40683) = -1 EBADF (Bad file descriptor) close(40684) = -1 EBADF (Bad file descriptor) close(40685) = -1 EBADF (Bad file descriptor) close(40686) = -1 EBADF (Bad file descriptor) close(40687) = -1 EBADF (Bad file descriptor) close(40688) = -1 EBADF (Bad file descriptor) close(40689) = -1 EBADF (Bad file descriptor) close(40690) = -1 EBADF (Bad file descriptor) close(40691) = -1 EBADF (Bad file descriptor) close(40692) = -1 EBADF (Bad file descriptor) close(40693) = -1 EBADF (Bad file descriptor) close(40694) = -1 EBADF (Bad file descriptor) close(40695) = -1 EBADF (Bad file descriptor) close(40696) = -1 EBADF (Bad file descriptor) close(40697) = -1 EBADF (Bad file descriptor) close(40698) = -1 EBADF (Bad file descriptor) close(40699) = -1 EBADF (Bad file descriptor) close(40700) = -1 EBADF (Bad file descriptor) close(40701) = -1 EBADF (Bad file descriptor) close(40702) = -1 EBADF (Bad file descriptor) close(40703) = -1 EBADF (Bad file descriptor) close(40704) = -1 EBADF (Bad file descriptor) close(40705) = -1 EBADF (Bad file descriptor) close(40706) = -1 EBADF (Bad file descriptor) close(40707) = -1 EBADF (Bad file descriptor) close(40708) = -1 EBADF (Bad file descriptor) close(40709) = -1 EBADF (Bad file descriptor) close(40710) = -1 EBADF (Bad file descriptor) close(40711) = -1 EBADF (Bad file descriptor) close(40712) = -1 EBADF (Bad file descriptor) close(40713) = -1 EBADF (Bad file descriptor) close(40714) = -1 EBADF (Bad file descriptor) close(40715) = -1 EBADF (Bad file descriptor) close(40716) = -1 EBADF (Bad file descriptor) close(40717) = -1 EBADF (Bad file descriptor) close(40718) = -1 EBADF (Bad file descriptor) close(40719) = -1 EBADF (Bad file descriptor) close(40720) = -1 EBADF (Bad file descriptor) close(40721) = -1 EBADF (Bad file descriptor) close(40722) = -1 EBADF (Bad file descriptor) close(40723) = -1 EBADF (Bad file descriptor) close(40724) = -1 EBADF (Bad file descriptor) close(40725) = -1 EBADF (Bad file descriptor) close(40726) = -1 EBADF (Bad file descriptor) close(40727) = -1 EBADF (Bad file descriptor) close(40728) = -1 EBADF (Bad file descriptor) close(40729) = -1 EBADF (Bad file descriptor) close(40730) = -1 EBADF (Bad file descriptor) close(40731) = -1 EBADF (Bad file descriptor) close(40732) = -1 EBADF (Bad file descriptor) close(40733) = -1 EBADF (Bad file descriptor) close(40734) = -1 EBADF (Bad file descriptor) close(40735) = -1 EBADF (Bad file descriptor) close(40736) = -1 EBADF (Bad file descriptor) close(40737) = -1 EBADF (Bad file descriptor) close(40738) = -1 EBADF (Bad file descriptor) close(40739) = -1 EBADF (Bad file descriptor) close(40740) = -1 EBADF (Bad file descriptor) close(40741) = -1 EBADF (Bad file descriptor) close(40742) = -1 EBADF (Bad file descriptor) close(40743) = -1 EBADF (Bad file descriptor) close(40744) = -1 EBADF (Bad file descriptor) close(40745) = -1 EBADF (Bad file descriptor) close(40746) = -1 EBADF (Bad file descriptor) close(40747) = -1 EBADF (Bad file descriptor) close(40748) = -1 EBADF (Bad file descriptor) close(40749) = -1 EBADF (Bad file descriptor) close(40750) = -1 EBADF (Bad file descriptor) close(40751) = -1 EBADF (Bad file descriptor) close(40752) = -1 EBADF (Bad file descriptor) close(40753) = -1 EBADF (Bad file descriptor) close(40754) = -1 EBADF (Bad file descriptor) close(40755) = -1 EBADF (Bad file descriptor) close(40756) = -1 EBADF (Bad file descriptor) close(40757) = -1 EBADF (Bad file descriptor) close(40758) = -1 EBADF (Bad file descriptor) close(40759) = -1 EBADF (Bad file descriptor) close(40760) = -1 EBADF (Bad file descriptor) close(40761) = -1 EBADF (Bad file descriptor) close(40762) = -1 EBADF (Bad file descriptor) close(40763) = -1 EBADF (Bad file descriptor) close(40764) = -1 EBADF (Bad file descriptor) close(40765) = -1 EBADF (Bad file descriptor) close(40766) = -1 EBADF (Bad file descriptor) close(40767) = -1 EBADF (Bad file descriptor) close(40768) = -1 EBADF (Bad file descriptor) close(40769) = -1 EBADF (Bad file descriptor) close(40770) = -1 EBADF (Bad file descriptor) close(40771) = -1 EBADF (Bad file descriptor) close(40772) = -1 EBADF (Bad file descriptor) close(40773) = -1 EBADF (Bad file descriptor) close(40774) = -1 EBADF (Bad file descriptor) close(40775) = -1 EBADF (Bad file descriptor) close(40776) = -1 EBADF (Bad file descriptor) close(40777) = -1 EBADF (Bad file descriptor) close(40778) = -1 EBADF (Bad file descriptor) close(40779) = -1 EBADF (Bad file descriptor) close(40780) = -1 EBADF (Bad file descriptor) close(40781) = -1 EBADF (Bad file descriptor) close(40782) = -1 EBADF (Bad file descriptor) close(40783) = -1 EBADF (Bad file descriptor) close(40784) = -1 EBADF (Bad file descriptor) close(40785) = -1 EBADF (Bad file descriptor) close(40786) = -1 EBADF (Bad file descriptor) close(40787) = -1 EBADF (Bad file descriptor) close(40788) = -1 EBADF (Bad file descriptor) close(40789) = -1 EBADF (Bad file descriptor) close(40790) = -1 EBADF (Bad file descriptor) close(40791) = -1 EBADF (Bad file descriptor) close(40792) = -1 EBADF (Bad file descriptor) close(40793) = -1 EBADF (Bad file descriptor) close(40794) = -1 EBADF (Bad file descriptor) close(40795) = -1 EBADF (Bad file descriptor) close(40796) = -1 EBADF (Bad file descriptor) close(40797) = -1 EBADF (Bad file descriptor) close(40798) = -1 EBADF (Bad file descriptor) close(40799) = -1 EBADF (Bad file descriptor) close(40800) = -1 EBADF (Bad file descriptor) close(40801) = -1 EBADF (Bad file descriptor) close(40802) = -1 EBADF (Bad file descriptor) close(40803) = -1 EBADF (Bad file descriptor) close(40804) = -1 EBADF (Bad file descriptor) close(40805) = -1 EBADF (Bad file descriptor) close(40806) = -1 EBADF (Bad file descriptor) close(40807) = -1 EBADF (Bad file descriptor) close(40808) = -1 EBADF (Bad file descriptor) close(40809) = -1 EBADF (Bad file descriptor) close(40810) = -1 EBADF (Bad file descriptor) close(40811) = -1 EBADF (Bad file descriptor) close(40812) = -1 EBADF (Bad file descriptor) close(40813) = -1 EBADF (Bad file descriptor) close(40814) = -1 EBADF (Bad file descriptor) close(40815) = -1 EBADF (Bad file descriptor) close(40816) = -1 EBADF (Bad file descriptor) close(40817) = -1 EBADF (Bad file descriptor) close(40818) = -1 EBADF (Bad file descriptor) close(40819) = -1 EBADF (Bad file descriptor) close(40820) = -1 EBADF (Bad file descriptor) close(40821) = -1 EBADF (Bad file descriptor) close(40822) = -1 EBADF (Bad file descriptor) close(40823) = -1 EBADF (Bad file descriptor) close(40824) = -1 EBADF (Bad file descriptor) close(40825) = -1 EBADF (Bad file descriptor) close(40826) = -1 EBADF (Bad file descriptor) close(40827) = -1 EBADF (Bad file descriptor) close(40828) = -1 EBADF (Bad file descriptor) close(40829) = -1 EBADF (Bad file descriptor) close(40830) = -1 EBADF (Bad file descriptor) close(40831) = -1 EBADF (Bad file descriptor) close(40832) = -1 EBADF (Bad file descriptor) close(40833) = -1 EBADF (Bad file descriptor) close(40834) = -1 EBADF (Bad file descriptor) close(40835) = -1 EBADF (Bad file descriptor) close(40836) = -1 EBADF (Bad file descriptor) close(40837) = -1 EBADF (Bad file descriptor) close(40838) = -1 EBADF (Bad file descriptor) close(40839) = -1 EBADF (Bad file descriptor) close(40840) = -1 EBADF (Bad file descriptor) close(40841) = -1 EBADF (Bad file descriptor) close(40842) = -1 EBADF (Bad file descriptor) close(40843) = -1 EBADF (Bad file descriptor) close(40844) = -1 EBADF (Bad file descriptor) close(40845) = -1 EBADF (Bad file descriptor) close(40846) = -1 EBADF (Bad file descriptor) close(40847) = -1 EBADF (Bad file descriptor) close(40848) = -1 EBADF (Bad file descriptor) close(40849) = -1 EBADF (Bad file descriptor) close(40850) = -1 EBADF (Bad file descriptor) close(40851) = -1 EBADF (Bad file descriptor) close(40852) = -1 EBADF (Bad file descriptor) close(40853) = -1 EBADF (Bad file descriptor) close(40854) = -1 EBADF (Bad file descriptor) close(40855) = -1 EBADF (Bad file descriptor) close(40856) = -1 EBADF (Bad file descriptor) close(40857) = -1 EBADF (Bad file descriptor) close(40858) = -1 EBADF (Bad file descriptor) close(40859) = -1 EBADF (Bad file descriptor) close(40860) = -1 EBADF (Bad file descriptor) close(40861) = -1 EBADF (Bad file descriptor) close(40862) = -1 EBADF (Bad file descriptor) close(40863) = -1 EBADF (Bad file descriptor) close(40864) = -1 EBADF (Bad file descriptor) close(40865) = -1 EBADF (Bad file descriptor) close(40866) = -1 EBADF (Bad file descriptor) close(40867) = -1 EBADF (Bad file descriptor) close(40868) = -1 EBADF (Bad file descriptor) close(40869) = -1 EBADF (Bad file descriptor) close(40870) = -1 EBADF (Bad file descriptor) close(40871) = -1 EBADF (Bad file descriptor) close(40872) = -1 EBADF (Bad file descriptor) close(40873) = -1 EBADF (Bad file descriptor) close(40874) = -1 EBADF (Bad file descriptor) close(40875) = -1 EBADF (Bad file descriptor) close(40876) = -1 EBADF (Bad file descriptor) close(40877) = -1 EBADF (Bad file descriptor) close(40878) = -1 EBADF (Bad file descriptor) close(40879) = -1 EBADF (Bad file descriptor) close(40880) = -1 EBADF (Bad file descriptor) close(40881) = -1 EBADF (Bad file descriptor) close(40882) = -1 EBADF (Bad file descriptor) close(40883) = -1 EBADF (Bad file descriptor) close(40884) = -1 EBADF (Bad file descriptor) close(40885) = -1 EBADF (Bad file descriptor) close(40886) = -1 EBADF (Bad file descriptor) close(40887) = -1 EBADF (Bad file descriptor) close(40888) = -1 EBADF (Bad file descriptor) close(40889) = -1 EBADF (Bad file descriptor) close(40890) = -1 EBADF (Bad file descriptor) close(40891) = -1 EBADF (Bad file descriptor) close(40892) = -1 EBADF (Bad file descriptor) close(40893) = -1 EBADF (Bad file descriptor) close(40894) = -1 EBADF (Bad file descriptor) close(40895) = -1 EBADF (Bad file descriptor) close(40896) = -1 EBADF (Bad file descriptor) close(40897) = -1 EBADF (Bad file descriptor) close(40898) = -1 EBADF (Bad file descriptor) close(40899) = -1 EBADF (Bad file descriptor) close(40900) = -1 EBADF (Bad file descriptor) close(40901) = -1 EBADF (Bad file descriptor) close(40902) = -1 EBADF (Bad file descriptor) close(40903) = -1 EBADF (Bad file descriptor) close(40904) = -1 EBADF (Bad file descriptor) close(40905) = -1 EBADF (Bad file descriptor) close(40906) = -1 EBADF (Bad file descriptor) close(40907) = -1 EBADF (Bad file descriptor) close(40908) = -1 EBADF (Bad file descriptor) close(40909) = -1 EBADF (Bad file descriptor) close(40910) = -1 EBADF (Bad file descriptor) close(40911) = -1 EBADF (Bad file descriptor) close(40912) = -1 EBADF (Bad file descriptor) close(40913) = -1 EBADF (Bad file descriptor) close(40914) = -1 EBADF (Bad file descriptor) close(40915) = -1 EBADF (Bad file descriptor) close(40916) = -1 EBADF (Bad file descriptor) close(40917) = -1 EBADF (Bad file descriptor) close(40918) = -1 EBADF (Bad file descriptor) close(40919) = -1 EBADF (Bad file descriptor) close(40920) = -1 EBADF (Bad file descriptor) close(40921) = -1 EBADF (Bad file descriptor) close(40922) = -1 EBADF (Bad file descriptor) close(40923) = -1 EBADF (Bad file descriptor) close(40924) = -1 EBADF (Bad file descriptor) close(40925) = -1 EBADF (Bad file descriptor) close(40926) = -1 EBADF (Bad file descriptor) close(40927) = -1 EBADF (Bad file descriptor) close(40928) = -1 EBADF (Bad file descriptor) close(40929) = -1 EBADF (Bad file descriptor) close(40930) = -1 EBADF (Bad file descriptor) close(40931) = -1 EBADF (Bad file descriptor) close(40932) = -1 EBADF (Bad file descriptor) close(40933) = -1 EBADF (Bad file descriptor) close(40934) = -1 EBADF (Bad file descriptor) close(40935) = -1 EBADF (Bad file descriptor) close(40936) = -1 EBADF (Bad file descriptor) close(40937) = -1 EBADF (Bad file descriptor) close(40938) = -1 EBADF (Bad file descriptor) close(40939) = -1 EBADF (Bad file descriptor) close(40940) = -1 EBADF (Bad file descriptor) close(40941) = -1 EBADF (Bad file descriptor) close(40942) = -1 EBADF (Bad file descriptor) close(40943) = -1 EBADF (Bad file descriptor) close(40944) = -1 EBADF (Bad file descriptor) close(40945) = -1 EBADF (Bad file descriptor) close(40946) = -1 EBADF (Bad file descriptor) close(40947) = -1 EBADF (Bad file descriptor) close(40948) = -1 EBADF (Bad file descriptor) close(40949) = -1 EBADF (Bad file descriptor) close(40950) = -1 EBADF (Bad file descriptor) close(40951) = -1 EBADF (Bad file descriptor) close(40952) = -1 EBADF (Bad file descriptor) close(40953) = -1 EBADF (Bad file descriptor) close(40954) = -1 EBADF (Bad file descriptor) close(40955) = -1 EBADF (Bad file descriptor) close(40956) = -1 EBADF (Bad file descriptor) close(40957) = -1 EBADF (Bad file descriptor) close(40958) = -1 EBADF (Bad file descriptor) close(40959) = -1 EBADF (Bad file descriptor) close(40960) = -1 EBADF (Bad file descriptor) close(40961) = -1 EBADF (Bad file descriptor) close(40962) = -1 EBADF (Bad file descriptor) close(40963) = -1 EBADF (Bad file descriptor) close(40964) = -1 EBADF (Bad file descriptor) close(40965) = -1 EBADF (Bad file descriptor) close(40966) = -1 EBADF (Bad file descriptor) close(40967) = -1 EBADF (Bad file descriptor) close(40968) = -1 EBADF (Bad file descriptor) close(40969) = -1 EBADF (Bad file descriptor) close(40970) = -1 EBADF (Bad file descriptor) close(40971) = -1 EBADF (Bad file descriptor) close(40972) = -1 EBADF (Bad file descriptor) close(40973) = -1 EBADF (Bad file descriptor) close(40974) = -1 EBADF (Bad file descriptor) close(40975) = -1 EBADF (Bad file descriptor) close(40976) = -1 EBADF (Bad file descriptor) close(40977) = -1 EBADF (Bad file descriptor) close(40978) = -1 EBADF (Bad file descriptor) close(40979) = -1 EBADF (Bad file descriptor) close(40980) = -1 EBADF (Bad file descriptor) close(40981) = -1 EBADF (Bad file descriptor) close(40982) = -1 EBADF (Bad file descriptor) close(40983) = -1 EBADF (Bad file descriptor) close(40984) = -1 EBADF (Bad file descriptor) close(40985) = -1 EBADF (Bad file descriptor) close(40986) = -1 EBADF (Bad file descriptor) close(40987) = -1 EBADF (Bad file descriptor) close(40988) = -1 EBADF (Bad file descriptor) close(40989) = -1 EBADF (Bad file descriptor) close(40990) = -1 EBADF (Bad file descriptor) close(40991) = -1 EBADF (Bad file descriptor) close(40992) = -1 EBADF (Bad file descriptor) close(40993) = -1 EBADF (Bad file descriptor) close(40994) = -1 EBADF (Bad file descriptor) close(40995) = -1 EBADF (Bad file descriptor) close(40996) = -1 EBADF (Bad file descriptor) close(40997) = -1 EBADF (Bad file descriptor) close(40998) = -1 EBADF (Bad file descriptor) close(40999) = -1 EBADF (Bad file descriptor) close(41000) = -1 EBADF (Bad file descriptor) close(41001) = -1 EBADF (Bad file descriptor) close(41002) = -1 EBADF (Bad file descriptor) close(41003) = -1 EBADF (Bad file descriptor) close(41004) = -1 EBADF (Bad file descriptor) close(41005) = -1 EBADF (Bad file descriptor) close(41006) = -1 EBADF (Bad file descriptor) close(41007) = -1 EBADF (Bad file descriptor) close(41008) = -1 EBADF (Bad file descriptor) close(41009) = -1 EBADF (Bad file descriptor) close(41010) = -1 EBADF (Bad file descriptor) close(41011) = -1 EBADF (Bad file descriptor) close(41012) = -1 EBADF (Bad file descriptor) close(41013) = -1 EBADF (Bad file descriptor) close(41014) = -1 EBADF (Bad file descriptor) close(41015) = -1 EBADF (Bad file descriptor) close(41016) = -1 EBADF (Bad file descriptor) close(41017) = -1 EBADF (Bad file descriptor) close(41018) = -1 EBADF (Bad file descriptor) close(41019) = -1 EBADF (Bad file descriptor) close(41020) = -1 EBADF (Bad file descriptor) close(41021) = -1 EBADF (Bad file descriptor) close(41022) = -1 EBADF (Bad file descriptor) close(41023) = -1 EBADF (Bad file descriptor) close(41024) = -1 EBADF (Bad file descriptor) close(41025) = -1 EBADF (Bad file descriptor) close(41026) = -1 EBADF (Bad file descriptor) close(41027) = -1 EBADF (Bad file descriptor) close(41028) = -1 EBADF (Bad file descriptor) close(41029) = -1 EBADF (Bad file descriptor) close(41030) = -1 EBADF (Bad file descriptor) close(41031) = -1 EBADF (Bad file descriptor) close(41032) = -1 EBADF (Bad file descriptor) close(41033) = -1 EBADF (Bad file descriptor) close(41034) = -1 EBADF (Bad file descriptor) close(41035) = -1 EBADF (Bad file descriptor) close(41036) = -1 EBADF (Bad file descriptor) close(41037) = -1 EBADF (Bad file descriptor) close(41038) = -1 EBADF (Bad file descriptor) close(41039) = -1 EBADF (Bad file descriptor) close(41040) = -1 EBADF (Bad file descriptor) close(41041) = -1 EBADF (Bad file descriptor) close(41042) = -1 EBADF (Bad file descriptor) close(41043) = -1 EBADF (Bad file descriptor) close(41044) = -1 EBADF (Bad file descriptor) close(41045) = -1 EBADF (Bad file descriptor) close(41046) = -1 EBADF (Bad file descriptor) close(41047) = -1 EBADF (Bad file descriptor) close(41048) = -1 EBADF (Bad file descriptor) close(41049) = -1 EBADF (Bad file descriptor) close(41050) = -1 EBADF (Bad file descriptor) close(41051) = -1 EBADF (Bad file descriptor) close(41052) = -1 EBADF (Bad file descriptor) close(41053) = -1 EBADF (Bad file descriptor) close(41054) = -1 EBADF (Bad file descriptor) close(41055) = -1 EBADF (Bad file descriptor) close(41056) = -1 EBADF (Bad file descriptor) close(41057) = -1 EBADF (Bad file descriptor) close(41058) = -1 EBADF (Bad file descriptor) close(41059) = -1 EBADF (Bad file descriptor) close(41060) = -1 EBADF (Bad file descriptor) close(41061) = -1 EBADF (Bad file descriptor) close(41062) = -1 EBADF (Bad file descriptor) close(41063) = -1 EBADF (Bad file descriptor) close(41064) = -1 EBADF (Bad file descriptor) close(41065) = -1 EBADF (Bad file descriptor) close(41066) = -1 EBADF (Bad file descriptor) close(41067) = -1 EBADF (Bad file descriptor) close(41068) = -1 EBADF (Bad file descriptor) close(41069) = -1 EBADF (Bad file descriptor) close(41070) = -1 EBADF (Bad file descriptor) close(41071) = -1 EBADF (Bad file descriptor) close(41072) = -1 EBADF (Bad file descriptor) close(41073) = -1 EBADF (Bad file descriptor) close(41074) = -1 EBADF (Bad file descriptor) close(41075) = -1 EBADF (Bad file descriptor) close(41076) = -1 EBADF (Bad file descriptor) close(41077) = -1 EBADF (Bad file descriptor) close(41078) = -1 EBADF (Bad file descriptor) close(41079) = -1 EBADF (Bad file descriptor) close(41080) = -1 EBADF (Bad file descriptor) close(41081) = -1 EBADF (Bad file descriptor) close(41082) = -1 EBADF (Bad file descriptor) close(41083) = -1 EBADF (Bad file descriptor) close(41084) = -1 EBADF (Bad file descriptor) close(41085) = -1 EBADF (Bad file descriptor) close(41086) = -1 EBADF (Bad file descriptor) close(41087) = -1 EBADF (Bad file descriptor) close(41088) = -1 EBADF (Bad file descriptor) close(41089) = -1 EBADF (Bad file descriptor) close(41090) = -1 EBADF (Bad file descriptor) close(41091) = -1 EBADF (Bad file descriptor) close(41092) = -1 EBADF (Bad file descriptor) close(41093) = -1 EBADF (Bad file descriptor) close(41094) = -1 EBADF (Bad file descriptor) close(41095) = -1 EBADF (Bad file descriptor) close(41096) = -1 EBADF (Bad file descriptor) close(41097) = -1 EBADF (Bad file descriptor) close(41098) = -1 EBADF (Bad file descriptor) close(41099) = -1 EBADF (Bad file descriptor) close(41100) = -1 EBADF (Bad file descriptor) close(41101) = -1 EBADF (Bad file descriptor) close(41102) = -1 EBADF (Bad file descriptor) close(41103) = -1 EBADF (Bad file descriptor) close(41104) = -1 EBADF (Bad file descriptor) close(41105) = -1 EBADF (Bad file descriptor) close(41106) = -1 EBADF (Bad file descriptor) close(41107) = -1 EBADF (Bad file descriptor) close(41108) = -1 EBADF (Bad file descriptor) close(41109) = -1 EBADF (Bad file descriptor) close(41110) = -1 EBADF (Bad file descriptor) close(41111) = -1 EBADF (Bad file descriptor) close(41112) = -1 EBADF (Bad file descriptor) close(41113) = -1 EBADF (Bad file descriptor) close(41114) = -1 EBADF (Bad file descriptor) close(41115) = -1 EBADF (Bad file descriptor) close(41116) = -1 EBADF (Bad file descriptor) close(41117) = -1 EBADF (Bad file descriptor) close(41118) = -1 EBADF (Bad file descriptor) close(41119) = -1 EBADF (Bad file descriptor) close(41120) = -1 EBADF (Bad file descriptor) close(41121) = -1 EBADF (Bad file descriptor) close(41122) = -1 EBADF (Bad file descriptor) close(41123) = -1 EBADF (Bad file descriptor) close(41124) = -1 EBADF (Bad file descriptor) close(41125) = -1 EBADF (Bad file descriptor) close(41126) = -1 EBADF (Bad file descriptor) close(41127) = -1 EBADF (Bad file descriptor) close(41128) = -1 EBADF (Bad file descriptor) close(41129) = -1 EBADF (Bad file descriptor) close(41130) = -1 EBADF (Bad file descriptor) close(41131) = -1 EBADF (Bad file descriptor) close(41132) = -1 EBADF (Bad file descriptor) close(41133) = -1 EBADF (Bad file descriptor) close(41134) = -1 EBADF (Bad file descriptor) close(41135) = -1 EBADF (Bad file descriptor) close(41136) = -1 EBADF (Bad file descriptor) close(41137) = -1 EBADF (Bad file descriptor) close(41138) = -1 EBADF (Bad file descriptor) close(41139) = -1 EBADF (Bad file descriptor) close(41140) = -1 EBADF (Bad file descriptor) close(41141) = -1 EBADF (Bad file descriptor) close(41142) = -1 EBADF (Bad file descriptor) close(41143) = -1 EBADF (Bad file descriptor) close(41144) = -1 EBADF (Bad file descriptor) close(41145) = -1 EBADF (Bad file descriptor) close(41146) = -1 EBADF (Bad file descriptor) close(41147) = -1 EBADF (Bad file descriptor) close(41148) = -1 EBADF (Bad file descriptor) close(41149) = -1 EBADF (Bad file descriptor) close(41150) = -1 EBADF (Bad file descriptor) close(41151) = -1 EBADF (Bad file descriptor) close(41152) = -1 EBADF (Bad file descriptor) close(41153) = -1 EBADF (Bad file descriptor) close(41154) = -1 EBADF (Bad file descriptor) close(41155) = -1 EBADF (Bad file descriptor) close(41156) = -1 EBADF (Bad file descriptor) close(41157) = -1 EBADF (Bad file descriptor) close(41158) = -1 EBADF (Bad file descriptor) close(41159) = -1 EBADF (Bad file descriptor) close(41160) = -1 EBADF (Bad file descriptor) close(41161) = -1 EBADF (Bad file descriptor) close(41162) = -1 EBADF (Bad file descriptor) close(41163) = -1 EBADF (Bad file descriptor) close(41164) = -1 EBADF (Bad file descriptor) close(41165) = -1 EBADF (Bad file descriptor) close(41166) = -1 EBADF (Bad file descriptor) close(41167) = -1 EBADF (Bad file descriptor) close(41168) = -1 EBADF (Bad file descriptor) close(41169) = -1 EBADF (Bad file descriptor) close(41170) = -1 EBADF (Bad file descriptor) close(41171) = -1 EBADF (Bad file descriptor) close(41172) = -1 EBADF (Bad file descriptor) close(41173) = -1 EBADF (Bad file descriptor) close(41174) = -1 EBADF (Bad file descriptor) close(41175) = -1 EBADF (Bad file descriptor) close(41176) = -1 EBADF (Bad file descriptor) close(41177) = -1 EBADF (Bad file descriptor) close(41178) = -1 EBADF (Bad file descriptor) close(41179) = -1 EBADF (Bad file descriptor) close(41180) = -1 EBADF (Bad file descriptor) close(41181) = -1 EBADF (Bad file descriptor) close(41182) = -1 EBADF (Bad file descriptor) close(41183) = -1 EBADF (Bad file descriptor) close(41184) = -1 EBADF (Bad file descriptor) close(41185) = -1 EBADF (Bad file descriptor) close(41186) = -1 EBADF (Bad file descriptor) close(41187) = -1 EBADF (Bad file descriptor) close(41188) = -1 EBADF (Bad file descriptor) close(41189) = -1 EBADF (Bad file descriptor) close(41190) = -1 EBADF (Bad file descriptor) close(41191) = -1 EBADF (Bad file descriptor) close(41192) = -1 EBADF (Bad file descriptor) close(41193) = -1 EBADF (Bad file descriptor) close(41194) = -1 EBADF (Bad file descriptor) close(41195) = -1 EBADF (Bad file descriptor) close(41196) = -1 EBADF (Bad file descriptor) close(41197) = -1 EBADF (Bad file descriptor) close(41198) = -1 EBADF (Bad file descriptor) close(41199) = -1 EBADF (Bad file descriptor) close(41200) = -1 EBADF (Bad file descriptor) close(41201) = -1 EBADF (Bad file descriptor) close(41202) = -1 EBADF (Bad file descriptor) close(41203) = -1 EBADF (Bad file descriptor) close(41204) = -1 EBADF (Bad file descriptor) close(41205) = -1 EBADF (Bad file descriptor) close(41206) = -1 EBADF (Bad file descriptor) close(41207) = -1 EBADF (Bad file descriptor) close(41208) = -1 EBADF (Bad file descriptor) close(41209) = -1 EBADF (Bad file descriptor) close(41210) = -1 EBADF (Bad file descriptor) close(41211) = -1 EBADF (Bad file descriptor) close(41212) = -1 EBADF (Bad file descriptor) close(41213) = -1 EBADF (Bad file descriptor) close(41214) = -1 EBADF (Bad file descriptor) close(41215) = -1 EBADF (Bad file descriptor) close(41216) = -1 EBADF (Bad file descriptor) close(41217) = -1 EBADF (Bad file descriptor) close(41218) = -1 EBADF (Bad file descriptor) close(41219) = -1 EBADF (Bad file descriptor) close(41220) = -1 EBADF (Bad file descriptor) close(41221) = -1 EBADF (Bad file descriptor) close(41222) = -1 EBADF (Bad file descriptor) close(41223) = -1 EBADF (Bad file descriptor) close(41224) = -1 EBADF (Bad file descriptor) close(41225) = -1 EBADF (Bad file descriptor) close(41226) = -1 EBADF (Bad file descriptor) close(41227) = -1 EBADF (Bad file descriptor) close(41228) = -1 EBADF (Bad file descriptor) close(41229) = -1 EBADF (Bad file descriptor) close(41230) = -1 EBADF (Bad file descriptor) close(41231) = -1 EBADF (Bad file descriptor) close(41232) = -1 EBADF (Bad file descriptor) close(41233) = -1 EBADF (Bad file descriptor) close(41234) = -1 EBADF (Bad file descriptor) close(41235) = -1 EBADF (Bad file descriptor) close(41236) = -1 EBADF (Bad file descriptor) close(41237) = -1 EBADF (Bad file descriptor) close(41238) = -1 EBADF (Bad file descriptor) close(41239) = -1 EBADF (Bad file descriptor) close(41240) = -1 EBADF (Bad file descriptor) close(41241) = -1 EBADF (Bad file descriptor) close(41242) = -1 EBADF (Bad file descriptor) close(41243) = -1 EBADF (Bad file descriptor) close(41244) = -1 EBADF (Bad file descriptor) close(41245) = -1 EBADF (Bad file descriptor) close(41246) = -1 EBADF (Bad file descriptor) close(41247) = -1 EBADF (Bad file descriptor) close(41248) = -1 EBADF (Bad file descriptor) close(41249) = -1 EBADF (Bad file descriptor) close(41250) = -1 EBADF (Bad file descriptor) close(41251) = -1 EBADF (Bad file descriptor) close(41252) = -1 EBADF (Bad file descriptor) close(41253) = -1 EBADF (Bad file descriptor) close(41254) = -1 EBADF (Bad file descriptor) close(41255) = -1 EBADF (Bad file descriptor) close(41256) = -1 EBADF (Bad file descriptor) close(41257) = -1 EBADF (Bad file descriptor) close(41258) = -1 EBADF (Bad file descriptor) close(41259) = -1 EBADF (Bad file descriptor) close(41260) = -1 EBADF (Bad file descriptor) close(41261) = -1 EBADF (Bad file descriptor) close(41262) = -1 EBADF (Bad file descriptor) close(41263) = -1 EBADF (Bad file descriptor) close(41264) = -1 EBADF (Bad file descriptor) close(41265) = -1 EBADF (Bad file descriptor) close(41266) = -1 EBADF (Bad file descriptor) close(41267) = -1 EBADF (Bad file descriptor) close(41268) = -1 EBADF (Bad file descriptor) close(41269) = -1 EBADF (Bad file descriptor) close(41270) = -1 EBADF (Bad file descriptor) close(41271) = -1 EBADF (Bad file descriptor) close(41272) = -1 EBADF (Bad file descriptor) close(41273) = -1 EBADF (Bad file descriptor) close(41274) = -1 EBADF (Bad file descriptor) close(41275) = -1 EBADF (Bad file descriptor) close(41276) = -1 EBADF (Bad file descriptor) close(41277) = -1 EBADF (Bad file descriptor) close(41278) = -1 EBADF (Bad file descriptor) close(41279) = -1 EBADF (Bad file descriptor) close(41280) = -1 EBADF (Bad file descriptor) close(41281) = -1 EBADF (Bad file descriptor) close(41282) = -1 EBADF (Bad file descriptor) close(41283) = -1 EBADF (Bad file descriptor) close(41284) = -1 EBADF (Bad file descriptor) close(41285) = -1 EBADF (Bad file descriptor) close(41286) = -1 EBADF (Bad file descriptor) close(41287) = -1 EBADF (Bad file descriptor) close(41288) = -1 EBADF (Bad file descriptor) close(41289) = -1 EBADF (Bad file descriptor) close(41290) = -1 EBADF (Bad file descriptor) close(41291) = -1 EBADF (Bad file descriptor) close(41292) = -1 EBADF (Bad file descriptor) close(41293) = -1 EBADF (Bad file descriptor) close(41294) = -1 EBADF (Bad file descriptor) close(41295) = -1 EBADF (Bad file descriptor) close(41296) = -1 EBADF (Bad file descriptor) close(41297) = -1 EBADF (Bad file descriptor) close(41298) = -1 EBADF (Bad file descriptor) close(41299) = -1 EBADF (Bad file descriptor) close(41300) = -1 EBADF (Bad file descriptor) close(41301) = -1 EBADF (Bad file descriptor) close(41302) = -1 EBADF (Bad file descriptor) close(41303) = -1 EBADF (Bad file descriptor) close(41304) = -1 EBADF (Bad file descriptor) close(41305) = -1 EBADF (Bad file descriptor) close(41306) = -1 EBADF (Bad file descriptor) close(41307) = -1 EBADF (Bad file descriptor) close(41308) = -1 EBADF (Bad file descriptor) close(41309) = -1 EBADF (Bad file descriptor) close(41310) = -1 EBADF (Bad file descriptor) close(41311) = -1 EBADF (Bad file descriptor) close(41312) = -1 EBADF (Bad file descriptor) close(41313) = -1 EBADF (Bad file descriptor) close(41314) = -1 EBADF (Bad file descriptor) close(41315) = -1 EBADF (Bad file descriptor) close(41316) = -1 EBADF (Bad file descriptor) close(41317) = -1 EBADF (Bad file descriptor) close(41318) = -1 EBADF (Bad file descriptor) close(41319) = -1 EBADF (Bad file descriptor) close(41320) = -1 EBADF (Bad file descriptor) close(41321) = -1 EBADF (Bad file descriptor) close(41322) = -1 EBADF (Bad file descriptor) close(41323) = -1 EBADF (Bad file descriptor) close(41324) = -1 EBADF (Bad file descriptor) close(41325) = -1 EBADF (Bad file descriptor) close(41326) = -1 EBADF (Bad file descriptor) close(41327) = -1 EBADF (Bad file descriptor) close(41328) = -1 EBADF (Bad file descriptor) close(41329) = -1 EBADF (Bad file descriptor) close(41330) = -1 EBADF (Bad file descriptor) close(41331) = -1 EBADF (Bad file descriptor) close(41332) = -1 EBADF (Bad file descriptor) close(41333) = -1 EBADF (Bad file descriptor) close(41334) = -1 EBADF (Bad file descriptor) close(41335) = -1 EBADF (Bad file descriptor) close(41336) = -1 EBADF (Bad file descriptor) close(41337) = -1 EBADF (Bad file descriptor) close(41338) = -1 EBADF (Bad file descriptor) close(41339) = -1 EBADF (Bad file descriptor) close(41340) = -1 EBADF (Bad file descriptor) close(41341) = -1 EBADF (Bad file descriptor) close(41342) = -1 EBADF (Bad file descriptor) close(41343) = -1 EBADF (Bad file descriptor) close(41344) = -1 EBADF (Bad file descriptor) close(41345) = -1 EBADF (Bad file descriptor) close(41346) = -1 EBADF (Bad file descriptor) close(41347) = -1 EBADF (Bad file descriptor) close(41348) = -1 EBADF (Bad file descriptor) close(41349) = -1 EBADF (Bad file descriptor) close(41350) = -1 EBADF (Bad file descriptor) close(41351) = -1 EBADF (Bad file descriptor) close(41352) = -1 EBADF (Bad file descriptor) close(41353) = -1 EBADF (Bad file descriptor) close(41354) = -1 EBADF (Bad file descriptor) close(41355) = -1 EBADF (Bad file descriptor) close(41356) = -1 EBADF (Bad file descriptor) close(41357) = -1 EBADF (Bad file descriptor) close(41358) = -1 EBADF (Bad file descriptor) close(41359) = -1 EBADF (Bad file descriptor) close(41360) = -1 EBADF (Bad file descriptor) close(41361) = -1 EBADF (Bad file descriptor) close(41362) = -1 EBADF (Bad file descriptor) close(41363) = -1 EBADF (Bad file descriptor) close(41364) = -1 EBADF (Bad file descriptor) close(41365) = -1 EBADF (Bad file descriptor) close(41366) = -1 EBADF (Bad file descriptor) close(41367) = -1 EBADF (Bad file descriptor) close(41368) = -1 EBADF (Bad file descriptor) close(41369) = -1 EBADF (Bad file descriptor) close(41370) = -1 EBADF (Bad file descriptor) close(41371) = -1 EBADF (Bad file descriptor) close(41372) = -1 EBADF (Bad file descriptor) close(41373) = -1 EBADF (Bad file descriptor) close(41374) = -1 EBADF (Bad file descriptor) close(41375) = -1 EBADF (Bad file descriptor) close(41376) = -1 EBADF (Bad file descriptor) close(41377) = -1 EBADF (Bad file descriptor) close(41378) = -1 EBADF (Bad file descriptor) close(41379) = -1 EBADF (Bad file descriptor) close(41380) = -1 EBADF (Bad file descriptor) close(41381) = -1 EBADF (Bad file descriptor) close(41382) = -1 EBADF (Bad file descriptor) close(41383) = -1 EBADF (Bad file descriptor) close(41384) = -1 EBADF (Bad file descriptor) close(41385) = -1 EBADF (Bad file descriptor) close(41386) = -1 EBADF (Bad file descriptor) close(41387) = -1 EBADF (Bad file descriptor) close(41388) = -1 EBADF (Bad file descriptor) close(41389) = -1 EBADF (Bad file descriptor) close(41390) = -1 EBADF (Bad file descriptor) close(41391) = -1 EBADF (Bad file descriptor) close(41392) = -1 EBADF (Bad file descriptor) close(41393) = -1 EBADF (Bad file descriptor) close(41394) = -1 EBADF (Bad file descriptor) close(41395) = -1 EBADF (Bad file descriptor) close(41396) = -1 EBADF (Bad file descriptor) close(41397) = -1 EBADF (Bad file descriptor) close(41398) = -1 EBADF (Bad file descriptor) close(41399) = -1 EBADF (Bad file descriptor) close(41400) = -1 EBADF (Bad file descriptor) close(41401) = -1 EBADF (Bad file descriptor) close(41402) = -1 EBADF (Bad file descriptor) close(41403) = -1 EBADF (Bad file descriptor) close(41404) = -1 EBADF (Bad file descriptor) close(41405) = -1 EBADF (Bad file descriptor) close(41406) = -1 EBADF (Bad file descriptor) close(41407) = -1 EBADF (Bad file descriptor) close(41408) = -1 EBADF (Bad file descriptor) close(41409) = -1 EBADF (Bad file descriptor) close(41410) = -1 EBADF (Bad file descriptor) close(41411) = -1 EBADF (Bad file descriptor) close(41412) = -1 EBADF (Bad file descriptor) close(41413) = -1 EBADF (Bad file descriptor) close(41414) = -1 EBADF (Bad file descriptor) close(41415) = -1 EBADF (Bad file descriptor) close(41416) = -1 EBADF (Bad file descriptor) close(41417) = -1 EBADF (Bad file descriptor) close(41418) = -1 EBADF (Bad file descriptor) close(41419) = -1 EBADF (Bad file descriptor) close(41420) = -1 EBADF (Bad file descriptor) close(41421) = -1 EBADF (Bad file descriptor) close(41422) = -1 EBADF (Bad file descriptor) close(41423) = -1 EBADF (Bad file descriptor) close(41424) = -1 EBADF (Bad file descriptor) close(41425) = -1 EBADF (Bad file descriptor) close(41426) = -1 EBADF (Bad file descriptor) close(41427) = -1 EBADF (Bad file descriptor) close(41428) = -1 EBADF (Bad file descriptor) close(41429) = -1 EBADF (Bad file descriptor) close(41430) = -1 EBADF (Bad file descriptor) close(41431) = -1 EBADF (Bad file descriptor) close(41432) = -1 EBADF (Bad file descriptor) close(41433) = -1 EBADF (Bad file descriptor) close(41434) = -1 EBADF (Bad file descriptor) close(41435) = -1 EBADF (Bad file descriptor) close(41436) = -1 EBADF (Bad file descriptor) close(41437) = -1 EBADF (Bad file descriptor) close(41438) = -1 EBADF (Bad file descriptor) close(41439) = -1 EBADF (Bad file descriptor) close(41440) = -1 EBADF (Bad file descriptor) close(41441) = -1 EBADF (Bad file descriptor) close(41442) = -1 EBADF (Bad file descriptor) close(41443) = -1 EBADF (Bad file descriptor) close(41444) = -1 EBADF (Bad file descriptor) close(41445) = -1 EBADF (Bad file descriptor) close(41446) = -1 EBADF (Bad file descriptor) close(41447) = -1 EBADF (Bad file descriptor) close(41448) = -1 EBADF (Bad file descriptor) close(41449) = -1 EBADF (Bad file descriptor) close(41450) = -1 EBADF (Bad file descriptor) close(41451) = -1 EBADF (Bad file descriptor) close(41452) = -1 EBADF (Bad file descriptor) close(41453) = -1 EBADF (Bad file descriptor) close(41454) = -1 EBADF (Bad file descriptor) close(41455) = -1 EBADF (Bad file descriptor) close(41456) = -1 EBADF (Bad file descriptor) close(41457) = -1 EBADF (Bad file descriptor) close(41458) = -1 EBADF (Bad file descriptor) close(41459) = -1 EBADF (Bad file descriptor) close(41460) = -1 EBADF (Bad file descriptor) close(41461) = -1 EBADF (Bad file descriptor) close(41462) = -1 EBADF (Bad file descriptor) close(41463) = -1 EBADF (Bad file descriptor) close(41464) = -1 EBADF (Bad file descriptor) close(41465) = -1 EBADF (Bad file descriptor) close(41466) = -1 EBADF (Bad file descriptor) close(41467) = -1 EBADF (Bad file descriptor) close(41468) = -1 EBADF (Bad file descriptor) close(41469) = -1 EBADF (Bad file descriptor) close(41470) = -1 EBADF (Bad file descriptor) close(41471) = -1 EBADF (Bad file descriptor) close(41472) = -1 EBADF (Bad file descriptor) close(41473) = -1 EBADF (Bad file descriptor) close(41474) = -1 EBADF (Bad file descriptor) close(41475) = -1 EBADF (Bad file descriptor) close(41476) = -1 EBADF (Bad file descriptor) close(41477) = -1 EBADF (Bad file descriptor) close(41478) = -1 EBADF (Bad file descriptor) close(41479) = -1 EBADF (Bad file descriptor) close(41480) = -1 EBADF (Bad file descriptor) close(41481) = -1 EBADF (Bad file descriptor) close(41482) = -1 EBADF (Bad file descriptor) close(41483) = -1 EBADF (Bad file descriptor) close(41484) = -1 EBADF (Bad file descriptor) close(41485) = -1 EBADF (Bad file descriptor) close(41486) = -1 EBADF (Bad file descriptor) close(41487) = -1 EBADF (Bad file descriptor) close(41488) = -1 EBADF (Bad file descriptor) close(41489) = -1 EBADF (Bad file descriptor) close(41490) = -1 EBADF (Bad file descriptor) close(41491) = -1 EBADF (Bad file descriptor) close(41492) = -1 EBADF (Bad file descriptor) close(41493) = -1 EBADF (Bad file descriptor) close(41494) = -1 EBADF (Bad file descriptor) close(41495) = -1 EBADF (Bad file descriptor) close(41496) = -1 EBADF (Bad file descriptor) close(41497) = -1 EBADF (Bad file descriptor) close(41498) = -1 EBADF (Bad file descriptor) close(41499) = -1 EBADF (Bad file descriptor) close(41500) = -1 EBADF (Bad file descriptor) close(41501) = -1 EBADF (Bad file descriptor) close(41502) = -1 EBADF (Bad file descriptor) close(41503) = -1 EBADF (Bad file descriptor) close(41504) = -1 EBADF (Bad file descriptor) close(41505) = -1 EBADF (Bad file descriptor) close(41506) = -1 EBADF (Bad file descriptor) close(41507) = -1 EBADF (Bad file descriptor) close(41508) = -1 EBADF (Bad file descriptor) close(41509) = -1 EBADF (Bad file descriptor) close(41510) = -1 EBADF (Bad file descriptor) close(41511) = -1 EBADF (Bad file descriptor) close(41512) = -1 EBADF (Bad file descriptor) close(41513) = -1 EBADF (Bad file descriptor) close(41514) = -1 EBADF (Bad file descriptor) close(41515) = -1 EBADF (Bad file descriptor) close(41516) = -1 EBADF (Bad file descriptor) close(41517) = -1 EBADF (Bad file descriptor) close(41518) = -1 EBADF (Bad file descriptor) close(41519) = -1 EBADF (Bad file descriptor) close(41520) = -1 EBADF (Bad file descriptor) close(41521) = -1 EBADF (Bad file descriptor) close(41522) = -1 EBADF (Bad file descriptor) close(41523) = -1 EBADF (Bad file descriptor) close(41524) = -1 EBADF (Bad file descriptor) close(41525) = -1 EBADF (Bad file descriptor) close(41526) = -1 EBADF (Bad file descriptor) close(41527) = -1 EBADF (Bad file descriptor) close(41528) = -1 EBADF (Bad file descriptor) close(41529) = -1 EBADF (Bad file descriptor) close(41530) = -1 EBADF (Bad file descriptor) close(41531) = -1 EBADF (Bad file descriptor) close(41532) = -1 EBADF (Bad file descriptor) close(41533) = -1 EBADF (Bad file descriptor) close(41534) = -1 EBADF (Bad file descriptor) close(41535) = -1 EBADF (Bad file descriptor) close(41536) = -1 EBADF (Bad file descriptor) close(41537) = -1 EBADF (Bad file descriptor) close(41538) = -1 EBADF (Bad file descriptor) close(41539) = -1 EBADF (Bad file descriptor) close(41540) = -1 EBADF (Bad file descriptor) close(41541) = -1 EBADF (Bad file descriptor) close(41542) = -1 EBADF (Bad file descriptor) close(41543) = -1 EBADF (Bad file descriptor) close(41544) = -1 EBADF (Bad file descriptor) close(41545) = -1 EBADF (Bad file descriptor) close(41546) = -1 EBADF (Bad file descriptor) close(41547) = -1 EBADF (Bad file descriptor) close(41548) = -1 EBADF (Bad file descriptor) close(41549) = -1 EBADF (Bad file descriptor) close(41550) = -1 EBADF (Bad file descriptor) close(41551) = -1 EBADF (Bad file descriptor) close(41552) = -1 EBADF (Bad file descriptor) close(41553) = -1 EBADF (Bad file descriptor) close(41554) = -1 EBADF (Bad file descriptor) close(41555) = -1 EBADF (Bad file descriptor) close(41556) = -1 EBADF (Bad file descriptor) close(41557) = -1 EBADF (Bad file descriptor) close(41558) = -1 EBADF (Bad file descriptor) close(41559) = -1 EBADF (Bad file descriptor) close(41560) = -1 EBADF (Bad file descriptor) close(41561) = -1 EBADF (Bad file descriptor) close(41562) = -1 EBADF (Bad file descriptor) close(41563) = -1 EBADF (Bad file descriptor) close(41564) = -1 EBADF (Bad file descriptor) close(41565) = -1 EBADF (Bad file descriptor) close(41566) = -1 EBADF (Bad file descriptor) close(41567) = -1 EBADF (Bad file descriptor) close(41568) = -1 EBADF (Bad file descriptor) close(41569) = -1 EBADF (Bad file descriptor) close(41570) = -1 EBADF (Bad file descriptor) close(41571) = -1 EBADF (Bad file descriptor) close(41572) = -1 EBADF (Bad file descriptor) close(41573) = -1 EBADF (Bad file descriptor) close(41574) = -1 EBADF (Bad file descriptor) close(41575) = -1 EBADF (Bad file descriptor) close(41576) = -1 EBADF (Bad file descriptor) close(41577) = -1 EBADF (Bad file descriptor) close(41578) = -1 EBADF (Bad file descriptor) close(41579) = -1 EBADF (Bad file descriptor) close(41580) = -1 EBADF (Bad file descriptor) close(41581) = -1 EBADF (Bad file descriptor) close(41582) = -1 EBADF (Bad file descriptor) close(41583) = -1 EBADF (Bad file descriptor) close(41584) = -1 EBADF (Bad file descriptor) close(41585) = -1 EBADF (Bad file descriptor) close(41586) = -1 EBADF (Bad file descriptor) close(41587) = -1 EBADF (Bad file descriptor) close(41588) = -1 EBADF (Bad file descriptor) close(41589) = -1 EBADF (Bad file descriptor) close(41590) = -1 EBADF (Bad file descriptor) close(41591) = -1 EBADF (Bad file descriptor) close(41592) = -1 EBADF (Bad file descriptor) close(41593) = -1 EBADF (Bad file descriptor) close(41594) = -1 EBADF (Bad file descriptor) close(41595) = -1 EBADF (Bad file descriptor) close(41596) = -1 EBADF (Bad file descriptor) close(41597) = -1 EBADF (Bad file descriptor) close(41598) = -1 EBADF (Bad file descriptor) close(41599) = -1 EBADF (Bad file descriptor) close(41600) = -1 EBADF (Bad file descriptor) close(41601) = -1 EBADF (Bad file descriptor) close(41602) = -1 EBADF (Bad file descriptor) close(41603) = -1 EBADF (Bad file descriptor) close(41604) = -1 EBADF (Bad file descriptor) close(41605) = -1 EBADF (Bad file descriptor) close(41606) = -1 EBADF (Bad file descriptor) close(41607) = -1 EBADF (Bad file descriptor) close(41608) = -1 EBADF (Bad file descriptor) close(41609) = -1 EBADF (Bad file descriptor) close(41610) = -1 EBADF (Bad file descriptor) close(41611) = -1 EBADF (Bad file descriptor) close(41612) = -1 EBADF (Bad file descriptor) close(41613) = -1 EBADF (Bad file descriptor) close(41614) = -1 EBADF (Bad file descriptor) close(41615) = -1 EBADF (Bad file descriptor) close(41616) = -1 EBADF (Bad file descriptor) close(41617) = -1 EBADF (Bad file descriptor) close(41618) = -1 EBADF (Bad file descriptor) close(41619) = -1 EBADF (Bad file descriptor) close(41620) = -1 EBADF (Bad file descriptor) close(41621) = -1 EBADF (Bad file descriptor) close(41622) = -1 EBADF (Bad file descriptor) close(41623) = -1 EBADF (Bad file descriptor) close(41624) = -1 EBADF (Bad file descriptor) close(41625) = -1 EBADF (Bad file descriptor) close(41626) = -1 EBADF (Bad file descriptor) close(41627) = -1 EBADF (Bad file descriptor) close(41628) = -1 EBADF (Bad file descriptor) close(41629) = -1 EBADF (Bad file descriptor) close(41630) = -1 EBADF (Bad file descriptor) close(41631) = -1 EBADF (Bad file descriptor) close(41632) = -1 EBADF (Bad file descriptor) close(41633) = -1 EBADF (Bad file descriptor) close(41634) = -1 EBADF (Bad file descriptor) close(41635) = -1 EBADF (Bad file descriptor) close(41636) = -1 EBADF (Bad file descriptor) close(41637) = -1 EBADF (Bad file descriptor) close(41638) = -1 EBADF (Bad file descriptor) close(41639) = -1 EBADF (Bad file descriptor) close(41640) = -1 EBADF (Bad file descriptor) close(41641) = -1 EBADF (Bad file descriptor) close(41642) = -1 EBADF (Bad file descriptor) close(41643) = -1 EBADF (Bad file descriptor) close(41644) = -1 EBADF (Bad file descriptor) close(41645) = -1 EBADF (Bad file descriptor) close(41646) = -1 EBADF (Bad file descriptor) close(41647) = -1 EBADF (Bad file descriptor) close(41648) = -1 EBADF (Bad file descriptor) close(41649) = -1 EBADF (Bad file descriptor) close(41650) = -1 EBADF (Bad file descriptor) close(41651) = -1 EBADF (Bad file descriptor) close(41652) = -1 EBADF (Bad file descriptor) close(41653) = -1 EBADF (Bad file descriptor) close(41654) = -1 EBADF (Bad file descriptor) close(41655) = -1 EBADF (Bad file descriptor) close(41656) = -1 EBADF (Bad file descriptor) close(41657) = -1 EBADF (Bad file descriptor) close(41658) = -1 EBADF (Bad file descriptor) close(41659) = -1 EBADF (Bad file descriptor) close(41660) = -1 EBADF (Bad file descriptor) close(41661) = -1 EBADF (Bad file descriptor) close(41662) = -1 EBADF (Bad file descriptor) close(41663) = -1 EBADF (Bad file descriptor) close(41664) = -1 EBADF (Bad file descriptor) close(41665) = -1 EBADF (Bad file descriptor) close(41666) = -1 EBADF (Bad file descriptor) close(41667) = -1 EBADF (Bad file descriptor) close(41668) = -1 EBADF (Bad file descriptor) close(41669) = -1 EBADF (Bad file descriptor) close(41670) = -1 EBADF (Bad file descriptor) close(41671) = -1 EBADF (Bad file descriptor) close(41672) = -1 EBADF (Bad file descriptor) close(41673) = -1 EBADF (Bad file descriptor) close(41674) = -1 EBADF (Bad file descriptor) close(41675) = -1 EBADF (Bad file descriptor) close(41676) = -1 EBADF (Bad file descriptor) close(41677) = -1 EBADF (Bad file descriptor) close(41678) = -1 EBADF (Bad file descriptor) close(41679) = -1 EBADF (Bad file descriptor) close(41680) = -1 EBADF (Bad file descriptor) close(41681) = -1 EBADF (Bad file descriptor) close(41682) = -1 EBADF (Bad file descriptor) close(41683) = -1 EBADF (Bad file descriptor) close(41684) = -1 EBADF (Bad file descriptor) close(41685) = -1 EBADF (Bad file descriptor) close(41686) = -1 EBADF (Bad file descriptor) close(41687) = -1 EBADF (Bad file descriptor) close(41688) = -1 EBADF (Bad file descriptor) close(41689) = -1 EBADF (Bad file descriptor) close(41690) = -1 EBADF (Bad file descriptor) close(41691) = -1 EBADF (Bad file descriptor) close(41692) = -1 EBADF (Bad file descriptor) close(41693) = -1 EBADF (Bad file descriptor) close(41694) = -1 EBADF (Bad file descriptor) close(41695) = -1 EBADF (Bad file descriptor) close(41696) = -1 EBADF (Bad file descriptor) close(41697) = -1 EBADF (Bad file descriptor) close(41698) = -1 EBADF (Bad file descriptor) close(41699) = -1 EBADF (Bad file descriptor) close(41700) = -1 EBADF (Bad file descriptor) close(41701) = -1 EBADF (Bad file descriptor) close(41702) = -1 EBADF (Bad file descriptor) close(41703) = -1 EBADF (Bad file descriptor) close(41704) = -1 EBADF (Bad file descriptor) close(41705) = -1 EBADF (Bad file descriptor) close(41706) = -1 EBADF (Bad file descriptor) close(41707) = -1 EBADF (Bad file descriptor) close(41708) = -1 EBADF (Bad file descriptor) close(41709) = -1 EBADF (Bad file descriptor) close(41710) = -1 EBADF (Bad file descriptor) close(41711) = -1 EBADF (Bad file descriptor) close(41712) = -1 EBADF (Bad file descriptor) close(41713) = -1 EBADF (Bad file descriptor) close(41714) = -1 EBADF (Bad file descriptor) close(41715) = -1 EBADF (Bad file descriptor) close(41716) = -1 EBADF (Bad file descriptor) close(41717) = -1 EBADF (Bad file descriptor) close(41718) = -1 EBADF (Bad file descriptor) close(41719) = -1 EBADF (Bad file descriptor) close(41720) = -1 EBADF (Bad file descriptor) close(41721) = -1 EBADF (Bad file descriptor) close(41722) = -1 EBADF (Bad file descriptor) close(41723) = -1 EBADF (Bad file descriptor) close(41724) = -1 EBADF (Bad file descriptor) close(41725) = -1 EBADF (Bad file descriptor) close(41726) = -1 EBADF (Bad file descriptor) close(41727) = -1 EBADF (Bad file descriptor) close(41728) = -1 EBADF (Bad file descriptor) close(41729) = -1 EBADF (Bad file descriptor) close(41730) = -1 EBADF (Bad file descriptor) close(41731) = -1 EBADF (Bad file descriptor) close(41732) = -1 EBADF (Bad file descriptor) close(41733) = -1 EBADF (Bad file descriptor) close(41734) = -1 EBADF (Bad file descriptor) close(41735) = -1 EBADF (Bad file descriptor) close(41736) = -1 EBADF (Bad file descriptor) close(41737) = -1 EBADF (Bad file descriptor) close(41738) = -1 EBADF (Bad file descriptor) close(41739) = -1 EBADF (Bad file descriptor) close(41740) = -1 EBADF (Bad file descriptor) close(41741) = -1 EBADF (Bad file descriptor) close(41742) = -1 EBADF (Bad file descriptor) close(41743) = -1 EBADF (Bad file descriptor) close(41744) = -1 EBADF (Bad file descriptor) close(41745) = -1 EBADF (Bad file descriptor) close(41746) = -1 EBADF (Bad file descriptor) close(41747) = -1 EBADF (Bad file descriptor) close(41748) = -1 EBADF (Bad file descriptor) close(41749) = -1 EBADF (Bad file descriptor) close(41750) = -1 EBADF (Bad file descriptor) close(41751) = -1 EBADF (Bad file descriptor) close(41752) = -1 EBADF (Bad file descriptor) close(41753) = -1 EBADF (Bad file descriptor) close(41754) = -1 EBADF (Bad file descriptor) close(41755) = -1 EBADF (Bad file descriptor) close(41756) = -1 EBADF (Bad file descriptor) close(41757) = -1 EBADF (Bad file descriptor) close(41758) = -1 EBADF (Bad file descriptor) close(41759) = -1 EBADF (Bad file descriptor) close(41760) = -1 EBADF (Bad file descriptor) close(41761) = -1 EBADF (Bad file descriptor) close(41762) = -1 EBADF (Bad file descriptor) close(41763) = -1 EBADF (Bad file descriptor) close(41764) = -1 EBADF (Bad file descriptor) close(41765) = -1 EBADF (Bad file descriptor) close(41766) = -1 EBADF (Bad file descriptor) close(41767) = -1 EBADF (Bad file descriptor) close(41768) = -1 EBADF (Bad file descriptor) close(41769) = -1 EBADF (Bad file descriptor) close(41770) = -1 EBADF (Bad file descriptor) close(41771) = -1 EBADF (Bad file descriptor) close(41772) = -1 EBADF (Bad file descriptor) close(41773) = -1 EBADF (Bad file descriptor) close(41774) = -1 EBADF (Bad file descriptor) close(41775) = -1 EBADF (Bad file descriptor) close(41776) = -1 EBADF (Bad file descriptor) close(41777) = -1 EBADF (Bad file descriptor) close(41778) = -1 EBADF (Bad file descriptor) close(41779) = -1 EBADF (Bad file descriptor) close(41780) = -1 EBADF (Bad file descriptor) close(41781) = -1 EBADF (Bad file descriptor) close(41782) = -1 EBADF (Bad file descriptor) close(41783) = -1 EBADF (Bad file descriptor) close(41784) = -1 EBADF (Bad file descriptor) close(41785) = -1 EBADF (Bad file descriptor) close(41786) = -1 EBADF (Bad file descriptor) close(41787) = -1 EBADF (Bad file descriptor) close(41788) = -1 EBADF (Bad file descriptor) close(41789) = -1 EBADF (Bad file descriptor) close(41790) = -1 EBADF (Bad file descriptor) close(41791) = -1 EBADF (Bad file descriptor) close(41792) = -1 EBADF (Bad file descriptor) close(41793) = -1 EBADF (Bad file descriptor) close(41794) = -1 EBADF (Bad file descriptor) close(41795) = -1 EBADF (Bad file descriptor) close(41796) = -1 EBADF (Bad file descriptor) close(41797) = -1 EBADF (Bad file descriptor) close(41798) = -1 EBADF (Bad file descriptor) close(41799) = -1 EBADF (Bad file descriptor) close(41800) = -1 EBADF (Bad file descriptor) close(41801) = -1 EBADF (Bad file descriptor) close(41802) = -1 EBADF (Bad file descriptor) close(41803) = -1 EBADF (Bad file descriptor) close(41804) = -1 EBADF (Bad file descriptor) close(41805) = -1 EBADF (Bad file descriptor) close(41806) = -1 EBADF (Bad file descriptor) close(41807) = -1 EBADF (Bad file descriptor) close(41808) = -1 EBADF (Bad file descriptor) close(41809) = -1 EBADF (Bad file descriptor) close(41810) = -1 EBADF (Bad file descriptor) close(41811) = -1 EBADF (Bad file descriptor) close(41812) = -1 EBADF (Bad file descriptor) close(41813) = -1 EBADF (Bad file descriptor) close(41814) = -1 EBADF (Bad file descriptor) close(41815) = -1 EBADF (Bad file descriptor) close(41816) = -1 EBADF (Bad file descriptor) close(41817) = -1 EBADF (Bad file descriptor) close(41818) = -1 EBADF (Bad file descriptor) close(41819) = -1 EBADF (Bad file descriptor) close(41820) = -1 EBADF (Bad file descriptor) close(41821) = -1 EBADF (Bad file descriptor) close(41822) = -1 EBADF (Bad file descriptor) close(41823) = -1 EBADF (Bad file descriptor) close(41824) = -1 EBADF (Bad file descriptor) close(41825) = -1 EBADF (Bad file descriptor) close(41826) = -1 EBADF (Bad file descriptor) close(41827) = -1 EBADF (Bad file descriptor) close(41828) = -1 EBADF (Bad file descriptor) close(41829) = -1 EBADF (Bad file descriptor) close(41830) = -1 EBADF (Bad file descriptor) close(41831) = -1 EBADF (Bad file descriptor) close(41832) = -1 EBADF (Bad file descriptor) close(41833) = -1 EBADF (Bad file descriptor) close(41834) = -1 EBADF (Bad file descriptor) close(41835) = -1 EBADF (Bad file descriptor) close(41836) = -1 EBADF (Bad file descriptor) close(41837) = -1 EBADF (Bad file descriptor) close(41838) = -1 EBADF (Bad file descriptor) close(41839) = -1 EBADF (Bad file descriptor) close(41840) = -1 EBADF (Bad file descriptor) close(41841) = -1 EBADF (Bad file descriptor) close(41842) = -1 EBADF (Bad file descriptor) close(41843) = -1 EBADF (Bad file descriptor) close(41844) = -1 EBADF (Bad file descriptor) close(41845) = -1 EBADF (Bad file descriptor) close(41846) = -1 EBADF (Bad file descriptor) close(41847) = -1 EBADF (Bad file descriptor) close(41848) = -1 EBADF (Bad file descriptor) close(41849) = -1 EBADF (Bad file descriptor) close(41850) = -1 EBADF (Bad file descriptor) close(41851) = -1 EBADF (Bad file descriptor) close(41852) = -1 EBADF (Bad file descriptor) close(41853) = -1 EBADF (Bad file descriptor) close(41854) = -1 EBADF (Bad file descriptor) close(41855) = -1 EBADF (Bad file descriptor) close(41856) = -1 EBADF (Bad file descriptor) close(41857) = -1 EBADF (Bad file descriptor) close(41858) = -1 EBADF (Bad file descriptor) close(41859) = -1 EBADF (Bad file descriptor) close(41860) = -1 EBADF (Bad file descriptor) close(41861) = -1 EBADF (Bad file descriptor) close(41862) = -1 EBADF (Bad file descriptor) close(41863) = -1 EBADF (Bad file descriptor) close(41864) = -1 EBADF (Bad file descriptor) close(41865) = -1 EBADF (Bad file descriptor) close(41866) = -1 EBADF (Bad file descriptor) close(41867) = -1 EBADF (Bad file descriptor) close(41868) = -1 EBADF (Bad file descriptor) close(41869) = -1 EBADF (Bad file descriptor) close(41870) = -1 EBADF (Bad file descriptor) close(41871) = -1 EBADF (Bad file descriptor) close(41872) = -1 EBADF (Bad file descriptor) close(41873) = -1 EBADF (Bad file descriptor) close(41874) = -1 EBADF (Bad file descriptor) close(41875) = -1 EBADF (Bad file descriptor) close(41876) = -1 EBADF (Bad file descriptor) close(41877) = -1 EBADF (Bad file descriptor) close(41878) = -1 EBADF (Bad file descriptor) close(41879) = -1 EBADF (Bad file descriptor) close(41880) = -1 EBADF (Bad file descriptor) close(41881) = -1 EBADF (Bad file descriptor) close(41882) = -1 EBADF (Bad file descriptor) close(41883) = -1 EBADF (Bad file descriptor) close(41884) = -1 EBADF (Bad file descriptor) close(41885) = -1 EBADF (Bad file descriptor) close(41886) = -1 EBADF (Bad file descriptor) close(41887) = -1 EBADF (Bad file descriptor) close(41888) = -1 EBADF (Bad file descriptor) close(41889) = -1 EBADF (Bad file descriptor) close(41890) = -1 EBADF (Bad file descriptor) close(41891) = -1 EBADF (Bad file descriptor) close(41892) = -1 EBADF (Bad file descriptor) close(41893) = -1 EBADF (Bad file descriptor) close(41894) = -1 EBADF (Bad file descriptor) close(41895) = -1 EBADF (Bad file descriptor) close(41896) = -1 EBADF (Bad file descriptor) close(41897) = -1 EBADF (Bad file descriptor) close(41898) = -1 EBADF (Bad file descriptor) close(41899) = -1 EBADF (Bad file descriptor) close(41900) = -1 EBADF (Bad file descriptor) close(41901) = -1 EBADF (Bad file descriptor) close(41902) = -1 EBADF (Bad file descriptor) close(41903) = -1 EBADF (Bad file descriptor) close(41904) = -1 EBADF (Bad file descriptor) close(41905) = -1 EBADF (Bad file descriptor) close(41906) = -1 EBADF (Bad file descriptor) close(41907) = -1 EBADF (Bad file descriptor) close(41908) = -1 EBADF (Bad file descriptor) close(41909) = -1 EBADF (Bad file descriptor) close(41910) = -1 EBADF (Bad file descriptor) close(41911) = -1 EBADF (Bad file descriptor) close(41912) = -1 EBADF (Bad file descriptor) close(41913) = -1 EBADF (Bad file descriptor) close(41914) = -1 EBADF (Bad file descriptor) close(41915) = -1 EBADF (Bad file descriptor) close(41916) = -1 EBADF (Bad file descriptor) close(41917) = -1 EBADF (Bad file descriptor) close(41918) = -1 EBADF (Bad file descriptor) close(41919) = -1 EBADF (Bad file descriptor) close(41920) = -1 EBADF (Bad file descriptor) close(41921) = -1 EBADF (Bad file descriptor) close(41922) = -1 EBADF (Bad file descriptor) close(41923) = -1 EBADF (Bad file descriptor) close(41924) = -1 EBADF (Bad file descriptor) close(41925) = -1 EBADF (Bad file descriptor) close(41926) = -1 EBADF (Bad file descriptor) close(41927) = -1 EBADF (Bad file descriptor) close(41928) = -1 EBADF (Bad file descriptor) close(41929) = -1 EBADF (Bad file descriptor) close(41930) = -1 EBADF (Bad file descriptor) close(41931) = -1 EBADF (Bad file descriptor) close(41932) = -1 EBADF (Bad file descriptor) close(41933) = -1 EBADF (Bad file descriptor) close(41934) = -1 EBADF (Bad file descriptor) close(41935) = -1 EBADF (Bad file descriptor) close(41936) = -1 EBADF (Bad file descriptor) close(41937) = -1 EBADF (Bad file descriptor) close(41938) = -1 EBADF (Bad file descriptor) close(41939) = -1 EBADF (Bad file descriptor) close(41940) = -1 EBADF (Bad file descriptor) close(41941) = -1 EBADF (Bad file descriptor) close(41942) = -1 EBADF (Bad file descriptor) close(41943) = -1 EBADF (Bad file descriptor) close(41944) = -1 EBADF (Bad file descriptor) close(41945) = -1 EBADF (Bad file descriptor) close(41946) = -1 EBADF (Bad file descriptor) close(41947) = -1 EBADF (Bad file descriptor) close(41948) = -1 EBADF (Bad file descriptor) close(41949) = -1 EBADF (Bad file descriptor) close(41950) = -1 EBADF (Bad file descriptor) close(41951) = -1 EBADF (Bad file descriptor) close(41952) = -1 EBADF (Bad file descriptor) close(41953) = -1 EBADF (Bad file descriptor) close(41954) = -1 EBADF (Bad file descriptor) close(41955) = -1 EBADF (Bad file descriptor) close(41956) = -1 EBADF (Bad file descriptor) close(41957) = -1 EBADF (Bad file descriptor) close(41958) = -1 EBADF (Bad file descriptor) close(41959) = -1 EBADF (Bad file descriptor) close(41960) = -1 EBADF (Bad file descriptor) close(41961) = -1 EBADF (Bad file descriptor) close(41962) = -1 EBADF (Bad file descriptor) close(41963) = -1 EBADF (Bad file descriptor) close(41964) = -1 EBADF (Bad file descriptor) close(41965) = -1 EBADF (Bad file descriptor) close(41966) = -1 EBADF (Bad file descriptor) close(41967) = -1 EBADF (Bad file descriptor) close(41968) = -1 EBADF (Bad file descriptor) close(41969) = -1 EBADF (Bad file descriptor) close(41970) = -1 EBADF (Bad file descriptor) close(41971) = -1 EBADF (Bad file descriptor) close(41972) = -1 EBADF (Bad file descriptor) close(41973) = -1 EBADF (Bad file descriptor) close(41974) = -1 EBADF (Bad file descriptor) close(41975) = -1 EBADF (Bad file descriptor) close(41976) = -1 EBADF (Bad file descriptor) close(41977) = -1 EBADF (Bad file descriptor) close(41978) = -1 EBADF (Bad file descriptor) close(41979) = -1 EBADF (Bad file descriptor) close(41980) = -1 EBADF (Bad file descriptor) close(41981) = -1 EBADF (Bad file descriptor) close(41982) = -1 EBADF (Bad file descriptor) close(41983) = -1 EBADF (Bad file descriptor) close(41984) = -1 EBADF (Bad file descriptor) close(41985) = -1 EBADF (Bad file descriptor) close(41986) = -1 EBADF (Bad file descriptor) close(41987) = -1 EBADF (Bad file descriptor) close(41988) = -1 EBADF (Bad file descriptor) close(41989) = -1 EBADF (Bad file descriptor) close(41990) = -1 EBADF (Bad file descriptor) close(41991) = -1 EBADF (Bad file descriptor) close(41992) = -1 EBADF (Bad file descriptor) close(41993) = -1 EBADF (Bad file descriptor) close(41994) = -1 EBADF (Bad file descriptor) close(41995) = -1 EBADF (Bad file descriptor) close(41996) = -1 EBADF (Bad file descriptor) close(41997) = -1 EBADF (Bad file descriptor) close(41998) = -1 EBADF (Bad file descriptor) close(41999) = -1 EBADF (Bad file descriptor) close(42000) = -1 EBADF (Bad file descriptor) close(42001) = -1 EBADF (Bad file descriptor) close(42002) = -1 EBADF (Bad file descriptor) close(42003) = -1 EBADF (Bad file descriptor) close(42004) = -1 EBADF (Bad file descriptor) close(42005) = -1 EBADF (Bad file descriptor) close(42006) = -1 EBADF (Bad file descriptor) close(42007) = -1 EBADF (Bad file descriptor) close(42008) = -1 EBADF (Bad file descriptor) close(42009) = -1 EBADF (Bad file descriptor) close(42010) = -1 EBADF (Bad file descriptor) close(42011) = -1 EBADF (Bad file descriptor) close(42012) = -1 EBADF (Bad file descriptor) close(42013) = -1 EBADF (Bad file descriptor) close(42014) = -1 EBADF (Bad file descriptor) close(42015) = -1 EBADF (Bad file descriptor) close(42016) = -1 EBADF (Bad file descriptor) close(42017) = -1 EBADF (Bad file descriptor) close(42018) = -1 EBADF (Bad file descriptor) close(42019) = -1 EBADF (Bad file descriptor) close(42020) = -1 EBADF (Bad file descriptor) close(42021) = -1 EBADF (Bad file descriptor) close(42022) = -1 EBADF (Bad file descriptor) close(42023) = -1 EBADF (Bad file descriptor) close(42024) = -1 EBADF (Bad file descriptor) close(42025) = -1 EBADF (Bad file descriptor) close(42026) = -1 EBADF (Bad file descriptor) close(42027) = -1 EBADF (Bad file descriptor) close(42028) = -1 EBADF (Bad file descriptor) close(42029) = -1 EBADF (Bad file descriptor) close(42030) = -1 EBADF (Bad file descriptor) close(42031) = -1 EBADF (Bad file descriptor) close(42032) = -1 EBADF (Bad file descriptor) close(42033) = -1 EBADF (Bad file descriptor) close(42034) = -1 EBADF (Bad file descriptor) close(42035) = -1 EBADF (Bad file descriptor) close(42036) = -1 EBADF (Bad file descriptor) close(42037) = -1 EBADF (Bad file descriptor) close(42038) = -1 EBADF (Bad file descriptor) close(42039) = -1 EBADF (Bad file descriptor) close(42040) = -1 EBADF (Bad file descriptor) close(42041) = -1 EBADF (Bad file descriptor) close(42042) = -1 EBADF (Bad file descriptor) close(42043) = -1 EBADF (Bad file descriptor) close(42044) = -1 EBADF (Bad file descriptor) close(42045) = -1 EBADF (Bad file descriptor) close(42046) = -1 EBADF (Bad file descriptor) close(42047) = -1 EBADF (Bad file descriptor) close(42048) = -1 EBADF (Bad file descriptor) close(42049) = -1 EBADF (Bad file descriptor) close(42050) = -1 EBADF (Bad file descriptor) close(42051) = -1 EBADF (Bad file descriptor) close(42052) = -1 EBADF (Bad file descriptor) close(42053) = -1 EBADF (Bad file descriptor) close(42054) = -1 EBADF (Bad file descriptor) close(42055) = -1 EBADF (Bad file descriptor) close(42056) = -1 EBADF (Bad file descriptor) close(42057) = -1 EBADF (Bad file descriptor) close(42058) = -1 EBADF (Bad file descriptor) close(42059) = -1 EBADF (Bad file descriptor) close(42060) = -1 EBADF (Bad file descriptor) close(42061) = -1 EBADF (Bad file descriptor) close(42062) = -1 EBADF (Bad file descriptor) close(42063) = -1 EBADF (Bad file descriptor) close(42064) = -1 EBADF (Bad file descriptor) close(42065) = -1 EBADF (Bad file descriptor) close(42066) = -1 EBADF (Bad file descriptor) close(42067) = -1 EBADF (Bad file descriptor) close(42068) = -1 EBADF (Bad file descriptor) close(42069) = -1 EBADF (Bad file descriptor) close(42070) = -1 EBADF (Bad file descriptor) close(42071) = -1 EBADF (Bad file descriptor) close(42072) = -1 EBADF (Bad file descriptor) close(42073) = -1 EBADF (Bad file descriptor) close(42074) = -1 EBADF (Bad file descriptor) close(42075) = -1 EBADF (Bad file descriptor) close(42076) = -1 EBADF (Bad file descriptor) close(42077) = -1 EBADF (Bad file descriptor) close(42078) = -1 EBADF (Bad file descriptor) close(42079) = -1 EBADF (Bad file descriptor) close(42080) = -1 EBADF (Bad file descriptor) close(42081) = -1 EBADF (Bad file descriptor) close(42082) = -1 EBADF (Bad file descriptor) close(42083) = -1 EBADF (Bad file descriptor) close(42084) = -1 EBADF (Bad file descriptor) close(42085) = -1 EBADF (Bad file descriptor) close(42086) = -1 EBADF (Bad file descriptor) close(42087) = -1 EBADF (Bad file descriptor) close(42088) = -1 EBADF (Bad file descriptor) close(42089) = -1 EBADF (Bad file descriptor) close(42090) = -1 EBADF (Bad file descriptor) close(42091) = -1 EBADF (Bad file descriptor) close(42092) = -1 EBADF (Bad file descriptor) close(42093) = -1 EBADF (Bad file descriptor) close(42094) = -1 EBADF (Bad file descriptor) close(42095) = -1 EBADF (Bad file descriptor) close(42096) = -1 EBADF (Bad file descriptor) close(42097) = -1 EBADF (Bad file descriptor) close(42098) = -1 EBADF (Bad file descriptor) close(42099) = -1 EBADF (Bad file descriptor) close(42100) = -1 EBADF (Bad file descriptor) close(42101) = -1 EBADF (Bad file descriptor) close(42102) = -1 EBADF (Bad file descriptor) close(42103) = -1 EBADF (Bad file descriptor) close(42104) = -1 EBADF (Bad file descriptor) close(42105) = -1 EBADF (Bad file descriptor) close(42106) = -1 EBADF (Bad file descriptor) close(42107) = -1 EBADF (Bad file descriptor) close(42108) = -1 EBADF (Bad file descriptor) close(42109) = -1 EBADF (Bad file descriptor) close(42110) = -1 EBADF (Bad file descriptor) close(42111) = -1 EBADF (Bad file descriptor) close(42112) = -1 EBADF (Bad file descriptor) close(42113) = -1 EBADF (Bad file descriptor) close(42114) = -1 EBADF (Bad file descriptor) close(42115) = -1 EBADF (Bad file descriptor) close(42116) = -1 EBADF (Bad file descriptor) close(42117) = -1 EBADF (Bad file descriptor) close(42118) = -1 EBADF (Bad file descriptor) close(42119) = -1 EBADF (Bad file descriptor) close(42120) = -1 EBADF (Bad file descriptor) close(42121) = -1 EBADF (Bad file descriptor) close(42122) = -1 EBADF (Bad file descriptor) close(42123) = -1 EBADF (Bad file descriptor) close(42124) = -1 EBADF (Bad file descriptor) close(42125) = -1 EBADF (Bad file descriptor) close(42126) = -1 EBADF (Bad file descriptor) close(42127) = -1 EBADF (Bad file descriptor) close(42128) = -1 EBADF (Bad file descriptor) close(42129) = -1 EBADF (Bad file descriptor) close(42130) = -1 EBADF (Bad file descriptor) close(42131) = -1 EBADF (Bad file descriptor) close(42132) = -1 EBADF (Bad file descriptor) close(42133) = -1 EBADF (Bad file descriptor) close(42134) = -1 EBADF (Bad file descriptor) close(42135) = -1 EBADF (Bad file descriptor) close(42136) = -1 EBADF (Bad file descriptor) close(42137) = -1 EBADF (Bad file descriptor) close(42138) = -1 EBADF (Bad file descriptor) close(42139) = -1 EBADF (Bad file descriptor) close(42140) = -1 EBADF (Bad file descriptor) close(42141) = -1 EBADF (Bad file descriptor) close(42142) = -1 EBADF (Bad file descriptor) close(42143) = -1 EBADF (Bad file descriptor) close(42144) = -1 EBADF (Bad file descriptor) close(42145) = -1 EBADF (Bad file descriptor) close(42146) = -1 EBADF (Bad file descriptor) close(42147) = -1 EBADF (Bad file descriptor) close(42148) = -1 EBADF (Bad file descriptor) close(42149) = -1 EBADF (Bad file descriptor) close(42150) = -1 EBADF (Bad file descriptor) close(42151) = -1 EBADF (Bad file descriptor) close(42152) = -1 EBADF (Bad file descriptor) close(42153) = -1 EBADF (Bad file descriptor) close(42154) = -1 EBADF (Bad file descriptor) close(42155) = -1 EBADF (Bad file descriptor) close(42156) = -1 EBADF (Bad file descriptor) close(42157) = -1 EBADF (Bad file descriptor) close(42158) = -1 EBADF (Bad file descriptor) close(42159) = -1 EBADF (Bad file descriptor) close(42160) = -1 EBADF (Bad file descriptor) close(42161) = -1 EBADF (Bad file descriptor) close(42162) = -1 EBADF (Bad file descriptor) close(42163) = -1 EBADF (Bad file descriptor) close(42164) = -1 EBADF (Bad file descriptor) close(42165) = -1 EBADF (Bad file descriptor) close(42166) = -1 EBADF (Bad file descriptor) close(42167) = -1 EBADF (Bad file descriptor) close(42168) = -1 EBADF (Bad file descriptor) close(42169) = -1 EBADF (Bad file descriptor) close(42170) = -1 EBADF (Bad file descriptor) close(42171) = -1 EBADF (Bad file descriptor) close(42172) = -1 EBADF (Bad file descriptor) close(42173) = -1 EBADF (Bad file descriptor) close(42174) = -1 EBADF (Bad file descriptor) close(42175) = -1 EBADF (Bad file descriptor) close(42176) = -1 EBADF (Bad file descriptor) close(42177) = -1 EBADF (Bad file descriptor) close(42178) = -1 EBADF (Bad file descriptor) close(42179) = -1 EBADF (Bad file descriptor) close(42180) = -1 EBADF (Bad file descriptor) close(42181) = -1 EBADF (Bad file descriptor) close(42182) = -1 EBADF (Bad file descriptor) close(42183) = -1 EBADF (Bad file descriptor) close(42184) = -1 EBADF (Bad file descriptor) close(42185) = -1 EBADF (Bad file descriptor) close(42186) = -1 EBADF (Bad file descriptor) close(42187) = -1 EBADF (Bad file descriptor) close(42188) = -1 EBADF (Bad file descriptor) close(42189) = -1 EBADF (Bad file descriptor) close(42190) = -1 EBADF (Bad file descriptor) close(42191) = -1 EBADF (Bad file descriptor) close(42192) = -1 EBADF (Bad file descriptor) close(42193) = -1 EBADF (Bad file descriptor) close(42194) = -1 EBADF (Bad file descriptor) close(42195) = -1 EBADF (Bad file descriptor) close(42196) = -1 EBADF (Bad file descriptor) close(42197) = -1 EBADF (Bad file descriptor) close(42198) = -1 EBADF (Bad file descriptor) close(42199) = -1 EBADF (Bad file descriptor) close(42200) = -1 EBADF (Bad file descriptor) close(42201) = -1 EBADF (Bad file descriptor) close(42202) = -1 EBADF (Bad file descriptor) close(42203) = -1 EBADF (Bad file descriptor) close(42204) = -1 EBADF (Bad file descriptor) close(42205) = -1 EBADF (Bad file descriptor) close(42206) = -1 EBADF (Bad file descriptor) close(42207) = -1 EBADF (Bad file descriptor) close(42208) = -1 EBADF (Bad file descriptor) close(42209) = -1 EBADF (Bad file descriptor) close(42210) = -1 EBADF (Bad file descriptor) close(42211) = -1 EBADF (Bad file descriptor) close(42212) = -1 EBADF (Bad file descriptor) close(42213) = -1 EBADF (Bad file descriptor) close(42214) = -1 EBADF (Bad file descriptor) close(42215) = -1 EBADF (Bad file descriptor) close(42216) = -1 EBADF (Bad file descriptor) close(42217) = -1 EBADF (Bad file descriptor) close(42218) = -1 EBADF (Bad file descriptor) close(42219) = -1 EBADF (Bad file descriptor) close(42220) = -1 EBADF (Bad file descriptor) close(42221) = -1 EBADF (Bad file descriptor) close(42222) = -1 EBADF (Bad file descriptor) close(42223) = -1 EBADF (Bad file descriptor) close(42224) = -1 EBADF (Bad file descriptor) close(42225) = -1 EBADF (Bad file descriptor) close(42226) = -1 EBADF (Bad file descriptor) close(42227) = -1 EBADF (Bad file descriptor) close(42228) = -1 EBADF (Bad file descriptor) close(42229) = -1 EBADF (Bad file descriptor) close(42230) = -1 EBADF (Bad file descriptor) close(42231) = -1 EBADF (Bad file descriptor) close(42232) = -1 EBADF (Bad file descriptor) close(42233) = -1 EBADF (Bad file descriptor) close(42234) = -1 EBADF (Bad file descriptor) close(42235) = -1 EBADF (Bad file descriptor) close(42236) = -1 EBADF (Bad file descriptor) close(42237) = -1 EBADF (Bad file descriptor) close(42238) = -1 EBADF (Bad file descriptor) close(42239) = -1 EBADF (Bad file descriptor) close(42240) = -1 EBADF (Bad file descriptor) close(42241) = -1 EBADF (Bad file descriptor) close(42242) = -1 EBADF (Bad file descriptor) close(42243) = -1 EBADF (Bad file descriptor) close(42244) = -1 EBADF (Bad file descriptor) close(42245) = -1 EBADF (Bad file descriptor) close(42246) = -1 EBADF (Bad file descriptor) close(42247) = -1 EBADF (Bad file descriptor) close(42248) = -1 EBADF (Bad file descriptor) close(42249) = -1 EBADF (Bad file descriptor) close(42250) = -1 EBADF (Bad file descriptor) close(42251) = -1 EBADF (Bad file descriptor) close(42252) = -1 EBADF (Bad file descriptor) close(42253) = -1 EBADF (Bad file descriptor) close(42254) = -1 EBADF (Bad file descriptor) close(42255) = -1 EBADF (Bad file descriptor) close(42256) = -1 EBADF (Bad file descriptor) close(42257) = -1 EBADF (Bad file descriptor) close(42258) = -1 EBADF (Bad file descriptor) close(42259) = -1 EBADF (Bad file descriptor) close(42260) = -1 EBADF (Bad file descriptor) close(42261) = -1 EBADF (Bad file descriptor) close(42262) = -1 EBADF (Bad file descriptor) close(42263) = -1 EBADF (Bad file descriptor) close(42264) = -1 EBADF (Bad file descriptor) close(42265) = -1 EBADF (Bad file descriptor) close(42266) = -1 EBADF (Bad file descriptor) close(42267) = -1 EBADF (Bad file descriptor) close(42268) = -1 EBADF (Bad file descriptor) close(42269) = -1 EBADF (Bad file descriptor) close(42270) = -1 EBADF (Bad file descriptor) close(42271) = -1 EBADF (Bad file descriptor) close(42272) = -1 EBADF (Bad file descriptor) close(42273) = -1 EBADF (Bad file descriptor) close(42274) = -1 EBADF (Bad file descriptor) close(42275) = -1 EBADF (Bad file descriptor) close(42276) = -1 EBADF (Bad file descriptor) close(42277) = -1 EBADF (Bad file descriptor) close(42278) = -1 EBADF (Bad file descriptor) close(42279) = -1 EBADF (Bad file descriptor) close(42280) = -1 EBADF (Bad file descriptor) close(42281) = -1 EBADF (Bad file descriptor) close(42282) = -1 EBADF (Bad file descriptor) close(42283) = -1 EBADF (Bad file descriptor) close(42284) = -1 EBADF (Bad file descriptor) close(42285) = -1 EBADF (Bad file descriptor) close(42286) = -1 EBADF (Bad file descriptor) close(42287) = -1 EBADF (Bad file descriptor) close(42288) = -1 EBADF (Bad file descriptor) close(42289) = -1 EBADF (Bad file descriptor) close(42290) = -1 EBADF (Bad file descriptor) close(42291) = -1 EBADF (Bad file descriptor) close(42292) = -1 EBADF (Bad file descriptor) close(42293) = -1 EBADF (Bad file descriptor) close(42294) = -1 EBADF (Bad file descriptor) close(42295) = -1 EBADF (Bad file descriptor) close(42296) = -1 EBADF (Bad file descriptor) close(42297) = -1 EBADF (Bad file descriptor) close(42298) = -1 EBADF (Bad file descriptor) close(42299) = -1 EBADF (Bad file descriptor) close(42300) = -1 EBADF (Bad file descriptor) close(42301) = -1 EBADF (Bad file descriptor) close(42302) = -1 EBADF (Bad file descriptor) close(42303) = -1 EBADF (Bad file descriptor) close(42304) = -1 EBADF (Bad file descriptor) close(42305) = -1 EBADF (Bad file descriptor) close(42306) = -1 EBADF (Bad file descriptor) close(42307) = -1 EBADF (Bad file descriptor) close(42308) = -1 EBADF (Bad file descriptor) close(42309) = -1 EBADF (Bad file descriptor) close(42310) = -1 EBADF (Bad file descriptor) close(42311) = -1 EBADF (Bad file descriptor) close(42312) = -1 EBADF (Bad file descriptor) close(42313) = -1 EBADF (Bad file descriptor) close(42314) = -1 EBADF (Bad file descriptor) close(42315) = -1 EBADF (Bad file descriptor) close(42316) = -1 EBADF (Bad file descriptor) close(42317) = -1 EBADF (Bad file descriptor) close(42318) = -1 EBADF (Bad file descriptor) close(42319) = -1 EBADF (Bad file descriptor) close(42320) = -1 EBADF (Bad file descriptor) close(42321) = -1 EBADF (Bad file descriptor) close(42322) = -1 EBADF (Bad file descriptor) close(42323) = -1 EBADF (Bad file descriptor) close(42324) = -1 EBADF (Bad file descriptor) close(42325) = -1 EBADF (Bad file descriptor) close(42326) = -1 EBADF (Bad file descriptor) close(42327) = -1 EBADF (Bad file descriptor) close(42328) = -1 EBADF (Bad file descriptor) close(42329) = -1 EBADF (Bad file descriptor) close(42330) = -1 EBADF (Bad file descriptor) close(42331) = -1 EBADF (Bad file descriptor) close(42332) = -1 EBADF (Bad file descriptor) close(42333) = -1 EBADF (Bad file descriptor) close(42334) = -1 EBADF (Bad file descriptor) close(42335) = -1 EBADF (Bad file descriptor) close(42336) = -1 EBADF (Bad file descriptor) close(42337) = -1 EBADF (Bad file descriptor) close(42338) = -1 EBADF (Bad file descriptor) close(42339) = -1 EBADF (Bad file descriptor) close(42340) = -1 EBADF (Bad file descriptor) close(42341) = -1 EBADF (Bad file descriptor) close(42342) = -1 EBADF (Bad file descriptor) close(42343) = -1 EBADF (Bad file descriptor) close(42344) = -1 EBADF (Bad file descriptor) close(42345) = -1 EBADF (Bad file descriptor) close(42346) = -1 EBADF (Bad file descriptor) close(42347) = -1 EBADF (Bad file descriptor) close(42348) = -1 EBADF (Bad file descriptor) close(42349) = -1 EBADF (Bad file descriptor) close(42350) = -1 EBADF (Bad file descriptor) close(42351) = -1 EBADF (Bad file descriptor) close(42352) = -1 EBADF (Bad file descriptor) close(42353) = -1 EBADF (Bad file descriptor) close(42354) = -1 EBADF (Bad file descriptor) close(42355) = -1 EBADF (Bad file descriptor) close(42356) = -1 EBADF (Bad file descriptor) close(42357) = -1 EBADF (Bad file descriptor) close(42358) = -1 EBADF (Bad file descriptor) close(42359) = -1 EBADF (Bad file descriptor) close(42360) = -1 EBADF (Bad file descriptor) close(42361) = -1 EBADF (Bad file descriptor) close(42362) = -1 EBADF (Bad file descriptor) close(42363) = -1 EBADF (Bad file descriptor) close(42364) = -1 EBADF (Bad file descriptor) close(42365) = -1 EBADF (Bad file descriptor) close(42366) = -1 EBADF (Bad file descriptor) close(42367) = -1 EBADF (Bad file descriptor) close(42368) = -1 EBADF (Bad file descriptor) close(42369) = -1 EBADF (Bad file descriptor) close(42370) = -1 EBADF (Bad file descriptor) close(42371) = -1 EBADF (Bad file descriptor) close(42372) = -1 EBADF (Bad file descriptor) close(42373) = -1 EBADF (Bad file descriptor) close(42374) = -1 EBADF (Bad file descriptor) close(42375) = -1 EBADF (Bad file descriptor) close(42376) = -1 EBADF (Bad file descriptor) close(42377) = -1 EBADF (Bad file descriptor) close(42378) = -1 EBADF (Bad file descriptor) close(42379) = -1 EBADF (Bad file descriptor) close(42380) = -1 EBADF (Bad file descriptor) close(42381) = -1 EBADF (Bad file descriptor) close(42382) = -1 EBADF (Bad file descriptor) close(42383) = -1 EBADF (Bad file descriptor) close(42384) = -1 EBADF (Bad file descriptor) close(42385) = -1 EBADF (Bad file descriptor) close(42386) = -1 EBADF (Bad file descriptor) close(42387) = -1 EBADF (Bad file descriptor) close(42388) = -1 EBADF (Bad file descriptor) close(42389) = -1 EBADF (Bad file descriptor) close(42390) = -1 EBADF (Bad file descriptor) close(42391) = -1 EBADF (Bad file descriptor) close(42392) = -1 EBADF (Bad file descriptor) close(42393) = -1 EBADF (Bad file descriptor) close(42394) = -1 EBADF (Bad file descriptor) close(42395) = -1 EBADF (Bad file descriptor) close(42396) = -1 EBADF (Bad file descriptor) close(42397) = -1 EBADF (Bad file descriptor) close(42398) = -1 EBADF (Bad file descriptor) close(42399) = -1 EBADF (Bad file descriptor) close(42400) = -1 EBADF (Bad file descriptor) close(42401) = -1 EBADF (Bad file descriptor) close(42402) = -1 EBADF (Bad file descriptor) close(42403) = -1 EBADF (Bad file descriptor) close(42404) = -1 EBADF (Bad file descriptor) close(42405) = -1 EBADF (Bad file descriptor) close(42406) = -1 EBADF (Bad file descriptor) close(42407) = -1 EBADF (Bad file descriptor) close(42408) = -1 EBADF (Bad file descriptor) close(42409) = -1 EBADF (Bad file descriptor) close(42410) = -1 EBADF (Bad file descriptor) close(42411) = -1 EBADF (Bad file descriptor) close(42412) = -1 EBADF (Bad file descriptor) close(42413) = -1 EBADF (Bad file descriptor) close(42414) = -1 EBADF (Bad file descriptor) close(42415) = -1 EBADF (Bad file descriptor) close(42416) = -1 EBADF (Bad file descriptor) close(42417) = -1 EBADF (Bad file descriptor) close(42418) = -1 EBADF (Bad file descriptor) close(42419) = -1 EBADF (Bad file descriptor) close(42420) = -1 EBADF (Bad file descriptor) close(42421) = -1 EBADF (Bad file descriptor) close(42422) = -1 EBADF (Bad file descriptor) close(42423) = -1 EBADF (Bad file descriptor) close(42424) = -1 EBADF (Bad file descriptor) close(42425) = -1 EBADF (Bad file descriptor) close(42426) = -1 EBADF (Bad file descriptor) close(42427) = -1 EBADF (Bad file descriptor) close(42428) = -1 EBADF (Bad file descriptor) close(42429) = -1 EBADF (Bad file descriptor) close(42430) = -1 EBADF (Bad file descriptor) close(42431) = -1 EBADF (Bad file descriptor) close(42432) = -1 EBADF (Bad file descriptor) close(42433) = -1 EBADF (Bad file descriptor) close(42434) = -1 EBADF (Bad file descriptor) close(42435) = -1 EBADF (Bad file descriptor) close(42436) = -1 EBADF (Bad file descriptor) close(42437) = -1 EBADF (Bad file descriptor) close(42438) = -1 EBADF (Bad file descriptor) close(42439) = -1 EBADF (Bad file descriptor) close(42440) = -1 EBADF (Bad file descriptor) close(42441) = -1 EBADF (Bad file descriptor) close(42442) = -1 EBADF (Bad file descriptor) close(42443) = -1 EBADF (Bad file descriptor) close(42444) = -1 EBADF (Bad file descriptor) close(42445) = -1 EBADF (Bad file descriptor) close(42446) = -1 EBADF (Bad file descriptor) close(42447) = -1 EBADF (Bad file descriptor) close(42448) = -1 EBADF (Bad file descriptor) close(42449) = -1 EBADF (Bad file descriptor) close(42450) = -1 EBADF (Bad file descriptor) close(42451) = -1 EBADF (Bad file descriptor) close(42452) = -1 EBADF (Bad file descriptor) close(42453) = -1 EBADF (Bad file descriptor) close(42454) = -1 EBADF (Bad file descriptor) close(42455) = -1 EBADF (Bad file descriptor) close(42456) = -1 EBADF (Bad file descriptor) close(42457) = -1 EBADF (Bad file descriptor) close(42458) = -1 EBADF (Bad file descriptor) close(42459) = -1 EBADF (Bad file descriptor) close(42460) = -1 EBADF (Bad file descriptor) close(42461) = -1 EBADF (Bad file descriptor) close(42462) = -1 EBADF (Bad file descriptor) close(42463) = -1 EBADF (Bad file descriptor) close(42464) = -1 EBADF (Bad file descriptor) close(42465) = -1 EBADF (Bad file descriptor) close(42466) = -1 EBADF (Bad file descriptor) close(42467) = -1 EBADF (Bad file descriptor) close(42468) = -1 EBADF (Bad file descriptor) close(42469) = -1 EBADF (Bad file descriptor) close(42470) = -1 EBADF (Bad file descriptor) close(42471) = -1 EBADF (Bad file descriptor) close(42472) = -1 EBADF (Bad file descriptor) close(42473) = -1 EBADF (Bad file descriptor) close(42474) = -1 EBADF (Bad file descriptor) close(42475) = -1 EBADF (Bad file descriptor) close(42476) = -1 EBADF (Bad file descriptor) close(42477) = -1 EBADF (Bad file descriptor) close(42478) = -1 EBADF (Bad file descriptor) close(42479) = -1 EBADF (Bad file descriptor) close(42480) = -1 EBADF (Bad file descriptor) close(42481) = -1 EBADF (Bad file descriptor) close(42482) = -1 EBADF (Bad file descriptor) close(42483) = -1 EBADF (Bad file descriptor) close(42484) = -1 EBADF (Bad file descriptor) close(42485) = -1 EBADF (Bad file descriptor) close(42486) = -1 EBADF (Bad file descriptor) close(42487) = -1 EBADF (Bad file descriptor) close(42488) = -1 EBADF (Bad file descriptor) close(42489) = -1 EBADF (Bad file descriptor) close(42490) = -1 EBADF (Bad file descriptor) close(42491) = -1 EBADF (Bad file descriptor) close(42492) = -1 EBADF (Bad file descriptor) close(42493) = -1 EBADF (Bad file descriptor) close(42494) = -1 EBADF (Bad file descriptor) close(42495) = -1 EBADF (Bad file descriptor) close(42496) = -1 EBADF (Bad file descriptor) close(42497) = -1 EBADF (Bad file descriptor) close(42498) = -1 EBADF (Bad file descriptor) close(42499) = -1 EBADF (Bad file descriptor) close(42500) = -1 EBADF (Bad file descriptor) close(42501) = -1 EBADF (Bad file descriptor) close(42502) = -1 EBADF (Bad file descriptor) close(42503) = -1 EBADF (Bad file descriptor) close(42504) = -1 EBADF (Bad file descriptor) close(42505) = -1 EBADF (Bad file descriptor) close(42506) = -1 EBADF (Bad file descriptor) close(42507) = -1 EBADF (Bad file descriptor) close(42508) = -1 EBADF (Bad file descriptor) close(42509) = -1 EBADF (Bad file descriptor) close(42510) = -1 EBADF (Bad file descriptor) close(42511) = -1 EBADF (Bad file descriptor) close(42512) = -1 EBADF (Bad file descriptor) close(42513) = -1 EBADF (Bad file descriptor) close(42514) = -1 EBADF (Bad file descriptor) close(42515) = -1 EBADF (Bad file descriptor) close(42516) = -1 EBADF (Bad file descriptor) close(42517) = -1 EBADF (Bad file descriptor) close(42518) = -1 EBADF (Bad file descriptor) close(42519) = -1 EBADF (Bad file descriptor) close(42520) = -1 EBADF (Bad file descriptor) close(42521) = -1 EBADF (Bad file descriptor) close(42522) = -1 EBADF (Bad file descriptor) close(42523) = -1 EBADF (Bad file descriptor) close(42524) = -1 EBADF (Bad file descriptor) close(42525) = -1 EBADF (Bad file descriptor) close(42526) = -1 EBADF (Bad file descriptor) close(42527) = -1 EBADF (Bad file descriptor) close(42528) = -1 EBADF (Bad file descriptor) close(42529) = -1 EBADF (Bad file descriptor) close(42530) = -1 EBADF (Bad file descriptor) close(42531) = -1 EBADF (Bad file descriptor) close(42532) = -1 EBADF (Bad file descriptor) close(42533) = -1 EBADF (Bad file descriptor) close(42534) = -1 EBADF (Bad file descriptor) close(42535) = -1 EBADF (Bad file descriptor) close(42536) = -1 EBADF (Bad file descriptor) close(42537) = -1 EBADF (Bad file descriptor) close(42538) = -1 EBADF (Bad file descriptor) close(42539) = -1 EBADF (Bad file descriptor) close(42540) = -1 EBADF (Bad file descriptor) close(42541) = -1 EBADF (Bad file descriptor) close(42542) = -1 EBADF (Bad file descriptor) close(42543) = -1 EBADF (Bad file descriptor) close(42544) = -1 EBADF (Bad file descriptor) close(42545) = -1 EBADF (Bad file descriptor) close(42546) = -1 EBADF (Bad file descriptor) close(42547) = -1 EBADF (Bad file descriptor) close(42548) = -1 EBADF (Bad file descriptor) close(42549) = -1 EBADF (Bad file descriptor) close(42550) = -1 EBADF (Bad file descriptor) close(42551) = -1 EBADF (Bad file descriptor) close(42552) = -1 EBADF (Bad file descriptor) close(42553) = -1 EBADF (Bad file descriptor) close(42554) = -1 EBADF (Bad file descriptor) close(42555) = -1 EBADF (Bad file descriptor) close(42556) = -1 EBADF (Bad file descriptor) close(42557) = -1 EBADF (Bad file descriptor) close(42558) = -1 EBADF (Bad file descriptor) close(42559) = -1 EBADF (Bad file descriptor) close(42560) = -1 EBADF (Bad file descriptor) close(42561) = -1 EBADF (Bad file descriptor) close(42562) = -1 EBADF (Bad file descriptor) close(42563) = -1 EBADF (Bad file descriptor) close(42564) = -1 EBADF (Bad file descriptor) close(42565) = -1 EBADF (Bad file descriptor) close(42566) = -1 EBADF (Bad file descriptor) close(42567) = -1 EBADF (Bad file descriptor) close(42568) = -1 EBADF (Bad file descriptor) close(42569) = -1 EBADF (Bad file descriptor) close(42570) = -1 EBADF (Bad file descriptor) close(42571) = -1 EBADF (Bad file descriptor) close(42572) = -1 EBADF (Bad file descriptor) close(42573) = -1 EBADF (Bad file descriptor) close(42574) = -1 EBADF (Bad file descriptor) close(42575) = -1 EBADF (Bad file descriptor) close(42576) = -1 EBADF (Bad file descriptor) close(42577) = -1 EBADF (Bad file descriptor) close(42578) = -1 EBADF (Bad file descriptor) close(42579) = -1 EBADF (Bad file descriptor) close(42580) = -1 EBADF (Bad file descriptor) close(42581) = -1 EBADF (Bad file descriptor) close(42582) = -1 EBADF (Bad file descriptor) close(42583) = -1 EBADF (Bad file descriptor) close(42584) = -1 EBADF (Bad file descriptor) close(42585) = -1 EBADF (Bad file descriptor) close(42586) = -1 EBADF (Bad file descriptor) close(42587) = -1 EBADF (Bad file descriptor) close(42588) = -1 EBADF (Bad file descriptor) close(42589) = -1 EBADF (Bad file descriptor) close(42590) = -1 EBADF (Bad file descriptor) close(42591) = -1 EBADF (Bad file descriptor) close(42592) = -1 EBADF (Bad file descriptor) close(42593) = -1 EBADF (Bad file descriptor) close(42594) = -1 EBADF (Bad file descriptor) close(42595) = -1 EBADF (Bad file descriptor) close(42596) = -1 EBADF (Bad file descriptor) close(42597) = -1 EBADF (Bad file descriptor) close(42598) = -1 EBADF (Bad file descriptor) close(42599) = -1 EBADF (Bad file descriptor) close(42600) = -1 EBADF (Bad file descriptor) close(42601) = -1 EBADF (Bad file descriptor) close(42602) = -1 EBADF (Bad file descriptor) close(42603) = -1 EBADF (Bad file descriptor) close(42604) = -1 EBADF (Bad file descriptor) close(42605) = -1 EBADF (Bad file descriptor) close(42606) = -1 EBADF (Bad file descriptor) close(42607) = -1 EBADF (Bad file descriptor) close(42608) = -1 EBADF (Bad file descriptor) close(42609) = -1 EBADF (Bad file descriptor) close(42610) = -1 EBADF (Bad file descriptor) close(42611) = -1 EBADF (Bad file descriptor) close(42612) = -1 EBADF (Bad file descriptor) close(42613) = -1 EBADF (Bad file descriptor) close(42614) = -1 EBADF (Bad file descriptor) close(42615) = -1 EBADF (Bad file descriptor) close(42616) = -1 EBADF (Bad file descriptor) close(42617) = -1 EBADF (Bad file descriptor) close(42618) = -1 EBADF (Bad file descriptor) close(42619) = -1 EBADF (Bad file descriptor) close(42620) = -1 EBADF (Bad file descriptor) close(42621) = -1 EBADF (Bad file descriptor) close(42622) = -1 EBADF (Bad file descriptor) close(42623) = -1 EBADF (Bad file descriptor) close(42624) = -1 EBADF (Bad file descriptor) close(42625) = -1 EBADF (Bad file descriptor) close(42626) = -1 EBADF (Bad file descriptor) close(42627) = -1 EBADF (Bad file descriptor) close(42628) = -1 EBADF (Bad file descriptor) close(42629) = -1 EBADF (Bad file descriptor) close(42630) = -1 EBADF (Bad file descriptor) close(42631) = -1 EBADF (Bad file descriptor) close(42632) = -1 EBADF (Bad file descriptor) close(42633) = -1 EBADF (Bad file descriptor) close(42634) = -1 EBADF (Bad file descriptor) close(42635) = -1 EBADF (Bad file descriptor) close(42636) = -1 EBADF (Bad file descriptor) close(42637) = -1 EBADF (Bad file descriptor) close(42638) = -1 EBADF (Bad file descriptor) close(42639) = -1 EBADF (Bad file descriptor) close(42640) = -1 EBADF (Bad file descriptor) close(42641) = -1 EBADF (Bad file descriptor) close(42642) = -1 EBADF (Bad file descriptor) close(42643) = -1 EBADF (Bad file descriptor) close(42644) = -1 EBADF (Bad file descriptor) close(42645) = -1 EBADF (Bad file descriptor) close(42646) = -1 EBADF (Bad file descriptor) close(42647) = -1 EBADF (Bad file descriptor) close(42648) = -1 EBADF (Bad file descriptor) close(42649) = -1 EBADF (Bad file descriptor) close(42650) = -1 EBADF (Bad file descriptor) close(42651) = -1 EBADF (Bad file descriptor) close(42652) = -1 EBADF (Bad file descriptor) close(42653) = -1 EBADF (Bad file descriptor) close(42654) = -1 EBADF (Bad file descriptor) close(42655) = -1 EBADF (Bad file descriptor) close(42656) = -1 EBADF (Bad file descriptor) close(42657) = -1 EBADF (Bad file descriptor) close(42658) = -1 EBADF (Bad file descriptor) close(42659) = -1 EBADF (Bad file descriptor) close(42660) = -1 EBADF (Bad file descriptor) close(42661) = -1 EBADF (Bad file descriptor) close(42662) = -1 EBADF (Bad file descriptor) close(42663) = -1 EBADF (Bad file descriptor) close(42664) = -1 EBADF (Bad file descriptor) close(42665) = -1 EBADF (Bad file descriptor) close(42666) = -1 EBADF (Bad file descriptor) close(42667) = -1 EBADF (Bad file descriptor) close(42668) = -1 EBADF (Bad file descriptor) close(42669) = -1 EBADF (Bad file descriptor) close(42670) = -1 EBADF (Bad file descriptor) close(42671) = -1 EBADF (Bad file descriptor) close(42672) = -1 EBADF (Bad file descriptor) close(42673) = -1 EBADF (Bad file descriptor) close(42674) = -1 EBADF (Bad file descriptor) close(42675) = -1 EBADF (Bad file descriptor) close(42676) = -1 EBADF (Bad file descriptor) close(42677) = -1 EBADF (Bad file descriptor) close(42678) = -1 EBADF (Bad file descriptor) close(42679) = -1 EBADF (Bad file descriptor) close(42680) = -1 EBADF (Bad file descriptor) close(42681) = -1 EBADF (Bad file descriptor) close(42682) = -1 EBADF (Bad file descriptor) close(42683) = -1 EBADF (Bad file descriptor) close(42684) = -1 EBADF (Bad file descriptor) close(42685) = -1 EBADF (Bad file descriptor) close(42686) = -1 EBADF (Bad file descriptor) close(42687) = -1 EBADF (Bad file descriptor) close(42688) = -1 EBADF (Bad file descriptor) close(42689) = -1 EBADF (Bad file descriptor) close(42690) = -1 EBADF (Bad file descriptor) close(42691) = -1 EBADF (Bad file descriptor) close(42692) = -1 EBADF (Bad file descriptor) close(42693) = -1 EBADF (Bad file descriptor) close(42694) = -1 EBADF (Bad file descriptor) close(42695) = -1 EBADF (Bad file descriptor) close(42696) = -1 EBADF (Bad file descriptor) close(42697) = -1 EBADF (Bad file descriptor) close(42698) = -1 EBADF (Bad file descriptor) close(42699) = -1 EBADF (Bad file descriptor) close(42700) = -1 EBADF (Bad file descriptor) close(42701) = -1 EBADF (Bad file descriptor) close(42702) = -1 EBADF (Bad file descriptor) close(42703) = -1 EBADF (Bad file descriptor) close(42704) = -1 EBADF (Bad file descriptor) close(42705) = -1 EBADF (Bad file descriptor) close(42706) = -1 EBADF (Bad file descriptor) close(42707) = -1 EBADF (Bad file descriptor) close(42708) = -1 EBADF (Bad file descriptor) close(42709) = -1 EBADF (Bad file descriptor) close(42710) = -1 EBADF (Bad file descriptor) close(42711) = -1 EBADF (Bad file descriptor) close(42712) = -1 EBADF (Bad file descriptor) close(42713) = -1 EBADF (Bad file descriptor) close(42714) = -1 EBADF (Bad file descriptor) close(42715) = -1 EBADF (Bad file descriptor) close(42716) = -1 EBADF (Bad file descriptor) close(42717) = -1 EBADF (Bad file descriptor) close(42718) = -1 EBADF (Bad file descriptor) close(42719) = -1 EBADF (Bad file descriptor) close(42720) = -1 EBADF (Bad file descriptor) close(42721) = -1 EBADF (Bad file descriptor) close(42722) = -1 EBADF (Bad file descriptor) close(42723) = -1 EBADF (Bad file descriptor) close(42724) = -1 EBADF (Bad file descriptor) close(42725) = -1 EBADF (Bad file descriptor) close(42726) = -1 EBADF (Bad file descriptor) close(42727) = -1 EBADF (Bad file descriptor) close(42728) = -1 EBADF (Bad file descriptor) close(42729) = -1 EBADF (Bad file descriptor) close(42730) = -1 EBADF (Bad file descriptor) close(42731) = -1 EBADF (Bad file descriptor) close(42732) = -1 EBADF (Bad file descriptor) close(42733) = -1 EBADF (Bad file descriptor) close(42734) = -1 EBADF (Bad file descriptor) close(42735) = -1 EBADF (Bad file descriptor) close(42736) = -1 EBADF (Bad file descriptor) close(42737) = -1 EBADF (Bad file descriptor) close(42738) = -1 EBADF (Bad file descriptor) close(42739) = -1 EBADF (Bad file descriptor) close(42740) = -1 EBADF (Bad file descriptor) close(42741) = -1 EBADF (Bad file descriptor) close(42742) = -1 EBADF (Bad file descriptor) close(42743) = -1 EBADF (Bad file descriptor) close(42744) = -1 EBADF (Bad file descriptor) close(42745) = -1 EBADF (Bad file descriptor) close(42746) = -1 EBADF (Bad file descriptor) close(42747) = -1 EBADF (Bad file descriptor) close(42748) = -1 EBADF (Bad file descriptor) close(42749) = -1 EBADF (Bad file descriptor) close(42750) = -1 EBADF (Bad file descriptor) close(42751) = -1 EBADF (Bad file descriptor) close(42752) = -1 EBADF (Bad file descriptor) close(42753) = -1 EBADF (Bad file descriptor) close(42754) = -1 EBADF (Bad file descriptor) close(42755) = -1 EBADF (Bad file descriptor) close(42756) = -1 EBADF (Bad file descriptor) close(42757) = -1 EBADF (Bad file descriptor) close(42758) = -1 EBADF (Bad file descriptor) close(42759) = -1 EBADF (Bad file descriptor) close(42760) = -1 EBADF (Bad file descriptor) close(42761) = -1 EBADF (Bad file descriptor) close(42762) = -1 EBADF (Bad file descriptor) close(42763) = -1 EBADF (Bad file descriptor) close(42764) = -1 EBADF (Bad file descriptor) close(42765) = -1 EBADF (Bad file descriptor) close(42766) = -1 EBADF (Bad file descriptor) close(42767) = -1 EBADF (Bad file descriptor) close(42768) = -1 EBADF (Bad file descriptor) close(42769) = -1 EBADF (Bad file descriptor) close(42770) = -1 EBADF (Bad file descriptor) close(42771) = -1 EBADF (Bad file descriptor) close(42772) = -1 EBADF (Bad file descriptor) close(42773) = -1 EBADF (Bad file descriptor) close(42774) = -1 EBADF (Bad file descriptor) close(42775) = -1 EBADF (Bad file descriptor) close(42776) = -1 EBADF (Bad file descriptor) close(42777) = -1 EBADF (Bad file descriptor) close(42778) = -1 EBADF (Bad file descriptor) close(42779) = -1 EBADF (Bad file descriptor) close(42780) = -1 EBADF (Bad file descriptor) close(42781) = -1 EBADF (Bad file descriptor) close(42782) = -1 EBADF (Bad file descriptor) close(42783) = -1 EBADF (Bad file descriptor) close(42784) = -1 EBADF (Bad file descriptor) close(42785) = -1 EBADF (Bad file descriptor) close(42786) = -1 EBADF (Bad file descriptor) close(42787) = -1 EBADF (Bad file descriptor) close(42788) = -1 EBADF (Bad file descriptor) close(42789) = -1 EBADF (Bad file descriptor) close(42790) = -1 EBADF (Bad file descriptor) close(42791) = -1 EBADF (Bad file descriptor) close(42792) = -1 EBADF (Bad file descriptor) close(42793) = -1 EBADF (Bad file descriptor) close(42794) = -1 EBADF (Bad file descriptor) close(42795) = -1 EBADF (Bad file descriptor) close(42796) = -1 EBADF (Bad file descriptor) close(42797) = -1 EBADF (Bad file descriptor) close(42798) = -1 EBADF (Bad file descriptor) close(42799) = -1 EBADF (Bad file descriptor) close(42800) = -1 EBADF (Bad file descriptor) close(42801) = -1 EBADF (Bad file descriptor) close(42802) = -1 EBADF (Bad file descriptor) close(42803) = -1 EBADF (Bad file descriptor) close(42804) = -1 EBADF (Bad file descriptor) close(42805) = -1 EBADF (Bad file descriptor) close(42806) = -1 EBADF (Bad file descriptor) close(42807) = -1 EBADF (Bad file descriptor) close(42808) = -1 EBADF (Bad file descriptor) close(42809) = -1 EBADF (Bad file descriptor) close(42810) = -1 EBADF (Bad file descriptor) close(42811) = -1 EBADF (Bad file descriptor) close(42812) = -1 EBADF (Bad file descriptor) close(42813) = -1 EBADF (Bad file descriptor) close(42814) = -1 EBADF (Bad file descriptor) close(42815) = -1 EBADF (Bad file descriptor) close(42816) = -1 EBADF (Bad file descriptor) close(42817) = -1 EBADF (Bad file descriptor) close(42818) = -1 EBADF (Bad file descriptor) close(42819) = -1 EBADF (Bad file descriptor) close(42820) = -1 EBADF (Bad file descriptor) close(42821) = -1 EBADF (Bad file descriptor) close(42822) = -1 EBADF (Bad file descriptor) close(42823) = -1 EBADF (Bad file descriptor) close(42824) = -1 EBADF (Bad file descriptor) close(42825) = -1 EBADF (Bad file descriptor) close(42826) = -1 EBADF (Bad file descriptor) close(42827) = -1 EBADF (Bad file descriptor) close(42828) = -1 EBADF (Bad file descriptor) close(42829) = -1 EBADF (Bad file descriptor) close(42830) = -1 EBADF (Bad file descriptor) close(42831) = -1 EBADF (Bad file descriptor) close(42832) = -1 EBADF (Bad file descriptor) close(42833) = -1 EBADF (Bad file descriptor) close(42834) = -1 EBADF (Bad file descriptor) close(42835) = -1 EBADF (Bad file descriptor) close(42836) = -1 EBADF (Bad file descriptor) close(42837) = -1 EBADF (Bad file descriptor) close(42838) = -1 EBADF (Bad file descriptor) close(42839) = -1 EBADF (Bad file descriptor) close(42840) = -1 EBADF (Bad file descriptor) close(42841) = -1 EBADF (Bad file descriptor) close(42842) = -1 EBADF (Bad file descriptor) close(42843) = -1 EBADF (Bad file descriptor) close(42844) = -1 EBADF (Bad file descriptor) close(42845) = -1 EBADF (Bad file descriptor) close(42846) = -1 EBADF (Bad file descriptor) close(42847) = -1 EBADF (Bad file descriptor) close(42848) = -1 EBADF (Bad file descriptor) close(42849) = -1 EBADF (Bad file descriptor) close(42850) = -1 EBADF (Bad file descriptor) close(42851) = -1 EBADF (Bad file descriptor) close(42852) = -1 EBADF (Bad file descriptor) close(42853) = -1 EBADF (Bad file descriptor) close(42854) = -1 EBADF (Bad file descriptor) close(42855) = -1 EBADF (Bad file descriptor) close(42856) = -1 EBADF (Bad file descriptor) close(42857) = -1 EBADF (Bad file descriptor) close(42858) = -1 EBADF (Bad file descriptor) close(42859) = -1 EBADF (Bad file descriptor) close(42860) = -1 EBADF (Bad file descriptor) close(42861) = -1 EBADF (Bad file descriptor) close(42862) = -1 EBADF (Bad file descriptor) close(42863) = -1 EBADF (Bad file descriptor) close(42864) = -1 EBADF (Bad file descriptor) close(42865) = -1 EBADF (Bad file descriptor) close(42866) = -1 EBADF (Bad file descriptor) close(42867) = -1 EBADF (Bad file descriptor) close(42868) = -1 EBADF (Bad file descriptor) close(42869) = -1 EBADF (Bad file descriptor) close(42870) = -1 EBADF (Bad file descriptor) close(42871) = -1 EBADF (Bad file descriptor) close(42872) = -1 EBADF (Bad file descriptor) close(42873) = -1 EBADF (Bad file descriptor) close(42874) = -1 EBADF (Bad file descriptor) close(42875) = -1 EBADF (Bad file descriptor) close(42876) = -1 EBADF (Bad file descriptor) close(42877) = -1 EBADF (Bad file descriptor) close(42878) = -1 EBADF (Bad file descriptor) close(42879) = -1 EBADF (Bad file descriptor) close(42880) = -1 EBADF (Bad file descriptor) close(42881) = -1 EBADF (Bad file descriptor) close(42882) = -1 EBADF (Bad file descriptor) close(42883) = -1 EBADF (Bad file descriptor) close(42884) = -1 EBADF (Bad file descriptor) close(42885) = -1 EBADF (Bad file descriptor) close(42886) = -1 EBADF (Bad file descriptor) close(42887) = -1 EBADF (Bad file descriptor) close(42888) = -1 EBADF (Bad file descriptor) close(42889) = -1 EBADF (Bad file descriptor) close(42890) = -1 EBADF (Bad file descriptor) close(42891) = -1 EBADF (Bad file descriptor) close(42892) = -1 EBADF (Bad file descriptor) close(42893) = -1 EBADF (Bad file descriptor) close(42894) = -1 EBADF (Bad file descriptor) close(42895) = -1 EBADF (Bad file descriptor) close(42896) = -1 EBADF (Bad file descriptor) close(42897) = -1 EBADF (Bad file descriptor) close(42898) = -1 EBADF (Bad file descriptor) close(42899) = -1 EBADF (Bad file descriptor) close(42900) = -1 EBADF (Bad file descriptor) close(42901) = -1 EBADF (Bad file descriptor) close(42902) = -1 EBADF (Bad file descriptor) close(42903) = -1 EBADF (Bad file descriptor) close(42904) = -1 EBADF (Bad file descriptor) close(42905) = -1 EBADF (Bad file descriptor) close(42906) = -1 EBADF (Bad file descriptor) close(42907) = -1 EBADF (Bad file descriptor) close(42908) = -1 EBADF (Bad file descriptor) close(42909) = -1 EBADF (Bad file descriptor) close(42910) = -1 EBADF (Bad file descriptor) close(42911) = -1 EBADF (Bad file descriptor) close(42912) = -1 EBADF (Bad file descriptor) close(42913) = -1 EBADF (Bad file descriptor) close(42914) = -1 EBADF (Bad file descriptor) close(42915) = -1 EBADF (Bad file descriptor) close(42916) = -1 EBADF (Bad file descriptor) close(42917) = -1 EBADF (Bad file descriptor) close(42918) = -1 EBADF (Bad file descriptor) close(42919) = -1 EBADF (Bad file descriptor) close(42920) = -1 EBADF (Bad file descriptor) close(42921) = -1 EBADF (Bad file descriptor) close(42922) = -1 EBADF (Bad file descriptor) close(42923) = -1 EBADF (Bad file descriptor) close(42924) = -1 EBADF (Bad file descriptor) close(42925) = -1 EBADF (Bad file descriptor) close(42926) = -1 EBADF (Bad file descriptor) close(42927) = -1 EBADF (Bad file descriptor) close(42928) = -1 EBADF (Bad file descriptor) close(42929) = -1 EBADF (Bad file descriptor) close(42930) = -1 EBADF (Bad file descriptor) close(42931) = -1 EBADF (Bad file descriptor) close(42932) = -1 EBADF (Bad file descriptor) close(42933) = -1 EBADF (Bad file descriptor) close(42934) = -1 EBADF (Bad file descriptor) close(42935) = -1 EBADF (Bad file descriptor) close(42936) = -1 EBADF (Bad file descriptor) close(42937) = -1 EBADF (Bad file descriptor) close(42938) = -1 EBADF (Bad file descriptor) close(42939) = -1 EBADF (Bad file descriptor) close(42940) = -1 EBADF (Bad file descriptor) close(42941) = -1 EBADF (Bad file descriptor) close(42942) = -1 EBADF (Bad file descriptor) close(42943) = -1 EBADF (Bad file descriptor) close(42944) = -1 EBADF (Bad file descriptor) close(42945) = -1 EBADF (Bad file descriptor) close(42946) = -1 EBADF (Bad file descriptor) close(42947) = -1 EBADF (Bad file descriptor) close(42948) = -1 EBADF (Bad file descriptor) close(42949) = -1 EBADF (Bad file descriptor) close(42950) = -1 EBADF (Bad file descriptor) close(42951) = -1 EBADF (Bad file descriptor) close(42952) = -1 EBADF (Bad file descriptor) close(42953) = -1 EBADF (Bad file descriptor) close(42954) = -1 EBADF (Bad file descriptor) close(42955) = -1 EBADF (Bad file descriptor) close(42956) = -1 EBADF (Bad file descriptor) close(42957) = -1 EBADF (Bad file descriptor) close(42958) = -1 EBADF (Bad file descriptor) close(42959) = -1 EBADF (Bad file descriptor) close(42960) = -1 EBADF (Bad file descriptor) close(42961) = -1 EBADF (Bad file descriptor) close(42962) = -1 EBADF (Bad file descriptor) close(42963) = -1 EBADF (Bad file descriptor) close(42964) = -1 EBADF (Bad file descriptor) close(42965) = -1 EBADF (Bad file descriptor) close(42966) = -1 EBADF (Bad file descriptor) close(42967) = -1 EBADF (Bad file descriptor) close(42968) = -1 EBADF (Bad file descriptor) close(42969) = -1 EBADF (Bad file descriptor) close(42970) = -1 EBADF (Bad file descriptor) close(42971) = -1 EBADF (Bad file descriptor) close(42972) = -1 EBADF (Bad file descriptor) close(42973) = -1 EBADF (Bad file descriptor) close(42974) = -1 EBADF (Bad file descriptor) close(42975) = -1 EBADF (Bad file descriptor) close(42976) = -1 EBADF (Bad file descriptor) close(42977) = -1 EBADF (Bad file descriptor) close(42978) = -1 EBADF (Bad file descriptor) close(42979) = -1 EBADF (Bad file descriptor) close(42980) = -1 EBADF (Bad file descriptor) close(42981) = -1 EBADF (Bad file descriptor) close(42982) = -1 EBADF (Bad file descriptor) close(42983) = -1 EBADF (Bad file descriptor) close(42984) = -1 EBADF (Bad file descriptor) close(42985) = -1 EBADF (Bad file descriptor) close(42986) = -1 EBADF (Bad file descriptor) close(42987) = -1 EBADF (Bad file descriptor) close(42988) = -1 EBADF (Bad file descriptor) close(42989) = -1 EBADF (Bad file descriptor) close(42990) = -1 EBADF (Bad file descriptor) close(42991) = -1 EBADF (Bad file descriptor) close(42992) = -1 EBADF (Bad file descriptor) close(42993) = -1 EBADF (Bad file descriptor) close(42994) = -1 EBADF (Bad file descriptor) close(42995) = -1 EBADF (Bad file descriptor) close(42996) = -1 EBADF (Bad file descriptor) close(42997) = -1 EBADF (Bad file descriptor) close(42998) = -1 EBADF (Bad file descriptor) close(42999) = -1 EBADF (Bad file descriptor) close(43000) = -1 EBADF (Bad file descriptor) close(43001) = -1 EBADF (Bad file descriptor) close(43002) = -1 EBADF (Bad file descriptor) close(43003) = -1 EBADF (Bad file descriptor) close(43004) = -1 EBADF (Bad file descriptor) close(43005) = -1 EBADF (Bad file descriptor) close(43006) = -1 EBADF (Bad file descriptor) close(43007) = -1 EBADF (Bad file descriptor) close(43008) = -1 EBADF (Bad file descriptor) close(43009) = -1 EBADF (Bad file descriptor) close(43010) = -1 EBADF (Bad file descriptor) close(43011) = -1 EBADF (Bad file descriptor) close(43012) = -1 EBADF (Bad file descriptor) close(43013) = -1 EBADF (Bad file descriptor) close(43014) = -1 EBADF (Bad file descriptor) close(43015) = -1 EBADF (Bad file descriptor) close(43016) = -1 EBADF (Bad file descriptor) close(43017) = -1 EBADF (Bad file descriptor) close(43018) = -1 EBADF (Bad file descriptor) close(43019) = -1 EBADF (Bad file descriptor) close(43020) = -1 EBADF (Bad file descriptor) close(43021) = -1 EBADF (Bad file descriptor) close(43022) = -1 EBADF (Bad file descriptor) close(43023) = -1 EBADF (Bad file descriptor) close(43024) = -1 EBADF (Bad file descriptor) close(43025) = -1 EBADF (Bad file descriptor) close(43026) = -1 EBADF (Bad file descriptor) close(43027) = -1 EBADF (Bad file descriptor) close(43028) = -1 EBADF (Bad file descriptor) close(43029) = -1 EBADF (Bad file descriptor) close(43030) = -1 EBADF (Bad file descriptor) close(43031) = -1 EBADF (Bad file descriptor) close(43032) = -1 EBADF (Bad file descriptor) close(43033) = -1 EBADF (Bad file descriptor) close(43034) = -1 EBADF (Bad file descriptor) close(43035) = -1 EBADF (Bad file descriptor) close(43036) = -1 EBADF (Bad file descriptor) close(43037) = -1 EBADF (Bad file descriptor) close(43038) = -1 EBADF (Bad file descriptor) close(43039) = -1 EBADF (Bad file descriptor) close(43040) = -1 EBADF (Bad file descriptor) close(43041) = -1 EBADF (Bad file descriptor) close(43042) = -1 EBADF (Bad file descriptor) close(43043) = -1 EBADF (Bad file descriptor) close(43044) = -1 EBADF (Bad file descriptor) close(43045) = -1 EBADF (Bad file descriptor) close(43046) = -1 EBADF (Bad file descriptor) close(43047) = -1 EBADF (Bad file descriptor) close(43048) = -1 EBADF (Bad file descriptor) close(43049) = -1 EBADF (Bad file descriptor) close(43050) = -1 EBADF (Bad file descriptor) close(43051) = -1 EBADF (Bad file descriptor) close(43052) = -1 EBADF (Bad file descriptor) close(43053) = -1 EBADF (Bad file descriptor) close(43054) = -1 EBADF (Bad file descriptor) close(43055) = -1 EBADF (Bad file descriptor) close(43056) = -1 EBADF (Bad file descriptor) close(43057) = -1 EBADF (Bad file descriptor) close(43058) = -1 EBADF (Bad file descriptor) close(43059) = -1 EBADF (Bad file descriptor) close(43060) = -1 EBADF (Bad file descriptor) close(43061) = -1 EBADF (Bad file descriptor) close(43062) = -1 EBADF (Bad file descriptor) close(43063) = -1 EBADF (Bad file descriptor) close(43064) = -1 EBADF (Bad file descriptor) close(43065) = -1 EBADF (Bad file descriptor) close(43066) = -1 EBADF (Bad file descriptor) close(43067) = -1 EBADF (Bad file descriptor) close(43068) = -1 EBADF (Bad file descriptor) close(43069) = -1 EBADF (Bad file descriptor) close(43070) = -1 EBADF (Bad file descriptor) close(43071) = -1 EBADF (Bad file descriptor) close(43072) = -1 EBADF (Bad file descriptor) close(43073) = -1 EBADF (Bad file descriptor) close(43074) = -1 EBADF (Bad file descriptor) close(43075) = -1 EBADF (Bad file descriptor) close(43076) = -1 EBADF (Bad file descriptor) close(43077) = -1 EBADF (Bad file descriptor) close(43078) = -1 EBADF (Bad file descriptor) close(43079) = -1 EBADF (Bad file descriptor) close(43080) = -1 EBADF (Bad file descriptor) close(43081) = -1 EBADF (Bad file descriptor) close(43082) = -1 EBADF (Bad file descriptor) close(43083) = -1 EBADF (Bad file descriptor) close(43084) = -1 EBADF (Bad file descriptor) close(43085) = -1 EBADF (Bad file descriptor) close(43086) = -1 EBADF (Bad file descriptor) close(43087) = -1 EBADF (Bad file descriptor) close(43088) = -1 EBADF (Bad file descriptor) close(43089) = -1 EBADF (Bad file descriptor) close(43090) = -1 EBADF (Bad file descriptor) close(43091) = -1 EBADF (Bad file descriptor) close(43092) = -1 EBADF (Bad file descriptor) close(43093) = -1 EBADF (Bad file descriptor) close(43094) = -1 EBADF (Bad file descriptor) close(43095) = -1 EBADF (Bad file descriptor) close(43096) = -1 EBADF (Bad file descriptor) close(43097) = -1 EBADF (Bad file descriptor) close(43098) = -1 EBADF (Bad file descriptor) close(43099) = -1 EBADF (Bad file descriptor) close(43100) = -1 EBADF (Bad file descriptor) close(43101) = -1 EBADF (Bad file descriptor) close(43102) = -1 EBADF (Bad file descriptor) close(43103) = -1 EBADF (Bad file descriptor) close(43104) = -1 EBADF (Bad file descriptor) close(43105) = -1 EBADF (Bad file descriptor) close(43106) = -1 EBADF (Bad file descriptor) close(43107) = -1 EBADF (Bad file descriptor) close(43108) = -1 EBADF (Bad file descriptor) close(43109) = -1 EBADF (Bad file descriptor) close(43110) = -1 EBADF (Bad file descriptor) close(43111) = -1 EBADF (Bad file descriptor) close(43112) = -1 EBADF (Bad file descriptor) close(43113) = -1 EBADF (Bad file descriptor) close(43114) = -1 EBADF (Bad file descriptor) close(43115) = -1 EBADF (Bad file descriptor) close(43116) = -1 EBADF (Bad file descriptor) close(43117) = -1 EBADF (Bad file descriptor) close(43118) = -1 EBADF (Bad file descriptor) close(43119) = -1 EBADF (Bad file descriptor) close(43120) = -1 EBADF (Bad file descriptor) close(43121) = -1 EBADF (Bad file descriptor) close(43122) = -1 EBADF (Bad file descriptor) close(43123) = -1 EBADF (Bad file descriptor) close(43124) = -1 EBADF (Bad file descriptor) close(43125) = -1 EBADF (Bad file descriptor) close(43126) = -1 EBADF (Bad file descriptor) close(43127) = -1 EBADF (Bad file descriptor) close(43128) = -1 EBADF (Bad file descriptor) close(43129) = -1 EBADF (Bad file descriptor) close(43130) = -1 EBADF (Bad file descriptor) close(43131) = -1 EBADF (Bad file descriptor) close(43132) = -1 EBADF (Bad file descriptor) close(43133) = -1 EBADF (Bad file descriptor) close(43134) = -1 EBADF (Bad file descriptor) close(43135) = -1 EBADF (Bad file descriptor) close(43136) = -1 EBADF (Bad file descriptor) close(43137) = -1 EBADF (Bad file descriptor) close(43138) = -1 EBADF (Bad file descriptor) close(43139) = -1 EBADF (Bad file descriptor) close(43140) = -1 EBADF (Bad file descriptor) close(43141) = -1 EBADF (Bad file descriptor) close(43142) = -1 EBADF (Bad file descriptor) close(43143) = -1 EBADF (Bad file descriptor) close(43144) = -1 EBADF (Bad file descriptor) close(43145) = -1 EBADF (Bad file descriptor) close(43146) = -1 EBADF (Bad file descriptor) close(43147) = -1 EBADF (Bad file descriptor) close(43148) = -1 EBADF (Bad file descriptor) close(43149) = -1 EBADF (Bad file descriptor) close(43150) = -1 EBADF (Bad file descriptor) close(43151) = -1 EBADF (Bad file descriptor) close(43152) = -1 EBADF (Bad file descriptor) close(43153) = -1 EBADF (Bad file descriptor) close(43154) = -1 EBADF (Bad file descriptor) close(43155) = -1 EBADF (Bad file descriptor) close(43156) = -1 EBADF (Bad file descriptor) close(43157) = -1 EBADF (Bad file descriptor) close(43158) = -1 EBADF (Bad file descriptor) close(43159) = -1 EBADF (Bad file descriptor) close(43160) = -1 EBADF (Bad file descriptor) close(43161) = -1 EBADF (Bad file descriptor) close(43162) = -1 EBADF (Bad file descriptor) close(43163) = -1 EBADF (Bad file descriptor) close(43164) = -1 EBADF (Bad file descriptor) close(43165) = -1 EBADF (Bad file descriptor) close(43166) = -1 EBADF (Bad file descriptor) close(43167) = -1 EBADF (Bad file descriptor) close(43168) = -1 EBADF (Bad file descriptor) close(43169) = -1 EBADF (Bad file descriptor) close(43170) = -1 EBADF (Bad file descriptor) close(43171) = -1 EBADF (Bad file descriptor) close(43172) = -1 EBADF (Bad file descriptor) close(43173) = -1 EBADF (Bad file descriptor) close(43174) = -1 EBADF (Bad file descriptor) close(43175) = -1 EBADF (Bad file descriptor) close(43176) = -1 EBADF (Bad file descriptor) close(43177) = -1 EBADF (Bad file descriptor) close(43178) = -1 EBADF (Bad file descriptor) close(43179) = -1 EBADF (Bad file descriptor) close(43180) = -1 EBADF (Bad file descriptor) close(43181) = -1 EBADF (Bad file descriptor) close(43182) = -1 EBADF (Bad file descriptor) close(43183) = -1 EBADF (Bad file descriptor) close(43184) = -1 EBADF (Bad file descriptor) close(43185) = -1 EBADF (Bad file descriptor) close(43186) = -1 EBADF (Bad file descriptor) close(43187) = -1 EBADF (Bad file descriptor) close(43188) = -1 EBADF (Bad file descriptor) close(43189) = -1 EBADF (Bad file descriptor) close(43190) = -1 EBADF (Bad file descriptor) close(43191) = -1 EBADF (Bad file descriptor) close(43192) = -1 EBADF (Bad file descriptor) close(43193) = -1 EBADF (Bad file descriptor) close(43194) = -1 EBADF (Bad file descriptor) close(43195) = -1 EBADF (Bad file descriptor) close(43196) = -1 EBADF (Bad file descriptor) close(43197) = -1 EBADF (Bad file descriptor) close(43198) = -1 EBADF (Bad file descriptor) close(43199) = -1 EBADF (Bad file descriptor) close(43200) = -1 EBADF (Bad file descriptor) close(43201) = -1 EBADF (Bad file descriptor) close(43202) = -1 EBADF (Bad file descriptor) close(43203) = -1 EBADF (Bad file descriptor) close(43204) = -1 EBADF (Bad file descriptor) close(43205) = -1 EBADF (Bad file descriptor) close(43206) = -1 EBADF (Bad file descriptor) close(43207) = -1 EBADF (Bad file descriptor) close(43208) = -1 EBADF (Bad file descriptor) close(43209) = -1 EBADF (Bad file descriptor) close(43210) = -1 EBADF (Bad file descriptor) close(43211) = -1 EBADF (Bad file descriptor) close(43212) = -1 EBADF (Bad file descriptor) close(43213) = -1 EBADF (Bad file descriptor) close(43214) = -1 EBADF (Bad file descriptor) close(43215) = -1 EBADF (Bad file descriptor) close(43216) = -1 EBADF (Bad file descriptor) close(43217) = -1 EBADF (Bad file descriptor) close(43218) = -1 EBADF (Bad file descriptor) close(43219) = -1 EBADF (Bad file descriptor) close(43220) = -1 EBADF (Bad file descriptor) close(43221) = -1 EBADF (Bad file descriptor) close(43222) = -1 EBADF (Bad file descriptor) close(43223) = -1 EBADF (Bad file descriptor) close(43224) = -1 EBADF (Bad file descriptor) close(43225) = -1 EBADF (Bad file descriptor) close(43226) = -1 EBADF (Bad file descriptor) close(43227) = -1 EBADF (Bad file descriptor) close(43228) = -1 EBADF (Bad file descriptor) close(43229) = -1 EBADF (Bad file descriptor) close(43230) = -1 EBADF (Bad file descriptor) close(43231) = -1 EBADF (Bad file descriptor) close(43232) = -1 EBADF (Bad file descriptor) close(43233) = -1 EBADF (Bad file descriptor) close(43234) = -1 EBADF (Bad file descriptor) close(43235) = -1 EBADF (Bad file descriptor) close(43236) = -1 EBADF (Bad file descriptor) close(43237) = -1 EBADF (Bad file descriptor) close(43238) = -1 EBADF (Bad file descriptor) close(43239) = -1 EBADF (Bad file descriptor) close(43240) = -1 EBADF (Bad file descriptor) close(43241) = -1 EBADF (Bad file descriptor) close(43242) = -1 EBADF (Bad file descriptor) close(43243) = -1 EBADF (Bad file descriptor) close(43244) = -1 EBADF (Bad file descriptor) close(43245) = -1 EBADF (Bad file descriptor) close(43246) = -1 EBADF (Bad file descriptor) close(43247) = -1 EBADF (Bad file descriptor) close(43248) = -1 EBADF (Bad file descriptor) close(43249) = -1 EBADF (Bad file descriptor) close(43250) = -1 EBADF (Bad file descriptor) close(43251) = -1 EBADF (Bad file descriptor) close(43252) = -1 EBADF (Bad file descriptor) close(43253) = -1 EBADF (Bad file descriptor) close(43254) = -1 EBADF (Bad file descriptor) close(43255) = -1 EBADF (Bad file descriptor) close(43256) = -1 EBADF (Bad file descriptor) close(43257) = -1 EBADF (Bad file descriptor) close(43258) = -1 EBADF (Bad file descriptor) close(43259) = -1 EBADF (Bad file descriptor) close(43260) = -1 EBADF (Bad file descriptor) close(43261) = -1 EBADF (Bad file descriptor) close(43262) = -1 EBADF (Bad file descriptor) close(43263) = -1 EBADF (Bad file descriptor) close(43264) = -1 EBADF (Bad file descriptor) close(43265) = -1 EBADF (Bad file descriptor) close(43266) = -1 EBADF (Bad file descriptor) close(43267) = -1 EBADF (Bad file descriptor) close(43268) = -1 EBADF (Bad file descriptor) close(43269) = -1 EBADF (Bad file descriptor) close(43270) = -1 EBADF (Bad file descriptor) close(43271) = -1 EBADF (Bad file descriptor) close(43272) = -1 EBADF (Bad file descriptor) close(43273) = -1 EBADF (Bad file descriptor) close(43274) = -1 EBADF (Bad file descriptor) close(43275) = -1 EBADF (Bad file descriptor) close(43276) = -1 EBADF (Bad file descriptor) close(43277) = -1 EBADF (Bad file descriptor) close(43278) = -1 EBADF (Bad file descriptor) close(43279) = -1 EBADF (Bad file descriptor) close(43280) = -1 EBADF (Bad file descriptor) close(43281) = -1 EBADF (Bad file descriptor) close(43282) = -1 EBADF (Bad file descriptor) close(43283) = -1 EBADF (Bad file descriptor) close(43284) = -1 EBADF (Bad file descriptor) close(43285) = -1 EBADF (Bad file descriptor) close(43286) = -1 EBADF (Bad file descriptor) close(43287) = -1 EBADF (Bad file descriptor) close(43288) = -1 EBADF (Bad file descriptor) close(43289) = -1 EBADF (Bad file descriptor) close(43290) = -1 EBADF (Bad file descriptor) close(43291) = -1 EBADF (Bad file descriptor) close(43292) = -1 EBADF (Bad file descriptor) close(43293) = -1 EBADF (Bad file descriptor) close(43294) = -1 EBADF (Bad file descriptor) close(43295) = -1 EBADF (Bad file descriptor) close(43296) = -1 EBADF (Bad file descriptor) close(43297) = -1 EBADF (Bad file descriptor) close(43298) = -1 EBADF (Bad file descriptor) close(43299) = -1 EBADF (Bad file descriptor) close(43300) = -1 EBADF (Bad file descriptor) close(43301) = -1 EBADF (Bad file descriptor) close(43302) = -1 EBADF (Bad file descriptor) close(43303) = -1 EBADF (Bad file descriptor) close(43304) = -1 EBADF (Bad file descriptor) close(43305) = -1 EBADF (Bad file descriptor) close(43306) = -1 EBADF (Bad file descriptor) close(43307) = -1 EBADF (Bad file descriptor) close(43308) = -1 EBADF (Bad file descriptor) close(43309) = -1 EBADF (Bad file descriptor) close(43310) = -1 EBADF (Bad file descriptor) close(43311) = -1 EBADF (Bad file descriptor) close(43312) = -1 EBADF (Bad file descriptor) close(43313) = -1 EBADF (Bad file descriptor) close(43314) = -1 EBADF (Bad file descriptor) close(43315) = -1 EBADF (Bad file descriptor) close(43316) = -1 EBADF (Bad file descriptor) close(43317) = -1 EBADF (Bad file descriptor) close(43318) = -1 EBADF (Bad file descriptor) close(43319) = -1 EBADF (Bad file descriptor) close(43320) = -1 EBADF (Bad file descriptor) close(43321) = -1 EBADF (Bad file descriptor) close(43322) = -1 EBADF (Bad file descriptor) close(43323) = -1 EBADF (Bad file descriptor) close(43324) = -1 EBADF (Bad file descriptor) close(43325) = -1 EBADF (Bad file descriptor) close(43326) = -1 EBADF (Bad file descriptor) close(43327) = -1 EBADF (Bad file descriptor) close(43328) = -1 EBADF (Bad file descriptor) close(43329) = -1 EBADF (Bad file descriptor) close(43330) = -1 EBADF (Bad file descriptor) close(43331) = -1 EBADF (Bad file descriptor) close(43332) = -1 EBADF (Bad file descriptor) close(43333) = -1 EBADF (Bad file descriptor) close(43334) = -1 EBADF (Bad file descriptor) close(43335) = -1 EBADF (Bad file descriptor) close(43336) = -1 EBADF (Bad file descriptor) close(43337) = -1 EBADF (Bad file descriptor) close(43338) = -1 EBADF (Bad file descriptor) close(43339) = -1 EBADF (Bad file descriptor) close(43340) = -1 EBADF (Bad file descriptor) close(43341) = -1 EBADF (Bad file descriptor) close(43342) = -1 EBADF (Bad file descriptor) close(43343) = -1 EBADF (Bad file descriptor) close(43344) = -1 EBADF (Bad file descriptor) close(43345) = -1 EBADF (Bad file descriptor) close(43346) = -1 EBADF (Bad file descriptor) close(43347) = -1 EBADF (Bad file descriptor) close(43348) = -1 EBADF (Bad file descriptor) close(43349) = -1 EBADF (Bad file descriptor) close(43350) = -1 EBADF (Bad file descriptor) close(43351) = -1 EBADF (Bad file descriptor) close(43352) = -1 EBADF (Bad file descriptor) close(43353) = -1 EBADF (Bad file descriptor) close(43354) = -1 EBADF (Bad file descriptor) close(43355) = -1 EBADF (Bad file descriptor) close(43356) = -1 EBADF (Bad file descriptor) close(43357) = -1 EBADF (Bad file descriptor) close(43358) = -1 EBADF (Bad file descriptor) close(43359) = -1 EBADF (Bad file descriptor) close(43360) = -1 EBADF (Bad file descriptor) close(43361) = -1 EBADF (Bad file descriptor) close(43362) = -1 EBADF (Bad file descriptor) close(43363) = -1 EBADF (Bad file descriptor) close(43364) = -1 EBADF (Bad file descriptor) close(43365) = -1 EBADF (Bad file descriptor) close(43366) = -1 EBADF (Bad file descriptor) close(43367) = -1 EBADF (Bad file descriptor) close(43368) = -1 EBADF (Bad file descriptor) close(43369) = -1 EBADF (Bad file descriptor) close(43370) = -1 EBADF (Bad file descriptor) close(43371) = -1 EBADF (Bad file descriptor) close(43372) = -1 EBADF (Bad file descriptor) close(43373) = -1 EBADF (Bad file descriptor) close(43374) = -1 EBADF (Bad file descriptor) close(43375) = -1 EBADF (Bad file descriptor) close(43376) = -1 EBADF (Bad file descriptor) close(43377) = -1 EBADF (Bad file descriptor) close(43378) = -1 EBADF (Bad file descriptor) close(43379) = -1 EBADF (Bad file descriptor) close(43380) = -1 EBADF (Bad file descriptor) close(43381) = -1 EBADF (Bad file descriptor) close(43382) = -1 EBADF (Bad file descriptor) close(43383) = -1 EBADF (Bad file descriptor) close(43384) = -1 EBADF (Bad file descriptor) close(43385) = -1 EBADF (Bad file descriptor) close(43386) = -1 EBADF (Bad file descriptor) close(43387) = -1 EBADF (Bad file descriptor) close(43388) = -1 EBADF (Bad file descriptor) close(43389) = -1 EBADF (Bad file descriptor) close(43390) = -1 EBADF (Bad file descriptor) close(43391) = -1 EBADF (Bad file descriptor) close(43392) = -1 EBADF (Bad file descriptor) close(43393) = -1 EBADF (Bad file descriptor) close(43394) = -1 EBADF (Bad file descriptor) close(43395) = -1 EBADF (Bad file descriptor) close(43396) = -1 EBADF (Bad file descriptor) close(43397) = -1 EBADF (Bad file descriptor) close(43398) = -1 EBADF (Bad file descriptor) close(43399) = -1 EBADF (Bad file descriptor) close(43400) = -1 EBADF (Bad file descriptor) close(43401) = -1 EBADF (Bad file descriptor) close(43402) = -1 EBADF (Bad file descriptor) close(43403) = -1 EBADF (Bad file descriptor) close(43404) = -1 EBADF (Bad file descriptor) close(43405) = -1 EBADF (Bad file descriptor) close(43406) = -1 EBADF (Bad file descriptor) close(43407) = -1 EBADF (Bad file descriptor) close(43408) = -1 EBADF (Bad file descriptor) close(43409) = -1 EBADF (Bad file descriptor) close(43410) = -1 EBADF (Bad file descriptor) close(43411) = -1 EBADF (Bad file descriptor) close(43412) = -1 EBADF (Bad file descriptor) close(43413) = -1 EBADF (Bad file descriptor) close(43414) = -1 EBADF (Bad file descriptor) close(43415) = -1 EBADF (Bad file descriptor) close(43416) = -1 EBADF (Bad file descriptor) close(43417) = -1 EBADF (Bad file descriptor) close(43418) = -1 EBADF (Bad file descriptor) close(43419) = -1 EBADF (Bad file descriptor) close(43420) = -1 EBADF (Bad file descriptor) close(43421) = -1 EBADF (Bad file descriptor) close(43422) = -1 EBADF (Bad file descriptor) close(43423) = -1 EBADF (Bad file descriptor) close(43424) = -1 EBADF (Bad file descriptor) close(43425) = -1 EBADF (Bad file descriptor) close(43426) = -1 EBADF (Bad file descriptor) close(43427) = -1 EBADF (Bad file descriptor) close(43428) = -1 EBADF (Bad file descriptor) close(43429) = -1 EBADF (Bad file descriptor) close(43430) = -1 EBADF (Bad file descriptor) close(43431) = -1 EBADF (Bad file descriptor) close(43432) = -1 EBADF (Bad file descriptor) close(43433) = -1 EBADF (Bad file descriptor) close(43434) = -1 EBADF (Bad file descriptor) close(43435) = -1 EBADF (Bad file descriptor) close(43436) = -1 EBADF (Bad file descriptor) close(43437) = -1 EBADF (Bad file descriptor) close(43438) = -1 EBADF (Bad file descriptor) close(43439) = -1 EBADF (Bad file descriptor) close(43440) = -1 EBADF (Bad file descriptor) close(43441) = -1 EBADF (Bad file descriptor) close(43442) = -1 EBADF (Bad file descriptor) close(43443) = -1 EBADF (Bad file descriptor) close(43444) = -1 EBADF (Bad file descriptor) close(43445) = -1 EBADF (Bad file descriptor) close(43446) = -1 EBADF (Bad file descriptor) close(43447) = -1 EBADF (Bad file descriptor) close(43448) = -1 EBADF (Bad file descriptor) close(43449) = -1 EBADF (Bad file descriptor) close(43450) = -1 EBADF (Bad file descriptor) close(43451) = -1 EBADF (Bad file descriptor) close(43452) = -1 EBADF (Bad file descriptor) close(43453) = -1 EBADF (Bad file descriptor) close(43454) = -1 EBADF (Bad file descriptor) close(43455) = -1 EBADF (Bad file descriptor) close(43456) = -1 EBADF (Bad file descriptor) close(43457) = -1 EBADF (Bad file descriptor) close(43458) = -1 EBADF (Bad file descriptor) close(43459) = -1 EBADF (Bad file descriptor) close(43460) = -1 EBADF (Bad file descriptor) close(43461) = -1 EBADF (Bad file descriptor) close(43462) = -1 EBADF (Bad file descriptor) close(43463) = -1 EBADF (Bad file descriptor) close(43464) = -1 EBADF (Bad file descriptor) close(43465) = -1 EBADF (Bad file descriptor) close(43466) = -1 EBADF (Bad file descriptor) close(43467) = -1 EBADF (Bad file descriptor) close(43468) = -1 EBADF (Bad file descriptor) close(43469) = -1 EBADF (Bad file descriptor) close(43470) = -1 EBADF (Bad file descriptor) close(43471) = -1 EBADF (Bad file descriptor) close(43472) = -1 EBADF (Bad file descriptor) close(43473) = -1 EBADF (Bad file descriptor) close(43474) = -1 EBADF (Bad file descriptor) close(43475) = -1 EBADF (Bad file descriptor) close(43476) = -1 EBADF (Bad file descriptor) close(43477) = -1 EBADF (Bad file descriptor) close(43478) = -1 EBADF (Bad file descriptor) close(43479) = -1 EBADF (Bad file descriptor) close(43480) = -1 EBADF (Bad file descriptor) close(43481) = -1 EBADF (Bad file descriptor) close(43482) = -1 EBADF (Bad file descriptor) close(43483) = -1 EBADF (Bad file descriptor) close(43484) = -1 EBADF (Bad file descriptor) close(43485) = -1 EBADF (Bad file descriptor) close(43486) = -1 EBADF (Bad file descriptor) close(43487) = -1 EBADF (Bad file descriptor) close(43488) = -1 EBADF (Bad file descriptor) close(43489) = -1 EBADF (Bad file descriptor) close(43490) = -1 EBADF (Bad file descriptor) close(43491) = -1 EBADF (Bad file descriptor) close(43492) = -1 EBADF (Bad file descriptor) close(43493) = -1 EBADF (Bad file descriptor) close(43494) = -1 EBADF (Bad file descriptor) close(43495) = -1 EBADF (Bad file descriptor) close(43496) = -1 EBADF (Bad file descriptor) close(43497) = -1 EBADF (Bad file descriptor) close(43498) = -1 EBADF (Bad file descriptor) close(43499) = -1 EBADF (Bad file descriptor) close(43500) = -1 EBADF (Bad file descriptor) close(43501) = -1 EBADF (Bad file descriptor) close(43502) = -1 EBADF (Bad file descriptor) close(43503) = -1 EBADF (Bad file descriptor) close(43504) = -1 EBADF (Bad file descriptor) close(43505) = -1 EBADF (Bad file descriptor) close(43506) = -1 EBADF (Bad file descriptor) close(43507) = -1 EBADF (Bad file descriptor) close(43508) = -1 EBADF (Bad file descriptor) close(43509) = -1 EBADF (Bad file descriptor) close(43510) = -1 EBADF (Bad file descriptor) close(43511) = -1 EBADF (Bad file descriptor) close(43512) = -1 EBADF (Bad file descriptor) close(43513) = -1 EBADF (Bad file descriptor) close(43514) = -1 EBADF (Bad file descriptor) close(43515) = -1 EBADF (Bad file descriptor) close(43516) = -1 EBADF (Bad file descriptor) close(43517) = -1 EBADF (Bad file descriptor) close(43518) = -1 EBADF (Bad file descriptor) close(43519) = -1 EBADF (Bad file descriptor) close(43520) = -1 EBADF (Bad file descriptor) close(43521) = -1 EBADF (Bad file descriptor) close(43522) = -1 EBADF (Bad file descriptor) close(43523) = -1 EBADF (Bad file descriptor) close(43524) = -1 EBADF (Bad file descriptor) close(43525) = -1 EBADF (Bad file descriptor) close(43526) = -1 EBADF (Bad file descriptor) close(43527) = -1 EBADF (Bad file descriptor) close(43528) = -1 EBADF (Bad file descriptor) close(43529) = -1 EBADF (Bad file descriptor) close(43530) = -1 EBADF (Bad file descriptor) close(43531) = -1 EBADF (Bad file descriptor) close(43532) = -1 EBADF (Bad file descriptor) close(43533) = -1 EBADF (Bad file descriptor) close(43534) = -1 EBADF (Bad file descriptor) close(43535) = -1 EBADF (Bad file descriptor) close(43536) = -1 EBADF (Bad file descriptor) close(43537) = -1 EBADF (Bad file descriptor) close(43538) = -1 EBADF (Bad file descriptor) close(43539) = -1 EBADF (Bad file descriptor) close(43540) = -1 EBADF (Bad file descriptor) close(43541) = -1 EBADF (Bad file descriptor) close(43542) = -1 EBADF (Bad file descriptor) close(43543) = -1 EBADF (Bad file descriptor) close(43544) = -1 EBADF (Bad file descriptor) close(43545) = -1 EBADF (Bad file descriptor) close(43546) = -1 EBADF (Bad file descriptor) close(43547) = -1 EBADF (Bad file descriptor) close(43548) = -1 EBADF (Bad file descriptor) close(43549) = -1 EBADF (Bad file descriptor) close(43550) = -1 EBADF (Bad file descriptor) close(43551) = -1 EBADF (Bad file descriptor) close(43552) = -1 EBADF (Bad file descriptor) close(43553) = -1 EBADF (Bad file descriptor) close(43554) = -1 EBADF (Bad file descriptor) close(43555) = -1 EBADF (Bad file descriptor) close(43556) = -1 EBADF (Bad file descriptor) close(43557) = -1 EBADF (Bad file descriptor) close(43558) = -1 EBADF (Bad file descriptor) close(43559) = -1 EBADF (Bad file descriptor) close(43560) = -1 EBADF (Bad file descriptor) close(43561) = -1 EBADF (Bad file descriptor) close(43562) = -1 EBADF (Bad file descriptor) close(43563) = -1 EBADF (Bad file descriptor) close(43564) = -1 EBADF (Bad file descriptor) close(43565) = -1 EBADF (Bad file descriptor) close(43566) = -1 EBADF (Bad file descriptor) close(43567) = -1 EBADF (Bad file descriptor) close(43568) = -1 EBADF (Bad file descriptor) close(43569) = -1 EBADF (Bad file descriptor) close(43570) = -1 EBADF (Bad file descriptor) close(43571) = -1 EBADF (Bad file descriptor) close(43572) = -1 EBADF (Bad file descriptor) close(43573) = -1 EBADF (Bad file descriptor) close(43574) = -1 EBADF (Bad file descriptor) close(43575) = -1 EBADF (Bad file descriptor) close(43576) = -1 EBADF (Bad file descriptor) close(43577) = -1 EBADF (Bad file descriptor) close(43578) = -1 EBADF (Bad file descriptor) close(43579) = -1 EBADF (Bad file descriptor) close(43580) = -1 EBADF (Bad file descriptor) close(43581) = -1 EBADF (Bad file descriptor) close(43582) = -1 EBADF (Bad file descriptor) close(43583) = -1 EBADF (Bad file descriptor) close(43584) = -1 EBADF (Bad file descriptor) close(43585) = -1 EBADF (Bad file descriptor) close(43586) = -1 EBADF (Bad file descriptor) close(43587) = -1 EBADF (Bad file descriptor) close(43588) = -1 EBADF (Bad file descriptor) close(43589) = -1 EBADF (Bad file descriptor) close(43590) = -1 EBADF (Bad file descriptor) close(43591) = -1 EBADF (Bad file descriptor) close(43592) = -1 EBADF (Bad file descriptor) close(43593) = -1 EBADF (Bad file descriptor) close(43594) = -1 EBADF (Bad file descriptor) close(43595) = -1 EBADF (Bad file descriptor) close(43596) = -1 EBADF (Bad file descriptor) close(43597) = -1 EBADF (Bad file descriptor) close(43598) = -1 EBADF (Bad file descriptor) close(43599) = -1 EBADF (Bad file descriptor) close(43600) = -1 EBADF (Bad file descriptor) close(43601) = -1 EBADF (Bad file descriptor) close(43602) = -1 EBADF (Bad file descriptor) close(43603) = -1 EBADF (Bad file descriptor) close(43604) = -1 EBADF (Bad file descriptor) close(43605) = -1 EBADF (Bad file descriptor) close(43606) = -1 EBADF (Bad file descriptor) close(43607) = -1 EBADF (Bad file descriptor) close(43608) = -1 EBADF (Bad file descriptor) close(43609) = -1 EBADF (Bad file descriptor) close(43610) = -1 EBADF (Bad file descriptor) close(43611) = -1 EBADF (Bad file descriptor) close(43612) = -1 EBADF (Bad file descriptor) close(43613) = -1 EBADF (Bad file descriptor) close(43614) = -1 EBADF (Bad file descriptor) close(43615) = -1 EBADF (Bad file descriptor) close(43616) = -1 EBADF (Bad file descriptor) close(43617) = -1 EBADF (Bad file descriptor) close(43618) = -1 EBADF (Bad file descriptor) close(43619) = -1 EBADF (Bad file descriptor) close(43620) = -1 EBADF (Bad file descriptor) close(43621) = -1 EBADF (Bad file descriptor) close(43622) = -1 EBADF (Bad file descriptor) close(43623) = -1 EBADF (Bad file descriptor) close(43624) = -1 EBADF (Bad file descriptor) close(43625) = -1 EBADF (Bad file descriptor) close(43626) = -1 EBADF (Bad file descriptor) close(43627) = -1 EBADF (Bad file descriptor) close(43628) = -1 EBADF (Bad file descriptor) close(43629) = -1 EBADF (Bad file descriptor) close(43630) = -1 EBADF (Bad file descriptor) close(43631) = -1 EBADF (Bad file descriptor) close(43632) = -1 EBADF (Bad file descriptor) close(43633) = -1 EBADF (Bad file descriptor) close(43634) = -1 EBADF (Bad file descriptor) close(43635) = -1 EBADF (Bad file descriptor) close(43636) = -1 EBADF (Bad file descriptor) close(43637) = -1 EBADF (Bad file descriptor) close(43638) = -1 EBADF (Bad file descriptor) close(43639) = -1 EBADF (Bad file descriptor) close(43640) = -1 EBADF (Bad file descriptor) close(43641) = -1 EBADF (Bad file descriptor) close(43642) = -1 EBADF (Bad file descriptor) close(43643) = -1 EBADF (Bad file descriptor) close(43644) = -1 EBADF (Bad file descriptor) close(43645) = -1 EBADF (Bad file descriptor) close(43646) = -1 EBADF (Bad file descriptor) close(43647) = -1 EBADF (Bad file descriptor) close(43648) = -1 EBADF (Bad file descriptor) close(43649) = -1 EBADF (Bad file descriptor) close(43650) = -1 EBADF (Bad file descriptor) close(43651) = -1 EBADF (Bad file descriptor) close(43652) = -1 EBADF (Bad file descriptor) close(43653) = -1 EBADF (Bad file descriptor) close(43654) = -1 EBADF (Bad file descriptor) close(43655) = -1 EBADF (Bad file descriptor) close(43656) = -1 EBADF (Bad file descriptor) close(43657) = -1 EBADF (Bad file descriptor) close(43658) = -1 EBADF (Bad file descriptor) close(43659) = -1 EBADF (Bad file descriptor) close(43660) = -1 EBADF (Bad file descriptor) close(43661) = -1 EBADF (Bad file descriptor) close(43662) = -1 EBADF (Bad file descriptor) close(43663) = -1 EBADF (Bad file descriptor) close(43664) = -1 EBADF (Bad file descriptor) close(43665) = -1 EBADF (Bad file descriptor) close(43666) = -1 EBADF (Bad file descriptor) close(43667) = -1 EBADF (Bad file descriptor) close(43668) = -1 EBADF (Bad file descriptor) close(43669) = -1 EBADF (Bad file descriptor) close(43670) = -1 EBADF (Bad file descriptor) close(43671) = -1 EBADF (Bad file descriptor) close(43672) = -1 EBADF (Bad file descriptor) close(43673) = -1 EBADF (Bad file descriptor) close(43674) = -1 EBADF (Bad file descriptor) close(43675) = -1 EBADF (Bad file descriptor) close(43676) = -1 EBADF (Bad file descriptor) close(43677) = -1 EBADF (Bad file descriptor) close(43678) = -1 EBADF (Bad file descriptor) close(43679) = -1 EBADF (Bad file descriptor) close(43680) = -1 EBADF (Bad file descriptor) close(43681) = -1 EBADF (Bad file descriptor) close(43682) = -1 EBADF (Bad file descriptor) close(43683) = -1 EBADF (Bad file descriptor) close(43684) = -1 EBADF (Bad file descriptor) close(43685) = -1 EBADF (Bad file descriptor) close(43686) = -1 EBADF (Bad file descriptor) close(43687) = -1 EBADF (Bad file descriptor) close(43688) = -1 EBADF (Bad file descriptor) close(43689) = -1 EBADF (Bad file descriptor) close(43690) = -1 EBADF (Bad file descriptor) close(43691) = -1 EBADF (Bad file descriptor) close(43692) = -1 EBADF (Bad file descriptor) close(43693) = -1 EBADF (Bad file descriptor) close(43694) = -1 EBADF (Bad file descriptor) close(43695) = -1 EBADF (Bad file descriptor) close(43696) = -1 EBADF (Bad file descriptor) close(43697) = -1 EBADF (Bad file descriptor) close(43698) = -1 EBADF (Bad file descriptor) close(43699) = -1 EBADF (Bad file descriptor) close(43700) = -1 EBADF (Bad file descriptor) close(43701) = -1 EBADF (Bad file descriptor) close(43702) = -1 EBADF (Bad file descriptor) close(43703) = -1 EBADF (Bad file descriptor) close(43704) = -1 EBADF (Bad file descriptor) close(43705) = -1 EBADF (Bad file descriptor) close(43706) = -1 EBADF (Bad file descriptor) close(43707) = -1 EBADF (Bad file descriptor) close(43708) = -1 EBADF (Bad file descriptor) close(43709) = -1 EBADF (Bad file descriptor) close(43710) = -1 EBADF (Bad file descriptor) close(43711) = -1 EBADF (Bad file descriptor) close(43712) = -1 EBADF (Bad file descriptor) close(43713) = -1 EBADF (Bad file descriptor) close(43714) = -1 EBADF (Bad file descriptor) close(43715) = -1 EBADF (Bad file descriptor) close(43716) = -1 EBADF (Bad file descriptor) close(43717) = -1 EBADF (Bad file descriptor) close(43718) = -1 EBADF (Bad file descriptor) close(43719) = -1 EBADF (Bad file descriptor) close(43720) = -1 EBADF (Bad file descriptor) close(43721) = -1 EBADF (Bad file descriptor) close(43722) = -1 EBADF (Bad file descriptor) close(43723) = -1 EBADF (Bad file descriptor) close(43724) = -1 EBADF (Bad file descriptor) close(43725) = -1 EBADF (Bad file descriptor) close(43726) = -1 EBADF (Bad file descriptor) close(43727) = -1 EBADF (Bad file descriptor) close(43728) = -1 EBADF (Bad file descriptor) close(43729) = -1 EBADF (Bad file descriptor) close(43730) = -1 EBADF (Bad file descriptor) close(43731) = -1 EBADF (Bad file descriptor) close(43732) = -1 EBADF (Bad file descriptor) close(43733) = -1 EBADF (Bad file descriptor) close(43734) = -1 EBADF (Bad file descriptor) close(43735) = -1 EBADF (Bad file descriptor) close(43736) = -1 EBADF (Bad file descriptor) close(43737) = -1 EBADF (Bad file descriptor) close(43738) = -1 EBADF (Bad file descriptor) close(43739) = -1 EBADF (Bad file descriptor) close(43740) = -1 EBADF (Bad file descriptor) close(43741) = -1 EBADF (Bad file descriptor) close(43742) = -1 EBADF (Bad file descriptor) close(43743) = -1 EBADF (Bad file descriptor) close(43744) = -1 EBADF (Bad file descriptor) close(43745) = -1 EBADF (Bad file descriptor) close(43746) = -1 EBADF (Bad file descriptor) close(43747) = -1 EBADF (Bad file descriptor) close(43748) = -1 EBADF (Bad file descriptor) close(43749) = -1 EBADF (Bad file descriptor) close(43750) = -1 EBADF (Bad file descriptor) close(43751) = -1 EBADF (Bad file descriptor) close(43752) = -1 EBADF (Bad file descriptor) close(43753) = -1 EBADF (Bad file descriptor) close(43754) = -1 EBADF (Bad file descriptor) close(43755) = -1 EBADF (Bad file descriptor) close(43756) = -1 EBADF (Bad file descriptor) close(43757) = -1 EBADF (Bad file descriptor) close(43758) = -1 EBADF (Bad file descriptor) close(43759) = -1 EBADF (Bad file descriptor) close(43760) = -1 EBADF (Bad file descriptor) close(43761) = -1 EBADF (Bad file descriptor) close(43762) = -1 EBADF (Bad file descriptor) close(43763) = -1 EBADF (Bad file descriptor) close(43764) = -1 EBADF (Bad file descriptor) close(43765) = -1 EBADF (Bad file descriptor) close(43766) = -1 EBADF (Bad file descriptor) close(43767) = -1 EBADF (Bad file descriptor) close(43768) = -1 EBADF (Bad file descriptor) close(43769) = -1 EBADF (Bad file descriptor) close(43770) = -1 EBADF (Bad file descriptor) close(43771) = -1 EBADF (Bad file descriptor) close(43772) = -1 EBADF (Bad file descriptor) close(43773) = -1 EBADF (Bad file descriptor) close(43774) = -1 EBADF (Bad file descriptor) close(43775) = -1 EBADF (Bad file descriptor) close(43776) = -1 EBADF (Bad file descriptor) close(43777) = -1 EBADF (Bad file descriptor) close(43778) = -1 EBADF (Bad file descriptor) close(43779) = -1 EBADF (Bad file descriptor) close(43780) = -1 EBADF (Bad file descriptor) close(43781) = -1 EBADF (Bad file descriptor) close(43782) = -1 EBADF (Bad file descriptor) close(43783) = -1 EBADF (Bad file descriptor) close(43784) = -1 EBADF (Bad file descriptor) close(43785) = -1 EBADF (Bad file descriptor) close(43786) = -1 EBADF (Bad file descriptor) close(43787) = -1 EBADF (Bad file descriptor) close(43788) = -1 EBADF (Bad file descriptor) close(43789) = -1 EBADF (Bad file descriptor) close(43790) = -1 EBADF (Bad file descriptor) close(43791) = -1 EBADF (Bad file descriptor) close(43792) = -1 EBADF (Bad file descriptor) close(43793) = -1 EBADF (Bad file descriptor) close(43794) = -1 EBADF (Bad file descriptor) close(43795) = -1 EBADF (Bad file descriptor) close(43796) = -1 EBADF (Bad file descriptor) close(43797) = -1 EBADF (Bad file descriptor) close(43798) = -1 EBADF (Bad file descriptor) close(43799) = -1 EBADF (Bad file descriptor) close(43800) = -1 EBADF (Bad file descriptor) close(43801) = -1 EBADF (Bad file descriptor) close(43802) = -1 EBADF (Bad file descriptor) close(43803) = -1 EBADF (Bad file descriptor) close(43804) = -1 EBADF (Bad file descriptor) close(43805) = -1 EBADF (Bad file descriptor) close(43806) = -1 EBADF (Bad file descriptor) close(43807) = -1 EBADF (Bad file descriptor) close(43808) = -1 EBADF (Bad file descriptor) close(43809) = -1 EBADF (Bad file descriptor) close(43810) = -1 EBADF (Bad file descriptor) close(43811) = -1 EBADF (Bad file descriptor) close(43812) = -1 EBADF (Bad file descriptor) close(43813) = -1 EBADF (Bad file descriptor) close(43814) = -1 EBADF (Bad file descriptor) close(43815) = -1 EBADF (Bad file descriptor) close(43816) = -1 EBADF (Bad file descriptor) close(43817) = -1 EBADF (Bad file descriptor) close(43818) = -1 EBADF (Bad file descriptor) close(43819) = -1 EBADF (Bad file descriptor) close(43820) = -1 EBADF (Bad file descriptor) close(43821) = -1 EBADF (Bad file descriptor) close(43822) = -1 EBADF (Bad file descriptor) close(43823) = -1 EBADF (Bad file descriptor) close(43824) = -1 EBADF (Bad file descriptor) close(43825) = -1 EBADF (Bad file descriptor) close(43826) = -1 EBADF (Bad file descriptor) close(43827) = -1 EBADF (Bad file descriptor) close(43828) = -1 EBADF (Bad file descriptor) close(43829) = -1 EBADF (Bad file descriptor) close(43830) = -1 EBADF (Bad file descriptor) close(43831) = -1 EBADF (Bad file descriptor) close(43832) = -1 EBADF (Bad file descriptor) close(43833) = -1 EBADF (Bad file descriptor) close(43834) = -1 EBADF (Bad file descriptor) close(43835) = -1 EBADF (Bad file descriptor) close(43836) = -1 EBADF (Bad file descriptor) close(43837) = -1 EBADF (Bad file descriptor) close(43838) = -1 EBADF (Bad file descriptor) close(43839) = -1 EBADF (Bad file descriptor) close(43840) = -1 EBADF (Bad file descriptor) close(43841) = -1 EBADF (Bad file descriptor) close(43842) = -1 EBADF (Bad file descriptor) close(43843) = -1 EBADF (Bad file descriptor) close(43844) = -1 EBADF (Bad file descriptor) close(43845) = -1 EBADF (Bad file descriptor) close(43846) = -1 EBADF (Bad file descriptor) close(43847) = -1 EBADF (Bad file descriptor) close(43848) = -1 EBADF (Bad file descriptor) close(43849) = -1 EBADF (Bad file descriptor) close(43850) = -1 EBADF (Bad file descriptor) close(43851) = -1 EBADF (Bad file descriptor) close(43852) = -1 EBADF (Bad file descriptor) close(43853) = -1 EBADF (Bad file descriptor) close(43854) = -1 EBADF (Bad file descriptor) close(43855) = -1 EBADF (Bad file descriptor) close(43856) = -1 EBADF (Bad file descriptor) close(43857) = -1 EBADF (Bad file descriptor) close(43858) = -1 EBADF (Bad file descriptor) close(43859) = -1 EBADF (Bad file descriptor) close(43860) = -1 EBADF (Bad file descriptor) close(43861) = -1 EBADF (Bad file descriptor) close(43862) = -1 EBADF (Bad file descriptor) close(43863) = -1 EBADF (Bad file descriptor) close(43864) = -1 EBADF (Bad file descriptor) close(43865) = -1 EBADF (Bad file descriptor) close(43866) = -1 EBADF (Bad file descriptor) close(43867) = -1 EBADF (Bad file descriptor) close(43868) = -1 EBADF (Bad file descriptor) close(43869) = -1 EBADF (Bad file descriptor) close(43870) = -1 EBADF (Bad file descriptor) close(43871) = -1 EBADF (Bad file descriptor) close(43872) = -1 EBADF (Bad file descriptor) close(43873) = -1 EBADF (Bad file descriptor) close(43874) = -1 EBADF (Bad file descriptor) close(43875) = -1 EBADF (Bad file descriptor) close(43876) = -1 EBADF (Bad file descriptor) close(43877) = -1 EBADF (Bad file descriptor) close(43878) = -1 EBADF (Bad file descriptor) close(43879) = -1 EBADF (Bad file descriptor) close(43880) = -1 EBADF (Bad file descriptor) close(43881) = -1 EBADF (Bad file descriptor) close(43882) = -1 EBADF (Bad file descriptor) close(43883) = -1 EBADF (Bad file descriptor) close(43884) = -1 EBADF (Bad file descriptor) close(43885) = -1 EBADF (Bad file descriptor) close(43886) = -1 EBADF (Bad file descriptor) close(43887) = -1 EBADF (Bad file descriptor) close(43888) = -1 EBADF (Bad file descriptor) close(43889) = -1 EBADF (Bad file descriptor) close(43890) = -1 EBADF (Bad file descriptor) close(43891) = -1 EBADF (Bad file descriptor) close(43892) = -1 EBADF (Bad file descriptor) close(43893) = -1 EBADF (Bad file descriptor) close(43894) = -1 EBADF (Bad file descriptor) close(43895) = -1 EBADF (Bad file descriptor) close(43896) = -1 EBADF (Bad file descriptor) close(43897) = -1 EBADF (Bad file descriptor) close(43898) = -1 EBADF (Bad file descriptor) close(43899) = -1 EBADF (Bad file descriptor) close(43900) = -1 EBADF (Bad file descriptor) close(43901) = -1 EBADF (Bad file descriptor) close(43902) = -1 EBADF (Bad file descriptor) close(43903) = -1 EBADF (Bad file descriptor) close(43904) = -1 EBADF (Bad file descriptor) close(43905) = -1 EBADF (Bad file descriptor) close(43906) = -1 EBADF (Bad file descriptor) close(43907) = -1 EBADF (Bad file descriptor) close(43908) = -1 EBADF (Bad file descriptor) close(43909) = -1 EBADF (Bad file descriptor) close(43910) = -1 EBADF (Bad file descriptor) close(43911) = -1 EBADF (Bad file descriptor) close(43912) = -1 EBADF (Bad file descriptor) close(43913) = -1 EBADF (Bad file descriptor) close(43914) = -1 EBADF (Bad file descriptor) close(43915) = -1 EBADF (Bad file descriptor) close(43916) = -1 EBADF (Bad file descriptor) close(43917) = -1 EBADF (Bad file descriptor) close(43918) = -1 EBADF (Bad file descriptor) close(43919) = -1 EBADF (Bad file descriptor) close(43920) = -1 EBADF (Bad file descriptor) close(43921) = -1 EBADF (Bad file descriptor) close(43922) = -1 EBADF (Bad file descriptor) close(43923) = -1 EBADF (Bad file descriptor) close(43924) = -1 EBADF (Bad file descriptor) close(43925) = -1 EBADF (Bad file descriptor) close(43926) = -1 EBADF (Bad file descriptor) close(43927) = -1 EBADF (Bad file descriptor) close(43928) = -1 EBADF (Bad file descriptor) close(43929) = -1 EBADF (Bad file descriptor) close(43930) = -1 EBADF (Bad file descriptor) close(43931) = -1 EBADF (Bad file descriptor) close(43932) = -1 EBADF (Bad file descriptor) close(43933) = -1 EBADF (Bad file descriptor) close(43934) = -1 EBADF (Bad file descriptor) close(43935) = -1 EBADF (Bad file descriptor) close(43936) = -1 EBADF (Bad file descriptor) close(43937) = -1 EBADF (Bad file descriptor) close(43938) = -1 EBADF (Bad file descriptor) close(43939) = -1 EBADF (Bad file descriptor) close(43940) = -1 EBADF (Bad file descriptor) close(43941) = -1 EBADF (Bad file descriptor) close(43942) = -1 EBADF (Bad file descriptor) close(43943) = -1 EBADF (Bad file descriptor) close(43944) = -1 EBADF (Bad file descriptor) close(43945) = -1 EBADF (Bad file descriptor) close(43946) = -1 EBADF (Bad file descriptor) close(43947) = -1 EBADF (Bad file descriptor) close(43948) = -1 EBADF (Bad file descriptor) close(43949) = -1 EBADF (Bad file descriptor) close(43950) = -1 EBADF (Bad file descriptor) close(43951) = -1 EBADF (Bad file descriptor) close(43952) = -1 EBADF (Bad file descriptor) close(43953) = -1 EBADF (Bad file descriptor) close(43954) = -1 EBADF (Bad file descriptor) close(43955) = -1 EBADF (Bad file descriptor) close(43956) = -1 EBADF (Bad file descriptor) close(43957) = -1 EBADF (Bad file descriptor) close(43958) = -1 EBADF (Bad file descriptor) close(43959) = -1 EBADF (Bad file descriptor) close(43960) = -1 EBADF (Bad file descriptor) close(43961) = -1 EBADF (Bad file descriptor) close(43962) = -1 EBADF (Bad file descriptor) close(43963) = -1 EBADF (Bad file descriptor) close(43964) = -1 EBADF (Bad file descriptor) close(43965) = -1 EBADF (Bad file descriptor) close(43966) = -1 EBADF (Bad file descriptor) close(43967) = -1 EBADF (Bad file descriptor) close(43968) = -1 EBADF (Bad file descriptor) close(43969) = -1 EBADF (Bad file descriptor) close(43970) = -1 EBADF (Bad file descriptor) close(43971) = -1 EBADF (Bad file descriptor) close(43972) = -1 EBADF (Bad file descriptor) close(43973) = -1 EBADF (Bad file descriptor) close(43974) = -1 EBADF (Bad file descriptor) close(43975) = -1 EBADF (Bad file descriptor) close(43976) = -1 EBADF (Bad file descriptor) close(43977) = -1 EBADF (Bad file descriptor) close(43978) = -1 EBADF (Bad file descriptor) close(43979) = -1 EBADF (Bad file descriptor) close(43980) = -1 EBADF (Bad file descriptor) close(43981) = -1 EBADF (Bad file descriptor) close(43982) = -1 EBADF (Bad file descriptor) close(43983) = -1 EBADF (Bad file descriptor) close(43984) = -1 EBADF (Bad file descriptor) close(43985) = -1 EBADF (Bad file descriptor) close(43986) = -1 EBADF (Bad file descriptor) close(43987) = -1 EBADF (Bad file descriptor) close(43988) = -1 EBADF (Bad file descriptor) close(43989) = -1 EBADF (Bad file descriptor) close(43990) = -1 EBADF (Bad file descriptor) close(43991) = -1 EBADF (Bad file descriptor) close(43992) = -1 EBADF (Bad file descriptor) close(43993) = -1 EBADF (Bad file descriptor) close(43994) = -1 EBADF (Bad file descriptor) close(43995) = -1 EBADF (Bad file descriptor) close(43996) = -1 EBADF (Bad file descriptor) close(43997) = -1 EBADF (Bad file descriptor) close(43998) = -1 EBADF (Bad file descriptor) close(43999) = -1 EBADF (Bad file descriptor) close(44000) = -1 EBADF (Bad file descriptor) close(44001) = -1 EBADF (Bad file descriptor) close(44002) = -1 EBADF (Bad file descriptor) close(44003) = -1 EBADF (Bad file descriptor) close(44004) = -1 EBADF (Bad file descriptor) close(44005) = -1 EBADF (Bad file descriptor) close(44006) = -1 EBADF (Bad file descriptor) close(44007) = -1 EBADF (Bad file descriptor) close(44008) = -1 EBADF (Bad file descriptor) close(44009) = -1 EBADF (Bad file descriptor) close(44010) = -1 EBADF (Bad file descriptor) close(44011) = -1 EBADF (Bad file descriptor) close(44012) = -1 EBADF (Bad file descriptor) close(44013) = -1 EBADF (Bad file descriptor) close(44014) = -1 EBADF (Bad file descriptor) close(44015) = -1 EBADF (Bad file descriptor) close(44016) = -1 EBADF (Bad file descriptor) close(44017) = -1 EBADF (Bad file descriptor) close(44018) = -1 EBADF (Bad file descriptor) close(44019) = -1 EBADF (Bad file descriptor) close(44020) = -1 EBADF (Bad file descriptor) close(44021) = -1 EBADF (Bad file descriptor) close(44022) = -1 EBADF (Bad file descriptor) close(44023) = -1 EBADF (Bad file descriptor) close(44024) = -1 EBADF (Bad file descriptor) close(44025) = -1 EBADF (Bad file descriptor) close(44026) = -1 EBADF (Bad file descriptor) close(44027) = -1 EBADF (Bad file descriptor) close(44028) = -1 EBADF (Bad file descriptor) close(44029) = -1 EBADF (Bad file descriptor) close(44030) = -1 EBADF (Bad file descriptor) close(44031) = -1 EBADF (Bad file descriptor) close(44032) = -1 EBADF (Bad file descriptor) close(44033) = -1 EBADF (Bad file descriptor) close(44034) = -1 EBADF (Bad file descriptor) close(44035) = -1 EBADF (Bad file descriptor) close(44036) = -1 EBADF (Bad file descriptor) close(44037) = -1 EBADF (Bad file descriptor) close(44038) = -1 EBADF (Bad file descriptor) close(44039) = -1 EBADF (Bad file descriptor) close(44040) = -1 EBADF (Bad file descriptor) close(44041) = -1 EBADF (Bad file descriptor) close(44042) = -1 EBADF (Bad file descriptor) close(44043) = -1 EBADF (Bad file descriptor) close(44044) = -1 EBADF (Bad file descriptor) close(44045) = -1 EBADF (Bad file descriptor) close(44046) = -1 EBADF (Bad file descriptor) close(44047) = -1 EBADF (Bad file descriptor) close(44048) = -1 EBADF (Bad file descriptor) close(44049) = -1 EBADF (Bad file descriptor) close(44050) = -1 EBADF (Bad file descriptor) close(44051) = -1 EBADF (Bad file descriptor) close(44052) = -1 EBADF (Bad file descriptor) close(44053) = -1 EBADF (Bad file descriptor) close(44054) = -1 EBADF (Bad file descriptor) close(44055) = -1 EBADF (Bad file descriptor) close(44056) = -1 EBADF (Bad file descriptor) close(44057) = -1 EBADF (Bad file descriptor) close(44058) = -1 EBADF (Bad file descriptor) close(44059) = -1 EBADF (Bad file descriptor) close(44060) = -1 EBADF (Bad file descriptor) close(44061) = -1 EBADF (Bad file descriptor) close(44062) = -1 EBADF (Bad file descriptor) close(44063) = -1 EBADF (Bad file descriptor) close(44064) = -1 EBADF (Bad file descriptor) close(44065) = -1 EBADF (Bad file descriptor) close(44066) = -1 EBADF (Bad file descriptor) close(44067) = -1 EBADF (Bad file descriptor) close(44068) = -1 EBADF (Bad file descriptor) close(44069) = -1 EBADF (Bad file descriptor) close(44070) = -1 EBADF (Bad file descriptor) close(44071) = -1 EBADF (Bad file descriptor) close(44072) = -1 EBADF (Bad file descriptor) close(44073) = -1 EBADF (Bad file descriptor) close(44074) = -1 EBADF (Bad file descriptor) close(44075) = -1 EBADF (Bad file descriptor) close(44076) = -1 EBADF (Bad file descriptor) close(44077) = -1 EBADF (Bad file descriptor) close(44078) = -1 EBADF (Bad file descriptor) close(44079) = -1 EBADF (Bad file descriptor) close(44080) = -1 EBADF (Bad file descriptor) close(44081) = -1 EBADF (Bad file descriptor) close(44082) = -1 EBADF (Bad file descriptor) close(44083) = -1 EBADF (Bad file descriptor) close(44084) = -1 EBADF (Bad file descriptor) close(44085) = -1 EBADF (Bad file descriptor) close(44086) = -1 EBADF (Bad file descriptor) close(44087) = -1 EBADF (Bad file descriptor) close(44088) = -1 EBADF (Bad file descriptor) close(44089) = -1 EBADF (Bad file descriptor) close(44090) = -1 EBADF (Bad file descriptor) close(44091) = -1 EBADF (Bad file descriptor) close(44092) = -1 EBADF (Bad file descriptor) close(44093) = -1 EBADF (Bad file descriptor) close(44094) = -1 EBADF (Bad file descriptor) close(44095) = -1 EBADF (Bad file descriptor) close(44096) = -1 EBADF (Bad file descriptor) close(44097) = -1 EBADF (Bad file descriptor) close(44098) = -1 EBADF (Bad file descriptor) close(44099) = -1 EBADF (Bad file descriptor) close(44100) = -1 EBADF (Bad file descriptor) close(44101) = -1 EBADF (Bad file descriptor) close(44102) = -1 EBADF (Bad file descriptor) close(44103) = -1 EBADF (Bad file descriptor) close(44104) = -1 EBADF (Bad file descriptor) close(44105) = -1 EBADF (Bad file descriptor) close(44106) = -1 EBADF (Bad file descriptor) close(44107) = -1 EBADF (Bad file descriptor) close(44108) = -1 EBADF (Bad file descriptor) close(44109) = -1 EBADF (Bad file descriptor) close(44110) = -1 EBADF (Bad file descriptor) close(44111) = -1 EBADF (Bad file descriptor) close(44112) = -1 EBADF (Bad file descriptor) close(44113) = -1 EBADF (Bad file descriptor) close(44114) = -1 EBADF (Bad file descriptor) close(44115) = -1 EBADF (Bad file descriptor) close(44116) = -1 EBADF (Bad file descriptor) close(44117) = -1 EBADF (Bad file descriptor) close(44118) = -1 EBADF (Bad file descriptor) close(44119) = -1 EBADF (Bad file descriptor) close(44120) = -1 EBADF (Bad file descriptor) close(44121) = -1 EBADF (Bad file descriptor) close(44122) = -1 EBADF (Bad file descriptor) close(44123) = -1 EBADF (Bad file descriptor) close(44124) = -1 EBADF (Bad file descriptor) close(44125) = -1 EBADF (Bad file descriptor) close(44126) = -1 EBADF (Bad file descriptor) close(44127) = -1 EBADF (Bad file descriptor) close(44128) = -1 EBADF (Bad file descriptor) close(44129) = -1 EBADF (Bad file descriptor) close(44130) = -1 EBADF (Bad file descriptor) close(44131) = -1 EBADF (Bad file descriptor) close(44132) = -1 EBADF (Bad file descriptor) close(44133) = -1 EBADF (Bad file descriptor) close(44134) = -1 EBADF (Bad file descriptor) close(44135) = -1 EBADF (Bad file descriptor) close(44136) = -1 EBADF (Bad file descriptor) close(44137) = -1 EBADF (Bad file descriptor) close(44138) = -1 EBADF (Bad file descriptor) close(44139) = -1 EBADF (Bad file descriptor) close(44140) = -1 EBADF (Bad file descriptor) close(44141) = -1 EBADF (Bad file descriptor) close(44142) = -1 EBADF (Bad file descriptor) close(44143) = -1 EBADF (Bad file descriptor) close(44144) = -1 EBADF (Bad file descriptor) close(44145) = -1 EBADF (Bad file descriptor) close(44146) = -1 EBADF (Bad file descriptor) close(44147) = -1 EBADF (Bad file descriptor) close(44148) = -1 EBADF (Bad file descriptor) close(44149) = -1 EBADF (Bad file descriptor) close(44150) = -1 EBADF (Bad file descriptor) close(44151) = -1 EBADF (Bad file descriptor) close(44152) = -1 EBADF (Bad file descriptor) close(44153) = -1 EBADF (Bad file descriptor) close(44154) = -1 EBADF (Bad file descriptor) close(44155) = -1 EBADF (Bad file descriptor) close(44156) = -1 EBADF (Bad file descriptor) close(44157) = -1 EBADF (Bad file descriptor) close(44158) = -1 EBADF (Bad file descriptor) close(44159) = -1 EBADF (Bad file descriptor) close(44160) = -1 EBADF (Bad file descriptor) close(44161) = -1 EBADF (Bad file descriptor) close(44162) = -1 EBADF (Bad file descriptor) close(44163) = -1 EBADF (Bad file descriptor) close(44164) = -1 EBADF (Bad file descriptor) close(44165) = -1 EBADF (Bad file descriptor) close(44166) = -1 EBADF (Bad file descriptor) close(44167) = -1 EBADF (Bad file descriptor) close(44168) = -1 EBADF (Bad file descriptor) close(44169) = -1 EBADF (Bad file descriptor) close(44170) = -1 EBADF (Bad file descriptor) close(44171) = -1 EBADF (Bad file descriptor) close(44172) = -1 EBADF (Bad file descriptor) close(44173) = -1 EBADF (Bad file descriptor) close(44174) = -1 EBADF (Bad file descriptor) close(44175) = -1 EBADF (Bad file descriptor) close(44176) = -1 EBADF (Bad file descriptor) close(44177) = -1 EBADF (Bad file descriptor) close(44178) = -1 EBADF (Bad file descriptor) close(44179) = -1 EBADF (Bad file descriptor) close(44180) = -1 EBADF (Bad file descriptor) close(44181) = -1 EBADF (Bad file descriptor) close(44182) = -1 EBADF (Bad file descriptor) close(44183) = -1 EBADF (Bad file descriptor) close(44184) = -1 EBADF (Bad file descriptor) close(44185) = -1 EBADF (Bad file descriptor) close(44186) = -1 EBADF (Bad file descriptor) close(44187) = -1 EBADF (Bad file descriptor) close(44188) = -1 EBADF (Bad file descriptor) close(44189) = -1 EBADF (Bad file descriptor) close(44190) = -1 EBADF (Bad file descriptor) close(44191) = -1 EBADF (Bad file descriptor) close(44192) = -1 EBADF (Bad file descriptor) close(44193) = -1 EBADF (Bad file descriptor) close(44194) = -1 EBADF (Bad file descriptor) close(44195) = -1 EBADF (Bad file descriptor) close(44196) = -1 EBADF (Bad file descriptor) close(44197) = -1 EBADF (Bad file descriptor) close(44198) = -1 EBADF (Bad file descriptor) close(44199) = -1 EBADF (Bad file descriptor) close(44200) = -1 EBADF (Bad file descriptor) close(44201) = -1 EBADF (Bad file descriptor) close(44202) = -1 EBADF (Bad file descriptor) close(44203) = -1 EBADF (Bad file descriptor) close(44204) = -1 EBADF (Bad file descriptor) close(44205) = -1 EBADF (Bad file descriptor) close(44206) = -1 EBADF (Bad file descriptor) close(44207) = -1 EBADF (Bad file descriptor) close(44208) = -1 EBADF (Bad file descriptor) close(44209) = -1 EBADF (Bad file descriptor) close(44210) = -1 EBADF (Bad file descriptor) close(44211) = -1 EBADF (Bad file descriptor) close(44212) = -1 EBADF (Bad file descriptor) close(44213) = -1 EBADF (Bad file descriptor) close(44214) = -1 EBADF (Bad file descriptor) close(44215) = -1 EBADF (Bad file descriptor) close(44216) = -1 EBADF (Bad file descriptor) close(44217) = -1 EBADF (Bad file descriptor) close(44218) = -1 EBADF (Bad file descriptor) close(44219) = -1 EBADF (Bad file descriptor) close(44220) = -1 EBADF (Bad file descriptor) close(44221) = -1 EBADF (Bad file descriptor) close(44222) = -1 EBADF (Bad file descriptor) close(44223) = -1 EBADF (Bad file descriptor) close(44224) = -1 EBADF (Bad file descriptor) close(44225) = -1 EBADF (Bad file descriptor) close(44226) = -1 EBADF (Bad file descriptor) close(44227) = -1 EBADF (Bad file descriptor) close(44228) = -1 EBADF (Bad file descriptor) close(44229) = -1 EBADF (Bad file descriptor) close(44230) = -1 EBADF (Bad file descriptor) close(44231) = -1 EBADF (Bad file descriptor) close(44232) = -1 EBADF (Bad file descriptor) close(44233) = -1 EBADF (Bad file descriptor) close(44234) = -1 EBADF (Bad file descriptor) close(44235) = -1 EBADF (Bad file descriptor) close(44236) = -1 EBADF (Bad file descriptor) close(44237) = -1 EBADF (Bad file descriptor) close(44238) = -1 EBADF (Bad file descriptor) close(44239) = -1 EBADF (Bad file descriptor) close(44240) = -1 EBADF (Bad file descriptor) close(44241) = -1 EBADF (Bad file descriptor) close(44242) = -1 EBADF (Bad file descriptor) close(44243) = -1 EBADF (Bad file descriptor) close(44244) = -1 EBADF (Bad file descriptor) close(44245) = -1 EBADF (Bad file descriptor) close(44246) = -1 EBADF (Bad file descriptor) close(44247) = -1 EBADF (Bad file descriptor) close(44248) = -1 EBADF (Bad file descriptor) close(44249) = -1 EBADF (Bad file descriptor) close(44250) = -1 EBADF (Bad file descriptor) close(44251) = -1 EBADF (Bad file descriptor) close(44252) = -1 EBADF (Bad file descriptor) close(44253) = -1 EBADF (Bad file descriptor) close(44254) = -1 EBADF (Bad file descriptor) close(44255) = -1 EBADF (Bad file descriptor) close(44256) = -1 EBADF (Bad file descriptor) close(44257) = -1 EBADF (Bad file descriptor) close(44258) = -1 EBADF (Bad file descriptor) close(44259) = -1 EBADF (Bad file descriptor) close(44260) = -1 EBADF (Bad file descriptor) close(44261) = -1 EBADF (Bad file descriptor) close(44262) = -1 EBADF (Bad file descriptor) close(44263) = -1 EBADF (Bad file descriptor) close(44264) = -1 EBADF (Bad file descriptor) close(44265) = -1 EBADF (Bad file descriptor) close(44266) = -1 EBADF (Bad file descriptor) close(44267) = -1 EBADF (Bad file descriptor) close(44268) = -1 EBADF (Bad file descriptor) close(44269) = -1 EBADF (Bad file descriptor) close(44270) = -1 EBADF (Bad file descriptor) close(44271) = -1 EBADF (Bad file descriptor) close(44272) = -1 EBADF (Bad file descriptor) close(44273) = -1 EBADF (Bad file descriptor) close(44274) = -1 EBADF (Bad file descriptor) close(44275) = -1 EBADF (Bad file descriptor) close(44276) = -1 EBADF (Bad file descriptor) close(44277) = -1 EBADF (Bad file descriptor) close(44278) = -1 EBADF (Bad file descriptor) close(44279) = -1 EBADF (Bad file descriptor) close(44280) = -1 EBADF (Bad file descriptor) close(44281) = -1 EBADF (Bad file descriptor) close(44282) = -1 EBADF (Bad file descriptor) close(44283) = -1 EBADF (Bad file descriptor) close(44284) = -1 EBADF (Bad file descriptor) close(44285) = -1 EBADF (Bad file descriptor) close(44286) = -1 EBADF (Bad file descriptor) close(44287) = -1 EBADF (Bad file descriptor) close(44288) = -1 EBADF (Bad file descriptor) close(44289) = -1 EBADF (Bad file descriptor) close(44290) = -1 EBADF (Bad file descriptor) close(44291) = -1 EBADF (Bad file descriptor) close(44292) = -1 EBADF (Bad file descriptor) close(44293) = -1 EBADF (Bad file descriptor) close(44294) = -1 EBADF (Bad file descriptor) close(44295) = -1 EBADF (Bad file descriptor) close(44296) = -1 EBADF (Bad file descriptor) close(44297) = -1 EBADF (Bad file descriptor) close(44298) = -1 EBADF (Bad file descriptor) close(44299) = -1 EBADF (Bad file descriptor) close(44300) = -1 EBADF (Bad file descriptor) close(44301) = -1 EBADF (Bad file descriptor) close(44302) = -1 EBADF (Bad file descriptor) close(44303) = -1 EBADF (Bad file descriptor) close(44304) = -1 EBADF (Bad file descriptor) close(44305) = -1 EBADF (Bad file descriptor) close(44306) = -1 EBADF (Bad file descriptor) close(44307) = -1 EBADF (Bad file descriptor) close(44308) = -1 EBADF (Bad file descriptor) close(44309) = -1 EBADF (Bad file descriptor) close(44310) = -1 EBADF (Bad file descriptor) close(44311) = -1 EBADF (Bad file descriptor) close(44312) = -1 EBADF (Bad file descriptor) close(44313) = -1 EBADF (Bad file descriptor) close(44314) = -1 EBADF (Bad file descriptor) close(44315) = -1 EBADF (Bad file descriptor) close(44316) = -1 EBADF (Bad file descriptor) close(44317) = -1 EBADF (Bad file descriptor) close(44318) = -1 EBADF (Bad file descriptor) close(44319) = -1 EBADF (Bad file descriptor) close(44320) = -1 EBADF (Bad file descriptor) close(44321) = -1 EBADF (Bad file descriptor) close(44322) = -1 EBADF (Bad file descriptor) close(44323) = -1 EBADF (Bad file descriptor) close(44324) = -1 EBADF (Bad file descriptor) close(44325) = -1 EBADF (Bad file descriptor) close(44326) = -1 EBADF (Bad file descriptor) close(44327) = -1 EBADF (Bad file descriptor) close(44328) = -1 EBADF (Bad file descriptor) close(44329) = -1 EBADF (Bad file descriptor) close(44330) = -1 EBADF (Bad file descriptor) close(44331) = -1 EBADF (Bad file descriptor) close(44332) = -1 EBADF (Bad file descriptor) close(44333) = -1 EBADF (Bad file descriptor) close(44334) = -1 EBADF (Bad file descriptor) close(44335) = -1 EBADF (Bad file descriptor) close(44336) = -1 EBADF (Bad file descriptor) close(44337) = -1 EBADF (Bad file descriptor) close(44338) = -1 EBADF (Bad file descriptor) close(44339) = -1 EBADF (Bad file descriptor) close(44340) = -1 EBADF (Bad file descriptor) close(44341) = -1 EBADF (Bad file descriptor) close(44342) = -1 EBADF (Bad file descriptor) close(44343) = -1 EBADF (Bad file descriptor) close(44344) = -1 EBADF (Bad file descriptor) close(44345) = -1 EBADF (Bad file descriptor) close(44346) = -1 EBADF (Bad file descriptor) close(44347) = -1 EBADF (Bad file descriptor) close(44348) = -1 EBADF (Bad file descriptor) close(44349) = -1 EBADF (Bad file descriptor) close(44350) = -1 EBADF (Bad file descriptor) close(44351) = -1 EBADF (Bad file descriptor) close(44352) = -1 EBADF (Bad file descriptor) close(44353) = -1 EBADF (Bad file descriptor) close(44354) = -1 EBADF (Bad file descriptor) close(44355) = -1 EBADF (Bad file descriptor) close(44356) = -1 EBADF (Bad file descriptor) close(44357) = -1 EBADF (Bad file descriptor) close(44358) = -1 EBADF (Bad file descriptor) close(44359) = -1 EBADF (Bad file descriptor) close(44360) = -1 EBADF (Bad file descriptor) close(44361) = -1 EBADF (Bad file descriptor) close(44362) = -1 EBADF (Bad file descriptor) close(44363) = -1 EBADF (Bad file descriptor) close(44364) = -1 EBADF (Bad file descriptor) close(44365) = -1 EBADF (Bad file descriptor) close(44366) = -1 EBADF (Bad file descriptor) close(44367) = -1 EBADF (Bad file descriptor) close(44368) = -1 EBADF (Bad file descriptor) close(44369) = -1 EBADF (Bad file descriptor) close(44370) = -1 EBADF (Bad file descriptor) close(44371) = -1 EBADF (Bad file descriptor) close(44372) = -1 EBADF (Bad file descriptor) close(44373) = -1 EBADF (Bad file descriptor) close(44374) = -1 EBADF (Bad file descriptor) close(44375) = -1 EBADF (Bad file descriptor) close(44376) = -1 EBADF (Bad file descriptor) close(44377) = -1 EBADF (Bad file descriptor) close(44378) = -1 EBADF (Bad file descriptor) close(44379) = -1 EBADF (Bad file descriptor) close(44380) = -1 EBADF (Bad file descriptor) close(44381) = -1 EBADF (Bad file descriptor) close(44382) = -1 EBADF (Bad file descriptor) close(44383) = -1 EBADF (Bad file descriptor) close(44384) = -1 EBADF (Bad file descriptor) close(44385) = -1 EBADF (Bad file descriptor) close(44386) = -1 EBADF (Bad file descriptor) close(44387) = -1 EBADF (Bad file descriptor) close(44388) = -1 EBADF (Bad file descriptor) close(44389) = -1 EBADF (Bad file descriptor) close(44390) = -1 EBADF (Bad file descriptor) close(44391) = -1 EBADF (Bad file descriptor) close(44392) = -1 EBADF (Bad file descriptor) close(44393) = -1 EBADF (Bad file descriptor) close(44394) = -1 EBADF (Bad file descriptor) close(44395) = -1 EBADF (Bad file descriptor) close(44396) = -1 EBADF (Bad file descriptor) close(44397) = -1 EBADF (Bad file descriptor) close(44398) = -1 EBADF (Bad file descriptor) close(44399) = -1 EBADF (Bad file descriptor) close(44400) = -1 EBADF (Bad file descriptor) close(44401) = -1 EBADF (Bad file descriptor) close(44402) = -1 EBADF (Bad file descriptor) close(44403) = -1 EBADF (Bad file descriptor) close(44404) = -1 EBADF (Bad file descriptor) close(44405) = -1 EBADF (Bad file descriptor) close(44406) = -1 EBADF (Bad file descriptor) close(44407) = -1 EBADF (Bad file descriptor) close(44408) = -1 EBADF (Bad file descriptor) close(44409) = -1 EBADF (Bad file descriptor) close(44410) = -1 EBADF (Bad file descriptor) close(44411) = -1 EBADF (Bad file descriptor) close(44412) = -1 EBADF (Bad file descriptor) close(44413) = -1 EBADF (Bad file descriptor) close(44414) = -1 EBADF (Bad file descriptor) close(44415) = -1 EBADF (Bad file descriptor) close(44416) = -1 EBADF (Bad file descriptor) close(44417) = -1 EBADF (Bad file descriptor) close(44418) = -1 EBADF (Bad file descriptor) close(44419) = -1 EBADF (Bad file descriptor) close(44420) = -1 EBADF (Bad file descriptor) close(44421) = -1 EBADF (Bad file descriptor) close(44422) = -1 EBADF (Bad file descriptor) close(44423) = -1 EBADF (Bad file descriptor) close(44424) = -1 EBADF (Bad file descriptor) close(44425) = -1 EBADF (Bad file descriptor) close(44426) = -1 EBADF (Bad file descriptor) close(44427) = -1 EBADF (Bad file descriptor) close(44428) = -1 EBADF (Bad file descriptor) close(44429) = -1 EBADF (Bad file descriptor) close(44430) = -1 EBADF (Bad file descriptor) close(44431) = -1 EBADF (Bad file descriptor) close(44432) = -1 EBADF (Bad file descriptor) close(44433) = -1 EBADF (Bad file descriptor) close(44434) = -1 EBADF (Bad file descriptor) close(44435) = -1 EBADF (Bad file descriptor) close(44436) = -1 EBADF (Bad file descriptor) close(44437) = -1 EBADF (Bad file descriptor) close(44438) = -1 EBADF (Bad file descriptor) close(44439) = -1 EBADF (Bad file descriptor) close(44440) = -1 EBADF (Bad file descriptor) close(44441) = -1 EBADF (Bad file descriptor) close(44442) = -1 EBADF (Bad file descriptor) close(44443) = -1 EBADF (Bad file descriptor) close(44444) = -1 EBADF (Bad file descriptor) close(44445) = -1 EBADF (Bad file descriptor) close(44446) = -1 EBADF (Bad file descriptor) close(44447) = -1 EBADF (Bad file descriptor) close(44448) = -1 EBADF (Bad file descriptor) close(44449) = -1 EBADF (Bad file descriptor) close(44450) = -1 EBADF (Bad file descriptor) close(44451) = -1 EBADF (Bad file descriptor) close(44452) = -1 EBADF (Bad file descriptor) close(44453) = -1 EBADF (Bad file descriptor) close(44454) = -1 EBADF (Bad file descriptor) close(44455) = -1 EBADF (Bad file descriptor) close(44456) = -1 EBADF (Bad file descriptor) close(44457) = -1 EBADF (Bad file descriptor) close(44458) = -1 EBADF (Bad file descriptor) close(44459) = -1 EBADF (Bad file descriptor) close(44460) = -1 EBADF (Bad file descriptor) close(44461) = -1 EBADF (Bad file descriptor) close(44462) = -1 EBADF (Bad file descriptor) close(44463) = -1 EBADF (Bad file descriptor) close(44464) = -1 EBADF (Bad file descriptor) close(44465) = -1 EBADF (Bad file descriptor) close(44466) = -1 EBADF (Bad file descriptor) close(44467) = -1 EBADF (Bad file descriptor) close(44468) = -1 EBADF (Bad file descriptor) close(44469) = -1 EBADF (Bad file descriptor) close(44470) = -1 EBADF (Bad file descriptor) close(44471) = -1 EBADF (Bad file descriptor) close(44472) = -1 EBADF (Bad file descriptor) close(44473) = -1 EBADF (Bad file descriptor) close(44474) = -1 EBADF (Bad file descriptor) close(44475) = -1 EBADF (Bad file descriptor) close(44476) = -1 EBADF (Bad file descriptor) close(44477) = -1 EBADF (Bad file descriptor) close(44478) = -1 EBADF (Bad file descriptor) close(44479) = -1 EBADF (Bad file descriptor) close(44480) = -1 EBADF (Bad file descriptor) close(44481) = -1 EBADF (Bad file descriptor) close(44482) = -1 EBADF (Bad file descriptor) close(44483) = -1 EBADF (Bad file descriptor) close(44484) = -1 EBADF (Bad file descriptor) close(44485) = -1 EBADF (Bad file descriptor) close(44486) = -1 EBADF (Bad file descriptor) close(44487) = -1 EBADF (Bad file descriptor) close(44488) = -1 EBADF (Bad file descriptor) close(44489) = -1 EBADF (Bad file descriptor) close(44490) = -1 EBADF (Bad file descriptor) close(44491) = -1 EBADF (Bad file descriptor) close(44492) = -1 EBADF (Bad file descriptor) close(44493) = -1 EBADF (Bad file descriptor) close(44494) = -1 EBADF (Bad file descriptor) close(44495) = -1 EBADF (Bad file descriptor) close(44496) = -1 EBADF (Bad file descriptor) close(44497) = -1 EBADF (Bad file descriptor) close(44498) = -1 EBADF (Bad file descriptor) close(44499) = -1 EBADF (Bad file descriptor) close(44500) = -1 EBADF (Bad file descriptor) close(44501) = -1 EBADF (Bad file descriptor) close(44502) = -1 EBADF (Bad file descriptor) close(44503) = -1 EBADF (Bad file descriptor) close(44504) = -1 EBADF (Bad file descriptor) close(44505) = -1 EBADF (Bad file descriptor) close(44506) = -1 EBADF (Bad file descriptor) close(44507) = -1 EBADF (Bad file descriptor) close(44508) = -1 EBADF (Bad file descriptor) close(44509) = -1 EBADF (Bad file descriptor) close(44510) = -1 EBADF (Bad file descriptor) close(44511) = -1 EBADF (Bad file descriptor) close(44512) = -1 EBADF (Bad file descriptor) close(44513) = -1 EBADF (Bad file descriptor) close(44514) = -1 EBADF (Bad file descriptor) close(44515) = -1 EBADF (Bad file descriptor) close(44516) = -1 EBADF (Bad file descriptor) close(44517) = -1 EBADF (Bad file descriptor) close(44518) = -1 EBADF (Bad file descriptor) close(44519) = -1 EBADF (Bad file descriptor) close(44520) = -1 EBADF (Bad file descriptor) close(44521) = -1 EBADF (Bad file descriptor) close(44522) = -1 EBADF (Bad file descriptor) close(44523) = -1 EBADF (Bad file descriptor) close(44524) = -1 EBADF (Bad file descriptor) close(44525) = -1 EBADF (Bad file descriptor) close(44526) = -1 EBADF (Bad file descriptor) close(44527) = -1 EBADF (Bad file descriptor) close(44528) = -1 EBADF (Bad file descriptor) close(44529) = -1 EBADF (Bad file descriptor) close(44530) = -1 EBADF (Bad file descriptor) close(44531) = -1 EBADF (Bad file descriptor) close(44532) = -1 EBADF (Bad file descriptor) close(44533) = -1 EBADF (Bad file descriptor) close(44534) = -1 EBADF (Bad file descriptor) close(44535) = -1 EBADF (Bad file descriptor) close(44536) = -1 EBADF (Bad file descriptor) close(44537) = -1 EBADF (Bad file descriptor) close(44538) = -1 EBADF (Bad file descriptor) close(44539) = -1 EBADF (Bad file descriptor) close(44540) = -1 EBADF (Bad file descriptor) close(44541) = -1 EBADF (Bad file descriptor) close(44542) = -1 EBADF (Bad file descriptor) close(44543) = -1 EBADF (Bad file descriptor) close(44544) = -1 EBADF (Bad file descriptor) close(44545) = -1 EBADF (Bad file descriptor) close(44546) = -1 EBADF (Bad file descriptor) close(44547) = -1 EBADF (Bad file descriptor) close(44548) = -1 EBADF (Bad file descriptor) close(44549) = -1 EBADF (Bad file descriptor) close(44550) = -1 EBADF (Bad file descriptor) close(44551) = -1 EBADF (Bad file descriptor) close(44552) = -1 EBADF (Bad file descriptor) close(44553) = -1 EBADF (Bad file descriptor) close(44554) = -1 EBADF (Bad file descriptor) close(44555) = -1 EBADF (Bad file descriptor) close(44556) = -1 EBADF (Bad file descriptor) close(44557) = -1 EBADF (Bad file descriptor) close(44558) = -1 EBADF (Bad file descriptor) close(44559) = -1 EBADF (Bad file descriptor) close(44560) = -1 EBADF (Bad file descriptor) close(44561) = -1 EBADF (Bad file descriptor) close(44562) = -1 EBADF (Bad file descriptor) close(44563) = -1 EBADF (Bad file descriptor) close(44564) = -1 EBADF (Bad file descriptor) close(44565) = -1 EBADF (Bad file descriptor) close(44566) = -1 EBADF (Bad file descriptor) close(44567) = -1 EBADF (Bad file descriptor) close(44568) = -1 EBADF (Bad file descriptor) close(44569) = -1 EBADF (Bad file descriptor) close(44570) = -1 EBADF (Bad file descriptor) close(44571) = -1 EBADF (Bad file descriptor) close(44572) = -1 EBADF (Bad file descriptor) close(44573) = -1 EBADF (Bad file descriptor) close(44574) = -1 EBADF (Bad file descriptor) close(44575) = -1 EBADF (Bad file descriptor) close(44576) = -1 EBADF (Bad file descriptor) close(44577) = -1 EBADF (Bad file descriptor) close(44578) = -1 EBADF (Bad file descriptor) close(44579) = -1 EBADF (Bad file descriptor) close(44580) = -1 EBADF (Bad file descriptor) close(44581) = -1 EBADF (Bad file descriptor) close(44582) = -1 EBADF (Bad file descriptor) close(44583) = -1 EBADF (Bad file descriptor) close(44584) = -1 EBADF (Bad file descriptor) close(44585) = -1 EBADF (Bad file descriptor) close(44586) = -1 EBADF (Bad file descriptor) close(44587) = -1 EBADF (Bad file descriptor) close(44588) = -1 EBADF (Bad file descriptor) close(44589) = -1 EBADF (Bad file descriptor) close(44590) = -1 EBADF (Bad file descriptor) close(44591) = -1 EBADF (Bad file descriptor) close(44592) = -1 EBADF (Bad file descriptor) close(44593) = -1 EBADF (Bad file descriptor) close(44594) = -1 EBADF (Bad file descriptor) close(44595) = -1 EBADF (Bad file descriptor) close(44596) = -1 EBADF (Bad file descriptor) close(44597) = -1 EBADF (Bad file descriptor) close(44598) = -1 EBADF (Bad file descriptor) close(44599) = -1 EBADF (Bad file descriptor) close(44600) = -1 EBADF (Bad file descriptor) close(44601) = -1 EBADF (Bad file descriptor) close(44602) = -1 EBADF (Bad file descriptor) close(44603) = -1 EBADF (Bad file descriptor) close(44604) = -1 EBADF (Bad file descriptor) close(44605) = -1 EBADF (Bad file descriptor) close(44606) = -1 EBADF (Bad file descriptor) close(44607) = -1 EBADF (Bad file descriptor) close(44608) = -1 EBADF (Bad file descriptor) close(44609) = -1 EBADF (Bad file descriptor) close(44610) = -1 EBADF (Bad file descriptor) close(44611) = -1 EBADF (Bad file descriptor) close(44612) = -1 EBADF (Bad file descriptor) close(44613) = -1 EBADF (Bad file descriptor) close(44614) = -1 EBADF (Bad file descriptor) close(44615) = -1 EBADF (Bad file descriptor) close(44616) = -1 EBADF (Bad file descriptor) close(44617) = -1 EBADF (Bad file descriptor) close(44618) = -1 EBADF (Bad file descriptor) close(44619) = -1 EBADF (Bad file descriptor) close(44620) = -1 EBADF (Bad file descriptor) close(44621) = -1 EBADF (Bad file descriptor) close(44622) = -1 EBADF (Bad file descriptor) close(44623) = -1 EBADF (Bad file descriptor) close(44624) = -1 EBADF (Bad file descriptor) close(44625) = -1 EBADF (Bad file descriptor) close(44626) = -1 EBADF (Bad file descriptor) close(44627) = -1 EBADF (Bad file descriptor) close(44628) = -1 EBADF (Bad file descriptor) close(44629) = -1 EBADF (Bad file descriptor) close(44630) = -1 EBADF (Bad file descriptor) close(44631) = -1 EBADF (Bad file descriptor) close(44632) = -1 EBADF (Bad file descriptor) close(44633) = -1 EBADF (Bad file descriptor) close(44634) = -1 EBADF (Bad file descriptor) close(44635) = -1 EBADF (Bad file descriptor) close(44636) = -1 EBADF (Bad file descriptor) close(44637) = -1 EBADF (Bad file descriptor) close(44638) = -1 EBADF (Bad file descriptor) close(44639) = -1 EBADF (Bad file descriptor) close(44640) = -1 EBADF (Bad file descriptor) close(44641) = -1 EBADF (Bad file descriptor) close(44642) = -1 EBADF (Bad file descriptor) close(44643) = -1 EBADF (Bad file descriptor) close(44644) = -1 EBADF (Bad file descriptor) close(44645) = -1 EBADF (Bad file descriptor) close(44646) = -1 EBADF (Bad file descriptor) close(44647) = -1 EBADF (Bad file descriptor) close(44648) = -1 EBADF (Bad file descriptor) close(44649) = -1 EBADF (Bad file descriptor) close(44650) = -1 EBADF (Bad file descriptor) close(44651) = -1 EBADF (Bad file descriptor) close(44652) = -1 EBADF (Bad file descriptor) close(44653) = -1 EBADF (Bad file descriptor) close(44654) = -1 EBADF (Bad file descriptor) close(44655) = -1 EBADF (Bad file descriptor) close(44656) = -1 EBADF (Bad file descriptor) close(44657) = -1 EBADF (Bad file descriptor) close(44658) = -1 EBADF (Bad file descriptor) close(44659) = -1 EBADF (Bad file descriptor) close(44660) = -1 EBADF (Bad file descriptor) close(44661) = -1 EBADF (Bad file descriptor) close(44662) = -1 EBADF (Bad file descriptor) close(44663) = -1 EBADF (Bad file descriptor) close(44664) = -1 EBADF (Bad file descriptor) close(44665) = -1 EBADF (Bad file descriptor) close(44666) = -1 EBADF (Bad file descriptor) close(44667) = -1 EBADF (Bad file descriptor) close(44668) = -1 EBADF (Bad file descriptor) close(44669) = -1 EBADF (Bad file descriptor) close(44670) = -1 EBADF (Bad file descriptor) close(44671) = -1 EBADF (Bad file descriptor) close(44672) = -1 EBADF (Bad file descriptor) close(44673) = -1 EBADF (Bad file descriptor) close(44674) = -1 EBADF (Bad file descriptor) close(44675) = -1 EBADF (Bad file descriptor) close(44676) = -1 EBADF (Bad file descriptor) close(44677) = -1 EBADF (Bad file descriptor) close(44678) = -1 EBADF (Bad file descriptor) close(44679) = -1 EBADF (Bad file descriptor) close(44680) = -1 EBADF (Bad file descriptor) close(44681) = -1 EBADF (Bad file descriptor) close(44682) = -1 EBADF (Bad file descriptor) close(44683) = -1 EBADF (Bad file descriptor) close(44684) = -1 EBADF (Bad file descriptor) close(44685) = -1 EBADF (Bad file descriptor) close(44686) = -1 EBADF (Bad file descriptor) close(44687) = -1 EBADF (Bad file descriptor) close(44688) = -1 EBADF (Bad file descriptor) close(44689) = -1 EBADF (Bad file descriptor) close(44690) = -1 EBADF (Bad file descriptor) close(44691) = -1 EBADF (Bad file descriptor) close(44692) = -1 EBADF (Bad file descriptor) close(44693) = -1 EBADF (Bad file descriptor) close(44694) = -1 EBADF (Bad file descriptor) close(44695) = -1 EBADF (Bad file descriptor) close(44696) = -1 EBADF (Bad file descriptor) close(44697) = -1 EBADF (Bad file descriptor) close(44698) = -1 EBADF (Bad file descriptor) close(44699) = -1 EBADF (Bad file descriptor) close(44700) = -1 EBADF (Bad file descriptor) close(44701) = -1 EBADF (Bad file descriptor) close(44702) = -1 EBADF (Bad file descriptor) close(44703) = -1 EBADF (Bad file descriptor) close(44704) = -1 EBADF (Bad file descriptor) close(44705) = -1 EBADF (Bad file descriptor) close(44706) = -1 EBADF (Bad file descriptor) close(44707) = -1 EBADF (Bad file descriptor) close(44708) = -1 EBADF (Bad file descriptor) close(44709) = -1 EBADF (Bad file descriptor) close(44710) = -1 EBADF (Bad file descriptor) close(44711) = -1 EBADF (Bad file descriptor) close(44712) = -1 EBADF (Bad file descriptor) close(44713) = -1 EBADF (Bad file descriptor) close(44714) = -1 EBADF (Bad file descriptor) close(44715) = -1 EBADF (Bad file descriptor) close(44716) = -1 EBADF (Bad file descriptor) close(44717) = -1 EBADF (Bad file descriptor) close(44718) = -1 EBADF (Bad file descriptor) close(44719) = -1 EBADF (Bad file descriptor) close(44720) = -1 EBADF (Bad file descriptor) close(44721) = -1 EBADF (Bad file descriptor) close(44722) = -1 EBADF (Bad file descriptor) close(44723) = -1 EBADF (Bad file descriptor) close(44724) = -1 EBADF (Bad file descriptor) close(44725) = -1 EBADF (Bad file descriptor) close(44726) = -1 EBADF (Bad file descriptor) close(44727) = -1 EBADF (Bad file descriptor) close(44728) = -1 EBADF (Bad file descriptor) close(44729) = -1 EBADF (Bad file descriptor) close(44730) = -1 EBADF (Bad file descriptor) close(44731) = -1 EBADF (Bad file descriptor) close(44732) = -1 EBADF (Bad file descriptor) close(44733) = -1 EBADF (Bad file descriptor) close(44734) = -1 EBADF (Bad file descriptor) close(44735) = -1 EBADF (Bad file descriptor) close(44736) = -1 EBADF (Bad file descriptor) close(44737) = -1 EBADF (Bad file descriptor) close(44738) = -1 EBADF (Bad file descriptor) close(44739) = -1 EBADF (Bad file descriptor) close(44740) = -1 EBADF (Bad file descriptor) close(44741) = -1 EBADF (Bad file descriptor) close(44742) = -1 EBADF (Bad file descriptor) close(44743) = -1 EBADF (Bad file descriptor) close(44744) = -1 EBADF (Bad file descriptor) close(44745) = -1 EBADF (Bad file descriptor) close(44746) = -1 EBADF (Bad file descriptor) close(44747) = -1 EBADF (Bad file descriptor) close(44748) = -1 EBADF (Bad file descriptor) close(44749) = -1 EBADF (Bad file descriptor) close(44750) = -1 EBADF (Bad file descriptor) close(44751) = -1 EBADF (Bad file descriptor) close(44752) = -1 EBADF (Bad file descriptor) close(44753) = -1 EBADF (Bad file descriptor) close(44754) = -1 EBADF (Bad file descriptor) close(44755) = -1 EBADF (Bad file descriptor) close(44756) = -1 EBADF (Bad file descriptor) close(44757) = -1 EBADF (Bad file descriptor) close(44758) = -1 EBADF (Bad file descriptor) close(44759) = -1 EBADF (Bad file descriptor) close(44760) = -1 EBADF (Bad file descriptor) close(44761) = -1 EBADF (Bad file descriptor) close(44762) = -1 EBADF (Bad file descriptor) close(44763) = -1 EBADF (Bad file descriptor) close(44764) = -1 EBADF (Bad file descriptor) close(44765) = -1 EBADF (Bad file descriptor) close(44766) = -1 EBADF (Bad file descriptor) close(44767) = -1 EBADF (Bad file descriptor) close(44768) = -1 EBADF (Bad file descriptor) close(44769) = -1 EBADF (Bad file descriptor) close(44770) = -1 EBADF (Bad file descriptor) close(44771) = -1 EBADF (Bad file descriptor) close(44772) = -1 EBADF (Bad file descriptor) close(44773) = -1 EBADF (Bad file descriptor) close(44774) = -1 EBADF (Bad file descriptor) close(44775) = -1 EBADF (Bad file descriptor) close(44776) = -1 EBADF (Bad file descriptor) close(44777) = -1 EBADF (Bad file descriptor) close(44778) = -1 EBADF (Bad file descriptor) close(44779) = -1 EBADF (Bad file descriptor) close(44780) = -1 EBADF (Bad file descriptor) close(44781) = -1 EBADF (Bad file descriptor) close(44782) = -1 EBADF (Bad file descriptor) close(44783) = -1 EBADF (Bad file descriptor) close(44784) = -1 EBADF (Bad file descriptor) close(44785) = -1 EBADF (Bad file descriptor) close(44786) = -1 EBADF (Bad file descriptor) close(44787) = -1 EBADF (Bad file descriptor) close(44788) = -1 EBADF (Bad file descriptor) close(44789) = -1 EBADF (Bad file descriptor) close(44790) = -1 EBADF (Bad file descriptor) close(44791) = -1 EBADF (Bad file descriptor) close(44792) = -1 EBADF (Bad file descriptor) close(44793) = -1 EBADF (Bad file descriptor) close(44794) = -1 EBADF (Bad file descriptor) close(44795) = -1 EBADF (Bad file descriptor) close(44796) = -1 EBADF (Bad file descriptor) close(44797) = -1 EBADF (Bad file descriptor) close(44798) = -1 EBADF (Bad file descriptor) close(44799) = -1 EBADF (Bad file descriptor) close(44800) = -1 EBADF (Bad file descriptor) close(44801) = -1 EBADF (Bad file descriptor) close(44802) = -1 EBADF (Bad file descriptor) close(44803) = -1 EBADF (Bad file descriptor) close(44804) = -1 EBADF (Bad file descriptor) close(44805) = -1 EBADF (Bad file descriptor) close(44806) = -1 EBADF (Bad file descriptor) close(44807) = -1 EBADF (Bad file descriptor) close(44808) = -1 EBADF (Bad file descriptor) close(44809) = -1 EBADF (Bad file descriptor) close(44810) = -1 EBADF (Bad file descriptor) close(44811) = -1 EBADF (Bad file descriptor) close(44812) = -1 EBADF (Bad file descriptor) close(44813) = -1 EBADF (Bad file descriptor) close(44814) = -1 EBADF (Bad file descriptor) close(44815) = -1 EBADF (Bad file descriptor) close(44816) = -1 EBADF (Bad file descriptor) close(44817) = -1 EBADF (Bad file descriptor) close(44818) = -1 EBADF (Bad file descriptor) close(44819) = -1 EBADF (Bad file descriptor) close(44820) = -1 EBADF (Bad file descriptor) close(44821) = -1 EBADF (Bad file descriptor) close(44822) = -1 EBADF (Bad file descriptor) close(44823) = -1 EBADF (Bad file descriptor) close(44824) = -1 EBADF (Bad file descriptor) close(44825) = -1 EBADF (Bad file descriptor) close(44826) = -1 EBADF (Bad file descriptor) close(44827) = -1 EBADF (Bad file descriptor) close(44828) = -1 EBADF (Bad file descriptor) close(44829) = -1 EBADF (Bad file descriptor) close(44830) = -1 EBADF (Bad file descriptor) close(44831) = -1 EBADF (Bad file descriptor) close(44832) = -1 EBADF (Bad file descriptor) close(44833) = -1 EBADF (Bad file descriptor) close(44834) = -1 EBADF (Bad file descriptor) close(44835) = -1 EBADF (Bad file descriptor) close(44836) = -1 EBADF (Bad file descriptor) close(44837) = -1 EBADF (Bad file descriptor) close(44838) = -1 EBADF (Bad file descriptor) close(44839) = -1 EBADF (Bad file descriptor) close(44840) = -1 EBADF (Bad file descriptor) close(44841) = -1 EBADF (Bad file descriptor) close(44842) = -1 EBADF (Bad file descriptor) close(44843) = -1 EBADF (Bad file descriptor) close(44844) = -1 EBADF (Bad file descriptor) close(44845) = -1 EBADF (Bad file descriptor) close(44846) = -1 EBADF (Bad file descriptor) close(44847) = -1 EBADF (Bad file descriptor) close(44848) = -1 EBADF (Bad file descriptor) close(44849) = -1 EBADF (Bad file descriptor) close(44850) = -1 EBADF (Bad file descriptor) close(44851) = -1 EBADF (Bad file descriptor) close(44852) = -1 EBADF (Bad file descriptor) close(44853) = -1 EBADF (Bad file descriptor) close(44854) = -1 EBADF (Bad file descriptor) close(44855) = -1 EBADF (Bad file descriptor) close(44856) = -1 EBADF (Bad file descriptor) close(44857) = -1 EBADF (Bad file descriptor) close(44858) = -1 EBADF (Bad file descriptor) close(44859) = -1 EBADF (Bad file descriptor) close(44860) = -1 EBADF (Bad file descriptor) close(44861) = -1 EBADF (Bad file descriptor) close(44862) = -1 EBADF (Bad file descriptor) close(44863) = -1 EBADF (Bad file descriptor) close(44864) = -1 EBADF (Bad file descriptor) close(44865) = -1 EBADF (Bad file descriptor) close(44866) = -1 EBADF (Bad file descriptor) close(44867) = -1 EBADF (Bad file descriptor) close(44868) = -1 EBADF (Bad file descriptor) close(44869) = -1 EBADF (Bad file descriptor) close(44870) = -1 EBADF (Bad file descriptor) close(44871) = -1 EBADF (Bad file descriptor) close(44872) = -1 EBADF (Bad file descriptor) close(44873) = -1 EBADF (Bad file descriptor) close(44874) = -1 EBADF (Bad file descriptor) close(44875) = -1 EBADF (Bad file descriptor) close(44876) = -1 EBADF (Bad file descriptor) close(44877) = -1 EBADF (Bad file descriptor) close(44878) = -1 EBADF (Bad file descriptor) close(44879) = -1 EBADF (Bad file descriptor) close(44880) = -1 EBADF (Bad file descriptor) close(44881) = -1 EBADF (Bad file descriptor) close(44882) = -1 EBADF (Bad file descriptor) close(44883) = -1 EBADF (Bad file descriptor) close(44884) = -1 EBADF (Bad file descriptor) close(44885) = -1 EBADF (Bad file descriptor) close(44886) = -1 EBADF (Bad file descriptor) close(44887) = -1 EBADF (Bad file descriptor) close(44888) = -1 EBADF (Bad file descriptor) close(44889) = -1 EBADF (Bad file descriptor) close(44890) = -1 EBADF (Bad file descriptor) close(44891) = -1 EBADF (Bad file descriptor) close(44892) = -1 EBADF (Bad file descriptor) close(44893) = -1 EBADF (Bad file descriptor) close(44894) = -1 EBADF (Bad file descriptor) close(44895) = -1 EBADF (Bad file descriptor) close(44896) = -1 EBADF (Bad file descriptor) close(44897) = -1 EBADF (Bad file descriptor) close(44898) = -1 EBADF (Bad file descriptor) close(44899) = -1 EBADF (Bad file descriptor) close(44900) = -1 EBADF (Bad file descriptor) close(44901) = -1 EBADF (Bad file descriptor) close(44902) = -1 EBADF (Bad file descriptor) close(44903) = -1 EBADF (Bad file descriptor) close(44904) = -1 EBADF (Bad file descriptor) close(44905) = -1 EBADF (Bad file descriptor) close(44906) = -1 EBADF (Bad file descriptor) close(44907) = -1 EBADF (Bad file descriptor) close(44908) = -1 EBADF (Bad file descriptor) close(44909) = -1 EBADF (Bad file descriptor) close(44910) = -1 EBADF (Bad file descriptor) close(44911) = -1 EBADF (Bad file descriptor) close(44912) = -1 EBADF (Bad file descriptor) close(44913) = -1 EBADF (Bad file descriptor) close(44914) = -1 EBADF (Bad file descriptor) close(44915) = -1 EBADF (Bad file descriptor) close(44916) = -1 EBADF (Bad file descriptor) close(44917) = -1 EBADF (Bad file descriptor) close(44918) = -1 EBADF (Bad file descriptor) close(44919) = -1 EBADF (Bad file descriptor) close(44920) = -1 EBADF (Bad file descriptor) close(44921) = -1 EBADF (Bad file descriptor) close(44922) = -1 EBADF (Bad file descriptor) close(44923) = -1 EBADF (Bad file descriptor) close(44924) = -1 EBADF (Bad file descriptor) close(44925) = -1 EBADF (Bad file descriptor) close(44926) = -1 EBADF (Bad file descriptor) close(44927) = -1 EBADF (Bad file descriptor) close(44928) = -1 EBADF (Bad file descriptor) close(44929) = -1 EBADF (Bad file descriptor) close(44930) = -1 EBADF (Bad file descriptor) close(44931) = -1 EBADF (Bad file descriptor) close(44932) = -1 EBADF (Bad file descriptor) close(44933) = -1 EBADF (Bad file descriptor) close(44934) = -1 EBADF (Bad file descriptor) close(44935) = -1 EBADF (Bad file descriptor) close(44936) = -1 EBADF (Bad file descriptor) close(44937) = -1 EBADF (Bad file descriptor) close(44938) = -1 EBADF (Bad file descriptor) close(44939) = -1 EBADF (Bad file descriptor) close(44940) = -1 EBADF (Bad file descriptor) close(44941) = -1 EBADF (Bad file descriptor) close(44942) = -1 EBADF (Bad file descriptor) close(44943) = -1 EBADF (Bad file descriptor) close(44944) = -1 EBADF (Bad file descriptor) close(44945) = -1 EBADF (Bad file descriptor) close(44946) = -1 EBADF (Bad file descriptor) close(44947) = -1 EBADF (Bad file descriptor) close(44948) = -1 EBADF (Bad file descriptor) close(44949) = -1 EBADF (Bad file descriptor) close(44950) = -1 EBADF (Bad file descriptor) close(44951) = -1 EBADF (Bad file descriptor) close(44952) = -1 EBADF (Bad file descriptor) close(44953) = -1 EBADF (Bad file descriptor) close(44954) = -1 EBADF (Bad file descriptor) close(44955) = -1 EBADF (Bad file descriptor) close(44956) = -1 EBADF (Bad file descriptor) close(44957) = -1 EBADF (Bad file descriptor) close(44958) = -1 EBADF (Bad file descriptor) close(44959) = -1 EBADF (Bad file descriptor) close(44960) = -1 EBADF (Bad file descriptor) close(44961) = -1 EBADF (Bad file descriptor) close(44962) = -1 EBADF (Bad file descriptor) close(44963) = -1 EBADF (Bad file descriptor) close(44964) = -1 EBADF (Bad file descriptor) close(44965) = -1 EBADF (Bad file descriptor) close(44966) = -1 EBADF (Bad file descriptor) close(44967) = -1 EBADF (Bad file descriptor) close(44968) = -1 EBADF (Bad file descriptor) close(44969) = -1 EBADF (Bad file descriptor) close(44970) = -1 EBADF (Bad file descriptor) close(44971) = -1 EBADF (Bad file descriptor) close(44972) = -1 EBADF (Bad file descriptor) close(44973) = -1 EBADF (Bad file descriptor) close(44974) = -1 EBADF (Bad file descriptor) close(44975) = -1 EBADF (Bad file descriptor) close(44976) = -1 EBADF (Bad file descriptor) close(44977) = -1 EBADF (Bad file descriptor) close(44978) = -1 EBADF (Bad file descriptor) close(44979) = -1 EBADF (Bad file descriptor) close(44980) = -1 EBADF (Bad file descriptor) close(44981) = -1 EBADF (Bad file descriptor) close(44982) = -1 EBADF (Bad file descriptor) close(44983) = -1 EBADF (Bad file descriptor) close(44984) = -1 EBADF (Bad file descriptor) close(44985) = -1 EBADF (Bad file descriptor) close(44986) = -1 EBADF (Bad file descriptor) close(44987) = -1 EBADF (Bad file descriptor) close(44988) = -1 EBADF (Bad file descriptor) close(44989) = -1 EBADF (Bad file descriptor) close(44990) = -1 EBADF (Bad file descriptor) close(44991) = -1 EBADF (Bad file descriptor) close(44992) = -1 EBADF (Bad file descriptor) close(44993) = -1 EBADF (Bad file descriptor) close(44994) = -1 EBADF (Bad file descriptor) close(44995) = -1 EBADF (Bad file descriptor) close(44996) = -1 EBADF (Bad file descriptor) close(44997) = -1 EBADF (Bad file descriptor) close(44998) = -1 EBADF (Bad file descriptor) close(44999) = -1 EBADF (Bad file descriptor) close(45000) = -1 EBADF (Bad file descriptor) close(45001) = -1 EBADF (Bad file descriptor) close(45002) = -1 EBADF (Bad file descriptor) close(45003) = -1 EBADF (Bad file descriptor) close(45004) = -1 EBADF (Bad file descriptor) close(45005) = -1 EBADF (Bad file descriptor) close(45006) = -1 EBADF (Bad file descriptor) close(45007) = -1 EBADF (Bad file descriptor) close(45008) = -1 EBADF (Bad file descriptor) close(45009) = -1 EBADF (Bad file descriptor) close(45010) = -1 EBADF (Bad file descriptor) close(45011) = -1 EBADF (Bad file descriptor) close(45012) = -1 EBADF (Bad file descriptor) close(45013) = -1 EBADF (Bad file descriptor) close(45014) = -1 EBADF (Bad file descriptor) close(45015) = -1 EBADF (Bad file descriptor) close(45016) = -1 EBADF (Bad file descriptor) close(45017) = -1 EBADF (Bad file descriptor) close(45018) = -1 EBADF (Bad file descriptor) close(45019) = -1 EBADF (Bad file descriptor) close(45020) = -1 EBADF (Bad file descriptor) close(45021) = -1 EBADF (Bad file descriptor) close(45022) = -1 EBADF (Bad file descriptor) close(45023) = -1 EBADF (Bad file descriptor) close(45024) = -1 EBADF (Bad file descriptor) close(45025) = -1 EBADF (Bad file descriptor) close(45026) = -1 EBADF (Bad file descriptor) close(45027) = -1 EBADF (Bad file descriptor) close(45028) = -1 EBADF (Bad file descriptor) close(45029) = -1 EBADF (Bad file descriptor) close(45030) = -1 EBADF (Bad file descriptor) close(45031) = -1 EBADF (Bad file descriptor) close(45032) = -1 EBADF (Bad file descriptor) close(45033) = -1 EBADF (Bad file descriptor) close(45034) = -1 EBADF (Bad file descriptor) close(45035) = -1 EBADF (Bad file descriptor) close(45036) = -1 EBADF (Bad file descriptor) close(45037) = -1 EBADF (Bad file descriptor) close(45038) = -1 EBADF (Bad file descriptor) close(45039) = -1 EBADF (Bad file descriptor) close(45040) = -1 EBADF (Bad file descriptor) close(45041) = -1 EBADF (Bad file descriptor) close(45042) = -1 EBADF (Bad file descriptor) close(45043) = -1 EBADF (Bad file descriptor) close(45044) = -1 EBADF (Bad file descriptor) close(45045) = -1 EBADF (Bad file descriptor) close(45046) = -1 EBADF (Bad file descriptor) close(45047) = -1 EBADF (Bad file descriptor) close(45048) = -1 EBADF (Bad file descriptor) close(45049) = -1 EBADF (Bad file descriptor) close(45050) = -1 EBADF (Bad file descriptor) close(45051) = -1 EBADF (Bad file descriptor) close(45052) = -1 EBADF (Bad file descriptor) close(45053) = -1 EBADF (Bad file descriptor) close(45054) = -1 EBADF (Bad file descriptor) close(45055) = -1 EBADF (Bad file descriptor) close(45056) = -1 EBADF (Bad file descriptor) close(45057) = -1 EBADF (Bad file descriptor) close(45058) = -1 EBADF (Bad file descriptor) close(45059) = -1 EBADF (Bad file descriptor) close(45060) = -1 EBADF (Bad file descriptor) close(45061) = -1 EBADF (Bad file descriptor) close(45062) = -1 EBADF (Bad file descriptor) close(45063) = -1 EBADF (Bad file descriptor) close(45064) = -1 EBADF (Bad file descriptor) close(45065) = -1 EBADF (Bad file descriptor) close(45066) = -1 EBADF (Bad file descriptor) close(45067) = -1 EBADF (Bad file descriptor) close(45068) = -1 EBADF (Bad file descriptor) close(45069) = -1 EBADF (Bad file descriptor) close(45070) = -1 EBADF (Bad file descriptor) close(45071) = -1 EBADF (Bad file descriptor) close(45072) = -1 EBADF (Bad file descriptor) close(45073) = -1 EBADF (Bad file descriptor) close(45074) = -1 EBADF (Bad file descriptor) close(45075) = -1 EBADF (Bad file descriptor) close(45076) = -1 EBADF (Bad file descriptor) close(45077) = -1 EBADF (Bad file descriptor) close(45078) = -1 EBADF (Bad file descriptor) close(45079) = -1 EBADF (Bad file descriptor) close(45080) = -1 EBADF (Bad file descriptor) close(45081) = -1 EBADF (Bad file descriptor) close(45082) = -1 EBADF (Bad file descriptor) close(45083) = -1 EBADF (Bad file descriptor) close(45084) = -1 EBADF (Bad file descriptor) close(45085) = -1 EBADF (Bad file descriptor) close(45086) = -1 EBADF (Bad file descriptor) close(45087) = -1 EBADF (Bad file descriptor) close(45088) = -1 EBADF (Bad file descriptor) close(45089) = -1 EBADF (Bad file descriptor) close(45090) = -1 EBADF (Bad file descriptor) close(45091) = -1 EBADF (Bad file descriptor) close(45092) = -1 EBADF (Bad file descriptor) close(45093) = -1 EBADF (Bad file descriptor) close(45094) = -1 EBADF (Bad file descriptor) close(45095) = -1 EBADF (Bad file descriptor) close(45096) = -1 EBADF (Bad file descriptor) close(45097) = -1 EBADF (Bad file descriptor) close(45098) = -1 EBADF (Bad file descriptor) close(45099) = -1 EBADF (Bad file descriptor) close(45100) = -1 EBADF (Bad file descriptor) close(45101) = -1 EBADF (Bad file descriptor) close(45102) = -1 EBADF (Bad file descriptor) close(45103) = -1 EBADF (Bad file descriptor) close(45104) = -1 EBADF (Bad file descriptor) close(45105) = -1 EBADF (Bad file descriptor) close(45106) = -1 EBADF (Bad file descriptor) close(45107) = -1 EBADF (Bad file descriptor) close(45108) = -1 EBADF (Bad file descriptor) close(45109) = -1 EBADF (Bad file descriptor) close(45110) = -1 EBADF (Bad file descriptor) close(45111) = -1 EBADF (Bad file descriptor) close(45112) = -1 EBADF (Bad file descriptor) close(45113) = -1 EBADF (Bad file descriptor) close(45114) = -1 EBADF (Bad file descriptor) close(45115) = -1 EBADF (Bad file descriptor) close(45116) = -1 EBADF (Bad file descriptor) close(45117) = -1 EBADF (Bad file descriptor) close(45118) = -1 EBADF (Bad file descriptor) close(45119) = -1 EBADF (Bad file descriptor) close(45120) = -1 EBADF (Bad file descriptor) close(45121) = -1 EBADF (Bad file descriptor) close(45122) = -1 EBADF (Bad file descriptor) close(45123) = -1 EBADF (Bad file descriptor) close(45124) = -1 EBADF (Bad file descriptor) close(45125) = -1 EBADF (Bad file descriptor) close(45126) = -1 EBADF (Bad file descriptor) close(45127) = -1 EBADF (Bad file descriptor) close(45128) = -1 EBADF (Bad file descriptor) close(45129) = -1 EBADF (Bad file descriptor) close(45130) = -1 EBADF (Bad file descriptor) close(45131) = -1 EBADF (Bad file descriptor) close(45132) = -1 EBADF (Bad file descriptor) close(45133) = -1 EBADF (Bad file descriptor) close(45134) = -1 EBADF (Bad file descriptor) close(45135) = -1 EBADF (Bad file descriptor) close(45136) = -1 EBADF (Bad file descriptor) close(45137) = -1 EBADF (Bad file descriptor) close(45138) = -1 EBADF (Bad file descriptor) close(45139) = -1 EBADF (Bad file descriptor) close(45140) = -1 EBADF (Bad file descriptor) close(45141) = -1 EBADF (Bad file descriptor) close(45142) = -1 EBADF (Bad file descriptor) close(45143) = -1 EBADF (Bad file descriptor) close(45144) = -1 EBADF (Bad file descriptor) close(45145) = -1 EBADF (Bad file descriptor) close(45146) = -1 EBADF (Bad file descriptor) close(45147) = -1 EBADF (Bad file descriptor) close(45148) = -1 EBADF (Bad file descriptor) close(45149) = -1 EBADF (Bad file descriptor) close(45150) = -1 EBADF (Bad file descriptor) close(45151) = -1 EBADF (Bad file descriptor) close(45152) = -1 EBADF (Bad file descriptor) close(45153) = -1 EBADF (Bad file descriptor) close(45154) = -1 EBADF (Bad file descriptor) close(45155) = -1 EBADF (Bad file descriptor) close(45156) = -1 EBADF (Bad file descriptor) close(45157) = -1 EBADF (Bad file descriptor) close(45158) = -1 EBADF (Bad file descriptor) close(45159) = -1 EBADF (Bad file descriptor) close(45160) = -1 EBADF (Bad file descriptor) close(45161) = -1 EBADF (Bad file descriptor) close(45162) = -1 EBADF (Bad file descriptor) close(45163) = -1 EBADF (Bad file descriptor) close(45164) = -1 EBADF (Bad file descriptor) close(45165) = -1 EBADF (Bad file descriptor) close(45166) = -1 EBADF (Bad file descriptor) close(45167) = -1 EBADF (Bad file descriptor) close(45168) = -1 EBADF (Bad file descriptor) close(45169) = -1 EBADF (Bad file descriptor) close(45170) = -1 EBADF (Bad file descriptor) close(45171) = -1 EBADF (Bad file descriptor) close(45172) = -1 EBADF (Bad file descriptor) close(45173) = -1 EBADF (Bad file descriptor) close(45174) = -1 EBADF (Bad file descriptor) close(45175) = -1 EBADF (Bad file descriptor) close(45176) = -1 EBADF (Bad file descriptor) close(45177) = -1 EBADF (Bad file descriptor) close(45178) = -1 EBADF (Bad file descriptor) close(45179) = -1 EBADF (Bad file descriptor) close(45180) = -1 EBADF (Bad file descriptor) close(45181) = -1 EBADF (Bad file descriptor) close(45182) = -1 EBADF (Bad file descriptor) close(45183) = -1 EBADF (Bad file descriptor) close(45184) = -1 EBADF (Bad file descriptor) close(45185) = -1 EBADF (Bad file descriptor) close(45186) = -1 EBADF (Bad file descriptor) close(45187) = -1 EBADF (Bad file descriptor) close(45188) = -1 EBADF (Bad file descriptor) close(45189) = -1 EBADF (Bad file descriptor) close(45190) = -1 EBADF (Bad file descriptor) close(45191) = -1 EBADF (Bad file descriptor) close(45192) = -1 EBADF (Bad file descriptor) close(45193) = -1 EBADF (Bad file descriptor) close(45194) = -1 EBADF (Bad file descriptor) close(45195) = -1 EBADF (Bad file descriptor) close(45196) = -1 EBADF (Bad file descriptor) close(45197) = -1 EBADF (Bad file descriptor) close(45198) = -1 EBADF (Bad file descriptor) close(45199) = -1 EBADF (Bad file descriptor) close(45200) = -1 EBADF (Bad file descriptor) close(45201) = -1 EBADF (Bad file descriptor) close(45202) = -1 EBADF (Bad file descriptor) close(45203) = -1 EBADF (Bad file descriptor) close(45204) = -1 EBADF (Bad file descriptor) close(45205) = -1 EBADF (Bad file descriptor) close(45206) = -1 EBADF (Bad file descriptor) close(45207) = -1 EBADF (Bad file descriptor) close(45208) = -1 EBADF (Bad file descriptor) close(45209) = -1 EBADF (Bad file descriptor) close(45210) = -1 EBADF (Bad file descriptor) close(45211) = -1 EBADF (Bad file descriptor) close(45212) = -1 EBADF (Bad file descriptor) close(45213) = -1 EBADF (Bad file descriptor) close(45214) = -1 EBADF (Bad file descriptor) close(45215) = -1 EBADF (Bad file descriptor) close(45216) = -1 EBADF (Bad file descriptor) close(45217) = -1 EBADF (Bad file descriptor) close(45218) = -1 EBADF (Bad file descriptor) close(45219) = -1 EBADF (Bad file descriptor) close(45220) = -1 EBADF (Bad file descriptor) close(45221) = -1 EBADF (Bad file descriptor) close(45222) = -1 EBADF (Bad file descriptor) close(45223) = -1 EBADF (Bad file descriptor) close(45224) = -1 EBADF (Bad file descriptor) close(45225) = -1 EBADF (Bad file descriptor) close(45226) = -1 EBADF (Bad file descriptor) close(45227) = -1 EBADF (Bad file descriptor) close(45228) = -1 EBADF (Bad file descriptor) close(45229) = -1 EBADF (Bad file descriptor) close(45230) = -1 EBADF (Bad file descriptor) close(45231) = -1 EBADF (Bad file descriptor) close(45232) = -1 EBADF (Bad file descriptor) close(45233) = -1 EBADF (Bad file descriptor) close(45234) = -1 EBADF (Bad file descriptor) close(45235) = -1 EBADF (Bad file descriptor) close(45236) = -1 EBADF (Bad file descriptor) close(45237) = -1 EBADF (Bad file descriptor) close(45238) = -1 EBADF (Bad file descriptor) close(45239) = -1 EBADF (Bad file descriptor) close(45240) = -1 EBADF (Bad file descriptor) close(45241) = -1 EBADF (Bad file descriptor) close(45242) = -1 EBADF (Bad file descriptor) close(45243) = -1 EBADF (Bad file descriptor) close(45244) = -1 EBADF (Bad file descriptor) close(45245) = -1 EBADF (Bad file descriptor) close(45246) = -1 EBADF (Bad file descriptor) close(45247) = -1 EBADF (Bad file descriptor) close(45248) = -1 EBADF (Bad file descriptor) close(45249) = -1 EBADF (Bad file descriptor) close(45250) = -1 EBADF (Bad file descriptor) close(45251) = -1 EBADF (Bad file descriptor) close(45252) = -1 EBADF (Bad file descriptor) close(45253) = -1 EBADF (Bad file descriptor) close(45254) = -1 EBADF (Bad file descriptor) close(45255) = -1 EBADF (Bad file descriptor) close(45256) = -1 EBADF (Bad file descriptor) close(45257) = -1 EBADF (Bad file descriptor) close(45258) = -1 EBADF (Bad file descriptor) close(45259) = -1 EBADF (Bad file descriptor) close(45260) = -1 EBADF (Bad file descriptor) close(45261) = -1 EBADF (Bad file descriptor) close(45262) = -1 EBADF (Bad file descriptor) close(45263) = -1 EBADF (Bad file descriptor) close(45264) = -1 EBADF (Bad file descriptor) close(45265) = -1 EBADF (Bad file descriptor) close(45266) = -1 EBADF (Bad file descriptor) close(45267) = -1 EBADF (Bad file descriptor) close(45268) = -1 EBADF (Bad file descriptor) close(45269) = -1 EBADF (Bad file descriptor) close(45270) = -1 EBADF (Bad file descriptor) close(45271) = -1 EBADF (Bad file descriptor) close(45272) = -1 EBADF (Bad file descriptor) close(45273) = -1 EBADF (Bad file descriptor) close(45274) = -1 EBADF (Bad file descriptor) close(45275) = -1 EBADF (Bad file descriptor) close(45276) = -1 EBADF (Bad file descriptor) close(45277) = -1 EBADF (Bad file descriptor) close(45278) = -1 EBADF (Bad file descriptor) close(45279) = -1 EBADF (Bad file descriptor) close(45280) = -1 EBADF (Bad file descriptor) close(45281) = -1 EBADF (Bad file descriptor) close(45282) = -1 EBADF (Bad file descriptor) close(45283) = -1 EBADF (Bad file descriptor) close(45284) = -1 EBADF (Bad file descriptor) close(45285) = -1 EBADF (Bad file descriptor) close(45286) = -1 EBADF (Bad file descriptor) close(45287) = -1 EBADF (Bad file descriptor) close(45288) = -1 EBADF (Bad file descriptor) close(45289) = -1 EBADF (Bad file descriptor) close(45290) = -1 EBADF (Bad file descriptor) close(45291) = -1 EBADF (Bad file descriptor) close(45292) = -1 EBADF (Bad file descriptor) close(45293) = -1 EBADF (Bad file descriptor) close(45294) = -1 EBADF (Bad file descriptor) close(45295) = -1 EBADF (Bad file descriptor) close(45296) = -1 EBADF (Bad file descriptor) close(45297) = -1 EBADF (Bad file descriptor) close(45298) = -1 EBADF (Bad file descriptor) close(45299) = -1 EBADF (Bad file descriptor) close(45300) = -1 EBADF (Bad file descriptor) close(45301) = -1 EBADF (Bad file descriptor) close(45302) = -1 EBADF (Bad file descriptor) close(45303) = -1 EBADF (Bad file descriptor) close(45304) = -1 EBADF (Bad file descriptor) close(45305) = -1 EBADF (Bad file descriptor) close(45306) = -1 EBADF (Bad file descriptor) close(45307) = -1 EBADF (Bad file descriptor) close(45308) = -1 EBADF (Bad file descriptor) close(45309) = -1 EBADF (Bad file descriptor) close(45310) = -1 EBADF (Bad file descriptor) close(45311) = -1 EBADF (Bad file descriptor) close(45312) = -1 EBADF (Bad file descriptor) close(45313) = -1 EBADF (Bad file descriptor) close(45314) = -1 EBADF (Bad file descriptor) close(45315) = -1 EBADF (Bad file descriptor) close(45316) = -1 EBADF (Bad file descriptor) close(45317) = -1 EBADF (Bad file descriptor) close(45318) = -1 EBADF (Bad file descriptor) close(45319) = -1 EBADF (Bad file descriptor) close(45320) = -1 EBADF (Bad file descriptor) close(45321) = -1 EBADF (Bad file descriptor) close(45322) = -1 EBADF (Bad file descriptor) close(45323) = -1 EBADF (Bad file descriptor) close(45324) = -1 EBADF (Bad file descriptor) close(45325) = -1 EBADF (Bad file descriptor) close(45326) = -1 EBADF (Bad file descriptor) close(45327) = -1 EBADF (Bad file descriptor) close(45328) = -1 EBADF (Bad file descriptor) close(45329) = -1 EBADF (Bad file descriptor) close(45330) = -1 EBADF (Bad file descriptor) close(45331) = -1 EBADF (Bad file descriptor) close(45332) = -1 EBADF (Bad file descriptor) close(45333) = -1 EBADF (Bad file descriptor) close(45334) = -1 EBADF (Bad file descriptor) close(45335) = -1 EBADF (Bad file descriptor) close(45336) = -1 EBADF (Bad file descriptor) close(45337) = -1 EBADF (Bad file descriptor) close(45338) = -1 EBADF (Bad file descriptor) close(45339) = -1 EBADF (Bad file descriptor) close(45340) = -1 EBADF (Bad file descriptor) close(45341) = -1 EBADF (Bad file descriptor) close(45342) = -1 EBADF (Bad file descriptor) close(45343) = -1 EBADF (Bad file descriptor) close(45344) = -1 EBADF (Bad file descriptor) close(45345) = -1 EBADF (Bad file descriptor) close(45346) = -1 EBADF (Bad file descriptor) close(45347) = -1 EBADF (Bad file descriptor) close(45348) = -1 EBADF (Bad file descriptor) close(45349) = -1 EBADF (Bad file descriptor) close(45350) = -1 EBADF (Bad file descriptor) close(45351) = -1 EBADF (Bad file descriptor) close(45352) = -1 EBADF (Bad file descriptor) close(45353) = -1 EBADF (Bad file descriptor) close(45354) = -1 EBADF (Bad file descriptor) close(45355) = -1 EBADF (Bad file descriptor) close(45356) = -1 EBADF (Bad file descriptor) close(45357) = -1 EBADF (Bad file descriptor) close(45358) = -1 EBADF (Bad file descriptor) close(45359) = -1 EBADF (Bad file descriptor) close(45360) = -1 EBADF (Bad file descriptor) close(45361) = -1 EBADF (Bad file descriptor) close(45362) = -1 EBADF (Bad file descriptor) close(45363) = -1 EBADF (Bad file descriptor) close(45364) = -1 EBADF (Bad file descriptor) close(45365) = -1 EBADF (Bad file descriptor) close(45366) = -1 EBADF (Bad file descriptor) close(45367) = -1 EBADF (Bad file descriptor) close(45368) = -1 EBADF (Bad file descriptor) close(45369) = -1 EBADF (Bad file descriptor) close(45370) = -1 EBADF (Bad file descriptor) close(45371) = -1 EBADF (Bad file descriptor) close(45372) = -1 EBADF (Bad file descriptor) close(45373) = -1 EBADF (Bad file descriptor) close(45374) = -1 EBADF (Bad file descriptor) close(45375) = -1 EBADF (Bad file descriptor) close(45376) = -1 EBADF (Bad file descriptor) close(45377) = -1 EBADF (Bad file descriptor) close(45378) = -1 EBADF (Bad file descriptor) close(45379) = -1 EBADF (Bad file descriptor) close(45380) = -1 EBADF (Bad file descriptor) close(45381) = -1 EBADF (Bad file descriptor) close(45382) = -1 EBADF (Bad file descriptor) close(45383) = -1 EBADF (Bad file descriptor) close(45384) = -1 EBADF (Bad file descriptor) close(45385) = -1 EBADF (Bad file descriptor) close(45386) = -1 EBADF (Bad file descriptor) close(45387) = -1 EBADF (Bad file descriptor) close(45388) = -1 EBADF (Bad file descriptor) close(45389) = -1 EBADF (Bad file descriptor) close(45390) = -1 EBADF (Bad file descriptor) close(45391) = -1 EBADF (Bad file descriptor) close(45392) = -1 EBADF (Bad file descriptor) close(45393) = -1 EBADF (Bad file descriptor) close(45394) = -1 EBADF (Bad file descriptor) close(45395) = -1 EBADF (Bad file descriptor) close(45396) = -1 EBADF (Bad file descriptor) close(45397) = -1 EBADF (Bad file descriptor) close(45398) = -1 EBADF (Bad file descriptor) close(45399) = -1 EBADF (Bad file descriptor) close(45400) = -1 EBADF (Bad file descriptor) close(45401) = -1 EBADF (Bad file descriptor) close(45402) = -1 EBADF (Bad file descriptor) close(45403) = -1 EBADF (Bad file descriptor) close(45404) = -1 EBADF (Bad file descriptor) close(45405) = -1 EBADF (Bad file descriptor) close(45406) = -1 EBADF (Bad file descriptor) close(45407) = -1 EBADF (Bad file descriptor) close(45408) = -1 EBADF (Bad file descriptor) close(45409) = -1 EBADF (Bad file descriptor) close(45410) = -1 EBADF (Bad file descriptor) close(45411) = -1 EBADF (Bad file descriptor) close(45412) = -1 EBADF (Bad file descriptor) close(45413) = -1 EBADF (Bad file descriptor) close(45414) = -1 EBADF (Bad file descriptor) close(45415) = -1 EBADF (Bad file descriptor) close(45416) = -1 EBADF (Bad file descriptor) close(45417) = -1 EBADF (Bad file descriptor) close(45418) = -1 EBADF (Bad file descriptor) close(45419) = -1 EBADF (Bad file descriptor) close(45420) = -1 EBADF (Bad file descriptor) close(45421) = -1 EBADF (Bad file descriptor) close(45422) = -1 EBADF (Bad file descriptor) close(45423) = -1 EBADF (Bad file descriptor) close(45424) = -1 EBADF (Bad file descriptor) close(45425) = -1 EBADF (Bad file descriptor) close(45426) = -1 EBADF (Bad file descriptor) close(45427) = -1 EBADF (Bad file descriptor) close(45428) = -1 EBADF (Bad file descriptor) close(45429) = -1 EBADF (Bad file descriptor) close(45430) = -1 EBADF (Bad file descriptor) close(45431) = -1 EBADF (Bad file descriptor) close(45432) = -1 EBADF (Bad file descriptor) close(45433) = -1 EBADF (Bad file descriptor) close(45434) = -1 EBADF (Bad file descriptor) close(45435) = -1 EBADF (Bad file descriptor) close(45436) = -1 EBADF (Bad file descriptor) close(45437) = -1 EBADF (Bad file descriptor) close(45438) = -1 EBADF (Bad file descriptor) close(45439) = -1 EBADF (Bad file descriptor) close(45440) = -1 EBADF (Bad file descriptor) close(45441) = -1 EBADF (Bad file descriptor) close(45442) = -1 EBADF (Bad file descriptor) close(45443) = -1 EBADF (Bad file descriptor) close(45444) = -1 EBADF (Bad file descriptor) close(45445) = -1 EBADF (Bad file descriptor) close(45446) = -1 EBADF (Bad file descriptor) close(45447) = -1 EBADF (Bad file descriptor) close(45448) = -1 EBADF (Bad file descriptor) close(45449) = -1 EBADF (Bad file descriptor) close(45450) = -1 EBADF (Bad file descriptor) close(45451) = -1 EBADF (Bad file descriptor) close(45452) = -1 EBADF (Bad file descriptor) close(45453) = -1 EBADF (Bad file descriptor) close(45454) = -1 EBADF (Bad file descriptor) close(45455) = -1 EBADF (Bad file descriptor) close(45456) = -1 EBADF (Bad file descriptor) close(45457) = -1 EBADF (Bad file descriptor) close(45458) = -1 EBADF (Bad file descriptor) close(45459) = -1 EBADF (Bad file descriptor) close(45460) = -1 EBADF (Bad file descriptor) close(45461) = -1 EBADF (Bad file descriptor) close(45462) = -1 EBADF (Bad file descriptor) close(45463) = -1 EBADF (Bad file descriptor) close(45464) = -1 EBADF (Bad file descriptor) close(45465) = -1 EBADF (Bad file descriptor) close(45466) = -1 EBADF (Bad file descriptor) close(45467) = -1 EBADF (Bad file descriptor) close(45468) = -1 EBADF (Bad file descriptor) close(45469) = -1 EBADF (Bad file descriptor) close(45470) = -1 EBADF (Bad file descriptor) close(45471) = -1 EBADF (Bad file descriptor) close(45472) = -1 EBADF (Bad file descriptor) close(45473) = -1 EBADF (Bad file descriptor) close(45474) = -1 EBADF (Bad file descriptor) close(45475) = -1 EBADF (Bad file descriptor) close(45476) = -1 EBADF (Bad file descriptor) close(45477) = -1 EBADF (Bad file descriptor) close(45478) = -1 EBADF (Bad file descriptor) close(45479) = -1 EBADF (Bad file descriptor) close(45480) = -1 EBADF (Bad file descriptor) close(45481) = -1 EBADF (Bad file descriptor) close(45482) = -1 EBADF (Bad file descriptor) close(45483) = -1 EBADF (Bad file descriptor) close(45484) = -1 EBADF (Bad file descriptor) close(45485) = -1 EBADF (Bad file descriptor) close(45486) = -1 EBADF (Bad file descriptor) close(45487) = -1 EBADF (Bad file descriptor) close(45488) = -1 EBADF (Bad file descriptor) close(45489) = -1 EBADF (Bad file descriptor) close(45490) = -1 EBADF (Bad file descriptor) close(45491) = -1 EBADF (Bad file descriptor) close(45492) = -1 EBADF (Bad file descriptor) close(45493) = -1 EBADF (Bad file descriptor) close(45494) = -1 EBADF (Bad file descriptor) close(45495) = -1 EBADF (Bad file descriptor) close(45496) = -1 EBADF (Bad file descriptor) close(45497) = -1 EBADF (Bad file descriptor) close(45498) = -1 EBADF (Bad file descriptor) close(45499) = -1 EBADF (Bad file descriptor) close(45500) = -1 EBADF (Bad file descriptor) close(45501) = -1 EBADF (Bad file descriptor) close(45502) = -1 EBADF (Bad file descriptor) close(45503) = -1 EBADF (Bad file descriptor) close(45504) = -1 EBADF (Bad file descriptor) close(45505) = -1 EBADF (Bad file descriptor) close(45506) = -1 EBADF (Bad file descriptor) close(45507) = -1 EBADF (Bad file descriptor) close(45508) = -1 EBADF (Bad file descriptor) close(45509) = -1 EBADF (Bad file descriptor) close(45510) = -1 EBADF (Bad file descriptor) close(45511) = -1 EBADF (Bad file descriptor) close(45512) = -1 EBADF (Bad file descriptor) close(45513) = -1 EBADF (Bad file descriptor) close(45514) = -1 EBADF (Bad file descriptor) close(45515) = -1 EBADF (Bad file descriptor) close(45516) = -1 EBADF (Bad file descriptor) close(45517) = -1 EBADF (Bad file descriptor) close(45518) = -1 EBADF (Bad file descriptor) close(45519) = -1 EBADF (Bad file descriptor) close(45520) = -1 EBADF (Bad file descriptor) close(45521) = -1 EBADF (Bad file descriptor) close(45522) = -1 EBADF (Bad file descriptor) close(45523) = -1 EBADF (Bad file descriptor) close(45524) = -1 EBADF (Bad file descriptor) close(45525) = -1 EBADF (Bad file descriptor) close(45526) = -1 EBADF (Bad file descriptor) close(45527) = -1 EBADF (Bad file descriptor) close(45528) = -1 EBADF (Bad file descriptor) close(45529) = -1 EBADF (Bad file descriptor) close(45530) = -1 EBADF (Bad file descriptor) close(45531) = -1 EBADF (Bad file descriptor) close(45532) = -1 EBADF (Bad file descriptor) close(45533) = -1 EBADF (Bad file descriptor) close(45534) = -1 EBADF (Bad file descriptor) close(45535) = -1 EBADF (Bad file descriptor) close(45536) = -1 EBADF (Bad file descriptor) close(45537) = -1 EBADF (Bad file descriptor) close(45538) = -1 EBADF (Bad file descriptor) close(45539) = -1 EBADF (Bad file descriptor) close(45540) = -1 EBADF (Bad file descriptor) close(45541) = -1 EBADF (Bad file descriptor) close(45542) = -1 EBADF (Bad file descriptor) close(45543) = -1 EBADF (Bad file descriptor) close(45544) = -1 EBADF (Bad file descriptor) close(45545) = -1 EBADF (Bad file descriptor) close(45546) = -1 EBADF (Bad file descriptor) close(45547) = -1 EBADF (Bad file descriptor) close(45548) = -1 EBADF (Bad file descriptor) close(45549) = -1 EBADF (Bad file descriptor) close(45550) = -1 EBADF (Bad file descriptor) close(45551) = -1 EBADF (Bad file descriptor) close(45552) = -1 EBADF (Bad file descriptor) close(45553) = -1 EBADF (Bad file descriptor) close(45554) = -1 EBADF (Bad file descriptor) close(45555) = -1 EBADF (Bad file descriptor) close(45556) = -1 EBADF (Bad file descriptor) close(45557) = -1 EBADF (Bad file descriptor) close(45558) = -1 EBADF (Bad file descriptor) close(45559) = -1 EBADF (Bad file descriptor) close(45560) = -1 EBADF (Bad file descriptor) close(45561) = -1 EBADF (Bad file descriptor) close(45562) = -1 EBADF (Bad file descriptor) close(45563) = -1 EBADF (Bad file descriptor) close(45564) = -1 EBADF (Bad file descriptor) close(45565) = -1 EBADF (Bad file descriptor) close(45566) = -1 EBADF (Bad file descriptor) close(45567) = -1 EBADF (Bad file descriptor) close(45568) = -1 EBADF (Bad file descriptor) close(45569) = -1 EBADF (Bad file descriptor) close(45570) = -1 EBADF (Bad file descriptor) close(45571) = -1 EBADF (Bad file descriptor) close(45572) = -1 EBADF (Bad file descriptor) close(45573) = -1 EBADF (Bad file descriptor) close(45574) = -1 EBADF (Bad file descriptor) close(45575) = -1 EBADF (Bad file descriptor) close(45576) = -1 EBADF (Bad file descriptor) close(45577) = -1 EBADF (Bad file descriptor) close(45578) = -1 EBADF (Bad file descriptor) close(45579) = -1 EBADF (Bad file descriptor) close(45580) = -1 EBADF (Bad file descriptor) close(45581) = -1 EBADF (Bad file descriptor) close(45582) = -1 EBADF (Bad file descriptor) close(45583) = -1 EBADF (Bad file descriptor) close(45584) = -1 EBADF (Bad file descriptor) close(45585) = -1 EBADF (Bad file descriptor) close(45586) = -1 EBADF (Bad file descriptor) close(45587) = -1 EBADF (Bad file descriptor) close(45588) = -1 EBADF (Bad file descriptor) close(45589) = -1 EBADF (Bad file descriptor) close(45590) = -1 EBADF (Bad file descriptor) close(45591) = -1 EBADF (Bad file descriptor) close(45592) = -1 EBADF (Bad file descriptor) close(45593) = -1 EBADF (Bad file descriptor) close(45594) = -1 EBADF (Bad file descriptor) close(45595) = -1 EBADF (Bad file descriptor) close(45596) = -1 EBADF (Bad file descriptor) close(45597) = -1 EBADF (Bad file descriptor) close(45598) = -1 EBADF (Bad file descriptor) close(45599) = -1 EBADF (Bad file descriptor) close(45600) = -1 EBADF (Bad file descriptor) close(45601) = -1 EBADF (Bad file descriptor) close(45602) = -1 EBADF (Bad file descriptor) close(45603) = -1 EBADF (Bad file descriptor) close(45604) = -1 EBADF (Bad file descriptor) close(45605) = -1 EBADF (Bad file descriptor) close(45606) = -1 EBADF (Bad file descriptor) close(45607) = -1 EBADF (Bad file descriptor) close(45608) = -1 EBADF (Bad file descriptor) close(45609) = -1 EBADF (Bad file descriptor) close(45610) = -1 EBADF (Bad file descriptor) close(45611) = -1 EBADF (Bad file descriptor) close(45612) = -1 EBADF (Bad file descriptor) close(45613) = -1 EBADF (Bad file descriptor) close(45614) = -1 EBADF (Bad file descriptor) close(45615) = -1 EBADF (Bad file descriptor) close(45616) = -1 EBADF (Bad file descriptor) close(45617) = -1 EBADF (Bad file descriptor) close(45618) = -1 EBADF (Bad file descriptor) close(45619) = -1 EBADF (Bad file descriptor) close(45620) = -1 EBADF (Bad file descriptor) close(45621) = -1 EBADF (Bad file descriptor) close(45622) = -1 EBADF (Bad file descriptor) close(45623) = -1 EBADF (Bad file descriptor) close(45624) = -1 EBADF (Bad file descriptor) close(45625) = -1 EBADF (Bad file descriptor) close(45626) = -1 EBADF (Bad file descriptor) close(45627) = -1 EBADF (Bad file descriptor) close(45628) = -1 EBADF (Bad file descriptor) close(45629) = -1 EBADF (Bad file descriptor) close(45630) = -1 EBADF (Bad file descriptor) close(45631) = -1 EBADF (Bad file descriptor) close(45632) = -1 EBADF (Bad file descriptor) close(45633) = -1 EBADF (Bad file descriptor) close(45634) = -1 EBADF (Bad file descriptor) close(45635) = -1 EBADF (Bad file descriptor) close(45636) = -1 EBADF (Bad file descriptor) close(45637) = -1 EBADF (Bad file descriptor) close(45638) = -1 EBADF (Bad file descriptor) close(45639) = -1 EBADF (Bad file descriptor) close(45640) = -1 EBADF (Bad file descriptor) close(45641) = -1 EBADF (Bad file descriptor) close(45642) = -1 EBADF (Bad file descriptor) close(45643) = -1 EBADF (Bad file descriptor) close(45644) = -1 EBADF (Bad file descriptor) close(45645) = -1 EBADF (Bad file descriptor) close(45646) = -1 EBADF (Bad file descriptor) close(45647) = -1 EBADF (Bad file descriptor) close(45648) = -1 EBADF (Bad file descriptor) close(45649) = -1 EBADF (Bad file descriptor) close(45650) = -1 EBADF (Bad file descriptor) close(45651) = -1 EBADF (Bad file descriptor) close(45652) = -1 EBADF (Bad file descriptor) close(45653) = -1 EBADF (Bad file descriptor) close(45654) = -1 EBADF (Bad file descriptor) close(45655) = -1 EBADF (Bad file descriptor) close(45656) = -1 EBADF (Bad file descriptor) close(45657) = -1 EBADF (Bad file descriptor) close(45658) = -1 EBADF (Bad file descriptor) close(45659) = -1 EBADF (Bad file descriptor) close(45660) = -1 EBADF (Bad file descriptor) close(45661) = -1 EBADF (Bad file descriptor) close(45662) = -1 EBADF (Bad file descriptor) close(45663) = -1 EBADF (Bad file descriptor) close(45664) = -1 EBADF (Bad file descriptor) close(45665) = -1 EBADF (Bad file descriptor) close(45666) = -1 EBADF (Bad file descriptor) close(45667) = -1 EBADF (Bad file descriptor) close(45668) = -1 EBADF (Bad file descriptor) close(45669) = -1 EBADF (Bad file descriptor) close(45670) = -1 EBADF (Bad file descriptor) close(45671) = -1 EBADF (Bad file descriptor) close(45672) = -1 EBADF (Bad file descriptor) close(45673) = -1 EBADF (Bad file descriptor) close(45674) = -1 EBADF (Bad file descriptor) close(45675) = -1 EBADF (Bad file descriptor) close(45676) = -1 EBADF (Bad file descriptor) close(45677) = -1 EBADF (Bad file descriptor) close(45678) = -1 EBADF (Bad file descriptor) close(45679) = -1 EBADF (Bad file descriptor) close(45680) = -1 EBADF (Bad file descriptor) close(45681) = -1 EBADF (Bad file descriptor) close(45682) = -1 EBADF (Bad file descriptor) close(45683) = -1 EBADF (Bad file descriptor) close(45684) = -1 EBADF (Bad file descriptor) close(45685) = -1 EBADF (Bad file descriptor) close(45686) = -1 EBADF (Bad file descriptor) close(45687) = -1 EBADF (Bad file descriptor) close(45688) = -1 EBADF (Bad file descriptor) close(45689) = -1 EBADF (Bad file descriptor) close(45690) = -1 EBADF (Bad file descriptor) close(45691) = -1 EBADF (Bad file descriptor) close(45692) = -1 EBADF (Bad file descriptor) close(45693) = -1 EBADF (Bad file descriptor) close(45694) = -1 EBADF (Bad file descriptor) close(45695) = -1 EBADF (Bad file descriptor) close(45696) = -1 EBADF (Bad file descriptor) close(45697) = -1 EBADF (Bad file descriptor) close(45698) = -1 EBADF (Bad file descriptor) close(45699) = -1 EBADF (Bad file descriptor) close(45700) = -1 EBADF (Bad file descriptor) close(45701) = -1 EBADF (Bad file descriptor) close(45702) = -1 EBADF (Bad file descriptor) close(45703) = -1 EBADF (Bad file descriptor) close(45704) = -1 EBADF (Bad file descriptor) close(45705) = -1 EBADF (Bad file descriptor) close(45706) = -1 EBADF (Bad file descriptor) close(45707) = -1 EBADF (Bad file descriptor) close(45708) = -1 EBADF (Bad file descriptor) close(45709) = -1 EBADF (Bad file descriptor) close(45710) = -1 EBADF (Bad file descriptor) close(45711) = -1 EBADF (Bad file descriptor) close(45712) = -1 EBADF (Bad file descriptor) close(45713) = -1 EBADF (Bad file descriptor) close(45714) = -1 EBADF (Bad file descriptor) close(45715) = -1 EBADF (Bad file descriptor) close(45716) = -1 EBADF (Bad file descriptor) close(45717) = -1 EBADF (Bad file descriptor) close(45718) = -1 EBADF (Bad file descriptor) close(45719) = -1 EBADF (Bad file descriptor) close(45720) = -1 EBADF (Bad file descriptor) close(45721) = -1 EBADF (Bad file descriptor) close(45722) = -1 EBADF (Bad file descriptor) close(45723) = -1 EBADF (Bad file descriptor) close(45724) = -1 EBADF (Bad file descriptor) close(45725) = -1 EBADF (Bad file descriptor) close(45726) = -1 EBADF (Bad file descriptor) close(45727) = -1 EBADF (Bad file descriptor) close(45728) = -1 EBADF (Bad file descriptor) close(45729) = -1 EBADF (Bad file descriptor) close(45730) = -1 EBADF (Bad file descriptor) close(45731) = -1 EBADF (Bad file descriptor) close(45732) = -1 EBADF (Bad file descriptor) close(45733) = -1 EBADF (Bad file descriptor) close(45734) = -1 EBADF (Bad file descriptor) close(45735) = -1 EBADF (Bad file descriptor) close(45736) = -1 EBADF (Bad file descriptor) close(45737) = -1 EBADF (Bad file descriptor) close(45738) = -1 EBADF (Bad file descriptor) close(45739) = -1 EBADF (Bad file descriptor) close(45740) = -1 EBADF (Bad file descriptor) close(45741) = -1 EBADF (Bad file descriptor) close(45742) = -1 EBADF (Bad file descriptor) close(45743) = -1 EBADF (Bad file descriptor) close(45744) = -1 EBADF (Bad file descriptor) close(45745) = -1 EBADF (Bad file descriptor) close(45746) = -1 EBADF (Bad file descriptor) close(45747) = -1 EBADF (Bad file descriptor) close(45748) = -1 EBADF (Bad file descriptor) close(45749) = -1 EBADF (Bad file descriptor) close(45750) = -1 EBADF (Bad file descriptor) close(45751) = -1 EBADF (Bad file descriptor) close(45752) = -1 EBADF (Bad file descriptor) close(45753) = -1 EBADF (Bad file descriptor) close(45754) = -1 EBADF (Bad file descriptor) close(45755) = -1 EBADF (Bad file descriptor) close(45756) = -1 EBADF (Bad file descriptor) close(45757) = -1 EBADF (Bad file descriptor) close(45758) = -1 EBADF (Bad file descriptor) close(45759) = -1 EBADF (Bad file descriptor) close(45760) = -1 EBADF (Bad file descriptor) close(45761) = -1 EBADF (Bad file descriptor) close(45762) = -1 EBADF (Bad file descriptor) close(45763) = -1 EBADF (Bad file descriptor) close(45764) = -1 EBADF (Bad file descriptor) close(45765) = -1 EBADF (Bad file descriptor) close(45766) = -1 EBADF (Bad file descriptor) close(45767) = -1 EBADF (Bad file descriptor) close(45768) = -1 EBADF (Bad file descriptor) close(45769) = -1 EBADF (Bad file descriptor) close(45770) = -1 EBADF (Bad file descriptor) close(45771) = -1 EBADF (Bad file descriptor) close(45772) = -1 EBADF (Bad file descriptor) close(45773) = -1 EBADF (Bad file descriptor) close(45774) = -1 EBADF (Bad file descriptor) close(45775) = -1 EBADF (Bad file descriptor) close(45776) = -1 EBADF (Bad file descriptor) close(45777) = -1 EBADF (Bad file descriptor) close(45778) = -1 EBADF (Bad file descriptor) close(45779) = -1 EBADF (Bad file descriptor) close(45780) = -1 EBADF (Bad file descriptor) close(45781) = -1 EBADF (Bad file descriptor) close(45782) = -1 EBADF (Bad file descriptor) close(45783) = -1 EBADF (Bad file descriptor) close(45784) = -1 EBADF (Bad file descriptor) close(45785) = -1 EBADF (Bad file descriptor) close(45786) = -1 EBADF (Bad file descriptor) close(45787) = -1 EBADF (Bad file descriptor) close(45788) = -1 EBADF (Bad file descriptor) close(45789) = -1 EBADF (Bad file descriptor) close(45790) = -1 EBADF (Bad file descriptor) close(45791) = -1 EBADF (Bad file descriptor) close(45792) = -1 EBADF (Bad file descriptor) close(45793) = -1 EBADF (Bad file descriptor) close(45794) = -1 EBADF (Bad file descriptor) close(45795) = -1 EBADF (Bad file descriptor) close(45796) = -1 EBADF (Bad file descriptor) close(45797) = -1 EBADF (Bad file descriptor) close(45798) = -1 EBADF (Bad file descriptor) close(45799) = -1 EBADF (Bad file descriptor) close(45800) = -1 EBADF (Bad file descriptor) close(45801) = -1 EBADF (Bad file descriptor) close(45802) = -1 EBADF (Bad file descriptor) close(45803) = -1 EBADF (Bad file descriptor) close(45804) = -1 EBADF (Bad file descriptor) close(45805) = -1 EBADF (Bad file descriptor) close(45806) = -1 EBADF (Bad file descriptor) close(45807) = -1 EBADF (Bad file descriptor) close(45808) = -1 EBADF (Bad file descriptor) close(45809) = -1 EBADF (Bad file descriptor) close(45810) = -1 EBADF (Bad file descriptor) close(45811) = -1 EBADF (Bad file descriptor) close(45812) = -1 EBADF (Bad file descriptor) close(45813) = -1 EBADF (Bad file descriptor) close(45814) = -1 EBADF (Bad file descriptor) close(45815) = -1 EBADF (Bad file descriptor) close(45816) = -1 EBADF (Bad file descriptor) close(45817) = -1 EBADF (Bad file descriptor) close(45818) = -1 EBADF (Bad file descriptor) close(45819) = -1 EBADF (Bad file descriptor) close(45820) = -1 EBADF (Bad file descriptor) close(45821) = -1 EBADF (Bad file descriptor) close(45822) = -1 EBADF (Bad file descriptor) close(45823) = -1 EBADF (Bad file descriptor) close(45824) = -1 EBADF (Bad file descriptor) close(45825) = -1 EBADF (Bad file descriptor) close(45826) = -1 EBADF (Bad file descriptor) close(45827) = -1 EBADF (Bad file descriptor) close(45828) = -1 EBADF (Bad file descriptor) close(45829) = -1 EBADF (Bad file descriptor) close(45830) = -1 EBADF (Bad file descriptor) close(45831) = -1 EBADF (Bad file descriptor) close(45832) = -1 EBADF (Bad file descriptor) close(45833) = -1 EBADF (Bad file descriptor) close(45834) = -1 EBADF (Bad file descriptor) close(45835) = -1 EBADF (Bad file descriptor) close(45836) = -1 EBADF (Bad file descriptor) close(45837) = -1 EBADF (Bad file descriptor) close(45838) = -1 EBADF (Bad file descriptor) close(45839) = -1 EBADF (Bad file descriptor) close(45840) = -1 EBADF (Bad file descriptor) close(45841) = -1 EBADF (Bad file descriptor) close(45842) = -1 EBADF (Bad file descriptor) close(45843) = -1 EBADF (Bad file descriptor) close(45844) = -1 EBADF (Bad file descriptor) close(45845) = -1 EBADF (Bad file descriptor) close(45846) = -1 EBADF (Bad file descriptor) close(45847) = -1 EBADF (Bad file descriptor) close(45848) = -1 EBADF (Bad file descriptor) close(45849) = -1 EBADF (Bad file descriptor) close(45850) = -1 EBADF (Bad file descriptor) close(45851) = -1 EBADF (Bad file descriptor) close(45852) = -1 EBADF (Bad file descriptor) close(45853) = -1 EBADF (Bad file descriptor) close(45854) = -1 EBADF (Bad file descriptor) close(45855) = -1 EBADF (Bad file descriptor) close(45856) = -1 EBADF (Bad file descriptor) close(45857) = -1 EBADF (Bad file descriptor) close(45858) = -1 EBADF (Bad file descriptor) close(45859) = -1 EBADF (Bad file descriptor) close(45860) = -1 EBADF (Bad file descriptor) close(45861) = -1 EBADF (Bad file descriptor) close(45862) = -1 EBADF (Bad file descriptor) close(45863) = -1 EBADF (Bad file descriptor) close(45864) = -1 EBADF (Bad file descriptor) close(45865) = -1 EBADF (Bad file descriptor) close(45866) = -1 EBADF (Bad file descriptor) close(45867) = -1 EBADF (Bad file descriptor) close(45868) = -1 EBADF (Bad file descriptor) close(45869) = -1 EBADF (Bad file descriptor) close(45870) = -1 EBADF (Bad file descriptor) close(45871) = -1 EBADF (Bad file descriptor) close(45872) = -1 EBADF (Bad file descriptor) close(45873) = -1 EBADF (Bad file descriptor) close(45874) = -1 EBADF (Bad file descriptor) close(45875) = -1 EBADF (Bad file descriptor) close(45876) = -1 EBADF (Bad file descriptor) close(45877) = -1 EBADF (Bad file descriptor) close(45878) = -1 EBADF (Bad file descriptor) close(45879) = -1 EBADF (Bad file descriptor) close(45880) = -1 EBADF (Bad file descriptor) close(45881) = -1 EBADF (Bad file descriptor) close(45882) = -1 EBADF (Bad file descriptor) close(45883) = -1 EBADF (Bad file descriptor) close(45884) = -1 EBADF (Bad file descriptor) close(45885) = -1 EBADF (Bad file descriptor) close(45886) = -1 EBADF (Bad file descriptor) close(45887) = -1 EBADF (Bad file descriptor) close(45888) = -1 EBADF (Bad file descriptor) close(45889) = -1 EBADF (Bad file descriptor) close(45890) = -1 EBADF (Bad file descriptor) close(45891) = -1 EBADF (Bad file descriptor) close(45892) = -1 EBADF (Bad file descriptor) close(45893) = -1 EBADF (Bad file descriptor) close(45894) = -1 EBADF (Bad file descriptor) close(45895) = -1 EBADF (Bad file descriptor) close(45896) = -1 EBADF (Bad file descriptor) close(45897) = -1 EBADF (Bad file descriptor) close(45898) = -1 EBADF (Bad file descriptor) close(45899) = -1 EBADF (Bad file descriptor) close(45900) = -1 EBADF (Bad file descriptor) close(45901) = -1 EBADF (Bad file descriptor) close(45902) = -1 EBADF (Bad file descriptor) close(45903) = -1 EBADF (Bad file descriptor) close(45904) = -1 EBADF (Bad file descriptor) close(45905) = -1 EBADF (Bad file descriptor) close(45906) = -1 EBADF (Bad file descriptor) close(45907) = -1 EBADF (Bad file descriptor) close(45908) = -1 EBADF (Bad file descriptor) close(45909) = -1 EBADF (Bad file descriptor) close(45910) = -1 EBADF (Bad file descriptor) close(45911) = -1 EBADF (Bad file descriptor) close(45912) = -1 EBADF (Bad file descriptor) close(45913) = -1 EBADF (Bad file descriptor) close(45914) = -1 EBADF (Bad file descriptor) close(45915) = -1 EBADF (Bad file descriptor) close(45916) = -1 EBADF (Bad file descriptor) close(45917) = -1 EBADF (Bad file descriptor) close(45918) = -1 EBADF (Bad file descriptor) close(45919) = -1 EBADF (Bad file descriptor) close(45920) = -1 EBADF (Bad file descriptor) close(45921) = -1 EBADF (Bad file descriptor) close(45922) = -1 EBADF (Bad file descriptor) close(45923) = -1 EBADF (Bad file descriptor) close(45924) = -1 EBADF (Bad file descriptor) close(45925) = -1 EBADF (Bad file descriptor) close(45926) = -1 EBADF (Bad file descriptor) close(45927) = -1 EBADF (Bad file descriptor) close(45928) = -1 EBADF (Bad file descriptor) close(45929) = -1 EBADF (Bad file descriptor) close(45930) = -1 EBADF (Bad file descriptor) close(45931) = -1 EBADF (Bad file descriptor) close(45932) = -1 EBADF (Bad file descriptor) close(45933) = -1 EBADF (Bad file descriptor) close(45934) = -1 EBADF (Bad file descriptor) close(45935) = -1 EBADF (Bad file descriptor) close(45936) = -1 EBADF (Bad file descriptor) close(45937) = -1 EBADF (Bad file descriptor) close(45938) = -1 EBADF (Bad file descriptor) close(45939) = -1 EBADF (Bad file descriptor) close(45940) = -1 EBADF (Bad file descriptor) close(45941) = -1 EBADF (Bad file descriptor) close(45942) = -1 EBADF (Bad file descriptor) close(45943) = -1 EBADF (Bad file descriptor) close(45944) = -1 EBADF (Bad file descriptor) close(45945) = -1 EBADF (Bad file descriptor) close(45946) = -1 EBADF (Bad file descriptor) close(45947) = -1 EBADF (Bad file descriptor) close(45948) = -1 EBADF (Bad file descriptor) close(45949) = -1 EBADF (Bad file descriptor) close(45950) = -1 EBADF (Bad file descriptor) close(45951) = -1 EBADF (Bad file descriptor) close(45952) = -1 EBADF (Bad file descriptor) close(45953) = -1 EBADF (Bad file descriptor) close(45954) = -1 EBADF (Bad file descriptor) close(45955) = -1 EBADF (Bad file descriptor) close(45956) = -1 EBADF (Bad file descriptor) close(45957) = -1 EBADF (Bad file descriptor) close(45958) = -1 EBADF (Bad file descriptor) close(45959) = -1 EBADF (Bad file descriptor) close(45960) = -1 EBADF (Bad file descriptor) close(45961) = -1 EBADF (Bad file descriptor) close(45962) = -1 EBADF (Bad file descriptor) close(45963) = -1 EBADF (Bad file descriptor) close(45964) = -1 EBADF (Bad file descriptor) close(45965) = -1 EBADF (Bad file descriptor) close(45966) = -1 EBADF (Bad file descriptor) close(45967) = -1 EBADF (Bad file descriptor) close(45968) = -1 EBADF (Bad file descriptor) close(45969) = -1 EBADF (Bad file descriptor) close(45970) = -1 EBADF (Bad file descriptor) close(45971) = -1 EBADF (Bad file descriptor) close(45972) = -1 EBADF (Bad file descriptor) close(45973) = -1 EBADF (Bad file descriptor) close(45974) = -1 EBADF (Bad file descriptor) close(45975) = -1 EBADF (Bad file descriptor) close(45976) = -1 EBADF (Bad file descriptor) close(45977) = -1 EBADF (Bad file descriptor) close(45978) = -1 EBADF (Bad file descriptor) close(45979) = -1 EBADF (Bad file descriptor) close(45980) = -1 EBADF (Bad file descriptor) close(45981) = -1 EBADF (Bad file descriptor) close(45982) = -1 EBADF (Bad file descriptor) close(45983) = -1 EBADF (Bad file descriptor) close(45984) = -1 EBADF (Bad file descriptor) close(45985) = -1 EBADF (Bad file descriptor) close(45986) = -1 EBADF (Bad file descriptor) close(45987) = -1 EBADF (Bad file descriptor) close(45988) = -1 EBADF (Bad file descriptor) close(45989) = -1 EBADF (Bad file descriptor) close(45990) = -1 EBADF (Bad file descriptor) close(45991) = -1 EBADF (Bad file descriptor) close(45992) = -1 EBADF (Bad file descriptor) close(45993) = -1 EBADF (Bad file descriptor) close(45994) = -1 EBADF (Bad file descriptor) close(45995) = -1 EBADF (Bad file descriptor) close(45996) = -1 EBADF (Bad file descriptor) close(45997) = -1 EBADF (Bad file descriptor) close(45998) = -1 EBADF (Bad file descriptor) close(45999) = -1 EBADF (Bad file descriptor) close(46000) = -1 EBADF (Bad file descriptor) close(46001) = -1 EBADF (Bad file descriptor) close(46002) = -1 EBADF (Bad file descriptor) close(46003) = -1 EBADF (Bad file descriptor) close(46004) = -1 EBADF (Bad file descriptor) close(46005) = -1 EBADF (Bad file descriptor) close(46006) = -1 EBADF (Bad file descriptor) close(46007) = -1 EBADF (Bad file descriptor) close(46008) = -1 EBADF (Bad file descriptor) close(46009) = -1 EBADF (Bad file descriptor) close(46010) = -1 EBADF (Bad file descriptor) close(46011) = -1 EBADF (Bad file descriptor) close(46012) = -1 EBADF (Bad file descriptor) close(46013) = -1 EBADF (Bad file descriptor) close(46014) = -1 EBADF (Bad file descriptor) close(46015) = -1 EBADF (Bad file descriptor) close(46016) = -1 EBADF (Bad file descriptor) close(46017) = -1 EBADF (Bad file descriptor) close(46018) = -1 EBADF (Bad file descriptor) close(46019) = -1 EBADF (Bad file descriptor) close(46020) = -1 EBADF (Bad file descriptor) close(46021) = -1 EBADF (Bad file descriptor) close(46022) = -1 EBADF (Bad file descriptor) close(46023) = -1 EBADF (Bad file descriptor) close(46024) = -1 EBADF (Bad file descriptor) close(46025) = -1 EBADF (Bad file descriptor) close(46026) = -1 EBADF (Bad file descriptor) close(46027) = -1 EBADF (Bad file descriptor) close(46028) = -1 EBADF (Bad file descriptor) close(46029) = -1 EBADF (Bad file descriptor) close(46030) = -1 EBADF (Bad file descriptor) close(46031) = -1 EBADF (Bad file descriptor) close(46032) = -1 EBADF (Bad file descriptor) close(46033) = -1 EBADF (Bad file descriptor) close(46034) = -1 EBADF (Bad file descriptor) close(46035) = -1 EBADF (Bad file descriptor) close(46036) = -1 EBADF (Bad file descriptor) close(46037) = -1 EBADF (Bad file descriptor) close(46038) = -1 EBADF (Bad file descriptor) close(46039) = -1 EBADF (Bad file descriptor) close(46040) = -1 EBADF (Bad file descriptor) close(46041) = -1 EBADF (Bad file descriptor) close(46042) = -1 EBADF (Bad file descriptor) close(46043) = -1 EBADF (Bad file descriptor) close(46044) = -1 EBADF (Bad file descriptor) close(46045) = -1 EBADF (Bad file descriptor) close(46046) = -1 EBADF (Bad file descriptor) close(46047) = -1 EBADF (Bad file descriptor) close(46048) = -1 EBADF (Bad file descriptor) close(46049) = -1 EBADF (Bad file descriptor) close(46050) = -1 EBADF (Bad file descriptor) close(46051) = -1 EBADF (Bad file descriptor) close(46052) = -1 EBADF (Bad file descriptor) close(46053) = -1 EBADF (Bad file descriptor) close(46054) = -1 EBADF (Bad file descriptor) close(46055) = -1 EBADF (Bad file descriptor) close(46056) = -1 EBADF (Bad file descriptor) close(46057) = -1 EBADF (Bad file descriptor) close(46058) = -1 EBADF (Bad file descriptor) close(46059) = -1 EBADF (Bad file descriptor) close(46060) = -1 EBADF (Bad file descriptor) close(46061) = -1 EBADF (Bad file descriptor) close(46062) = -1 EBADF (Bad file descriptor) close(46063) = -1 EBADF (Bad file descriptor) close(46064) = -1 EBADF (Bad file descriptor) close(46065) = -1 EBADF (Bad file descriptor) close(46066) = -1 EBADF (Bad file descriptor) close(46067) = -1 EBADF (Bad file descriptor) close(46068) = -1 EBADF (Bad file descriptor) close(46069) = -1 EBADF (Bad file descriptor) close(46070) = -1 EBADF (Bad file descriptor) close(46071) = -1 EBADF (Bad file descriptor) close(46072) = -1 EBADF (Bad file descriptor) close(46073) = -1 EBADF (Bad file descriptor) close(46074) = -1 EBADF (Bad file descriptor) close(46075) = -1 EBADF (Bad file descriptor) close(46076) = -1 EBADF (Bad file descriptor) close(46077) = -1 EBADF (Bad file descriptor) close(46078) = -1 EBADF (Bad file descriptor) close(46079) = -1 EBADF (Bad file descriptor) close(46080) = -1 EBADF (Bad file descriptor) close(46081) = -1 EBADF (Bad file descriptor) close(46082) = -1 EBADF (Bad file descriptor) close(46083) = -1 EBADF (Bad file descriptor) close(46084) = -1 EBADF (Bad file descriptor) close(46085) = -1 EBADF (Bad file descriptor) close(46086) = -1 EBADF (Bad file descriptor) close(46087) = -1 EBADF (Bad file descriptor) close(46088) = -1 EBADF (Bad file descriptor) close(46089) = -1 EBADF (Bad file descriptor) close(46090) = -1 EBADF (Bad file descriptor) close(46091) = -1 EBADF (Bad file descriptor) close(46092) = -1 EBADF (Bad file descriptor) close(46093) = -1 EBADF (Bad file descriptor) close(46094) = -1 EBADF (Bad file descriptor) close(46095) = -1 EBADF (Bad file descriptor) close(46096) = -1 EBADF (Bad file descriptor) close(46097) = -1 EBADF (Bad file descriptor) close(46098) = -1 EBADF (Bad file descriptor) close(46099) = -1 EBADF (Bad file descriptor) close(46100) = -1 EBADF (Bad file descriptor) close(46101) = -1 EBADF (Bad file descriptor) close(46102) = -1 EBADF (Bad file descriptor) close(46103) = -1 EBADF (Bad file descriptor) close(46104) = -1 EBADF (Bad file descriptor) close(46105) = -1 EBADF (Bad file descriptor) close(46106) = -1 EBADF (Bad file descriptor) close(46107) = -1 EBADF (Bad file descriptor) close(46108) = -1 EBADF (Bad file descriptor) close(46109) = -1 EBADF (Bad file descriptor) close(46110) = -1 EBADF (Bad file descriptor) close(46111) = -1 EBADF (Bad file descriptor) close(46112) = -1 EBADF (Bad file descriptor) close(46113) = -1 EBADF (Bad file descriptor) close(46114) = -1 EBADF (Bad file descriptor) close(46115) = -1 EBADF (Bad file descriptor) close(46116) = -1 EBADF (Bad file descriptor) close(46117) = -1 EBADF (Bad file descriptor) close(46118) = -1 EBADF (Bad file descriptor) close(46119) = -1 EBADF (Bad file descriptor) close(46120) = -1 EBADF (Bad file descriptor) close(46121) = -1 EBADF (Bad file descriptor) close(46122) = -1 EBADF (Bad file descriptor) close(46123) = -1 EBADF (Bad file descriptor) close(46124) = -1 EBADF (Bad file descriptor) close(46125) = -1 EBADF (Bad file descriptor) close(46126) = -1 EBADF (Bad file descriptor) close(46127) = -1 EBADF (Bad file descriptor) close(46128) = -1 EBADF (Bad file descriptor) close(46129) = -1 EBADF (Bad file descriptor) close(46130) = -1 EBADF (Bad file descriptor) close(46131) = -1 EBADF (Bad file descriptor) close(46132) = -1 EBADF (Bad file descriptor) close(46133) = -1 EBADF (Bad file descriptor) close(46134) = -1 EBADF (Bad file descriptor) close(46135) = -1 EBADF (Bad file descriptor) close(46136) = -1 EBADF (Bad file descriptor) close(46137) = -1 EBADF (Bad file descriptor) close(46138) = -1 EBADF (Bad file descriptor) close(46139) = -1 EBADF (Bad file descriptor) close(46140) = -1 EBADF (Bad file descriptor) close(46141) = -1 EBADF (Bad file descriptor) close(46142) = -1 EBADF (Bad file descriptor) close(46143) = -1 EBADF (Bad file descriptor) close(46144) = -1 EBADF (Bad file descriptor) close(46145) = -1 EBADF (Bad file descriptor) close(46146) = -1 EBADF (Bad file descriptor) close(46147) = -1 EBADF (Bad file descriptor) close(46148) = -1 EBADF (Bad file descriptor) close(46149) = -1 EBADF (Bad file descriptor) close(46150) = -1 EBADF (Bad file descriptor) close(46151) = -1 EBADF (Bad file descriptor) close(46152) = -1 EBADF (Bad file descriptor) close(46153) = -1 EBADF (Bad file descriptor) close(46154) = -1 EBADF (Bad file descriptor) close(46155) = -1 EBADF (Bad file descriptor) close(46156) = -1 EBADF (Bad file descriptor) close(46157) = -1 EBADF (Bad file descriptor) close(46158) = -1 EBADF (Bad file descriptor) close(46159) = -1 EBADF (Bad file descriptor) close(46160) = -1 EBADF (Bad file descriptor) close(46161) = -1 EBADF (Bad file descriptor) close(46162) = -1 EBADF (Bad file descriptor) close(46163) = -1 EBADF (Bad file descriptor) close(46164) = -1 EBADF (Bad file descriptor) close(46165) = -1 EBADF (Bad file descriptor) close(46166) = -1 EBADF (Bad file descriptor) close(46167) = -1 EBADF (Bad file descriptor) close(46168) = -1 EBADF (Bad file descriptor) close(46169) = -1 EBADF (Bad file descriptor) close(46170) = -1 EBADF (Bad file descriptor) close(46171) = -1 EBADF (Bad file descriptor) close(46172) = -1 EBADF (Bad file descriptor) close(46173) = -1 EBADF (Bad file descriptor) close(46174) = -1 EBADF (Bad file descriptor) close(46175) = -1 EBADF (Bad file descriptor) close(46176) = -1 EBADF (Bad file descriptor) close(46177) = -1 EBADF (Bad file descriptor) close(46178) = -1 EBADF (Bad file descriptor) close(46179) = -1 EBADF (Bad file descriptor) close(46180) = -1 EBADF (Bad file descriptor) close(46181) = -1 EBADF (Bad file descriptor) close(46182) = -1 EBADF (Bad file descriptor) close(46183) = -1 EBADF (Bad file descriptor) close(46184) = -1 EBADF (Bad file descriptor) close(46185) = -1 EBADF (Bad file descriptor) close(46186) = -1 EBADF (Bad file descriptor) close(46187) = -1 EBADF (Bad file descriptor) close(46188) = -1 EBADF (Bad file descriptor) close(46189) = -1 EBADF (Bad file descriptor) close(46190) = -1 EBADF (Bad file descriptor) close(46191) = -1 EBADF (Bad file descriptor) close(46192) = -1 EBADF (Bad file descriptor) close(46193) = -1 EBADF (Bad file descriptor) close(46194) = -1 EBADF (Bad file descriptor) close(46195) = -1 EBADF (Bad file descriptor) close(46196) = -1 EBADF (Bad file descriptor) close(46197) = -1 EBADF (Bad file descriptor) close(46198) = -1 EBADF (Bad file descriptor) close(46199) = -1 EBADF (Bad file descriptor) close(46200) = -1 EBADF (Bad file descriptor) close(46201) = -1 EBADF (Bad file descriptor) close(46202) = -1 EBADF (Bad file descriptor) close(46203) = -1 EBADF (Bad file descriptor) close(46204) = -1 EBADF (Bad file descriptor) close(46205) = -1 EBADF (Bad file descriptor) close(46206) = -1 EBADF (Bad file descriptor) close(46207) = -1 EBADF (Bad file descriptor) close(46208) = -1 EBADF (Bad file descriptor) close(46209) = -1 EBADF (Bad file descriptor) close(46210) = -1 EBADF (Bad file descriptor) close(46211) = -1 EBADF (Bad file descriptor) close(46212) = -1 EBADF (Bad file descriptor) close(46213) = -1 EBADF (Bad file descriptor) close(46214) = -1 EBADF (Bad file descriptor) close(46215) = -1 EBADF (Bad file descriptor) close(46216) = -1 EBADF (Bad file descriptor) close(46217) = -1 EBADF (Bad file descriptor) close(46218) = -1 EBADF (Bad file descriptor) close(46219) = -1 EBADF (Bad file descriptor) close(46220) = -1 EBADF (Bad file descriptor) close(46221) = -1 EBADF (Bad file descriptor) close(46222) = -1 EBADF (Bad file descriptor) close(46223) = -1 EBADF (Bad file descriptor) close(46224) = -1 EBADF (Bad file descriptor) close(46225) = -1 EBADF (Bad file descriptor) close(46226) = -1 EBADF (Bad file descriptor) close(46227) = -1 EBADF (Bad file descriptor) close(46228) = -1 EBADF (Bad file descriptor) close(46229) = -1 EBADF (Bad file descriptor) close(46230) = -1 EBADF (Bad file descriptor) close(46231) = -1 EBADF (Bad file descriptor) close(46232) = -1 EBADF (Bad file descriptor) close(46233) = -1 EBADF (Bad file descriptor) close(46234) = -1 EBADF (Bad file descriptor) close(46235) = -1 EBADF (Bad file descriptor) close(46236) = -1 EBADF (Bad file descriptor) close(46237) = -1 EBADF (Bad file descriptor) close(46238) = -1 EBADF (Bad file descriptor) close(46239) = -1 EBADF (Bad file descriptor) close(46240) = -1 EBADF (Bad file descriptor) close(46241) = -1 EBADF (Bad file descriptor) close(46242) = -1 EBADF (Bad file descriptor) close(46243) = -1 EBADF (Bad file descriptor) close(46244) = -1 EBADF (Bad file descriptor) close(46245) = -1 EBADF (Bad file descriptor) close(46246) = -1 EBADF (Bad file descriptor) close(46247) = -1 EBADF (Bad file descriptor) close(46248) = -1 EBADF (Bad file descriptor) close(46249) = -1 EBADF (Bad file descriptor) close(46250) = -1 EBADF (Bad file descriptor) close(46251) = -1 EBADF (Bad file descriptor) close(46252) = -1 EBADF (Bad file descriptor) close(46253) = -1 EBADF (Bad file descriptor) close(46254) = -1 EBADF (Bad file descriptor) close(46255) = -1 EBADF (Bad file descriptor) close(46256) = -1 EBADF (Bad file descriptor) close(46257) = -1 EBADF (Bad file descriptor) close(46258) = -1 EBADF (Bad file descriptor) close(46259) = -1 EBADF (Bad file descriptor) close(46260) = -1 EBADF (Bad file descriptor) close(46261) = -1 EBADF (Bad file descriptor) close(46262) = -1 EBADF (Bad file descriptor) close(46263) = -1 EBADF (Bad file descriptor) close(46264) = -1 EBADF (Bad file descriptor) close(46265) = -1 EBADF (Bad file descriptor) close(46266) = -1 EBADF (Bad file descriptor) close(46267) = -1 EBADF (Bad file descriptor) close(46268) = -1 EBADF (Bad file descriptor) close(46269) = -1 EBADF (Bad file descriptor) close(46270) = -1 EBADF (Bad file descriptor) close(46271) = -1 EBADF (Bad file descriptor) close(46272) = -1 EBADF (Bad file descriptor) close(46273) = -1 EBADF (Bad file descriptor) close(46274) = -1 EBADF (Bad file descriptor) close(46275) = -1 EBADF (Bad file descriptor) close(46276) = -1 EBADF (Bad file descriptor) close(46277) = -1 EBADF (Bad file descriptor) close(46278) = -1 EBADF (Bad file descriptor) close(46279) = -1 EBADF (Bad file descriptor) close(46280) = -1 EBADF (Bad file descriptor) close(46281) = -1 EBADF (Bad file descriptor) close(46282) = -1 EBADF (Bad file descriptor) close(46283) = -1 EBADF (Bad file descriptor) close(46284) = -1 EBADF (Bad file descriptor) close(46285) = -1 EBADF (Bad file descriptor) close(46286) = -1 EBADF (Bad file descriptor) close(46287) = -1 EBADF (Bad file descriptor) close(46288) = -1 EBADF (Bad file descriptor) close(46289) = -1 EBADF (Bad file descriptor) close(46290) = -1 EBADF (Bad file descriptor) close(46291) = -1 EBADF (Bad file descriptor) close(46292) = -1 EBADF (Bad file descriptor) close(46293) = -1 EBADF (Bad file descriptor) close(46294) = -1 EBADF (Bad file descriptor) close(46295) = -1 EBADF (Bad file descriptor) close(46296) = -1 EBADF (Bad file descriptor) close(46297) = -1 EBADF (Bad file descriptor) close(46298) = -1 EBADF (Bad file descriptor) close(46299) = -1 EBADF (Bad file descriptor) close(46300) = -1 EBADF (Bad file descriptor) close(46301) = -1 EBADF (Bad file descriptor) close(46302) = -1 EBADF (Bad file descriptor) close(46303) = -1 EBADF (Bad file descriptor) close(46304) = -1 EBADF (Bad file descriptor) close(46305) = -1 EBADF (Bad file descriptor) close(46306) = -1 EBADF (Bad file descriptor) close(46307) = -1 EBADF (Bad file descriptor) close(46308) = -1 EBADF (Bad file descriptor) close(46309) = -1 EBADF (Bad file descriptor) close(46310) = -1 EBADF (Bad file descriptor) close(46311) = -1 EBADF (Bad file descriptor) close(46312) = -1 EBADF (Bad file descriptor) close(46313) = -1 EBADF (Bad file descriptor) close(46314) = -1 EBADF (Bad file descriptor) close(46315) = -1 EBADF (Bad file descriptor) close(46316) = -1 EBADF (Bad file descriptor) close(46317) = -1 EBADF (Bad file descriptor) close(46318) = -1 EBADF (Bad file descriptor) close(46319) = -1 EBADF (Bad file descriptor) close(46320) = -1 EBADF (Bad file descriptor) close(46321) = -1 EBADF (Bad file descriptor) close(46322) = -1 EBADF (Bad file descriptor) close(46323) = -1 EBADF (Bad file descriptor) close(46324) = -1 EBADF (Bad file descriptor) close(46325) = -1 EBADF (Bad file descriptor) close(46326) = -1 EBADF (Bad file descriptor) close(46327) = -1 EBADF (Bad file descriptor) close(46328) = -1 EBADF (Bad file descriptor) close(46329) = -1 EBADF (Bad file descriptor) close(46330) = -1 EBADF (Bad file descriptor) close(46331) = -1 EBADF (Bad file descriptor) close(46332) = -1 EBADF (Bad file descriptor) close(46333) = -1 EBADF (Bad file descriptor) close(46334) = -1 EBADF (Bad file descriptor) close(46335) = -1 EBADF (Bad file descriptor) close(46336) = -1 EBADF (Bad file descriptor) close(46337) = -1 EBADF (Bad file descriptor) close(46338) = -1 EBADF (Bad file descriptor) close(46339) = -1 EBADF (Bad file descriptor) close(46340) = -1 EBADF (Bad file descriptor) close(46341) = -1 EBADF (Bad file descriptor) close(46342) = -1 EBADF (Bad file descriptor) close(46343) = -1 EBADF (Bad file descriptor) close(46344) = -1 EBADF (Bad file descriptor) close(46345) = -1 EBADF (Bad file descriptor) close(46346) = -1 EBADF (Bad file descriptor) close(46347) = -1 EBADF (Bad file descriptor) close(46348) = -1 EBADF (Bad file descriptor) close(46349) = -1 EBADF (Bad file descriptor) close(46350) = -1 EBADF (Bad file descriptor) close(46351) = -1 EBADF (Bad file descriptor) close(46352) = -1 EBADF (Bad file descriptor) close(46353) = -1 EBADF (Bad file descriptor) close(46354) = -1 EBADF (Bad file descriptor) close(46355) = -1 EBADF (Bad file descriptor) close(46356) = -1 EBADF (Bad file descriptor) close(46357) = -1 EBADF (Bad file descriptor) close(46358) = -1 EBADF (Bad file descriptor) close(46359) = -1 EBADF (Bad file descriptor) close(46360) = -1 EBADF (Bad file descriptor) close(46361) = -1 EBADF (Bad file descriptor) close(46362) = -1 EBADF (Bad file descriptor) close(46363) = -1 EBADF (Bad file descriptor) close(46364) = -1 EBADF (Bad file descriptor) close(46365) = -1 EBADF (Bad file descriptor) close(46366) = -1 EBADF (Bad file descriptor) close(46367) = -1 EBADF (Bad file descriptor) close(46368) = -1 EBADF (Bad file descriptor) close(46369) = -1 EBADF (Bad file descriptor) close(46370) = -1 EBADF (Bad file descriptor) close(46371) = -1 EBADF (Bad file descriptor) close(46372) = -1 EBADF (Bad file descriptor) close(46373) = -1 EBADF (Bad file descriptor) close(46374) = -1 EBADF (Bad file descriptor) close(46375) = -1 EBADF (Bad file descriptor) close(46376) = -1 EBADF (Bad file descriptor) close(46377) = -1 EBADF (Bad file descriptor) close(46378) = -1 EBADF (Bad file descriptor) close(46379) = -1 EBADF (Bad file descriptor) close(46380) = -1 EBADF (Bad file descriptor) close(46381) = -1 EBADF (Bad file descriptor) close(46382) = -1 EBADF (Bad file descriptor) close(46383) = -1 EBADF (Bad file descriptor) close(46384) = -1 EBADF (Bad file descriptor) close(46385) = -1 EBADF (Bad file descriptor) close(46386) = -1 EBADF (Bad file descriptor) close(46387) = -1 EBADF (Bad file descriptor) close(46388) = -1 EBADF (Bad file descriptor) close(46389) = -1 EBADF (Bad file descriptor) close(46390) = -1 EBADF (Bad file descriptor) close(46391) = -1 EBADF (Bad file descriptor) close(46392) = -1 EBADF (Bad file descriptor) close(46393) = -1 EBADF (Bad file descriptor) close(46394) = -1 EBADF (Bad file descriptor) close(46395) = -1 EBADF (Bad file descriptor) close(46396) = -1 EBADF (Bad file descriptor) close(46397) = -1 EBADF (Bad file descriptor) close(46398) = -1 EBADF (Bad file descriptor) close(46399) = -1 EBADF (Bad file descriptor) close(46400) = -1 EBADF (Bad file descriptor) close(46401) = -1 EBADF (Bad file descriptor) close(46402) = -1 EBADF (Bad file descriptor) close(46403) = -1 EBADF (Bad file descriptor) close(46404) = -1 EBADF (Bad file descriptor) close(46405) = -1 EBADF (Bad file descriptor) close(46406) = -1 EBADF (Bad file descriptor) close(46407) = -1 EBADF (Bad file descriptor) close(46408) = -1 EBADF (Bad file descriptor) close(46409) = -1 EBADF (Bad file descriptor) close(46410) = -1 EBADF (Bad file descriptor) close(46411) = -1 EBADF (Bad file descriptor) close(46412) = -1 EBADF (Bad file descriptor) close(46413) = -1 EBADF (Bad file descriptor) close(46414) = -1 EBADF (Bad file descriptor) close(46415) = -1 EBADF (Bad file descriptor) close(46416) = -1 EBADF (Bad file descriptor) close(46417) = -1 EBADF (Bad file descriptor) close(46418) = -1 EBADF (Bad file descriptor) close(46419) = -1 EBADF (Bad file descriptor) close(46420) = -1 EBADF (Bad file descriptor) close(46421) = -1 EBADF (Bad file descriptor) close(46422) = -1 EBADF (Bad file descriptor) close(46423) = -1 EBADF (Bad file descriptor) close(46424) = -1 EBADF (Bad file descriptor) close(46425) = -1 EBADF (Bad file descriptor) close(46426) = -1 EBADF (Bad file descriptor) close(46427) = -1 EBADF (Bad file descriptor) close(46428) = -1 EBADF (Bad file descriptor) close(46429) = -1 EBADF (Bad file descriptor) close(46430) = -1 EBADF (Bad file descriptor) close(46431) = -1 EBADF (Bad file descriptor) close(46432) = -1 EBADF (Bad file descriptor) close(46433) = -1 EBADF (Bad file descriptor) close(46434) = -1 EBADF (Bad file descriptor) close(46435) = -1 EBADF (Bad file descriptor) close(46436) = -1 EBADF (Bad file descriptor) close(46437) = -1 EBADF (Bad file descriptor) close(46438) = -1 EBADF (Bad file descriptor) close(46439) = -1 EBADF (Bad file descriptor) close(46440) = -1 EBADF (Bad file descriptor) close(46441) = -1 EBADF (Bad file descriptor) close(46442) = -1 EBADF (Bad file descriptor) close(46443) = -1 EBADF (Bad file descriptor) close(46444) = -1 EBADF (Bad file descriptor) close(46445) = -1 EBADF (Bad file descriptor) close(46446) = -1 EBADF (Bad file descriptor) close(46447) = -1 EBADF (Bad file descriptor) close(46448) = -1 EBADF (Bad file descriptor) close(46449) = -1 EBADF (Bad file descriptor) close(46450) = -1 EBADF (Bad file descriptor) close(46451) = -1 EBADF (Bad file descriptor) close(46452) = -1 EBADF (Bad file descriptor) close(46453) = -1 EBADF (Bad file descriptor) close(46454) = -1 EBADF (Bad file descriptor) close(46455) = -1 EBADF (Bad file descriptor) close(46456) = -1 EBADF (Bad file descriptor) close(46457) = -1 EBADF (Bad file descriptor) close(46458) = -1 EBADF (Bad file descriptor) close(46459) = -1 EBADF (Bad file descriptor) close(46460) = -1 EBADF (Bad file descriptor) close(46461) = -1 EBADF (Bad file descriptor) close(46462) = -1 EBADF (Bad file descriptor) close(46463) = -1 EBADF (Bad file descriptor) close(46464) = -1 EBADF (Bad file descriptor) close(46465) = -1 EBADF (Bad file descriptor) close(46466) = -1 EBADF (Bad file descriptor) close(46467) = -1 EBADF (Bad file descriptor) close(46468) = -1 EBADF (Bad file descriptor) close(46469) = -1 EBADF (Bad file descriptor) close(46470) = -1 EBADF (Bad file descriptor) close(46471) = -1 EBADF (Bad file descriptor) close(46472) = -1 EBADF (Bad file descriptor) close(46473) = -1 EBADF (Bad file descriptor) close(46474) = -1 EBADF (Bad file descriptor) close(46475) = -1 EBADF (Bad file descriptor) close(46476) = -1 EBADF (Bad file descriptor) close(46477) = -1 EBADF (Bad file descriptor) close(46478) = -1 EBADF (Bad file descriptor) close(46479) = -1 EBADF (Bad file descriptor) close(46480) = -1 EBADF (Bad file descriptor) close(46481) = -1 EBADF (Bad file descriptor) close(46482) = -1 EBADF (Bad file descriptor) close(46483) = -1 EBADF (Bad file descriptor) close(46484) = -1 EBADF (Bad file descriptor) close(46485) = -1 EBADF (Bad file descriptor) close(46486) = -1 EBADF (Bad file descriptor) close(46487) = -1 EBADF (Bad file descriptor) close(46488) = -1 EBADF (Bad file descriptor) close(46489) = -1 EBADF (Bad file descriptor) close(46490) = -1 EBADF (Bad file descriptor) close(46491) = -1 EBADF (Bad file descriptor) close(46492) = -1 EBADF (Bad file descriptor) close(46493) = -1 EBADF (Bad file descriptor) close(46494) = -1 EBADF (Bad file descriptor) close(46495) = -1 EBADF (Bad file descriptor) close(46496) = -1 EBADF (Bad file descriptor) close(46497) = -1 EBADF (Bad file descriptor) close(46498) = -1 EBADF (Bad file descriptor) close(46499) = -1 EBADF (Bad file descriptor) close(46500) = -1 EBADF (Bad file descriptor) close(46501) = -1 EBADF (Bad file descriptor) close(46502) = -1 EBADF (Bad file descriptor) close(46503) = -1 EBADF (Bad file descriptor) close(46504) = -1 EBADF (Bad file descriptor) close(46505) = -1 EBADF (Bad file descriptor) close(46506) = -1 EBADF (Bad file descriptor) close(46507) = -1 EBADF (Bad file descriptor) close(46508) = -1 EBADF (Bad file descriptor) close(46509) = -1 EBADF (Bad file descriptor) close(46510) = -1 EBADF (Bad file descriptor) close(46511) = -1 EBADF (Bad file descriptor) close(46512) = -1 EBADF (Bad file descriptor) close(46513) = -1 EBADF (Bad file descriptor) close(46514) = -1 EBADF (Bad file descriptor) close(46515) = -1 EBADF (Bad file descriptor) close(46516) = -1 EBADF (Bad file descriptor) close(46517) = -1 EBADF (Bad file descriptor) close(46518) = -1 EBADF (Bad file descriptor) close(46519) = -1 EBADF (Bad file descriptor) close(46520) = -1 EBADF (Bad file descriptor) close(46521) = -1 EBADF (Bad file descriptor) close(46522) = -1 EBADF (Bad file descriptor) close(46523) = -1 EBADF (Bad file descriptor) close(46524) = -1 EBADF (Bad file descriptor) close(46525) = -1 EBADF (Bad file descriptor) close(46526) = -1 EBADF (Bad file descriptor) close(46527) = -1 EBADF (Bad file descriptor) close(46528) = -1 EBADF (Bad file descriptor) close(46529) = -1 EBADF (Bad file descriptor) close(46530) = -1 EBADF (Bad file descriptor) close(46531) = -1 EBADF (Bad file descriptor) close(46532) = -1 EBADF (Bad file descriptor) close(46533) = -1 EBADF (Bad file descriptor) close(46534) = -1 EBADF (Bad file descriptor) close(46535) = -1 EBADF (Bad file descriptor) close(46536) = -1 EBADF (Bad file descriptor) close(46537) = -1 EBADF (Bad file descriptor) close(46538) = -1 EBADF (Bad file descriptor) close(46539) = -1 EBADF (Bad file descriptor) close(46540) = -1 EBADF (Bad file descriptor) close(46541) = -1 EBADF (Bad file descriptor) close(46542) = -1 EBADF (Bad file descriptor) close(46543) = -1 EBADF (Bad file descriptor) close(46544) = -1 EBADF (Bad file descriptor) close(46545) = -1 EBADF (Bad file descriptor) close(46546) = -1 EBADF (Bad file descriptor) close(46547) = -1 EBADF (Bad file descriptor) close(46548) = -1 EBADF (Bad file descriptor) close(46549) = -1 EBADF (Bad file descriptor) close(46550) = -1 EBADF (Bad file descriptor) close(46551) = -1 EBADF (Bad file descriptor) close(46552) = -1 EBADF (Bad file descriptor) close(46553) = -1 EBADF (Bad file descriptor) close(46554) = -1 EBADF (Bad file descriptor) close(46555) = -1 EBADF (Bad file descriptor) close(46556) = -1 EBADF (Bad file descriptor) close(46557) = -1 EBADF (Bad file descriptor) close(46558) = -1 EBADF (Bad file descriptor) close(46559) = -1 EBADF (Bad file descriptor) close(46560) = -1 EBADF (Bad file descriptor) close(46561) = -1 EBADF (Bad file descriptor) close(46562) = -1 EBADF (Bad file descriptor) close(46563) = -1 EBADF (Bad file descriptor) close(46564) = -1 EBADF (Bad file descriptor) close(46565) = -1 EBADF (Bad file descriptor) close(46566) = -1 EBADF (Bad file descriptor) close(46567) = -1 EBADF (Bad file descriptor) close(46568) = -1 EBADF (Bad file descriptor) close(46569) = -1 EBADF (Bad file descriptor) close(46570) = -1 EBADF (Bad file descriptor) close(46571) = -1 EBADF (Bad file descriptor) close(46572) = -1 EBADF (Bad file descriptor) close(46573) = -1 EBADF (Bad file descriptor) close(46574) = -1 EBADF (Bad file descriptor) close(46575) = -1 EBADF (Bad file descriptor) close(46576) = -1 EBADF (Bad file descriptor) close(46577) = -1 EBADF (Bad file descriptor) close(46578) = -1 EBADF (Bad file descriptor) close(46579) = -1 EBADF (Bad file descriptor) close(46580) = -1 EBADF (Bad file descriptor) close(46581) = -1 EBADF (Bad file descriptor) close(46582) = -1 EBADF (Bad file descriptor) close(46583) = -1 EBADF (Bad file descriptor) close(46584) = -1 EBADF (Bad file descriptor) close(46585) = -1 EBADF (Bad file descriptor) close(46586) = -1 EBADF (Bad file descriptor) close(46587) = -1 EBADF (Bad file descriptor) close(46588) = -1 EBADF (Bad file descriptor) close(46589) = -1 EBADF (Bad file descriptor) close(46590) = -1 EBADF (Bad file descriptor) close(46591) = -1 EBADF (Bad file descriptor) close(46592) = -1 EBADF (Bad file descriptor) close(46593) = -1 EBADF (Bad file descriptor) close(46594) = -1 EBADF (Bad file descriptor) close(46595) = -1 EBADF (Bad file descriptor) close(46596) = -1 EBADF (Bad file descriptor) close(46597) = -1 EBADF (Bad file descriptor) close(46598) = -1 EBADF (Bad file descriptor) close(46599) = -1 EBADF (Bad file descriptor) close(46600) = -1 EBADF (Bad file descriptor) close(46601) = -1 EBADF (Bad file descriptor) close(46602) = -1 EBADF (Bad file descriptor) close(46603) = -1 EBADF (Bad file descriptor) close(46604) = -1 EBADF (Bad file descriptor) close(46605) = -1 EBADF (Bad file descriptor) close(46606) = -1 EBADF (Bad file descriptor) close(46607) = -1 EBADF (Bad file descriptor) close(46608) = -1 EBADF (Bad file descriptor) close(46609) = -1 EBADF (Bad file descriptor) close(46610) = -1 EBADF (Bad file descriptor) close(46611) = -1 EBADF (Bad file descriptor) close(46612) = -1 EBADF (Bad file descriptor) close(46613) = -1 EBADF (Bad file descriptor) close(46614) = -1 EBADF (Bad file descriptor) close(46615) = -1 EBADF (Bad file descriptor) close(46616) = -1 EBADF (Bad file descriptor) close(46617) = -1 EBADF (Bad file descriptor) close(46618) = -1 EBADF (Bad file descriptor) close(46619) = -1 EBADF (Bad file descriptor) close(46620) = -1 EBADF (Bad file descriptor) close(46621) = -1 EBADF (Bad file descriptor) close(46622) = -1 EBADF (Bad file descriptor) close(46623) = -1 EBADF (Bad file descriptor) close(46624) = -1 EBADF (Bad file descriptor) close(46625) = -1 EBADF (Bad file descriptor) close(46626) = -1 EBADF (Bad file descriptor) close(46627) = -1 EBADF (Bad file descriptor) close(46628) = -1 EBADF (Bad file descriptor) close(46629) = -1 EBADF (Bad file descriptor) close(46630) = -1 EBADF (Bad file descriptor) close(46631) = -1 EBADF (Bad file descriptor) close(46632) = -1 EBADF (Bad file descriptor) close(46633) = -1 EBADF (Bad file descriptor) close(46634) = -1 EBADF (Bad file descriptor) close(46635) = -1 EBADF (Bad file descriptor) close(46636) = -1 EBADF (Bad file descriptor) close(46637) = -1 EBADF (Bad file descriptor) close(46638) = -1 EBADF (Bad file descriptor) close(46639) = -1 EBADF (Bad file descriptor) close(46640) = -1 EBADF (Bad file descriptor) close(46641) = -1 EBADF (Bad file descriptor) close(46642) = -1 EBADF (Bad file descriptor) close(46643) = -1 EBADF (Bad file descriptor) close(46644) = -1 EBADF (Bad file descriptor) close(46645) = -1 EBADF (Bad file descriptor) close(46646) = -1 EBADF (Bad file descriptor) close(46647) = -1 EBADF (Bad file descriptor) close(46648) = -1 EBADF (Bad file descriptor) close(46649) = -1 EBADF (Bad file descriptor) close(46650) = -1 EBADF (Bad file descriptor) close(46651) = -1 EBADF (Bad file descriptor) close(46652) = -1 EBADF (Bad file descriptor) close(46653) = -1 EBADF (Bad file descriptor) close(46654) = -1 EBADF (Bad file descriptor) close(46655) = -1 EBADF (Bad file descriptor) close(46656) = -1 EBADF (Bad file descriptor) close(46657) = -1 EBADF (Bad file descriptor) close(46658) = -1 EBADF (Bad file descriptor) close(46659) = -1 EBADF (Bad file descriptor) close(46660) = -1 EBADF (Bad file descriptor) close(46661) = -1 EBADF (Bad file descriptor) close(46662) = -1 EBADF (Bad file descriptor) close(46663) = -1 EBADF (Bad file descriptor) close(46664) = -1 EBADF (Bad file descriptor) close(46665) = -1 EBADF (Bad file descriptor) close(46666) = -1 EBADF (Bad file descriptor) close(46667) = -1 EBADF (Bad file descriptor) close(46668) = -1 EBADF (Bad file descriptor) close(46669) = -1 EBADF (Bad file descriptor) close(46670) = -1 EBADF (Bad file descriptor) close(46671) = -1 EBADF (Bad file descriptor) close(46672) = -1 EBADF (Bad file descriptor) close(46673) = -1 EBADF (Bad file descriptor) close(46674) = -1 EBADF (Bad file descriptor) close(46675) = -1 EBADF (Bad file descriptor) close(46676) = -1 EBADF (Bad file descriptor) close(46677) = -1 EBADF (Bad file descriptor) close(46678) = -1 EBADF (Bad file descriptor) close(46679) = -1 EBADF (Bad file descriptor) close(46680) = -1 EBADF (Bad file descriptor) close(46681) = -1 EBADF (Bad file descriptor) close(46682) = -1 EBADF (Bad file descriptor) close(46683) = -1 EBADF (Bad file descriptor) close(46684) = -1 EBADF (Bad file descriptor) close(46685) = -1 EBADF (Bad file descriptor) close(46686) = -1 EBADF (Bad file descriptor) close(46687) = -1 EBADF (Bad file descriptor) close(46688) = -1 EBADF (Bad file descriptor) close(46689) = -1 EBADF (Bad file descriptor) close(46690) = -1 EBADF (Bad file descriptor) close(46691) = -1 EBADF (Bad file descriptor) close(46692) = -1 EBADF (Bad file descriptor) close(46693) = -1 EBADF (Bad file descriptor) close(46694) = -1 EBADF (Bad file descriptor) close(46695) = -1 EBADF (Bad file descriptor) close(46696) = -1 EBADF (Bad file descriptor) close(46697) = -1 EBADF (Bad file descriptor) close(46698) = -1 EBADF (Bad file descriptor) close(46699) = -1 EBADF (Bad file descriptor) close(46700) = -1 EBADF (Bad file descriptor) close(46701) = -1 EBADF (Bad file descriptor) close(46702) = -1 EBADF (Bad file descriptor) close(46703) = -1 EBADF (Bad file descriptor) close(46704) = -1 EBADF (Bad file descriptor) close(46705) = -1 EBADF (Bad file descriptor) close(46706) = -1 EBADF (Bad file descriptor) close(46707) = -1 EBADF (Bad file descriptor) close(46708) = -1 EBADF (Bad file descriptor) close(46709) = -1 EBADF (Bad file descriptor) close(46710) = -1 EBADF (Bad file descriptor) close(46711) = -1 EBADF (Bad file descriptor) close(46712) = -1 EBADF (Bad file descriptor) close(46713) = -1 EBADF (Bad file descriptor) close(46714) = -1 EBADF (Bad file descriptor) close(46715) = -1 EBADF (Bad file descriptor) close(46716) = -1 EBADF (Bad file descriptor) close(46717) = -1 EBADF (Bad file descriptor) close(46718) = -1 EBADF (Bad file descriptor) close(46719) = -1 EBADF (Bad file descriptor) close(46720) = -1 EBADF (Bad file descriptor) close(46721) = -1 EBADF (Bad file descriptor) close(46722) = -1 EBADF (Bad file descriptor) close(46723) = -1 EBADF (Bad file descriptor) close(46724) = -1 EBADF (Bad file descriptor) close(46725) = -1 EBADF (Bad file descriptor) close(46726) = -1 EBADF (Bad file descriptor) close(46727) = -1 EBADF (Bad file descriptor) close(46728) = -1 EBADF (Bad file descriptor) close(46729) = -1 EBADF (Bad file descriptor) close(46730) = -1 EBADF (Bad file descriptor) close(46731) = -1 EBADF (Bad file descriptor) close(46732) = -1 EBADF (Bad file descriptor) close(46733) = -1 EBADF (Bad file descriptor) close(46734) = -1 EBADF (Bad file descriptor) close(46735) = -1 EBADF (Bad file descriptor) close(46736) = -1 EBADF (Bad file descriptor) close(46737) = -1 EBADF (Bad file descriptor) close(46738) = -1 EBADF (Bad file descriptor) close(46739) = -1 EBADF (Bad file descriptor) close(46740) = -1 EBADF (Bad file descriptor) close(46741) = -1 EBADF (Bad file descriptor) close(46742) = -1 EBADF (Bad file descriptor) close(46743) = -1 EBADF (Bad file descriptor) close(46744) = -1 EBADF (Bad file descriptor) close(46745) = -1 EBADF (Bad file descriptor) close(46746) = -1 EBADF (Bad file descriptor) close(46747) = -1 EBADF (Bad file descriptor) close(46748) = -1 EBADF (Bad file descriptor) close(46749) = -1 EBADF (Bad file descriptor) close(46750) = -1 EBADF (Bad file descriptor) close(46751) = -1 EBADF (Bad file descriptor) close(46752) = -1 EBADF (Bad file descriptor) close(46753) = -1 EBADF (Bad file descriptor) close(46754) = -1 EBADF (Bad file descriptor) close(46755) = -1 EBADF (Bad file descriptor) close(46756) = -1 EBADF (Bad file descriptor) close(46757) = -1 EBADF (Bad file descriptor) close(46758) = -1 EBADF (Bad file descriptor) close(46759) = -1 EBADF (Bad file descriptor) close(46760) = -1 EBADF (Bad file descriptor) close(46761) = -1 EBADF (Bad file descriptor) close(46762) = -1 EBADF (Bad file descriptor) close(46763) = -1 EBADF (Bad file descriptor) close(46764) = -1 EBADF (Bad file descriptor) close(46765) = -1 EBADF (Bad file descriptor) close(46766) = -1 EBADF (Bad file descriptor) close(46767) = -1 EBADF (Bad file descriptor) close(46768) = -1 EBADF (Bad file descriptor) close(46769) = -1 EBADF (Bad file descriptor) close(46770) = -1 EBADF (Bad file descriptor) close(46771) = -1 EBADF (Bad file descriptor) close(46772) = -1 EBADF (Bad file descriptor) close(46773) = -1 EBADF (Bad file descriptor) close(46774) = -1 EBADF (Bad file descriptor) close(46775) = -1 EBADF (Bad file descriptor) close(46776) = -1 EBADF (Bad file descriptor) close(46777) = -1 EBADF (Bad file descriptor) close(46778) = -1 EBADF (Bad file descriptor) close(46779) = -1 EBADF (Bad file descriptor) close(46780) = -1 EBADF (Bad file descriptor) close(46781) = -1 EBADF (Bad file descriptor) close(46782) = -1 EBADF (Bad file descriptor) close(46783) = -1 EBADF (Bad file descriptor) close(46784) = -1 EBADF (Bad file descriptor) close(46785) = -1 EBADF (Bad file descriptor) close(46786) = -1 EBADF (Bad file descriptor) close(46787) = -1 EBADF (Bad file descriptor) close(46788) = -1 EBADF (Bad file descriptor) close(46789) = -1 EBADF (Bad file descriptor) close(46790) = -1 EBADF (Bad file descriptor) close(46791) = -1 EBADF (Bad file descriptor) close(46792) = -1 EBADF (Bad file descriptor) close(46793) = -1 EBADF (Bad file descriptor) close(46794) = -1 EBADF (Bad file descriptor) close(46795) = -1 EBADF (Bad file descriptor) close(46796) = -1 EBADF (Bad file descriptor) close(46797) = -1 EBADF (Bad file descriptor) close(46798) = -1 EBADF (Bad file descriptor) close(46799) = -1 EBADF (Bad file descriptor) close(46800) = -1 EBADF (Bad file descriptor) close(46801) = -1 EBADF (Bad file descriptor) close(46802) = -1 EBADF (Bad file descriptor) close(46803) = -1 EBADF (Bad file descriptor) close(46804) = -1 EBADF (Bad file descriptor) close(46805) = -1 EBADF (Bad file descriptor) close(46806) = -1 EBADF (Bad file descriptor) close(46807) = -1 EBADF (Bad file descriptor) close(46808) = -1 EBADF (Bad file descriptor) close(46809) = -1 EBADF (Bad file descriptor) close(46810) = -1 EBADF (Bad file descriptor) close(46811) = -1 EBADF (Bad file descriptor) close(46812) = -1 EBADF (Bad file descriptor) close(46813) = -1 EBADF (Bad file descriptor) close(46814) = -1 EBADF (Bad file descriptor) close(46815) = -1 EBADF (Bad file descriptor) close(46816) = -1 EBADF (Bad file descriptor) close(46817) = -1 EBADF (Bad file descriptor) close(46818) = -1 EBADF (Bad file descriptor) close(46819) = -1 EBADF (Bad file descriptor) close(46820) = -1 EBADF (Bad file descriptor) close(46821) = -1 EBADF (Bad file descriptor) close(46822) = -1 EBADF (Bad file descriptor) close(46823) = -1 EBADF (Bad file descriptor) close(46824) = -1 EBADF (Bad file descriptor) close(46825) = -1 EBADF (Bad file descriptor) close(46826) = -1 EBADF (Bad file descriptor) close(46827) = -1 EBADF (Bad file descriptor) close(46828) = -1 EBADF (Bad file descriptor) close(46829) = -1 EBADF (Bad file descriptor) close(46830) = -1 EBADF (Bad file descriptor) close(46831) = -1 EBADF (Bad file descriptor) close(46832) = -1 EBADF (Bad file descriptor) close(46833) = -1 EBADF (Bad file descriptor) close(46834) = -1 EBADF (Bad file descriptor) close(46835) = -1 EBADF (Bad file descriptor) close(46836) = -1 EBADF (Bad file descriptor) close(46837) = -1 EBADF (Bad file descriptor) close(46838) = -1 EBADF (Bad file descriptor) close(46839) = -1 EBADF (Bad file descriptor) close(46840) = -1 EBADF (Bad file descriptor) close(46841) = -1 EBADF (Bad file descriptor) close(46842) = -1 EBADF (Bad file descriptor) close(46843) = -1 EBADF (Bad file descriptor) close(46844) = -1 EBADF (Bad file descriptor) close(46845) = -1 EBADF (Bad file descriptor) close(46846) = -1 EBADF (Bad file descriptor) close(46847) = -1 EBADF (Bad file descriptor) close(46848) = -1 EBADF (Bad file descriptor) close(46849) = -1 EBADF (Bad file descriptor) close(46850) = -1 EBADF (Bad file descriptor) close(46851) = -1 EBADF (Bad file descriptor) close(46852) = -1 EBADF (Bad file descriptor) close(46853) = -1 EBADF (Bad file descriptor) close(46854) = -1 EBADF (Bad file descriptor) close(46855) = -1 EBADF (Bad file descriptor) close(46856) = -1 EBADF (Bad file descriptor) close(46857) = -1 EBADF (Bad file descriptor) close(46858) = -1 EBADF (Bad file descriptor) close(46859) = -1 EBADF (Bad file descriptor) close(46860) = -1 EBADF (Bad file descriptor) close(46861) = -1 EBADF (Bad file descriptor) close(46862) = -1 EBADF (Bad file descriptor) close(46863) = -1 EBADF (Bad file descriptor) close(46864) = -1 EBADF (Bad file descriptor) close(46865) = -1 EBADF (Bad file descriptor) close(46866) = -1 EBADF (Bad file descriptor) close(46867) = -1 EBADF (Bad file descriptor) close(46868) = -1 EBADF (Bad file descriptor) close(46869) = -1 EBADF (Bad file descriptor) close(46870) = -1 EBADF (Bad file descriptor) close(46871) = -1 EBADF (Bad file descriptor) close(46872) = -1 EBADF (Bad file descriptor) close(46873) = -1 EBADF (Bad file descriptor) close(46874) = -1 EBADF (Bad file descriptor) close(46875) = -1 EBADF (Bad file descriptor) close(46876) = -1 EBADF (Bad file descriptor) close(46877) = -1 EBADF (Bad file descriptor) close(46878) = -1 EBADF (Bad file descriptor) close(46879) = -1 EBADF (Bad file descriptor) close(46880) = -1 EBADF (Bad file descriptor) close(46881) = -1 EBADF (Bad file descriptor) close(46882) = -1 EBADF (Bad file descriptor) close(46883) = -1 EBADF (Bad file descriptor) close(46884) = -1 EBADF (Bad file descriptor) close(46885) = -1 EBADF (Bad file descriptor) close(46886) = -1 EBADF (Bad file descriptor) close(46887) = -1 EBADF (Bad file descriptor) close(46888) = -1 EBADF (Bad file descriptor) close(46889) = -1 EBADF (Bad file descriptor) close(46890) = -1 EBADF (Bad file descriptor) close(46891) = -1 EBADF (Bad file descriptor) close(46892) = -1 EBADF (Bad file descriptor) close(46893) = -1 EBADF (Bad file descriptor) close(46894) = -1 EBADF (Bad file descriptor) close(46895) = -1 EBADF (Bad file descriptor) close(46896) = -1 EBADF (Bad file descriptor) close(46897) = -1 EBADF (Bad file descriptor) close(46898) = -1 EBADF (Bad file descriptor) close(46899) = -1 EBADF (Bad file descriptor) close(46900) = -1 EBADF (Bad file descriptor) close(46901) = -1 EBADF (Bad file descriptor) close(46902) = -1 EBADF (Bad file descriptor) close(46903) = -1 EBADF (Bad file descriptor) close(46904) = -1 EBADF (Bad file descriptor) close(46905) = -1 EBADF (Bad file descriptor) close(46906) = -1 EBADF (Bad file descriptor) close(46907) = -1 EBADF (Bad file descriptor) close(46908) = -1 EBADF (Bad file descriptor) close(46909) = -1 EBADF (Bad file descriptor) close(46910) = -1 EBADF (Bad file descriptor) close(46911) = -1 EBADF (Bad file descriptor) close(46912) = -1 EBADF (Bad file descriptor) close(46913) = -1 EBADF (Bad file descriptor) close(46914) = -1 EBADF (Bad file descriptor) close(46915) = -1 EBADF (Bad file descriptor) close(46916) = -1 EBADF (Bad file descriptor) close(46917) = -1 EBADF (Bad file descriptor) close(46918) = -1 EBADF (Bad file descriptor) close(46919) = -1 EBADF (Bad file descriptor) close(46920) = -1 EBADF (Bad file descriptor) close(46921) = -1 EBADF (Bad file descriptor) close(46922) = -1 EBADF (Bad file descriptor) close(46923) = -1 EBADF (Bad file descriptor) close(46924) = -1 EBADF (Bad file descriptor) close(46925) = -1 EBADF (Bad file descriptor) close(46926) = -1 EBADF (Bad file descriptor) close(46927) = -1 EBADF (Bad file descriptor) close(46928) = -1 EBADF (Bad file descriptor) close(46929) = -1 EBADF (Bad file descriptor) close(46930) = -1 EBADF (Bad file descriptor) close(46931) = -1 EBADF (Bad file descriptor) close(46932) = -1 EBADF (Bad file descriptor) close(46933) = -1 EBADF (Bad file descriptor) close(46934) = -1 EBADF (Bad file descriptor) close(46935) = -1 EBADF (Bad file descriptor) close(46936) = -1 EBADF (Bad file descriptor) close(46937) = -1 EBADF (Bad file descriptor) close(46938) = -1 EBADF (Bad file descriptor) close(46939) = -1 EBADF (Bad file descriptor) close(46940) = -1 EBADF (Bad file descriptor) close(46941) = -1 EBADF (Bad file descriptor) close(46942) = -1 EBADF (Bad file descriptor) close(46943) = -1 EBADF (Bad file descriptor) close(46944) = -1 EBADF (Bad file descriptor) close(46945) = -1 EBADF (Bad file descriptor) close(46946) = -1 EBADF (Bad file descriptor) close(46947) = -1 EBADF (Bad file descriptor) close(46948) = -1 EBADF (Bad file descriptor) close(46949) = -1 EBADF (Bad file descriptor) close(46950) = -1 EBADF (Bad file descriptor) close(46951) = -1 EBADF (Bad file descriptor) close(46952) = -1 EBADF (Bad file descriptor) close(46953) = -1 EBADF (Bad file descriptor) close(46954) = -1 EBADF (Bad file descriptor) close(46955) = -1 EBADF (Bad file descriptor) close(46956) = -1 EBADF (Bad file descriptor) close(46957) = -1 EBADF (Bad file descriptor) close(46958) = -1 EBADF (Bad file descriptor) close(46959) = -1 EBADF (Bad file descriptor) close(46960) = -1 EBADF (Bad file descriptor) close(46961) = -1 EBADF (Bad file descriptor) close(46962) = -1 EBADF (Bad file descriptor) close(46963) = -1 EBADF (Bad file descriptor) close(46964) = -1 EBADF (Bad file descriptor) close(46965) = -1 EBADF (Bad file descriptor) close(46966) = -1 EBADF (Bad file descriptor) close(46967) = -1 EBADF (Bad file descriptor) close(46968) = -1 EBADF (Bad file descriptor) close(46969) = -1 EBADF (Bad file descriptor) close(46970) = -1 EBADF (Bad file descriptor) close(46971) = -1 EBADF (Bad file descriptor) close(46972) = -1 EBADF (Bad file descriptor) close(46973) = -1 EBADF (Bad file descriptor) close(46974) = -1 EBADF (Bad file descriptor) close(46975) = -1 EBADF (Bad file descriptor) close(46976) = -1 EBADF (Bad file descriptor) close(46977) = -1 EBADF (Bad file descriptor) close(46978) = -1 EBADF (Bad file descriptor) close(46979) = -1 EBADF (Bad file descriptor) close(46980) = -1 EBADF (Bad file descriptor) close(46981) = -1 EBADF (Bad file descriptor) close(46982) = -1 EBADF (Bad file descriptor) close(46983) = -1 EBADF (Bad file descriptor) close(46984) = -1 EBADF (Bad file descriptor) close(46985) = -1 EBADF (Bad file descriptor) close(46986) = -1 EBADF (Bad file descriptor) close(46987) = -1 EBADF (Bad file descriptor) close(46988) = -1 EBADF (Bad file descriptor) close(46989) = -1 EBADF (Bad file descriptor) close(46990) = -1 EBADF (Bad file descriptor) close(46991) = -1 EBADF (Bad file descriptor) close(46992) = -1 EBADF (Bad file descriptor) close(46993) = -1 EBADF (Bad file descriptor) close(46994) = -1 EBADF (Bad file descriptor) close(46995) = -1 EBADF (Bad file descriptor) close(46996) = -1 EBADF (Bad file descriptor) close(46997) = -1 EBADF (Bad file descriptor) close(46998) = -1 EBADF (Bad file descriptor) close(46999) = -1 EBADF (Bad file descriptor) close(47000) = -1 EBADF (Bad file descriptor) close(47001) = -1 EBADF (Bad file descriptor) close(47002) = -1 EBADF (Bad file descriptor) close(47003) = -1 EBADF (Bad file descriptor) close(47004) = -1 EBADF (Bad file descriptor) close(47005) = -1 EBADF (Bad file descriptor) close(47006) = -1 EBADF (Bad file descriptor) close(47007) = -1 EBADF (Bad file descriptor) close(47008) = -1 EBADF (Bad file descriptor) close(47009) = -1 EBADF (Bad file descriptor) close(47010) = -1 EBADF (Bad file descriptor) close(47011) = -1 EBADF (Bad file descriptor) close(47012) = -1 EBADF (Bad file descriptor) close(47013) = -1 EBADF (Bad file descriptor) close(47014) = -1 EBADF (Bad file descriptor) close(47015) = -1 EBADF (Bad file descriptor) close(47016) = -1 EBADF (Bad file descriptor) close(47017) = -1 EBADF (Bad file descriptor) close(47018) = -1 EBADF (Bad file descriptor) close(47019) = -1 EBADF (Bad file descriptor) close(47020) = -1 EBADF (Bad file descriptor) close(47021) = -1 EBADF (Bad file descriptor) close(47022) = -1 EBADF (Bad file descriptor) close(47023) = -1 EBADF (Bad file descriptor) close(47024) = -1 EBADF (Bad file descriptor) close(47025) = -1 EBADF (Bad file descriptor) close(47026) = -1 EBADF (Bad file descriptor) close(47027) = -1 EBADF (Bad file descriptor) close(47028) = -1 EBADF (Bad file descriptor) close(47029) = -1 EBADF (Bad file descriptor) close(47030) = -1 EBADF (Bad file descriptor) close(47031) = -1 EBADF (Bad file descriptor) close(47032) = -1 EBADF (Bad file descriptor) close(47033) = -1 EBADF (Bad file descriptor) close(47034) = -1 EBADF (Bad file descriptor) close(47035) = -1 EBADF (Bad file descriptor) close(47036) = -1 EBADF (Bad file descriptor) close(47037) = -1 EBADF (Bad file descriptor) close(47038) = -1 EBADF (Bad file descriptor) close(47039) = -1 EBADF (Bad file descriptor) close(47040) = -1 EBADF (Bad file descriptor) close(47041) = -1 EBADF (Bad file descriptor) close(47042) = -1 EBADF (Bad file descriptor) close(47043) = -1 EBADF (Bad file descriptor) close(47044) = -1 EBADF (Bad file descriptor) close(47045) = -1 EBADF (Bad file descriptor) close(47046) = -1 EBADF (Bad file descriptor) close(47047) = -1 EBADF (Bad file descriptor) close(47048) = -1 EBADF (Bad file descriptor) close(47049) = -1 EBADF (Bad file descriptor) close(47050) = -1 EBADF (Bad file descriptor) close(47051) = -1 EBADF (Bad file descriptor) close(47052) = -1 EBADF (Bad file descriptor) close(47053) = -1 EBADF (Bad file descriptor) close(47054) = -1 EBADF (Bad file descriptor) close(47055) = -1 EBADF (Bad file descriptor) close(47056) = -1 EBADF (Bad file descriptor) close(47057) = -1 EBADF (Bad file descriptor) close(47058) = -1 EBADF (Bad file descriptor) close(47059) = -1 EBADF (Bad file descriptor) close(47060) = -1 EBADF (Bad file descriptor) close(47061) = -1 EBADF (Bad file descriptor) close(47062) = -1 EBADF (Bad file descriptor) close(47063) = -1 EBADF (Bad file descriptor) close(47064) = -1 EBADF (Bad file descriptor) close(47065) = -1 EBADF (Bad file descriptor) close(47066) = -1 EBADF (Bad file descriptor) close(47067) = -1 EBADF (Bad file descriptor) close(47068) = -1 EBADF (Bad file descriptor) close(47069) = -1 EBADF (Bad file descriptor) close(47070) = -1 EBADF (Bad file descriptor) close(47071) = -1 EBADF (Bad file descriptor) close(47072) = -1 EBADF (Bad file descriptor) close(47073) = -1 EBADF (Bad file descriptor) close(47074) = -1 EBADF (Bad file descriptor) close(47075) = -1 EBADF (Bad file descriptor) close(47076) = -1 EBADF (Bad file descriptor) close(47077) = -1 EBADF (Bad file descriptor) close(47078) = -1 EBADF (Bad file descriptor) close(47079) = -1 EBADF (Bad file descriptor) close(47080) = -1 EBADF (Bad file descriptor) close(47081) = -1 EBADF (Bad file descriptor) close(47082) = -1 EBADF (Bad file descriptor) close(47083) = -1 EBADF (Bad file descriptor) close(47084) = -1 EBADF (Bad file descriptor) close(47085) = -1 EBADF (Bad file descriptor) close(47086) = -1 EBADF (Bad file descriptor) close(47087) = -1 EBADF (Bad file descriptor) close(47088) = -1 EBADF (Bad file descriptor) close(47089) = -1 EBADF (Bad file descriptor) close(47090) = -1 EBADF (Bad file descriptor) close(47091) = -1 EBADF (Bad file descriptor) close(47092) = -1 EBADF (Bad file descriptor) close(47093) = -1 EBADF (Bad file descriptor) close(47094) = -1 EBADF (Bad file descriptor) close(47095) = -1 EBADF (Bad file descriptor) close(47096) = -1 EBADF (Bad file descriptor) close(47097) = -1 EBADF (Bad file descriptor) close(47098) = -1 EBADF (Bad file descriptor) close(47099) = -1 EBADF (Bad file descriptor) close(47100) = -1 EBADF (Bad file descriptor) close(47101) = -1 EBADF (Bad file descriptor) close(47102) = -1 EBADF (Bad file descriptor) close(47103) = -1 EBADF (Bad file descriptor) close(47104) = -1 EBADF (Bad file descriptor) close(47105) = -1 EBADF (Bad file descriptor) close(47106) = -1 EBADF (Bad file descriptor) close(47107) = -1 EBADF (Bad file descriptor) close(47108) = -1 EBADF (Bad file descriptor) close(47109) = -1 EBADF (Bad file descriptor) close(47110) = -1 EBADF (Bad file descriptor) close(47111) = -1 EBADF (Bad file descriptor) close(47112) = -1 EBADF (Bad file descriptor) close(47113) = -1 EBADF (Bad file descriptor) close(47114) = -1 EBADF (Bad file descriptor) close(47115) = -1 EBADF (Bad file descriptor) close(47116) = -1 EBADF (Bad file descriptor) close(47117) = -1 EBADF (Bad file descriptor) close(47118) = -1 EBADF (Bad file descriptor) close(47119) = -1 EBADF (Bad file descriptor) close(47120) = -1 EBADF (Bad file descriptor) close(47121) = -1 EBADF (Bad file descriptor) close(47122) = -1 EBADF (Bad file descriptor) close(47123) = -1 EBADF (Bad file descriptor) close(47124) = -1 EBADF (Bad file descriptor) close(47125) = -1 EBADF (Bad file descriptor) close(47126) = -1 EBADF (Bad file descriptor) close(47127) = -1 EBADF (Bad file descriptor) close(47128) = -1 EBADF (Bad file descriptor) close(47129) = -1 EBADF (Bad file descriptor) close(47130) = -1 EBADF (Bad file descriptor) close(47131) = -1 EBADF (Bad file descriptor) close(47132) = -1 EBADF (Bad file descriptor) close(47133) = -1 EBADF (Bad file descriptor) close(47134) = -1 EBADF (Bad file descriptor) close(47135) = -1 EBADF (Bad file descriptor) close(47136) = -1 EBADF (Bad file descriptor) close(47137) = -1 EBADF (Bad file descriptor) close(47138) = -1 EBADF (Bad file descriptor) close(47139) = -1 EBADF (Bad file descriptor) close(47140) = -1 EBADF (Bad file descriptor) close(47141) = -1 EBADF (Bad file descriptor) close(47142) = -1 EBADF (Bad file descriptor) close(47143) = -1 EBADF (Bad file descriptor) close(47144) = -1 EBADF (Bad file descriptor) close(47145) = -1 EBADF (Bad file descriptor) close(47146) = -1 EBADF (Bad file descriptor) close(47147) = -1 EBADF (Bad file descriptor) close(47148) = -1 EBADF (Bad file descriptor) close(47149) = -1 EBADF (Bad file descriptor) close(47150) = -1 EBADF (Bad file descriptor) close(47151) = -1 EBADF (Bad file descriptor) close(47152) = -1 EBADF (Bad file descriptor) close(47153) = -1 EBADF (Bad file descriptor) close(47154) = -1 EBADF (Bad file descriptor) close(47155) = -1 EBADF (Bad file descriptor) close(47156) = -1 EBADF (Bad file descriptor) close(47157) = -1 EBADF (Bad file descriptor) close(47158) = -1 EBADF (Bad file descriptor) close(47159) = -1 EBADF (Bad file descriptor) close(47160) = -1 EBADF (Bad file descriptor) close(47161) = -1 EBADF (Bad file descriptor) close(47162) = -1 EBADF (Bad file descriptor) close(47163) = -1 EBADF (Bad file descriptor) close(47164) = -1 EBADF (Bad file descriptor) close(47165) = -1 EBADF (Bad file descriptor) close(47166) = -1 EBADF (Bad file descriptor) close(47167) = -1 EBADF (Bad file descriptor) close(47168) = -1 EBADF (Bad file descriptor) close(47169) = -1 EBADF (Bad file descriptor) close(47170) = -1 EBADF (Bad file descriptor) close(47171) = -1 EBADF (Bad file descriptor) close(47172) = -1 EBADF (Bad file descriptor) close(47173) = -1 EBADF (Bad file descriptor) close(47174) = -1 EBADF (Bad file descriptor) close(47175) = -1 EBADF (Bad file descriptor) close(47176) = -1 EBADF (Bad file descriptor) close(47177) = -1 EBADF (Bad file descriptor) close(47178) = -1 EBADF (Bad file descriptor) close(47179) = -1 EBADF (Bad file descriptor) close(47180) = -1 EBADF (Bad file descriptor) close(47181) = -1 EBADF (Bad file descriptor) close(47182) = -1 EBADF (Bad file descriptor) close(47183) = -1 EBADF (Bad file descriptor) close(47184) = -1 EBADF (Bad file descriptor) close(47185) = -1 EBADF (Bad file descriptor) close(47186) = -1 EBADF (Bad file descriptor) close(47187) = -1 EBADF (Bad file descriptor) close(47188) = -1 EBADF (Bad file descriptor) close(47189) = -1 EBADF (Bad file descriptor) close(47190) = -1 EBADF (Bad file descriptor) close(47191) = -1 EBADF (Bad file descriptor) close(47192) = -1 EBADF (Bad file descriptor) close(47193) = -1 EBADF (Bad file descriptor) close(47194) = -1 EBADF (Bad file descriptor) close(47195) = -1 EBADF (Bad file descriptor) close(47196) = -1 EBADF (Bad file descriptor) close(47197) = -1 EBADF (Bad file descriptor) close(47198) = -1 EBADF (Bad file descriptor) close(47199) = -1 EBADF (Bad file descriptor) close(47200) = -1 EBADF (Bad file descriptor) close(47201) = -1 EBADF (Bad file descriptor) close(47202) = -1 EBADF (Bad file descriptor) close(47203) = -1 EBADF (Bad file descriptor) close(47204) = -1 EBADF (Bad file descriptor) close(47205) = -1 EBADF (Bad file descriptor) close(47206) = -1 EBADF (Bad file descriptor) close(47207) = -1 EBADF (Bad file descriptor) close(47208) = -1 EBADF (Bad file descriptor) close(47209) = -1 EBADF (Bad file descriptor) close(47210) = -1 EBADF (Bad file descriptor) close(47211) = -1 EBADF (Bad file descriptor) close(47212) = -1 EBADF (Bad file descriptor) close(47213) = -1 EBADF (Bad file descriptor) close(47214) = -1 EBADF (Bad file descriptor) close(47215) = -1 EBADF (Bad file descriptor) close(47216) = -1 EBADF (Bad file descriptor) close(47217) = -1 EBADF (Bad file descriptor) close(47218) = -1 EBADF (Bad file descriptor) close(47219) = -1 EBADF (Bad file descriptor) close(47220) = -1 EBADF (Bad file descriptor) close(47221) = -1 EBADF (Bad file descriptor) close(47222) = -1 EBADF (Bad file descriptor) close(47223) = -1 EBADF (Bad file descriptor) close(47224) = -1 EBADF (Bad file descriptor) close(47225) = -1 EBADF (Bad file descriptor) close(47226) = -1 EBADF (Bad file descriptor) close(47227) = -1 EBADF (Bad file descriptor) close(47228) = -1 EBADF (Bad file descriptor) close(47229) = -1 EBADF (Bad file descriptor) close(47230) = -1 EBADF (Bad file descriptor) close(47231) = -1 EBADF (Bad file descriptor) close(47232) = -1 EBADF (Bad file descriptor) close(47233) = -1 EBADF (Bad file descriptor) close(47234) = -1 EBADF (Bad file descriptor) close(47235) = -1 EBADF (Bad file descriptor) close(47236) = -1 EBADF (Bad file descriptor) close(47237) = -1 EBADF (Bad file descriptor) close(47238) = -1 EBADF (Bad file descriptor) close(47239) = -1 EBADF (Bad file descriptor) close(47240) = -1 EBADF (Bad file descriptor) close(47241) = -1 EBADF (Bad file descriptor) close(47242) = -1 EBADF (Bad file descriptor) close(47243) = -1 EBADF (Bad file descriptor) close(47244) = -1 EBADF (Bad file descriptor) close(47245) = -1 EBADF (Bad file descriptor) close(47246) = -1 EBADF (Bad file descriptor) close(47247) = -1 EBADF (Bad file descriptor) close(47248) = -1 EBADF (Bad file descriptor) close(47249) = -1 EBADF (Bad file descriptor) close(47250) = -1 EBADF (Bad file descriptor) close(47251) = -1 EBADF (Bad file descriptor) close(47252) = -1 EBADF (Bad file descriptor) close(47253) = -1 EBADF (Bad file descriptor) close(47254) = -1 EBADF (Bad file descriptor) close(47255) = -1 EBADF (Bad file descriptor) close(47256) = -1 EBADF (Bad file descriptor) close(47257) = -1 EBADF (Bad file descriptor) close(47258) = -1 EBADF (Bad file descriptor) close(47259) = -1 EBADF (Bad file descriptor) close(47260) = -1 EBADF (Bad file descriptor) close(47261) = -1 EBADF (Bad file descriptor) close(47262) = -1 EBADF (Bad file descriptor) close(47263) = -1 EBADF (Bad file descriptor) close(47264) = -1 EBADF (Bad file descriptor) close(47265) = -1 EBADF (Bad file descriptor) close(47266) = -1 EBADF (Bad file descriptor) close(47267) = -1 EBADF (Bad file descriptor) close(47268) = -1 EBADF (Bad file descriptor) close(47269) = -1 EBADF (Bad file descriptor) close(47270) = -1 EBADF (Bad file descriptor) close(47271) = -1 EBADF (Bad file descriptor) close(47272) = -1 EBADF (Bad file descriptor) close(47273) = -1 EBADF (Bad file descriptor) close(47274) = -1 EBADF (Bad file descriptor) close(47275) = -1 EBADF (Bad file descriptor) close(47276) = -1 EBADF (Bad file descriptor) close(47277) = -1 EBADF (Bad file descriptor) close(47278) = -1 EBADF (Bad file descriptor) close(47279) = -1 EBADF (Bad file descriptor) close(47280) = -1 EBADF (Bad file descriptor) close(47281) = -1 EBADF (Bad file descriptor) close(47282) = -1 EBADF (Bad file descriptor) close(47283) = -1 EBADF (Bad file descriptor) close(47284) = -1 EBADF (Bad file descriptor) close(47285) = -1 EBADF (Bad file descriptor) close(47286) = -1 EBADF (Bad file descriptor) close(47287) = -1 EBADF (Bad file descriptor) close(47288) = -1 EBADF (Bad file descriptor) close(47289) = -1 EBADF (Bad file descriptor) close(47290) = -1 EBADF (Bad file descriptor) close(47291) = -1 EBADF (Bad file descriptor) close(47292) = -1 EBADF (Bad file descriptor) close(47293) = -1 EBADF (Bad file descriptor) close(47294) = -1 EBADF (Bad file descriptor) close(47295) = -1 EBADF (Bad file descriptor) close(47296) = -1 EBADF (Bad file descriptor) close(47297) = -1 EBADF (Bad file descriptor) close(47298) = -1 EBADF (Bad file descriptor) close(47299) = -1 EBADF (Bad file descriptor) close(47300) = -1 EBADF (Bad file descriptor) close(47301) = -1 EBADF (Bad file descriptor) close(47302) = -1 EBADF (Bad file descriptor) close(47303) = -1 EBADF (Bad file descriptor) close(47304) = -1 EBADF (Bad file descriptor) close(47305) = -1 EBADF (Bad file descriptor) close(47306) = -1 EBADF (Bad file descriptor) close(47307) = -1 EBADF (Bad file descriptor) close(47308) = -1 EBADF (Bad file descriptor) close(47309) = -1 EBADF (Bad file descriptor) close(47310) = -1 EBADF (Bad file descriptor) close(47311) = -1 EBADF (Bad file descriptor) close(47312) = -1 EBADF (Bad file descriptor) close(47313) = -1 EBADF (Bad file descriptor) close(47314) = -1 EBADF (Bad file descriptor) close(47315) = -1 EBADF (Bad file descriptor) close(47316) = -1 EBADF (Bad file descriptor) close(47317) = -1 EBADF (Bad file descriptor) close(47318) = -1 EBADF (Bad file descriptor) close(47319) = -1 EBADF (Bad file descriptor) close(47320) = -1 EBADF (Bad file descriptor) close(47321) = -1 EBADF (Bad file descriptor) close(47322) = -1 EBADF (Bad file descriptor) close(47323) = -1 EBADF (Bad file descriptor) close(47324) = -1 EBADF (Bad file descriptor) close(47325) = -1 EBADF (Bad file descriptor) close(47326) = -1 EBADF (Bad file descriptor) close(47327) = -1 EBADF (Bad file descriptor) close(47328) = -1 EBADF (Bad file descriptor) close(47329) = -1 EBADF (Bad file descriptor) close(47330) = -1 EBADF (Bad file descriptor) close(47331) = -1 EBADF (Bad file descriptor) close(47332) = -1 EBADF (Bad file descriptor) close(47333) = -1 EBADF (Bad file descriptor) close(47334) = -1 EBADF (Bad file descriptor) close(47335) = -1 EBADF (Bad file descriptor) close(47336) = -1 EBADF (Bad file descriptor) close(47337) = -1 EBADF (Bad file descriptor) close(47338) = -1 EBADF (Bad file descriptor) close(47339) = -1 EBADF (Bad file descriptor) close(47340) = -1 EBADF (Bad file descriptor) close(47341) = -1 EBADF (Bad file descriptor) close(47342) = -1 EBADF (Bad file descriptor) close(47343) = -1 EBADF (Bad file descriptor) close(47344) = -1 EBADF (Bad file descriptor) close(47345) = -1 EBADF (Bad file descriptor) close(47346) = -1 EBADF (Bad file descriptor) close(47347) = -1 EBADF (Bad file descriptor) close(47348) = -1 EBADF (Bad file descriptor) close(47349) = -1 EBADF (Bad file descriptor) close(47350) = -1 EBADF (Bad file descriptor) close(47351) = -1 EBADF (Bad file descriptor) close(47352) = -1 EBADF (Bad file descriptor) close(47353) = -1 EBADF (Bad file descriptor) close(47354) = -1 EBADF (Bad file descriptor) close(47355) = -1 EBADF (Bad file descriptor) close(47356) = -1 EBADF (Bad file descriptor) close(47357) = -1 EBADF (Bad file descriptor) close(47358) = -1 EBADF (Bad file descriptor) close(47359) = -1 EBADF (Bad file descriptor) close(47360) = -1 EBADF (Bad file descriptor) close(47361) = -1 EBADF (Bad file descriptor) close(47362) = -1 EBADF (Bad file descriptor) close(47363) = -1 EBADF (Bad file descriptor) close(47364) = -1 EBADF (Bad file descriptor) close(47365) = -1 EBADF (Bad file descriptor) close(47366) = -1 EBADF (Bad file descriptor) close(47367) = -1 EBADF (Bad file descriptor) close(47368) = -1 EBADF (Bad file descriptor) close(47369) = -1 EBADF (Bad file descriptor) close(47370) = -1 EBADF (Bad file descriptor) close(47371) = -1 EBADF (Bad file descriptor) close(47372) = -1 EBADF (Bad file descriptor) close(47373) = -1 EBADF (Bad file descriptor) close(47374) = -1 EBADF (Bad file descriptor) close(47375) = -1 EBADF (Bad file descriptor) close(47376) = -1 EBADF (Bad file descriptor) close(47377) = -1 EBADF (Bad file descriptor) close(47378) = -1 EBADF (Bad file descriptor) close(47379) = -1 EBADF (Bad file descriptor) close(47380) = -1 EBADF (Bad file descriptor) close(47381) = -1 EBADF (Bad file descriptor) close(47382) = -1 EBADF (Bad file descriptor) close(47383) = -1 EBADF (Bad file descriptor) close(47384) = -1 EBADF (Bad file descriptor) close(47385) = -1 EBADF (Bad file descriptor) close(47386) = -1 EBADF (Bad file descriptor) close(47387) = -1 EBADF (Bad file descriptor) close(47388) = -1 EBADF (Bad file descriptor) close(47389) = -1 EBADF (Bad file descriptor) close(47390) = -1 EBADF (Bad file descriptor) close(47391) = -1 EBADF (Bad file descriptor) close(47392) = -1 EBADF (Bad file descriptor) close(47393) = -1 EBADF (Bad file descriptor) close(47394) = -1 EBADF (Bad file descriptor) close(47395) = -1 EBADF (Bad file descriptor) close(47396) = -1 EBADF (Bad file descriptor) close(47397) = -1 EBADF (Bad file descriptor) close(47398) = -1 EBADF (Bad file descriptor) close(47399) = -1 EBADF (Bad file descriptor) close(47400) = -1 EBADF (Bad file descriptor) close(47401) = -1 EBADF (Bad file descriptor) close(47402) = -1 EBADF (Bad file descriptor) close(47403) = -1 EBADF (Bad file descriptor) close(47404) = -1 EBADF (Bad file descriptor) close(47405) = -1 EBADF (Bad file descriptor) close(47406) = -1 EBADF (Bad file descriptor) close(47407) = -1 EBADF (Bad file descriptor) close(47408) = -1 EBADF (Bad file descriptor) close(47409) = -1 EBADF (Bad file descriptor) close(47410) = -1 EBADF (Bad file descriptor) close(47411) = -1 EBADF (Bad file descriptor) close(47412) = -1 EBADF (Bad file descriptor) close(47413) = -1 EBADF (Bad file descriptor) close(47414) = -1 EBADF (Bad file descriptor) close(47415) = -1 EBADF (Bad file descriptor) close(47416) = -1 EBADF (Bad file descriptor) close(47417) = -1 EBADF (Bad file descriptor) close(47418) = -1 EBADF (Bad file descriptor) close(47419) = -1 EBADF (Bad file descriptor) close(47420) = -1 EBADF (Bad file descriptor) close(47421) = -1 EBADF (Bad file descriptor) close(47422) = -1 EBADF (Bad file descriptor) close(47423) = -1 EBADF (Bad file descriptor) close(47424) = -1 EBADF (Bad file descriptor) close(47425) = -1 EBADF (Bad file descriptor) close(47426) = -1 EBADF (Bad file descriptor) close(47427) = -1 EBADF (Bad file descriptor) close(47428) = -1 EBADF (Bad file descriptor) close(47429) = -1 EBADF (Bad file descriptor) close(47430) = -1 EBADF (Bad file descriptor) close(47431) = -1 EBADF (Bad file descriptor) close(47432) = -1 EBADF (Bad file descriptor) close(47433) = -1 EBADF (Bad file descriptor) close(47434) = -1 EBADF (Bad file descriptor) close(47435) = -1 EBADF (Bad file descriptor) close(47436) = -1 EBADF (Bad file descriptor) close(47437) = -1 EBADF (Bad file descriptor) close(47438) = -1 EBADF (Bad file descriptor) close(47439) = -1 EBADF (Bad file descriptor) close(47440) = -1 EBADF (Bad file descriptor) close(47441) = -1 EBADF (Bad file descriptor) close(47442) = -1 EBADF (Bad file descriptor) close(47443) = -1 EBADF (Bad file descriptor) close(47444) = -1 EBADF (Bad file descriptor) close(47445) = -1 EBADF (Bad file descriptor) close(47446) = -1 EBADF (Bad file descriptor) close(47447) = -1 EBADF (Bad file descriptor) close(47448) = -1 EBADF (Bad file descriptor) close(47449) = -1 EBADF (Bad file descriptor) close(47450) = -1 EBADF (Bad file descriptor) close(47451) = -1 EBADF (Bad file descriptor) close(47452) = -1 EBADF (Bad file descriptor) close(47453) = -1 EBADF (Bad file descriptor) close(47454) = -1 EBADF (Bad file descriptor) close(47455) = -1 EBADF (Bad file descriptor) close(47456) = -1 EBADF (Bad file descriptor) close(47457) = -1 EBADF (Bad file descriptor) close(47458) = -1 EBADF (Bad file descriptor) close(47459) = -1 EBADF (Bad file descriptor) close(47460) = -1 EBADF (Bad file descriptor) close(47461) = -1 EBADF (Bad file descriptor) close(47462) = -1 EBADF (Bad file descriptor) close(47463) = -1 EBADF (Bad file descriptor) close(47464) = -1 EBADF (Bad file descriptor) close(47465) = -1 EBADF (Bad file descriptor) close(47466) = -1 EBADF (Bad file descriptor) close(47467) = -1 EBADF (Bad file descriptor) close(47468) = -1 EBADF (Bad file descriptor) close(47469) = -1 EBADF (Bad file descriptor) close(47470) = -1 EBADF (Bad file descriptor) close(47471) = -1 EBADF (Bad file descriptor) close(47472) = -1 EBADF (Bad file descriptor) close(47473) = -1 EBADF (Bad file descriptor) close(47474) = -1 EBADF (Bad file descriptor) close(47475) = -1 EBADF (Bad file descriptor) close(47476) = -1 EBADF (Bad file descriptor) close(47477) = -1 EBADF (Bad file descriptor) close(47478) = -1 EBADF (Bad file descriptor) close(47479) = -1 EBADF (Bad file descriptor) close(47480) = -1 EBADF (Bad file descriptor) close(47481) = -1 EBADF (Bad file descriptor) close(47482) = -1 EBADF (Bad file descriptor) close(47483) = -1 EBADF (Bad file descriptor) close(47484) = -1 EBADF (Bad file descriptor) close(47485) = -1 EBADF (Bad file descriptor) close(47486) = -1 EBADF (Bad file descriptor) close(47487) = -1 EBADF (Bad file descriptor) close(47488) = -1 EBADF (Bad file descriptor) close(47489) = -1 EBADF (Bad file descriptor) close(47490) = -1 EBADF (Bad file descriptor) close(47491) = -1 EBADF (Bad file descriptor) close(47492) = -1 EBADF (Bad file descriptor) close(47493) = -1 EBADF (Bad file descriptor) close(47494) = -1 EBADF (Bad file descriptor) close(47495) = -1 EBADF (Bad file descriptor) close(47496) = -1 EBADF (Bad file descriptor) close(47497) = -1 EBADF (Bad file descriptor) close(47498) = -1 EBADF (Bad file descriptor) close(47499) = -1 EBADF (Bad file descriptor) close(47500) = -1 EBADF (Bad file descriptor) close(47501) = -1 EBADF (Bad file descriptor) close(47502) = -1 EBADF (Bad file descriptor) close(47503) = -1 EBADF (Bad file descriptor) close(47504) = -1 EBADF (Bad file descriptor) close(47505) = -1 EBADF (Bad file descriptor) close(47506) = -1 EBADF (Bad file descriptor) close(47507) = -1 EBADF (Bad file descriptor) close(47508) = -1 EBADF (Bad file descriptor) close(47509) = -1 EBADF (Bad file descriptor) close(47510) = -1 EBADF (Bad file descriptor) close(47511) = -1 EBADF (Bad file descriptor) close(47512) = -1 EBADF (Bad file descriptor) close(47513) = -1 EBADF (Bad file descriptor) close(47514) = -1 EBADF (Bad file descriptor) close(47515) = -1 EBADF (Bad file descriptor) close(47516) = -1 EBADF (Bad file descriptor) close(47517) = -1 EBADF (Bad file descriptor) close(47518) = -1 EBADF (Bad file descriptor) close(47519) = -1 EBADF (Bad file descriptor) close(47520) = -1 EBADF (Bad file descriptor) close(47521) = -1 EBADF (Bad file descriptor) close(47522) = -1 EBADF (Bad file descriptor) close(47523) = -1 EBADF (Bad file descriptor) close(47524) = -1 EBADF (Bad file descriptor) close(47525) = -1 EBADF (Bad file descriptor) close(47526) = -1 EBADF (Bad file descriptor) close(47527) = -1 EBADF (Bad file descriptor) close(47528) = -1 EBADF (Bad file descriptor) close(47529) = -1 EBADF (Bad file descriptor) close(47530) = -1 EBADF (Bad file descriptor) close(47531) = -1 EBADF (Bad file descriptor) close(47532) = -1 EBADF (Bad file descriptor) close(47533) = -1 EBADF (Bad file descriptor) close(47534) = -1 EBADF (Bad file descriptor) close(47535) = -1 EBADF (Bad file descriptor) close(47536) = -1 EBADF (Bad file descriptor) close(47537) = -1 EBADF (Bad file descriptor) close(47538) = -1 EBADF (Bad file descriptor) close(47539) = -1 EBADF (Bad file descriptor) close(47540) = -1 EBADF (Bad file descriptor) close(47541) = -1 EBADF (Bad file descriptor) close(47542) = -1 EBADF (Bad file descriptor) close(47543) = -1 EBADF (Bad file descriptor) close(47544) = -1 EBADF (Bad file descriptor) close(47545) = -1 EBADF (Bad file descriptor) close(47546) = -1 EBADF (Bad file descriptor) close(47547) = -1 EBADF (Bad file descriptor) close(47548) = -1 EBADF (Bad file descriptor) close(47549) = -1 EBADF (Bad file descriptor) close(47550) = -1 EBADF (Bad file descriptor) close(47551) = -1 EBADF (Bad file descriptor) close(47552) = -1 EBADF (Bad file descriptor) close(47553) = -1 EBADF (Bad file descriptor) close(47554) = -1 EBADF (Bad file descriptor) close(47555) = -1 EBADF (Bad file descriptor) close(47556) = -1 EBADF (Bad file descriptor) close(47557) = -1 EBADF (Bad file descriptor) close(47558) = -1 EBADF (Bad file descriptor) close(47559) = -1 EBADF (Bad file descriptor) close(47560) = -1 EBADF (Bad file descriptor) close(47561) = -1 EBADF (Bad file descriptor) close(47562) = -1 EBADF (Bad file descriptor) close(47563) = -1 EBADF (Bad file descriptor) close(47564) = -1 EBADF (Bad file descriptor) close(47565) = -1 EBADF (Bad file descriptor) close(47566) = -1 EBADF (Bad file descriptor) close(47567) = -1 EBADF (Bad file descriptor) close(47568) = -1 EBADF (Bad file descriptor) close(47569) = -1 EBADF (Bad file descriptor) close(47570) = -1 EBADF (Bad file descriptor) close(47571) = -1 EBADF (Bad file descriptor) close(47572) = -1 EBADF (Bad file descriptor) close(47573) = -1 EBADF (Bad file descriptor) close(47574) = -1 EBADF (Bad file descriptor) close(47575) = -1 EBADF (Bad file descriptor) close(47576) = -1 EBADF (Bad file descriptor) close(47577) = -1 EBADF (Bad file descriptor) close(47578) = -1 EBADF (Bad file descriptor) close(47579) = -1 EBADF (Bad file descriptor) close(47580) = -1 EBADF (Bad file descriptor) close(47581) = -1 EBADF (Bad file descriptor) close(47582) = -1 EBADF (Bad file descriptor) close(47583) = -1 EBADF (Bad file descriptor) close(47584) = -1 EBADF (Bad file descriptor) close(47585) = -1 EBADF (Bad file descriptor) close(47586) = -1 EBADF (Bad file descriptor) close(47587) = -1 EBADF (Bad file descriptor) close(47588) = -1 EBADF (Bad file descriptor) close(47589) = -1 EBADF (Bad file descriptor) close(47590) = -1 EBADF (Bad file descriptor) close(47591) = -1 EBADF (Bad file descriptor) close(47592) = -1 EBADF (Bad file descriptor) close(47593) = -1 EBADF (Bad file descriptor) close(47594) = -1 EBADF (Bad file descriptor) close(47595) = -1 EBADF (Bad file descriptor) close(47596) = -1 EBADF (Bad file descriptor) close(47597) = -1 EBADF (Bad file descriptor) close(47598) = -1 EBADF (Bad file descriptor) close(47599) = -1 EBADF (Bad file descriptor) close(47600) = -1 EBADF (Bad file descriptor) close(47601) = -1 EBADF (Bad file descriptor) close(47602) = -1 EBADF (Bad file descriptor) close(47603) = -1 EBADF (Bad file descriptor) close(47604) = -1 EBADF (Bad file descriptor) close(47605) = -1 EBADF (Bad file descriptor) close(47606) = -1 EBADF (Bad file descriptor) close(47607) = -1 EBADF (Bad file descriptor) close(47608) = -1 EBADF (Bad file descriptor) close(47609) = -1 EBADF (Bad file descriptor) close(47610) = -1 EBADF (Bad file descriptor) close(47611) = -1 EBADF (Bad file descriptor) close(47612) = -1 EBADF (Bad file descriptor) close(47613) = -1 EBADF (Bad file descriptor) close(47614) = -1 EBADF (Bad file descriptor) close(47615) = -1 EBADF (Bad file descriptor) close(47616) = -1 EBADF (Bad file descriptor) close(47617) = -1 EBADF (Bad file descriptor) close(47618) = -1 EBADF (Bad file descriptor) close(47619) = -1 EBADF (Bad file descriptor) close(47620) = -1 EBADF (Bad file descriptor) close(47621) = -1 EBADF (Bad file descriptor) close(47622) = -1 EBADF (Bad file descriptor) close(47623) = -1 EBADF (Bad file descriptor) close(47624) = -1 EBADF (Bad file descriptor) close(47625) = -1 EBADF (Bad file descriptor) close(47626) = -1 EBADF (Bad file descriptor) close(47627) = -1 EBADF (Bad file descriptor) close(47628) = -1 EBADF (Bad file descriptor) close(47629) = -1 EBADF (Bad file descriptor) close(47630) = -1 EBADF (Bad file descriptor) close(47631) = -1 EBADF (Bad file descriptor) close(47632) = -1 EBADF (Bad file descriptor) close(47633) = -1 EBADF (Bad file descriptor) close(47634) = -1 EBADF (Bad file descriptor) close(47635) = -1 EBADF (Bad file descriptor) close(47636) = -1 EBADF (Bad file descriptor) close(47637) = -1 EBADF (Bad file descriptor) close(47638) = -1 EBADF (Bad file descriptor) close(47639) = -1 EBADF (Bad file descriptor) close(47640) = -1 EBADF (Bad file descriptor) close(47641) = -1 EBADF (Bad file descriptor) close(47642) = -1 EBADF (Bad file descriptor) close(47643) = -1 EBADF (Bad file descriptor) close(47644) = -1 EBADF (Bad file descriptor) close(47645) = -1 EBADF (Bad file descriptor) close(47646) = -1 EBADF (Bad file descriptor) close(47647) = -1 EBADF (Bad file descriptor) close(47648) = -1 EBADF (Bad file descriptor) close(47649) = -1 EBADF (Bad file descriptor) close(47650) = -1 EBADF (Bad file descriptor) close(47651) = -1 EBADF (Bad file descriptor) close(47652) = -1 EBADF (Bad file descriptor) close(47653) = -1 EBADF (Bad file descriptor) close(47654) = -1 EBADF (Bad file descriptor) close(47655) = -1 EBADF (Bad file descriptor) close(47656) = -1 EBADF (Bad file descriptor) close(47657) = -1 EBADF (Bad file descriptor) close(47658) = -1 EBADF (Bad file descriptor) close(47659) = -1 EBADF (Bad file descriptor) close(47660) = -1 EBADF (Bad file descriptor) close(47661) = -1 EBADF (Bad file descriptor) close(47662) = -1 EBADF (Bad file descriptor) close(47663) = -1 EBADF (Bad file descriptor) close(47664) = -1 EBADF (Bad file descriptor) close(47665) = -1 EBADF (Bad file descriptor) close(47666) = -1 EBADF (Bad file descriptor) close(47667) = -1 EBADF (Bad file descriptor) close(47668) = -1 EBADF (Bad file descriptor) close(47669) = -1 EBADF (Bad file descriptor) close(47670) = -1 EBADF (Bad file descriptor) close(47671) = -1 EBADF (Bad file descriptor) close(47672) = -1 EBADF (Bad file descriptor) close(47673) = -1 EBADF (Bad file descriptor) close(47674) = -1 EBADF (Bad file descriptor) close(47675) = -1 EBADF (Bad file descriptor) close(47676) = -1 EBADF (Bad file descriptor) close(47677) = -1 EBADF (Bad file descriptor) close(47678) = -1 EBADF (Bad file descriptor) close(47679) = -1 EBADF (Bad file descriptor) close(47680) = -1 EBADF (Bad file descriptor) close(47681) = -1 EBADF (Bad file descriptor) close(47682) = -1 EBADF (Bad file descriptor) close(47683) = -1 EBADF (Bad file descriptor) close(47684) = -1 EBADF (Bad file descriptor) close(47685) = -1 EBADF (Bad file descriptor) close(47686) = -1 EBADF (Bad file descriptor) close(47687) = -1 EBADF (Bad file descriptor) close(47688) = -1 EBADF (Bad file descriptor) close(47689) = -1 EBADF (Bad file descriptor) close(47690) = -1 EBADF (Bad file descriptor) close(47691) = -1 EBADF (Bad file descriptor) close(47692) = -1 EBADF (Bad file descriptor) close(47693) = -1 EBADF (Bad file descriptor) close(47694) = -1 EBADF (Bad file descriptor) close(47695) = -1 EBADF (Bad file descriptor) close(47696) = -1 EBADF (Bad file descriptor) close(47697) = -1 EBADF (Bad file descriptor) close(47698) = -1 EBADF (Bad file descriptor) close(47699) = -1 EBADF (Bad file descriptor) close(47700) = -1 EBADF (Bad file descriptor) close(47701) = -1 EBADF (Bad file descriptor) close(47702) = -1 EBADF (Bad file descriptor) close(47703) = -1 EBADF (Bad file descriptor) close(47704) = -1 EBADF (Bad file descriptor) close(47705) = -1 EBADF (Bad file descriptor) close(47706) = -1 EBADF (Bad file descriptor) close(47707) = -1 EBADF (Bad file descriptor) close(47708) = -1 EBADF (Bad file descriptor) close(47709) = -1 EBADF (Bad file descriptor) close(47710) = -1 EBADF (Bad file descriptor) close(47711) = -1 EBADF (Bad file descriptor) close(47712) = -1 EBADF (Bad file descriptor) close(47713) = -1 EBADF (Bad file descriptor) close(47714) = -1 EBADF (Bad file descriptor) close(47715) = -1 EBADF (Bad file descriptor) close(47716) = -1 EBADF (Bad file descriptor) close(47717) = -1 EBADF (Bad file descriptor) close(47718) = -1 EBADF (Bad file descriptor) close(47719) = -1 EBADF (Bad file descriptor) close(47720) = -1 EBADF (Bad file descriptor) close(47721) = -1 EBADF (Bad file descriptor) close(47722) = -1 EBADF (Bad file descriptor) close(47723) = -1 EBADF (Bad file descriptor) close(47724) = -1 EBADF (Bad file descriptor) close(47725) = -1 EBADF (Bad file descriptor) close(47726) = -1 EBADF (Bad file descriptor) close(47727) = -1 EBADF (Bad file descriptor) close(47728) = -1 EBADF (Bad file descriptor) close(47729) = -1 EBADF (Bad file descriptor) close(47730) = -1 EBADF (Bad file descriptor) close(47731) = -1 EBADF (Bad file descriptor) close(47732) = -1 EBADF (Bad file descriptor) close(47733) = -1 EBADF (Bad file descriptor) close(47734) = -1 EBADF (Bad file descriptor) close(47735) = -1 EBADF (Bad file descriptor) close(47736) = -1 EBADF (Bad file descriptor) close(47737) = -1 EBADF (Bad file descriptor) close(47738) = -1 EBADF (Bad file descriptor) close(47739) = -1 EBADF (Bad file descriptor) close(47740) = -1 EBADF (Bad file descriptor) close(47741) = -1 EBADF (Bad file descriptor) close(47742) = -1 EBADF (Bad file descriptor) close(47743) = -1 EBADF (Bad file descriptor) close(47744) = -1 EBADF (Bad file descriptor) close(47745) = -1 EBADF (Bad file descriptor) close(47746) = -1 EBADF (Bad file descriptor) close(47747) = -1 EBADF (Bad file descriptor) close(47748) = -1 EBADF (Bad file descriptor) close(47749) = -1 EBADF (Bad file descriptor) close(47750) = -1 EBADF (Bad file descriptor) close(47751) = -1 EBADF (Bad file descriptor) close(47752) = -1 EBADF (Bad file descriptor) close(47753) = -1 EBADF (Bad file descriptor) close(47754) = -1 EBADF (Bad file descriptor) close(47755) = -1 EBADF (Bad file descriptor) close(47756) = -1 EBADF (Bad file descriptor) close(47757) = -1 EBADF (Bad file descriptor) close(47758) = -1 EBADF (Bad file descriptor) close(47759) = -1 EBADF (Bad file descriptor) close(47760) = -1 EBADF (Bad file descriptor) close(47761) = -1 EBADF (Bad file descriptor) close(47762) = -1 EBADF (Bad file descriptor) close(47763) = -1 EBADF (Bad file descriptor) close(47764) = -1 EBADF (Bad file descriptor) close(47765) = -1 EBADF (Bad file descriptor) close(47766) = -1 EBADF (Bad file descriptor) close(47767) = -1 EBADF (Bad file descriptor) close(47768) = -1 EBADF (Bad file descriptor) close(47769) = -1 EBADF (Bad file descriptor) close(47770) = -1 EBADF (Bad file descriptor) close(47771) = -1 EBADF (Bad file descriptor) close(47772) = -1 EBADF (Bad file descriptor) close(47773) = -1 EBADF (Bad file descriptor) close(47774) = -1 EBADF (Bad file descriptor) close(47775) = -1 EBADF (Bad file descriptor) close(47776) = -1 EBADF (Bad file descriptor) close(47777) = -1 EBADF (Bad file descriptor) close(47778) = -1 EBADF (Bad file descriptor) close(47779) = -1 EBADF (Bad file descriptor) close(47780) = -1 EBADF (Bad file descriptor) close(47781) = -1 EBADF (Bad file descriptor) close(47782) = -1 EBADF (Bad file descriptor) close(47783) = -1 EBADF (Bad file descriptor) close(47784) = -1 EBADF (Bad file descriptor) close(47785) = -1 EBADF (Bad file descriptor) close(47786) = -1 EBADF (Bad file descriptor) close(47787) = -1 EBADF (Bad file descriptor) close(47788) = -1 EBADF (Bad file descriptor) close(47789) = -1 EBADF (Bad file descriptor) close(47790) = -1 EBADF (Bad file descriptor) close(47791) = -1 EBADF (Bad file descriptor) close(47792) = -1 EBADF (Bad file descriptor) close(47793) = -1 EBADF (Bad file descriptor) close(47794) = -1 EBADF (Bad file descriptor) close(47795) = -1 EBADF (Bad file descriptor) close(47796) = -1 EBADF (Bad file descriptor) close(47797) = -1 EBADF (Bad file descriptor) close(47798) = -1 EBADF (Bad file descriptor) close(47799) = -1 EBADF (Bad file descriptor) close(47800) = -1 EBADF (Bad file descriptor) close(47801) = -1 EBADF (Bad file descriptor) close(47802) = -1 EBADF (Bad file descriptor) close(47803) = -1 EBADF (Bad file descriptor) close(47804) = -1 EBADF (Bad file descriptor) close(47805) = -1 EBADF (Bad file descriptor) close(47806) = -1 EBADF (Bad file descriptor) close(47807) = -1 EBADF (Bad file descriptor) close(47808) = -1 EBADF (Bad file descriptor) close(47809) = -1 EBADF (Bad file descriptor) close(47810) = -1 EBADF (Bad file descriptor) close(47811) = -1 EBADF (Bad file descriptor) close(47812) = -1 EBADF (Bad file descriptor) close(47813) = -1 EBADF (Bad file descriptor) close(47814) = -1 EBADF (Bad file descriptor) close(47815) = -1 EBADF (Bad file descriptor) close(47816) = -1 EBADF (Bad file descriptor) close(47817) = -1 EBADF (Bad file descriptor) close(47818) = -1 EBADF (Bad file descriptor) close(47819) = -1 EBADF (Bad file descriptor) close(47820) = -1 EBADF (Bad file descriptor) close(47821) = -1 EBADF (Bad file descriptor) close(47822) = -1 EBADF (Bad file descriptor) close(47823) = -1 EBADF (Bad file descriptor) close(47824) = -1 EBADF (Bad file descriptor) close(47825) = -1 EBADF (Bad file descriptor) close(47826) = -1 EBADF (Bad file descriptor) close(47827) = -1 EBADF (Bad file descriptor) close(47828) = -1 EBADF (Bad file descriptor) close(47829) = -1 EBADF (Bad file descriptor) close(47830) = -1 EBADF (Bad file descriptor) close(47831) = -1 EBADF (Bad file descriptor) close(47832) = -1 EBADF (Bad file descriptor) close(47833) = -1 EBADF (Bad file descriptor) close(47834) = -1 EBADF (Bad file descriptor) close(47835) = -1 EBADF (Bad file descriptor) close(47836) = -1 EBADF (Bad file descriptor) close(47837) = -1 EBADF (Bad file descriptor) close(47838) = -1 EBADF (Bad file descriptor) close(47839) = -1 EBADF (Bad file descriptor) close(47840) = -1 EBADF (Bad file descriptor) close(47841) = -1 EBADF (Bad file descriptor) close(47842) = -1 EBADF (Bad file descriptor) close(47843) = -1 EBADF (Bad file descriptor) close(47844) = -1 EBADF (Bad file descriptor) close(47845) = -1 EBADF (Bad file descriptor) close(47846) = -1 EBADF (Bad file descriptor) close(47847) = -1 EBADF (Bad file descriptor) close(47848) = -1 EBADF (Bad file descriptor) close(47849) = -1 EBADF (Bad file descriptor) close(47850) = -1 EBADF (Bad file descriptor) close(47851) = -1 EBADF (Bad file descriptor) close(47852) = -1 EBADF (Bad file descriptor) close(47853) = -1 EBADF (Bad file descriptor) close(47854) = -1 EBADF (Bad file descriptor) close(47855) = -1 EBADF (Bad file descriptor) close(47856) = -1 EBADF (Bad file descriptor) close(47857) = -1 EBADF (Bad file descriptor) close(47858) = -1 EBADF (Bad file descriptor) close(47859) = -1 EBADF (Bad file descriptor) close(47860) = -1 EBADF (Bad file descriptor) close(47861) = -1 EBADF (Bad file descriptor) close(47862) = -1 EBADF (Bad file descriptor) close(47863) = -1 EBADF (Bad file descriptor) close(47864) = -1 EBADF (Bad file descriptor) close(47865) = -1 EBADF (Bad file descriptor) close(47866) = -1 EBADF (Bad file descriptor) close(47867) = -1 EBADF (Bad file descriptor) close(47868) = -1 EBADF (Bad file descriptor) close(47869) = -1 EBADF (Bad file descriptor) close(47870) = -1 EBADF (Bad file descriptor) close(47871) = -1 EBADF (Bad file descriptor) close(47872) = -1 EBADF (Bad file descriptor) close(47873) = -1 EBADF (Bad file descriptor) close(47874) = -1 EBADF (Bad file descriptor) close(47875) = -1 EBADF (Bad file descriptor) close(47876) = -1 EBADF (Bad file descriptor) close(47877) = -1 EBADF (Bad file descriptor) close(47878) = -1 EBADF (Bad file descriptor) close(47879) = -1 EBADF (Bad file descriptor) close(47880) = -1 EBADF (Bad file descriptor) close(47881) = -1 EBADF (Bad file descriptor) close(47882) = -1 EBADF (Bad file descriptor) close(47883) = -1 EBADF (Bad file descriptor) close(47884) = -1 EBADF (Bad file descriptor) close(47885) = -1 EBADF (Bad file descriptor) close(47886) = -1 EBADF (Bad file descriptor) close(47887) = -1 EBADF (Bad file descriptor) close(47888) = -1 EBADF (Bad file descriptor) close(47889) = -1 EBADF (Bad file descriptor) close(47890) = -1 EBADF (Bad file descriptor) close(47891) = -1 EBADF (Bad file descriptor) close(47892) = -1 EBADF (Bad file descriptor) close(47893) = -1 EBADF (Bad file descriptor) close(47894) = -1 EBADF (Bad file descriptor) close(47895) = -1 EBADF (Bad file descriptor) close(47896) = -1 EBADF (Bad file descriptor) close(47897) = -1 EBADF (Bad file descriptor) close(47898) = -1 EBADF (Bad file descriptor) close(47899) = -1 EBADF (Bad file descriptor) close(47900) = -1 EBADF (Bad file descriptor) close(47901) = -1 EBADF (Bad file descriptor) close(47902) = -1 EBADF (Bad file descriptor) close(47903) = -1 EBADF (Bad file descriptor) close(47904) = -1 EBADF (Bad file descriptor) close(47905) = -1 EBADF (Bad file descriptor) close(47906) = -1 EBADF (Bad file descriptor) close(47907) = -1 EBADF (Bad file descriptor) close(47908) = -1 EBADF (Bad file descriptor) close(47909) = -1 EBADF (Bad file descriptor) close(47910) = -1 EBADF (Bad file descriptor) close(47911) = -1 EBADF (Bad file descriptor) close(47912) = -1 EBADF (Bad file descriptor) close(47913) = -1 EBADF (Bad file descriptor) close(47914) = -1 EBADF (Bad file descriptor) close(47915) = -1 EBADF (Bad file descriptor) close(47916) = -1 EBADF (Bad file descriptor) close(47917) = -1 EBADF (Bad file descriptor) close(47918) = -1 EBADF (Bad file descriptor) close(47919) = -1 EBADF (Bad file descriptor) close(47920) = -1 EBADF (Bad file descriptor) close(47921) = -1 EBADF (Bad file descriptor) close(47922) = -1 EBADF (Bad file descriptor) close(47923) = -1 EBADF (Bad file descriptor) close(47924) = -1 EBADF (Bad file descriptor) close(47925) = -1 EBADF (Bad file descriptor) close(47926) = -1 EBADF (Bad file descriptor) close(47927) = -1 EBADF (Bad file descriptor) close(47928) = -1 EBADF (Bad file descriptor) close(47929) = -1 EBADF (Bad file descriptor) close(47930) = -1 EBADF (Bad file descriptor) close(47931) = -1 EBADF (Bad file descriptor) close(47932) = -1 EBADF (Bad file descriptor) close(47933) = -1 EBADF (Bad file descriptor) close(47934) = -1 EBADF (Bad file descriptor) close(47935) = -1 EBADF (Bad file descriptor) close(47936) = -1 EBADF (Bad file descriptor) close(47937) = -1 EBADF (Bad file descriptor) close(47938) = -1 EBADF (Bad file descriptor) close(47939) = -1 EBADF (Bad file descriptor) close(47940) = -1 EBADF (Bad file descriptor) close(47941) = -1 EBADF (Bad file descriptor) close(47942) = -1 EBADF (Bad file descriptor) close(47943) = -1 EBADF (Bad file descriptor) close(47944) = -1 EBADF (Bad file descriptor) close(47945) = -1 EBADF (Bad file descriptor) close(47946) = -1 EBADF (Bad file descriptor) close(47947) = -1 EBADF (Bad file descriptor) close(47948) = -1 EBADF (Bad file descriptor) close(47949) = -1 EBADF (Bad file descriptor) close(47950) = -1 EBADF (Bad file descriptor) close(47951) = -1 EBADF (Bad file descriptor) close(47952) = -1 EBADF (Bad file descriptor) close(47953) = -1 EBADF (Bad file descriptor) close(47954) = -1 EBADF (Bad file descriptor) close(47955) = -1 EBADF (Bad file descriptor) close(47956) = -1 EBADF (Bad file descriptor) close(47957) = -1 EBADF (Bad file descriptor) close(47958) = -1 EBADF (Bad file descriptor) close(47959) = -1 EBADF (Bad file descriptor) close(47960) = -1 EBADF (Bad file descriptor) close(47961) = -1 EBADF (Bad file descriptor) close(47962) = -1 EBADF (Bad file descriptor) close(47963) = -1 EBADF (Bad file descriptor) close(47964) = -1 EBADF (Bad file descriptor) close(47965) = -1 EBADF (Bad file descriptor) close(47966) = -1 EBADF (Bad file descriptor) close(47967) = -1 EBADF (Bad file descriptor) close(47968) = -1 EBADF (Bad file descriptor) close(47969) = -1 EBADF (Bad file descriptor) close(47970) = -1 EBADF (Bad file descriptor) close(47971) = -1 EBADF (Bad file descriptor) close(47972) = -1 EBADF (Bad file descriptor) close(47973) = -1 EBADF (Bad file descriptor) close(47974) = -1 EBADF (Bad file descriptor) close(47975) = -1 EBADF (Bad file descriptor) close(47976) = -1 EBADF (Bad file descriptor) close(47977) = -1 EBADF (Bad file descriptor) close(47978) = -1 EBADF (Bad file descriptor) close(47979) = -1 EBADF (Bad file descriptor) close(47980) = -1 EBADF (Bad file descriptor) close(47981) = -1 EBADF (Bad file descriptor) close(47982) = -1 EBADF (Bad file descriptor) close(47983) = -1 EBADF (Bad file descriptor) close(47984) = -1 EBADF (Bad file descriptor) close(47985) = -1 EBADF (Bad file descriptor) close(47986) = -1 EBADF (Bad file descriptor) close(47987) = -1 EBADF (Bad file descriptor) close(47988) = -1 EBADF (Bad file descriptor) close(47989) = -1 EBADF (Bad file descriptor) close(47990) = -1 EBADF (Bad file descriptor) close(47991) = -1 EBADF (Bad file descriptor) close(47992) = -1 EBADF (Bad file descriptor) close(47993) = -1 EBADF (Bad file descriptor) close(47994) = -1 EBADF (Bad file descriptor) close(47995) = -1 EBADF (Bad file descriptor) close(47996) = -1 EBADF (Bad file descriptor) close(47997) = -1 EBADF (Bad file descriptor) close(47998) = -1 EBADF (Bad file descriptor) close(47999) = -1 EBADF (Bad file descriptor) close(48000) = -1 EBADF (Bad file descriptor) close(48001) = -1 EBADF (Bad file descriptor) close(48002) = -1 EBADF (Bad file descriptor) close(48003) = -1 EBADF (Bad file descriptor) close(48004) = -1 EBADF (Bad file descriptor) close(48005) = -1 EBADF (Bad file descriptor) close(48006) = -1 EBADF (Bad file descriptor) close(48007) = -1 EBADF (Bad file descriptor) close(48008) = -1 EBADF (Bad file descriptor) close(48009) = -1 EBADF (Bad file descriptor) close(48010) = -1 EBADF (Bad file descriptor) close(48011) = -1 EBADF (Bad file descriptor) close(48012) = -1 EBADF (Bad file descriptor) close(48013) = -1 EBADF (Bad file descriptor) close(48014) = -1 EBADF (Bad file descriptor) close(48015) = -1 EBADF (Bad file descriptor) close(48016) = -1 EBADF (Bad file descriptor) close(48017) = -1 EBADF (Bad file descriptor) close(48018) = -1 EBADF (Bad file descriptor) close(48019) = -1 EBADF (Bad file descriptor) close(48020) = -1 EBADF (Bad file descriptor) close(48021) = -1 EBADF (Bad file descriptor) close(48022) = -1 EBADF (Bad file descriptor) close(48023) = -1 EBADF (Bad file descriptor) close(48024) = -1 EBADF (Bad file descriptor) close(48025) = -1 EBADF (Bad file descriptor) close(48026) = -1 EBADF (Bad file descriptor) close(48027) = -1 EBADF (Bad file descriptor) close(48028) = -1 EBADF (Bad file descriptor) close(48029) = -1 EBADF (Bad file descriptor) close(48030) = -1 EBADF (Bad file descriptor) close(48031) = -1 EBADF (Bad file descriptor) close(48032) = -1 EBADF (Bad file descriptor) close(48033) = -1 EBADF (Bad file descriptor) close(48034) = -1 EBADF (Bad file descriptor) close(48035) = -1 EBADF (Bad file descriptor) close(48036) = -1 EBADF (Bad file descriptor) close(48037) = -1 EBADF (Bad file descriptor) close(48038) = -1 EBADF (Bad file descriptor) close(48039) = -1 EBADF (Bad file descriptor) close(48040) = -1 EBADF (Bad file descriptor) close(48041) = -1 EBADF (Bad file descriptor) close(48042) = -1 EBADF (Bad file descriptor) close(48043) = -1 EBADF (Bad file descriptor) close(48044) = -1 EBADF (Bad file descriptor) close(48045) = -1 EBADF (Bad file descriptor) close(48046) = -1 EBADF (Bad file descriptor) close(48047) = -1 EBADF (Bad file descriptor) close(48048) = -1 EBADF (Bad file descriptor) close(48049) = -1 EBADF (Bad file descriptor) close(48050) = -1 EBADF (Bad file descriptor) close(48051) = -1 EBADF (Bad file descriptor) close(48052) = -1 EBADF (Bad file descriptor) close(48053) = -1 EBADF (Bad file descriptor) close(48054) = -1 EBADF (Bad file descriptor) close(48055) = -1 EBADF (Bad file descriptor) close(48056) = -1 EBADF (Bad file descriptor) close(48057) = -1 EBADF (Bad file descriptor) close(48058) = -1 EBADF (Bad file descriptor) close(48059) = -1 EBADF (Bad file descriptor) close(48060) = -1 EBADF (Bad file descriptor) close(48061) = -1 EBADF (Bad file descriptor) close(48062) = -1 EBADF (Bad file descriptor) close(48063) = -1 EBADF (Bad file descriptor) close(48064) = -1 EBADF (Bad file descriptor) close(48065) = -1 EBADF (Bad file descriptor) close(48066) = -1 EBADF (Bad file descriptor) close(48067) = -1 EBADF (Bad file descriptor) close(48068) = -1 EBADF (Bad file descriptor) close(48069) = -1 EBADF (Bad file descriptor) close(48070) = -1 EBADF (Bad file descriptor) close(48071) = -1 EBADF (Bad file descriptor) close(48072) = -1 EBADF (Bad file descriptor) close(48073) = -1 EBADF (Bad file descriptor) close(48074) = -1 EBADF (Bad file descriptor) close(48075) = -1 EBADF (Bad file descriptor) close(48076) = -1 EBADF (Bad file descriptor) close(48077) = -1 EBADF (Bad file descriptor) close(48078) = -1 EBADF (Bad file descriptor) close(48079) = -1 EBADF (Bad file descriptor) close(48080) = -1 EBADF (Bad file descriptor) close(48081) = -1 EBADF (Bad file descriptor) close(48082) = -1 EBADF (Bad file descriptor) close(48083) = -1 EBADF (Bad file descriptor) close(48084) = -1 EBADF (Bad file descriptor) close(48085) = -1 EBADF (Bad file descriptor) close(48086) = -1 EBADF (Bad file descriptor) close(48087) = -1 EBADF (Bad file descriptor) close(48088) = -1 EBADF (Bad file descriptor) close(48089) = -1 EBADF (Bad file descriptor) close(48090) = -1 EBADF (Bad file descriptor) close(48091) = -1 EBADF (Bad file descriptor) close(48092) = -1 EBADF (Bad file descriptor) close(48093) = -1 EBADF (Bad file descriptor) close(48094) = -1 EBADF (Bad file descriptor) close(48095) = -1 EBADF (Bad file descriptor) close(48096) = -1 EBADF (Bad file descriptor) close(48097) = -1 EBADF (Bad file descriptor) close(48098) = -1 EBADF (Bad file descriptor) close(48099) = -1 EBADF (Bad file descriptor) close(48100) = -1 EBADF (Bad file descriptor) close(48101) = -1 EBADF (Bad file descriptor) close(48102) = -1 EBADF (Bad file descriptor) close(48103) = -1 EBADF (Bad file descriptor) close(48104) = -1 EBADF (Bad file descriptor) close(48105) = -1 EBADF (Bad file descriptor) close(48106) = -1 EBADF (Bad file descriptor) close(48107) = -1 EBADF (Bad file descriptor) close(48108) = -1 EBADF (Bad file descriptor) close(48109) = -1 EBADF (Bad file descriptor) close(48110) = -1 EBADF (Bad file descriptor) close(48111) = -1 EBADF (Bad file descriptor) close(48112) = -1 EBADF (Bad file descriptor) close(48113) = -1 EBADF (Bad file descriptor) close(48114) = -1 EBADF (Bad file descriptor) close(48115) = -1 EBADF (Bad file descriptor) close(48116) = -1 EBADF (Bad file descriptor) close(48117) = -1 EBADF (Bad file descriptor) close(48118) = -1 EBADF (Bad file descriptor) close(48119) = -1 EBADF (Bad file descriptor) close(48120) = -1 EBADF (Bad file descriptor) close(48121) = -1 EBADF (Bad file descriptor) close(48122) = -1 EBADF (Bad file descriptor) close(48123) = -1 EBADF (Bad file descriptor) close(48124) = -1 EBADF (Bad file descriptor) close(48125) = -1 EBADF (Bad file descriptor) close(48126) = -1 EBADF (Bad file descriptor) close(48127) = -1 EBADF (Bad file descriptor) close(48128) = -1 EBADF (Bad file descriptor) close(48129) = -1 EBADF (Bad file descriptor) close(48130) = -1 EBADF (Bad file descriptor) close(48131) = -1 EBADF (Bad file descriptor) close(48132) = -1 EBADF (Bad file descriptor) close(48133) = -1 EBADF (Bad file descriptor) close(48134) = -1 EBADF (Bad file descriptor) close(48135) = -1 EBADF (Bad file descriptor) close(48136) = -1 EBADF (Bad file descriptor) close(48137) = -1 EBADF (Bad file descriptor) close(48138) = -1 EBADF (Bad file descriptor) close(48139) = -1 EBADF (Bad file descriptor) close(48140) = -1 EBADF (Bad file descriptor) close(48141) = -1 EBADF (Bad file descriptor) close(48142) = -1 EBADF (Bad file descriptor) close(48143) = -1 EBADF (Bad file descriptor) close(48144) = -1 EBADF (Bad file descriptor) close(48145) = -1 EBADF (Bad file descriptor) close(48146) = -1 EBADF (Bad file descriptor) close(48147) = -1 EBADF (Bad file descriptor) close(48148) = -1 EBADF (Bad file descriptor) close(48149) = -1 EBADF (Bad file descriptor) close(48150) = -1 EBADF (Bad file descriptor) close(48151) = -1 EBADF (Bad file descriptor) close(48152) = -1 EBADF (Bad file descriptor) close(48153) = -1 EBADF (Bad file descriptor) close(48154) = -1 EBADF (Bad file descriptor) close(48155) = -1 EBADF (Bad file descriptor) close(48156) = -1 EBADF (Bad file descriptor) close(48157) = -1 EBADF (Bad file descriptor) close(48158) = -1 EBADF (Bad file descriptor) close(48159) = -1 EBADF (Bad file descriptor) close(48160) = -1 EBADF (Bad file descriptor) close(48161) = -1 EBADF (Bad file descriptor) close(48162) = -1 EBADF (Bad file descriptor) close(48163) = -1 EBADF (Bad file descriptor) close(48164) = -1 EBADF (Bad file descriptor) close(48165) = -1 EBADF (Bad file descriptor) close(48166) = -1 EBADF (Bad file descriptor) close(48167) = -1 EBADF (Bad file descriptor) close(48168) = -1 EBADF (Bad file descriptor) close(48169) = -1 EBADF (Bad file descriptor) close(48170) = -1 EBADF (Bad file descriptor) close(48171) = -1 EBADF (Bad file descriptor) close(48172) = -1 EBADF (Bad file descriptor) close(48173) = -1 EBADF (Bad file descriptor) close(48174) = -1 EBADF (Bad file descriptor) close(48175) = -1 EBADF (Bad file descriptor) close(48176) = -1 EBADF (Bad file descriptor) close(48177) = -1 EBADF (Bad file descriptor) close(48178) = -1 EBADF (Bad file descriptor) close(48179) = -1 EBADF (Bad file descriptor) close(48180) = -1 EBADF (Bad file descriptor) close(48181) = -1 EBADF (Bad file descriptor) close(48182) = -1 EBADF (Bad file descriptor) close(48183) = -1 EBADF (Bad file descriptor) close(48184) = -1 EBADF (Bad file descriptor) close(48185) = -1 EBADF (Bad file descriptor) close(48186) = -1 EBADF (Bad file descriptor) close(48187) = -1 EBADF (Bad file descriptor) close(48188) = -1 EBADF (Bad file descriptor) close(48189) = -1 EBADF (Bad file descriptor) close(48190) = -1 EBADF (Bad file descriptor) close(48191) = -1 EBADF (Bad file descriptor) close(48192) = -1 EBADF (Bad file descriptor) close(48193) = -1 EBADF (Bad file descriptor) close(48194) = -1 EBADF (Bad file descriptor) close(48195) = -1 EBADF (Bad file descriptor) close(48196) = -1 EBADF (Bad file descriptor) close(48197) = -1 EBADF (Bad file descriptor) close(48198) = -1 EBADF (Bad file descriptor) close(48199) = -1 EBADF (Bad file descriptor) close(48200) = -1 EBADF (Bad file descriptor) close(48201) = -1 EBADF (Bad file descriptor) close(48202) = -1 EBADF (Bad file descriptor) close(48203) = -1 EBADF (Bad file descriptor) close(48204) = -1 EBADF (Bad file descriptor) close(48205) = -1 EBADF (Bad file descriptor) close(48206) = -1 EBADF (Bad file descriptor) close(48207) = -1 EBADF (Bad file descriptor) close(48208) = -1 EBADF (Bad file descriptor) close(48209) = -1 EBADF (Bad file descriptor) close(48210) = -1 EBADF (Bad file descriptor) close(48211) = -1 EBADF (Bad file descriptor) close(48212) = -1 EBADF (Bad file descriptor) close(48213) = -1 EBADF (Bad file descriptor) close(48214) = -1 EBADF (Bad file descriptor) close(48215) = -1 EBADF (Bad file descriptor) close(48216) = -1 EBADF (Bad file descriptor) close(48217) = -1 EBADF (Bad file descriptor) close(48218) = -1 EBADF (Bad file descriptor) close(48219) = -1 EBADF (Bad file descriptor) close(48220) = -1 EBADF (Bad file descriptor) close(48221) = -1 EBADF (Bad file descriptor) close(48222) = -1 EBADF (Bad file descriptor) close(48223) = -1 EBADF (Bad file descriptor) close(48224) = -1 EBADF (Bad file descriptor) close(48225) = -1 EBADF (Bad file descriptor) close(48226) = -1 EBADF (Bad file descriptor) close(48227) = -1 EBADF (Bad file descriptor) close(48228) = -1 EBADF (Bad file descriptor) close(48229) = -1 EBADF (Bad file descriptor) close(48230) = -1 EBADF (Bad file descriptor) close(48231) = -1 EBADF (Bad file descriptor) close(48232) = -1 EBADF (Bad file descriptor) close(48233) = -1 EBADF (Bad file descriptor) close(48234) = -1 EBADF (Bad file descriptor) close(48235) = -1 EBADF (Bad file descriptor) close(48236) = -1 EBADF (Bad file descriptor) close(48237) = -1 EBADF (Bad file descriptor) close(48238) = -1 EBADF (Bad file descriptor) close(48239) = -1 EBADF (Bad file descriptor) close(48240) = -1 EBADF (Bad file descriptor) close(48241) = -1 EBADF (Bad file descriptor) close(48242) = -1 EBADF (Bad file descriptor) close(48243) = -1 EBADF (Bad file descriptor) close(48244) = -1 EBADF (Bad file descriptor) close(48245) = -1 EBADF (Bad file descriptor) close(48246) = -1 EBADF (Bad file descriptor) close(48247) = -1 EBADF (Bad file descriptor) close(48248) = -1 EBADF (Bad file descriptor) close(48249) = -1 EBADF (Bad file descriptor) close(48250) = -1 EBADF (Bad file descriptor) close(48251) = -1 EBADF (Bad file descriptor) close(48252) = -1 EBADF (Bad file descriptor) close(48253) = -1 EBADF (Bad file descriptor) close(48254) = -1 EBADF (Bad file descriptor) close(48255) = -1 EBADF (Bad file descriptor) close(48256) = -1 EBADF (Bad file descriptor) close(48257) = -1 EBADF (Bad file descriptor) close(48258) = -1 EBADF (Bad file descriptor) close(48259) = -1 EBADF (Bad file descriptor) close(48260) = -1 EBADF (Bad file descriptor) close(48261) = -1 EBADF (Bad file descriptor) close(48262) = -1 EBADF (Bad file descriptor) close(48263) = -1 EBADF (Bad file descriptor) close(48264) = -1 EBADF (Bad file descriptor) close(48265) = -1 EBADF (Bad file descriptor) close(48266) = -1 EBADF (Bad file descriptor) close(48267) = -1 EBADF (Bad file descriptor) close(48268) = -1 EBADF (Bad file descriptor) close(48269) = -1 EBADF (Bad file descriptor) close(48270) = -1 EBADF (Bad file descriptor) close(48271) = -1 EBADF (Bad file descriptor) close(48272) = -1 EBADF (Bad file descriptor) close(48273) = -1 EBADF (Bad file descriptor) close(48274) = -1 EBADF (Bad file descriptor) close(48275) = -1 EBADF (Bad file descriptor) close(48276) = -1 EBADF (Bad file descriptor) close(48277) = -1 EBADF (Bad file descriptor) close(48278) = -1 EBADF (Bad file descriptor) close(48279) = -1 EBADF (Bad file descriptor) close(48280) = -1 EBADF (Bad file descriptor) close(48281) = -1 EBADF (Bad file descriptor) close(48282) = -1 EBADF (Bad file descriptor) close(48283) = -1 EBADF (Bad file descriptor) close(48284) = -1 EBADF (Bad file descriptor) close(48285) = -1 EBADF (Bad file descriptor) close(48286) = -1 EBADF (Bad file descriptor) close(48287) = -1 EBADF (Bad file descriptor) close(48288) = -1 EBADF (Bad file descriptor) close(48289) = -1 EBADF (Bad file descriptor) close(48290) = -1 EBADF (Bad file descriptor) close(48291) = -1 EBADF (Bad file descriptor) close(48292) = -1 EBADF (Bad file descriptor) close(48293) = -1 EBADF (Bad file descriptor) close(48294) = -1 EBADF (Bad file descriptor) close(48295) = -1 EBADF (Bad file descriptor) close(48296) = -1 EBADF (Bad file descriptor) close(48297) = -1 EBADF (Bad file descriptor) close(48298) = -1 EBADF (Bad file descriptor) close(48299) = -1 EBADF (Bad file descriptor) close(48300) = -1 EBADF (Bad file descriptor) close(48301) = -1 EBADF (Bad file descriptor) close(48302) = -1 EBADF (Bad file descriptor) close(48303) = -1 EBADF (Bad file descriptor) close(48304) = -1 EBADF (Bad file descriptor) close(48305) = -1 EBADF (Bad file descriptor) close(48306) = -1 EBADF (Bad file descriptor) close(48307) = -1 EBADF (Bad file descriptor) close(48308) = -1 EBADF (Bad file descriptor) close(48309) = -1 EBADF (Bad file descriptor) close(48310) = -1 EBADF (Bad file descriptor) close(48311) = -1 EBADF (Bad file descriptor) close(48312) = -1 EBADF (Bad file descriptor) close(48313) = -1 EBADF (Bad file descriptor) close(48314) = -1 EBADF (Bad file descriptor) close(48315) = -1 EBADF (Bad file descriptor) close(48316) = -1 EBADF (Bad file descriptor) close(48317) = -1 EBADF (Bad file descriptor) close(48318) = -1 EBADF (Bad file descriptor) close(48319) = -1 EBADF (Bad file descriptor) close(48320) = -1 EBADF (Bad file descriptor) close(48321) = -1 EBADF (Bad file descriptor) close(48322) = -1 EBADF (Bad file descriptor) close(48323) = -1 EBADF (Bad file descriptor) close(48324) = -1 EBADF (Bad file descriptor) close(48325) = -1 EBADF (Bad file descriptor) close(48326) = -1 EBADF (Bad file descriptor) close(48327) = -1 EBADF (Bad file descriptor) close(48328) = -1 EBADF (Bad file descriptor) close(48329) = -1 EBADF (Bad file descriptor) close(48330) = -1 EBADF (Bad file descriptor) close(48331) = -1 EBADF (Bad file descriptor) close(48332) = -1 EBADF (Bad file descriptor) close(48333) = -1 EBADF (Bad file descriptor) close(48334) = -1 EBADF (Bad file descriptor) close(48335) = -1 EBADF (Bad file descriptor) close(48336) = -1 EBADF (Bad file descriptor) close(48337) = -1 EBADF (Bad file descriptor) close(48338) = -1 EBADF (Bad file descriptor) close(48339) = -1 EBADF (Bad file descriptor) close(48340) = -1 EBADF (Bad file descriptor) close(48341) = -1 EBADF (Bad file descriptor) close(48342) = -1 EBADF (Bad file descriptor) close(48343) = -1 EBADF (Bad file descriptor) close(48344) = -1 EBADF (Bad file descriptor) close(48345) = -1 EBADF (Bad file descriptor) close(48346) = -1 EBADF (Bad file descriptor) close(48347) = -1 EBADF (Bad file descriptor) close(48348) = -1 EBADF (Bad file descriptor) close(48349) = -1 EBADF (Bad file descriptor) close(48350) = -1 EBADF (Bad file descriptor) close(48351) = -1 EBADF (Bad file descriptor) close(48352) = -1 EBADF (Bad file descriptor) close(48353) = -1 EBADF (Bad file descriptor) close(48354) = -1 EBADF (Bad file descriptor) close(48355) = -1 EBADF (Bad file descriptor) close(48356) = -1 EBADF (Bad file descriptor) close(48357) = -1 EBADF (Bad file descriptor) close(48358) = -1 EBADF (Bad file descriptor) close(48359) = -1 EBADF (Bad file descriptor) close(48360) = -1 EBADF (Bad file descriptor) close(48361) = -1 EBADF (Bad file descriptor) close(48362) = -1 EBADF (Bad file descriptor) close(48363) = -1 EBADF (Bad file descriptor) close(48364) = -1 EBADF (Bad file descriptor) close(48365) = -1 EBADF (Bad file descriptor) close(48366) = -1 EBADF (Bad file descriptor) close(48367) = -1 EBADF (Bad file descriptor) close(48368) = -1 EBADF (Bad file descriptor) close(48369) = -1 EBADF (Bad file descriptor) close(48370) = -1 EBADF (Bad file descriptor) close(48371) = -1 EBADF (Bad file descriptor) close(48372) = -1 EBADF (Bad file descriptor) close(48373) = -1 EBADF (Bad file descriptor) close(48374) = -1 EBADF (Bad file descriptor) close(48375) = -1 EBADF (Bad file descriptor) close(48376) = -1 EBADF (Bad file descriptor) close(48377) = -1 EBADF (Bad file descriptor) close(48378) = -1 EBADF (Bad file descriptor) close(48379) = -1 EBADF (Bad file descriptor) close(48380) = -1 EBADF (Bad file descriptor) close(48381) = -1 EBADF (Bad file descriptor) close(48382) = -1 EBADF (Bad file descriptor) close(48383) = -1 EBADF (Bad file descriptor) close(48384) = -1 EBADF (Bad file descriptor) close(48385) = -1 EBADF (Bad file descriptor) close(48386) = -1 EBADF (Bad file descriptor) close(48387) = -1 EBADF (Bad file descriptor) close(48388) = -1 EBADF (Bad file descriptor) close(48389) = -1 EBADF (Bad file descriptor) close(48390) = -1 EBADF (Bad file descriptor) close(48391) = -1 EBADF (Bad file descriptor) close(48392) = -1 EBADF (Bad file descriptor) close(48393) = -1 EBADF (Bad file descriptor) close(48394) = -1 EBADF (Bad file descriptor) close(48395) = -1 EBADF (Bad file descriptor) close(48396) = -1 EBADF (Bad file descriptor) close(48397) = -1 EBADF (Bad file descriptor) close(48398) = -1 EBADF (Bad file descriptor) close(48399) = -1 EBADF (Bad file descriptor) close(48400) = -1 EBADF (Bad file descriptor) close(48401) = -1 EBADF (Bad file descriptor) close(48402) = -1 EBADF (Bad file descriptor) close(48403) = -1 EBADF (Bad file descriptor) close(48404) = -1 EBADF (Bad file descriptor) close(48405) = -1 EBADF (Bad file descriptor) close(48406) = -1 EBADF (Bad file descriptor) close(48407) = -1 EBADF (Bad file descriptor) close(48408) = -1 EBADF (Bad file descriptor) close(48409) = -1 EBADF (Bad file descriptor) close(48410) = -1 EBADF (Bad file descriptor) close(48411) = -1 EBADF (Bad file descriptor) close(48412) = -1 EBADF (Bad file descriptor) close(48413) = -1 EBADF (Bad file descriptor) close(48414) = -1 EBADF (Bad file descriptor) close(48415) = -1 EBADF (Bad file descriptor) close(48416) = -1 EBADF (Bad file descriptor) close(48417) = -1 EBADF (Bad file descriptor) close(48418) = -1 EBADF (Bad file descriptor) close(48419) = -1 EBADF (Bad file descriptor) close(48420) = -1 EBADF (Bad file descriptor) close(48421) = -1 EBADF (Bad file descriptor) close(48422) = -1 EBADF (Bad file descriptor) close(48423) = -1 EBADF (Bad file descriptor) close(48424) = -1 EBADF (Bad file descriptor) close(48425) = -1 EBADF (Bad file descriptor) close(48426) = -1 EBADF (Bad file descriptor) close(48427) = -1 EBADF (Bad file descriptor) close(48428) = -1 EBADF (Bad file descriptor) close(48429) = -1 EBADF (Bad file descriptor) close(48430) = -1 EBADF (Bad file descriptor) close(48431) = -1 EBADF (Bad file descriptor) close(48432) = -1 EBADF (Bad file descriptor) close(48433) = -1 EBADF (Bad file descriptor) close(48434) = -1 EBADF (Bad file descriptor) close(48435) = -1 EBADF (Bad file descriptor) close(48436) = -1 EBADF (Bad file descriptor) close(48437) = -1 EBADF (Bad file descriptor) close(48438) = -1 EBADF (Bad file descriptor) close(48439) = -1 EBADF (Bad file descriptor) close(48440) = -1 EBADF (Bad file descriptor) close(48441) = -1 EBADF (Bad file descriptor) close(48442) = -1 EBADF (Bad file descriptor) close(48443) = -1 EBADF (Bad file descriptor) close(48444) = -1 EBADF (Bad file descriptor) close(48445) = -1 EBADF (Bad file descriptor) close(48446) = -1 EBADF (Bad file descriptor) close(48447) = -1 EBADF (Bad file descriptor) close(48448) = -1 EBADF (Bad file descriptor) close(48449) = -1 EBADF (Bad file descriptor) close(48450) = -1 EBADF (Bad file descriptor) close(48451) = -1 EBADF (Bad file descriptor) close(48452) = -1 EBADF (Bad file descriptor) close(48453) = -1 EBADF (Bad file descriptor) close(48454) = -1 EBADF (Bad file descriptor) close(48455) = -1 EBADF (Bad file descriptor) close(48456) = -1 EBADF (Bad file descriptor) close(48457) = -1 EBADF (Bad file descriptor) close(48458) = -1 EBADF (Bad file descriptor) close(48459) = -1 EBADF (Bad file descriptor) close(48460) = -1 EBADF (Bad file descriptor) close(48461) = -1 EBADF (Bad file descriptor) close(48462) = -1 EBADF (Bad file descriptor) close(48463) = -1 EBADF (Bad file descriptor) close(48464) = -1 EBADF (Bad file descriptor) close(48465) = -1 EBADF (Bad file descriptor) close(48466) = -1 EBADF (Bad file descriptor) close(48467) = -1 EBADF (Bad file descriptor) close(48468) = -1 EBADF (Bad file descriptor) close(48469) = -1 EBADF (Bad file descriptor) close(48470) = -1 EBADF (Bad file descriptor) close(48471) = -1 EBADF (Bad file descriptor) close(48472) = -1 EBADF (Bad file descriptor) close(48473) = -1 EBADF (Bad file descriptor) close(48474) = -1 EBADF (Bad file descriptor) close(48475) = -1 EBADF (Bad file descriptor) close(48476) = -1 EBADF (Bad file descriptor) close(48477) = -1 EBADF (Bad file descriptor) close(48478) = -1 EBADF (Bad file descriptor) close(48479) = -1 EBADF (Bad file descriptor) close(48480) = -1 EBADF (Bad file descriptor) close(48481) = -1 EBADF (Bad file descriptor) close(48482) = -1 EBADF (Bad file descriptor) close(48483) = -1 EBADF (Bad file descriptor) close(48484) = -1 EBADF (Bad file descriptor) close(48485) = -1 EBADF (Bad file descriptor) close(48486) = -1 EBADF (Bad file descriptor) close(48487) = -1 EBADF (Bad file descriptor) close(48488) = -1 EBADF (Bad file descriptor) close(48489) = -1 EBADF (Bad file descriptor) close(48490) = -1 EBADF (Bad file descriptor) close(48491) = -1 EBADF (Bad file descriptor) close(48492) = -1 EBADF (Bad file descriptor) close(48493) = -1 EBADF (Bad file descriptor) close(48494) = -1 EBADF (Bad file descriptor) close(48495) = -1 EBADF (Bad file descriptor) close(48496) = -1 EBADF (Bad file descriptor) close(48497) = -1 EBADF (Bad file descriptor) close(48498) = -1 EBADF (Bad file descriptor) close(48499) = -1 EBADF (Bad file descriptor) close(48500) = -1 EBADF (Bad file descriptor) close(48501) = -1 EBADF (Bad file descriptor) close(48502) = -1 EBADF (Bad file descriptor) close(48503) = -1 EBADF (Bad file descriptor) close(48504) = -1 EBADF (Bad file descriptor) close(48505) = -1 EBADF (Bad file descriptor) close(48506) = -1 EBADF (Bad file descriptor) close(48507) = -1 EBADF (Bad file descriptor) close(48508) = -1 EBADF (Bad file descriptor) close(48509) = -1 EBADF (Bad file descriptor) close(48510) = -1 EBADF (Bad file descriptor) close(48511) = -1 EBADF (Bad file descriptor) close(48512) = -1 EBADF (Bad file descriptor) close(48513) = -1 EBADF (Bad file descriptor) close(48514) = -1 EBADF (Bad file descriptor) close(48515) = -1 EBADF (Bad file descriptor) close(48516) = -1 EBADF (Bad file descriptor) close(48517) = -1 EBADF (Bad file descriptor) close(48518) = -1 EBADF (Bad file descriptor) close(48519) = -1 EBADF (Bad file descriptor) close(48520) = -1 EBADF (Bad file descriptor) close(48521) = -1 EBADF (Bad file descriptor) close(48522) = -1 EBADF (Bad file descriptor) close(48523) = -1 EBADF (Bad file descriptor) close(48524) = -1 EBADF (Bad file descriptor) close(48525) = -1 EBADF (Bad file descriptor) close(48526) = -1 EBADF (Bad file descriptor) close(48527) = -1 EBADF (Bad file descriptor) close(48528) = -1 EBADF (Bad file descriptor) close(48529) = -1 EBADF (Bad file descriptor) close(48530) = -1 EBADF (Bad file descriptor) close(48531) = -1 EBADF (Bad file descriptor) close(48532) = -1 EBADF (Bad file descriptor) close(48533) = -1 EBADF (Bad file descriptor) close(48534) = -1 EBADF (Bad file descriptor) close(48535) = -1 EBADF (Bad file descriptor) close(48536) = -1 EBADF (Bad file descriptor) close(48537) = -1 EBADF (Bad file descriptor) close(48538) = -1 EBADF (Bad file descriptor) close(48539) = -1 EBADF (Bad file descriptor) close(48540) = -1 EBADF (Bad file descriptor) close(48541) = -1 EBADF (Bad file descriptor) close(48542) = -1 EBADF (Bad file descriptor) close(48543) = -1 EBADF (Bad file descriptor) close(48544) = -1 EBADF (Bad file descriptor) close(48545) = -1 EBADF (Bad file descriptor) close(48546) = -1 EBADF (Bad file descriptor) close(48547) = -1 EBADF (Bad file descriptor) close(48548) = -1 EBADF (Bad file descriptor) close(48549) = -1 EBADF (Bad file descriptor) close(48550) = -1 EBADF (Bad file descriptor) close(48551) = -1 EBADF (Bad file descriptor) close(48552) = -1 EBADF (Bad file descriptor) close(48553) = -1 EBADF (Bad file descriptor) close(48554) = -1 EBADF (Bad file descriptor) close(48555) = -1 EBADF (Bad file descriptor) close(48556) = -1 EBADF (Bad file descriptor) close(48557) = -1 EBADF (Bad file descriptor) close(48558) = -1 EBADF (Bad file descriptor) close(48559) = -1 EBADF (Bad file descriptor) close(48560) = -1 EBADF (Bad file descriptor) close(48561) = -1 EBADF (Bad file descriptor) close(48562) = -1 EBADF (Bad file descriptor) close(48563) = -1 EBADF (Bad file descriptor) close(48564) = -1 EBADF (Bad file descriptor) close(48565) = -1 EBADF (Bad file descriptor) close(48566) = -1 EBADF (Bad file descriptor) close(48567) = -1 EBADF (Bad file descriptor) close(48568) = -1 EBADF (Bad file descriptor) close(48569) = -1 EBADF (Bad file descriptor) close(48570) = -1 EBADF (Bad file descriptor) close(48571) = -1 EBADF (Bad file descriptor) close(48572) = -1 EBADF (Bad file descriptor) close(48573) = -1 EBADF (Bad file descriptor) close(48574) = -1 EBADF (Bad file descriptor) close(48575) = -1 EBADF (Bad file descriptor) close(48576) = -1 EBADF (Bad file descriptor) close(48577) = -1 EBADF (Bad file descriptor) close(48578) = -1 EBADF (Bad file descriptor) close(48579) = -1 EBADF (Bad file descriptor) close(48580) = -1 EBADF (Bad file descriptor) close(48581) = -1 EBADF (Bad file descriptor) close(48582) = -1 EBADF (Bad file descriptor) close(48583) = -1 EBADF (Bad file descriptor) close(48584) = -1 EBADF (Bad file descriptor) close(48585) = -1 EBADF (Bad file descriptor) close(48586) = -1 EBADF (Bad file descriptor) close(48587) = -1 EBADF (Bad file descriptor) close(48588) = -1 EBADF (Bad file descriptor) close(48589) = -1 EBADF (Bad file descriptor) close(48590) = -1 EBADF (Bad file descriptor) close(48591) = -1 EBADF (Bad file descriptor) close(48592) = -1 EBADF (Bad file descriptor) close(48593) = -1 EBADF (Bad file descriptor) close(48594) = -1 EBADF (Bad file descriptor) close(48595) = -1 EBADF (Bad file descriptor) close(48596) = -1 EBADF (Bad file descriptor) close(48597) = -1 EBADF (Bad file descriptor) close(48598) = -1 EBADF (Bad file descriptor) close(48599) = -1 EBADF (Bad file descriptor) close(48600) = -1 EBADF (Bad file descriptor) close(48601) = -1 EBADF (Bad file descriptor) close(48602) = -1 EBADF (Bad file descriptor) close(48603) = -1 EBADF (Bad file descriptor) close(48604) = -1 EBADF (Bad file descriptor) close(48605) = -1 EBADF (Bad file descriptor) close(48606) = -1 EBADF (Bad file descriptor) close(48607) = -1 EBADF (Bad file descriptor) close(48608) = -1 EBADF (Bad file descriptor) close(48609) = -1 EBADF (Bad file descriptor) close(48610) = -1 EBADF (Bad file descriptor) close(48611) = -1 EBADF (Bad file descriptor) close(48612) = -1 EBADF (Bad file descriptor) close(48613) = -1 EBADF (Bad file descriptor) close(48614) = -1 EBADF (Bad file descriptor) close(48615) = -1 EBADF (Bad file descriptor) close(48616) = -1 EBADF (Bad file descriptor) close(48617) = -1 EBADF (Bad file descriptor) close(48618) = -1 EBADF (Bad file descriptor) close(48619) = -1 EBADF (Bad file descriptor) close(48620) = -1 EBADF (Bad file descriptor) close(48621) = -1 EBADF (Bad file descriptor) close(48622) = -1 EBADF (Bad file descriptor) close(48623) = -1 EBADF (Bad file descriptor) close(48624) = -1 EBADF (Bad file descriptor) close(48625) = -1 EBADF (Bad file descriptor) close(48626) = -1 EBADF (Bad file descriptor) close(48627) = -1 EBADF (Bad file descriptor) close(48628) = -1 EBADF (Bad file descriptor) close(48629) = -1 EBADF (Bad file descriptor) close(48630) = -1 EBADF (Bad file descriptor) close(48631) = -1 EBADF (Bad file descriptor) close(48632) = -1 EBADF (Bad file descriptor) close(48633) = -1 EBADF (Bad file descriptor) close(48634) = -1 EBADF (Bad file descriptor) close(48635) = -1 EBADF (Bad file descriptor) close(48636) = -1 EBADF (Bad file descriptor) close(48637) = -1 EBADF (Bad file descriptor) close(48638) = -1 EBADF (Bad file descriptor) close(48639) = -1 EBADF (Bad file descriptor) close(48640) = -1 EBADF (Bad file descriptor) close(48641) = -1 EBADF (Bad file descriptor) close(48642) = -1 EBADF (Bad file descriptor) close(48643) = -1 EBADF (Bad file descriptor) close(48644) = -1 EBADF (Bad file descriptor) close(48645) = -1 EBADF (Bad file descriptor) close(48646) = -1 EBADF (Bad file descriptor) close(48647) = -1 EBADF (Bad file descriptor) close(48648) = -1 EBADF (Bad file descriptor) close(48649) = -1 EBADF (Bad file descriptor) close(48650) = -1 EBADF (Bad file descriptor) close(48651) = -1 EBADF (Bad file descriptor) close(48652) = -1 EBADF (Bad file descriptor) close(48653) = -1 EBADF (Bad file descriptor) close(48654) = -1 EBADF (Bad file descriptor) close(48655) = -1 EBADF (Bad file descriptor) close(48656) = -1 EBADF (Bad file descriptor) close(48657) = -1 EBADF (Bad file descriptor) close(48658) = -1 EBADF (Bad file descriptor) close(48659) = -1 EBADF (Bad file descriptor) close(48660) = -1 EBADF (Bad file descriptor) close(48661) = -1 EBADF (Bad file descriptor) close(48662) = -1 EBADF (Bad file descriptor) close(48663) = -1 EBADF (Bad file descriptor) close(48664) = -1 EBADF (Bad file descriptor) close(48665) = -1 EBADF (Bad file descriptor) close(48666) = -1 EBADF (Bad file descriptor) close(48667) = -1 EBADF (Bad file descriptor) close(48668) = -1 EBADF (Bad file descriptor) close(48669) = -1 EBADF (Bad file descriptor) close(48670) = -1 EBADF (Bad file descriptor) close(48671) = -1 EBADF (Bad file descriptor) close(48672) = -1 EBADF (Bad file descriptor) close(48673) = -1 EBADF (Bad file descriptor) close(48674) = -1 EBADF (Bad file descriptor) close(48675) = -1 EBADF (Bad file descriptor) close(48676) = -1 EBADF (Bad file descriptor) close(48677) = -1 EBADF (Bad file descriptor) close(48678) = -1 EBADF (Bad file descriptor) close(48679) = -1 EBADF (Bad file descriptor) close(48680) = -1 EBADF (Bad file descriptor) close(48681) = -1 EBADF (Bad file descriptor) close(48682) = -1 EBADF (Bad file descriptor) close(48683) = -1 EBADF (Bad file descriptor) close(48684) = -1 EBADF (Bad file descriptor) close(48685) = -1 EBADF (Bad file descriptor) close(48686) = -1 EBADF (Bad file descriptor) close(48687) = -1 EBADF (Bad file descriptor) close(48688) = -1 EBADF (Bad file descriptor) close(48689) = -1 EBADF (Bad file descriptor) close(48690) = -1 EBADF (Bad file descriptor) close(48691) = -1 EBADF (Bad file descriptor) close(48692) = -1 EBADF (Bad file descriptor) close(48693) = -1 EBADF (Bad file descriptor) close(48694) = -1 EBADF (Bad file descriptor) close(48695) = -1 EBADF (Bad file descriptor) close(48696) = -1 EBADF (Bad file descriptor) close(48697) = -1 EBADF (Bad file descriptor) close(48698) = -1 EBADF (Bad file descriptor) close(48699) = -1 EBADF (Bad file descriptor) close(48700) = -1 EBADF (Bad file descriptor) close(48701) = -1 EBADF (Bad file descriptor) close(48702) = -1 EBADF (Bad file descriptor) close(48703) = -1 EBADF (Bad file descriptor) close(48704) = -1 EBADF (Bad file descriptor) close(48705) = -1 EBADF (Bad file descriptor) close(48706) = -1 EBADF (Bad file descriptor) close(48707) = -1 EBADF (Bad file descriptor) close(48708) = -1 EBADF (Bad file descriptor) close(48709) = -1 EBADF (Bad file descriptor) close(48710) = -1 EBADF (Bad file descriptor) close(48711) = -1 EBADF (Bad file descriptor) close(48712) = -1 EBADF (Bad file descriptor) close(48713) = -1 EBADF (Bad file descriptor) close(48714) = -1 EBADF (Bad file descriptor) close(48715) = -1 EBADF (Bad file descriptor) close(48716) = -1 EBADF (Bad file descriptor) close(48717) = -1 EBADF (Bad file descriptor) close(48718) = -1 EBADF (Bad file descriptor) close(48719) = -1 EBADF (Bad file descriptor) close(48720) = -1 EBADF (Bad file descriptor) close(48721) = -1 EBADF (Bad file descriptor) close(48722) = -1 EBADF (Bad file descriptor) close(48723) = -1 EBADF (Bad file descriptor) close(48724) = -1 EBADF (Bad file descriptor) close(48725) = -1 EBADF (Bad file descriptor) close(48726) = -1 EBADF (Bad file descriptor) close(48727) = -1 EBADF (Bad file descriptor) close(48728) = -1 EBADF (Bad file descriptor) close(48729) = -1 EBADF (Bad file descriptor) close(48730) = -1 EBADF (Bad file descriptor) close(48731) = -1 EBADF (Bad file descriptor) close(48732) = -1 EBADF (Bad file descriptor) close(48733) = -1 EBADF (Bad file descriptor) close(48734) = -1 EBADF (Bad file descriptor) close(48735) = -1 EBADF (Bad file descriptor) close(48736) = -1 EBADF (Bad file descriptor) close(48737) = -1 EBADF (Bad file descriptor) close(48738) = -1 EBADF (Bad file descriptor) close(48739) = -1 EBADF (Bad file descriptor) close(48740) = -1 EBADF (Bad file descriptor) close(48741) = -1 EBADF (Bad file descriptor) close(48742) = -1 EBADF (Bad file descriptor) close(48743) = -1 EBADF (Bad file descriptor) close(48744) = -1 EBADF (Bad file descriptor) close(48745) = -1 EBADF (Bad file descriptor) close(48746) = -1 EBADF (Bad file descriptor) close(48747) = -1 EBADF (Bad file descriptor) close(48748) = -1 EBADF (Bad file descriptor) close(48749) = -1 EBADF (Bad file descriptor) close(48750) = -1 EBADF (Bad file descriptor) close(48751) = -1 EBADF (Bad file descriptor) close(48752) = -1 EBADF (Bad file descriptor) close(48753) = -1 EBADF (Bad file descriptor) close(48754) = -1 EBADF (Bad file descriptor) close(48755) = -1 EBADF (Bad file descriptor) close(48756) = -1 EBADF (Bad file descriptor) close(48757) = -1 EBADF (Bad file descriptor) close(48758) = -1 EBADF (Bad file descriptor) close(48759) = -1 EBADF (Bad file descriptor) close(48760) = -1 EBADF (Bad file descriptor) close(48761) = -1 EBADF (Bad file descriptor) close(48762) = -1 EBADF (Bad file descriptor) close(48763) = -1 EBADF (Bad file descriptor) close(48764) = -1 EBADF (Bad file descriptor) close(48765) = -1 EBADF (Bad file descriptor) close(48766) = -1 EBADF (Bad file descriptor) close(48767) = -1 EBADF (Bad file descriptor) close(48768) = -1 EBADF (Bad file descriptor) close(48769) = -1 EBADF (Bad file descriptor) close(48770) = -1 EBADF (Bad file descriptor) close(48771) = -1 EBADF (Bad file descriptor) close(48772) = -1 EBADF (Bad file descriptor) close(48773) = -1 EBADF (Bad file descriptor) close(48774) = -1 EBADF (Bad file descriptor) close(48775) = -1 EBADF (Bad file descriptor) close(48776) = -1 EBADF (Bad file descriptor) close(48777) = -1 EBADF (Bad file descriptor) close(48778) = -1 EBADF (Bad file descriptor) close(48779) = -1 EBADF (Bad file descriptor) close(48780) = -1 EBADF (Bad file descriptor) close(48781) = -1 EBADF (Bad file descriptor) close(48782) = -1 EBADF (Bad file descriptor) close(48783) = -1 EBADF (Bad file descriptor) close(48784) = -1 EBADF (Bad file descriptor) close(48785) = -1 EBADF (Bad file descriptor) close(48786) = -1 EBADF (Bad file descriptor) close(48787) = -1 EBADF (Bad file descriptor) close(48788) = -1 EBADF (Bad file descriptor) close(48789) = -1 EBADF (Bad file descriptor) close(48790) = -1 EBADF (Bad file descriptor) close(48791) = -1 EBADF (Bad file descriptor) close(48792) = -1 EBADF (Bad file descriptor) close(48793) = -1 EBADF (Bad file descriptor) close(48794) = -1 EBADF (Bad file descriptor) close(48795) = -1 EBADF (Bad file descriptor) close(48796) = -1 EBADF (Bad file descriptor) close(48797) = -1 EBADF (Bad file descriptor) close(48798) = -1 EBADF (Bad file descriptor) close(48799) = -1 EBADF (Bad file descriptor) close(48800) = -1 EBADF (Bad file descriptor) close(48801) = -1 EBADF (Bad file descriptor) close(48802) = -1 EBADF (Bad file descriptor) close(48803) = -1 EBADF (Bad file descriptor) close(48804) = -1 EBADF (Bad file descriptor) close(48805) = -1 EBADF (Bad file descriptor) close(48806) = -1 EBADF (Bad file descriptor) close(48807) = -1 EBADF (Bad file descriptor) close(48808) = -1 EBADF (Bad file descriptor) close(48809) = -1 EBADF (Bad file descriptor) close(48810) = -1 EBADF (Bad file descriptor) close(48811) = -1 EBADF (Bad file descriptor) close(48812) = -1 EBADF (Bad file descriptor) close(48813) = -1 EBADF (Bad file descriptor) close(48814) = -1 EBADF (Bad file descriptor) close(48815) = -1 EBADF (Bad file descriptor) close(48816) = -1 EBADF (Bad file descriptor) close(48817) = -1 EBADF (Bad file descriptor) close(48818) = -1 EBADF (Bad file descriptor) close(48819) = -1 EBADF (Bad file descriptor) close(48820) = -1 EBADF (Bad file descriptor) close(48821) = -1 EBADF (Bad file descriptor) close(48822) = -1 EBADF (Bad file descriptor) close(48823) = -1 EBADF (Bad file descriptor) close(48824) = -1 EBADF (Bad file descriptor) close(48825) = -1 EBADF (Bad file descriptor) close(48826) = -1 EBADF (Bad file descriptor) close(48827) = -1 EBADF (Bad file descriptor) close(48828) = -1 EBADF (Bad file descriptor) close(48829) = -1 EBADF (Bad file descriptor) close(48830) = -1 EBADF (Bad file descriptor) close(48831) = -1 EBADF (Bad file descriptor) close(48832) = -1 EBADF (Bad file descriptor) close(48833) = -1 EBADF (Bad file descriptor) close(48834) = -1 EBADF (Bad file descriptor) close(48835) = -1 EBADF (Bad file descriptor) close(48836) = -1 EBADF (Bad file descriptor) close(48837) = -1 EBADF (Bad file descriptor) close(48838) = -1 EBADF (Bad file descriptor) close(48839) = -1 EBADF (Bad file descriptor) close(48840) = -1 EBADF (Bad file descriptor) close(48841) = -1 EBADF (Bad file descriptor) close(48842) = -1 EBADF (Bad file descriptor) close(48843) = -1 EBADF (Bad file descriptor) close(48844) = -1 EBADF (Bad file descriptor) close(48845) = -1 EBADF (Bad file descriptor) close(48846) = -1 EBADF (Bad file descriptor) close(48847) = -1 EBADF (Bad file descriptor) close(48848) = -1 EBADF (Bad file descriptor) close(48849) = -1 EBADF (Bad file descriptor) close(48850) = -1 EBADF (Bad file descriptor) close(48851) = -1 EBADF (Bad file descriptor) close(48852) = -1 EBADF (Bad file descriptor) close(48853) = -1 EBADF (Bad file descriptor) close(48854) = -1 EBADF (Bad file descriptor) close(48855) = -1 EBADF (Bad file descriptor) close(48856) = -1 EBADF (Bad file descriptor) close(48857) = -1 EBADF (Bad file descriptor) close(48858) = -1 EBADF (Bad file descriptor) close(48859) = -1 EBADF (Bad file descriptor) close(48860) = -1 EBADF (Bad file descriptor) close(48861) = -1 EBADF (Bad file descriptor) close(48862) = -1 EBADF (Bad file descriptor) close(48863) = -1 EBADF (Bad file descriptor) close(48864) = -1 EBADF (Bad file descriptor) close(48865) = -1 EBADF (Bad file descriptor) close(48866) = -1 EBADF (Bad file descriptor) close(48867) = -1 EBADF (Bad file descriptor) close(48868) = -1 EBADF (Bad file descriptor) close(48869) = -1 EBADF (Bad file descriptor) close(48870) = -1 EBADF (Bad file descriptor) close(48871) = -1 EBADF (Bad file descriptor) close(48872) = -1 EBADF (Bad file descriptor) close(48873) = -1 EBADF (Bad file descriptor) close(48874) = -1 EBADF (Bad file descriptor) close(48875) = -1 EBADF (Bad file descriptor) close(48876) = -1 EBADF (Bad file descriptor) close(48877) = -1 EBADF (Bad file descriptor) close(48878) = -1 EBADF (Bad file descriptor) close(48879) = -1 EBADF (Bad file descriptor) close(48880) = -1 EBADF (Bad file descriptor) close(48881) = -1 EBADF (Bad file descriptor) close(48882) = -1 EBADF (Bad file descriptor) close(48883) = -1 EBADF (Bad file descriptor) close(48884) = -1 EBADF (Bad file descriptor) close(48885) = -1 EBADF (Bad file descriptor) close(48886) = -1 EBADF (Bad file descriptor) close(48887) = -1 EBADF (Bad file descriptor) close(48888) = -1 EBADF (Bad file descriptor) close(48889) = -1 EBADF (Bad file descriptor) close(48890) = -1 EBADF (Bad file descriptor) close(48891) = -1 EBADF (Bad file descriptor) close(48892) = -1 EBADF (Bad file descriptor) close(48893) = -1 EBADF (Bad file descriptor) close(48894) = -1 EBADF (Bad file descriptor) close(48895) = -1 EBADF (Bad file descriptor) close(48896) = -1 EBADF (Bad file descriptor) close(48897) = -1 EBADF (Bad file descriptor) close(48898) = -1 EBADF (Bad file descriptor) close(48899) = -1 EBADF (Bad file descriptor) close(48900) = -1 EBADF (Bad file descriptor) close(48901) = -1 EBADF (Bad file descriptor) close(48902) = -1 EBADF (Bad file descriptor) close(48903) = -1 EBADF (Bad file descriptor) close(48904) = -1 EBADF (Bad file descriptor) close(48905) = -1 EBADF (Bad file descriptor) close(48906) = -1 EBADF (Bad file descriptor) close(48907) = -1 EBADF (Bad file descriptor) close(48908) = -1 EBADF (Bad file descriptor) close(48909) = -1 EBADF (Bad file descriptor) close(48910) = -1 EBADF (Bad file descriptor) close(48911) = -1 EBADF (Bad file descriptor) close(48912) = -1 EBADF (Bad file descriptor) close(48913) = -1 EBADF (Bad file descriptor) close(48914) = -1 EBADF (Bad file descriptor) close(48915) = -1 EBADF (Bad file descriptor) close(48916) = -1 EBADF (Bad file descriptor) close(48917) = -1 EBADF (Bad file descriptor) close(48918) = -1 EBADF (Bad file descriptor) close(48919) = -1 EBADF (Bad file descriptor) close(48920) = -1 EBADF (Bad file descriptor) close(48921) = -1 EBADF (Bad file descriptor) close(48922) = -1 EBADF (Bad file descriptor) close(48923) = -1 EBADF (Bad file descriptor) close(48924) = -1 EBADF (Bad file descriptor) close(48925) = -1 EBADF (Bad file descriptor) close(48926) = -1 EBADF (Bad file descriptor) close(48927) = -1 EBADF (Bad file descriptor) close(48928) = -1 EBADF (Bad file descriptor) close(48929) = -1 EBADF (Bad file descriptor) close(48930) = -1 EBADF (Bad file descriptor) close(48931) = -1 EBADF (Bad file descriptor) close(48932) = -1 EBADF (Bad file descriptor) close(48933) = -1 EBADF (Bad file descriptor) close(48934) = -1 EBADF (Bad file descriptor) close(48935) = -1 EBADF (Bad file descriptor) close(48936) = -1 EBADF (Bad file descriptor) close(48937) = -1 EBADF (Bad file descriptor) close(48938) = -1 EBADF (Bad file descriptor) close(48939) = -1 EBADF (Bad file descriptor) close(48940) = -1 EBADF (Bad file descriptor) close(48941) = -1 EBADF (Bad file descriptor) close(48942) = -1 EBADF (Bad file descriptor) close(48943) = -1 EBADF (Bad file descriptor) close(48944) = -1 EBADF (Bad file descriptor) close(48945) = -1 EBADF (Bad file descriptor) close(48946) = -1 EBADF (Bad file descriptor) close(48947) = -1 EBADF (Bad file descriptor) close(48948) = -1 EBADF (Bad file descriptor) close(48949) = -1 EBADF (Bad file descriptor) close(48950) = -1 EBADF (Bad file descriptor) close(48951) = -1 EBADF (Bad file descriptor) close(48952) = -1 EBADF (Bad file descriptor) close(48953) = -1 EBADF (Bad file descriptor) close(48954) = -1 EBADF (Bad file descriptor) close(48955) = -1 EBADF (Bad file descriptor) close(48956) = -1 EBADF (Bad file descriptor) close(48957) = -1 EBADF (Bad file descriptor) close(48958) = -1 EBADF (Bad file descriptor) close(48959) = -1 EBADF (Bad file descriptor) close(48960) = -1 EBADF (Bad file descriptor) close(48961) = -1 EBADF (Bad file descriptor) close(48962) = -1 EBADF (Bad file descriptor) close(48963) = -1 EBADF (Bad file descriptor) close(48964) = -1 EBADF (Bad file descriptor) close(48965) = -1 EBADF (Bad file descriptor) close(48966) = -1 EBADF (Bad file descriptor) close(48967) = -1 EBADF (Bad file descriptor) close(48968) = -1 EBADF (Bad file descriptor) close(48969) = -1 EBADF (Bad file descriptor) close(48970) = -1 EBADF (Bad file descriptor) close(48971) = -1 EBADF (Bad file descriptor) close(48972) = -1 EBADF (Bad file descriptor) close(48973) = -1 EBADF (Bad file descriptor) close(48974) = -1 EBADF (Bad file descriptor) close(48975) = -1 EBADF (Bad file descriptor) close(48976) = -1 EBADF (Bad file descriptor) close(48977) = -1 EBADF (Bad file descriptor) close(48978) = -1 EBADF (Bad file descriptor) close(48979) = -1 EBADF (Bad file descriptor) close(48980) = -1 EBADF (Bad file descriptor) close(48981) = -1 EBADF (Bad file descriptor) close(48982) = -1 EBADF (Bad file descriptor) close(48983) = -1 EBADF (Bad file descriptor) close(48984) = -1 EBADF (Bad file descriptor) close(48985) = -1 EBADF (Bad file descriptor) close(48986) = -1 EBADF (Bad file descriptor) close(48987) = -1 EBADF (Bad file descriptor) close(48988) = -1 EBADF (Bad file descriptor) close(48989) = -1 EBADF (Bad file descriptor) close(48990) = -1 EBADF (Bad file descriptor) close(48991) = -1 EBADF (Bad file descriptor) close(48992) = -1 EBADF (Bad file descriptor) close(48993) = -1 EBADF (Bad file descriptor) close(48994) = -1 EBADF (Bad file descriptor) close(48995) = -1 EBADF (Bad file descriptor) close(48996) = -1 EBADF (Bad file descriptor) close(48997) = -1 EBADF (Bad file descriptor) close(48998) = -1 EBADF (Bad file descriptor) close(48999) = -1 EBADF (Bad file descriptor) close(49000) = -1 EBADF (Bad file descriptor) close(49001) = -1 EBADF (Bad file descriptor) close(49002) = -1 EBADF (Bad file descriptor) close(49003) = -1 EBADF (Bad file descriptor) close(49004) = -1 EBADF (Bad file descriptor) close(49005) = -1 EBADF (Bad file descriptor) close(49006) = -1 EBADF (Bad file descriptor) close(49007) = -1 EBADF (Bad file descriptor) close(49008) = -1 EBADF (Bad file descriptor) close(49009) = -1 EBADF (Bad file descriptor) close(49010) = -1 EBADF (Bad file descriptor) close(49011) = -1 EBADF (Bad file descriptor) close(49012) = -1 EBADF (Bad file descriptor) close(49013) = -1 EBADF (Bad file descriptor) close(49014) = -1 EBADF (Bad file descriptor) close(49015) = -1 EBADF (Bad file descriptor) close(49016) = -1 EBADF (Bad file descriptor) close(49017) = -1 EBADF (Bad file descriptor) close(49018) = -1 EBADF (Bad file descriptor) close(49019) = -1 EBADF (Bad file descriptor) close(49020) = -1 EBADF (Bad file descriptor) close(49021) = -1 EBADF (Bad file descriptor) close(49022) = -1 EBADF (Bad file descriptor) close(49023) = -1 EBADF (Bad file descriptor) close(49024) = -1 EBADF (Bad file descriptor) close(49025) = -1 EBADF (Bad file descriptor) close(49026) = -1 EBADF (Bad file descriptor) close(49027) = -1 EBADF (Bad file descriptor) close(49028) = -1 EBADF (Bad file descriptor) close(49029) = -1 EBADF (Bad file descriptor) close(49030) = -1 EBADF (Bad file descriptor) close(49031) = -1 EBADF (Bad file descriptor) close(49032) = -1 EBADF (Bad file descriptor) close(49033) = -1 EBADF (Bad file descriptor) close(49034) = -1 EBADF (Bad file descriptor) close(49035) = -1 EBADF (Bad file descriptor) close(49036) = -1 EBADF (Bad file descriptor) close(49037) = -1 EBADF (Bad file descriptor) close(49038) = -1 EBADF (Bad file descriptor) close(49039) = -1 EBADF (Bad file descriptor) close(49040) = -1 EBADF (Bad file descriptor) close(49041) = -1 EBADF (Bad file descriptor) close(49042) = -1 EBADF (Bad file descriptor) close(49043) = -1 EBADF (Bad file descriptor) close(49044) = -1 EBADF (Bad file descriptor) close(49045) = -1 EBADF (Bad file descriptor) close(49046) = -1 EBADF (Bad file descriptor) close(49047) = -1 EBADF (Bad file descriptor) close(49048) = -1 EBADF (Bad file descriptor) close(49049) = -1 EBADF (Bad file descriptor) close(49050) = -1 EBADF (Bad file descriptor) close(49051) = -1 EBADF (Bad file descriptor) close(49052) = -1 EBADF (Bad file descriptor) close(49053) = -1 EBADF (Bad file descriptor) close(49054) = -1 EBADF (Bad file descriptor) close(49055) = -1 EBADF (Bad file descriptor) close(49056) = -1 EBADF (Bad file descriptor) close(49057) = -1 EBADF (Bad file descriptor) close(49058) = -1 EBADF (Bad file descriptor) close(49059) = -1 EBADF (Bad file descriptor) close(49060) = -1 EBADF (Bad file descriptor) close(49061) = -1 EBADF (Bad file descriptor) close(49062) = -1 EBADF (Bad file descriptor) close(49063) = -1 EBADF (Bad file descriptor) close(49064) = -1 EBADF (Bad file descriptor) close(49065) = -1 EBADF (Bad file descriptor) close(49066) = -1 EBADF (Bad file descriptor) close(49067) = -1 EBADF (Bad file descriptor) close(49068) = -1 EBADF (Bad file descriptor) close(49069) = -1 EBADF (Bad file descriptor) close(49070) = -1 EBADF (Bad file descriptor) close(49071) = -1 EBADF (Bad file descriptor) close(49072) = -1 EBADF (Bad file descriptor) close(49073) = -1 EBADF (Bad file descriptor) close(49074) = -1 EBADF (Bad file descriptor) close(49075) = -1 EBADF (Bad file descriptor) close(49076) = -1 EBADF (Bad file descriptor) close(49077) = -1 EBADF (Bad file descriptor) close(49078) = -1 EBADF (Bad file descriptor) close(49079) = -1 EBADF (Bad file descriptor) close(49080) = -1 EBADF (Bad file descriptor) close(49081) = -1 EBADF (Bad file descriptor) close(49082) = -1 EBADF (Bad file descriptor) close(49083) = -1 EBADF (Bad file descriptor) close(49084) = -1 EBADF (Bad file descriptor) close(49085) = -1 EBADF (Bad file descriptor) close(49086) = -1 EBADF (Bad file descriptor) close(49087) = -1 EBADF (Bad file descriptor) close(49088) = -1 EBADF (Bad file descriptor) close(49089) = -1 EBADF (Bad file descriptor) close(49090) = -1 EBADF (Bad file descriptor) close(49091) = -1 EBADF (Bad file descriptor) close(49092) = -1 EBADF (Bad file descriptor) close(49093) = -1 EBADF (Bad file descriptor) close(49094) = -1 EBADF (Bad file descriptor) close(49095) = -1 EBADF (Bad file descriptor) close(49096) = -1 EBADF (Bad file descriptor) close(49097) = -1 EBADF (Bad file descriptor) close(49098) = -1 EBADF (Bad file descriptor) close(49099) = -1 EBADF (Bad file descriptor) close(49100) = -1 EBADF (Bad file descriptor) close(49101) = -1 EBADF (Bad file descriptor) close(49102) = -1 EBADF (Bad file descriptor) close(49103) = -1 EBADF (Bad file descriptor) close(49104) = -1 EBADF (Bad file descriptor) close(49105) = -1 EBADF (Bad file descriptor) close(49106) = -1 EBADF (Bad file descriptor) close(49107) = -1 EBADF (Bad file descriptor) close(49108) = -1 EBADF (Bad file descriptor) close(49109) = -1 EBADF (Bad file descriptor) close(49110) = -1 EBADF (Bad file descriptor) close(49111) = -1 EBADF (Bad file descriptor) close(49112) = -1 EBADF (Bad file descriptor) close(49113) = -1 EBADF (Bad file descriptor) close(49114) = -1 EBADF (Bad file descriptor) close(49115) = -1 EBADF (Bad file descriptor) close(49116) = -1 EBADF (Bad file descriptor) close(49117) = -1 EBADF (Bad file descriptor) close(49118) = -1 EBADF (Bad file descriptor) close(49119) = -1 EBADF (Bad file descriptor) close(49120) = -1 EBADF (Bad file descriptor) close(49121) = -1 EBADF (Bad file descriptor) close(49122) = -1 EBADF (Bad file descriptor) close(49123) = -1 EBADF (Bad file descriptor) close(49124) = -1 EBADF (Bad file descriptor) close(49125) = -1 EBADF (Bad file descriptor) close(49126) = -1 EBADF (Bad file descriptor) close(49127) = -1 EBADF (Bad file descriptor) close(49128) = -1 EBADF (Bad file descriptor) close(49129) = -1 EBADF (Bad file descriptor) close(49130) = -1 EBADF (Bad file descriptor) close(49131) = -1 EBADF (Bad file descriptor) close(49132) = -1 EBADF (Bad file descriptor) close(49133) = -1 EBADF (Bad file descriptor) close(49134) = -1 EBADF (Bad file descriptor) close(49135) = -1 EBADF (Bad file descriptor) close(49136) = -1 EBADF (Bad file descriptor) close(49137) = -1 EBADF (Bad file descriptor) close(49138) = -1 EBADF (Bad file descriptor) close(49139) = -1 EBADF (Bad file descriptor) close(49140) = -1 EBADF (Bad file descriptor) close(49141) = -1 EBADF (Bad file descriptor) close(49142) = -1 EBADF (Bad file descriptor) close(49143) = -1 EBADF (Bad file descriptor) close(49144) = -1 EBADF (Bad file descriptor) close(49145) = -1 EBADF (Bad file descriptor) close(49146) = -1 EBADF (Bad file descriptor) close(49147) = -1 EBADF (Bad file descriptor) close(49148) = -1 EBADF (Bad file descriptor) close(49149) = -1 EBADF (Bad file descriptor) close(49150) = -1 EBADF (Bad file descriptor) close(49151) = -1 EBADF (Bad file descriptor) close(49152) = -1 EBADF (Bad file descriptor) close(49153) = -1 EBADF (Bad file descriptor) close(49154) = -1 EBADF (Bad file descriptor) close(49155) = -1 EBADF (Bad file descriptor) close(49156) = -1 EBADF (Bad file descriptor) close(49157) = -1 EBADF (Bad file descriptor) close(49158) = -1 EBADF (Bad file descriptor) close(49159) = -1 EBADF (Bad file descriptor) close(49160) = -1 EBADF (Bad file descriptor) close(49161) = -1 EBADF (Bad file descriptor) close(49162) = -1 EBADF (Bad file descriptor) close(49163) = -1 EBADF (Bad file descriptor) close(49164) = -1 EBADF (Bad file descriptor) close(49165) = -1 EBADF (Bad file descriptor) close(49166) = -1 EBADF (Bad file descriptor) close(49167) = -1 EBADF (Bad file descriptor) close(49168) = -1 EBADF (Bad file descriptor) close(49169) = -1 EBADF (Bad file descriptor) close(49170) = -1 EBADF (Bad file descriptor) close(49171) = -1 EBADF (Bad file descriptor) close(49172) = -1 EBADF (Bad file descriptor) close(49173) = -1 EBADF (Bad file descriptor) close(49174) = -1 EBADF (Bad file descriptor) close(49175) = -1 EBADF (Bad file descriptor) close(49176) = -1 EBADF (Bad file descriptor) close(49177) = -1 EBADF (Bad file descriptor) close(49178) = -1 EBADF (Bad file descriptor) close(49179) = -1 EBADF (Bad file descriptor) close(49180) = -1 EBADF (Bad file descriptor) close(49181) = -1 EBADF (Bad file descriptor) close(49182) = -1 EBADF (Bad file descriptor) close(49183) = -1 EBADF (Bad file descriptor) close(49184) = -1 EBADF (Bad file descriptor) close(49185) = -1 EBADF (Bad file descriptor) close(49186) = -1 EBADF (Bad file descriptor) close(49187) = -1 EBADF (Bad file descriptor) close(49188) = -1 EBADF (Bad file descriptor) close(49189) = -1 EBADF (Bad file descriptor) close(49190) = -1 EBADF (Bad file descriptor) close(49191) = -1 EBADF (Bad file descriptor) close(49192) = -1 EBADF (Bad file descriptor) close(49193) = -1 EBADF (Bad file descriptor) close(49194) = -1 EBADF (Bad file descriptor) close(49195) = -1 EBADF (Bad file descriptor) close(49196) = -1 EBADF (Bad file descriptor) close(49197) = -1 EBADF (Bad file descriptor) close(49198) = -1 EBADF (Bad file descriptor) close(49199) = -1 EBADF (Bad file descriptor) close(49200) = -1 EBADF (Bad file descriptor) close(49201) = -1 EBADF (Bad file descriptor) close(49202) = -1 EBADF (Bad file descriptor) close(49203) = -1 EBADF (Bad file descriptor) close(49204) = -1 EBADF (Bad file descriptor) close(49205) = -1 EBADF (Bad file descriptor) close(49206) = -1 EBADF (Bad file descriptor) close(49207) = -1 EBADF (Bad file descriptor) close(49208) = -1 EBADF (Bad file descriptor) close(49209) = -1 EBADF (Bad file descriptor) close(49210) = -1 EBADF (Bad file descriptor) close(49211) = -1 EBADF (Bad file descriptor) close(49212) = -1 EBADF (Bad file descriptor) close(49213) = -1 EBADF (Bad file descriptor) close(49214) = -1 EBADF (Bad file descriptor) close(49215) = -1 EBADF (Bad file descriptor) close(49216) = -1 EBADF (Bad file descriptor) close(49217) = -1 EBADF (Bad file descriptor) close(49218) = -1 EBADF (Bad file descriptor) close(49219) = -1 EBADF (Bad file descriptor) close(49220) = -1 EBADF (Bad file descriptor) close(49221) = -1 EBADF (Bad file descriptor) close(49222) = -1 EBADF (Bad file descriptor) close(49223) = -1 EBADF (Bad file descriptor) close(49224) = -1 EBADF (Bad file descriptor) close(49225) = -1 EBADF (Bad file descriptor) close(49226) = -1 EBADF (Bad file descriptor) close(49227) = -1 EBADF (Bad file descriptor) close(49228) = -1 EBADF (Bad file descriptor) close(49229) = -1 EBADF (Bad file descriptor) close(49230) = -1 EBADF (Bad file descriptor) close(49231) = -1 EBADF (Bad file descriptor) close(49232) = -1 EBADF (Bad file descriptor) close(49233) = -1 EBADF (Bad file descriptor) close(49234) = -1 EBADF (Bad file descriptor) close(49235) = -1 EBADF (Bad file descriptor) close(49236) = -1 EBADF (Bad file descriptor) close(49237) = -1 EBADF (Bad file descriptor) close(49238) = -1 EBADF (Bad file descriptor) close(49239) = -1 EBADF (Bad file descriptor) close(49240) = -1 EBADF (Bad file descriptor) close(49241) = -1 EBADF (Bad file descriptor) close(49242) = -1 EBADF (Bad file descriptor) close(49243) = -1 EBADF (Bad file descriptor) close(49244) = -1 EBADF (Bad file descriptor) close(49245) = -1 EBADF (Bad file descriptor) close(49246) = -1 EBADF (Bad file descriptor) close(49247) = -1 EBADF (Bad file descriptor) close(49248) = -1 EBADF (Bad file descriptor) close(49249) = -1 EBADF (Bad file descriptor) close(49250) = -1 EBADF (Bad file descriptor) close(49251) = -1 EBADF (Bad file descriptor) close(49252) = -1 EBADF (Bad file descriptor) close(49253) = -1 EBADF (Bad file descriptor) close(49254) = -1 EBADF (Bad file descriptor) close(49255) = -1 EBADF (Bad file descriptor) close(49256) = -1 EBADF (Bad file descriptor) close(49257) = -1 EBADF (Bad file descriptor) close(49258) = -1 EBADF (Bad file descriptor) close(49259) = -1 EBADF (Bad file descriptor) close(49260) = -1 EBADF (Bad file descriptor) close(49261) = -1 EBADF (Bad file descriptor) close(49262) = -1 EBADF (Bad file descriptor) close(49263) = -1 EBADF (Bad file descriptor) close(49264) = -1 EBADF (Bad file descriptor) close(49265) = -1 EBADF (Bad file descriptor) close(49266) = -1 EBADF (Bad file descriptor) close(49267) = -1 EBADF (Bad file descriptor) close(49268) = -1 EBADF (Bad file descriptor) close(49269) = -1 EBADF (Bad file descriptor) close(49270) = -1 EBADF (Bad file descriptor) close(49271) = -1 EBADF (Bad file descriptor) close(49272) = -1 EBADF (Bad file descriptor) close(49273) = -1 EBADF (Bad file descriptor) close(49274) = -1 EBADF (Bad file descriptor) close(49275) = -1 EBADF (Bad file descriptor) close(49276) = -1 EBADF (Bad file descriptor) close(49277) = -1 EBADF (Bad file descriptor) close(49278) = -1 EBADF (Bad file descriptor) close(49279) = -1 EBADF (Bad file descriptor) close(49280) = -1 EBADF (Bad file descriptor) close(49281) = -1 EBADF (Bad file descriptor) close(49282) = -1 EBADF (Bad file descriptor) close(49283) = -1 EBADF (Bad file descriptor) close(49284) = -1 EBADF (Bad file descriptor) close(49285) = -1 EBADF (Bad file descriptor) close(49286) = -1 EBADF (Bad file descriptor) close(49287) = -1 EBADF (Bad file descriptor) close(49288) = -1 EBADF (Bad file descriptor) close(49289) = -1 EBADF (Bad file descriptor) close(49290) = -1 EBADF (Bad file descriptor) close(49291) = -1 EBADF (Bad file descriptor) close(49292) = -1 EBADF (Bad file descriptor) close(49293) = -1 EBADF (Bad file descriptor) close(49294) = -1 EBADF (Bad file descriptor) close(49295) = -1 EBADF (Bad file descriptor) close(49296) = -1 EBADF (Bad file descriptor) close(49297) = -1 EBADF (Bad file descriptor) close(49298) = -1 EBADF (Bad file descriptor) close(49299) = -1 EBADF (Bad file descriptor) close(49300) = -1 EBADF (Bad file descriptor) close(49301) = -1 EBADF (Bad file descriptor) close(49302) = -1 EBADF (Bad file descriptor) close(49303) = -1 EBADF (Bad file descriptor) close(49304) = -1 EBADF (Bad file descriptor) close(49305) = -1 EBADF (Bad file descriptor) close(49306) = -1 EBADF (Bad file descriptor) close(49307) = -1 EBADF (Bad file descriptor) close(49308) = -1 EBADF (Bad file descriptor) close(49309) = -1 EBADF (Bad file descriptor) close(49310) = -1 EBADF (Bad file descriptor) close(49311) = -1 EBADF (Bad file descriptor) close(49312) = -1 EBADF (Bad file descriptor) close(49313) = -1 EBADF (Bad file descriptor) close(49314) = -1 EBADF (Bad file descriptor) close(49315) = -1 EBADF (Bad file descriptor) close(49316) = -1 EBADF (Bad file descriptor) close(49317) = -1 EBADF (Bad file descriptor) close(49318) = -1 EBADF (Bad file descriptor) close(49319) = -1 EBADF (Bad file descriptor) close(49320) = -1 EBADF (Bad file descriptor) close(49321) = -1 EBADF (Bad file descriptor) close(49322) = -1 EBADF (Bad file descriptor) close(49323) = -1 EBADF (Bad file descriptor) close(49324) = -1 EBADF (Bad file descriptor) close(49325) = -1 EBADF (Bad file descriptor) close(49326) = -1 EBADF (Bad file descriptor) close(49327) = -1 EBADF (Bad file descriptor) close(49328) = -1 EBADF (Bad file descriptor) close(49329) = -1 EBADF (Bad file descriptor) close(49330) = -1 EBADF (Bad file descriptor) close(49331) = -1 EBADF (Bad file descriptor) close(49332) = -1 EBADF (Bad file descriptor) close(49333) = -1 EBADF (Bad file descriptor) close(49334) = -1 EBADF (Bad file descriptor) close(49335) = -1 EBADF (Bad file descriptor) close(49336) = -1 EBADF (Bad file descriptor) close(49337) = -1 EBADF (Bad file descriptor) close(49338) = -1 EBADF (Bad file descriptor) close(49339) = -1 EBADF (Bad file descriptor) close(49340) = -1 EBADF (Bad file descriptor) close(49341) = -1 EBADF (Bad file descriptor) close(49342) = -1 EBADF (Bad file descriptor) close(49343) = -1 EBADF (Bad file descriptor) close(49344) = -1 EBADF (Bad file descriptor) close(49345) = -1 EBADF (Bad file descriptor) close(49346) = -1 EBADF (Bad file descriptor) close(49347) = -1 EBADF (Bad file descriptor) close(49348) = -1 EBADF (Bad file descriptor) close(49349) = -1 EBADF (Bad file descriptor) close(49350) = -1 EBADF (Bad file descriptor) close(49351) = -1 EBADF (Bad file descriptor) close(49352) = -1 EBADF (Bad file descriptor) close(49353) = -1 EBADF (Bad file descriptor) close(49354) = -1 EBADF (Bad file descriptor) close(49355) = -1 EBADF (Bad file descriptor) close(49356) = -1 EBADF (Bad file descriptor) close(49357) = -1 EBADF (Bad file descriptor) close(49358) = -1 EBADF (Bad file descriptor) close(49359) = -1 EBADF (Bad file descriptor) close(49360) = -1 EBADF (Bad file descriptor) close(49361) = -1 EBADF (Bad file descriptor) close(49362) = -1 EBADF (Bad file descriptor) close(49363) = -1 EBADF (Bad file descriptor) close(49364) = -1 EBADF (Bad file descriptor) close(49365) = -1 EBADF (Bad file descriptor) close(49366) = -1 EBADF (Bad file descriptor) close(49367) = -1 EBADF (Bad file descriptor) close(49368) = -1 EBADF (Bad file descriptor) close(49369) = -1 EBADF (Bad file descriptor) close(49370) = -1 EBADF (Bad file descriptor) close(49371) = -1 EBADF (Bad file descriptor) close(49372) = -1 EBADF (Bad file descriptor) close(49373) = -1 EBADF (Bad file descriptor) close(49374) = -1 EBADF (Bad file descriptor) close(49375) = -1 EBADF (Bad file descriptor) close(49376) = -1 EBADF (Bad file descriptor) close(49377) = -1 EBADF (Bad file descriptor) close(49378) = -1 EBADF (Bad file descriptor) close(49379) = -1 EBADF (Bad file descriptor) close(49380) = -1 EBADF (Bad file descriptor) close(49381) = -1 EBADF (Bad file descriptor) close(49382) = -1 EBADF (Bad file descriptor) close(49383) = -1 EBADF (Bad file descriptor) close(49384) = -1 EBADF (Bad file descriptor) close(49385) = -1 EBADF (Bad file descriptor) close(49386) = -1 EBADF (Bad file descriptor) close(49387) = -1 EBADF (Bad file descriptor) close(49388) = -1 EBADF (Bad file descriptor) close(49389) = -1 EBADF (Bad file descriptor) close(49390) = -1 EBADF (Bad file descriptor) close(49391) = -1 EBADF (Bad file descriptor) close(49392) = -1 EBADF (Bad file descriptor) close(49393) = -1 EBADF (Bad file descriptor) close(49394) = -1 EBADF (Bad file descriptor) close(49395) = -1 EBADF (Bad file descriptor) close(49396) = -1 EBADF (Bad file descriptor) close(49397) = -1 EBADF (Bad file descriptor) close(49398) = -1 EBADF (Bad file descriptor) close(49399) = -1 EBADF (Bad file descriptor) close(49400) = -1 EBADF (Bad file descriptor) close(49401) = -1 EBADF (Bad file descriptor) close(49402) = -1 EBADF (Bad file descriptor) close(49403) = -1 EBADF (Bad file descriptor) close(49404) = -1 EBADF (Bad file descriptor) close(49405) = -1 EBADF (Bad file descriptor) close(49406) = -1 EBADF (Bad file descriptor) close(49407) = -1 EBADF (Bad file descriptor) close(49408) = -1 EBADF (Bad file descriptor) close(49409) = -1 EBADF (Bad file descriptor) close(49410) = -1 EBADF (Bad file descriptor) close(49411) = -1 EBADF (Bad file descriptor) close(49412) = -1 EBADF (Bad file descriptor) close(49413) = -1 EBADF (Bad file descriptor) close(49414) = -1 EBADF (Bad file descriptor) close(49415) = -1 EBADF (Bad file descriptor) close(49416) = -1 EBADF (Bad file descriptor) close(49417) = -1 EBADF (Bad file descriptor) close(49418) = -1 EBADF (Bad file descriptor) close(49419) = -1 EBADF (Bad file descriptor) close(49420) = -1 EBADF (Bad file descriptor) close(49421) = -1 EBADF (Bad file descriptor) close(49422) = -1 EBADF (Bad file descriptor) close(49423) = -1 EBADF (Bad file descriptor) close(49424) = -1 EBADF (Bad file descriptor) close(49425) = -1 EBADF (Bad file descriptor) close(49426) = -1 EBADF (Bad file descriptor) close(49427) = -1 EBADF (Bad file descriptor) close(49428) = -1 EBADF (Bad file descriptor) close(49429) = -1 EBADF (Bad file descriptor) close(49430) = -1 EBADF (Bad file descriptor) close(49431) = -1 EBADF (Bad file descriptor) close(49432) = -1 EBADF (Bad file descriptor) close(49433) = -1 EBADF (Bad file descriptor) close(49434) = -1 EBADF (Bad file descriptor) close(49435) = -1 EBADF (Bad file descriptor) close(49436) = -1 EBADF (Bad file descriptor) close(49437) = -1 EBADF (Bad file descriptor) close(49438) = -1 EBADF (Bad file descriptor) close(49439) = -1 EBADF (Bad file descriptor) close(49440) = -1 EBADF (Bad file descriptor) close(49441) = -1 EBADF (Bad file descriptor) close(49442) = -1 EBADF (Bad file descriptor) close(49443) = -1 EBADF (Bad file descriptor) close(49444) = -1 EBADF (Bad file descriptor) close(49445) = -1 EBADF (Bad file descriptor) close(49446) = -1 EBADF (Bad file descriptor) close(49447) = -1 EBADF (Bad file descriptor) close(49448) = -1 EBADF (Bad file descriptor) close(49449) = -1 EBADF (Bad file descriptor) close(49450) = -1 EBADF (Bad file descriptor) close(49451) = -1 EBADF (Bad file descriptor) close(49452) = -1 EBADF (Bad file descriptor) close(49453) = -1 EBADF (Bad file descriptor) close(49454) = -1 EBADF (Bad file descriptor) close(49455) = -1 EBADF (Bad file descriptor) close(49456) = -1 EBADF (Bad file descriptor) close(49457) = -1 EBADF (Bad file descriptor) close(49458) = -1 EBADF (Bad file descriptor) close(49459) = -1 EBADF (Bad file descriptor) close(49460) = -1 EBADF (Bad file descriptor) close(49461) = -1 EBADF (Bad file descriptor) close(49462) = -1 EBADF (Bad file descriptor) close(49463) = -1 EBADF (Bad file descriptor) close(49464) = -1 EBADF (Bad file descriptor) close(49465) = -1 EBADF (Bad file descriptor) close(49466) = -1 EBADF (Bad file descriptor) close(49467) = -1 EBADF (Bad file descriptor) close(49468) = -1 EBADF (Bad file descriptor) close(49469) = -1 EBADF (Bad file descriptor) close(49470) = -1 EBADF (Bad file descriptor) close(49471) = -1 EBADF (Bad file descriptor) close(49472) = -1 EBADF (Bad file descriptor) close(49473) = -1 EBADF (Bad file descriptor) close(49474) = -1 EBADF (Bad file descriptor) close(49475) = -1 EBADF (Bad file descriptor) close(49476) = -1 EBADF (Bad file descriptor) close(49477) = -1 EBADF (Bad file descriptor) close(49478) = -1 EBADF (Bad file descriptor) close(49479) = -1 EBADF (Bad file descriptor) close(49480) = -1 EBADF (Bad file descriptor) close(49481) = -1 EBADF (Bad file descriptor) close(49482) = -1 EBADF (Bad file descriptor) close(49483) = -1 EBADF (Bad file descriptor) close(49484) = -1 EBADF (Bad file descriptor) close(49485) = -1 EBADF (Bad file descriptor) close(49486) = -1 EBADF (Bad file descriptor) close(49487) = -1 EBADF (Bad file descriptor) close(49488) = -1 EBADF (Bad file descriptor) close(49489) = -1 EBADF (Bad file descriptor) close(49490) = -1 EBADF (Bad file descriptor) close(49491) = -1 EBADF (Bad file descriptor) close(49492) = -1 EBADF (Bad file descriptor) close(49493) = -1 EBADF (Bad file descriptor) close(49494) = -1 EBADF (Bad file descriptor) close(49495) = -1 EBADF (Bad file descriptor) close(49496) = -1 EBADF (Bad file descriptor) close(49497) = -1 EBADF (Bad file descriptor) close(49498) = -1 EBADF (Bad file descriptor) close(49499) = -1 EBADF (Bad file descriptor) close(49500) = -1 EBADF (Bad file descriptor) close(49501) = -1 EBADF (Bad file descriptor) close(49502) = -1 EBADF (Bad file descriptor) close(49503) = -1 EBADF (Bad file descriptor) close(49504) = -1 EBADF (Bad file descriptor) close(49505) = -1 EBADF (Bad file descriptor) close(49506) = -1 EBADF (Bad file descriptor) close(49507) = -1 EBADF (Bad file descriptor) close(49508) = -1 EBADF (Bad file descriptor) close(49509) = -1 EBADF (Bad file descriptor) close(49510) = -1 EBADF (Bad file descriptor) close(49511) = -1 EBADF (Bad file descriptor) close(49512) = -1 EBADF (Bad file descriptor) close(49513) = -1 EBADF (Bad file descriptor) close(49514) = -1 EBADF (Bad file descriptor) close(49515) = -1 EBADF (Bad file descriptor) close(49516) = -1 EBADF (Bad file descriptor) close(49517) = -1 EBADF (Bad file descriptor) close(49518) = -1 EBADF (Bad file descriptor) close(49519) = -1 EBADF (Bad file descriptor) close(49520) = -1 EBADF (Bad file descriptor) close(49521) = -1 EBADF (Bad file descriptor) close(49522) = -1 EBADF (Bad file descriptor) close(49523) = -1 EBADF (Bad file descriptor) close(49524) = -1 EBADF (Bad file descriptor) close(49525) = -1 EBADF (Bad file descriptor) close(49526) = -1 EBADF (Bad file descriptor) close(49527) = -1 EBADF (Bad file descriptor) close(49528) = -1 EBADF (Bad file descriptor) close(49529) = -1 EBADF (Bad file descriptor) close(49530) = -1 EBADF (Bad file descriptor) close(49531) = -1 EBADF (Bad file descriptor) close(49532) = -1 EBADF (Bad file descriptor) close(49533) = -1 EBADF (Bad file descriptor) close(49534) = -1 EBADF (Bad file descriptor) close(49535) = -1 EBADF (Bad file descriptor) close(49536) = -1 EBADF (Bad file descriptor) close(49537) = -1 EBADF (Bad file descriptor) close(49538) = -1 EBADF (Bad file descriptor) close(49539) = -1 EBADF (Bad file descriptor) close(49540) = -1 EBADF (Bad file descriptor) close(49541) = -1 EBADF (Bad file descriptor) close(49542) = -1 EBADF (Bad file descriptor) close(49543) = -1 EBADF (Bad file descriptor) close(49544) = -1 EBADF (Bad file descriptor) close(49545) = -1 EBADF (Bad file descriptor) close(49546) = -1 EBADF (Bad file descriptor) close(49547) = -1 EBADF (Bad file descriptor) close(49548) = -1 EBADF (Bad file descriptor) close(49549) = -1 EBADF (Bad file descriptor) close(49550) = -1 EBADF (Bad file descriptor) close(49551) = -1 EBADF (Bad file descriptor) close(49552) = -1 EBADF (Bad file descriptor) close(49553) = -1 EBADF (Bad file descriptor) close(49554) = -1 EBADF (Bad file descriptor) close(49555) = -1 EBADF (Bad file descriptor) close(49556) = -1 EBADF (Bad file descriptor) close(49557) = -1 EBADF (Bad file descriptor) close(49558) = -1 EBADF (Bad file descriptor) close(49559) = -1 EBADF (Bad file descriptor) close(49560) = -1 EBADF (Bad file descriptor) close(49561) = -1 EBADF (Bad file descriptor) close(49562) = -1 EBADF (Bad file descriptor) close(49563) = -1 EBADF (Bad file descriptor) close(49564) = -1 EBADF (Bad file descriptor) close(49565) = -1 EBADF (Bad file descriptor) close(49566) = -1 EBADF (Bad file descriptor) close(49567) = -1 EBADF (Bad file descriptor) close(49568) = -1 EBADF (Bad file descriptor) close(49569) = -1 EBADF (Bad file descriptor) close(49570) = -1 EBADF (Bad file descriptor) close(49571) = -1 EBADF (Bad file descriptor) close(49572) = -1 EBADF (Bad file descriptor) close(49573) = -1 EBADF (Bad file descriptor) close(49574) = -1 EBADF (Bad file descriptor) close(49575) = -1 EBADF (Bad file descriptor) close(49576) = -1 EBADF (Bad file descriptor) close(49577) = -1 EBADF (Bad file descriptor) close(49578) = -1 EBADF (Bad file descriptor) close(49579) = -1 EBADF (Bad file descriptor) close(49580) = -1 EBADF (Bad file descriptor) close(49581) = -1 EBADF (Bad file descriptor) close(49582) = -1 EBADF (Bad file descriptor) close(49583) = -1 EBADF (Bad file descriptor) close(49584) = -1 EBADF (Bad file descriptor) close(49585) = -1 EBADF (Bad file descriptor) close(49586) = -1 EBADF (Bad file descriptor) close(49587) = -1 EBADF (Bad file descriptor) close(49588) = -1 EBADF (Bad file descriptor) close(49589) = -1 EBADF (Bad file descriptor) close(49590) = -1 EBADF (Bad file descriptor) close(49591) = -1 EBADF (Bad file descriptor) close(49592) = -1 EBADF (Bad file descriptor) close(49593) = -1 EBADF (Bad file descriptor) close(49594) = -1 EBADF (Bad file descriptor) close(49595) = -1 EBADF (Bad file descriptor) close(49596) = -1 EBADF (Bad file descriptor) close(49597) = -1 EBADF (Bad file descriptor) close(49598) = -1 EBADF (Bad file descriptor) close(49599) = -1 EBADF (Bad file descriptor) close(49600) = -1 EBADF (Bad file descriptor) close(49601) = -1 EBADF (Bad file descriptor) close(49602) = -1 EBADF (Bad file descriptor) close(49603) = -1 EBADF (Bad file descriptor) close(49604) = -1 EBADF (Bad file descriptor) close(49605) = -1 EBADF (Bad file descriptor) close(49606) = -1 EBADF (Bad file descriptor) close(49607) = -1 EBADF (Bad file descriptor) close(49608) = -1 EBADF (Bad file descriptor) close(49609) = -1 EBADF (Bad file descriptor) close(49610) = -1 EBADF (Bad file descriptor) close(49611) = -1 EBADF (Bad file descriptor) close(49612) = -1 EBADF (Bad file descriptor) close(49613) = -1 EBADF (Bad file descriptor) close(49614) = -1 EBADF (Bad file descriptor) close(49615) = -1 EBADF (Bad file descriptor) close(49616) = -1 EBADF (Bad file descriptor) close(49617) = -1 EBADF (Bad file descriptor) close(49618) = -1 EBADF (Bad file descriptor) close(49619) = -1 EBADF (Bad file descriptor) close(49620) = -1 EBADF (Bad file descriptor) close(49621) = -1 EBADF (Bad file descriptor) close(49622) = -1 EBADF (Bad file descriptor) close(49623) = -1 EBADF (Bad file descriptor) close(49624) = -1 EBADF (Bad file descriptor) close(49625) = -1 EBADF (Bad file descriptor) close(49626) = -1 EBADF (Bad file descriptor) close(49627) = -1 EBADF (Bad file descriptor) close(49628) = -1 EBADF (Bad file descriptor) close(49629) = -1 EBADF (Bad file descriptor) close(49630) = -1 EBADF (Bad file descriptor) close(49631) = -1 EBADF (Bad file descriptor) close(49632) = -1 EBADF (Bad file descriptor) close(49633) = -1 EBADF (Bad file descriptor) close(49634) = -1 EBADF (Bad file descriptor) close(49635) = -1 EBADF (Bad file descriptor) close(49636) = -1 EBADF (Bad file descriptor) close(49637) = -1 EBADF (Bad file descriptor) close(49638) = -1 EBADF (Bad file descriptor) close(49639) = -1 EBADF (Bad file descriptor) close(49640) = -1 EBADF (Bad file descriptor) close(49641) = -1 EBADF (Bad file descriptor) close(49642) = -1 EBADF (Bad file descriptor) close(49643) = -1 EBADF (Bad file descriptor) close(49644) = -1 EBADF (Bad file descriptor) close(49645) = -1 EBADF (Bad file descriptor) close(49646) = -1 EBADF (Bad file descriptor) close(49647) = -1 EBADF (Bad file descriptor) close(49648) = -1 EBADF (Bad file descriptor) close(49649) = -1 EBADF (Bad file descriptor) close(49650) = -1 EBADF (Bad file descriptor) close(49651) = -1 EBADF (Bad file descriptor) close(49652) = -1 EBADF (Bad file descriptor) close(49653) = -1 EBADF (Bad file descriptor) close(49654) = -1 EBADF (Bad file descriptor) close(49655) = -1 EBADF (Bad file descriptor) close(49656) = -1 EBADF (Bad file descriptor) close(49657) = -1 EBADF (Bad file descriptor) close(49658) = -1 EBADF (Bad file descriptor) close(49659) = -1 EBADF (Bad file descriptor) close(49660) = -1 EBADF (Bad file descriptor) close(49661) = -1 EBADF (Bad file descriptor) close(49662) = -1 EBADF (Bad file descriptor) close(49663) = -1 EBADF (Bad file descriptor) close(49664) = -1 EBADF (Bad file descriptor) close(49665) = -1 EBADF (Bad file descriptor) close(49666) = -1 EBADF (Bad file descriptor) close(49667) = -1 EBADF (Bad file descriptor) close(49668) = -1 EBADF (Bad file descriptor) close(49669) = -1 EBADF (Bad file descriptor) close(49670) = -1 EBADF (Bad file descriptor) close(49671) = -1 EBADF (Bad file descriptor) close(49672) = -1 EBADF (Bad file descriptor) close(49673) = -1 EBADF (Bad file descriptor) close(49674) = -1 EBADF (Bad file descriptor) close(49675) = -1 EBADF (Bad file descriptor) close(49676) = -1 EBADF (Bad file descriptor) close(49677) = -1 EBADF (Bad file descriptor) close(49678) = -1 EBADF (Bad file descriptor) close(49679) = -1 EBADF (Bad file descriptor) close(49680) = -1 EBADF (Bad file descriptor) close(49681) = -1 EBADF (Bad file descriptor) close(49682) = -1 EBADF (Bad file descriptor) close(49683) = -1 EBADF (Bad file descriptor) close(49684) = -1 EBADF (Bad file descriptor) close(49685) = -1 EBADF (Bad file descriptor) close(49686) = -1 EBADF (Bad file descriptor) close(49687) = -1 EBADF (Bad file descriptor) close(49688) = -1 EBADF (Bad file descriptor) close(49689) = -1 EBADF (Bad file descriptor) close(49690) = -1 EBADF (Bad file descriptor) close(49691) = -1 EBADF (Bad file descriptor) close(49692) = -1 EBADF (Bad file descriptor) close(49693) = -1 EBADF (Bad file descriptor) close(49694) = -1 EBADF (Bad file descriptor) close(49695) = -1 EBADF (Bad file descriptor) close(49696) = -1 EBADF (Bad file descriptor) close(49697) = -1 EBADF (Bad file descriptor) close(49698) = -1 EBADF (Bad file descriptor) close(49699) = -1 EBADF (Bad file descriptor) close(49700) = -1 EBADF (Bad file descriptor) close(49701) = -1 EBADF (Bad file descriptor) close(49702) = -1 EBADF (Bad file descriptor) close(49703) = -1 EBADF (Bad file descriptor) close(49704) = -1 EBADF (Bad file descriptor) close(49705) = -1 EBADF (Bad file descriptor) close(49706) = -1 EBADF (Bad file descriptor) close(49707) = -1 EBADF (Bad file descriptor) close(49708) = -1 EBADF (Bad file descriptor) close(49709) = -1 EBADF (Bad file descriptor) close(49710) = -1 EBADF (Bad file descriptor) close(49711) = -1 EBADF (Bad file descriptor) close(49712) = -1 EBADF (Bad file descriptor) close(49713) = -1 EBADF (Bad file descriptor) close(49714) = -1 EBADF (Bad file descriptor) close(49715) = -1 EBADF (Bad file descriptor) close(49716) = -1 EBADF (Bad file descriptor) close(49717) = -1 EBADF (Bad file descriptor) close(49718) = -1 EBADF (Bad file descriptor) close(49719) = -1 EBADF (Bad file descriptor) close(49720) = -1 EBADF (Bad file descriptor) close(49721) = -1 EBADF (Bad file descriptor) close(49722) = -1 EBADF (Bad file descriptor) close(49723) = -1 EBADF (Bad file descriptor) close(49724) = -1 EBADF (Bad file descriptor) close(49725) = -1 EBADF (Bad file descriptor) close(49726) = -1 EBADF (Bad file descriptor) close(49727) = -1 EBADF (Bad file descriptor) close(49728) = -1 EBADF (Bad file descriptor) close(49729) = -1 EBADF (Bad file descriptor) close(49730) = -1 EBADF (Bad file descriptor) close(49731) = -1 EBADF (Bad file descriptor) close(49732) = -1 EBADF (Bad file descriptor) close(49733) = -1 EBADF (Bad file descriptor) close(49734) = -1 EBADF (Bad file descriptor) close(49735) = -1 EBADF (Bad file descriptor) close(49736) = -1 EBADF (Bad file descriptor) close(49737) = -1 EBADF (Bad file descriptor) close(49738) = -1 EBADF (Bad file descriptor) close(49739) = -1 EBADF (Bad file descriptor) close(49740) = -1 EBADF (Bad file descriptor) close(49741) = -1 EBADF (Bad file descriptor) close(49742) = -1 EBADF (Bad file descriptor) close(49743) = -1 EBADF (Bad file descriptor) close(49744) = -1 EBADF (Bad file descriptor) close(49745) = -1 EBADF (Bad file descriptor) close(49746) = -1 EBADF (Bad file descriptor) close(49747) = -1 EBADF (Bad file descriptor) close(49748) = -1 EBADF (Bad file descriptor) close(49749) = -1 EBADF (Bad file descriptor) close(49750) = -1 EBADF (Bad file descriptor) close(49751) = -1 EBADF (Bad file descriptor) close(49752) = -1 EBADF (Bad file descriptor) close(49753) = -1 EBADF (Bad file descriptor) close(49754) = -1 EBADF (Bad file descriptor) close(49755) = -1 EBADF (Bad file descriptor) close(49756) = -1 EBADF (Bad file descriptor) close(49757) = -1 EBADF (Bad file descriptor) close(49758) = -1 EBADF (Bad file descriptor) close(49759) = -1 EBADF (Bad file descriptor) close(49760) = -1 EBADF (Bad file descriptor) close(49761) = -1 EBADF (Bad file descriptor) close(49762) = -1 EBADF (Bad file descriptor) close(49763) = -1 EBADF (Bad file descriptor) close(49764) = -1 EBADF (Bad file descriptor) close(49765) = -1 EBADF (Bad file descriptor) close(49766) = -1 EBADF (Bad file descriptor) close(49767) = -1 EBADF (Bad file descriptor) close(49768) = -1 EBADF (Bad file descriptor) close(49769) = -1 EBADF (Bad file descriptor) close(49770) = -1 EBADF (Bad file descriptor) close(49771) = -1 EBADF (Bad file descriptor) close(49772) = -1 EBADF (Bad file descriptor) close(49773) = -1 EBADF (Bad file descriptor) close(49774) = -1 EBADF (Bad file descriptor) close(49775) = -1 EBADF (Bad file descriptor) close(49776) = -1 EBADF (Bad file descriptor) close(49777) = -1 EBADF (Bad file descriptor) close(49778) = -1 EBADF (Bad file descriptor) close(49779) = -1 EBADF (Bad file descriptor) close(49780) = -1 EBADF (Bad file descriptor) close(49781) = -1 EBADF (Bad file descriptor) close(49782) = -1 EBADF (Bad file descriptor) close(49783) = -1 EBADF (Bad file descriptor) close(49784) = -1 EBADF (Bad file descriptor) close(49785) = -1 EBADF (Bad file descriptor) close(49786) = -1 EBADF (Bad file descriptor) close(49787) = -1 EBADF (Bad file descriptor) close(49788) = -1 EBADF (Bad file descriptor) close(49789) = -1 EBADF (Bad file descriptor) close(49790) = -1 EBADF (Bad file descriptor) close(49791) = -1 EBADF (Bad file descriptor) close(49792) = -1 EBADF (Bad file descriptor) close(49793) = -1 EBADF (Bad file descriptor) close(49794) = -1 EBADF (Bad file descriptor) close(49795) = -1 EBADF (Bad file descriptor) close(49796) = -1 EBADF (Bad file descriptor) close(49797) = -1 EBADF (Bad file descriptor) close(49798) = -1 EBADF (Bad file descriptor) close(49799) = -1 EBADF (Bad file descriptor) close(49800) = -1 EBADF (Bad file descriptor) close(49801) = -1 EBADF (Bad file descriptor) close(49802) = -1 EBADF (Bad file descriptor) close(49803) = -1 EBADF (Bad file descriptor) close(49804) = -1 EBADF (Bad file descriptor) close(49805) = -1 EBADF (Bad file descriptor) close(49806) = -1 EBADF (Bad file descriptor) close(49807) = -1 EBADF (Bad file descriptor) close(49808) = -1 EBADF (Bad file descriptor) close(49809) = -1 EBADF (Bad file descriptor) close(49810) = -1 EBADF (Bad file descriptor) close(49811) = -1 EBADF (Bad file descriptor) close(49812) = -1 EBADF (Bad file descriptor) close(49813) = -1 EBADF (Bad file descriptor) close(49814) = -1 EBADF (Bad file descriptor) close(49815) = -1 EBADF (Bad file descriptor) close(49816) = -1 EBADF (Bad file descriptor) close(49817) = -1 EBADF (Bad file descriptor) close(49818) = -1 EBADF (Bad file descriptor) close(49819) = -1 EBADF (Bad file descriptor) close(49820) = -1 EBADF (Bad file descriptor) close(49821) = -1 EBADF (Bad file descriptor) close(49822) = -1 EBADF (Bad file descriptor) close(49823) = -1 EBADF (Bad file descriptor) close(49824) = -1 EBADF (Bad file descriptor) close(49825) = -1 EBADF (Bad file descriptor) close(49826) = -1 EBADF (Bad file descriptor) close(49827) = -1 EBADF (Bad file descriptor) close(49828) = -1 EBADF (Bad file descriptor) close(49829) = -1 EBADF (Bad file descriptor) close(49830) = -1 EBADF (Bad file descriptor) close(49831) = -1 EBADF (Bad file descriptor) close(49832) = -1 EBADF (Bad file descriptor) close(49833) = -1 EBADF (Bad file descriptor) close(49834) = -1 EBADF (Bad file descriptor) close(49835) = -1 EBADF (Bad file descriptor) close(49836) = -1 EBADF (Bad file descriptor) close(49837) = -1 EBADF (Bad file descriptor) close(49838) = -1 EBADF (Bad file descriptor) close(49839) = -1 EBADF (Bad file descriptor) close(49840) = -1 EBADF (Bad file descriptor) close(49841) = -1 EBADF (Bad file descriptor) close(49842) = -1 EBADF (Bad file descriptor) close(49843) = -1 EBADF (Bad file descriptor) close(49844) = -1 EBADF (Bad file descriptor) close(49845) = -1 EBADF (Bad file descriptor) close(49846) = -1 EBADF (Bad file descriptor) close(49847) = -1 EBADF (Bad file descriptor) close(49848) = -1 EBADF (Bad file descriptor) close(49849) = -1 EBADF (Bad file descriptor) close(49850) = -1 EBADF (Bad file descriptor) close(49851) = -1 EBADF (Bad file descriptor) close(49852) = -1 EBADF (Bad file descriptor) close(49853) = -1 EBADF (Bad file descriptor) close(49854) = -1 EBADF (Bad file descriptor) close(49855) = -1 EBADF (Bad file descriptor) close(49856) = -1 EBADF (Bad file descriptor) close(49857) = -1 EBADF (Bad file descriptor) close(49858) = -1 EBADF (Bad file descriptor) close(49859) = -1 EBADF (Bad file descriptor) close(49860) = -1 EBADF (Bad file descriptor) close(49861) = -1 EBADF (Bad file descriptor) close(49862) = -1 EBADF (Bad file descriptor) close(49863) = -1 EBADF (Bad file descriptor) close(49864) = -1 EBADF (Bad file descriptor) close(49865) = -1 EBADF (Bad file descriptor) close(49866) = -1 EBADF (Bad file descriptor) close(49867) = -1 EBADF (Bad file descriptor) close(49868) = -1 EBADF (Bad file descriptor) close(49869) = -1 EBADF (Bad file descriptor) close(49870) = -1 EBADF (Bad file descriptor) close(49871) = -1 EBADF (Bad file descriptor) close(49872) = -1 EBADF (Bad file descriptor) close(49873) = -1 EBADF (Bad file descriptor) close(49874) = -1 EBADF (Bad file descriptor) close(49875) = -1 EBADF (Bad file descriptor) close(49876) = -1 EBADF (Bad file descriptor) close(49877) = -1 EBADF (Bad file descriptor) close(49878) = -1 EBADF (Bad file descriptor) close(49879) = -1 EBADF (Bad file descriptor) close(49880) = -1 EBADF (Bad file descriptor) close(49881) = -1 EBADF (Bad file descriptor) close(49882) = -1 EBADF (Bad file descriptor) close(49883) = -1 EBADF (Bad file descriptor) close(49884) = -1 EBADF (Bad file descriptor) close(49885) = -1 EBADF (Bad file descriptor) close(49886) = -1 EBADF (Bad file descriptor) close(49887) = -1 EBADF (Bad file descriptor) close(49888) = -1 EBADF (Bad file descriptor) close(49889) = -1 EBADF (Bad file descriptor) close(49890) = -1 EBADF (Bad file descriptor) close(49891) = -1 EBADF (Bad file descriptor) close(49892) = -1 EBADF (Bad file descriptor) close(49893) = -1 EBADF (Bad file descriptor) close(49894) = -1 EBADF (Bad file descriptor) close(49895) = -1 EBADF (Bad file descriptor) close(49896) = -1 EBADF (Bad file descriptor) close(49897) = -1 EBADF (Bad file descriptor) close(49898) = -1 EBADF (Bad file descriptor) close(49899) = -1 EBADF (Bad file descriptor) close(49900) = -1 EBADF (Bad file descriptor) close(49901) = -1 EBADF (Bad file descriptor) close(49902) = -1 EBADF (Bad file descriptor) close(49903) = -1 EBADF (Bad file descriptor) close(49904) = -1 EBADF (Bad file descriptor) close(49905) = -1 EBADF (Bad file descriptor) close(49906) = -1 EBADF (Bad file descriptor) close(49907) = -1 EBADF (Bad file descriptor) close(49908) = -1 EBADF (Bad file descriptor) close(49909) = -1 EBADF (Bad file descriptor) close(49910) = -1 EBADF (Bad file descriptor) close(49911) = -1 EBADF (Bad file descriptor) close(49912) = -1 EBADF (Bad file descriptor) close(49913) = -1 EBADF (Bad file descriptor) close(49914) = -1 EBADF (Bad file descriptor) close(49915) = -1 EBADF (Bad file descriptor) close(49916) = -1 EBADF (Bad file descriptor) close(49917) = -1 EBADF (Bad file descriptor) close(49918) = -1 EBADF (Bad file descriptor) close(49919) = -1 EBADF (Bad file descriptor) close(49920) = -1 EBADF (Bad file descriptor) close(49921) = -1 EBADF (Bad file descriptor) close(49922) = -1 EBADF (Bad file descriptor) close(49923) = -1 EBADF (Bad file descriptor) close(49924) = -1 EBADF (Bad file descriptor) close(49925) = -1 EBADF (Bad file descriptor) close(49926) = -1 EBADF (Bad file descriptor) close(49927) = -1 EBADF (Bad file descriptor) close(49928) = -1 EBADF (Bad file descriptor) close(49929) = -1 EBADF (Bad file descriptor) close(49930) = -1 EBADF (Bad file descriptor) close(49931) = -1 EBADF (Bad file descriptor) close(49932) = -1 EBADF (Bad file descriptor) close(49933) = -1 EBADF (Bad file descriptor) close(49934) = -1 EBADF (Bad file descriptor) close(49935) = -1 EBADF (Bad file descriptor) close(49936) = -1 EBADF (Bad file descriptor) close(49937) = -1 EBADF (Bad file descriptor) close(49938) = -1 EBADF (Bad file descriptor) close(49939) = -1 EBADF (Bad file descriptor) close(49940) = -1 EBADF (Bad file descriptor) close(49941) = -1 EBADF (Bad file descriptor) close(49942) = -1 EBADF (Bad file descriptor) close(49943) = -1 EBADF (Bad file descriptor) close(49944) = -1 EBADF (Bad file descriptor) close(49945) = -1 EBADF (Bad file descriptor) close(49946) = -1 EBADF (Bad file descriptor) close(49947) = -1 EBADF (Bad file descriptor) close(49948) = -1 EBADF (Bad file descriptor) close(49949) = -1 EBADF (Bad file descriptor) close(49950) = -1 EBADF (Bad file descriptor) close(49951) = -1 EBADF (Bad file descriptor) close(49952) = -1 EBADF (Bad file descriptor) close(49953) = -1 EBADF (Bad file descriptor) close(49954) = -1 EBADF (Bad file descriptor) close(49955) = -1 EBADF (Bad file descriptor) close(49956) = -1 EBADF (Bad file descriptor) close(49957) = -1 EBADF (Bad file descriptor) close(49958) = -1 EBADF (Bad file descriptor) close(49959) = -1 EBADF (Bad file descriptor) close(49960) = -1 EBADF (Bad file descriptor) close(49961) = -1 EBADF (Bad file descriptor) close(49962) = -1 EBADF (Bad file descriptor) close(49963) = -1 EBADF (Bad file descriptor) close(49964) = -1 EBADF (Bad file descriptor) close(49965) = -1 EBADF (Bad file descriptor) close(49966) = -1 EBADF (Bad file descriptor) close(49967) = -1 EBADF (Bad file descriptor) close(49968) = -1 EBADF (Bad file descriptor) close(49969) = -1 EBADF (Bad file descriptor) close(49970) = -1 EBADF (Bad file descriptor) close(49971) = -1 EBADF (Bad file descriptor) close(49972) = -1 EBADF (Bad file descriptor) close(49973) = -1 EBADF (Bad file descriptor) close(49974) = -1 EBADF (Bad file descriptor) close(49975) = -1 EBADF (Bad file descriptor) close(49976) = -1 EBADF (Bad file descriptor) close(49977) = -1 EBADF (Bad file descriptor) close(49978) = -1 EBADF (Bad file descriptor) close(49979) = -1 EBADF (Bad file descriptor) close(49980) = -1 EBADF (Bad file descriptor) close(49981) = -1 EBADF (Bad file descriptor) close(49982) = -1 EBADF (Bad file descriptor) close(49983) = -1 EBADF (Bad file descriptor) close(49984) = -1 EBADF (Bad file descriptor) close(49985) = -1 EBADF (Bad file descriptor) close(49986) = -1 EBADF (Bad file descriptor) close(49987) = -1 EBADF (Bad file descriptor) close(49988) = -1 EBADF (Bad file descriptor) close(49989) = -1 EBADF (Bad file descriptor) close(49990) = -1 EBADF (Bad file descriptor) close(49991) = -1 EBADF (Bad file descriptor) close(49992) = -1 EBADF (Bad file descriptor) close(49993) = -1 EBADF (Bad file descriptor) close(49994) = -1 EBADF (Bad file descriptor) close(49995) = -1 EBADF (Bad file descriptor) close(49996) = -1 EBADF (Bad file descriptor) close(49997) = -1 EBADF (Bad file descriptor) close(49998) = -1 EBADF (Bad file descriptor) close(49999) = -1 EBADF (Bad file descriptor) close(50000) = -1 EBADF (Bad file descriptor) close(50001) = -1 EBADF (Bad file descriptor) close(50002) = -1 EBADF (Bad file descriptor) close(50003) = -1 EBADF (Bad file descriptor) close(50004) = -1 EBADF (Bad file descriptor) close(50005) = -1 EBADF (Bad file descriptor) close(50006) = -1 EBADF (Bad file descriptor) close(50007) = -1 EBADF (Bad file descriptor) close(50008) = -1 EBADF (Bad file descriptor) close(50009) = -1 EBADF (Bad file descriptor) close(50010) = -1 EBADF (Bad file descriptor) close(50011) = -1 EBADF (Bad file descriptor) close(50012) = -1 EBADF (Bad file descriptor) close(50013) = -1 EBADF (Bad file descriptor) close(50014) = -1 EBADF (Bad file descriptor) close(50015) = -1 EBADF (Bad file descriptor) close(50016) = -1 EBADF (Bad file descriptor) close(50017) = -1 EBADF (Bad file descriptor) close(50018) = -1 EBADF (Bad file descriptor) close(50019) = -1 EBADF (Bad file descriptor) close(50020) = -1 EBADF (Bad file descriptor) close(50021) = -1 EBADF (Bad file descriptor) close(50022) = -1 EBADF (Bad file descriptor) close(50023) = -1 EBADF (Bad file descriptor) close(50024) = -1 EBADF (Bad file descriptor) close(50025) = -1 EBADF (Bad file descriptor) close(50026) = -1 EBADF (Bad file descriptor) close(50027) = -1 EBADF (Bad file descriptor) close(50028) = -1 EBADF (Bad file descriptor) close(50029) = -1 EBADF (Bad file descriptor) close(50030) = -1 EBADF (Bad file descriptor) close(50031) = -1 EBADF (Bad file descriptor) close(50032) = -1 EBADF (Bad file descriptor) close(50033) = -1 EBADF (Bad file descriptor) close(50034) = -1 EBADF (Bad file descriptor) close(50035) = -1 EBADF (Bad file descriptor) close(50036) = -1 EBADF (Bad file descriptor) close(50037) = -1 EBADF (Bad file descriptor) close(50038) = -1 EBADF (Bad file descriptor) close(50039) = -1 EBADF (Bad file descriptor) close(50040) = -1 EBADF (Bad file descriptor) close(50041) = -1 EBADF (Bad file descriptor) close(50042) = -1 EBADF (Bad file descriptor) close(50043) = -1 EBADF (Bad file descriptor) close(50044) = -1 EBADF (Bad file descriptor) close(50045) = -1 EBADF (Bad file descriptor) close(50046) = -1 EBADF (Bad file descriptor) close(50047) = -1 EBADF (Bad file descriptor) close(50048) = -1 EBADF (Bad file descriptor) close(50049) = -1 EBADF (Bad file descriptor) close(50050) = -1 EBADF (Bad file descriptor) close(50051) = -1 EBADF (Bad file descriptor) close(50052) = -1 EBADF (Bad file descriptor) close(50053) = -1 EBADF (Bad file descriptor) close(50054) = -1 EBADF (Bad file descriptor) close(50055) = -1 EBADF (Bad file descriptor) close(50056) = -1 EBADF (Bad file descriptor) close(50057) = -1 EBADF (Bad file descriptor) close(50058) = -1 EBADF (Bad file descriptor) close(50059) = -1 EBADF (Bad file descriptor) close(50060) = -1 EBADF (Bad file descriptor) close(50061) = -1 EBADF (Bad file descriptor) close(50062) = -1 EBADF (Bad file descriptor) close(50063) = -1 EBADF (Bad file descriptor) close(50064) = -1 EBADF (Bad file descriptor) close(50065) = -1 EBADF (Bad file descriptor) close(50066) = -1 EBADF (Bad file descriptor) close(50067) = -1 EBADF (Bad file descriptor) close(50068) = -1 EBADF (Bad file descriptor) close(50069) = -1 EBADF (Bad file descriptor) close(50070) = -1 EBADF (Bad file descriptor) close(50071) = -1 EBADF (Bad file descriptor) close(50072) = -1 EBADF (Bad file descriptor) close(50073) = -1 EBADF (Bad file descriptor) close(50074) = -1 EBADF (Bad file descriptor) close(50075) = -1 EBADF (Bad file descriptor) close(50076) = -1 EBADF (Bad file descriptor) close(50077) = -1 EBADF (Bad file descriptor) close(50078) = -1 EBADF (Bad file descriptor) close(50079) = -1 EBADF (Bad file descriptor) close(50080) = -1 EBADF (Bad file descriptor) close(50081) = -1 EBADF (Bad file descriptor) close(50082) = -1 EBADF (Bad file descriptor) close(50083) = -1 EBADF (Bad file descriptor) close(50084) = -1 EBADF (Bad file descriptor) close(50085) = -1 EBADF (Bad file descriptor) close(50086) = -1 EBADF (Bad file descriptor) close(50087) = -1 EBADF (Bad file descriptor) close(50088) = -1 EBADF (Bad file descriptor) close(50089) = -1 EBADF (Bad file descriptor) close(50090) = -1 EBADF (Bad file descriptor) close(50091) = -1 EBADF (Bad file descriptor) close(50092) = -1 EBADF (Bad file descriptor) close(50093) = -1 EBADF (Bad file descriptor) close(50094) = -1 EBADF (Bad file descriptor) close(50095) = -1 EBADF (Bad file descriptor) close(50096) = -1 EBADF (Bad file descriptor) close(50097) = -1 EBADF (Bad file descriptor) close(50098) = -1 EBADF (Bad file descriptor) close(50099) = -1 EBADF (Bad file descriptor) close(50100) = -1 EBADF (Bad file descriptor) close(50101) = -1 EBADF (Bad file descriptor) close(50102) = -1 EBADF (Bad file descriptor) close(50103) = -1 EBADF (Bad file descriptor) close(50104) = -1 EBADF (Bad file descriptor) close(50105) = -1 EBADF (Bad file descriptor) close(50106) = -1 EBADF (Bad file descriptor) close(50107) = -1 EBADF (Bad file descriptor) close(50108) = -1 EBADF (Bad file descriptor) close(50109) = -1 EBADF (Bad file descriptor) close(50110) = -1 EBADF (Bad file descriptor) close(50111) = -1 EBADF (Bad file descriptor) close(50112) = -1 EBADF (Bad file descriptor) close(50113) = -1 EBADF (Bad file descriptor) close(50114) = -1 EBADF (Bad file descriptor) close(50115) = -1 EBADF (Bad file descriptor) close(50116) = -1 EBADF (Bad file descriptor) close(50117) = -1 EBADF (Bad file descriptor) close(50118) = -1 EBADF (Bad file descriptor) close(50119) = -1 EBADF (Bad file descriptor) close(50120) = -1 EBADF (Bad file descriptor) close(50121) = -1 EBADF (Bad file descriptor) close(50122) = -1 EBADF (Bad file descriptor) close(50123) = -1 EBADF (Bad file descriptor) close(50124) = -1 EBADF (Bad file descriptor) close(50125) = -1 EBADF (Bad file descriptor) close(50126) = -1 EBADF (Bad file descriptor) close(50127) = -1 EBADF (Bad file descriptor) close(50128) = -1 EBADF (Bad file descriptor) close(50129) = -1 EBADF (Bad file descriptor) close(50130) = -1 EBADF (Bad file descriptor) close(50131) = -1 EBADF (Bad file descriptor) close(50132) = -1 EBADF (Bad file descriptor) close(50133) = -1 EBADF (Bad file descriptor) close(50134) = -1 EBADF (Bad file descriptor) close(50135) = -1 EBADF (Bad file descriptor) close(50136) = -1 EBADF (Bad file descriptor) close(50137) = -1 EBADF (Bad file descriptor) close(50138) = -1 EBADF (Bad file descriptor) close(50139) = -1 EBADF (Bad file descriptor) close(50140) = -1 EBADF (Bad file descriptor) close(50141) = -1 EBADF (Bad file descriptor) close(50142) = -1 EBADF (Bad file descriptor) close(50143) = -1 EBADF (Bad file descriptor) close(50144) = -1 EBADF (Bad file descriptor) close(50145) = -1 EBADF (Bad file descriptor) close(50146) = -1 EBADF (Bad file descriptor) close(50147) = -1 EBADF (Bad file descriptor) close(50148) = -1 EBADF (Bad file descriptor) close(50149) = -1 EBADF (Bad file descriptor) close(50150) = -1 EBADF (Bad file descriptor) close(50151) = -1 EBADF (Bad file descriptor) close(50152) = -1 EBADF (Bad file descriptor) close(50153) = -1 EBADF (Bad file descriptor) close(50154) = -1 EBADF (Bad file descriptor) close(50155) = -1 EBADF (Bad file descriptor) close(50156) = -1 EBADF (Bad file descriptor) close(50157) = -1 EBADF (Bad file descriptor) close(50158) = -1 EBADF (Bad file descriptor) close(50159) = -1 EBADF (Bad file descriptor) close(50160) = -1 EBADF (Bad file descriptor) close(50161) = -1 EBADF (Bad file descriptor) close(50162) = -1 EBADF (Bad file descriptor) close(50163) = -1 EBADF (Bad file descriptor) close(50164) = -1 EBADF (Bad file descriptor) close(50165) = -1 EBADF (Bad file descriptor) close(50166) = -1 EBADF (Bad file descriptor) close(50167) = -1 EBADF (Bad file descriptor) close(50168) = -1 EBADF (Bad file descriptor) close(50169) = -1 EBADF (Bad file descriptor) close(50170) = -1 EBADF (Bad file descriptor) close(50171) = -1 EBADF (Bad file descriptor) close(50172) = -1 EBADF (Bad file descriptor) close(50173) = -1 EBADF (Bad file descriptor) close(50174) = -1 EBADF (Bad file descriptor) close(50175) = -1 EBADF (Bad file descriptor) close(50176) = -1 EBADF (Bad file descriptor) close(50177) = -1 EBADF (Bad file descriptor) close(50178) = -1 EBADF (Bad file descriptor) close(50179) = -1 EBADF (Bad file descriptor) close(50180) = -1 EBADF (Bad file descriptor) close(50181) = -1 EBADF (Bad file descriptor) close(50182) = -1 EBADF (Bad file descriptor) close(50183) = -1 EBADF (Bad file descriptor) close(50184) = -1 EBADF (Bad file descriptor) close(50185) = -1 EBADF (Bad file descriptor) close(50186) = -1 EBADF (Bad file descriptor) close(50187) = -1 EBADF (Bad file descriptor) close(50188) = -1 EBADF (Bad file descriptor) close(50189) = -1 EBADF (Bad file descriptor) close(50190) = -1 EBADF (Bad file descriptor) close(50191) = -1 EBADF (Bad file descriptor) close(50192) = -1 EBADF (Bad file descriptor) close(50193) = -1 EBADF (Bad file descriptor) close(50194) = -1 EBADF (Bad file descriptor) close(50195) = -1 EBADF (Bad file descriptor) close(50196) = -1 EBADF (Bad file descriptor) close(50197) = -1 EBADF (Bad file descriptor) close(50198) = -1 EBADF (Bad file descriptor) close(50199) = -1 EBADF (Bad file descriptor) close(50200) = -1 EBADF (Bad file descriptor) close(50201) = -1 EBADF (Bad file descriptor) close(50202) = -1 EBADF (Bad file descriptor) close(50203) = -1 EBADF (Bad file descriptor) close(50204) = -1 EBADF (Bad file descriptor) close(50205) = -1 EBADF (Bad file descriptor) close(50206) = -1 EBADF (Bad file descriptor) close(50207) = -1 EBADF (Bad file descriptor) close(50208) = -1 EBADF (Bad file descriptor) close(50209) = -1 EBADF (Bad file descriptor) close(50210) = -1 EBADF (Bad file descriptor) close(50211) = -1 EBADF (Bad file descriptor) close(50212) = -1 EBADF (Bad file descriptor) close(50213) = -1 EBADF (Bad file descriptor) close(50214) = -1 EBADF (Bad file descriptor) close(50215) = -1 EBADF (Bad file descriptor) close(50216) = -1 EBADF (Bad file descriptor) close(50217) = -1 EBADF (Bad file descriptor) close(50218) = -1 EBADF (Bad file descriptor) close(50219) = -1 EBADF (Bad file descriptor) close(50220) = -1 EBADF (Bad file descriptor) close(50221) = -1 EBADF (Bad file descriptor) close(50222) = -1 EBADF (Bad file descriptor) close(50223) = -1 EBADF (Bad file descriptor) close(50224) = -1 EBADF (Bad file descriptor) close(50225) = -1 EBADF (Bad file descriptor) close(50226) = -1 EBADF (Bad file descriptor) close(50227) = -1 EBADF (Bad file descriptor) close(50228) = -1 EBADF (Bad file descriptor) close(50229) = -1 EBADF (Bad file descriptor) close(50230) = -1 EBADF (Bad file descriptor) close(50231) = -1 EBADF (Bad file descriptor) close(50232) = -1 EBADF (Bad file descriptor) close(50233) = -1 EBADF (Bad file descriptor) close(50234) = -1 EBADF (Bad file descriptor) close(50235) = -1 EBADF (Bad file descriptor) close(50236) = -1 EBADF (Bad file descriptor) close(50237) = -1 EBADF (Bad file descriptor) close(50238) = -1 EBADF (Bad file descriptor) close(50239) = -1 EBADF (Bad file descriptor) close(50240) = -1 EBADF (Bad file descriptor) close(50241) = -1 EBADF (Bad file descriptor) close(50242) = -1 EBADF (Bad file descriptor) close(50243) = -1 EBADF (Bad file descriptor) close(50244) = -1 EBADF (Bad file descriptor) close(50245) = -1 EBADF (Bad file descriptor) close(50246) = -1 EBADF (Bad file descriptor) close(50247) = -1 EBADF (Bad file descriptor) close(50248) = -1 EBADF (Bad file descriptor) close(50249) = -1 EBADF (Bad file descriptor) close(50250) = -1 EBADF (Bad file descriptor) close(50251) = -1 EBADF (Bad file descriptor) close(50252) = -1 EBADF (Bad file descriptor) close(50253) = -1 EBADF (Bad file descriptor) close(50254) = -1 EBADF (Bad file descriptor) close(50255) = -1 EBADF (Bad file descriptor) close(50256) = -1 EBADF (Bad file descriptor) close(50257) = -1 EBADF (Bad file descriptor) close(50258) = -1 EBADF (Bad file descriptor) close(50259) = -1 EBADF (Bad file descriptor) close(50260) = -1 EBADF (Bad file descriptor) close(50261) = -1 EBADF (Bad file descriptor) close(50262) = -1 EBADF (Bad file descriptor) close(50263) = -1 EBADF (Bad file descriptor) close(50264) = -1 EBADF (Bad file descriptor) close(50265) = -1 EBADF (Bad file descriptor) close(50266) = -1 EBADF (Bad file descriptor) close(50267) = -1 EBADF (Bad file descriptor) close(50268) = -1 EBADF (Bad file descriptor) close(50269) = -1 EBADF (Bad file descriptor) close(50270) = -1 EBADF (Bad file descriptor) close(50271) = -1 EBADF (Bad file descriptor) close(50272) = -1 EBADF (Bad file descriptor) close(50273) = -1 EBADF (Bad file descriptor) close(50274) = -1 EBADF (Bad file descriptor) close(50275) = -1 EBADF (Bad file descriptor) close(50276) = -1 EBADF (Bad file descriptor) close(50277) = -1 EBADF (Bad file descriptor) close(50278) = -1 EBADF (Bad file descriptor) close(50279) = -1 EBADF (Bad file descriptor) close(50280) = -1 EBADF (Bad file descriptor) close(50281) = -1 EBADF (Bad file descriptor) close(50282) = -1 EBADF (Bad file descriptor) close(50283) = -1 EBADF (Bad file descriptor) close(50284) = -1 EBADF (Bad file descriptor) close(50285) = -1 EBADF (Bad file descriptor) close(50286) = -1 EBADF (Bad file descriptor) close(50287) = -1 EBADF (Bad file descriptor) close(50288) = -1 EBADF (Bad file descriptor) close(50289) = -1 EBADF (Bad file descriptor) close(50290) = -1 EBADF (Bad file descriptor) close(50291) = -1 EBADF (Bad file descriptor) close(50292) = -1 EBADF (Bad file descriptor) close(50293) = -1 EBADF (Bad file descriptor) close(50294) = -1 EBADF (Bad file descriptor) close(50295) = -1 EBADF (Bad file descriptor) close(50296) = -1 EBADF (Bad file descriptor) close(50297) = -1 EBADF (Bad file descriptor) close(50298) = -1 EBADF (Bad file descriptor) close(50299) = -1 EBADF (Bad file descriptor) close(50300) = -1 EBADF (Bad file descriptor) close(50301) = -1 EBADF (Bad file descriptor) close(50302) = -1 EBADF (Bad file descriptor) close(50303) = -1 EBADF (Bad file descriptor) close(50304) = -1 EBADF (Bad file descriptor) close(50305) = -1 EBADF (Bad file descriptor) close(50306) = -1 EBADF (Bad file descriptor) close(50307) = -1 EBADF (Bad file descriptor) close(50308) = -1 EBADF (Bad file descriptor) close(50309) = -1 EBADF (Bad file descriptor) close(50310) = -1 EBADF (Bad file descriptor) close(50311) = -1 EBADF (Bad file descriptor) close(50312) = -1 EBADF (Bad file descriptor) close(50313) = -1 EBADF (Bad file descriptor) close(50314) = -1 EBADF (Bad file descriptor) close(50315) = -1 EBADF (Bad file descriptor) close(50316) = -1 EBADF (Bad file descriptor) close(50317) = -1 EBADF (Bad file descriptor) close(50318) = -1 EBADF (Bad file descriptor) close(50319) = -1 EBADF (Bad file descriptor) close(50320) = -1 EBADF (Bad file descriptor) close(50321) = -1 EBADF (Bad file descriptor) close(50322) = -1 EBADF (Bad file descriptor) close(50323) = -1 EBADF (Bad file descriptor) close(50324) = -1 EBADF (Bad file descriptor) close(50325) = -1 EBADF (Bad file descriptor) close(50326) = -1 EBADF (Bad file descriptor) close(50327) = -1 EBADF (Bad file descriptor) close(50328) = -1 EBADF (Bad file descriptor) close(50329) = -1 EBADF (Bad file descriptor) close(50330) = -1 EBADF (Bad file descriptor) close(50331) = -1 EBADF (Bad file descriptor) close(50332) = -1 EBADF (Bad file descriptor) close(50333) = -1 EBADF (Bad file descriptor) close(50334) = -1 EBADF (Bad file descriptor) close(50335) = -1 EBADF (Bad file descriptor) close(50336) = -1 EBADF (Bad file descriptor) close(50337) = -1 EBADF (Bad file descriptor) close(50338) = -1 EBADF (Bad file descriptor) close(50339) = -1 EBADF (Bad file descriptor) close(50340) = -1 EBADF (Bad file descriptor) close(50341) = -1 EBADF (Bad file descriptor) close(50342) = -1 EBADF (Bad file descriptor) close(50343) = -1 EBADF (Bad file descriptor) close(50344) = -1 EBADF (Bad file descriptor) close(50345) = -1 EBADF (Bad file descriptor) close(50346) = -1 EBADF (Bad file descriptor) close(50347) = -1 EBADF (Bad file descriptor) close(50348) = -1 EBADF (Bad file descriptor) close(50349) = -1 EBADF (Bad file descriptor) close(50350) = -1 EBADF (Bad file descriptor) close(50351) = -1 EBADF (Bad file descriptor) close(50352) = -1 EBADF (Bad file descriptor) close(50353) = -1 EBADF (Bad file descriptor) close(50354) = -1 EBADF (Bad file descriptor) close(50355) = -1 EBADF (Bad file descriptor) close(50356) = -1 EBADF (Bad file descriptor) close(50357) = -1 EBADF (Bad file descriptor) close(50358) = -1 EBADF (Bad file descriptor) close(50359) = -1 EBADF (Bad file descriptor) close(50360) = -1 EBADF (Bad file descriptor) close(50361) = -1 EBADF (Bad file descriptor) close(50362) = -1 EBADF (Bad file descriptor) close(50363) = -1 EBADF (Bad file descriptor) close(50364) = -1 EBADF (Bad file descriptor) close(50365) = -1 EBADF (Bad file descriptor) close(50366) = -1 EBADF (Bad file descriptor) close(50367) = -1 EBADF (Bad file descriptor) close(50368) = -1 EBADF (Bad file descriptor) close(50369) = -1 EBADF (Bad file descriptor) close(50370) = -1 EBADF (Bad file descriptor) close(50371) = -1 EBADF (Bad file descriptor) close(50372) = -1 EBADF (Bad file descriptor) close(50373) = -1 EBADF (Bad file descriptor) close(50374) = -1 EBADF (Bad file descriptor) close(50375) = -1 EBADF (Bad file descriptor) close(50376) = -1 EBADF (Bad file descriptor) close(50377) = -1 EBADF (Bad file descriptor) close(50378) = -1 EBADF (Bad file descriptor) close(50379) = -1 EBADF (Bad file descriptor) close(50380) = -1 EBADF (Bad file descriptor) close(50381) = -1 EBADF (Bad file descriptor) close(50382) = -1 EBADF (Bad file descriptor) close(50383) = -1 EBADF (Bad file descriptor) close(50384) = -1 EBADF (Bad file descriptor) close(50385) = -1 EBADF (Bad file descriptor) close(50386) = -1 EBADF (Bad file descriptor) close(50387) = -1 EBADF (Bad file descriptor) close(50388) = -1 EBADF (Bad file descriptor) close(50389) = -1 EBADF (Bad file descriptor) close(50390) = -1 EBADF (Bad file descriptor) close(50391) = -1 EBADF (Bad file descriptor) close(50392) = -1 EBADF (Bad file descriptor) close(50393) = -1 EBADF (Bad file descriptor) close(50394) = -1 EBADF (Bad file descriptor) close(50395) = -1 EBADF (Bad file descriptor) close(50396) = -1 EBADF (Bad file descriptor) close(50397) = -1 EBADF (Bad file descriptor) close(50398) = -1 EBADF (Bad file descriptor) close(50399) = -1 EBADF (Bad file descriptor) close(50400) = -1 EBADF (Bad file descriptor) close(50401) = -1 EBADF (Bad file descriptor) close(50402) = -1 EBADF (Bad file descriptor) close(50403) = -1 EBADF (Bad file descriptor) close(50404) = -1 EBADF (Bad file descriptor) close(50405) = -1 EBADF (Bad file descriptor) close(50406) = -1 EBADF (Bad file descriptor) close(50407) = -1 EBADF (Bad file descriptor) close(50408) = -1 EBADF (Bad file descriptor) close(50409) = -1 EBADF (Bad file descriptor) close(50410) = -1 EBADF (Bad file descriptor) close(50411) = -1 EBADF (Bad file descriptor) close(50412) = -1 EBADF (Bad file descriptor) close(50413) = -1 EBADF (Bad file descriptor) close(50414) = -1 EBADF (Bad file descriptor) close(50415) = -1 EBADF (Bad file descriptor) close(50416) = -1 EBADF (Bad file descriptor) close(50417) = -1 EBADF (Bad file descriptor) close(50418) = -1 EBADF (Bad file descriptor) close(50419) = -1 EBADF (Bad file descriptor) close(50420) = -1 EBADF (Bad file descriptor) close(50421) = -1 EBADF (Bad file descriptor) close(50422) = -1 EBADF (Bad file descriptor) close(50423) = -1 EBADF (Bad file descriptor) close(50424) = -1 EBADF (Bad file descriptor) close(50425) = -1 EBADF (Bad file descriptor) close(50426) = -1 EBADF (Bad file descriptor) close(50427) = -1 EBADF (Bad file descriptor) close(50428) = -1 EBADF (Bad file descriptor) close(50429) = -1 EBADF (Bad file descriptor) close(50430) = -1 EBADF (Bad file descriptor) close(50431) = -1 EBADF (Bad file descriptor) close(50432) = -1 EBADF (Bad file descriptor) close(50433) = -1 EBADF (Bad file descriptor) close(50434) = -1 EBADF (Bad file descriptor) close(50435) = -1 EBADF (Bad file descriptor) close(50436) = -1 EBADF (Bad file descriptor) close(50437) = -1 EBADF (Bad file descriptor) close(50438) = -1 EBADF (Bad file descriptor) close(50439) = -1 EBADF (Bad file descriptor) close(50440) = -1 EBADF (Bad file descriptor) close(50441) = -1 EBADF (Bad file descriptor) close(50442) = -1 EBADF (Bad file descriptor) close(50443) = -1 EBADF (Bad file descriptor) close(50444) = -1 EBADF (Bad file descriptor) close(50445) = -1 EBADF (Bad file descriptor) close(50446) = -1 EBADF (Bad file descriptor) close(50447) = -1 EBADF (Bad file descriptor) close(50448) = -1 EBADF (Bad file descriptor) close(50449) = -1 EBADF (Bad file descriptor) close(50450) = -1 EBADF (Bad file descriptor) close(50451) = -1 EBADF (Bad file descriptor) close(50452) = -1 EBADF (Bad file descriptor) close(50453) = -1 EBADF (Bad file descriptor) close(50454) = -1 EBADF (Bad file descriptor) close(50455) = -1 EBADF (Bad file descriptor) close(50456) = -1 EBADF (Bad file descriptor) close(50457) = -1 EBADF (Bad file descriptor) close(50458) = -1 EBADF (Bad file descriptor) close(50459) = -1 EBADF (Bad file descriptor) close(50460) = -1 EBADF (Bad file descriptor) close(50461) = -1 EBADF (Bad file descriptor) close(50462) = -1 EBADF (Bad file descriptor) close(50463) = -1 EBADF (Bad file descriptor) close(50464) = -1 EBADF (Bad file descriptor) close(50465) = -1 EBADF (Bad file descriptor) close(50466) = -1 EBADF (Bad file descriptor) close(50467) = -1 EBADF (Bad file descriptor) close(50468) = -1 EBADF (Bad file descriptor) close(50469) = -1 EBADF (Bad file descriptor) close(50470) = -1 EBADF (Bad file descriptor) close(50471) = -1 EBADF (Bad file descriptor) close(50472) = -1 EBADF (Bad file descriptor) close(50473) = -1 EBADF (Bad file descriptor) close(50474) = -1 EBADF (Bad file descriptor) close(50475) = -1 EBADF (Bad file descriptor) close(50476) = -1 EBADF (Bad file descriptor) close(50477) = -1 EBADF (Bad file descriptor) close(50478) = -1 EBADF (Bad file descriptor) close(50479) = -1 EBADF (Bad file descriptor) close(50480) = -1 EBADF (Bad file descriptor) close(50481) = -1 EBADF (Bad file descriptor) close(50482) = -1 EBADF (Bad file descriptor) close(50483) = -1 EBADF (Bad file descriptor) close(50484) = -1 EBADF (Bad file descriptor) close(50485) = -1 EBADF (Bad file descriptor) close(50486) = -1 EBADF (Bad file descriptor) close(50487) = -1 EBADF (Bad file descriptor) close(50488) = -1 EBADF (Bad file descriptor) close(50489) = -1 EBADF (Bad file descriptor) close(50490) = -1 EBADF (Bad file descriptor) close(50491) = -1 EBADF (Bad file descriptor) close(50492) = -1 EBADF (Bad file descriptor) close(50493) = -1 EBADF (Bad file descriptor) close(50494) = -1 EBADF (Bad file descriptor) close(50495) = -1 EBADF (Bad file descriptor) close(50496) = -1 EBADF (Bad file descriptor) close(50497) = -1 EBADF (Bad file descriptor) close(50498) = -1 EBADF (Bad file descriptor) close(50499) = -1 EBADF (Bad file descriptor) close(50500) = -1 EBADF (Bad file descriptor) close(50501) = -1 EBADF (Bad file descriptor) close(50502) = -1 EBADF (Bad file descriptor) close(50503) = -1 EBADF (Bad file descriptor) close(50504) = -1 EBADF (Bad file descriptor) close(50505) = -1 EBADF (Bad file descriptor) close(50506) = -1 EBADF (Bad file descriptor) close(50507) = -1 EBADF (Bad file descriptor) close(50508) = -1 EBADF (Bad file descriptor) close(50509) = -1 EBADF (Bad file descriptor) close(50510) = -1 EBADF (Bad file descriptor) close(50511) = -1 EBADF (Bad file descriptor) close(50512) = -1 EBADF (Bad file descriptor) close(50513) = -1 EBADF (Bad file descriptor) close(50514) = -1 EBADF (Bad file descriptor) close(50515) = -1 EBADF (Bad file descriptor) close(50516) = -1 EBADF (Bad file descriptor) close(50517) = -1 EBADF (Bad file descriptor) close(50518) = -1 EBADF (Bad file descriptor) close(50519) = -1 EBADF (Bad file descriptor) close(50520) = -1 EBADF (Bad file descriptor) close(50521) = -1 EBADF (Bad file descriptor) close(50522) = -1 EBADF (Bad file descriptor) close(50523) = -1 EBADF (Bad file descriptor) close(50524) = -1 EBADF (Bad file descriptor) close(50525) = -1 EBADF (Bad file descriptor) close(50526) = -1 EBADF (Bad file descriptor) close(50527) = -1 EBADF (Bad file descriptor) close(50528) = -1 EBADF (Bad file descriptor) close(50529) = -1 EBADF (Bad file descriptor) close(50530) = -1 EBADF (Bad file descriptor) close(50531) = -1 EBADF (Bad file descriptor) close(50532) = -1 EBADF (Bad file descriptor) close(50533) = -1 EBADF (Bad file descriptor) close(50534) = -1 EBADF (Bad file descriptor) close(50535) = -1 EBADF (Bad file descriptor) close(50536) = -1 EBADF (Bad file descriptor) close(50537) = -1 EBADF (Bad file descriptor) close(50538) = -1 EBADF (Bad file descriptor) close(50539) = -1 EBADF (Bad file descriptor) close(50540) = -1 EBADF (Bad file descriptor) close(50541) = -1 EBADF (Bad file descriptor) close(50542) = -1 EBADF (Bad file descriptor) close(50543) = -1 EBADF (Bad file descriptor) close(50544) = -1 EBADF (Bad file descriptor) close(50545) = -1 EBADF (Bad file descriptor) close(50546) = -1 EBADF (Bad file descriptor) close(50547) = -1 EBADF (Bad file descriptor) close(50548) = -1 EBADF (Bad file descriptor) close(50549) = -1 EBADF (Bad file descriptor) close(50550) = -1 EBADF (Bad file descriptor) close(50551) = -1 EBADF (Bad file descriptor) close(50552) = -1 EBADF (Bad file descriptor) close(50553) = -1 EBADF (Bad file descriptor) close(50554) = -1 EBADF (Bad file descriptor) close(50555) = -1 EBADF (Bad file descriptor) close(50556) = -1 EBADF (Bad file descriptor) close(50557) = -1 EBADF (Bad file descriptor) close(50558) = -1 EBADF (Bad file descriptor) close(50559) = -1 EBADF (Bad file descriptor) close(50560) = -1 EBADF (Bad file descriptor) close(50561) = -1 EBADF (Bad file descriptor) close(50562) = -1 EBADF (Bad file descriptor) close(50563) = -1 EBADF (Bad file descriptor) close(50564) = -1 EBADF (Bad file descriptor) close(50565) = -1 EBADF (Bad file descriptor) close(50566) = -1 EBADF (Bad file descriptor) close(50567) = -1 EBADF (Bad file descriptor) close(50568) = -1 EBADF (Bad file descriptor) close(50569) = -1 EBADF (Bad file descriptor) close(50570) = -1 EBADF (Bad file descriptor) close(50571) = -1 EBADF (Bad file descriptor) close(50572) = -1 EBADF (Bad file descriptor) close(50573) = -1 EBADF (Bad file descriptor) close(50574) = -1 EBADF (Bad file descriptor) close(50575) = -1 EBADF (Bad file descriptor) close(50576) = -1 EBADF (Bad file descriptor) close(50577) = -1 EBADF (Bad file descriptor) close(50578) = -1 EBADF (Bad file descriptor) close(50579) = -1 EBADF (Bad file descriptor) close(50580) = -1 EBADF (Bad file descriptor) close(50581) = -1 EBADF (Bad file descriptor) close(50582) = -1 EBADF (Bad file descriptor) close(50583) = -1 EBADF (Bad file descriptor) close(50584) = -1 EBADF (Bad file descriptor) close(50585) = -1 EBADF (Bad file descriptor) close(50586) = -1 EBADF (Bad file descriptor) close(50587) = -1 EBADF (Bad file descriptor) close(50588) = -1 EBADF (Bad file descriptor) close(50589) = -1 EBADF (Bad file descriptor) close(50590) = -1 EBADF (Bad file descriptor) close(50591) = -1 EBADF (Bad file descriptor) close(50592) = -1 EBADF (Bad file descriptor) close(50593) = -1 EBADF (Bad file descriptor) close(50594) = -1 EBADF (Bad file descriptor) close(50595) = -1 EBADF (Bad file descriptor) close(50596) = -1 EBADF (Bad file descriptor) close(50597) = -1 EBADF (Bad file descriptor) close(50598) = -1 EBADF (Bad file descriptor) close(50599) = -1 EBADF (Bad file descriptor) close(50600) = -1 EBADF (Bad file descriptor) close(50601) = -1 EBADF (Bad file descriptor) close(50602) = -1 EBADF (Bad file descriptor) close(50603) = -1 EBADF (Bad file descriptor) close(50604) = -1 EBADF (Bad file descriptor) close(50605) = -1 EBADF (Bad file descriptor) close(50606) = -1 EBADF (Bad file descriptor) close(50607) = -1 EBADF (Bad file descriptor) close(50608) = -1 EBADF (Bad file descriptor) close(50609) = -1 EBADF (Bad file descriptor) close(50610) = -1 EBADF (Bad file descriptor) close(50611) = -1 EBADF (Bad file descriptor) close(50612) = -1 EBADF (Bad file descriptor) close(50613) = -1 EBADF (Bad file descriptor) close(50614) = -1 EBADF (Bad file descriptor) close(50615) = -1 EBADF (Bad file descriptor) close(50616) = -1 EBADF (Bad file descriptor) close(50617) = -1 EBADF (Bad file descriptor) close(50618) = -1 EBADF (Bad file descriptor) close(50619) = -1 EBADF (Bad file descriptor) close(50620) = -1 EBADF (Bad file descriptor) close(50621) = -1 EBADF (Bad file descriptor) close(50622) = -1 EBADF (Bad file descriptor) close(50623) = -1 EBADF (Bad file descriptor) close(50624) = -1 EBADF (Bad file descriptor) close(50625) = -1 EBADF (Bad file descriptor) close(50626) = -1 EBADF (Bad file descriptor) close(50627) = -1 EBADF (Bad file descriptor) close(50628) = -1 EBADF (Bad file descriptor) close(50629) = -1 EBADF (Bad file descriptor) close(50630) = -1 EBADF (Bad file descriptor) close(50631) = -1 EBADF (Bad file descriptor) close(50632) = -1 EBADF (Bad file descriptor) close(50633) = -1 EBADF (Bad file descriptor) close(50634) = -1 EBADF (Bad file descriptor) close(50635) = -1 EBADF (Bad file descriptor) close(50636) = -1 EBADF (Bad file descriptor) close(50637) = -1 EBADF (Bad file descriptor) close(50638) = -1 EBADF (Bad file descriptor) close(50639) = -1 EBADF (Bad file descriptor) close(50640) = -1 EBADF (Bad file descriptor) close(50641) = -1 EBADF (Bad file descriptor) close(50642) = -1 EBADF (Bad file descriptor) close(50643) = -1 EBADF (Bad file descriptor) close(50644) = -1 EBADF (Bad file descriptor) close(50645) = -1 EBADF (Bad file descriptor) close(50646) = -1 EBADF (Bad file descriptor) close(50647) = -1 EBADF (Bad file descriptor) close(50648) = -1 EBADF (Bad file descriptor) close(50649) = -1 EBADF (Bad file descriptor) close(50650) = -1 EBADF (Bad file descriptor) close(50651) = -1 EBADF (Bad file descriptor) close(50652) = -1 EBADF (Bad file descriptor) close(50653) = -1 EBADF (Bad file descriptor) close(50654) = -1 EBADF (Bad file descriptor) close(50655) = -1 EBADF (Bad file descriptor) close(50656) = -1 EBADF (Bad file descriptor) close(50657) = -1 EBADF (Bad file descriptor) close(50658) = -1 EBADF (Bad file descriptor) close(50659) = -1 EBADF (Bad file descriptor) close(50660) = -1 EBADF (Bad file descriptor) close(50661) = -1 EBADF (Bad file descriptor) close(50662) = -1 EBADF (Bad file descriptor) close(50663) = -1 EBADF (Bad file descriptor) close(50664) = -1 EBADF (Bad file descriptor) close(50665) = -1 EBADF (Bad file descriptor) close(50666) = -1 EBADF (Bad file descriptor) close(50667) = -1 EBADF (Bad file descriptor) close(50668) = -1 EBADF (Bad file descriptor) close(50669) = -1 EBADF (Bad file descriptor) close(50670) = -1 EBADF (Bad file descriptor) close(50671) = -1 EBADF (Bad file descriptor) close(50672) = -1 EBADF (Bad file descriptor) close(50673) = -1 EBADF (Bad file descriptor) close(50674) = -1 EBADF (Bad file descriptor) close(50675) = -1 EBADF (Bad file descriptor) close(50676) = -1 EBADF (Bad file descriptor) close(50677) = -1 EBADF (Bad file descriptor) close(50678) = -1 EBADF (Bad file descriptor) close(50679) = -1 EBADF (Bad file descriptor) close(50680) = -1 EBADF (Bad file descriptor) close(50681) = -1 EBADF (Bad file descriptor) close(50682) = -1 EBADF (Bad file descriptor) close(50683) = -1 EBADF (Bad file descriptor) close(50684) = -1 EBADF (Bad file descriptor) close(50685) = -1 EBADF (Bad file descriptor) close(50686) = -1 EBADF (Bad file descriptor) close(50687) = -1 EBADF (Bad file descriptor) close(50688) = -1 EBADF (Bad file descriptor) close(50689) = -1 EBADF (Bad file descriptor) close(50690) = -1 EBADF (Bad file descriptor) close(50691) = -1 EBADF (Bad file descriptor) close(50692) = -1 EBADF (Bad file descriptor) close(50693) = -1 EBADF (Bad file descriptor) close(50694) = -1 EBADF (Bad file descriptor) close(50695) = -1 EBADF (Bad file descriptor) close(50696) = -1 EBADF (Bad file descriptor) close(50697) = -1 EBADF (Bad file descriptor) close(50698) = -1 EBADF (Bad file descriptor) close(50699) = -1 EBADF (Bad file descriptor) close(50700) = -1 EBADF (Bad file descriptor) close(50701) = -1 EBADF (Bad file descriptor) close(50702) = -1 EBADF (Bad file descriptor) close(50703) = -1 EBADF (Bad file descriptor) close(50704) = -1 EBADF (Bad file descriptor) close(50705) = -1 EBADF (Bad file descriptor) close(50706) = -1 EBADF (Bad file descriptor) close(50707) = -1 EBADF (Bad file descriptor) close(50708) = -1 EBADF (Bad file descriptor) close(50709) = -1 EBADF (Bad file descriptor) close(50710) = -1 EBADF (Bad file descriptor) close(50711) = -1 EBADF (Bad file descriptor) close(50712) = -1 EBADF (Bad file descriptor) close(50713) = -1 EBADF (Bad file descriptor) close(50714) = -1 EBADF (Bad file descriptor) close(50715) = -1 EBADF (Bad file descriptor) close(50716) = -1 EBADF (Bad file descriptor) close(50717) = -1 EBADF (Bad file descriptor) close(50718) = -1 EBADF (Bad file descriptor) close(50719) = -1 EBADF (Bad file descriptor) close(50720) = -1 EBADF (Bad file descriptor) close(50721) = -1 EBADF (Bad file descriptor) close(50722) = -1 EBADF (Bad file descriptor) close(50723) = -1 EBADF (Bad file descriptor) close(50724) = -1 EBADF (Bad file descriptor) close(50725) = -1 EBADF (Bad file descriptor) close(50726) = -1 EBADF (Bad file descriptor) close(50727) = -1 EBADF (Bad file descriptor) close(50728) = -1 EBADF (Bad file descriptor) close(50729) = -1 EBADF (Bad file descriptor) close(50730) = -1 EBADF (Bad file descriptor) close(50731) = -1 EBADF (Bad file descriptor) close(50732) = -1 EBADF (Bad file descriptor) close(50733) = -1 EBADF (Bad file descriptor) close(50734) = -1 EBADF (Bad file descriptor) close(50735) = -1 EBADF (Bad file descriptor) close(50736) = -1 EBADF (Bad file descriptor) close(50737) = -1 EBADF (Bad file descriptor) close(50738) = -1 EBADF (Bad file descriptor) close(50739) = -1 EBADF (Bad file descriptor) close(50740) = -1 EBADF (Bad file descriptor) close(50741) = -1 EBADF (Bad file descriptor) close(50742) = -1 EBADF (Bad file descriptor) close(50743) = -1 EBADF (Bad file descriptor) close(50744) = -1 EBADF (Bad file descriptor) close(50745) = -1 EBADF (Bad file descriptor) close(50746) = -1 EBADF (Bad file descriptor) close(50747) = -1 EBADF (Bad file descriptor) close(50748) = -1 EBADF (Bad file descriptor) close(50749) = -1 EBADF (Bad file descriptor) close(50750) = -1 EBADF (Bad file descriptor) close(50751) = -1 EBADF (Bad file descriptor) close(50752) = -1 EBADF (Bad file descriptor) close(50753) = -1 EBADF (Bad file descriptor) close(50754) = -1 EBADF (Bad file descriptor) close(50755) = -1 EBADF (Bad file descriptor) close(50756) = -1 EBADF (Bad file descriptor) close(50757) = -1 EBADF (Bad file descriptor) close(50758) = -1 EBADF (Bad file descriptor) close(50759) = -1 EBADF (Bad file descriptor) close(50760) = -1 EBADF (Bad file descriptor) close(50761) = -1 EBADF (Bad file descriptor) close(50762) = -1 EBADF (Bad file descriptor) close(50763) = -1 EBADF (Bad file descriptor) close(50764) = -1 EBADF (Bad file descriptor) close(50765) = -1 EBADF (Bad file descriptor) close(50766) = -1 EBADF (Bad file descriptor) close(50767) = -1 EBADF (Bad file descriptor) close(50768) = -1 EBADF (Bad file descriptor) close(50769) = -1 EBADF (Bad file descriptor) close(50770) = -1 EBADF (Bad file descriptor) close(50771) = -1 EBADF (Bad file descriptor) close(50772) = -1 EBADF (Bad file descriptor) close(50773) = -1 EBADF (Bad file descriptor) close(50774) = -1 EBADF (Bad file descriptor) close(50775) = -1 EBADF (Bad file descriptor) close(50776) = -1 EBADF (Bad file descriptor) close(50777) = -1 EBADF (Bad file descriptor) close(50778) = -1 EBADF (Bad file descriptor) close(50779) = -1 EBADF (Bad file descriptor) close(50780) = -1 EBADF (Bad file descriptor) close(50781) = -1 EBADF (Bad file descriptor) close(50782) = -1 EBADF (Bad file descriptor) close(50783) = -1 EBADF (Bad file descriptor) close(50784) = -1 EBADF (Bad file descriptor) close(50785) = -1 EBADF (Bad file descriptor) close(50786) = -1 EBADF (Bad file descriptor) close(50787) = -1 EBADF (Bad file descriptor) close(50788) = -1 EBADF (Bad file descriptor) close(50789) = -1 EBADF (Bad file descriptor) close(50790) = -1 EBADF (Bad file descriptor) close(50791) = -1 EBADF (Bad file descriptor) close(50792) = -1 EBADF (Bad file descriptor) close(50793) = -1 EBADF (Bad file descriptor) close(50794) = -1 EBADF (Bad file descriptor) close(50795) = -1 EBADF (Bad file descriptor) close(50796) = -1 EBADF (Bad file descriptor) close(50797) = -1 EBADF (Bad file descriptor) close(50798) = -1 EBADF (Bad file descriptor) close(50799) = -1 EBADF (Bad file descriptor) close(50800) = -1 EBADF (Bad file descriptor) close(50801) = -1 EBADF (Bad file descriptor) close(50802) = -1 EBADF (Bad file descriptor) close(50803) = -1 EBADF (Bad file descriptor) close(50804) = -1 EBADF (Bad file descriptor) close(50805) = -1 EBADF (Bad file descriptor) close(50806) = -1 EBADF (Bad file descriptor) close(50807) = -1 EBADF (Bad file descriptor) close(50808) = -1 EBADF (Bad file descriptor) close(50809) = -1 EBADF (Bad file descriptor) close(50810) = -1 EBADF (Bad file descriptor) close(50811) = -1 EBADF (Bad file descriptor) close(50812) = -1 EBADF (Bad file descriptor) close(50813) = -1 EBADF (Bad file descriptor) close(50814) = -1 EBADF (Bad file descriptor) close(50815) = -1 EBADF (Bad file descriptor) close(50816) = -1 EBADF (Bad file descriptor) close(50817) = -1 EBADF (Bad file descriptor) close(50818) = -1 EBADF (Bad file descriptor) close(50819) = -1 EBADF (Bad file descriptor) close(50820) = -1 EBADF (Bad file descriptor) close(50821) = -1 EBADF (Bad file descriptor) close(50822) = -1 EBADF (Bad file descriptor) close(50823) = -1 EBADF (Bad file descriptor) close(50824) = -1 EBADF (Bad file descriptor) close(50825) = -1 EBADF (Bad file descriptor) close(50826) = -1 EBADF (Bad file descriptor) close(50827) = -1 EBADF (Bad file descriptor) close(50828) = -1 EBADF (Bad file descriptor) close(50829) = -1 EBADF (Bad file descriptor) close(50830) = -1 EBADF (Bad file descriptor) close(50831) = -1 EBADF (Bad file descriptor) close(50832) = -1 EBADF (Bad file descriptor) close(50833) = -1 EBADF (Bad file descriptor) close(50834) = -1 EBADF (Bad file descriptor) close(50835) = -1 EBADF (Bad file descriptor) close(50836) = -1 EBADF (Bad file descriptor) close(50837) = -1 EBADF (Bad file descriptor) close(50838) = -1 EBADF (Bad file descriptor) close(50839) = -1 EBADF (Bad file descriptor) close(50840) = -1 EBADF (Bad file descriptor) close(50841) = -1 EBADF (Bad file descriptor) close(50842) = -1 EBADF (Bad file descriptor) close(50843) = -1 EBADF (Bad file descriptor) close(50844) = -1 EBADF (Bad file descriptor) close(50845) = -1 EBADF (Bad file descriptor) close(50846) = -1 EBADF (Bad file descriptor) close(50847) = -1 EBADF (Bad file descriptor) close(50848) = -1 EBADF (Bad file descriptor) close(50849) = -1 EBADF (Bad file descriptor) close(50850) = -1 EBADF (Bad file descriptor) close(50851) = -1 EBADF (Bad file descriptor) close(50852) = -1 EBADF (Bad file descriptor) close(50853) = -1 EBADF (Bad file descriptor) close(50854) = -1 EBADF (Bad file descriptor) close(50855) = -1 EBADF (Bad file descriptor) close(50856) = -1 EBADF (Bad file descriptor) close(50857) = -1 EBADF (Bad file descriptor) close(50858) = -1 EBADF (Bad file descriptor) close(50859) = -1 EBADF (Bad file descriptor) close(50860) = -1 EBADF (Bad file descriptor) close(50861) = -1 EBADF (Bad file descriptor) close(50862) = -1 EBADF (Bad file descriptor) close(50863) = -1 EBADF (Bad file descriptor) close(50864) = -1 EBADF (Bad file descriptor) close(50865) = -1 EBADF (Bad file descriptor) close(50866) = -1 EBADF (Bad file descriptor) close(50867) = -1 EBADF (Bad file descriptor) close(50868) = -1 EBADF (Bad file descriptor) close(50869) = -1 EBADF (Bad file descriptor) close(50870) = -1 EBADF (Bad file descriptor) close(50871) = -1 EBADF (Bad file descriptor) close(50872) = -1 EBADF (Bad file descriptor) close(50873) = -1 EBADF (Bad file descriptor) close(50874) = -1 EBADF (Bad file descriptor) close(50875) = -1 EBADF (Bad file descriptor) close(50876) = -1 EBADF (Bad file descriptor) close(50877) = -1 EBADF (Bad file descriptor) close(50878) = -1 EBADF (Bad file descriptor) close(50879) = -1 EBADF (Bad file descriptor) close(50880) = -1 EBADF (Bad file descriptor) close(50881) = -1 EBADF (Bad file descriptor) close(50882) = -1 EBADF (Bad file descriptor) close(50883) = -1 EBADF (Bad file descriptor) close(50884) = -1 EBADF (Bad file descriptor) close(50885) = -1 EBADF (Bad file descriptor) close(50886) = -1 EBADF (Bad file descriptor) close(50887) = -1 EBADF (Bad file descriptor) close(50888) = -1 EBADF (Bad file descriptor) close(50889) = -1 EBADF (Bad file descriptor) close(50890) = -1 EBADF (Bad file descriptor) close(50891) = -1 EBADF (Bad file descriptor) close(50892) = -1 EBADF (Bad file descriptor) close(50893) = -1 EBADF (Bad file descriptor) close(50894) = -1 EBADF (Bad file descriptor) close(50895) = -1 EBADF (Bad file descriptor) close(50896) = -1 EBADF (Bad file descriptor) close(50897) = -1 EBADF (Bad file descriptor) close(50898) = -1 EBADF (Bad file descriptor) close(50899) = -1 EBADF (Bad file descriptor) close(50900) = -1 EBADF (Bad file descriptor) close(50901) = -1 EBADF (Bad file descriptor) close(50902) = -1 EBADF (Bad file descriptor) close(50903) = -1 EBADF (Bad file descriptor) close(50904) = -1 EBADF (Bad file descriptor) close(50905) = -1 EBADF (Bad file descriptor) close(50906) = -1 EBADF (Bad file descriptor) close(50907) = -1 EBADF (Bad file descriptor) close(50908) = -1 EBADF (Bad file descriptor) close(50909) = -1 EBADF (Bad file descriptor) close(50910) = -1 EBADF (Bad file descriptor) close(50911) = -1 EBADF (Bad file descriptor) close(50912) = -1 EBADF (Bad file descriptor) close(50913) = -1 EBADF (Bad file descriptor) close(50914) = -1 EBADF (Bad file descriptor) close(50915) = -1 EBADF (Bad file descriptor) close(50916) = -1 EBADF (Bad file descriptor) close(50917) = -1 EBADF (Bad file descriptor) close(50918) = -1 EBADF (Bad file descriptor) close(50919) = -1 EBADF (Bad file descriptor) close(50920) = -1 EBADF (Bad file descriptor) close(50921) = -1 EBADF (Bad file descriptor) close(50922) = -1 EBADF (Bad file descriptor) close(50923) = -1 EBADF (Bad file descriptor) close(50924) = -1 EBADF (Bad file descriptor) close(50925) = -1 EBADF (Bad file descriptor) close(50926) = -1 EBADF (Bad file descriptor) close(50927) = -1 EBADF (Bad file descriptor) close(50928) = -1 EBADF (Bad file descriptor) close(50929) = -1 EBADF (Bad file descriptor) close(50930) = -1 EBADF (Bad file descriptor) close(50931) = -1 EBADF (Bad file descriptor) close(50932) = -1 EBADF (Bad file descriptor) close(50933) = -1 EBADF (Bad file descriptor) close(50934) = -1 EBADF (Bad file descriptor) close(50935) = -1 EBADF (Bad file descriptor) close(50936) = -1 EBADF (Bad file descriptor) close(50937) = -1 EBADF (Bad file descriptor) close(50938) = -1 EBADF (Bad file descriptor) close(50939) = -1 EBADF (Bad file descriptor) close(50940) = -1 EBADF (Bad file descriptor) close(50941) = -1 EBADF (Bad file descriptor) close(50942) = -1 EBADF (Bad file descriptor) close(50943) = -1 EBADF (Bad file descriptor) close(50944) = -1 EBADF (Bad file descriptor) close(50945) = -1 EBADF (Bad file descriptor) close(50946) = -1 EBADF (Bad file descriptor) close(50947) = -1 EBADF (Bad file descriptor) close(50948) = -1 EBADF (Bad file descriptor) close(50949) = -1 EBADF (Bad file descriptor) close(50950) = -1 EBADF (Bad file descriptor) close(50951) = -1 EBADF (Bad file descriptor) close(50952) = -1 EBADF (Bad file descriptor) close(50953) = -1 EBADF (Bad file descriptor) close(50954) = -1 EBADF (Bad file descriptor) close(50955) = -1 EBADF (Bad file descriptor) close(50956) = -1 EBADF (Bad file descriptor) close(50957) = -1 EBADF (Bad file descriptor) close(50958) = -1 EBADF (Bad file descriptor) close(50959) = -1 EBADF (Bad file descriptor) close(50960) = -1 EBADF (Bad file descriptor) close(50961) = -1 EBADF (Bad file descriptor) close(50962) = -1 EBADF (Bad file descriptor) close(50963) = -1 EBADF (Bad file descriptor) close(50964) = -1 EBADF (Bad file descriptor) close(50965) = -1 EBADF (Bad file descriptor) close(50966) = -1 EBADF (Bad file descriptor) close(50967) = -1 EBADF (Bad file descriptor) close(50968) = -1 EBADF (Bad file descriptor) close(50969) = -1 EBADF (Bad file descriptor) close(50970) = -1 EBADF (Bad file descriptor) close(50971) = -1 EBADF (Bad file descriptor) close(50972) = -1 EBADF (Bad file descriptor) close(50973) = -1 EBADF (Bad file descriptor) close(50974) = -1 EBADF (Bad file descriptor) close(50975) = -1 EBADF (Bad file descriptor) close(50976) = -1 EBADF (Bad file descriptor) close(50977) = -1 EBADF (Bad file descriptor) close(50978) = -1 EBADF (Bad file descriptor) close(50979) = -1 EBADF (Bad file descriptor) close(50980) = -1 EBADF (Bad file descriptor) close(50981) = -1 EBADF (Bad file descriptor) close(50982) = -1 EBADF (Bad file descriptor) close(50983) = -1 EBADF (Bad file descriptor) close(50984) = -1 EBADF (Bad file descriptor) close(50985) = -1 EBADF (Bad file descriptor) close(50986) = -1 EBADF (Bad file descriptor) close(50987) = -1 EBADF (Bad file descriptor) close(50988) = -1 EBADF (Bad file descriptor) close(50989) = -1 EBADF (Bad file descriptor) close(50990) = -1 EBADF (Bad file descriptor) close(50991) = -1 EBADF (Bad file descriptor) close(50992) = -1 EBADF (Bad file descriptor) close(50993) = -1 EBADF (Bad file descriptor) close(50994) = -1 EBADF (Bad file descriptor) close(50995) = -1 EBADF (Bad file descriptor) close(50996) = -1 EBADF (Bad file descriptor) close(50997) = -1 EBADF (Bad file descriptor) close(50998) = -1 EBADF (Bad file descriptor) close(50999) = -1 EBADF (Bad file descriptor) close(51000) = -1 EBADF (Bad file descriptor) close(51001) = -1 EBADF (Bad file descriptor) close(51002) = -1 EBADF (Bad file descriptor) close(51003) = -1 EBADF (Bad file descriptor) close(51004) = -1 EBADF (Bad file descriptor) close(51005) = -1 EBADF (Bad file descriptor) close(51006) = -1 EBADF (Bad file descriptor) close(51007) = -1 EBADF (Bad file descriptor) close(51008) = -1 EBADF (Bad file descriptor) close(51009) = -1 EBADF (Bad file descriptor) close(51010) = -1 EBADF (Bad file descriptor) close(51011) = -1 EBADF (Bad file descriptor) close(51012) = -1 EBADF (Bad file descriptor) close(51013) = -1 EBADF (Bad file descriptor) close(51014) = -1 EBADF (Bad file descriptor) close(51015) = -1 EBADF (Bad file descriptor) close(51016) = -1 EBADF (Bad file descriptor) close(51017) = -1 EBADF (Bad file descriptor) close(51018) = -1 EBADF (Bad file descriptor) close(51019) = -1 EBADF (Bad file descriptor) close(51020) = -1 EBADF (Bad file descriptor) close(51021) = -1 EBADF (Bad file descriptor) close(51022) = -1 EBADF (Bad file descriptor) close(51023) = -1 EBADF (Bad file descriptor) close(51024) = -1 EBADF (Bad file descriptor) close(51025) = -1 EBADF (Bad file descriptor) close(51026) = -1 EBADF (Bad file descriptor) close(51027) = -1 EBADF (Bad file descriptor) close(51028) = -1 EBADF (Bad file descriptor) close(51029) = -1 EBADF (Bad file descriptor) close(51030) = -1 EBADF (Bad file descriptor) close(51031) = -1 EBADF (Bad file descriptor) close(51032) = -1 EBADF (Bad file descriptor) close(51033) = -1 EBADF (Bad file descriptor) close(51034) = -1 EBADF (Bad file descriptor) close(51035) = -1 EBADF (Bad file descriptor) close(51036) = -1 EBADF (Bad file descriptor) close(51037) = -1 EBADF (Bad file descriptor) close(51038) = -1 EBADF (Bad file descriptor) close(51039) = -1 EBADF (Bad file descriptor) close(51040) = -1 EBADF (Bad file descriptor) close(51041) = -1 EBADF (Bad file descriptor) close(51042) = -1 EBADF (Bad file descriptor) close(51043) = -1 EBADF (Bad file descriptor) close(51044) = -1 EBADF (Bad file descriptor) close(51045) = -1 EBADF (Bad file descriptor) close(51046) = -1 EBADF (Bad file descriptor) close(51047) = -1 EBADF (Bad file descriptor) close(51048) = -1 EBADF (Bad file descriptor) close(51049) = -1 EBADF (Bad file descriptor) close(51050) = -1 EBADF (Bad file descriptor) close(51051) = -1 EBADF (Bad file descriptor) close(51052) = -1 EBADF (Bad file descriptor) close(51053) = -1 EBADF (Bad file descriptor) close(51054) = -1 EBADF (Bad file descriptor) close(51055) = -1 EBADF (Bad file descriptor) close(51056) = -1 EBADF (Bad file descriptor) close(51057) = -1 EBADF (Bad file descriptor) close(51058) = -1 EBADF (Bad file descriptor) close(51059) = -1 EBADF (Bad file descriptor) close(51060) = -1 EBADF (Bad file descriptor) close(51061) = -1 EBADF (Bad file descriptor) close(51062) = -1 EBADF (Bad file descriptor) close(51063) = -1 EBADF (Bad file descriptor) close(51064) = -1 EBADF (Bad file descriptor) close(51065) = -1 EBADF (Bad file descriptor) close(51066) = -1 EBADF (Bad file descriptor) close(51067) = -1 EBADF (Bad file descriptor) close(51068) = -1 EBADF (Bad file descriptor) close(51069) = -1 EBADF (Bad file descriptor) close(51070) = -1 EBADF (Bad file descriptor) close(51071) = -1 EBADF (Bad file descriptor) close(51072) = -1 EBADF (Bad file descriptor) close(51073) = -1 EBADF (Bad file descriptor) close(51074) = -1 EBADF (Bad file descriptor) close(51075) = -1 EBADF (Bad file descriptor) close(51076) = -1 EBADF (Bad file descriptor) close(51077) = -1 EBADF (Bad file descriptor) close(51078) = -1 EBADF (Bad file descriptor) close(51079) = -1 EBADF (Bad file descriptor) close(51080) = -1 EBADF (Bad file descriptor) close(51081) = -1 EBADF (Bad file descriptor) close(51082) = -1 EBADF (Bad file descriptor) close(51083) = -1 EBADF (Bad file descriptor) close(51084) = -1 EBADF (Bad file descriptor) close(51085) = -1 EBADF (Bad file descriptor) close(51086) = -1 EBADF (Bad file descriptor) close(51087) = -1 EBADF (Bad file descriptor) close(51088) = -1 EBADF (Bad file descriptor) close(51089) = -1 EBADF (Bad file descriptor) close(51090) = -1 EBADF (Bad file descriptor) close(51091) = -1 EBADF (Bad file descriptor) close(51092) = -1 EBADF (Bad file descriptor) close(51093) = -1 EBADF (Bad file descriptor) close(51094) = -1 EBADF (Bad file descriptor) close(51095) = -1 EBADF (Bad file descriptor) close(51096) = -1 EBADF (Bad file descriptor) close(51097) = -1 EBADF (Bad file descriptor) close(51098) = -1 EBADF (Bad file descriptor) close(51099) = -1 EBADF (Bad file descriptor) close(51100) = -1 EBADF (Bad file descriptor) close(51101) = -1 EBADF (Bad file descriptor) close(51102) = -1 EBADF (Bad file descriptor) close(51103) = -1 EBADF (Bad file descriptor) close(51104) = -1 EBADF (Bad file descriptor) close(51105) = -1 EBADF (Bad file descriptor) close(51106) = -1 EBADF (Bad file descriptor) close(51107) = -1 EBADF (Bad file descriptor) close(51108) = -1 EBADF (Bad file descriptor) close(51109) = -1 EBADF (Bad file descriptor) close(51110) = -1 EBADF (Bad file descriptor) close(51111) = -1 EBADF (Bad file descriptor) close(51112) = -1 EBADF (Bad file descriptor) close(51113) = -1 EBADF (Bad file descriptor) close(51114) = -1 EBADF (Bad file descriptor) close(51115) = -1 EBADF (Bad file descriptor) close(51116) = -1 EBADF (Bad file descriptor) close(51117) = -1 EBADF (Bad file descriptor) close(51118) = -1 EBADF (Bad file descriptor) close(51119) = -1 EBADF (Bad file descriptor) close(51120) = -1 EBADF (Bad file descriptor) close(51121) = -1 EBADF (Bad file descriptor) close(51122) = -1 EBADF (Bad file descriptor) close(51123) = -1 EBADF (Bad file descriptor) close(51124) = -1 EBADF (Bad file descriptor) close(51125) = -1 EBADF (Bad file descriptor) close(51126) = -1 EBADF (Bad file descriptor) close(51127) = -1 EBADF (Bad file descriptor) close(51128) = -1 EBADF (Bad file descriptor) close(51129) = -1 EBADF (Bad file descriptor) close(51130) = -1 EBADF (Bad file descriptor) close(51131) = -1 EBADF (Bad file descriptor) close(51132) = -1 EBADF (Bad file descriptor) close(51133) = -1 EBADF (Bad file descriptor) close(51134) = -1 EBADF (Bad file descriptor) close(51135) = -1 EBADF (Bad file descriptor) close(51136) = -1 EBADF (Bad file descriptor) close(51137) = -1 EBADF (Bad file descriptor) close(51138) = -1 EBADF (Bad file descriptor) close(51139) = -1 EBADF (Bad file descriptor) close(51140) = -1 EBADF (Bad file descriptor) close(51141) = -1 EBADF (Bad file descriptor) close(51142) = -1 EBADF (Bad file descriptor) close(51143) = -1 EBADF (Bad file descriptor) close(51144) = -1 EBADF (Bad file descriptor) close(51145) = -1 EBADF (Bad file descriptor) close(51146) = -1 EBADF (Bad file descriptor) close(51147) = -1 EBADF (Bad file descriptor) close(51148) = -1 EBADF (Bad file descriptor) close(51149) = -1 EBADF (Bad file descriptor) close(51150) = -1 EBADF (Bad file descriptor) close(51151) = -1 EBADF (Bad file descriptor) close(51152) = -1 EBADF (Bad file descriptor) close(51153) = -1 EBADF (Bad file descriptor) close(51154) = -1 EBADF (Bad file descriptor) close(51155) = -1 EBADF (Bad file descriptor) close(51156) = -1 EBADF (Bad file descriptor) close(51157) = -1 EBADF (Bad file descriptor) close(51158) = -1 EBADF (Bad file descriptor) close(51159) = -1 EBADF (Bad file descriptor) close(51160) = -1 EBADF (Bad file descriptor) close(51161) = -1 EBADF (Bad file descriptor) close(51162) = -1 EBADF (Bad file descriptor) close(51163) = -1 EBADF (Bad file descriptor) close(51164) = -1 EBADF (Bad file descriptor) close(51165) = -1 EBADF (Bad file descriptor) close(51166) = -1 EBADF (Bad file descriptor) close(51167) = -1 EBADF (Bad file descriptor) close(51168) = -1 EBADF (Bad file descriptor) close(51169) = -1 EBADF (Bad file descriptor) close(51170) = -1 EBADF (Bad file descriptor) close(51171) = -1 EBADF (Bad file descriptor) close(51172) = -1 EBADF (Bad file descriptor) close(51173) = -1 EBADF (Bad file descriptor) close(51174) = -1 EBADF (Bad file descriptor) close(51175) = -1 EBADF (Bad file descriptor) close(51176) = -1 EBADF (Bad file descriptor) close(51177) = -1 EBADF (Bad file descriptor) close(51178) = -1 EBADF (Bad file descriptor) close(51179) = -1 EBADF (Bad file descriptor) close(51180) = -1 EBADF (Bad file descriptor) close(51181) = -1 EBADF (Bad file descriptor) close(51182) = -1 EBADF (Bad file descriptor) close(51183) = -1 EBADF (Bad file descriptor) close(51184) = -1 EBADF (Bad file descriptor) close(51185) = -1 EBADF (Bad file descriptor) close(51186) = -1 EBADF (Bad file descriptor) close(51187) = -1 EBADF (Bad file descriptor) close(51188) = -1 EBADF (Bad file descriptor) close(51189) = -1 EBADF (Bad file descriptor) close(51190) = -1 EBADF (Bad file descriptor) close(51191) = -1 EBADF (Bad file descriptor) close(51192) = -1 EBADF (Bad file descriptor) close(51193) = -1 EBADF (Bad file descriptor) close(51194) = -1 EBADF (Bad file descriptor) close(51195) = -1 EBADF (Bad file descriptor) close(51196) = -1 EBADF (Bad file descriptor) close(51197) = -1 EBADF (Bad file descriptor) close(51198) = -1 EBADF (Bad file descriptor) close(51199) = -1 EBADF (Bad file descriptor) close(51200) = -1 EBADF (Bad file descriptor) close(51201) = -1 EBADF (Bad file descriptor) close(51202) = -1 EBADF (Bad file descriptor) close(51203) = -1 EBADF (Bad file descriptor) close(51204) = -1 EBADF (Bad file descriptor) close(51205) = -1 EBADF (Bad file descriptor) close(51206) = -1 EBADF (Bad file descriptor) close(51207) = -1 EBADF (Bad file descriptor) close(51208) = -1 EBADF (Bad file descriptor) close(51209) = -1 EBADF (Bad file descriptor) close(51210) = -1 EBADF (Bad file descriptor) close(51211) = -1 EBADF (Bad file descriptor) close(51212) = -1 EBADF (Bad file descriptor) close(51213) = -1 EBADF (Bad file descriptor) close(51214) = -1 EBADF (Bad file descriptor) close(51215) = -1 EBADF (Bad file descriptor) close(51216) = -1 EBADF (Bad file descriptor) close(51217) = -1 EBADF (Bad file descriptor) close(51218) = -1 EBADF (Bad file descriptor) close(51219) = -1 EBADF (Bad file descriptor) close(51220) = -1 EBADF (Bad file descriptor) close(51221) = -1 EBADF (Bad file descriptor) close(51222) = -1 EBADF (Bad file descriptor) close(51223) = -1 EBADF (Bad file descriptor) close(51224) = -1 EBADF (Bad file descriptor) close(51225) = -1 EBADF (Bad file descriptor) close(51226) = -1 EBADF (Bad file descriptor) close(51227) = -1 EBADF (Bad file descriptor) close(51228) = -1 EBADF (Bad file descriptor) close(51229) = -1 EBADF (Bad file descriptor) close(51230) = -1 EBADF (Bad file descriptor) close(51231) = -1 EBADF (Bad file descriptor) close(51232) = -1 EBADF (Bad file descriptor) close(51233) = -1 EBADF (Bad file descriptor) close(51234) = -1 EBADF (Bad file descriptor) close(51235) = -1 EBADF (Bad file descriptor) close(51236) = -1 EBADF (Bad file descriptor) close(51237) = -1 EBADF (Bad file descriptor) close(51238) = -1 EBADF (Bad file descriptor) close(51239) = -1 EBADF (Bad file descriptor) close(51240) = -1 EBADF (Bad file descriptor) close(51241) = -1 EBADF (Bad file descriptor) close(51242) = -1 EBADF (Bad file descriptor) close(51243) = -1 EBADF (Bad file descriptor) close(51244) = -1 EBADF (Bad file descriptor) close(51245) = -1 EBADF (Bad file descriptor) close(51246) = -1 EBADF (Bad file descriptor) close(51247) = -1 EBADF (Bad file descriptor) close(51248) = -1 EBADF (Bad file descriptor) close(51249) = -1 EBADF (Bad file descriptor) close(51250) = -1 EBADF (Bad file descriptor) close(51251) = -1 EBADF (Bad file descriptor) close(51252) = -1 EBADF (Bad file descriptor) close(51253) = -1 EBADF (Bad file descriptor) close(51254) = -1 EBADF (Bad file descriptor) close(51255) = -1 EBADF (Bad file descriptor) close(51256) = -1 EBADF (Bad file descriptor) close(51257) = -1 EBADF (Bad file descriptor) close(51258) = -1 EBADF (Bad file descriptor) close(51259) = -1 EBADF (Bad file descriptor) close(51260) = -1 EBADF (Bad file descriptor) close(51261) = -1 EBADF (Bad file descriptor) close(51262) = -1 EBADF (Bad file descriptor) close(51263) = -1 EBADF (Bad file descriptor) close(51264) = -1 EBADF (Bad file descriptor) close(51265) = -1 EBADF (Bad file descriptor) close(51266) = -1 EBADF (Bad file descriptor) close(51267) = -1 EBADF (Bad file descriptor) close(51268) = -1 EBADF (Bad file descriptor) close(51269) = -1 EBADF (Bad file descriptor) close(51270) = -1 EBADF (Bad file descriptor) close(51271) = -1 EBADF (Bad file descriptor) close(51272) = -1 EBADF (Bad file descriptor) close(51273) = -1 EBADF (Bad file descriptor) close(51274) = -1 EBADF (Bad file descriptor) close(51275) = -1 EBADF (Bad file descriptor) close(51276) = -1 EBADF (Bad file descriptor) close(51277) = -1 EBADF (Bad file descriptor) close(51278) = -1 EBADF (Bad file descriptor) close(51279) = -1 EBADF (Bad file descriptor) close(51280) = -1 EBADF (Bad file descriptor) close(51281) = -1 EBADF (Bad file descriptor) close(51282) = -1 EBADF (Bad file descriptor) close(51283) = -1 EBADF (Bad file descriptor) close(51284) = -1 EBADF (Bad file descriptor) close(51285) = -1 EBADF (Bad file descriptor) close(51286) = -1 EBADF (Bad file descriptor) close(51287) = -1 EBADF (Bad file descriptor) close(51288) = -1 EBADF (Bad file descriptor) close(51289) = -1 EBADF (Bad file descriptor) close(51290) = -1 EBADF (Bad file descriptor) close(51291) = -1 EBADF (Bad file descriptor) close(51292) = -1 EBADF (Bad file descriptor) close(51293) = -1 EBADF (Bad file descriptor) close(51294) = -1 EBADF (Bad file descriptor) close(51295) = -1 EBADF (Bad file descriptor) close(51296) = -1 EBADF (Bad file descriptor) close(51297) = -1 EBADF (Bad file descriptor) close(51298) = -1 EBADF (Bad file descriptor) close(51299) = -1 EBADF (Bad file descriptor) close(51300) = -1 EBADF (Bad file descriptor) close(51301) = -1 EBADF (Bad file descriptor) close(51302) = -1 EBADF (Bad file descriptor) close(51303) = -1 EBADF (Bad file descriptor) close(51304) = -1 EBADF (Bad file descriptor) close(51305) = -1 EBADF (Bad file descriptor) close(51306) = -1 EBADF (Bad file descriptor) close(51307) = -1 EBADF (Bad file descriptor) close(51308) = -1 EBADF (Bad file descriptor) close(51309) = -1 EBADF (Bad file descriptor) close(51310) = -1 EBADF (Bad file descriptor) close(51311) = -1 EBADF (Bad file descriptor) close(51312) = -1 EBADF (Bad file descriptor) close(51313) = -1 EBADF (Bad file descriptor) close(51314) = -1 EBADF (Bad file descriptor) close(51315) = -1 EBADF (Bad file descriptor) close(51316) = -1 EBADF (Bad file descriptor) close(51317) = -1 EBADF (Bad file descriptor) close(51318) = -1 EBADF (Bad file descriptor) close(51319) = -1 EBADF (Bad file descriptor) close(51320) = -1 EBADF (Bad file descriptor) close(51321) = -1 EBADF (Bad file descriptor) close(51322) = -1 EBADF (Bad file descriptor) close(51323) = -1 EBADF (Bad file descriptor) close(51324) = -1 EBADF (Bad file descriptor) close(51325) = -1 EBADF (Bad file descriptor) close(51326) = -1 EBADF (Bad file descriptor) close(51327) = -1 EBADF (Bad file descriptor) close(51328) = -1 EBADF (Bad file descriptor) close(51329) = -1 EBADF (Bad file descriptor) close(51330) = -1 EBADF (Bad file descriptor) close(51331) = -1 EBADF (Bad file descriptor) close(51332) = -1 EBADF (Bad file descriptor) close(51333) = -1 EBADF (Bad file descriptor) close(51334) = -1 EBADF (Bad file descriptor) close(51335) = -1 EBADF (Bad file descriptor) close(51336) = -1 EBADF (Bad file descriptor) close(51337) = -1 EBADF (Bad file descriptor) close(51338) = -1 EBADF (Bad file descriptor) close(51339) = -1 EBADF (Bad file descriptor) close(51340) = -1 EBADF (Bad file descriptor) close(51341) = -1 EBADF (Bad file descriptor) close(51342) = -1 EBADF (Bad file descriptor) close(51343) = -1 EBADF (Bad file descriptor) close(51344) = -1 EBADF (Bad file descriptor) close(51345) = -1 EBADF (Bad file descriptor) close(51346) = -1 EBADF (Bad file descriptor) close(51347) = -1 EBADF (Bad file descriptor) close(51348) = -1 EBADF (Bad file descriptor) close(51349) = -1 EBADF (Bad file descriptor) close(51350) = -1 EBADF (Bad file descriptor) close(51351) = -1 EBADF (Bad file descriptor) close(51352) = -1 EBADF (Bad file descriptor) close(51353) = -1 EBADF (Bad file descriptor) close(51354) = -1 EBADF (Bad file descriptor) close(51355) = -1 EBADF (Bad file descriptor) close(51356) = -1 EBADF (Bad file descriptor) close(51357) = -1 EBADF (Bad file descriptor) close(51358) = -1 EBADF (Bad file descriptor) close(51359) = -1 EBADF (Bad file descriptor) close(51360) = -1 EBADF (Bad file descriptor) close(51361) = -1 EBADF (Bad file descriptor) close(51362) = -1 EBADF (Bad file descriptor) close(51363) = -1 EBADF (Bad file descriptor) close(51364) = -1 EBADF (Bad file descriptor) close(51365) = -1 EBADF (Bad file descriptor) close(51366) = -1 EBADF (Bad file descriptor) close(51367) = -1 EBADF (Bad file descriptor) close(51368) = -1 EBADF (Bad file descriptor) close(51369) = -1 EBADF (Bad file descriptor) close(51370) = -1 EBADF (Bad file descriptor) close(51371) = -1 EBADF (Bad file descriptor) close(51372) = -1 EBADF (Bad file descriptor) close(51373) = -1 EBADF (Bad file descriptor) close(51374) = -1 EBADF (Bad file descriptor) close(51375) = -1 EBADF (Bad file descriptor) close(51376) = -1 EBADF (Bad file descriptor) close(51377) = -1 EBADF (Bad file descriptor) close(51378) = -1 EBADF (Bad file descriptor) close(51379) = -1 EBADF (Bad file descriptor) close(51380) = -1 EBADF (Bad file descriptor) close(51381) = -1 EBADF (Bad file descriptor) close(51382) = -1 EBADF (Bad file descriptor) close(51383) = -1 EBADF (Bad file descriptor) close(51384) = -1 EBADF (Bad file descriptor) close(51385) = -1 EBADF (Bad file descriptor) close(51386) = -1 EBADF (Bad file descriptor) close(51387) = -1 EBADF (Bad file descriptor) close(51388) = -1 EBADF (Bad file descriptor) close(51389) = -1 EBADF (Bad file descriptor) close(51390) = -1 EBADF (Bad file descriptor) close(51391) = -1 EBADF (Bad file descriptor) close(51392) = -1 EBADF (Bad file descriptor) close(51393) = -1 EBADF (Bad file descriptor) close(51394) = -1 EBADF (Bad file descriptor) close(51395) = -1 EBADF (Bad file descriptor) close(51396) = -1 EBADF (Bad file descriptor) close(51397) = -1 EBADF (Bad file descriptor) close(51398) = -1 EBADF (Bad file descriptor) close(51399) = -1 EBADF (Bad file descriptor) close(51400) = -1 EBADF (Bad file descriptor) close(51401) = -1 EBADF (Bad file descriptor) close(51402) = -1 EBADF (Bad file descriptor) close(51403) = -1 EBADF (Bad file descriptor) close(51404) = -1 EBADF (Bad file descriptor) close(51405) = -1 EBADF (Bad file descriptor) close(51406) = -1 EBADF (Bad file descriptor) close(51407) = -1 EBADF (Bad file descriptor) close(51408) = -1 EBADF (Bad file descriptor) close(51409) = -1 EBADF (Bad file descriptor) close(51410) = -1 EBADF (Bad file descriptor) close(51411) = -1 EBADF (Bad file descriptor) close(51412) = -1 EBADF (Bad file descriptor) close(51413) = -1 EBADF (Bad file descriptor) close(51414) = -1 EBADF (Bad file descriptor) close(51415) = -1 EBADF (Bad file descriptor) close(51416) = -1 EBADF (Bad file descriptor) close(51417) = -1 EBADF (Bad file descriptor) close(51418) = -1 EBADF (Bad file descriptor) close(51419) = -1 EBADF (Bad file descriptor) close(51420) = -1 EBADF (Bad file descriptor) close(51421) = -1 EBADF (Bad file descriptor) close(51422) = -1 EBADF (Bad file descriptor) close(51423) = -1 EBADF (Bad file descriptor) close(51424) = -1 EBADF (Bad file descriptor) close(51425) = -1 EBADF (Bad file descriptor) close(51426) = -1 EBADF (Bad file descriptor) close(51427) = -1 EBADF (Bad file descriptor) close(51428) = -1 EBADF (Bad file descriptor) close(51429) = -1 EBADF (Bad file descriptor) close(51430) = -1 EBADF (Bad file descriptor) close(51431) = -1 EBADF (Bad file descriptor) close(51432) = -1 EBADF (Bad file descriptor) close(51433) = -1 EBADF (Bad file descriptor) close(51434) = -1 EBADF (Bad file descriptor) close(51435) = -1 EBADF (Bad file descriptor) close(51436) = -1 EBADF (Bad file descriptor) close(51437) = -1 EBADF (Bad file descriptor) close(51438) = -1 EBADF (Bad file descriptor) close(51439) = -1 EBADF (Bad file descriptor) close(51440) = -1 EBADF (Bad file descriptor) close(51441) = -1 EBADF (Bad file descriptor) close(51442) = -1 EBADF (Bad file descriptor) close(51443) = -1 EBADF (Bad file descriptor) close(51444) = -1 EBADF (Bad file descriptor) close(51445) = -1 EBADF (Bad file descriptor) close(51446) = -1 EBADF (Bad file descriptor) close(51447) = -1 EBADF (Bad file descriptor) close(51448) = -1 EBADF (Bad file descriptor) close(51449) = -1 EBADF (Bad file descriptor) close(51450) = -1 EBADF (Bad file descriptor) close(51451) = -1 EBADF (Bad file descriptor) close(51452) = -1 EBADF (Bad file descriptor) close(51453) = -1 EBADF (Bad file descriptor) close(51454) = -1 EBADF (Bad file descriptor) close(51455) = -1 EBADF (Bad file descriptor) close(51456) = -1 EBADF (Bad file descriptor) close(51457) = -1 EBADF (Bad file descriptor) close(51458) = -1 EBADF (Bad file descriptor) close(51459) = -1 EBADF (Bad file descriptor) close(51460) = -1 EBADF (Bad file descriptor) close(51461) = -1 EBADF (Bad file descriptor) close(51462) = -1 EBADF (Bad file descriptor) close(51463) = -1 EBADF (Bad file descriptor) close(51464) = -1 EBADF (Bad file descriptor) close(51465) = -1 EBADF (Bad file descriptor) close(51466) = -1 EBADF (Bad file descriptor) close(51467) = -1 EBADF (Bad file descriptor) close(51468) = -1 EBADF (Bad file descriptor) close(51469) = -1 EBADF (Bad file descriptor) close(51470) = -1 EBADF (Bad file descriptor) close(51471) = -1 EBADF (Bad file descriptor) close(51472) = -1 EBADF (Bad file descriptor) close(51473) = -1 EBADF (Bad file descriptor) close(51474) = -1 EBADF (Bad file descriptor) close(51475) = -1 EBADF (Bad file descriptor) close(51476) = -1 EBADF (Bad file descriptor) close(51477) = -1 EBADF (Bad file descriptor) close(51478) = -1 EBADF (Bad file descriptor) close(51479) = -1 EBADF (Bad file descriptor) close(51480) = -1 EBADF (Bad file descriptor) close(51481) = -1 EBADF (Bad file descriptor) close(51482) = -1 EBADF (Bad file descriptor) close(51483) = -1 EBADF (Bad file descriptor) close(51484) = -1 EBADF (Bad file descriptor) close(51485) = -1 EBADF (Bad file descriptor) close(51486) = -1 EBADF (Bad file descriptor) close(51487) = -1 EBADF (Bad file descriptor) close(51488) = -1 EBADF (Bad file descriptor) close(51489) = -1 EBADF (Bad file descriptor) close(51490) = -1 EBADF (Bad file descriptor) close(51491) = -1 EBADF (Bad file descriptor) close(51492) = -1 EBADF (Bad file descriptor) close(51493) = -1 EBADF (Bad file descriptor) close(51494) = -1 EBADF (Bad file descriptor) close(51495) = -1 EBADF (Bad file descriptor) close(51496) = -1 EBADF (Bad file descriptor) close(51497) = -1 EBADF (Bad file descriptor) close(51498) = -1 EBADF (Bad file descriptor) close(51499) = -1 EBADF (Bad file descriptor) close(51500) = -1 EBADF (Bad file descriptor) close(51501) = -1 EBADF (Bad file descriptor) close(51502) = -1 EBADF (Bad file descriptor) close(51503) = -1 EBADF (Bad file descriptor) close(51504) = -1 EBADF (Bad file descriptor) close(51505) = -1 EBADF (Bad file descriptor) close(51506) = -1 EBADF (Bad file descriptor) close(51507) = -1 EBADF (Bad file descriptor) close(51508) = -1 EBADF (Bad file descriptor) close(51509) = -1 EBADF (Bad file descriptor) close(51510) = -1 EBADF (Bad file descriptor) close(51511) = -1 EBADF (Bad file descriptor) close(51512) = -1 EBADF (Bad file descriptor) close(51513) = -1 EBADF (Bad file descriptor) close(51514) = -1 EBADF (Bad file descriptor) close(51515) = -1 EBADF (Bad file descriptor) close(51516) = -1 EBADF (Bad file descriptor) close(51517) = -1 EBADF (Bad file descriptor) close(51518) = -1 EBADF (Bad file descriptor) close(51519) = -1 EBADF (Bad file descriptor) close(51520) = -1 EBADF (Bad file descriptor) close(51521) = -1 EBADF (Bad file descriptor) close(51522) = -1 EBADF (Bad file descriptor) close(51523) = -1 EBADF (Bad file descriptor) close(51524) = -1 EBADF (Bad file descriptor) close(51525) = -1 EBADF (Bad file descriptor) close(51526) = -1 EBADF (Bad file descriptor) close(51527) = -1 EBADF (Bad file descriptor) close(51528) = -1 EBADF (Bad file descriptor) close(51529) = -1 EBADF (Bad file descriptor) close(51530) = -1 EBADF (Bad file descriptor) close(51531) = -1 EBADF (Bad file descriptor) close(51532) = -1 EBADF (Bad file descriptor) close(51533) = -1 EBADF (Bad file descriptor) close(51534) = -1 EBADF (Bad file descriptor) close(51535) = -1 EBADF (Bad file descriptor) close(51536) = -1 EBADF (Bad file descriptor) close(51537) = -1 EBADF (Bad file descriptor) close(51538) = -1 EBADF (Bad file descriptor) close(51539) = -1 EBADF (Bad file descriptor) close(51540) = -1 EBADF (Bad file descriptor) close(51541) = -1 EBADF (Bad file descriptor) close(51542) = -1 EBADF (Bad file descriptor) close(51543) = -1 EBADF (Bad file descriptor) close(51544) = -1 EBADF (Bad file descriptor) close(51545) = -1 EBADF (Bad file descriptor) close(51546) = -1 EBADF (Bad file descriptor) close(51547) = -1 EBADF (Bad file descriptor) close(51548) = -1 EBADF (Bad file descriptor) close(51549) = -1 EBADF (Bad file descriptor) close(51550) = -1 EBADF (Bad file descriptor) close(51551) = -1 EBADF (Bad file descriptor) close(51552) = -1 EBADF (Bad file descriptor) close(51553) = -1 EBADF (Bad file descriptor) close(51554) = -1 EBADF (Bad file descriptor) close(51555) = -1 EBADF (Bad file descriptor) close(51556) = -1 EBADF (Bad file descriptor) close(51557) = -1 EBADF (Bad file descriptor) close(51558) = -1 EBADF (Bad file descriptor) close(51559) = -1 EBADF (Bad file descriptor) close(51560) = -1 EBADF (Bad file descriptor) close(51561) = -1 EBADF (Bad file descriptor) close(51562) = -1 EBADF (Bad file descriptor) close(51563) = -1 EBADF (Bad file descriptor) close(51564) = -1 EBADF (Bad file descriptor) close(51565) = -1 EBADF (Bad file descriptor) close(51566) = -1 EBADF (Bad file descriptor) close(51567) = -1 EBADF (Bad file descriptor) close(51568) = -1 EBADF (Bad file descriptor) close(51569) = -1 EBADF (Bad file descriptor) close(51570) = -1 EBADF (Bad file descriptor) close(51571) = -1 EBADF (Bad file descriptor) close(51572) = -1 EBADF (Bad file descriptor) close(51573) = -1 EBADF (Bad file descriptor) close(51574) = -1 EBADF (Bad file descriptor) close(51575) = -1 EBADF (Bad file descriptor) close(51576) = -1 EBADF (Bad file descriptor) close(51577) = -1 EBADF (Bad file descriptor) close(51578) = -1 EBADF (Bad file descriptor) close(51579) = -1 EBADF (Bad file descriptor) close(51580) = -1 EBADF (Bad file descriptor) close(51581) = -1 EBADF (Bad file descriptor) close(51582) = -1 EBADF (Bad file descriptor) close(51583) = -1 EBADF (Bad file descriptor) close(51584) = -1 EBADF (Bad file descriptor) close(51585) = -1 EBADF (Bad file descriptor) close(51586) = -1 EBADF (Bad file descriptor) close(51587) = -1 EBADF (Bad file descriptor) close(51588) = -1 EBADF (Bad file descriptor) close(51589) = -1 EBADF (Bad file descriptor) close(51590) = -1 EBADF (Bad file descriptor) close(51591) = -1 EBADF (Bad file descriptor) close(51592) = -1 EBADF (Bad file descriptor) close(51593) = -1 EBADF (Bad file descriptor) close(51594) = -1 EBADF (Bad file descriptor) close(51595) = -1 EBADF (Bad file descriptor) close(51596) = -1 EBADF (Bad file descriptor) close(51597) = -1 EBADF (Bad file descriptor) close(51598) = -1 EBADF (Bad file descriptor) close(51599) = -1 EBADF (Bad file descriptor) close(51600) = -1 EBADF (Bad file descriptor) close(51601) = -1 EBADF (Bad file descriptor) close(51602) = -1 EBADF (Bad file descriptor) close(51603) = -1 EBADF (Bad file descriptor) close(51604) = -1 EBADF (Bad file descriptor) close(51605) = -1 EBADF (Bad file descriptor) close(51606) = -1 EBADF (Bad file descriptor) close(51607) = -1 EBADF (Bad file descriptor) close(51608) = -1 EBADF (Bad file descriptor) close(51609) = -1 EBADF (Bad file descriptor) close(51610) = -1 EBADF (Bad file descriptor) close(51611) = -1 EBADF (Bad file descriptor) close(51612) = -1 EBADF (Bad file descriptor) close(51613) = -1 EBADF (Bad file descriptor) close(51614) = -1 EBADF (Bad file descriptor) close(51615) = -1 EBADF (Bad file descriptor) close(51616) = -1 EBADF (Bad file descriptor) close(51617) = -1 EBADF (Bad file descriptor) close(51618) = -1 EBADF (Bad file descriptor) close(51619) = -1 EBADF (Bad file descriptor) close(51620) = -1 EBADF (Bad file descriptor) close(51621) = -1 EBADF (Bad file descriptor) close(51622) = -1 EBADF (Bad file descriptor) close(51623) = -1 EBADF (Bad file descriptor) close(51624) = -1 EBADF (Bad file descriptor) close(51625) = -1 EBADF (Bad file descriptor) close(51626) = -1 EBADF (Bad file descriptor) close(51627) = -1 EBADF (Bad file descriptor) close(51628) = -1 EBADF (Bad file descriptor) close(51629) = -1 EBADF (Bad file descriptor) close(51630) = -1 EBADF (Bad file descriptor) close(51631) = -1 EBADF (Bad file descriptor) close(51632) = -1 EBADF (Bad file descriptor) close(51633) = -1 EBADF (Bad file descriptor) close(51634) = -1 EBADF (Bad file descriptor) close(51635) = -1 EBADF (Bad file descriptor) close(51636) = -1 EBADF (Bad file descriptor) close(51637) = -1 EBADF (Bad file descriptor) close(51638) = -1 EBADF (Bad file descriptor) close(51639) = -1 EBADF (Bad file descriptor) close(51640) = -1 EBADF (Bad file descriptor) close(51641) = -1 EBADF (Bad file descriptor) close(51642) = -1 EBADF (Bad file descriptor) close(51643) = -1 EBADF (Bad file descriptor) close(51644) = -1 EBADF (Bad file descriptor) close(51645) = -1 EBADF (Bad file descriptor) close(51646) = -1 EBADF (Bad file descriptor) close(51647) = -1 EBADF (Bad file descriptor) close(51648) = -1 EBADF (Bad file descriptor) close(51649) = -1 EBADF (Bad file descriptor) close(51650) = -1 EBADF (Bad file descriptor) close(51651) = -1 EBADF (Bad file descriptor) close(51652) = -1 EBADF (Bad file descriptor) close(51653) = -1 EBADF (Bad file descriptor) close(51654) = -1 EBADF (Bad file descriptor) close(51655) = -1 EBADF (Bad file descriptor) close(51656) = -1 EBADF (Bad file descriptor) close(51657) = -1 EBADF (Bad file descriptor) close(51658) = -1 EBADF (Bad file descriptor) close(51659) = -1 EBADF (Bad file descriptor) close(51660) = -1 EBADF (Bad file descriptor) close(51661) = -1 EBADF (Bad file descriptor) close(51662) = -1 EBADF (Bad file descriptor) close(51663) = -1 EBADF (Bad file descriptor) close(51664) = -1 EBADF (Bad file descriptor) close(51665) = -1 EBADF (Bad file descriptor) close(51666) = -1 EBADF (Bad file descriptor) close(51667) = -1 EBADF (Bad file descriptor) close(51668) = -1 EBADF (Bad file descriptor) close(51669) = -1 EBADF (Bad file descriptor) close(51670) = -1 EBADF (Bad file descriptor) close(51671) = -1 EBADF (Bad file descriptor) close(51672) = -1 EBADF (Bad file descriptor) close(51673) = -1 EBADF (Bad file descriptor) close(51674) = -1 EBADF (Bad file descriptor) close(51675) = -1 EBADF (Bad file descriptor) close(51676) = -1 EBADF (Bad file descriptor) close(51677) = -1 EBADF (Bad file descriptor) close(51678) = -1 EBADF (Bad file descriptor) close(51679) = -1 EBADF (Bad file descriptor) close(51680) = -1 EBADF (Bad file descriptor) close(51681) = -1 EBADF (Bad file descriptor) close(51682) = -1 EBADF (Bad file descriptor) close(51683) = -1 EBADF (Bad file descriptor) close(51684) = -1 EBADF (Bad file descriptor) close(51685) = -1 EBADF (Bad file descriptor) close(51686) = -1 EBADF (Bad file descriptor) close(51687) = -1 EBADF (Bad file descriptor) close(51688) = -1 EBADF (Bad file descriptor) close(51689) = -1 EBADF (Bad file descriptor) close(51690) = -1 EBADF (Bad file descriptor) close(51691) = -1 EBADF (Bad file descriptor) close(51692) = -1 EBADF (Bad file descriptor) close(51693) = -1 EBADF (Bad file descriptor) close(51694) = -1 EBADF (Bad file descriptor) close(51695) = -1 EBADF (Bad file descriptor) close(51696) = -1 EBADF (Bad file descriptor) close(51697) = -1 EBADF (Bad file descriptor) close(51698) = -1 EBADF (Bad file descriptor) close(51699) = -1 EBADF (Bad file descriptor) close(51700) = -1 EBADF (Bad file descriptor) close(51701) = -1 EBADF (Bad file descriptor) close(51702) = -1 EBADF (Bad file descriptor) close(51703) = -1 EBADF (Bad file descriptor) close(51704) = -1 EBADF (Bad file descriptor) close(51705) = -1 EBADF (Bad file descriptor) close(51706) = -1 EBADF (Bad file descriptor) close(51707) = -1 EBADF (Bad file descriptor) close(51708) = -1 EBADF (Bad file descriptor) close(51709) = -1 EBADF (Bad file descriptor) close(51710) = -1 EBADF (Bad file descriptor) close(51711) = -1 EBADF (Bad file descriptor) close(51712) = -1 EBADF (Bad file descriptor) close(51713) = -1 EBADF (Bad file descriptor) close(51714) = -1 EBADF (Bad file descriptor) close(51715) = -1 EBADF (Bad file descriptor) close(51716) = -1 EBADF (Bad file descriptor) close(51717) = -1 EBADF (Bad file descriptor) close(51718) = -1 EBADF (Bad file descriptor) close(51719) = -1 EBADF (Bad file descriptor) close(51720) = -1 EBADF (Bad file descriptor) close(51721) = -1 EBADF (Bad file descriptor) close(51722) = -1 EBADF (Bad file descriptor) close(51723) = -1 EBADF (Bad file descriptor) close(51724) = -1 EBADF (Bad file descriptor) close(51725) = -1 EBADF (Bad file descriptor) close(51726) = -1 EBADF (Bad file descriptor) close(51727) = -1 EBADF (Bad file descriptor) close(51728) = -1 EBADF (Bad file descriptor) close(51729) = -1 EBADF (Bad file descriptor) close(51730) = -1 EBADF (Bad file descriptor) close(51731) = -1 EBADF (Bad file descriptor) close(51732) = -1 EBADF (Bad file descriptor) close(51733) = -1 EBADF (Bad file descriptor) close(51734) = -1 EBADF (Bad file descriptor) close(51735) = -1 EBADF (Bad file descriptor) close(51736) = -1 EBADF (Bad file descriptor) close(51737) = -1 EBADF (Bad file descriptor) close(51738) = -1 EBADF (Bad file descriptor) close(51739) = -1 EBADF (Bad file descriptor) close(51740) = -1 EBADF (Bad file descriptor) close(51741) = -1 EBADF (Bad file descriptor) close(51742) = -1 EBADF (Bad file descriptor) close(51743) = -1 EBADF (Bad file descriptor) close(51744) = -1 EBADF (Bad file descriptor) close(51745) = -1 EBADF (Bad file descriptor) close(51746) = -1 EBADF (Bad file descriptor) close(51747) = -1 EBADF (Bad file descriptor) close(51748) = -1 EBADF (Bad file descriptor) close(51749) = -1 EBADF (Bad file descriptor) close(51750) = -1 EBADF (Bad file descriptor) close(51751) = -1 EBADF (Bad file descriptor) close(51752) = -1 EBADF (Bad file descriptor) close(51753) = -1 EBADF (Bad file descriptor) close(51754) = -1 EBADF (Bad file descriptor) close(51755) = -1 EBADF (Bad file descriptor) close(51756) = -1 EBADF (Bad file descriptor) close(51757) = -1 EBADF (Bad file descriptor) close(51758) = -1 EBADF (Bad file descriptor) close(51759) = -1 EBADF (Bad file descriptor) close(51760) = -1 EBADF (Bad file descriptor) close(51761) = -1 EBADF (Bad file descriptor) close(51762) = -1 EBADF (Bad file descriptor) close(51763) = -1 EBADF (Bad file descriptor) close(51764) = -1 EBADF (Bad file descriptor) close(51765) = -1 EBADF (Bad file descriptor) close(51766) = -1 EBADF (Bad file descriptor) close(51767) = -1 EBADF (Bad file descriptor) close(51768) = -1 EBADF (Bad file descriptor) close(51769) = -1 EBADF (Bad file descriptor) close(51770) = -1 EBADF (Bad file descriptor) close(51771) = -1 EBADF (Bad file descriptor) close(51772) = -1 EBADF (Bad file descriptor) close(51773) = -1 EBADF (Bad file descriptor) close(51774) = -1 EBADF (Bad file descriptor) close(51775) = -1 EBADF (Bad file descriptor) close(51776) = -1 EBADF (Bad file descriptor) close(51777) = -1 EBADF (Bad file descriptor) close(51778) = -1 EBADF (Bad file descriptor) close(51779) = -1 EBADF (Bad file descriptor) close(51780) = -1 EBADF (Bad file descriptor) close(51781) = -1 EBADF (Bad file descriptor) close(51782) = -1 EBADF (Bad file descriptor) close(51783) = -1 EBADF (Bad file descriptor) close(51784) = -1 EBADF (Bad file descriptor) close(51785) = -1 EBADF (Bad file descriptor) close(51786) = -1 EBADF (Bad file descriptor) close(51787) = -1 EBADF (Bad file descriptor) close(51788) = -1 EBADF (Bad file descriptor) close(51789) = -1 EBADF (Bad file descriptor) close(51790) = -1 EBADF (Bad file descriptor) close(51791) = -1 EBADF (Bad file descriptor) close(51792) = -1 EBADF (Bad file descriptor) close(51793) = -1 EBADF (Bad file descriptor) close(51794) = -1 EBADF (Bad file descriptor) close(51795) = -1 EBADF (Bad file descriptor) close(51796) = -1 EBADF (Bad file descriptor) close(51797) = -1 EBADF (Bad file descriptor) close(51798) = -1 EBADF (Bad file descriptor) close(51799) = -1 EBADF (Bad file descriptor) close(51800) = -1 EBADF (Bad file descriptor) close(51801) = -1 EBADF (Bad file descriptor) close(51802) = -1 EBADF (Bad file descriptor) close(51803) = -1 EBADF (Bad file descriptor) close(51804) = -1 EBADF (Bad file descriptor) close(51805) = -1 EBADF (Bad file descriptor) close(51806) = -1 EBADF (Bad file descriptor) close(51807) = -1 EBADF (Bad file descriptor) close(51808) = -1 EBADF (Bad file descriptor) close(51809) = -1 EBADF (Bad file descriptor) close(51810) = -1 EBADF (Bad file descriptor) close(51811) = -1 EBADF (Bad file descriptor) close(51812) = -1 EBADF (Bad file descriptor) close(51813) = -1 EBADF (Bad file descriptor) close(51814) = -1 EBADF (Bad file descriptor) close(51815) = -1 EBADF (Bad file descriptor) close(51816) = -1 EBADF (Bad file descriptor) close(51817) = -1 EBADF (Bad file descriptor) close(51818) = -1 EBADF (Bad file descriptor) close(51819) = -1 EBADF (Bad file descriptor) close(51820) = -1 EBADF (Bad file descriptor) close(51821) = -1 EBADF (Bad file descriptor) close(51822) = -1 EBADF (Bad file descriptor) close(51823) = -1 EBADF (Bad file descriptor) close(51824) = -1 EBADF (Bad file descriptor) close(51825) = -1 EBADF (Bad file descriptor) close(51826) = -1 EBADF (Bad file descriptor) close(51827) = -1 EBADF (Bad file descriptor) close(51828) = -1 EBADF (Bad file descriptor) close(51829) = -1 EBADF (Bad file descriptor) close(51830) = -1 EBADF (Bad file descriptor) close(51831) = -1 EBADF (Bad file descriptor) close(51832) = -1 EBADF (Bad file descriptor) close(51833) = -1 EBADF (Bad file descriptor) close(51834) = -1 EBADF (Bad file descriptor) close(51835) = -1 EBADF (Bad file descriptor) close(51836) = -1 EBADF (Bad file descriptor) close(51837) = -1 EBADF (Bad file descriptor) close(51838) = -1 EBADF (Bad file descriptor) close(51839) = -1 EBADF (Bad file descriptor) close(51840) = -1 EBADF (Bad file descriptor) close(51841) = -1 EBADF (Bad file descriptor) close(51842) = -1 EBADF (Bad file descriptor) close(51843) = -1 EBADF (Bad file descriptor) close(51844) = -1 EBADF (Bad file descriptor) close(51845) = -1 EBADF (Bad file descriptor) close(51846) = -1 EBADF (Bad file descriptor) close(51847) = -1 EBADF (Bad file descriptor) close(51848) = -1 EBADF (Bad file descriptor) close(51849) = -1 EBADF (Bad file descriptor) close(51850) = -1 EBADF (Bad file descriptor) close(51851) = -1 EBADF (Bad file descriptor) close(51852) = -1 EBADF (Bad file descriptor) close(51853) = -1 EBADF (Bad file descriptor) close(51854) = -1 EBADF (Bad file descriptor) close(51855) = -1 EBADF (Bad file descriptor) close(51856) = -1 EBADF (Bad file descriptor) close(51857) = -1 EBADF (Bad file descriptor) close(51858) = -1 EBADF (Bad file descriptor) close(51859) = -1 EBADF (Bad file descriptor) close(51860) = -1 EBADF (Bad file descriptor) close(51861) = -1 EBADF (Bad file descriptor) close(51862) = -1 EBADF (Bad file descriptor) close(51863) = -1 EBADF (Bad file descriptor) close(51864) = -1 EBADF (Bad file descriptor) close(51865) = -1 EBADF (Bad file descriptor) close(51866) = -1 EBADF (Bad file descriptor) close(51867) = -1 EBADF (Bad file descriptor) close(51868) = -1 EBADF (Bad file descriptor) close(51869) = -1 EBADF (Bad file descriptor) close(51870) = -1 EBADF (Bad file descriptor) close(51871) = -1 EBADF (Bad file descriptor) close(51872) = -1 EBADF (Bad file descriptor) close(51873) = -1 EBADF (Bad file descriptor) close(51874) = -1 EBADF (Bad file descriptor) close(51875) = -1 EBADF (Bad file descriptor) close(51876) = -1 EBADF (Bad file descriptor) close(51877) = -1 EBADF (Bad file descriptor) close(51878) = -1 EBADF (Bad file descriptor) close(51879) = -1 EBADF (Bad file descriptor) close(51880) = -1 EBADF (Bad file descriptor) close(51881) = -1 EBADF (Bad file descriptor) close(51882) = -1 EBADF (Bad file descriptor) close(51883) = -1 EBADF (Bad file descriptor) close(51884) = -1 EBADF (Bad file descriptor) close(51885) = -1 EBADF (Bad file descriptor) close(51886) = -1 EBADF (Bad file descriptor) close(51887) = -1 EBADF (Bad file descriptor) close(51888) = -1 EBADF (Bad file descriptor) close(51889) = -1 EBADF (Bad file descriptor) close(51890) = -1 EBADF (Bad file descriptor) close(51891) = -1 EBADF (Bad file descriptor) close(51892) = -1 EBADF (Bad file descriptor) close(51893) = -1 EBADF (Bad file descriptor) close(51894) = -1 EBADF (Bad file descriptor) close(51895) = -1 EBADF (Bad file descriptor) close(51896) = -1 EBADF (Bad file descriptor) close(51897) = -1 EBADF (Bad file descriptor) close(51898) = -1 EBADF (Bad file descriptor) close(51899) = -1 EBADF (Bad file descriptor) close(51900) = -1 EBADF (Bad file descriptor) close(51901) = -1 EBADF (Bad file descriptor) close(51902) = -1 EBADF (Bad file descriptor) close(51903) = -1 EBADF (Bad file descriptor) close(51904) = -1 EBADF (Bad file descriptor) close(51905) = -1 EBADF (Bad file descriptor) close(51906) = -1 EBADF (Bad file descriptor) close(51907) = -1 EBADF (Bad file descriptor) close(51908) = -1 EBADF (Bad file descriptor) close(51909) = -1 EBADF (Bad file descriptor) close(51910) = -1 EBADF (Bad file descriptor) close(51911) = -1 EBADF (Bad file descriptor) close(51912) = -1 EBADF (Bad file descriptor) close(51913) = -1 EBADF (Bad file descriptor) close(51914) = -1 EBADF (Bad file descriptor) close(51915) = -1 EBADF (Bad file descriptor) close(51916) = -1 EBADF (Bad file descriptor) close(51917) = -1 EBADF (Bad file descriptor) close(51918) = -1 EBADF (Bad file descriptor) close(51919) = -1 EBADF (Bad file descriptor) close(51920) = -1 EBADF (Bad file descriptor) close(51921) = -1 EBADF (Bad file descriptor) close(51922) = -1 EBADF (Bad file descriptor) close(51923) = -1 EBADF (Bad file descriptor) close(51924) = -1 EBADF (Bad file descriptor) close(51925) = -1 EBADF (Bad file descriptor) close(51926) = -1 EBADF (Bad file descriptor) close(51927) = -1 EBADF (Bad file descriptor) close(51928) = -1 EBADF (Bad file descriptor) close(51929) = -1 EBADF (Bad file descriptor) close(51930) = -1 EBADF (Bad file descriptor) close(51931) = -1 EBADF (Bad file descriptor) close(51932) = -1 EBADF (Bad file descriptor) close(51933) = -1 EBADF (Bad file descriptor) close(51934) = -1 EBADF (Bad file descriptor) close(51935) = -1 EBADF (Bad file descriptor) close(51936) = -1 EBADF (Bad file descriptor) close(51937) = -1 EBADF (Bad file descriptor) close(51938) = -1 EBADF (Bad file descriptor) close(51939) = -1 EBADF (Bad file descriptor) close(51940) = -1 EBADF (Bad file descriptor) close(51941) = -1 EBADF (Bad file descriptor) close(51942) = -1 EBADF (Bad file descriptor) close(51943) = -1 EBADF (Bad file descriptor) close(51944) = -1 EBADF (Bad file descriptor) close(51945) = -1 EBADF (Bad file descriptor) close(51946) = -1 EBADF (Bad file descriptor) close(51947) = -1 EBADF (Bad file descriptor) close(51948) = -1 EBADF (Bad file descriptor) close(51949) = -1 EBADF (Bad file descriptor) close(51950) = -1 EBADF (Bad file descriptor) close(51951) = -1 EBADF (Bad file descriptor) close(51952) = -1 EBADF (Bad file descriptor) close(51953) = -1 EBADF (Bad file descriptor) close(51954) = -1 EBADF (Bad file descriptor) close(51955) = -1 EBADF (Bad file descriptor) close(51956) = -1 EBADF (Bad file descriptor) close(51957) = -1 EBADF (Bad file descriptor) close(51958) = -1 EBADF (Bad file descriptor) close(51959) = -1 EBADF (Bad file descriptor) close(51960) = -1 EBADF (Bad file descriptor) close(51961) = -1 EBADF (Bad file descriptor) close(51962) = -1 EBADF (Bad file descriptor) close(51963) = -1 EBADF (Bad file descriptor) close(51964) = -1 EBADF (Bad file descriptor) close(51965) = -1 EBADF (Bad file descriptor) close(51966) = -1 EBADF (Bad file descriptor) close(51967) = -1 EBADF (Bad file descriptor) close(51968) = -1 EBADF (Bad file descriptor) close(51969) = -1 EBADF (Bad file descriptor) close(51970) = -1 EBADF (Bad file descriptor) close(51971) = -1 EBADF (Bad file descriptor) close(51972) = -1 EBADF (Bad file descriptor) close(51973) = -1 EBADF (Bad file descriptor) close(51974) = -1 EBADF (Bad file descriptor) close(51975) = -1 EBADF (Bad file descriptor) close(51976) = -1 EBADF (Bad file descriptor) close(51977) = -1 EBADF (Bad file descriptor) close(51978) = -1 EBADF (Bad file descriptor) close(51979) = -1 EBADF (Bad file descriptor) close(51980) = -1 EBADF (Bad file descriptor) close(51981) = -1 EBADF (Bad file descriptor) close(51982) = -1 EBADF (Bad file descriptor) close(51983) = -1 EBADF (Bad file descriptor) close(51984) = -1 EBADF (Bad file descriptor) close(51985) = -1 EBADF (Bad file descriptor) close(51986) = -1 EBADF (Bad file descriptor) close(51987) = -1 EBADF (Bad file descriptor) close(51988) = -1 EBADF (Bad file descriptor) close(51989) = -1 EBADF (Bad file descriptor) close(51990) = -1 EBADF (Bad file descriptor) close(51991) = -1 EBADF (Bad file descriptor) close(51992) = -1 EBADF (Bad file descriptor) close(51993) = -1 EBADF (Bad file descriptor) close(51994) = -1 EBADF (Bad file descriptor) close(51995) = -1 EBADF (Bad file descriptor) close(51996) = -1 EBADF (Bad file descriptor) close(51997) = -1 EBADF (Bad file descriptor) close(51998) = -1 EBADF (Bad file descriptor) close(51999) = -1 EBADF (Bad file descriptor) close(52000) = -1 EBADF (Bad file descriptor) close(52001) = -1 EBADF (Bad file descriptor) close(52002) = -1 EBADF (Bad file descriptor) close(52003) = -1 EBADF (Bad file descriptor) close(52004) = -1 EBADF (Bad file descriptor) close(52005) = -1 EBADF (Bad file descriptor) close(52006) = -1 EBADF (Bad file descriptor) close(52007) = -1 EBADF (Bad file descriptor) close(52008) = -1 EBADF (Bad file descriptor) close(52009) = -1 EBADF (Bad file descriptor) close(52010) = -1 EBADF (Bad file descriptor) close(52011) = -1 EBADF (Bad file descriptor) close(52012) = -1 EBADF (Bad file descriptor) close(52013) = -1 EBADF (Bad file descriptor) close(52014) = -1 EBADF (Bad file descriptor) close(52015) = -1 EBADF (Bad file descriptor) close(52016) = -1 EBADF (Bad file descriptor) close(52017) = -1 EBADF (Bad file descriptor) close(52018) = -1 EBADF (Bad file descriptor) close(52019) = -1 EBADF (Bad file descriptor) close(52020) = -1 EBADF (Bad file descriptor) close(52021) = -1 EBADF (Bad file descriptor) close(52022) = -1 EBADF (Bad file descriptor) close(52023) = -1 EBADF (Bad file descriptor) close(52024) = -1 EBADF (Bad file descriptor) close(52025) = -1 EBADF (Bad file descriptor) close(52026) = -1 EBADF (Bad file descriptor) close(52027) = -1 EBADF (Bad file descriptor) close(52028) = -1 EBADF (Bad file descriptor) close(52029) = -1 EBADF (Bad file descriptor) close(52030) = -1 EBADF (Bad file descriptor) close(52031) = -1 EBADF (Bad file descriptor) close(52032) = -1 EBADF (Bad file descriptor) close(52033) = -1 EBADF (Bad file descriptor) close(52034) = -1 EBADF (Bad file descriptor) close(52035) = -1 EBADF (Bad file descriptor) close(52036) = -1 EBADF (Bad file descriptor) close(52037) = -1 EBADF (Bad file descriptor) close(52038) = -1 EBADF (Bad file descriptor) close(52039) = -1 EBADF (Bad file descriptor) close(52040) = -1 EBADF (Bad file descriptor) close(52041) = -1 EBADF (Bad file descriptor) close(52042) = -1 EBADF (Bad file descriptor) close(52043) = -1 EBADF (Bad file descriptor) close(52044) = -1 EBADF (Bad file descriptor) close(52045) = -1 EBADF (Bad file descriptor) close(52046) = -1 EBADF (Bad file descriptor) close(52047) = -1 EBADF (Bad file descriptor) close(52048) = -1 EBADF (Bad file descriptor) close(52049) = -1 EBADF (Bad file descriptor) close(52050) = -1 EBADF (Bad file descriptor) close(52051) = -1 EBADF (Bad file descriptor) close(52052) = -1 EBADF (Bad file descriptor) close(52053) = -1 EBADF (Bad file descriptor) close(52054) = -1 EBADF (Bad file descriptor) close(52055) = -1 EBADF (Bad file descriptor) close(52056) = -1 EBADF (Bad file descriptor) close(52057) = -1 EBADF (Bad file descriptor) close(52058) = -1 EBADF (Bad file descriptor) close(52059) = -1 EBADF (Bad file descriptor) close(52060) = -1 EBADF (Bad file descriptor) close(52061) = -1 EBADF (Bad file descriptor) close(52062) = -1 EBADF (Bad file descriptor) close(52063) = -1 EBADF (Bad file descriptor) close(52064) = -1 EBADF (Bad file descriptor) close(52065) = -1 EBADF (Bad file descriptor) close(52066) = -1 EBADF (Bad file descriptor) close(52067) = -1 EBADF (Bad file descriptor) close(52068) = -1 EBADF (Bad file descriptor) close(52069) = -1 EBADF (Bad file descriptor) close(52070) = -1 EBADF (Bad file descriptor) close(52071) = -1 EBADF (Bad file descriptor) close(52072) = -1 EBADF (Bad file descriptor) close(52073) = -1 EBADF (Bad file descriptor) close(52074) = -1 EBADF (Bad file descriptor) close(52075) = -1 EBADF (Bad file descriptor) close(52076) = -1 EBADF (Bad file descriptor) close(52077) = -1 EBADF (Bad file descriptor) close(52078) = -1 EBADF (Bad file descriptor) close(52079) = -1 EBADF (Bad file descriptor) close(52080) = -1 EBADF (Bad file descriptor) close(52081) = -1 EBADF (Bad file descriptor) close(52082) = -1 EBADF (Bad file descriptor) close(52083) = -1 EBADF (Bad file descriptor) close(52084) = -1 EBADF (Bad file descriptor) close(52085) = -1 EBADF (Bad file descriptor) close(52086) = -1 EBADF (Bad file descriptor) close(52087) = -1 EBADF (Bad file descriptor) close(52088) = -1 EBADF (Bad file descriptor) close(52089) = -1 EBADF (Bad file descriptor) close(52090) = -1 EBADF (Bad file descriptor) close(52091) = -1 EBADF (Bad file descriptor) close(52092) = -1 EBADF (Bad file descriptor) close(52093) = -1 EBADF (Bad file descriptor) close(52094) = -1 EBADF (Bad file descriptor) close(52095) = -1 EBADF (Bad file descriptor) close(52096) = -1 EBADF (Bad file descriptor) close(52097) = -1 EBADF (Bad file descriptor) close(52098) = -1 EBADF (Bad file descriptor) close(52099) = -1 EBADF (Bad file descriptor) close(52100) = -1 EBADF (Bad file descriptor) close(52101) = -1 EBADF (Bad file descriptor) close(52102) = -1 EBADF (Bad file descriptor) close(52103) = -1 EBADF (Bad file descriptor) close(52104) = -1 EBADF (Bad file descriptor) close(52105) = -1 EBADF (Bad file descriptor) close(52106) = -1 EBADF (Bad file descriptor) close(52107) = -1 EBADF (Bad file descriptor) close(52108) = -1 EBADF (Bad file descriptor) close(52109) = -1 EBADF (Bad file descriptor) close(52110) = -1 EBADF (Bad file descriptor) close(52111) = -1 EBADF (Bad file descriptor) close(52112) = -1 EBADF (Bad file descriptor) close(52113) = -1 EBADF (Bad file descriptor) close(52114) = -1 EBADF (Bad file descriptor) close(52115) = -1 EBADF (Bad file descriptor) close(52116) = -1 EBADF (Bad file descriptor) close(52117) = -1 EBADF (Bad file descriptor) close(52118) = -1 EBADF (Bad file descriptor) close(52119) = -1 EBADF (Bad file descriptor) close(52120) = -1 EBADF (Bad file descriptor) close(52121) = -1 EBADF (Bad file descriptor) close(52122) = -1 EBADF (Bad file descriptor) close(52123) = -1 EBADF (Bad file descriptor) close(52124) = -1 EBADF (Bad file descriptor) close(52125) = -1 EBADF (Bad file descriptor) close(52126) = -1 EBADF (Bad file descriptor) close(52127) = -1 EBADF (Bad file descriptor) close(52128) = -1 EBADF (Bad file descriptor) close(52129) = -1 EBADF (Bad file descriptor) close(52130) = -1 EBADF (Bad file descriptor) close(52131) = -1 EBADF (Bad file descriptor) close(52132) = -1 EBADF (Bad file descriptor) close(52133) = -1 EBADF (Bad file descriptor) close(52134) = -1 EBADF (Bad file descriptor) close(52135) = -1 EBADF (Bad file descriptor) close(52136) = -1 EBADF (Bad file descriptor) close(52137) = -1 EBADF (Bad file descriptor) close(52138) = -1 EBADF (Bad file descriptor) close(52139) = -1 EBADF (Bad file descriptor) close(52140) = -1 EBADF (Bad file descriptor) close(52141) = -1 EBADF (Bad file descriptor) close(52142) = -1 EBADF (Bad file descriptor) close(52143) = -1 EBADF (Bad file descriptor) close(52144) = -1 EBADF (Bad file descriptor) close(52145) = -1 EBADF (Bad file descriptor) close(52146) = -1 EBADF (Bad file descriptor) close(52147) = -1 EBADF (Bad file descriptor) close(52148) = -1 EBADF (Bad file descriptor) close(52149) = -1 EBADF (Bad file descriptor) close(52150) = -1 EBADF (Bad file descriptor) close(52151) = -1 EBADF (Bad file descriptor) close(52152) = -1 EBADF (Bad file descriptor) close(52153) = -1 EBADF (Bad file descriptor) close(52154) = -1 EBADF (Bad file descriptor) close(52155) = -1 EBADF (Bad file descriptor) close(52156) = -1 EBADF (Bad file descriptor) close(52157) = -1 EBADF (Bad file descriptor) close(52158) = -1 EBADF (Bad file descriptor) close(52159) = -1 EBADF (Bad file descriptor) close(52160) = -1 EBADF (Bad file descriptor) close(52161) = -1 EBADF (Bad file descriptor) close(52162) = -1 EBADF (Bad file descriptor) close(52163) = -1 EBADF (Bad file descriptor) close(52164) = -1 EBADF (Bad file descriptor) close(52165) = -1 EBADF (Bad file descriptor) close(52166) = -1 EBADF (Bad file descriptor) close(52167) = -1 EBADF (Bad file descriptor) close(52168) = -1 EBADF (Bad file descriptor) close(52169) = -1 EBADF (Bad file descriptor) close(52170) = -1 EBADF (Bad file descriptor) close(52171) = -1 EBADF (Bad file descriptor) close(52172) = -1 EBADF (Bad file descriptor) close(52173) = -1 EBADF (Bad file descriptor) close(52174) = -1 EBADF (Bad file descriptor) close(52175) = -1 EBADF (Bad file descriptor) close(52176) = -1 EBADF (Bad file descriptor) close(52177) = -1 EBADF (Bad file descriptor) close(52178) = -1 EBADF (Bad file descriptor) close(52179) = -1 EBADF (Bad file descriptor) close(52180) = -1 EBADF (Bad file descriptor) close(52181) = -1 EBADF (Bad file descriptor) close(52182) = -1 EBADF (Bad file descriptor) close(52183) = -1 EBADF (Bad file descriptor) close(52184) = -1 EBADF (Bad file descriptor) close(52185) = -1 EBADF (Bad file descriptor) close(52186) = -1 EBADF (Bad file descriptor) close(52187) = -1 EBADF (Bad file descriptor) close(52188) = -1 EBADF (Bad file descriptor) close(52189) = -1 EBADF (Bad file descriptor) close(52190) = -1 EBADF (Bad file descriptor) close(52191) = -1 EBADF (Bad file descriptor) close(52192) = -1 EBADF (Bad file descriptor) close(52193) = -1 EBADF (Bad file descriptor) close(52194) = -1 EBADF (Bad file descriptor) close(52195) = -1 EBADF (Bad file descriptor) close(52196) = -1 EBADF (Bad file descriptor) close(52197) = -1 EBADF (Bad file descriptor) close(52198) = -1 EBADF (Bad file descriptor) close(52199) = -1 EBADF (Bad file descriptor) close(52200) = -1 EBADF (Bad file descriptor) close(52201) = -1 EBADF (Bad file descriptor) close(52202) = -1 EBADF (Bad file descriptor) close(52203) = -1 EBADF (Bad file descriptor) close(52204) = -1 EBADF (Bad file descriptor) close(52205) = -1 EBADF (Bad file descriptor) close(52206) = -1 EBADF (Bad file descriptor) close(52207) = -1 EBADF (Bad file descriptor) close(52208) = -1 EBADF (Bad file descriptor) close(52209) = -1 EBADF (Bad file descriptor) close(52210) = -1 EBADF (Bad file descriptor) close(52211) = -1 EBADF (Bad file descriptor) close(52212) = -1 EBADF (Bad file descriptor) close(52213) = -1 EBADF (Bad file descriptor) close(52214) = -1 EBADF (Bad file descriptor) close(52215) = -1 EBADF (Bad file descriptor) close(52216) = -1 EBADF (Bad file descriptor) close(52217) = -1 EBADF (Bad file descriptor) close(52218) = -1 EBADF (Bad file descriptor) close(52219) = -1 EBADF (Bad file descriptor) close(52220) = -1 EBADF (Bad file descriptor) close(52221) = -1 EBADF (Bad file descriptor) close(52222) = -1 EBADF (Bad file descriptor) close(52223) = -1 EBADF (Bad file descriptor) close(52224) = -1 EBADF (Bad file descriptor) close(52225) = -1 EBADF (Bad file descriptor) close(52226) = -1 EBADF (Bad file descriptor) close(52227) = -1 EBADF (Bad file descriptor) close(52228) = -1 EBADF (Bad file descriptor) close(52229) = -1 EBADF (Bad file descriptor) close(52230) = -1 EBADF (Bad file descriptor) close(52231) = -1 EBADF (Bad file descriptor) close(52232) = -1 EBADF (Bad file descriptor) close(52233) = -1 EBADF (Bad file descriptor) close(52234) = -1 EBADF (Bad file descriptor) close(52235) = -1 EBADF (Bad file descriptor) close(52236) = -1 EBADF (Bad file descriptor) close(52237) = -1 EBADF (Bad file descriptor) close(52238) = -1 EBADF (Bad file descriptor) close(52239) = -1 EBADF (Bad file descriptor) close(52240) = -1 EBADF (Bad file descriptor) close(52241) = -1 EBADF (Bad file descriptor) close(52242) = -1 EBADF (Bad file descriptor) close(52243) = -1 EBADF (Bad file descriptor) close(52244) = -1 EBADF (Bad file descriptor) close(52245) = -1 EBADF (Bad file descriptor) close(52246) = -1 EBADF (Bad file descriptor) close(52247) = -1 EBADF (Bad file descriptor) close(52248) = -1 EBADF (Bad file descriptor) close(52249) = -1 EBADF (Bad file descriptor) close(52250) = -1 EBADF (Bad file descriptor) close(52251) = -1 EBADF (Bad file descriptor) close(52252) = -1 EBADF (Bad file descriptor) close(52253) = -1 EBADF (Bad file descriptor) close(52254) = -1 EBADF (Bad file descriptor) close(52255) = -1 EBADF (Bad file descriptor) close(52256) = -1 EBADF (Bad file descriptor) close(52257) = -1 EBADF (Bad file descriptor) close(52258) = -1 EBADF (Bad file descriptor) close(52259) = -1 EBADF (Bad file descriptor) close(52260) = -1 EBADF (Bad file descriptor) close(52261) = -1 EBADF (Bad file descriptor) close(52262) = -1 EBADF (Bad file descriptor) close(52263) = -1 EBADF (Bad file descriptor) close(52264) = -1 EBADF (Bad file descriptor) close(52265) = -1 EBADF (Bad file descriptor) close(52266) = -1 EBADF (Bad file descriptor) close(52267) = -1 EBADF (Bad file descriptor) close(52268) = -1 EBADF (Bad file descriptor) close(52269) = -1 EBADF (Bad file descriptor) close(52270) = -1 EBADF (Bad file descriptor) close(52271) = -1 EBADF (Bad file descriptor) close(52272) = -1 EBADF (Bad file descriptor) close(52273) = -1 EBADF (Bad file descriptor) close(52274) = -1 EBADF (Bad file descriptor) close(52275) = -1 EBADF (Bad file descriptor) close(52276) = -1 EBADF (Bad file descriptor) close(52277) = -1 EBADF (Bad file descriptor) close(52278) = -1 EBADF (Bad file descriptor) close(52279) = -1 EBADF (Bad file descriptor) close(52280) = -1 EBADF (Bad file descriptor) close(52281) = -1 EBADF (Bad file descriptor) close(52282) = -1 EBADF (Bad file descriptor) close(52283) = -1 EBADF (Bad file descriptor) close(52284) = -1 EBADF (Bad file descriptor) close(52285) = -1 EBADF (Bad file descriptor) close(52286) = -1 EBADF (Bad file descriptor) close(52287) = -1 EBADF (Bad file descriptor) close(52288) = -1 EBADF (Bad file descriptor) close(52289) = -1 EBADF (Bad file descriptor) close(52290) = -1 EBADF (Bad file descriptor) close(52291) = -1 EBADF (Bad file descriptor) close(52292) = -1 EBADF (Bad file descriptor) close(52293) = -1 EBADF (Bad file descriptor) close(52294) = -1 EBADF (Bad file descriptor) close(52295) = -1 EBADF (Bad file descriptor) close(52296) = -1 EBADF (Bad file descriptor) close(52297) = -1 EBADF (Bad file descriptor) close(52298) = -1 EBADF (Bad file descriptor) close(52299) = -1 EBADF (Bad file descriptor) close(52300) = -1 EBADF (Bad file descriptor) close(52301) = -1 EBADF (Bad file descriptor) close(52302) = -1 EBADF (Bad file descriptor) close(52303) = -1 EBADF (Bad file descriptor) close(52304) = -1 EBADF (Bad file descriptor) close(52305) = -1 EBADF (Bad file descriptor) close(52306) = -1 EBADF (Bad file descriptor) close(52307) = -1 EBADF (Bad file descriptor) close(52308) = -1 EBADF (Bad file descriptor) close(52309) = -1 EBADF (Bad file descriptor) close(52310) = -1 EBADF (Bad file descriptor) close(52311) = -1 EBADF (Bad file descriptor) close(52312) = -1 EBADF (Bad file descriptor) close(52313) = -1 EBADF (Bad file descriptor) close(52314) = -1 EBADF (Bad file descriptor) close(52315) = -1 EBADF (Bad file descriptor) close(52316) = -1 EBADF (Bad file descriptor) close(52317) = -1 EBADF (Bad file descriptor) close(52318) = -1 EBADF (Bad file descriptor) close(52319) = -1 EBADF (Bad file descriptor) close(52320) = -1 EBADF (Bad file descriptor) close(52321) = -1 EBADF (Bad file descriptor) close(52322) = -1 EBADF (Bad file descriptor) close(52323) = -1 EBADF (Bad file descriptor) close(52324) = -1 EBADF (Bad file descriptor) close(52325) = -1 EBADF (Bad file descriptor) close(52326) = -1 EBADF (Bad file descriptor) close(52327) = -1 EBADF (Bad file descriptor) close(52328) = -1 EBADF (Bad file descriptor) close(52329) = -1 EBADF (Bad file descriptor) close(52330) = -1 EBADF (Bad file descriptor) close(52331) = -1 EBADF (Bad file descriptor) close(52332) = -1 EBADF (Bad file descriptor) close(52333) = -1 EBADF (Bad file descriptor) close(52334) = -1 EBADF (Bad file descriptor) close(52335) = -1 EBADF (Bad file descriptor) close(52336) = -1 EBADF (Bad file descriptor) close(52337) = -1 EBADF (Bad file descriptor) close(52338) = -1 EBADF (Bad file descriptor) close(52339) = -1 EBADF (Bad file descriptor) close(52340) = -1 EBADF (Bad file descriptor) close(52341) = -1 EBADF (Bad file descriptor) close(52342) = -1 EBADF (Bad file descriptor) close(52343) = -1 EBADF (Bad file descriptor) close(52344) = -1 EBADF (Bad file descriptor) close(52345) = -1 EBADF (Bad file descriptor) close(52346) = -1 EBADF (Bad file descriptor) close(52347) = -1 EBADF (Bad file descriptor) close(52348) = -1 EBADF (Bad file descriptor) close(52349) = -1 EBADF (Bad file descriptor) close(52350) = -1 EBADF (Bad file descriptor) close(52351) = -1 EBADF (Bad file descriptor) close(52352) = -1 EBADF (Bad file descriptor) close(52353) = -1 EBADF (Bad file descriptor) close(52354) = -1 EBADF (Bad file descriptor) close(52355) = -1 EBADF (Bad file descriptor) close(52356) = -1 EBADF (Bad file descriptor) close(52357) = -1 EBADF (Bad file descriptor) close(52358) = -1 EBADF (Bad file descriptor) close(52359) = -1 EBADF (Bad file descriptor) close(52360) = -1 EBADF (Bad file descriptor) close(52361) = -1 EBADF (Bad file descriptor) close(52362) = -1 EBADF (Bad file descriptor) close(52363) = -1 EBADF (Bad file descriptor) close(52364) = -1 EBADF (Bad file descriptor) close(52365) = -1 EBADF (Bad file descriptor) close(52366) = -1 EBADF (Bad file descriptor) close(52367) = -1 EBADF (Bad file descriptor) close(52368) = -1 EBADF (Bad file descriptor) close(52369) = -1 EBADF (Bad file descriptor) close(52370) = -1 EBADF (Bad file descriptor) close(52371) = -1 EBADF (Bad file descriptor) close(52372) = -1 EBADF (Bad file descriptor) close(52373) = -1 EBADF (Bad file descriptor) close(52374) = -1 EBADF (Bad file descriptor) close(52375) = -1 EBADF (Bad file descriptor) close(52376) = -1 EBADF (Bad file descriptor) close(52377) = -1 EBADF (Bad file descriptor) close(52378) = -1 EBADF (Bad file descriptor) close(52379) = -1 EBADF (Bad file descriptor) close(52380) = -1 EBADF (Bad file descriptor) close(52381) = -1 EBADF (Bad file descriptor) close(52382) = -1 EBADF (Bad file descriptor) close(52383) = -1 EBADF (Bad file descriptor) close(52384) = -1 EBADF (Bad file descriptor) close(52385) = -1 EBADF (Bad file descriptor) close(52386) = -1 EBADF (Bad file descriptor) close(52387) = -1 EBADF (Bad file descriptor) close(52388) = -1 EBADF (Bad file descriptor) close(52389) = -1 EBADF (Bad file descriptor) close(52390) = -1 EBADF (Bad file descriptor) close(52391) = -1 EBADF (Bad file descriptor) close(52392) = -1 EBADF (Bad file descriptor) close(52393) = -1 EBADF (Bad file descriptor) close(52394) = -1 EBADF (Bad file descriptor) close(52395) = -1 EBADF (Bad file descriptor) close(52396) = -1 EBADF (Bad file descriptor) close(52397) = -1 EBADF (Bad file descriptor) close(52398) = -1 EBADF (Bad file descriptor) close(52399) = -1 EBADF (Bad file descriptor) close(52400) = -1 EBADF (Bad file descriptor) close(52401) = -1 EBADF (Bad file descriptor) close(52402) = -1 EBADF (Bad file descriptor) close(52403) = -1 EBADF (Bad file descriptor) close(52404) = -1 EBADF (Bad file descriptor) close(52405) = -1 EBADF (Bad file descriptor) close(52406) = -1 EBADF (Bad file descriptor) close(52407) = -1 EBADF (Bad file descriptor) close(52408) = -1 EBADF (Bad file descriptor) close(52409) = -1 EBADF (Bad file descriptor) close(52410) = -1 EBADF (Bad file descriptor) close(52411) = -1 EBADF (Bad file descriptor) close(52412) = -1 EBADF (Bad file descriptor) close(52413) = -1 EBADF (Bad file descriptor) close(52414) = -1 EBADF (Bad file descriptor) close(52415) = -1 EBADF (Bad file descriptor) close(52416) = -1 EBADF (Bad file descriptor) close(52417) = -1 EBADF (Bad file descriptor) close(52418) = -1 EBADF (Bad file descriptor) close(52419) = -1 EBADF (Bad file descriptor) close(52420) = -1 EBADF (Bad file descriptor) close(52421) = -1 EBADF (Bad file descriptor) close(52422) = -1 EBADF (Bad file descriptor) close(52423) = -1 EBADF (Bad file descriptor) close(52424) = -1 EBADF (Bad file descriptor) close(52425) = -1 EBADF (Bad file descriptor) close(52426) = -1 EBADF (Bad file descriptor) close(52427) = -1 EBADF (Bad file descriptor) close(52428) = -1 EBADF (Bad file descriptor) close(52429) = -1 EBADF (Bad file descriptor) close(52430) = -1 EBADF (Bad file descriptor) close(52431) = -1 EBADF (Bad file descriptor) close(52432) = -1 EBADF (Bad file descriptor) close(52433) = -1 EBADF (Bad file descriptor) close(52434) = -1 EBADF (Bad file descriptor) close(52435) = -1 EBADF (Bad file descriptor) close(52436) = -1 EBADF (Bad file descriptor) close(52437) = -1 EBADF (Bad file descriptor) close(52438) = -1 EBADF (Bad file descriptor) close(52439) = -1 EBADF (Bad file descriptor) close(52440) = -1 EBADF (Bad file descriptor) close(52441) = -1 EBADF (Bad file descriptor) close(52442) = -1 EBADF (Bad file descriptor) close(52443) = -1 EBADF (Bad file descriptor) close(52444) = -1 EBADF (Bad file descriptor) close(52445) = -1 EBADF (Bad file descriptor) close(52446) = -1 EBADF (Bad file descriptor) close(52447) = -1 EBADF (Bad file descriptor) close(52448) = -1 EBADF (Bad file descriptor) close(52449) = -1 EBADF (Bad file descriptor) close(52450) = -1 EBADF (Bad file descriptor) close(52451) = -1 EBADF (Bad file descriptor) close(52452) = -1 EBADF (Bad file descriptor) close(52453) = -1 EBADF (Bad file descriptor) close(52454) = -1 EBADF (Bad file descriptor) close(52455) = -1 EBADF (Bad file descriptor) close(52456) = -1 EBADF (Bad file descriptor) close(52457) = -1 EBADF (Bad file descriptor) close(52458) = -1 EBADF (Bad file descriptor) close(52459) = -1 EBADF (Bad file descriptor) close(52460) = -1 EBADF (Bad file descriptor) close(52461) = -1 EBADF (Bad file descriptor) close(52462) = -1 EBADF (Bad file descriptor) close(52463) = -1 EBADF (Bad file descriptor) close(52464) = -1 EBADF (Bad file descriptor) close(52465) = -1 EBADF (Bad file descriptor) close(52466) = -1 EBADF (Bad file descriptor) close(52467) = -1 EBADF (Bad file descriptor) close(52468) = -1 EBADF (Bad file descriptor) close(52469) = -1 EBADF (Bad file descriptor) close(52470) = -1 EBADF (Bad file descriptor) close(52471) = -1 EBADF (Bad file descriptor) close(52472) = -1 EBADF (Bad file descriptor) close(52473) = -1 EBADF (Bad file descriptor) close(52474) = -1 EBADF (Bad file descriptor) close(52475) = -1 EBADF (Bad file descriptor) close(52476) = -1 EBADF (Bad file descriptor) close(52477) = -1 EBADF (Bad file descriptor) close(52478) = -1 EBADF (Bad file descriptor) close(52479) = -1 EBADF (Bad file descriptor) close(52480) = -1 EBADF (Bad file descriptor) close(52481) = -1 EBADF (Bad file descriptor) close(52482) = -1 EBADF (Bad file descriptor) close(52483) = -1 EBADF (Bad file descriptor) close(52484) = -1 EBADF (Bad file descriptor) close(52485) = -1 EBADF (Bad file descriptor) close(52486) = -1 EBADF (Bad file descriptor) close(52487) = -1 EBADF (Bad file descriptor) close(52488) = -1 EBADF (Bad file descriptor) close(52489) = -1 EBADF (Bad file descriptor) close(52490) = -1 EBADF (Bad file descriptor) close(52491) = -1 EBADF (Bad file descriptor) close(52492) = -1 EBADF (Bad file descriptor) close(52493) = -1 EBADF (Bad file descriptor) close(52494) = -1 EBADF (Bad file descriptor) close(52495) = -1 EBADF (Bad file descriptor) close(52496) = -1 EBADF (Bad file descriptor) close(52497) = -1 EBADF (Bad file descriptor) close(52498) = -1 EBADF (Bad file descriptor) close(52499) = -1 EBADF (Bad file descriptor) close(52500) = -1 EBADF (Bad file descriptor) close(52501) = -1 EBADF (Bad file descriptor) close(52502) = -1 EBADF (Bad file descriptor) close(52503) = -1 EBADF (Bad file descriptor) close(52504) = -1 EBADF (Bad file descriptor) close(52505) = -1 EBADF (Bad file descriptor) close(52506) = -1 EBADF (Bad file descriptor) close(52507) = -1 EBADF (Bad file descriptor) close(52508) = -1 EBADF (Bad file descriptor) close(52509) = -1 EBADF (Bad file descriptor) close(52510) = -1 EBADF (Bad file descriptor) close(52511) = -1 EBADF (Bad file descriptor) close(52512) = -1 EBADF (Bad file descriptor) close(52513) = -1 EBADF (Bad file descriptor) close(52514) = -1 EBADF (Bad file descriptor) close(52515) = -1 EBADF (Bad file descriptor) close(52516) = -1 EBADF (Bad file descriptor) close(52517) = -1 EBADF (Bad file descriptor) close(52518) = -1 EBADF (Bad file descriptor) close(52519) = -1 EBADF (Bad file descriptor) close(52520) = -1 EBADF (Bad file descriptor) close(52521) = -1 EBADF (Bad file descriptor) close(52522) = -1 EBADF (Bad file descriptor) close(52523) = -1 EBADF (Bad file descriptor) close(52524) = -1 EBADF (Bad file descriptor) close(52525) = -1 EBADF (Bad file descriptor) close(52526) = -1 EBADF (Bad file descriptor) close(52527) = -1 EBADF (Bad file descriptor) close(52528) = -1 EBADF (Bad file descriptor) close(52529) = -1 EBADF (Bad file descriptor) close(52530) = -1 EBADF (Bad file descriptor) close(52531) = -1 EBADF (Bad file descriptor) close(52532) = -1 EBADF (Bad file descriptor) close(52533) = -1 EBADF (Bad file descriptor) close(52534) = -1 EBADF (Bad file descriptor) close(52535) = -1 EBADF (Bad file descriptor) close(52536) = -1 EBADF (Bad file descriptor) close(52537) = -1 EBADF (Bad file descriptor) close(52538) = -1 EBADF (Bad file descriptor) close(52539) = -1 EBADF (Bad file descriptor) close(52540) = -1 EBADF (Bad file descriptor) close(52541) = -1 EBADF (Bad file descriptor) close(52542) = -1 EBADF (Bad file descriptor) close(52543) = -1 EBADF (Bad file descriptor) close(52544) = -1 EBADF (Bad file descriptor) close(52545) = -1 EBADF (Bad file descriptor) close(52546) = -1 EBADF (Bad file descriptor) close(52547) = -1 EBADF (Bad file descriptor) close(52548) = -1 EBADF (Bad file descriptor) close(52549) = -1 EBADF (Bad file descriptor) close(52550) = -1 EBADF (Bad file descriptor) close(52551) = -1 EBADF (Bad file descriptor) close(52552) = -1 EBADF (Bad file descriptor) close(52553) = -1 EBADF (Bad file descriptor) close(52554) = -1 EBADF (Bad file descriptor) close(52555) = -1 EBADF (Bad file descriptor) close(52556) = -1 EBADF (Bad file descriptor) close(52557) = -1 EBADF (Bad file descriptor) close(52558) = -1 EBADF (Bad file descriptor) close(52559) = -1 EBADF (Bad file descriptor) close(52560) = -1 EBADF (Bad file descriptor) close(52561) = -1 EBADF (Bad file descriptor) close(52562) = -1 EBADF (Bad file descriptor) close(52563) = -1 EBADF (Bad file descriptor) close(52564) = -1 EBADF (Bad file descriptor) close(52565) = -1 EBADF (Bad file descriptor) close(52566) = -1 EBADF (Bad file descriptor) close(52567) = -1 EBADF (Bad file descriptor) close(52568) = -1 EBADF (Bad file descriptor) close(52569) = -1 EBADF (Bad file descriptor) close(52570) = -1 EBADF (Bad file descriptor) close(52571) = -1 EBADF (Bad file descriptor) close(52572) = -1 EBADF (Bad file descriptor) close(52573) = -1 EBADF (Bad file descriptor) close(52574) = -1 EBADF (Bad file descriptor) close(52575) = -1 EBADF (Bad file descriptor) close(52576) = -1 EBADF (Bad file descriptor) close(52577) = -1 EBADF (Bad file descriptor) close(52578) = -1 EBADF (Bad file descriptor) close(52579) = -1 EBADF (Bad file descriptor) close(52580) = -1 EBADF (Bad file descriptor) close(52581) = -1 EBADF (Bad file descriptor) close(52582) = -1 EBADF (Bad file descriptor) close(52583) = -1 EBADF (Bad file descriptor) close(52584) = -1 EBADF (Bad file descriptor) close(52585) = -1 EBADF (Bad file descriptor) close(52586) = -1 EBADF (Bad file descriptor) close(52587) = -1 EBADF (Bad file descriptor) close(52588) = -1 EBADF (Bad file descriptor) close(52589) = -1 EBADF (Bad file descriptor) close(52590) = -1 EBADF (Bad file descriptor) close(52591) = -1 EBADF (Bad file descriptor) close(52592) = -1 EBADF (Bad file descriptor) close(52593) = -1 EBADF (Bad file descriptor) close(52594) = -1 EBADF (Bad file descriptor) close(52595) = -1 EBADF (Bad file descriptor) close(52596) = -1 EBADF (Bad file descriptor) close(52597) = -1 EBADF (Bad file descriptor) close(52598) = -1 EBADF (Bad file descriptor) close(52599) = -1 EBADF (Bad file descriptor) close(52600) = -1 EBADF (Bad file descriptor) close(52601) = -1 EBADF (Bad file descriptor) close(52602) = -1 EBADF (Bad file descriptor) close(52603) = -1 EBADF (Bad file descriptor) close(52604) = -1 EBADF (Bad file descriptor) close(52605) = -1 EBADF (Bad file descriptor) close(52606) = -1 EBADF (Bad file descriptor) close(52607) = -1 EBADF (Bad file descriptor) close(52608) = -1 EBADF (Bad file descriptor) close(52609) = -1 EBADF (Bad file descriptor) close(52610) = -1 EBADF (Bad file descriptor) close(52611) = -1 EBADF (Bad file descriptor) close(52612) = -1 EBADF (Bad file descriptor) close(52613) = -1 EBADF (Bad file descriptor) close(52614) = -1 EBADF (Bad file descriptor) close(52615) = -1 EBADF (Bad file descriptor) close(52616) = -1 EBADF (Bad file descriptor) close(52617) = -1 EBADF (Bad file descriptor) close(52618) = -1 EBADF (Bad file descriptor) close(52619) = -1 EBADF (Bad file descriptor) close(52620) = -1 EBADF (Bad file descriptor) close(52621) = -1 EBADF (Bad file descriptor) close(52622) = -1 EBADF (Bad file descriptor) close(52623) = -1 EBADF (Bad file descriptor) close(52624) = -1 EBADF (Bad file descriptor) close(52625) = -1 EBADF (Bad file descriptor) close(52626) = -1 EBADF (Bad file descriptor) close(52627) = -1 EBADF (Bad file descriptor) close(52628) = -1 EBADF (Bad file descriptor) close(52629) = -1 EBADF (Bad file descriptor) close(52630) = -1 EBADF (Bad file descriptor) close(52631) = -1 EBADF (Bad file descriptor) close(52632) = -1 EBADF (Bad file descriptor) close(52633) = -1 EBADF (Bad file descriptor) close(52634) = -1 EBADF (Bad file descriptor) close(52635) = -1 EBADF (Bad file descriptor) close(52636) = -1 EBADF (Bad file descriptor) close(52637) = -1 EBADF (Bad file descriptor) close(52638) = -1 EBADF (Bad file descriptor) close(52639) = -1 EBADF (Bad file descriptor) close(52640) = -1 EBADF (Bad file descriptor) close(52641) = -1 EBADF (Bad file descriptor) close(52642) = -1 EBADF (Bad file descriptor) close(52643) = -1 EBADF (Bad file descriptor) close(52644) = -1 EBADF (Bad file descriptor) close(52645) = -1 EBADF (Bad file descriptor) close(52646) = -1 EBADF (Bad file descriptor) close(52647) = -1 EBADF (Bad file descriptor) close(52648) = -1 EBADF (Bad file descriptor) close(52649) = -1 EBADF (Bad file descriptor) close(52650) = -1 EBADF (Bad file descriptor) close(52651) = -1 EBADF (Bad file descriptor) close(52652) = -1 EBADF (Bad file descriptor) close(52653) = -1 EBADF (Bad file descriptor) close(52654) = -1 EBADF (Bad file descriptor) close(52655) = -1 EBADF (Bad file descriptor) close(52656) = -1 EBADF (Bad file descriptor) close(52657) = -1 EBADF (Bad file descriptor) close(52658) = -1 EBADF (Bad file descriptor) close(52659) = -1 EBADF (Bad file descriptor) close(52660) = -1 EBADF (Bad file descriptor) close(52661) = -1 EBADF (Bad file descriptor) close(52662) = -1 EBADF (Bad file descriptor) close(52663) = -1 EBADF (Bad file descriptor) close(52664) = -1 EBADF (Bad file descriptor) close(52665) = -1 EBADF (Bad file descriptor) close(52666) = -1 EBADF (Bad file descriptor) close(52667) = -1 EBADF (Bad file descriptor) close(52668) = -1 EBADF (Bad file descriptor) close(52669) = -1 EBADF (Bad file descriptor) close(52670) = -1 EBADF (Bad file descriptor) close(52671) = -1 EBADF (Bad file descriptor) close(52672) = -1 EBADF (Bad file descriptor) close(52673) = -1 EBADF (Bad file descriptor) close(52674) = -1 EBADF (Bad file descriptor) close(52675) = -1 EBADF (Bad file descriptor) close(52676) = -1 EBADF (Bad file descriptor) close(52677) = -1 EBADF (Bad file descriptor) close(52678) = -1 EBADF (Bad file descriptor) close(52679) = -1 EBADF (Bad file descriptor) close(52680) = -1 EBADF (Bad file descriptor) close(52681) = -1 EBADF (Bad file descriptor) close(52682) = -1 EBADF (Bad file descriptor) close(52683) = -1 EBADF (Bad file descriptor) close(52684) = -1 EBADF (Bad file descriptor) close(52685) = -1 EBADF (Bad file descriptor) close(52686) = -1 EBADF (Bad file descriptor) close(52687) = -1 EBADF (Bad file descriptor) close(52688) = -1 EBADF (Bad file descriptor) close(52689) = -1 EBADF (Bad file descriptor) close(52690) = -1 EBADF (Bad file descriptor) close(52691) = -1 EBADF (Bad file descriptor) close(52692) = -1 EBADF (Bad file descriptor) close(52693) = -1 EBADF (Bad file descriptor) close(52694) = -1 EBADF (Bad file descriptor) close(52695) = -1 EBADF (Bad file descriptor) close(52696) = -1 EBADF (Bad file descriptor) close(52697) = -1 EBADF (Bad file descriptor) close(52698) = -1 EBADF (Bad file descriptor) close(52699) = -1 EBADF (Bad file descriptor) close(52700) = -1 EBADF (Bad file descriptor) close(52701) = -1 EBADF (Bad file descriptor) close(52702) = -1 EBADF (Bad file descriptor) close(52703) = -1 EBADF (Bad file descriptor) close(52704) = -1 EBADF (Bad file descriptor) close(52705) = -1 EBADF (Bad file descriptor) close(52706) = -1 EBADF (Bad file descriptor) close(52707) = -1 EBADF (Bad file descriptor) close(52708) = -1 EBADF (Bad file descriptor) close(52709) = -1 EBADF (Bad file descriptor) close(52710) = -1 EBADF (Bad file descriptor) close(52711) = -1 EBADF (Bad file descriptor) close(52712) = -1 EBADF (Bad file descriptor) close(52713) = -1 EBADF (Bad file descriptor) close(52714) = -1 EBADF (Bad file descriptor) close(52715) = -1 EBADF (Bad file descriptor) close(52716) = -1 EBADF (Bad file descriptor) close(52717) = -1 EBADF (Bad file descriptor) close(52718) = -1 EBADF (Bad file descriptor) close(52719) = -1 EBADF (Bad file descriptor) close(52720) = -1 EBADF (Bad file descriptor) close(52721) = -1 EBADF (Bad file descriptor) close(52722) = -1 EBADF (Bad file descriptor) close(52723) = -1 EBADF (Bad file descriptor) close(52724) = -1 EBADF (Bad file descriptor) close(52725) = -1 EBADF (Bad file descriptor) close(52726) = -1 EBADF (Bad file descriptor) close(52727) = -1 EBADF (Bad file descriptor) close(52728) = -1 EBADF (Bad file descriptor) close(52729) = -1 EBADF (Bad file descriptor) close(52730) = -1 EBADF (Bad file descriptor) close(52731) = -1 EBADF (Bad file descriptor) close(52732) = -1 EBADF (Bad file descriptor) close(52733) = -1 EBADF (Bad file descriptor) close(52734) = -1 EBADF (Bad file descriptor) close(52735) = -1 EBADF (Bad file descriptor) close(52736) = -1 EBADF (Bad file descriptor) close(52737) = -1 EBADF (Bad file descriptor) close(52738) = -1 EBADF (Bad file descriptor) close(52739) = -1 EBADF (Bad file descriptor) close(52740) = -1 EBADF (Bad file descriptor) close(52741) = -1 EBADF (Bad file descriptor) close(52742) = -1 EBADF (Bad file descriptor) close(52743) = -1 EBADF (Bad file descriptor) close(52744) = -1 EBADF (Bad file descriptor) close(52745) = -1 EBADF (Bad file descriptor) close(52746) = -1 EBADF (Bad file descriptor) close(52747) = -1 EBADF (Bad file descriptor) close(52748) = -1 EBADF (Bad file descriptor) close(52749) = -1 EBADF (Bad file descriptor) close(52750) = -1 EBADF (Bad file descriptor) close(52751) = -1 EBADF (Bad file descriptor) close(52752) = -1 EBADF (Bad file descriptor) close(52753) = -1 EBADF (Bad file descriptor) close(52754) = -1 EBADF (Bad file descriptor) close(52755) = -1 EBADF (Bad file descriptor) close(52756) = -1 EBADF (Bad file descriptor) close(52757) = -1 EBADF (Bad file descriptor) close(52758) = -1 EBADF (Bad file descriptor) close(52759) = -1 EBADF (Bad file descriptor) close(52760) = -1 EBADF (Bad file descriptor) close(52761) = -1 EBADF (Bad file descriptor) close(52762) = -1 EBADF (Bad file descriptor) close(52763) = -1 EBADF (Bad file descriptor) close(52764) = -1 EBADF (Bad file descriptor) close(52765) = -1 EBADF (Bad file descriptor) close(52766) = -1 EBADF (Bad file descriptor) close(52767) = -1 EBADF (Bad file descriptor) close(52768) = -1 EBADF (Bad file descriptor) close(52769) = -1 EBADF (Bad file descriptor) close(52770) = -1 EBADF (Bad file descriptor) close(52771) = -1 EBADF (Bad file descriptor) close(52772) = -1 EBADF (Bad file descriptor) close(52773) = -1 EBADF (Bad file descriptor) close(52774) = -1 EBADF (Bad file descriptor) close(52775) = -1 EBADF (Bad file descriptor) close(52776) = -1 EBADF (Bad file descriptor) close(52777) = -1 EBADF (Bad file descriptor) close(52778) = -1 EBADF (Bad file descriptor) close(52779) = -1 EBADF (Bad file descriptor) close(52780) = -1 EBADF (Bad file descriptor) close(52781) = -1 EBADF (Bad file descriptor) close(52782) = -1 EBADF (Bad file descriptor) close(52783) = -1 EBADF (Bad file descriptor) close(52784) = -1 EBADF (Bad file descriptor) close(52785) = -1 EBADF (Bad file descriptor) close(52786) = -1 EBADF (Bad file descriptor) close(52787) = -1 EBADF (Bad file descriptor) close(52788) = -1 EBADF (Bad file descriptor) close(52789) = -1 EBADF (Bad file descriptor) close(52790) = -1 EBADF (Bad file descriptor) close(52791) = -1 EBADF (Bad file descriptor) close(52792) = -1 EBADF (Bad file descriptor) close(52793) = -1 EBADF (Bad file descriptor) close(52794) = -1 EBADF (Bad file descriptor) close(52795) = -1 EBADF (Bad file descriptor) close(52796) = -1 EBADF (Bad file descriptor) close(52797) = -1 EBADF (Bad file descriptor) close(52798) = -1 EBADF (Bad file descriptor) close(52799) = -1 EBADF (Bad file descriptor) close(52800) = -1 EBADF (Bad file descriptor) close(52801) = -1 EBADF (Bad file descriptor) close(52802) = -1 EBADF (Bad file descriptor) close(52803) = -1 EBADF (Bad file descriptor) close(52804) = -1 EBADF (Bad file descriptor) close(52805) = -1 EBADF (Bad file descriptor) close(52806) = -1 EBADF (Bad file descriptor) close(52807) = -1 EBADF (Bad file descriptor) close(52808) = -1 EBADF (Bad file descriptor) close(52809) = -1 EBADF (Bad file descriptor) close(52810) = -1 EBADF (Bad file descriptor) close(52811) = -1 EBADF (Bad file descriptor) close(52812) = -1 EBADF (Bad file descriptor) close(52813) = -1 EBADF (Bad file descriptor) close(52814) = -1 EBADF (Bad file descriptor) close(52815) = -1 EBADF (Bad file descriptor) close(52816) = -1 EBADF (Bad file descriptor) close(52817) = -1 EBADF (Bad file descriptor) close(52818) = -1 EBADF (Bad file descriptor) close(52819) = -1 EBADF (Bad file descriptor) close(52820) = -1 EBADF (Bad file descriptor) close(52821) = -1 EBADF (Bad file descriptor) close(52822) = -1 EBADF (Bad file descriptor) close(52823) = -1 EBADF (Bad file descriptor) close(52824) = -1 EBADF (Bad file descriptor) close(52825) = -1 EBADF (Bad file descriptor) close(52826) = -1 EBADF (Bad file descriptor) close(52827) = -1 EBADF (Bad file descriptor) close(52828) = -1 EBADF (Bad file descriptor) close(52829) = -1 EBADF (Bad file descriptor) close(52830) = -1 EBADF (Bad file descriptor) close(52831) = -1 EBADF (Bad file descriptor) close(52832) = -1 EBADF (Bad file descriptor) close(52833) = -1 EBADF (Bad file descriptor) close(52834) = -1 EBADF (Bad file descriptor) close(52835) = -1 EBADF (Bad file descriptor) close(52836) = -1 EBADF (Bad file descriptor) close(52837) = -1 EBADF (Bad file descriptor) close(52838) = -1 EBADF (Bad file descriptor) close(52839) = -1 EBADF (Bad file descriptor) close(52840) = -1 EBADF (Bad file descriptor) close(52841) = -1 EBADF (Bad file descriptor) close(52842) = -1 EBADF (Bad file descriptor) close(52843) = -1 EBADF (Bad file descriptor) close(52844) = -1 EBADF (Bad file descriptor) close(52845) = -1 EBADF (Bad file descriptor) close(52846) = -1 EBADF (Bad file descriptor) close(52847) = -1 EBADF (Bad file descriptor) close(52848) = -1 EBADF (Bad file descriptor) close(52849) = -1 EBADF (Bad file descriptor) close(52850) = -1 EBADF (Bad file descriptor) close(52851) = -1 EBADF (Bad file descriptor) close(52852) = -1 EBADF (Bad file descriptor) close(52853) = -1 EBADF (Bad file descriptor) close(52854) = -1 EBADF (Bad file descriptor) close(52855) = -1 EBADF (Bad file descriptor) close(52856) = -1 EBADF (Bad file descriptor) close(52857) = -1 EBADF (Bad file descriptor) close(52858) = -1 EBADF (Bad file descriptor) close(52859) = -1 EBADF (Bad file descriptor) close(52860) = -1 EBADF (Bad file descriptor) close(52861) = -1 EBADF (Bad file descriptor) close(52862) = -1 EBADF (Bad file descriptor) close(52863) = -1 EBADF (Bad file descriptor) close(52864) = -1 EBADF (Bad file descriptor) close(52865) = -1 EBADF (Bad file descriptor) close(52866) = -1 EBADF (Bad file descriptor) close(52867) = -1 EBADF (Bad file descriptor) close(52868) = -1 EBADF (Bad file descriptor) close(52869) = -1 EBADF (Bad file descriptor) close(52870) = -1 EBADF (Bad file descriptor) close(52871) = -1 EBADF (Bad file descriptor) close(52872) = -1 EBADF (Bad file descriptor) close(52873) = -1 EBADF (Bad file descriptor) close(52874) = -1 EBADF (Bad file descriptor) close(52875) = -1 EBADF (Bad file descriptor) close(52876) = -1 EBADF (Bad file descriptor) close(52877) = -1 EBADF (Bad file descriptor) close(52878) = -1 EBADF (Bad file descriptor) close(52879) = -1 EBADF (Bad file descriptor) close(52880) = -1 EBADF (Bad file descriptor) close(52881) = -1 EBADF (Bad file descriptor) close(52882) = -1 EBADF (Bad file descriptor) close(52883) = -1 EBADF (Bad file descriptor) close(52884) = -1 EBADF (Bad file descriptor) close(52885) = -1 EBADF (Bad file descriptor) close(52886) = -1 EBADF (Bad file descriptor) close(52887) = -1 EBADF (Bad file descriptor) close(52888) = -1 EBADF (Bad file descriptor) close(52889) = -1 EBADF (Bad file descriptor) close(52890) = -1 EBADF (Bad file descriptor) close(52891) = -1 EBADF (Bad file descriptor) close(52892) = -1 EBADF (Bad file descriptor) close(52893) = -1 EBADF (Bad file descriptor) close(52894) = -1 EBADF (Bad file descriptor) close(52895) = -1 EBADF (Bad file descriptor) close(52896) = -1 EBADF (Bad file descriptor) close(52897) = -1 EBADF (Bad file descriptor) close(52898) = -1 EBADF (Bad file descriptor) close(52899) = -1 EBADF (Bad file descriptor) close(52900) = -1 EBADF (Bad file descriptor) close(52901) = -1 EBADF (Bad file descriptor) close(52902) = -1 EBADF (Bad file descriptor) close(52903) = -1 EBADF (Bad file descriptor) close(52904) = -1 EBADF (Bad file descriptor) close(52905) = -1 EBADF (Bad file descriptor) close(52906) = -1 EBADF (Bad file descriptor) close(52907) = -1 EBADF (Bad file descriptor) close(52908) = -1 EBADF (Bad file descriptor) close(52909) = -1 EBADF (Bad file descriptor) close(52910) = -1 EBADF (Bad file descriptor) close(52911) = -1 EBADF (Bad file descriptor) close(52912) = -1 EBADF (Bad file descriptor) close(52913) = -1 EBADF (Bad file descriptor) close(52914) = -1 EBADF (Bad file descriptor) close(52915) = -1 EBADF (Bad file descriptor) close(52916) = -1 EBADF (Bad file descriptor) close(52917) = -1 EBADF (Bad file descriptor) close(52918) = -1 EBADF (Bad file descriptor) close(52919) = -1 EBADF (Bad file descriptor) close(52920) = -1 EBADF (Bad file descriptor) close(52921) = -1 EBADF (Bad file descriptor) close(52922) = -1 EBADF (Bad file descriptor) close(52923) = -1 EBADF (Bad file descriptor) close(52924) = -1 EBADF (Bad file descriptor) close(52925) = -1 EBADF (Bad file descriptor) close(52926) = -1 EBADF (Bad file descriptor) close(52927) = -1 EBADF (Bad file descriptor) close(52928) = -1 EBADF (Bad file descriptor) close(52929) = -1 EBADF (Bad file descriptor) close(52930) = -1 EBADF (Bad file descriptor) close(52931) = -1 EBADF (Bad file descriptor) close(52932) = -1 EBADF (Bad file descriptor) close(52933) = -1 EBADF (Bad file descriptor) close(52934) = -1 EBADF (Bad file descriptor) close(52935) = -1 EBADF (Bad file descriptor) close(52936) = -1 EBADF (Bad file descriptor) close(52937) = -1 EBADF (Bad file descriptor) close(52938) = -1 EBADF (Bad file descriptor) close(52939) = -1 EBADF (Bad file descriptor) close(52940) = -1 EBADF (Bad file descriptor) close(52941) = -1 EBADF (Bad file descriptor) close(52942) = -1 EBADF (Bad file descriptor) close(52943) = -1 EBADF (Bad file descriptor) close(52944) = -1 EBADF (Bad file descriptor) close(52945) = -1 EBADF (Bad file descriptor) close(52946) = -1 EBADF (Bad file descriptor) close(52947) = -1 EBADF (Bad file descriptor) close(52948) = -1 EBADF (Bad file descriptor) close(52949) = -1 EBADF (Bad file descriptor) close(52950) = -1 EBADF (Bad file descriptor) close(52951) = -1 EBADF (Bad file descriptor) close(52952) = -1 EBADF (Bad file descriptor) close(52953) = -1 EBADF (Bad file descriptor) close(52954) = -1 EBADF (Bad file descriptor) close(52955) = -1 EBADF (Bad file descriptor) close(52956) = -1 EBADF (Bad file descriptor) close(52957) = -1 EBADF (Bad file descriptor) close(52958) = -1 EBADF (Bad file descriptor) close(52959) = -1 EBADF (Bad file descriptor) close(52960) = -1 EBADF (Bad file descriptor) close(52961) = -1 EBADF (Bad file descriptor) close(52962) = -1 EBADF (Bad file descriptor) close(52963) = -1 EBADF (Bad file descriptor) close(52964) = -1 EBADF (Bad file descriptor) close(52965) = -1 EBADF (Bad file descriptor) close(52966) = -1 EBADF (Bad file descriptor) close(52967) = -1 EBADF (Bad file descriptor) close(52968) = -1 EBADF (Bad file descriptor) close(52969) = -1 EBADF (Bad file descriptor) close(52970) = -1 EBADF (Bad file descriptor) close(52971) = -1 EBADF (Bad file descriptor) close(52972) = -1 EBADF (Bad file descriptor) close(52973) = -1 EBADF (Bad file descriptor) close(52974) = -1 EBADF (Bad file descriptor) close(52975) = -1 EBADF (Bad file descriptor) close(52976) = -1 EBADF (Bad file descriptor) close(52977) = -1 EBADF (Bad file descriptor) close(52978) = -1 EBADF (Bad file descriptor) close(52979) = -1 EBADF (Bad file descriptor) close(52980) = -1 EBADF (Bad file descriptor) close(52981) = -1 EBADF (Bad file descriptor) close(52982) = -1 EBADF (Bad file descriptor) close(52983) = -1 EBADF (Bad file descriptor) close(52984) = -1 EBADF (Bad file descriptor) close(52985) = -1 EBADF (Bad file descriptor) close(52986) = -1 EBADF (Bad file descriptor) close(52987) = -1 EBADF (Bad file descriptor) close(52988) = -1 EBADF (Bad file descriptor) close(52989) = -1 EBADF (Bad file descriptor) close(52990) = -1 EBADF (Bad file descriptor) close(52991) = -1 EBADF (Bad file descriptor) close(52992) = -1 EBADF (Bad file descriptor) close(52993) = -1 EBADF (Bad file descriptor) close(52994) = -1 EBADF (Bad file descriptor) close(52995) = -1 EBADF (Bad file descriptor) close(52996) = -1 EBADF (Bad file descriptor) close(52997) = -1 EBADF (Bad file descriptor) close(52998) = -1 EBADF (Bad file descriptor) close(52999) = -1 EBADF (Bad file descriptor) close(53000) = -1 EBADF (Bad file descriptor) close(53001) = -1 EBADF (Bad file descriptor) close(53002) = -1 EBADF (Bad file descriptor) close(53003) = -1 EBADF (Bad file descriptor) close(53004) = -1 EBADF (Bad file descriptor) close(53005) = -1 EBADF (Bad file descriptor) close(53006) = -1 EBADF (Bad file descriptor) close(53007) = -1 EBADF (Bad file descriptor) close(53008) = -1 EBADF (Bad file descriptor) close(53009) = -1 EBADF (Bad file descriptor) close(53010) = -1 EBADF (Bad file descriptor) close(53011) = -1 EBADF (Bad file descriptor) close(53012) = -1 EBADF (Bad file descriptor) close(53013) = -1 EBADF (Bad file descriptor) close(53014) = -1 EBADF (Bad file descriptor) close(53015) = -1 EBADF (Bad file descriptor) close(53016) = -1 EBADF (Bad file descriptor) close(53017) = -1 EBADF (Bad file descriptor) close(53018) = -1 EBADF (Bad file descriptor) close(53019) = -1 EBADF (Bad file descriptor) close(53020) = -1 EBADF (Bad file descriptor) close(53021) = -1 EBADF (Bad file descriptor) close(53022) = -1 EBADF (Bad file descriptor) close(53023) = -1 EBADF (Bad file descriptor) close(53024) = -1 EBADF (Bad file descriptor) close(53025) = -1 EBADF (Bad file descriptor) close(53026) = -1 EBADF (Bad file descriptor) close(53027) = -1 EBADF (Bad file descriptor) close(53028) = -1 EBADF (Bad file descriptor) close(53029) = -1 EBADF (Bad file descriptor) close(53030) = -1 EBADF (Bad file descriptor) close(53031) = -1 EBADF (Bad file descriptor) close(53032) = -1 EBADF (Bad file descriptor) close(53033) = -1 EBADF (Bad file descriptor) close(53034) = -1 EBADF (Bad file descriptor) close(53035) = -1 EBADF (Bad file descriptor) close(53036) = -1 EBADF (Bad file descriptor) close(53037) = -1 EBADF (Bad file descriptor) close(53038) = -1 EBADF (Bad file descriptor) close(53039) = -1 EBADF (Bad file descriptor) close(53040) = -1 EBADF (Bad file descriptor) close(53041) = -1 EBADF (Bad file descriptor) close(53042) = -1 EBADF (Bad file descriptor) close(53043) = -1 EBADF (Bad file descriptor) close(53044) = -1 EBADF (Bad file descriptor) close(53045) = -1 EBADF (Bad file descriptor) close(53046) = -1 EBADF (Bad file descriptor) close(53047) = -1 EBADF (Bad file descriptor) close(53048) = -1 EBADF (Bad file descriptor) close(53049) = -1 EBADF (Bad file descriptor) close(53050) = -1 EBADF (Bad file descriptor) close(53051) = -1 EBADF (Bad file descriptor) close(53052) = -1 EBADF (Bad file descriptor) close(53053) = -1 EBADF (Bad file descriptor) close(53054) = -1 EBADF (Bad file descriptor) close(53055) = -1 EBADF (Bad file descriptor) close(53056) = -1 EBADF (Bad file descriptor) close(53057) = -1 EBADF (Bad file descriptor) close(53058) = -1 EBADF (Bad file descriptor) close(53059) = -1 EBADF (Bad file descriptor) close(53060) = -1 EBADF (Bad file descriptor) close(53061) = -1 EBADF (Bad file descriptor) close(53062) = -1 EBADF (Bad file descriptor) close(53063) = -1 EBADF (Bad file descriptor) close(53064) = -1 EBADF (Bad file descriptor) close(53065) = -1 EBADF (Bad file descriptor) close(53066) = -1 EBADF (Bad file descriptor) close(53067) = -1 EBADF (Bad file descriptor) close(53068) = -1 EBADF (Bad file descriptor) close(53069) = -1 EBADF (Bad file descriptor) close(53070) = -1 EBADF (Bad file descriptor) close(53071) = -1 EBADF (Bad file descriptor) close(53072) = -1 EBADF (Bad file descriptor) close(53073) = -1 EBADF (Bad file descriptor) close(53074) = -1 EBADF (Bad file descriptor) close(53075) = -1 EBADF (Bad file descriptor) close(53076) = -1 EBADF (Bad file descriptor) close(53077) = -1 EBADF (Bad file descriptor) close(53078) = -1 EBADF (Bad file descriptor) close(53079) = -1 EBADF (Bad file descriptor) close(53080) = -1 EBADF (Bad file descriptor) close(53081) = -1 EBADF (Bad file descriptor) close(53082) = -1 EBADF (Bad file descriptor) close(53083) = -1 EBADF (Bad file descriptor) close(53084) = -1 EBADF (Bad file descriptor) close(53085) = -1 EBADF (Bad file descriptor) close(53086) = -1 EBADF (Bad file descriptor) close(53087) = -1 EBADF (Bad file descriptor) close(53088) = -1 EBADF (Bad file descriptor) close(53089) = -1 EBADF (Bad file descriptor) close(53090) = -1 EBADF (Bad file descriptor) close(53091) = -1 EBADF (Bad file descriptor) close(53092) = -1 EBADF (Bad file descriptor) close(53093) = -1 EBADF (Bad file descriptor) close(53094) = -1 EBADF (Bad file descriptor) close(53095) = -1 EBADF (Bad file descriptor) close(53096) = -1 EBADF (Bad file descriptor) close(53097) = -1 EBADF (Bad file descriptor) close(53098) = -1 EBADF (Bad file descriptor) close(53099) = -1 EBADF (Bad file descriptor) close(53100) = -1 EBADF (Bad file descriptor) close(53101) = -1 EBADF (Bad file descriptor) close(53102) = -1 EBADF (Bad file descriptor) close(53103) = -1 EBADF (Bad file descriptor) close(53104) = -1 EBADF (Bad file descriptor) close(53105) = -1 EBADF (Bad file descriptor) close(53106) = -1 EBADF (Bad file descriptor) close(53107) = -1 EBADF (Bad file descriptor) close(53108) = -1 EBADF (Bad file descriptor) close(53109) = -1 EBADF (Bad file descriptor) close(53110) = -1 EBADF (Bad file descriptor) close(53111) = -1 EBADF (Bad file descriptor) close(53112) = -1 EBADF (Bad file descriptor) close(53113) = -1 EBADF (Bad file descriptor) close(53114) = -1 EBADF (Bad file descriptor) close(53115) = -1 EBADF (Bad file descriptor) close(53116) = -1 EBADF (Bad file descriptor) close(53117) = -1 EBADF (Bad file descriptor) close(53118) = -1 EBADF (Bad file descriptor) close(53119) = -1 EBADF (Bad file descriptor) close(53120) = -1 EBADF (Bad file descriptor) close(53121) = -1 EBADF (Bad file descriptor) close(53122) = -1 EBADF (Bad file descriptor) close(53123) = -1 EBADF (Bad file descriptor) close(53124) = -1 EBADF (Bad file descriptor) close(53125) = -1 EBADF (Bad file descriptor) close(53126) = -1 EBADF (Bad file descriptor) close(53127) = -1 EBADF (Bad file descriptor) close(53128) = -1 EBADF (Bad file descriptor) close(53129) = -1 EBADF (Bad file descriptor) close(53130) = -1 EBADF (Bad file descriptor) close(53131) = -1 EBADF (Bad file descriptor) close(53132) = -1 EBADF (Bad file descriptor) close(53133) = -1 EBADF (Bad file descriptor) close(53134) = -1 EBADF (Bad file descriptor) close(53135) = -1 EBADF (Bad file descriptor) close(53136) = -1 EBADF (Bad file descriptor) close(53137) = -1 EBADF (Bad file descriptor) close(53138) = -1 EBADF (Bad file descriptor) close(53139) = -1 EBADF (Bad file descriptor) close(53140) = -1 EBADF (Bad file descriptor) close(53141) = -1 EBADF (Bad file descriptor) close(53142) = -1 EBADF (Bad file descriptor) close(53143) = -1 EBADF (Bad file descriptor) close(53144) = -1 EBADF (Bad file descriptor) close(53145) = -1 EBADF (Bad file descriptor) close(53146) = -1 EBADF (Bad file descriptor) close(53147) = -1 EBADF (Bad file descriptor) close(53148) = -1 EBADF (Bad file descriptor) close(53149) = -1 EBADF (Bad file descriptor) close(53150) = -1 EBADF (Bad file descriptor) close(53151) = -1 EBADF (Bad file descriptor) close(53152) = -1 EBADF (Bad file descriptor) close(53153) = -1 EBADF (Bad file descriptor) close(53154) = -1 EBADF (Bad file descriptor) close(53155) = -1 EBADF (Bad file descriptor) close(53156) = -1 EBADF (Bad file descriptor) close(53157) = -1 EBADF (Bad file descriptor) close(53158) = -1 EBADF (Bad file descriptor) close(53159) = -1 EBADF (Bad file descriptor) close(53160) = -1 EBADF (Bad file descriptor) close(53161) = -1 EBADF (Bad file descriptor) close(53162) = -1 EBADF (Bad file descriptor) close(53163) = -1 EBADF (Bad file descriptor) close(53164) = -1 EBADF (Bad file descriptor) close(53165) = -1 EBADF (Bad file descriptor) close(53166) = -1 EBADF (Bad file descriptor) close(53167) = -1 EBADF (Bad file descriptor) close(53168) = -1 EBADF (Bad file descriptor) close(53169) = -1 EBADF (Bad file descriptor) close(53170) = -1 EBADF (Bad file descriptor) close(53171) = -1 EBADF (Bad file descriptor) close(53172) = -1 EBADF (Bad file descriptor) close(53173) = -1 EBADF (Bad file descriptor) close(53174) = -1 EBADF (Bad file descriptor) close(53175) = -1 EBADF (Bad file descriptor) close(53176) = -1 EBADF (Bad file descriptor) close(53177) = -1 EBADF (Bad file descriptor) close(53178) = -1 EBADF (Bad file descriptor) close(53179) = -1 EBADF (Bad file descriptor) close(53180) = -1 EBADF (Bad file descriptor) close(53181) = -1 EBADF (Bad file descriptor) close(53182) = -1 EBADF (Bad file descriptor) close(53183) = -1 EBADF (Bad file descriptor) close(53184) = -1 EBADF (Bad file descriptor) close(53185) = -1 EBADF (Bad file descriptor) close(53186) = -1 EBADF (Bad file descriptor) close(53187) = -1 EBADF (Bad file descriptor) close(53188) = -1 EBADF (Bad file descriptor) close(53189) = -1 EBADF (Bad file descriptor) close(53190) = -1 EBADF (Bad file descriptor) close(53191) = -1 EBADF (Bad file descriptor) close(53192) = -1 EBADF (Bad file descriptor) close(53193) = -1 EBADF (Bad file descriptor) close(53194) = -1 EBADF (Bad file descriptor) close(53195) = -1 EBADF (Bad file descriptor) close(53196) = -1 EBADF (Bad file descriptor) close(53197) = -1 EBADF (Bad file descriptor) close(53198) = -1 EBADF (Bad file descriptor) close(53199) = -1 EBADF (Bad file descriptor) close(53200) = -1 EBADF (Bad file descriptor) close(53201) = -1 EBADF (Bad file descriptor) close(53202) = -1 EBADF (Bad file descriptor) close(53203) = -1 EBADF (Bad file descriptor) close(53204) = -1 EBADF (Bad file descriptor) close(53205) = -1 EBADF (Bad file descriptor) close(53206) = -1 EBADF (Bad file descriptor) close(53207) = -1 EBADF (Bad file descriptor) close(53208) = -1 EBADF (Bad file descriptor) close(53209) = -1 EBADF (Bad file descriptor) close(53210) = -1 EBADF (Bad file descriptor) close(53211) = -1 EBADF (Bad file descriptor) close(53212) = -1 EBADF (Bad file descriptor) close(53213) = -1 EBADF (Bad file descriptor) close(53214) = -1 EBADF (Bad file descriptor) close(53215) = -1 EBADF (Bad file descriptor) close(53216) = -1 EBADF (Bad file descriptor) close(53217) = -1 EBADF (Bad file descriptor) close(53218) = -1 EBADF (Bad file descriptor) close(53219) = -1 EBADF (Bad file descriptor) close(53220) = -1 EBADF (Bad file descriptor) close(53221) = -1 EBADF (Bad file descriptor) close(53222) = -1 EBADF (Bad file descriptor) close(53223) = -1 EBADF (Bad file descriptor) close(53224) = -1 EBADF (Bad file descriptor) close(53225) = -1 EBADF (Bad file descriptor) close(53226) = -1 EBADF (Bad file descriptor) close(53227) = -1 EBADF (Bad file descriptor) close(53228) = -1 EBADF (Bad file descriptor) close(53229) = -1 EBADF (Bad file descriptor) close(53230) = -1 EBADF (Bad file descriptor) close(53231) = -1 EBADF (Bad file descriptor) close(53232) = -1 EBADF (Bad file descriptor) close(53233) = -1 EBADF (Bad file descriptor) close(53234) = -1 EBADF (Bad file descriptor) close(53235) = -1 EBADF (Bad file descriptor) close(53236) = -1 EBADF (Bad file descriptor) close(53237) = -1 EBADF (Bad file descriptor) close(53238) = -1 EBADF (Bad file descriptor) close(53239) = -1 EBADF (Bad file descriptor) close(53240) = -1 EBADF (Bad file descriptor) close(53241) = -1 EBADF (Bad file descriptor) close(53242) = -1 EBADF (Bad file descriptor) close(53243) = -1 EBADF (Bad file descriptor) close(53244) = -1 EBADF (Bad file descriptor) close(53245) = -1 EBADF (Bad file descriptor) close(53246) = -1 EBADF (Bad file descriptor) close(53247) = -1 EBADF (Bad file descriptor) close(53248) = -1 EBADF (Bad file descriptor) close(53249) = -1 EBADF (Bad file descriptor) close(53250) = -1 EBADF (Bad file descriptor) close(53251) = -1 EBADF (Bad file descriptor) close(53252) = -1 EBADF (Bad file descriptor) close(53253) = -1 EBADF (Bad file descriptor) close(53254) = -1 EBADF (Bad file descriptor) close(53255) = -1 EBADF (Bad file descriptor) close(53256) = -1 EBADF (Bad file descriptor) close(53257) = -1 EBADF (Bad file descriptor) close(53258) = -1 EBADF (Bad file descriptor) close(53259) = -1 EBADF (Bad file descriptor) close(53260) = -1 EBADF (Bad file descriptor) close(53261) = -1 EBADF (Bad file descriptor) close(53262) = -1 EBADF (Bad file descriptor) close(53263) = -1 EBADF (Bad file descriptor) close(53264) = -1 EBADF (Bad file descriptor) close(53265) = -1 EBADF (Bad file descriptor) close(53266) = -1 EBADF (Bad file descriptor) close(53267) = -1 EBADF (Bad file descriptor) close(53268) = -1 EBADF (Bad file descriptor) close(53269) = -1 EBADF (Bad file descriptor) close(53270) = -1 EBADF (Bad file descriptor) close(53271) = -1 EBADF (Bad file descriptor) close(53272) = -1 EBADF (Bad file descriptor) close(53273) = -1 EBADF (Bad file descriptor) close(53274) = -1 EBADF (Bad file descriptor) close(53275) = -1 EBADF (Bad file descriptor) close(53276) = -1 EBADF (Bad file descriptor) close(53277) = -1 EBADF (Bad file descriptor) close(53278) = -1 EBADF (Bad file descriptor) close(53279) = -1 EBADF (Bad file descriptor) close(53280) = -1 EBADF (Bad file descriptor) close(53281) = -1 EBADF (Bad file descriptor) close(53282) = -1 EBADF (Bad file descriptor) close(53283) = -1 EBADF (Bad file descriptor) close(53284) = -1 EBADF (Bad file descriptor) close(53285) = -1 EBADF (Bad file descriptor) close(53286) = -1 EBADF (Bad file descriptor) close(53287) = -1 EBADF (Bad file descriptor) close(53288) = -1 EBADF (Bad file descriptor) close(53289) = -1 EBADF (Bad file descriptor) close(53290) = -1 EBADF (Bad file descriptor) close(53291) = -1 EBADF (Bad file descriptor) close(53292) = -1 EBADF (Bad file descriptor) close(53293) = -1 EBADF (Bad file descriptor) close(53294) = -1 EBADF (Bad file descriptor) close(53295) = -1 EBADF (Bad file descriptor) close(53296) = -1 EBADF (Bad file descriptor) close(53297) = -1 EBADF (Bad file descriptor) close(53298) = -1 EBADF (Bad file descriptor) close(53299) = -1 EBADF (Bad file descriptor) close(53300) = -1 EBADF (Bad file descriptor) close(53301) = -1 EBADF (Bad file descriptor) close(53302) = -1 EBADF (Bad file descriptor) close(53303) = -1 EBADF (Bad file descriptor) close(53304) = -1 EBADF (Bad file descriptor) close(53305) = -1 EBADF (Bad file descriptor) close(53306) = -1 EBADF (Bad file descriptor) close(53307) = -1 EBADF (Bad file descriptor) close(53308) = -1 EBADF (Bad file descriptor) close(53309) = -1 EBADF (Bad file descriptor) close(53310) = -1 EBADF (Bad file descriptor) close(53311) = -1 EBADF (Bad file descriptor) close(53312) = -1 EBADF (Bad file descriptor) close(53313) = -1 EBADF (Bad file descriptor) close(53314) = -1 EBADF (Bad file descriptor) close(53315) = -1 EBADF (Bad file descriptor) close(53316) = -1 EBADF (Bad file descriptor) close(53317) = -1 EBADF (Bad file descriptor) close(53318) = -1 EBADF (Bad file descriptor) close(53319) = -1 EBADF (Bad file descriptor) close(53320) = -1 EBADF (Bad file descriptor) close(53321) = -1 EBADF (Bad file descriptor) close(53322) = -1 EBADF (Bad file descriptor) close(53323) = -1 EBADF (Bad file descriptor) close(53324) = -1 EBADF (Bad file descriptor) close(53325) = -1 EBADF (Bad file descriptor) close(53326) = -1 EBADF (Bad file descriptor) close(53327) = -1 EBADF (Bad file descriptor) close(53328) = -1 EBADF (Bad file descriptor) close(53329) = -1 EBADF (Bad file descriptor) close(53330) = -1 EBADF (Bad file descriptor) close(53331) = -1 EBADF (Bad file descriptor) close(53332) = -1 EBADF (Bad file descriptor) close(53333) = -1 EBADF (Bad file descriptor) close(53334) = -1 EBADF (Bad file descriptor) close(53335) = -1 EBADF (Bad file descriptor) close(53336) = -1 EBADF (Bad file descriptor) close(53337) = -1 EBADF (Bad file descriptor) close(53338) = -1 EBADF (Bad file descriptor) close(53339) = -1 EBADF (Bad file descriptor) close(53340) = -1 EBADF (Bad file descriptor) close(53341) = -1 EBADF (Bad file descriptor) close(53342) = -1 EBADF (Bad file descriptor) close(53343) = -1 EBADF (Bad file descriptor) close(53344) = -1 EBADF (Bad file descriptor) close(53345) = -1 EBADF (Bad file descriptor) close(53346) = -1 EBADF (Bad file descriptor) close(53347) = -1 EBADF (Bad file descriptor) close(53348) = -1 EBADF (Bad file descriptor) close(53349) = -1 EBADF (Bad file descriptor) close(53350) = -1 EBADF (Bad file descriptor) close(53351) = -1 EBADF (Bad file descriptor) close(53352) = -1 EBADF (Bad file descriptor) close(53353) = -1 EBADF (Bad file descriptor) close(53354) = -1 EBADF (Bad file descriptor) close(53355) = -1 EBADF (Bad file descriptor) close(53356) = -1 EBADF (Bad file descriptor) close(53357) = -1 EBADF (Bad file descriptor) close(53358) = -1 EBADF (Bad file descriptor) close(53359) = -1 EBADF (Bad file descriptor) close(53360) = -1 EBADF (Bad file descriptor) close(53361) = -1 EBADF (Bad file descriptor) close(53362) = -1 EBADF (Bad file descriptor) close(53363) = -1 EBADF (Bad file descriptor) close(53364) = -1 EBADF (Bad file descriptor) close(53365) = -1 EBADF (Bad file descriptor) close(53366) = -1 EBADF (Bad file descriptor) close(53367) = -1 EBADF (Bad file descriptor) close(53368) = -1 EBADF (Bad file descriptor) close(53369) = -1 EBADF (Bad file descriptor) close(53370) = -1 EBADF (Bad file descriptor) close(53371) = -1 EBADF (Bad file descriptor) close(53372) = -1 EBADF (Bad file descriptor) close(53373) = -1 EBADF (Bad file descriptor) close(53374) = -1 EBADF (Bad file descriptor) close(53375) = -1 EBADF (Bad file descriptor) close(53376) = -1 EBADF (Bad file descriptor) close(53377) = -1 EBADF (Bad file descriptor) close(53378) = -1 EBADF (Bad file descriptor) close(53379) = -1 EBADF (Bad file descriptor) close(53380) = -1 EBADF (Bad file descriptor) close(53381) = -1 EBADF (Bad file descriptor) close(53382) = -1 EBADF (Bad file descriptor) close(53383) = -1 EBADF (Bad file descriptor) close(53384) = -1 EBADF (Bad file descriptor) close(53385) = -1 EBADF (Bad file descriptor) close(53386) = -1 EBADF (Bad file descriptor) close(53387) = -1 EBADF (Bad file descriptor) close(53388) = -1 EBADF (Bad file descriptor) close(53389) = -1 EBADF (Bad file descriptor) close(53390) = -1 EBADF (Bad file descriptor) close(53391) = -1 EBADF (Bad file descriptor) close(53392) = -1 EBADF (Bad file descriptor) close(53393) = -1 EBADF (Bad file descriptor) close(53394) = -1 EBADF (Bad file descriptor) close(53395) = -1 EBADF (Bad file descriptor) close(53396) = -1 EBADF (Bad file descriptor) close(53397) = -1 EBADF (Bad file descriptor) close(53398) = -1 EBADF (Bad file descriptor) close(53399) = -1 EBADF (Bad file descriptor) close(53400) = -1 EBADF (Bad file descriptor) close(53401) = -1 EBADF (Bad file descriptor) close(53402) = -1 EBADF (Bad file descriptor) close(53403) = -1 EBADF (Bad file descriptor) close(53404) = -1 EBADF (Bad file descriptor) close(53405) = -1 EBADF (Bad file descriptor) close(53406) = -1 EBADF (Bad file descriptor) close(53407) = -1 EBADF (Bad file descriptor) close(53408) = -1 EBADF (Bad file descriptor) close(53409) = -1 EBADF (Bad file descriptor) close(53410) = -1 EBADF (Bad file descriptor) close(53411) = -1 EBADF (Bad file descriptor) close(53412) = -1 EBADF (Bad file descriptor) close(53413) = -1 EBADF (Bad file descriptor) close(53414) = -1 EBADF (Bad file descriptor) close(53415) = -1 EBADF (Bad file descriptor) close(53416) = -1 EBADF (Bad file descriptor) close(53417) = -1 EBADF (Bad file descriptor) close(53418) = -1 EBADF (Bad file descriptor) close(53419) = -1 EBADF (Bad file descriptor) close(53420) = -1 EBADF (Bad file descriptor) close(53421) = -1 EBADF (Bad file descriptor) close(53422) = -1 EBADF (Bad file descriptor) close(53423) = -1 EBADF (Bad file descriptor) close(53424) = -1 EBADF (Bad file descriptor) close(53425) = -1 EBADF (Bad file descriptor) close(53426) = -1 EBADF (Bad file descriptor) close(53427) = -1 EBADF (Bad file descriptor) close(53428) = -1 EBADF (Bad file descriptor) close(53429) = -1 EBADF (Bad file descriptor) close(53430) = -1 EBADF (Bad file descriptor) close(53431) = -1 EBADF (Bad file descriptor) close(53432) = -1 EBADF (Bad file descriptor) close(53433) = -1 EBADF (Bad file descriptor) close(53434) = -1 EBADF (Bad file descriptor) close(53435) = -1 EBADF (Bad file descriptor) close(53436) = -1 EBADF (Bad file descriptor) close(53437) = -1 EBADF (Bad file descriptor) close(53438) = -1 EBADF (Bad file descriptor) close(53439) = -1 EBADF (Bad file descriptor) close(53440) = -1 EBADF (Bad file descriptor) close(53441) = -1 EBADF (Bad file descriptor) close(53442) = -1 EBADF (Bad file descriptor) close(53443) = -1 EBADF (Bad file descriptor) close(53444) = -1 EBADF (Bad file descriptor) close(53445) = -1 EBADF (Bad file descriptor) close(53446) = -1 EBADF (Bad file descriptor) close(53447) = -1 EBADF (Bad file descriptor) close(53448) = -1 EBADF (Bad file descriptor) close(53449) = -1 EBADF (Bad file descriptor) close(53450) = -1 EBADF (Bad file descriptor) close(53451) = -1 EBADF (Bad file descriptor) close(53452) = -1 EBADF (Bad file descriptor) close(53453) = -1 EBADF (Bad file descriptor) close(53454) = -1 EBADF (Bad file descriptor) close(53455) = -1 EBADF (Bad file descriptor) close(53456) = -1 EBADF (Bad file descriptor) close(53457) = -1 EBADF (Bad file descriptor) close(53458) = -1 EBADF (Bad file descriptor) close(53459) = -1 EBADF (Bad file descriptor) close(53460) = -1 EBADF (Bad file descriptor) close(53461) = -1 EBADF (Bad file descriptor) close(53462) = -1 EBADF (Bad file descriptor) close(53463) = -1 EBADF (Bad file descriptor) close(53464) = -1 EBADF (Bad file descriptor) close(53465) = -1 EBADF (Bad file descriptor) close(53466) = -1 EBADF (Bad file descriptor) close(53467) = -1 EBADF (Bad file descriptor) close(53468) = -1 EBADF (Bad file descriptor) close(53469) = -1 EBADF (Bad file descriptor) close(53470) = -1 EBADF (Bad file descriptor) close(53471) = -1 EBADF (Bad file descriptor) close(53472) = -1 EBADF (Bad file descriptor) close(53473) = -1 EBADF (Bad file descriptor) close(53474) = -1 EBADF (Bad file descriptor) close(53475) = -1 EBADF (Bad file descriptor) close(53476) = -1 EBADF (Bad file descriptor) close(53477) = -1 EBADF (Bad file descriptor) close(53478) = -1 EBADF (Bad file descriptor) close(53479) = -1 EBADF (Bad file descriptor) close(53480) = -1 EBADF (Bad file descriptor) close(53481) = -1 EBADF (Bad file descriptor) close(53482) = -1 EBADF (Bad file descriptor) close(53483) = -1 EBADF (Bad file descriptor) close(53484) = -1 EBADF (Bad file descriptor) close(53485) = -1 EBADF (Bad file descriptor) close(53486) = -1 EBADF (Bad file descriptor) close(53487) = -1 EBADF (Bad file descriptor) close(53488) = -1 EBADF (Bad file descriptor) close(53489) = -1 EBADF (Bad file descriptor) close(53490) = -1 EBADF (Bad file descriptor) close(53491) = -1 EBADF (Bad file descriptor) close(53492) = -1 EBADF (Bad file descriptor) close(53493) = -1 EBADF (Bad file descriptor) close(53494) = -1 EBADF (Bad file descriptor) close(53495) = -1 EBADF (Bad file descriptor) close(53496) = -1 EBADF (Bad file descriptor) close(53497) = -1 EBADF (Bad file descriptor) close(53498) = -1 EBADF (Bad file descriptor) close(53499) = -1 EBADF (Bad file descriptor) close(53500) = -1 EBADF (Bad file descriptor) close(53501) = -1 EBADF (Bad file descriptor) close(53502) = -1 EBADF (Bad file descriptor) close(53503) = -1 EBADF (Bad file descriptor) close(53504) = -1 EBADF (Bad file descriptor) close(53505) = -1 EBADF (Bad file descriptor) close(53506) = -1 EBADF (Bad file descriptor) close(53507) = -1 EBADF (Bad file descriptor) close(53508) = -1 EBADF (Bad file descriptor) close(53509) = -1 EBADF (Bad file descriptor) close(53510) = -1 EBADF (Bad file descriptor) close(53511) = -1 EBADF (Bad file descriptor) close(53512) = -1 EBADF (Bad file descriptor) close(53513) = -1 EBADF (Bad file descriptor) close(53514) = -1 EBADF (Bad file descriptor) close(53515) = -1 EBADF (Bad file descriptor) close(53516) = -1 EBADF (Bad file descriptor) close(53517) = -1 EBADF (Bad file descriptor) close(53518) = -1 EBADF (Bad file descriptor) close(53519) = -1 EBADF (Bad file descriptor) close(53520) = -1 EBADF (Bad file descriptor) close(53521) = -1 EBADF (Bad file descriptor) close(53522) = -1 EBADF (Bad file descriptor) close(53523) = -1 EBADF (Bad file descriptor) close(53524) = -1 EBADF (Bad file descriptor) close(53525) = -1 EBADF (Bad file descriptor) close(53526) = -1 EBADF (Bad file descriptor) close(53527) = -1 EBADF (Bad file descriptor) close(53528) = -1 EBADF (Bad file descriptor) close(53529) = -1 EBADF (Bad file descriptor) close(53530) = -1 EBADF (Bad file descriptor) close(53531) = -1 EBADF (Bad file descriptor) close(53532) = -1 EBADF (Bad file descriptor) close(53533) = -1 EBADF (Bad file descriptor) close(53534) = -1 EBADF (Bad file descriptor) close(53535) = -1 EBADF (Bad file descriptor) close(53536) = -1 EBADF (Bad file descriptor) close(53537) = -1 EBADF (Bad file descriptor) close(53538) = -1 EBADF (Bad file descriptor) close(53539) = -1 EBADF (Bad file descriptor) close(53540) = -1 EBADF (Bad file descriptor) close(53541) = -1 EBADF (Bad file descriptor) close(53542) = -1 EBADF (Bad file descriptor) close(53543) = -1 EBADF (Bad file descriptor) close(53544) = -1 EBADF (Bad file descriptor) close(53545) = -1 EBADF (Bad file descriptor) close(53546) = -1 EBADF (Bad file descriptor) close(53547) = -1 EBADF (Bad file descriptor) close(53548) = -1 EBADF (Bad file descriptor) close(53549) = -1 EBADF (Bad file descriptor) close(53550) = -1 EBADF (Bad file descriptor) close(53551) = -1 EBADF (Bad file descriptor) close(53552) = -1 EBADF (Bad file descriptor) close(53553) = -1 EBADF (Bad file descriptor) close(53554) = -1 EBADF (Bad file descriptor) close(53555) = -1 EBADF (Bad file descriptor) close(53556) = -1 EBADF (Bad file descriptor) close(53557) = -1 EBADF (Bad file descriptor) close(53558) = -1 EBADF (Bad file descriptor) close(53559) = -1 EBADF (Bad file descriptor) close(53560) = -1 EBADF (Bad file descriptor) close(53561) = -1 EBADF (Bad file descriptor) close(53562) = -1 EBADF (Bad file descriptor) close(53563) = -1 EBADF (Bad file descriptor) close(53564) = -1 EBADF (Bad file descriptor) close(53565) = -1 EBADF (Bad file descriptor) close(53566) = -1 EBADF (Bad file descriptor) close(53567) = -1 EBADF (Bad file descriptor) close(53568) = -1 EBADF (Bad file descriptor) close(53569) = -1 EBADF (Bad file descriptor) close(53570) = -1 EBADF (Bad file descriptor) close(53571) = -1 EBADF (Bad file descriptor) close(53572) = -1 EBADF (Bad file descriptor) close(53573) = -1 EBADF (Bad file descriptor) close(53574) = -1 EBADF (Bad file descriptor) close(53575) = -1 EBADF (Bad file descriptor) close(53576) = -1 EBADF (Bad file descriptor) close(53577) = -1 EBADF (Bad file descriptor) close(53578) = -1 EBADF (Bad file descriptor) close(53579) = -1 EBADF (Bad file descriptor) close(53580) = -1 EBADF (Bad file descriptor) close(53581) = -1 EBADF (Bad file descriptor) close(53582) = -1 EBADF (Bad file descriptor) close(53583) = -1 EBADF (Bad file descriptor) close(53584) = -1 EBADF (Bad file descriptor) close(53585) = -1 EBADF (Bad file descriptor) close(53586) = -1 EBADF (Bad file descriptor) close(53587) = -1 EBADF (Bad file descriptor) close(53588) = -1 EBADF (Bad file descriptor) close(53589) = -1 EBADF (Bad file descriptor) close(53590) = -1 EBADF (Bad file descriptor) close(53591) = -1 EBADF (Bad file descriptor) close(53592) = -1 EBADF (Bad file descriptor) close(53593) = -1 EBADF (Bad file descriptor) close(53594) = -1 EBADF (Bad file descriptor) close(53595) = -1 EBADF (Bad file descriptor) close(53596) = -1 EBADF (Bad file descriptor) close(53597) = -1 EBADF (Bad file descriptor) close(53598) = -1 EBADF (Bad file descriptor) close(53599) = -1 EBADF (Bad file descriptor) close(53600) = -1 EBADF (Bad file descriptor) close(53601) = -1 EBADF (Bad file descriptor) close(53602) = -1 EBADF (Bad file descriptor) close(53603) = -1 EBADF (Bad file descriptor) close(53604) = -1 EBADF (Bad file descriptor) close(53605) = -1 EBADF (Bad file descriptor) close(53606) = -1 EBADF (Bad file descriptor) close(53607) = -1 EBADF (Bad file descriptor) close(53608) = -1 EBADF (Bad file descriptor) close(53609) = -1 EBADF (Bad file descriptor) close(53610) = -1 EBADF (Bad file descriptor) close(53611) = -1 EBADF (Bad file descriptor) close(53612) = -1 EBADF (Bad file descriptor) close(53613) = -1 EBADF (Bad file descriptor) close(53614) = -1 EBADF (Bad file descriptor) close(53615) = -1 EBADF (Bad file descriptor) close(53616) = -1 EBADF (Bad file descriptor) close(53617) = -1 EBADF (Bad file descriptor) close(53618) = -1 EBADF (Bad file descriptor) close(53619) = -1 EBADF (Bad file descriptor) close(53620) = -1 EBADF (Bad file descriptor) close(53621) = -1 EBADF (Bad file descriptor) close(53622) = -1 EBADF (Bad file descriptor) close(53623) = -1 EBADF (Bad file descriptor) close(53624) = -1 EBADF (Bad file descriptor) close(53625) = -1 EBADF (Bad file descriptor) close(53626) = -1 EBADF (Bad file descriptor) close(53627) = -1 EBADF (Bad file descriptor) close(53628) = -1 EBADF (Bad file descriptor) close(53629) = -1 EBADF (Bad file descriptor) close(53630) = -1 EBADF (Bad file descriptor) close(53631) = -1 EBADF (Bad file descriptor) close(53632) = -1 EBADF (Bad file descriptor) close(53633) = -1 EBADF (Bad file descriptor) close(53634) = -1 EBADF (Bad file descriptor) close(53635) = -1 EBADF (Bad file descriptor) close(53636) = -1 EBADF (Bad file descriptor) close(53637) = -1 EBADF (Bad file descriptor) close(53638) = -1 EBADF (Bad file descriptor) close(53639) = -1 EBADF (Bad file descriptor) close(53640) = -1 EBADF (Bad file descriptor) close(53641) = -1 EBADF (Bad file descriptor) close(53642) = -1 EBADF (Bad file descriptor) close(53643) = -1 EBADF (Bad file descriptor) close(53644) = -1 EBADF (Bad file descriptor) close(53645) = -1 EBADF (Bad file descriptor) close(53646) = -1 EBADF (Bad file descriptor) close(53647) = -1 EBADF (Bad file descriptor) close(53648) = -1 EBADF (Bad file descriptor) close(53649) = -1 EBADF (Bad file descriptor) close(53650) = -1 EBADF (Bad file descriptor) close(53651) = -1 EBADF (Bad file descriptor) close(53652) = -1 EBADF (Bad file descriptor) close(53653) = -1 EBADF (Bad file descriptor) close(53654) = -1 EBADF (Bad file descriptor) close(53655) = -1 EBADF (Bad file descriptor) close(53656) = -1 EBADF (Bad file descriptor) close(53657) = -1 EBADF (Bad file descriptor) close(53658) = -1 EBADF (Bad file descriptor) close(53659) = -1 EBADF (Bad file descriptor) close(53660) = -1 EBADF (Bad file descriptor) close(53661) = -1 EBADF (Bad file descriptor) close(53662) = -1 EBADF (Bad file descriptor) close(53663) = -1 EBADF (Bad file descriptor) close(53664) = -1 EBADF (Bad file descriptor) close(53665) = -1 EBADF (Bad file descriptor) close(53666) = -1 EBADF (Bad file descriptor) close(53667) = -1 EBADF (Bad file descriptor) close(53668) = -1 EBADF (Bad file descriptor) close(53669) = -1 EBADF (Bad file descriptor) close(53670) = -1 EBADF (Bad file descriptor) close(53671) = -1 EBADF (Bad file descriptor) close(53672) = -1 EBADF (Bad file descriptor) close(53673) = -1 EBADF (Bad file descriptor) close(53674) = -1 EBADF (Bad file descriptor) close(53675) = -1 EBADF (Bad file descriptor) close(53676) = -1 EBADF (Bad file descriptor) close(53677) = -1 EBADF (Bad file descriptor) close(53678) = -1 EBADF (Bad file descriptor) close(53679) = -1 EBADF (Bad file descriptor) close(53680) = -1 EBADF (Bad file descriptor) close(53681) = -1 EBADF (Bad file descriptor) close(53682) = -1 EBADF (Bad file descriptor) close(53683) = -1 EBADF (Bad file descriptor) close(53684) = -1 EBADF (Bad file descriptor) close(53685) = -1 EBADF (Bad file descriptor) close(53686) = -1 EBADF (Bad file descriptor) close(53687) = -1 EBADF (Bad file descriptor) close(53688) = -1 EBADF (Bad file descriptor) close(53689) = -1 EBADF (Bad file descriptor) close(53690) = -1 EBADF (Bad file descriptor) close(53691) = -1 EBADF (Bad file descriptor) close(53692) = -1 EBADF (Bad file descriptor) close(53693) = -1 EBADF (Bad file descriptor) close(53694) = -1 EBADF (Bad file descriptor) close(53695) = -1 EBADF (Bad file descriptor) close(53696) = -1 EBADF (Bad file descriptor) close(53697) = -1 EBADF (Bad file descriptor) close(53698) = -1 EBADF (Bad file descriptor) close(53699) = -1 EBADF (Bad file descriptor) close(53700) = -1 EBADF (Bad file descriptor) close(53701) = -1 EBADF (Bad file descriptor) close(53702) = -1 EBADF (Bad file descriptor) close(53703) = -1 EBADF (Bad file descriptor) close(53704) = -1 EBADF (Bad file descriptor) close(53705) = -1 EBADF (Bad file descriptor) close(53706) = -1 EBADF (Bad file descriptor) close(53707) = -1 EBADF (Bad file descriptor) close(53708) = -1 EBADF (Bad file descriptor) close(53709) = -1 EBADF (Bad file descriptor) close(53710) = -1 EBADF (Bad file descriptor) close(53711) = -1 EBADF (Bad file descriptor) close(53712) = -1 EBADF (Bad file descriptor) close(53713) = -1 EBADF (Bad file descriptor) close(53714) = -1 EBADF (Bad file descriptor) close(53715) = -1 EBADF (Bad file descriptor) close(53716) = -1 EBADF (Bad file descriptor) close(53717) = -1 EBADF (Bad file descriptor) close(53718) = -1 EBADF (Bad file descriptor) close(53719) = -1 EBADF (Bad file descriptor) close(53720) = -1 EBADF (Bad file descriptor) close(53721) = -1 EBADF (Bad file descriptor) close(53722) = -1 EBADF (Bad file descriptor) close(53723) = -1 EBADF (Bad file descriptor) close(53724) = -1 EBADF (Bad file descriptor) close(53725) = -1 EBADF (Bad file descriptor) close(53726) = -1 EBADF (Bad file descriptor) close(53727) = -1 EBADF (Bad file descriptor) close(53728) = -1 EBADF (Bad file descriptor) close(53729) = -1 EBADF (Bad file descriptor) close(53730) = -1 EBADF (Bad file descriptor) close(53731) = -1 EBADF (Bad file descriptor) close(53732) = -1 EBADF (Bad file descriptor) close(53733) = -1 EBADF (Bad file descriptor) close(53734) = -1 EBADF (Bad file descriptor) close(53735) = -1 EBADF (Bad file descriptor) close(53736) = -1 EBADF (Bad file descriptor) close(53737) = -1 EBADF (Bad file descriptor) close(53738) = -1 EBADF (Bad file descriptor) close(53739) = -1 EBADF (Bad file descriptor) close(53740) = -1 EBADF (Bad file descriptor) close(53741) = -1 EBADF (Bad file descriptor) close(53742) = -1 EBADF (Bad file descriptor) close(53743) = -1 EBADF (Bad file descriptor) close(53744) = -1 EBADF (Bad file descriptor) close(53745) = -1 EBADF (Bad file descriptor) close(53746) = -1 EBADF (Bad file descriptor) close(53747) = -1 EBADF (Bad file descriptor) close(53748) = -1 EBADF (Bad file descriptor) close(53749) = -1 EBADF (Bad file descriptor) close(53750) = -1 EBADF (Bad file descriptor) close(53751) = -1 EBADF (Bad file descriptor) close(53752) = -1 EBADF (Bad file descriptor) close(53753) = -1 EBADF (Bad file descriptor) close(53754) = -1 EBADF (Bad file descriptor) close(53755) = -1 EBADF (Bad file descriptor) close(53756) = -1 EBADF (Bad file descriptor) close(53757) = -1 EBADF (Bad file descriptor) close(53758) = -1 EBADF (Bad file descriptor) close(53759) = -1 EBADF (Bad file descriptor) close(53760) = -1 EBADF (Bad file descriptor) close(53761) = -1 EBADF (Bad file descriptor) close(53762) = -1 EBADF (Bad file descriptor) close(53763) = -1 EBADF (Bad file descriptor) close(53764) = -1 EBADF (Bad file descriptor) close(53765) = -1 EBADF (Bad file descriptor) close(53766) = -1 EBADF (Bad file descriptor) close(53767) = -1 EBADF (Bad file descriptor) close(53768) = -1 EBADF (Bad file descriptor) close(53769) = -1 EBADF (Bad file descriptor) close(53770) = -1 EBADF (Bad file descriptor) close(53771) = -1 EBADF (Bad file descriptor) close(53772) = -1 EBADF (Bad file descriptor) close(53773) = -1 EBADF (Bad file descriptor) close(53774) = -1 EBADF (Bad file descriptor) close(53775) = -1 EBADF (Bad file descriptor) close(53776) = -1 EBADF (Bad file descriptor) close(53777) = -1 EBADF (Bad file descriptor) close(53778) = -1 EBADF (Bad file descriptor) close(53779) = -1 EBADF (Bad file descriptor) close(53780) = -1 EBADF (Bad file descriptor) close(53781) = -1 EBADF (Bad file descriptor) close(53782) = -1 EBADF (Bad file descriptor) close(53783) = -1 EBADF (Bad file descriptor) close(53784) = -1 EBADF (Bad file descriptor) close(53785) = -1 EBADF (Bad file descriptor) close(53786) = -1 EBADF (Bad file descriptor) close(53787) = -1 EBADF (Bad file descriptor) close(53788) = -1 EBADF (Bad file descriptor) close(53789) = -1 EBADF (Bad file descriptor) close(53790) = -1 EBADF (Bad file descriptor) close(53791) = -1 EBADF (Bad file descriptor) close(53792) = -1 EBADF (Bad file descriptor) close(53793) = -1 EBADF (Bad file descriptor) close(53794) = -1 EBADF (Bad file descriptor) close(53795) = -1 EBADF (Bad file descriptor) close(53796) = -1 EBADF (Bad file descriptor) close(53797) = -1 EBADF (Bad file descriptor) close(53798) = -1 EBADF (Bad file descriptor) close(53799) = -1 EBADF (Bad file descriptor) close(53800) = -1 EBADF (Bad file descriptor) close(53801) = -1 EBADF (Bad file descriptor) close(53802) = -1 EBADF (Bad file descriptor) close(53803) = -1 EBADF (Bad file descriptor) close(53804) = -1 EBADF (Bad file descriptor) close(53805) = -1 EBADF (Bad file descriptor) close(53806) = -1 EBADF (Bad file descriptor) close(53807) = -1 EBADF (Bad file descriptor) close(53808) = -1 EBADF (Bad file descriptor) close(53809) = -1 EBADF (Bad file descriptor) close(53810) = -1 EBADF (Bad file descriptor) close(53811) = -1 EBADF (Bad file descriptor) close(53812) = -1 EBADF (Bad file descriptor) close(53813) = -1 EBADF (Bad file descriptor) close(53814) = -1 EBADF (Bad file descriptor) close(53815) = -1 EBADF (Bad file descriptor) close(53816) = -1 EBADF (Bad file descriptor) close(53817) = -1 EBADF (Bad file descriptor) close(53818) = -1 EBADF (Bad file descriptor) close(53819) = -1 EBADF (Bad file descriptor) close(53820) = -1 EBADF (Bad file descriptor) close(53821) = -1 EBADF (Bad file descriptor) close(53822) = -1 EBADF (Bad file descriptor) close(53823) = -1 EBADF (Bad file descriptor) close(53824) = -1 EBADF (Bad file descriptor) close(53825) = -1 EBADF (Bad file descriptor) close(53826) = -1 EBADF (Bad file descriptor) close(53827) = -1 EBADF (Bad file descriptor) close(53828) = -1 EBADF (Bad file descriptor) close(53829) = -1 EBADF (Bad file descriptor) close(53830) = -1 EBADF (Bad file descriptor) close(53831) = -1 EBADF (Bad file descriptor) close(53832) = -1 EBADF (Bad file descriptor) close(53833) = -1 EBADF (Bad file descriptor) close(53834) = -1 EBADF (Bad file descriptor) close(53835) = -1 EBADF (Bad file descriptor) close(53836) = -1 EBADF (Bad file descriptor) close(53837) = -1 EBADF (Bad file descriptor) close(53838) = -1 EBADF (Bad file descriptor) close(53839) = -1 EBADF (Bad file descriptor) close(53840) = -1 EBADF (Bad file descriptor) close(53841) = -1 EBADF (Bad file descriptor) close(53842) = -1 EBADF (Bad file descriptor) close(53843) = -1 EBADF (Bad file descriptor) close(53844) = -1 EBADF (Bad file descriptor) close(53845) = -1 EBADF (Bad file descriptor) close(53846) = -1 EBADF (Bad file descriptor) close(53847) = -1 EBADF (Bad file descriptor) close(53848) = -1 EBADF (Bad file descriptor) close(53849) = -1 EBADF (Bad file descriptor) close(53850) = -1 EBADF (Bad file descriptor) close(53851) = -1 EBADF (Bad file descriptor) close(53852) = -1 EBADF (Bad file descriptor) close(53853) = -1 EBADF (Bad file descriptor) close(53854) = -1 EBADF (Bad file descriptor) close(53855) = -1 EBADF (Bad file descriptor) close(53856) = -1 EBADF (Bad file descriptor) close(53857) = -1 EBADF (Bad file descriptor) close(53858) = -1 EBADF (Bad file descriptor) close(53859) = -1 EBADF (Bad file descriptor) close(53860) = -1 EBADF (Bad file descriptor) close(53861) = -1 EBADF (Bad file descriptor) close(53862) = -1 EBADF (Bad file descriptor) close(53863) = -1 EBADF (Bad file descriptor) close(53864) = -1 EBADF (Bad file descriptor) close(53865) = -1 EBADF (Bad file descriptor) close(53866) = -1 EBADF (Bad file descriptor) close(53867) = -1 EBADF (Bad file descriptor) close(53868) = -1 EBADF (Bad file descriptor) close(53869) = -1 EBADF (Bad file descriptor) close(53870) = -1 EBADF (Bad file descriptor) close(53871) = -1 EBADF (Bad file descriptor) close(53872) = -1 EBADF (Bad file descriptor) close(53873) = -1 EBADF (Bad file descriptor) close(53874) = -1 EBADF (Bad file descriptor) close(53875) = -1 EBADF (Bad file descriptor) close(53876) = -1 EBADF (Bad file descriptor) close(53877) = -1 EBADF (Bad file descriptor) close(53878) = -1 EBADF (Bad file descriptor) close(53879) = -1 EBADF (Bad file descriptor) close(53880) = -1 EBADF (Bad file descriptor) close(53881) = -1 EBADF (Bad file descriptor) close(53882) = -1 EBADF (Bad file descriptor) close(53883) = -1 EBADF (Bad file descriptor) close(53884) = -1 EBADF (Bad file descriptor) close(53885) = -1 EBADF (Bad file descriptor) close(53886) = -1 EBADF (Bad file descriptor) close(53887) = -1 EBADF (Bad file descriptor) close(53888) = -1 EBADF (Bad file descriptor) close(53889) = -1 EBADF (Bad file descriptor) close(53890) = -1 EBADF (Bad file descriptor) close(53891) = -1 EBADF (Bad file descriptor) close(53892) = -1 EBADF (Bad file descriptor) close(53893) = -1 EBADF (Bad file descriptor) close(53894) = -1 EBADF (Bad file descriptor) close(53895) = -1 EBADF (Bad file descriptor) close(53896) = -1 EBADF (Bad file descriptor) close(53897) = -1 EBADF (Bad file descriptor) close(53898) = -1 EBADF (Bad file descriptor) close(53899) = -1 EBADF (Bad file descriptor) close(53900) = -1 EBADF (Bad file descriptor) close(53901) = -1 EBADF (Bad file descriptor) close(53902) = -1 EBADF (Bad file descriptor) close(53903) = -1 EBADF (Bad file descriptor) close(53904) = -1 EBADF (Bad file descriptor) close(53905) = -1 EBADF (Bad file descriptor) close(53906) = -1 EBADF (Bad file descriptor) close(53907) = -1 EBADF (Bad file descriptor) close(53908) = -1 EBADF (Bad file descriptor) close(53909) = -1 EBADF (Bad file descriptor) close(53910) = -1 EBADF (Bad file descriptor) close(53911) = -1 EBADF (Bad file descriptor) close(53912) = -1 EBADF (Bad file descriptor) close(53913) = -1 EBADF (Bad file descriptor) close(53914) = -1 EBADF (Bad file descriptor) close(53915) = -1 EBADF (Bad file descriptor) close(53916) = -1 EBADF (Bad file descriptor) close(53917) = -1 EBADF (Bad file descriptor) close(53918) = -1 EBADF (Bad file descriptor) close(53919) = -1 EBADF (Bad file descriptor) close(53920) = -1 EBADF (Bad file descriptor) close(53921) = -1 EBADF (Bad file descriptor) close(53922) = -1 EBADF (Bad file descriptor) close(53923) = -1 EBADF (Bad file descriptor) close(53924) = -1 EBADF (Bad file descriptor) close(53925) = -1 EBADF (Bad file descriptor) close(53926) = -1 EBADF (Bad file descriptor) close(53927) = -1 EBADF (Bad file descriptor) close(53928) = -1 EBADF (Bad file descriptor) close(53929) = -1 EBADF (Bad file descriptor) close(53930) = -1 EBADF (Bad file descriptor) close(53931) = -1 EBADF (Bad file descriptor) close(53932) = -1 EBADF (Bad file descriptor) close(53933) = -1 EBADF (Bad file descriptor) close(53934) = -1 EBADF (Bad file descriptor) close(53935) = -1 EBADF (Bad file descriptor) close(53936) = -1 EBADF (Bad file descriptor) close(53937) = -1 EBADF (Bad file descriptor) close(53938) = -1 EBADF (Bad file descriptor) close(53939) = -1 EBADF (Bad file descriptor) close(53940) = -1 EBADF (Bad file descriptor) close(53941) = -1 EBADF (Bad file descriptor) close(53942) = -1 EBADF (Bad file descriptor) close(53943) = -1 EBADF (Bad file descriptor) close(53944) = -1 EBADF (Bad file descriptor) close(53945) = -1 EBADF (Bad file descriptor) close(53946) = -1 EBADF (Bad file descriptor) close(53947) = -1 EBADF (Bad file descriptor) close(53948) = -1 EBADF (Bad file descriptor) close(53949) = -1 EBADF (Bad file descriptor) close(53950) = -1 EBADF (Bad file descriptor) close(53951) = -1 EBADF (Bad file descriptor) close(53952) = -1 EBADF (Bad file descriptor) close(53953) = -1 EBADF (Bad file descriptor) close(53954) = -1 EBADF (Bad file descriptor) close(53955) = -1 EBADF (Bad file descriptor) close(53956) = -1 EBADF (Bad file descriptor) close(53957) = -1 EBADF (Bad file descriptor) close(53958) = -1 EBADF (Bad file descriptor) close(53959) = -1 EBADF (Bad file descriptor) close(53960) = -1 EBADF (Bad file descriptor) close(53961) = -1 EBADF (Bad file descriptor) close(53962) = -1 EBADF (Bad file descriptor) close(53963) = -1 EBADF (Bad file descriptor) close(53964) = -1 EBADF (Bad file descriptor) close(53965) = -1 EBADF (Bad file descriptor) close(53966) = -1 EBADF (Bad file descriptor) close(53967) = -1 EBADF (Bad file descriptor) close(53968) = -1 EBADF (Bad file descriptor) close(53969) = -1 EBADF (Bad file descriptor) close(53970) = -1 EBADF (Bad file descriptor) close(53971) = -1 EBADF (Bad file descriptor) close(53972) = -1 EBADF (Bad file descriptor) close(53973) = -1 EBADF (Bad file descriptor) close(53974) = -1 EBADF (Bad file descriptor) close(53975) = -1 EBADF (Bad file descriptor) close(53976) = -1 EBADF (Bad file descriptor) close(53977) = -1 EBADF (Bad file descriptor) close(53978) = -1 EBADF (Bad file descriptor) close(53979) = -1 EBADF (Bad file descriptor) close(53980) = -1 EBADF (Bad file descriptor) close(53981) = -1 EBADF (Bad file descriptor) close(53982) = -1 EBADF (Bad file descriptor) close(53983) = -1 EBADF (Bad file descriptor) close(53984) = -1 EBADF (Bad file descriptor) close(53985) = -1 EBADF (Bad file descriptor) close(53986) = -1 EBADF (Bad file descriptor) close(53987) = -1 EBADF (Bad file descriptor) close(53988) = -1 EBADF (Bad file descriptor) close(53989) = -1 EBADF (Bad file descriptor) close(53990) = -1 EBADF (Bad file descriptor) close(53991) = -1 EBADF (Bad file descriptor) close(53992) = -1 EBADF (Bad file descriptor) close(53993) = -1 EBADF (Bad file descriptor) close(53994) = -1 EBADF (Bad file descriptor) close(53995) = -1 EBADF (Bad file descriptor) close(53996) = -1 EBADF (Bad file descriptor) close(53997) = -1 EBADF (Bad file descriptor) close(53998) = -1 EBADF (Bad file descriptor) close(53999) = -1 EBADF (Bad file descriptor) close(54000) = -1 EBADF (Bad file descriptor) close(54001) = -1 EBADF (Bad file descriptor) close(54002) = -1 EBADF (Bad file descriptor) close(54003) = -1 EBADF (Bad file descriptor) close(54004) = -1 EBADF (Bad file descriptor) close(54005) = -1 EBADF (Bad file descriptor) close(54006) = -1 EBADF (Bad file descriptor) close(54007) = -1 EBADF (Bad file descriptor) close(54008) = -1 EBADF (Bad file descriptor) close(54009) = -1 EBADF (Bad file descriptor) close(54010) = -1 EBADF (Bad file descriptor) close(54011) = -1 EBADF (Bad file descriptor) close(54012) = -1 EBADF (Bad file descriptor) close(54013) = -1 EBADF (Bad file descriptor) close(54014) = -1 EBADF (Bad file descriptor) close(54015) = -1 EBADF (Bad file descriptor) close(54016) = -1 EBADF (Bad file descriptor) close(54017) = -1 EBADF (Bad file descriptor) close(54018) = -1 EBADF (Bad file descriptor) close(54019) = -1 EBADF (Bad file descriptor) close(54020) = -1 EBADF (Bad file descriptor) close(54021) = -1 EBADF (Bad file descriptor) close(54022) = -1 EBADF (Bad file descriptor) close(54023) = -1 EBADF (Bad file descriptor) close(54024) = -1 EBADF (Bad file descriptor) close(54025) = -1 EBADF (Bad file descriptor) close(54026) = -1 EBADF (Bad file descriptor) close(54027) = -1 EBADF (Bad file descriptor) close(54028) = -1 EBADF (Bad file descriptor) close(54029) = -1 EBADF (Bad file descriptor) close(54030) = -1 EBADF (Bad file descriptor) close(54031) = -1 EBADF (Bad file descriptor) close(54032) = -1 EBADF (Bad file descriptor) close(54033) = -1 EBADF (Bad file descriptor) close(54034) = -1 EBADF (Bad file descriptor) close(54035) = -1 EBADF (Bad file descriptor) close(54036) = -1 EBADF (Bad file descriptor) close(54037) = -1 EBADF (Bad file descriptor) close(54038) = -1 EBADF (Bad file descriptor) close(54039) = -1 EBADF (Bad file descriptor) close(54040) = -1 EBADF (Bad file descriptor) close(54041) = -1 EBADF (Bad file descriptor) close(54042) = -1 EBADF (Bad file descriptor) close(54043) = -1 EBADF (Bad file descriptor) close(54044) = -1 EBADF (Bad file descriptor) close(54045) = -1 EBADF (Bad file descriptor) close(54046) = -1 EBADF (Bad file descriptor) close(54047) = -1 EBADF (Bad file descriptor) close(54048) = -1 EBADF (Bad file descriptor) close(54049) = -1 EBADF (Bad file descriptor) close(54050) = -1 EBADF (Bad file descriptor) close(54051) = -1 EBADF (Bad file descriptor) close(54052) = -1 EBADF (Bad file descriptor) close(54053) = -1 EBADF (Bad file descriptor) close(54054) = -1 EBADF (Bad file descriptor) close(54055) = -1 EBADF (Bad file descriptor) close(54056) = -1 EBADF (Bad file descriptor) close(54057) = -1 EBADF (Bad file descriptor) close(54058) = -1 EBADF (Bad file descriptor) close(54059) = -1 EBADF (Bad file descriptor) close(54060) = -1 EBADF (Bad file descriptor) close(54061) = -1 EBADF (Bad file descriptor) close(54062) = -1 EBADF (Bad file descriptor) close(54063) = -1 EBADF (Bad file descriptor) close(54064) = -1 EBADF (Bad file descriptor) close(54065) = -1 EBADF (Bad file descriptor) close(54066) = -1 EBADF (Bad file descriptor) close(54067) = -1 EBADF (Bad file descriptor) close(54068) = -1 EBADF (Bad file descriptor) close(54069) = -1 EBADF (Bad file descriptor) close(54070) = -1 EBADF (Bad file descriptor) close(54071) = -1 EBADF (Bad file descriptor) close(54072) = -1 EBADF (Bad file descriptor) close(54073) = -1 EBADF (Bad file descriptor) close(54074) = -1 EBADF (Bad file descriptor) close(54075) = -1 EBADF (Bad file descriptor) close(54076) = -1 EBADF (Bad file descriptor) close(54077) = -1 EBADF (Bad file descriptor) close(54078) = -1 EBADF (Bad file descriptor) close(54079) = -1 EBADF (Bad file descriptor) close(54080) = -1 EBADF (Bad file descriptor) close(54081) = -1 EBADF (Bad file descriptor) close(54082) = -1 EBADF (Bad file descriptor) close(54083) = -1 EBADF (Bad file descriptor) close(54084) = -1 EBADF (Bad file descriptor) close(54085) = -1 EBADF (Bad file descriptor) close(54086) = -1 EBADF (Bad file descriptor) close(54087) = -1 EBADF (Bad file descriptor) close(54088) = -1 EBADF (Bad file descriptor) close(54089) = -1 EBADF (Bad file descriptor) close(54090) = -1 EBADF (Bad file descriptor) close(54091) = -1 EBADF (Bad file descriptor) close(54092) = -1 EBADF (Bad file descriptor) close(54093) = -1 EBADF (Bad file descriptor) close(54094) = -1 EBADF (Bad file descriptor) close(54095) = -1 EBADF (Bad file descriptor) close(54096) = -1 EBADF (Bad file descriptor) close(54097) = -1 EBADF (Bad file descriptor) close(54098) = -1 EBADF (Bad file descriptor) close(54099) = -1 EBADF (Bad file descriptor) close(54100) = -1 EBADF (Bad file descriptor) close(54101) = -1 EBADF (Bad file descriptor) close(54102) = -1 EBADF (Bad file descriptor) close(54103) = -1 EBADF (Bad file descriptor) close(54104) = -1 EBADF (Bad file descriptor) close(54105) = -1 EBADF (Bad file descriptor) close(54106) = -1 EBADF (Bad file descriptor) close(54107) = -1 EBADF (Bad file descriptor) close(54108) = -1 EBADF (Bad file descriptor) close(54109) = -1 EBADF (Bad file descriptor) close(54110) = -1 EBADF (Bad file descriptor) close(54111) = -1 EBADF (Bad file descriptor) close(54112) = -1 EBADF (Bad file descriptor) close(54113) = -1 EBADF (Bad file descriptor) close(54114) = -1 EBADF (Bad file descriptor) close(54115) = -1 EBADF (Bad file descriptor) close(54116) = -1 EBADF (Bad file descriptor) close(54117) = -1 EBADF (Bad file descriptor) close(54118) = -1 EBADF (Bad file descriptor) close(54119) = -1 EBADF (Bad file descriptor) close(54120) = -1 EBADF (Bad file descriptor) close(54121) = -1 EBADF (Bad file descriptor) close(54122) = -1 EBADF (Bad file descriptor) close(54123) = -1 EBADF (Bad file descriptor) close(54124) = -1 EBADF (Bad file descriptor) close(54125) = -1 EBADF (Bad file descriptor) close(54126) = -1 EBADF (Bad file descriptor) close(54127) = -1 EBADF (Bad file descriptor) close(54128) = -1 EBADF (Bad file descriptor) close(54129) = -1 EBADF (Bad file descriptor) close(54130) = -1 EBADF (Bad file descriptor) close(54131) = -1 EBADF (Bad file descriptor) close(54132) = -1 EBADF (Bad file descriptor) close(54133) = -1 EBADF (Bad file descriptor) close(54134) = -1 EBADF (Bad file descriptor) close(54135) = -1 EBADF (Bad file descriptor) close(54136) = -1 EBADF (Bad file descriptor) close(54137) = -1 EBADF (Bad file descriptor) close(54138) = -1 EBADF (Bad file descriptor) close(54139) = -1 EBADF (Bad file descriptor) close(54140) = -1 EBADF (Bad file descriptor) close(54141) = -1 EBADF (Bad file descriptor) close(54142) = -1 EBADF (Bad file descriptor) close(54143) = -1 EBADF (Bad file descriptor) close(54144) = -1 EBADF (Bad file descriptor) close(54145) = -1 EBADF (Bad file descriptor) close(54146) = -1 EBADF (Bad file descriptor) close(54147) = -1 EBADF (Bad file descriptor) close(54148) = -1 EBADF (Bad file descriptor) close(54149) = -1 EBADF (Bad file descriptor) close(54150) = -1 EBADF (Bad file descriptor) close(54151) = -1 EBADF (Bad file descriptor) close(54152) = -1 EBADF (Bad file descriptor) close(54153) = -1 EBADF (Bad file descriptor) close(54154) = -1 EBADF (Bad file descriptor) close(54155) = -1 EBADF (Bad file descriptor) close(54156) = -1 EBADF (Bad file descriptor) close(54157) = -1 EBADF (Bad file descriptor) close(54158) = -1 EBADF (Bad file descriptor) close(54159) = -1 EBADF (Bad file descriptor) close(54160) = -1 EBADF (Bad file descriptor) close(54161) = -1 EBADF (Bad file descriptor) close(54162) = -1 EBADF (Bad file descriptor) close(54163) = -1 EBADF (Bad file descriptor) close(54164) = -1 EBADF (Bad file descriptor) close(54165) = -1 EBADF (Bad file descriptor) close(54166) = -1 EBADF (Bad file descriptor) close(54167) = -1 EBADF (Bad file descriptor) close(54168) = -1 EBADF (Bad file descriptor) close(54169) = -1 EBADF (Bad file descriptor) close(54170) = -1 EBADF (Bad file descriptor) close(54171) = -1 EBADF (Bad file descriptor) close(54172) = -1 EBADF (Bad file descriptor) close(54173) = -1 EBADF (Bad file descriptor) close(54174) = -1 EBADF (Bad file descriptor) close(54175) = -1 EBADF (Bad file descriptor) close(54176) = -1 EBADF (Bad file descriptor) close(54177) = -1 EBADF (Bad file descriptor) close(54178) = -1 EBADF (Bad file descriptor) close(54179) = -1 EBADF (Bad file descriptor) close(54180) = -1 EBADF (Bad file descriptor) close(54181) = -1 EBADF (Bad file descriptor) close(54182) = -1 EBADF (Bad file descriptor) close(54183) = -1 EBADF (Bad file descriptor) close(54184) = -1 EBADF (Bad file descriptor) close(54185) = -1 EBADF (Bad file descriptor) close(54186) = -1 EBADF (Bad file descriptor) close(54187) = -1 EBADF (Bad file descriptor) close(54188) = -1 EBADF (Bad file descriptor) close(54189) = -1 EBADF (Bad file descriptor) close(54190) = -1 EBADF (Bad file descriptor) close(54191) = -1 EBADF (Bad file descriptor) close(54192) = -1 EBADF (Bad file descriptor) close(54193) = -1 EBADF (Bad file descriptor) close(54194) = -1 EBADF (Bad file descriptor) close(54195) = -1 EBADF (Bad file descriptor) close(54196) = -1 EBADF (Bad file descriptor) close(54197) = -1 EBADF (Bad file descriptor) close(54198) = -1 EBADF (Bad file descriptor) close(54199) = -1 EBADF (Bad file descriptor) close(54200) = -1 EBADF (Bad file descriptor) close(54201) = -1 EBADF (Bad file descriptor) close(54202) = -1 EBADF (Bad file descriptor) close(54203) = -1 EBADF (Bad file descriptor) close(54204) = -1 EBADF (Bad file descriptor) close(54205) = -1 EBADF (Bad file descriptor) close(54206) = -1 EBADF (Bad file descriptor) close(54207) = -1 EBADF (Bad file descriptor) close(54208) = -1 EBADF (Bad file descriptor) close(54209) = -1 EBADF (Bad file descriptor) close(54210) = -1 EBADF (Bad file descriptor) close(54211) = -1 EBADF (Bad file descriptor) close(54212) = -1 EBADF (Bad file descriptor) close(54213) = -1 EBADF (Bad file descriptor) close(54214) = -1 EBADF (Bad file descriptor) close(54215) = -1 EBADF (Bad file descriptor) close(54216) = -1 EBADF (Bad file descriptor) close(54217) = -1 EBADF (Bad file descriptor) close(54218) = -1 EBADF (Bad file descriptor) close(54219) = -1 EBADF (Bad file descriptor) close(54220) = -1 EBADF (Bad file descriptor) close(54221) = -1 EBADF (Bad file descriptor) close(54222) = -1 EBADF (Bad file descriptor) close(54223) = -1 EBADF (Bad file descriptor) close(54224) = -1 EBADF (Bad file descriptor) close(54225) = -1 EBADF (Bad file descriptor) close(54226) = -1 EBADF (Bad file descriptor) close(54227) = -1 EBADF (Bad file descriptor) close(54228) = -1 EBADF (Bad file descriptor) close(54229) = -1 EBADF (Bad file descriptor) close(54230) = -1 EBADF (Bad file descriptor) close(54231) = -1 EBADF (Bad file descriptor) close(54232) = -1 EBADF (Bad file descriptor) close(54233) = -1 EBADF (Bad file descriptor) close(54234) = -1 EBADF (Bad file descriptor) close(54235) = -1 EBADF (Bad file descriptor) close(54236) = -1 EBADF (Bad file descriptor) close(54237) = -1 EBADF (Bad file descriptor) close(54238) = -1 EBADF (Bad file descriptor) close(54239) = -1 EBADF (Bad file descriptor) close(54240) = -1 EBADF (Bad file descriptor) close(54241) = -1 EBADF (Bad file descriptor) close(54242) = -1 EBADF (Bad file descriptor) close(54243) = -1 EBADF (Bad file descriptor) close(54244) = -1 EBADF (Bad file descriptor) close(54245) = -1 EBADF (Bad file descriptor) close(54246) = -1 EBADF (Bad file descriptor) close(54247) = -1 EBADF (Bad file descriptor) close(54248) = -1 EBADF (Bad file descriptor) close(54249) = -1 EBADF (Bad file descriptor) close(54250) = -1 EBADF (Bad file descriptor) close(54251) = -1 EBADF (Bad file descriptor) close(54252) = -1 EBADF (Bad file descriptor) close(54253) = -1 EBADF (Bad file descriptor) close(54254) = -1 EBADF (Bad file descriptor) close(54255) = -1 EBADF (Bad file descriptor) close(54256) = -1 EBADF (Bad file descriptor) close(54257) = -1 EBADF (Bad file descriptor) close(54258) = -1 EBADF (Bad file descriptor) close(54259) = -1 EBADF (Bad file descriptor) close(54260) = -1 EBADF (Bad file descriptor) close(54261) = -1 EBADF (Bad file descriptor) close(54262) = -1 EBADF (Bad file descriptor) close(54263) = -1 EBADF (Bad file descriptor) close(54264) = -1 EBADF (Bad file descriptor) close(54265) = -1 EBADF (Bad file descriptor) close(54266) = -1 EBADF (Bad file descriptor) close(54267) = -1 EBADF (Bad file descriptor) close(54268) = -1 EBADF (Bad file descriptor) close(54269) = -1 EBADF (Bad file descriptor) close(54270) = -1 EBADF (Bad file descriptor) close(54271) = -1 EBADF (Bad file descriptor) close(54272) = -1 EBADF (Bad file descriptor) close(54273) = -1 EBADF (Bad file descriptor) close(54274) = -1 EBADF (Bad file descriptor) close(54275) = -1 EBADF (Bad file descriptor) close(54276) = -1 EBADF (Bad file descriptor) close(54277) = -1 EBADF (Bad file descriptor) close(54278) = -1 EBADF (Bad file descriptor) close(54279) = -1 EBADF (Bad file descriptor) close(54280) = -1 EBADF (Bad file descriptor) close(54281) = -1 EBADF (Bad file descriptor) close(54282) = -1 EBADF (Bad file descriptor) close(54283) = -1 EBADF (Bad file descriptor) close(54284) = -1 EBADF (Bad file descriptor) close(54285) = -1 EBADF (Bad file descriptor) close(54286) = -1 EBADF (Bad file descriptor) close(54287) = -1 EBADF (Bad file descriptor) close(54288) = -1 EBADF (Bad file descriptor) close(54289) = -1 EBADF (Bad file descriptor) close(54290) = -1 EBADF (Bad file descriptor) close(54291) = -1 EBADF (Bad file descriptor) close(54292) = -1 EBADF (Bad file descriptor) close(54293) = -1 EBADF (Bad file descriptor) close(54294) = -1 EBADF (Bad file descriptor) close(54295) = -1 EBADF (Bad file descriptor) close(54296) = -1 EBADF (Bad file descriptor) close(54297) = -1 EBADF (Bad file descriptor) close(54298) = -1 EBADF (Bad file descriptor) close(54299) = -1 EBADF (Bad file descriptor) close(54300) = -1 EBADF (Bad file descriptor) close(54301) = -1 EBADF (Bad file descriptor) close(54302) = -1 EBADF (Bad file descriptor) close(54303) = -1 EBADF (Bad file descriptor) close(54304) = -1 EBADF (Bad file descriptor) close(54305) = -1 EBADF (Bad file descriptor) close(54306) = -1 EBADF (Bad file descriptor) close(54307) = -1 EBADF (Bad file descriptor) close(54308) = -1 EBADF (Bad file descriptor) close(54309) = -1 EBADF (Bad file descriptor) close(54310) = -1 EBADF (Bad file descriptor) close(54311) = -1 EBADF (Bad file descriptor) close(54312) = -1 EBADF (Bad file descriptor) close(54313) = -1 EBADF (Bad file descriptor) close(54314) = -1 EBADF (Bad file descriptor) close(54315) = -1 EBADF (Bad file descriptor) close(54316) = -1 EBADF (Bad file descriptor) close(54317) = -1 EBADF (Bad file descriptor) close(54318) = -1 EBADF (Bad file descriptor) close(54319) = -1 EBADF (Bad file descriptor) close(54320) = -1 EBADF (Bad file descriptor) close(54321) = -1 EBADF (Bad file descriptor) close(54322) = -1 EBADF (Bad file descriptor) close(54323) = -1 EBADF (Bad file descriptor) close(54324) = -1 EBADF (Bad file descriptor) close(54325) = -1 EBADF (Bad file descriptor) close(54326) = -1 EBADF (Bad file descriptor) close(54327) = -1 EBADF (Bad file descriptor) close(54328) = -1 EBADF (Bad file descriptor) close(54329) = -1 EBADF (Bad file descriptor) close(54330) = -1 EBADF (Bad file descriptor) close(54331) = -1 EBADF (Bad file descriptor) close(54332) = -1 EBADF (Bad file descriptor) close(54333) = -1 EBADF (Bad file descriptor) close(54334) = -1 EBADF (Bad file descriptor) close(54335) = -1 EBADF (Bad file descriptor) close(54336) = -1 EBADF (Bad file descriptor) close(54337) = -1 EBADF (Bad file descriptor) close(54338) = -1 EBADF (Bad file descriptor) close(54339) = -1 EBADF (Bad file descriptor) close(54340) = -1 EBADF (Bad file descriptor) close(54341) = -1 EBADF (Bad file descriptor) close(54342) = -1 EBADF (Bad file descriptor) close(54343) = -1 EBADF (Bad file descriptor) close(54344) = -1 EBADF (Bad file descriptor) close(54345) = -1 EBADF (Bad file descriptor) close(54346) = -1 EBADF (Bad file descriptor) close(54347) = -1 EBADF (Bad file descriptor) close(54348) = -1 EBADF (Bad file descriptor) close(54349) = -1 EBADF (Bad file descriptor) close(54350) = -1 EBADF (Bad file descriptor) close(54351) = -1 EBADF (Bad file descriptor) close(54352) = -1 EBADF (Bad file descriptor) close(54353) = -1 EBADF (Bad file descriptor) close(54354) = -1 EBADF (Bad file descriptor) close(54355) = -1 EBADF (Bad file descriptor) close(54356) = -1 EBADF (Bad file descriptor) close(54357) = -1 EBADF (Bad file descriptor) close(54358) = -1 EBADF (Bad file descriptor) close(54359) = -1 EBADF (Bad file descriptor) close(54360) = -1 EBADF (Bad file descriptor) close(54361) = -1 EBADF (Bad file descriptor) close(54362) = -1 EBADF (Bad file descriptor) close(54363) = -1 EBADF (Bad file descriptor) close(54364) = -1 EBADF (Bad file descriptor) close(54365) = -1 EBADF (Bad file descriptor) close(54366) = -1 EBADF (Bad file descriptor) close(54367) = -1 EBADF (Bad file descriptor) close(54368) = -1 EBADF (Bad file descriptor) close(54369) = -1 EBADF (Bad file descriptor) close(54370) = -1 EBADF (Bad file descriptor) close(54371) = -1 EBADF (Bad file descriptor) close(54372) = -1 EBADF (Bad file descriptor) close(54373) = -1 EBADF (Bad file descriptor) close(54374) = -1 EBADF (Bad file descriptor) close(54375) = -1 EBADF (Bad file descriptor) close(54376) = -1 EBADF (Bad file descriptor) close(54377) = -1 EBADF (Bad file descriptor) close(54378) = -1 EBADF (Bad file descriptor) close(54379) = -1 EBADF (Bad file descriptor) close(54380) = -1 EBADF (Bad file descriptor) close(54381) = -1 EBADF (Bad file descriptor) close(54382) = -1 EBADF (Bad file descriptor) close(54383) = -1 EBADF (Bad file descriptor) close(54384) = -1 EBADF (Bad file descriptor) close(54385) = -1 EBADF (Bad file descriptor) close(54386) = -1 EBADF (Bad file descriptor) close(54387) = -1 EBADF (Bad file descriptor) close(54388) = -1 EBADF (Bad file descriptor) close(54389) = -1 EBADF (Bad file descriptor) close(54390) = -1 EBADF (Bad file descriptor) close(54391) = -1 EBADF (Bad file descriptor) close(54392) = -1 EBADF (Bad file descriptor) close(54393) = -1 EBADF (Bad file descriptor) close(54394) = -1 EBADF (Bad file descriptor) close(54395) = -1 EBADF (Bad file descriptor) close(54396) = -1 EBADF (Bad file descriptor) close(54397) = -1 EBADF (Bad file descriptor) close(54398) = -1 EBADF (Bad file descriptor) close(54399) = -1 EBADF (Bad file descriptor) close(54400) = -1 EBADF (Bad file descriptor) close(54401) = -1 EBADF (Bad file descriptor) close(54402) = -1 EBADF (Bad file descriptor) close(54403) = -1 EBADF (Bad file descriptor) close(54404) = -1 EBADF (Bad file descriptor) close(54405) = -1 EBADF (Bad file descriptor) close(54406) = -1 EBADF (Bad file descriptor) close(54407) = -1 EBADF (Bad file descriptor) close(54408) = -1 EBADF (Bad file descriptor) close(54409) = -1 EBADF (Bad file descriptor) close(54410) = -1 EBADF (Bad file descriptor) close(54411) = -1 EBADF (Bad file descriptor) close(54412) = -1 EBADF (Bad file descriptor) close(54413) = -1 EBADF (Bad file descriptor) close(54414) = -1 EBADF (Bad file descriptor) close(54415) = -1 EBADF (Bad file descriptor) close(54416) = -1 EBADF (Bad file descriptor) close(54417) = -1 EBADF (Bad file descriptor) close(54418) = -1 EBADF (Bad file descriptor) close(54419) = -1 EBADF (Bad file descriptor) close(54420) = -1 EBADF (Bad file descriptor) close(54421) = -1 EBADF (Bad file descriptor) close(54422) = -1 EBADF (Bad file descriptor) close(54423) = -1 EBADF (Bad file descriptor) close(54424) = -1 EBADF (Bad file descriptor) close(54425) = -1 EBADF (Bad file descriptor) close(54426) = -1 EBADF (Bad file descriptor) close(54427) = -1 EBADF (Bad file descriptor) close(54428) = -1 EBADF (Bad file descriptor) close(54429) = -1 EBADF (Bad file descriptor) close(54430) = -1 EBADF (Bad file descriptor) close(54431) = -1 EBADF (Bad file descriptor) close(54432) = -1 EBADF (Bad file descriptor) close(54433) = -1 EBADF (Bad file descriptor) close(54434) = -1 EBADF (Bad file descriptor) close(54435) = -1 EBADF (Bad file descriptor) close(54436) = -1 EBADF (Bad file descriptor) close(54437) = -1 EBADF (Bad file descriptor) close(54438) = -1 EBADF (Bad file descriptor) close(54439) = -1 EBADF (Bad file descriptor) close(54440) = -1 EBADF (Bad file descriptor) close(54441) = -1 EBADF (Bad file descriptor) close(54442) = -1 EBADF (Bad file descriptor) close(54443) = -1 EBADF (Bad file descriptor) close(54444) = -1 EBADF (Bad file descriptor) close(54445) = -1 EBADF (Bad file descriptor) close(54446) = -1 EBADF (Bad file descriptor) close(54447) = -1 EBADF (Bad file descriptor) close(54448) = -1 EBADF (Bad file descriptor) close(54449) = -1 EBADF (Bad file descriptor) close(54450) = -1 EBADF (Bad file descriptor) close(54451) = -1 EBADF (Bad file descriptor) close(54452) = -1 EBADF (Bad file descriptor) close(54453) = -1 EBADF (Bad file descriptor) close(54454) = -1 EBADF (Bad file descriptor) close(54455) = -1 EBADF (Bad file descriptor) close(54456) = -1 EBADF (Bad file descriptor) close(54457) = -1 EBADF (Bad file descriptor) close(54458) = -1 EBADF (Bad file descriptor) close(54459) = -1 EBADF (Bad file descriptor) close(54460) = -1 EBADF (Bad file descriptor) close(54461) = -1 EBADF (Bad file descriptor) close(54462) = -1 EBADF (Bad file descriptor) close(54463) = -1 EBADF (Bad file descriptor) close(54464) = -1 EBADF (Bad file descriptor) close(54465) = -1 EBADF (Bad file descriptor) close(54466) = -1 EBADF (Bad file descriptor) close(54467) = -1 EBADF (Bad file descriptor) close(54468) = -1 EBADF (Bad file descriptor) close(54469) = -1 EBADF (Bad file descriptor) close(54470) = -1 EBADF (Bad file descriptor) close(54471) = -1 EBADF (Bad file descriptor) close(54472) = -1 EBADF (Bad file descriptor) close(54473) = -1 EBADF (Bad file descriptor) close(54474) = -1 EBADF (Bad file descriptor) close(54475) = -1 EBADF (Bad file descriptor) close(54476) = -1 EBADF (Bad file descriptor) close(54477) = -1 EBADF (Bad file descriptor) close(54478) = -1 EBADF (Bad file descriptor) close(54479) = -1 EBADF (Bad file descriptor) close(54480) = -1 EBADF (Bad file descriptor) close(54481) = -1 EBADF (Bad file descriptor) close(54482) = -1 EBADF (Bad file descriptor) close(54483) = -1 EBADF (Bad file descriptor) close(54484) = -1 EBADF (Bad file descriptor) close(54485) = -1 EBADF (Bad file descriptor) close(54486) = -1 EBADF (Bad file descriptor) close(54487) = -1 EBADF (Bad file descriptor) close(54488) = -1 EBADF (Bad file descriptor) close(54489) = -1 EBADF (Bad file descriptor) close(54490) = -1 EBADF (Bad file descriptor) close(54491) = -1 EBADF (Bad file descriptor) close(54492) = -1 EBADF (Bad file descriptor) close(54493) = -1 EBADF (Bad file descriptor) close(54494) = -1 EBADF (Bad file descriptor) close(54495) = -1 EBADF (Bad file descriptor) close(54496) = -1 EBADF (Bad file descriptor) close(54497) = -1 EBADF (Bad file descriptor) close(54498) = -1 EBADF (Bad file descriptor) close(54499) = -1 EBADF (Bad file descriptor) close(54500) = -1 EBADF (Bad file descriptor) close(54501) = -1 EBADF (Bad file descriptor) close(54502) = -1 EBADF (Bad file descriptor) close(54503) = -1 EBADF (Bad file descriptor) close(54504) = -1 EBADF (Bad file descriptor) close(54505) = -1 EBADF (Bad file descriptor) close(54506) = -1 EBADF (Bad file descriptor) close(54507) = -1 EBADF (Bad file descriptor) close(54508) = -1 EBADF (Bad file descriptor) close(54509) = -1 EBADF (Bad file descriptor) close(54510) = -1 EBADF (Bad file descriptor) close(54511) = -1 EBADF (Bad file descriptor) close(54512) = -1 EBADF (Bad file descriptor) close(54513) = -1 EBADF (Bad file descriptor) close(54514) = -1 EBADF (Bad file descriptor) close(54515) = -1 EBADF (Bad file descriptor) close(54516) = -1 EBADF (Bad file descriptor) close(54517) = -1 EBADF (Bad file descriptor) close(54518) = -1 EBADF (Bad file descriptor) close(54519) = -1 EBADF (Bad file descriptor) close(54520) = -1 EBADF (Bad file descriptor) close(54521) = -1 EBADF (Bad file descriptor) close(54522) = -1 EBADF (Bad file descriptor) close(54523) = -1 EBADF (Bad file descriptor) close(54524) = -1 EBADF (Bad file descriptor) close(54525) = -1 EBADF (Bad file descriptor) close(54526) = -1 EBADF (Bad file descriptor) close(54527) = -1 EBADF (Bad file descriptor) close(54528) = -1 EBADF (Bad file descriptor) close(54529) = -1 EBADF (Bad file descriptor) close(54530) = -1 EBADF (Bad file descriptor) close(54531) = -1 EBADF (Bad file descriptor) close(54532) = -1 EBADF (Bad file descriptor) close(54533) = -1 EBADF (Bad file descriptor) close(54534) = -1 EBADF (Bad file descriptor) close(54535) = -1 EBADF (Bad file descriptor) close(54536) = -1 EBADF (Bad file descriptor) close(54537) = -1 EBADF (Bad file descriptor) close(54538) = -1 EBADF (Bad file descriptor) close(54539) = -1 EBADF (Bad file descriptor) close(54540) = -1 EBADF (Bad file descriptor) close(54541) = -1 EBADF (Bad file descriptor) close(54542) = -1 EBADF (Bad file descriptor) close(54543) = -1 EBADF (Bad file descriptor) close(54544) = -1 EBADF (Bad file descriptor) close(54545) = -1 EBADF (Bad file descriptor) close(54546) = -1 EBADF (Bad file descriptor) close(54547) = -1 EBADF (Bad file descriptor) close(54548) = -1 EBADF (Bad file descriptor) close(54549) = -1 EBADF (Bad file descriptor) close(54550) = -1 EBADF (Bad file descriptor) close(54551) = -1 EBADF (Bad file descriptor) close(54552) = -1 EBADF (Bad file descriptor) close(54553) = -1 EBADF (Bad file descriptor) close(54554) = -1 EBADF (Bad file descriptor) close(54555) = -1 EBADF (Bad file descriptor) close(54556) = -1 EBADF (Bad file descriptor) close(54557) = -1 EBADF (Bad file descriptor) close(54558) = -1 EBADF (Bad file descriptor) close(54559) = -1 EBADF (Bad file descriptor) close(54560) = -1 EBADF (Bad file descriptor) close(54561) = -1 EBADF (Bad file descriptor) close(54562) = -1 EBADF (Bad file descriptor) close(54563) = -1 EBADF (Bad file descriptor) close(54564) = -1 EBADF (Bad file descriptor) close(54565) = -1 EBADF (Bad file descriptor) close(54566) = -1 EBADF (Bad file descriptor) close(54567) = -1 EBADF (Bad file descriptor) close(54568) = -1 EBADF (Bad file descriptor) close(54569) = -1 EBADF (Bad file descriptor) close(54570) = -1 EBADF (Bad file descriptor) close(54571) = -1 EBADF (Bad file descriptor) close(54572) = -1 EBADF (Bad file descriptor) close(54573) = -1 EBADF (Bad file descriptor) close(54574) = -1 EBADF (Bad file descriptor) close(54575) = -1 EBADF (Bad file descriptor) close(54576) = -1 EBADF (Bad file descriptor) close(54577) = -1 EBADF (Bad file descriptor) close(54578) = -1 EBADF (Bad file descriptor) close(54579) = -1 EBADF (Bad file descriptor) close(54580) = -1 EBADF (Bad file descriptor) close(54581) = -1 EBADF (Bad file descriptor) close(54582) = -1 EBADF (Bad file descriptor) close(54583) = -1 EBADF (Bad file descriptor) close(54584) = -1 EBADF (Bad file descriptor) close(54585) = -1 EBADF (Bad file descriptor) close(54586) = -1 EBADF (Bad file descriptor) close(54587) = -1 EBADF (Bad file descriptor) close(54588) = -1 EBADF (Bad file descriptor) close(54589) = -1 EBADF (Bad file descriptor) close(54590) = -1 EBADF (Bad file descriptor) close(54591) = -1 EBADF (Bad file descriptor) close(54592) = -1 EBADF (Bad file descriptor) close(54593) = -1 EBADF (Bad file descriptor) close(54594) = -1 EBADF (Bad file descriptor) close(54595) = -1 EBADF (Bad file descriptor) close(54596) = -1 EBADF (Bad file descriptor) close(54597) = -1 EBADF (Bad file descriptor) close(54598) = -1 EBADF (Bad file descriptor) close(54599) = -1 EBADF (Bad file descriptor) close(54600) = -1 EBADF (Bad file descriptor) close(54601) = -1 EBADF (Bad file descriptor) close(54602) = -1 EBADF (Bad file descriptor) close(54603) = -1 EBADF (Bad file descriptor) close(54604) = -1 EBADF (Bad file descriptor) close(54605) = -1 EBADF (Bad file descriptor) close(54606) = -1 EBADF (Bad file descriptor) close(54607) = -1 EBADF (Bad file descriptor) close(54608) = -1 EBADF (Bad file descriptor) close(54609) = -1 EBADF (Bad file descriptor) close(54610) = -1 EBADF (Bad file descriptor) close(54611) = -1 EBADF (Bad file descriptor) close(54612) = -1 EBADF (Bad file descriptor) close(54613) = -1 EBADF (Bad file descriptor) close(54614) = -1 EBADF (Bad file descriptor) close(54615) = -1 EBADF (Bad file descriptor) close(54616) = -1 EBADF (Bad file descriptor) close(54617) = -1 EBADF (Bad file descriptor) close(54618) = -1 EBADF (Bad file descriptor) close(54619) = -1 EBADF (Bad file descriptor) close(54620) = -1 EBADF (Bad file descriptor) close(54621) = -1 EBADF (Bad file descriptor) close(54622) = -1 EBADF (Bad file descriptor) close(54623) = -1 EBADF (Bad file descriptor) close(54624) = -1 EBADF (Bad file descriptor) close(54625) = -1 EBADF (Bad file descriptor) close(54626) = -1 EBADF (Bad file descriptor) close(54627) = -1 EBADF (Bad file descriptor) close(54628) = -1 EBADF (Bad file descriptor) close(54629) = -1 EBADF (Bad file descriptor) close(54630) = -1 EBADF (Bad file descriptor) close(54631) = -1 EBADF (Bad file descriptor) close(54632) = -1 EBADF (Bad file descriptor) close(54633) = -1 EBADF (Bad file descriptor) close(54634) = -1 EBADF (Bad file descriptor) close(54635) = -1 EBADF (Bad file descriptor) close(54636) = -1 EBADF (Bad file descriptor) close(54637) = -1 EBADF (Bad file descriptor) close(54638) = -1 EBADF (Bad file descriptor) close(54639) = -1 EBADF (Bad file descriptor) close(54640) = -1 EBADF (Bad file descriptor) close(54641) = -1 EBADF (Bad file descriptor) close(54642) = -1 EBADF (Bad file descriptor) close(54643) = -1 EBADF (Bad file descriptor) close(54644) = -1 EBADF (Bad file descriptor) close(54645) = -1 EBADF (Bad file descriptor) close(54646) = -1 EBADF (Bad file descriptor) close(54647) = -1 EBADF (Bad file descriptor) close(54648) = -1 EBADF (Bad file descriptor) close(54649) = -1 EBADF (Bad file descriptor) close(54650) = -1 EBADF (Bad file descriptor) close(54651) = -1 EBADF (Bad file descriptor) close(54652) = -1 EBADF (Bad file descriptor) close(54653) = -1 EBADF (Bad file descriptor) close(54654) = -1 EBADF (Bad file descriptor) close(54655) = -1 EBADF (Bad file descriptor) close(54656) = -1 EBADF (Bad file descriptor) close(54657) = -1 EBADF (Bad file descriptor) close(54658) = -1 EBADF (Bad file descriptor) close(54659) = -1 EBADF (Bad file descriptor) close(54660) = -1 EBADF (Bad file descriptor) close(54661) = -1 EBADF (Bad file descriptor) close(54662) = -1 EBADF (Bad file descriptor) close(54663) = -1 EBADF (Bad file descriptor) close(54664) = -1 EBADF (Bad file descriptor) close(54665) = -1 EBADF (Bad file descriptor) close(54666) = -1 EBADF (Bad file descriptor) close(54667) = -1 EBADF (Bad file descriptor) close(54668) = -1 EBADF (Bad file descriptor) close(54669) = -1 EBADF (Bad file descriptor) close(54670) = -1 EBADF (Bad file descriptor) close(54671) = -1 EBADF (Bad file descriptor) close(54672) = -1 EBADF (Bad file descriptor) close(54673) = -1 EBADF (Bad file descriptor) close(54674) = -1 EBADF (Bad file descriptor) close(54675) = -1 EBADF (Bad file descriptor) close(54676) = -1 EBADF (Bad file descriptor) close(54677) = -1 EBADF (Bad file descriptor) close(54678) = -1 EBADF (Bad file descriptor) close(54679) = -1 EBADF (Bad file descriptor) close(54680) = -1 EBADF (Bad file descriptor) close(54681) = -1 EBADF (Bad file descriptor) close(54682) = -1 EBADF (Bad file descriptor) close(54683) = -1 EBADF (Bad file descriptor) close(54684) = -1 EBADF (Bad file descriptor) close(54685) = -1 EBADF (Bad file descriptor) close(54686) = -1 EBADF (Bad file descriptor) close(54687) = -1 EBADF (Bad file descriptor) close(54688) = -1 EBADF (Bad file descriptor) close(54689) = -1 EBADF (Bad file descriptor) close(54690) = -1 EBADF (Bad file descriptor) close(54691) = -1 EBADF (Bad file descriptor) close(54692) = -1 EBADF (Bad file descriptor) close(54693) = -1 EBADF (Bad file descriptor) close(54694) = -1 EBADF (Bad file descriptor) close(54695) = -1 EBADF (Bad file descriptor) close(54696) = -1 EBADF (Bad file descriptor) close(54697) = -1 EBADF (Bad file descriptor) close(54698) = -1 EBADF (Bad file descriptor) close(54699) = -1 EBADF (Bad file descriptor) close(54700) = -1 EBADF (Bad file descriptor) close(54701) = -1 EBADF (Bad file descriptor) close(54702) = -1 EBADF (Bad file descriptor) close(54703) = -1 EBADF (Bad file descriptor) close(54704) = -1 EBADF (Bad file descriptor) close(54705) = -1 EBADF (Bad file descriptor) close(54706) = -1 EBADF (Bad file descriptor) close(54707) = -1 EBADF (Bad file descriptor) close(54708) = -1 EBADF (Bad file descriptor) close(54709) = -1 EBADF (Bad file descriptor) close(54710) = -1 EBADF (Bad file descriptor) close(54711) = -1 EBADF (Bad file descriptor) close(54712) = -1 EBADF (Bad file descriptor) close(54713) = -1 EBADF (Bad file descriptor) close(54714) = -1 EBADF (Bad file descriptor) close(54715) = -1 EBADF (Bad file descriptor) close(54716) = -1 EBADF (Bad file descriptor) close(54717) = -1 EBADF (Bad file descriptor) close(54718) = -1 EBADF (Bad file descriptor) close(54719) = -1 EBADF (Bad file descriptor) close(54720) = -1 EBADF (Bad file descriptor) close(54721) = -1 EBADF (Bad file descriptor) close(54722) = -1 EBADF (Bad file descriptor) close(54723) = -1 EBADF (Bad file descriptor) close(54724) = -1 EBADF (Bad file descriptor) close(54725) = -1 EBADF (Bad file descriptor) close(54726) = -1 EBADF (Bad file descriptor) close(54727) = -1 EBADF (Bad file descriptor) close(54728) = -1 EBADF (Bad file descriptor) close(54729) = -1 EBADF (Bad file descriptor) close(54730) = -1 EBADF (Bad file descriptor) close(54731) = -1 EBADF (Bad file descriptor) close(54732) = -1 EBADF (Bad file descriptor) close(54733) = -1 EBADF (Bad file descriptor) close(54734) = -1 EBADF (Bad file descriptor) close(54735) = -1 EBADF (Bad file descriptor) close(54736) = -1 EBADF (Bad file descriptor) close(54737) = -1 EBADF (Bad file descriptor) close(54738) = -1 EBADF (Bad file descriptor) close(54739) = -1 EBADF (Bad file descriptor) close(54740) = -1 EBADF (Bad file descriptor) close(54741) = -1 EBADF (Bad file descriptor) close(54742) = -1 EBADF (Bad file descriptor) close(54743) = -1 EBADF (Bad file descriptor) close(54744) = -1 EBADF (Bad file descriptor) close(54745) = -1 EBADF (Bad file descriptor) close(54746) = -1 EBADF (Bad file descriptor) close(54747) = -1 EBADF (Bad file descriptor) close(54748) = -1 EBADF (Bad file descriptor) close(54749) = -1 EBADF (Bad file descriptor) close(54750) = -1 EBADF (Bad file descriptor) close(54751) = -1 EBADF (Bad file descriptor) close(54752) = -1 EBADF (Bad file descriptor) close(54753) = -1 EBADF (Bad file descriptor) close(54754) = -1 EBADF (Bad file descriptor) close(54755) = -1 EBADF (Bad file descriptor) close(54756) = -1 EBADF (Bad file descriptor) close(54757) = -1 EBADF (Bad file descriptor) close(54758) = -1 EBADF (Bad file descriptor) close(54759) = -1 EBADF (Bad file descriptor) close(54760) = -1 EBADF (Bad file descriptor) close(54761) = -1 EBADF (Bad file descriptor) close(54762) = -1 EBADF (Bad file descriptor) close(54763) = -1 EBADF (Bad file descriptor) close(54764) = -1 EBADF (Bad file descriptor) close(54765) = -1 EBADF (Bad file descriptor) close(54766) = -1 EBADF (Bad file descriptor) close(54767) = -1 EBADF (Bad file descriptor) close(54768) = -1 EBADF (Bad file descriptor) close(54769) = -1 EBADF (Bad file descriptor) close(54770) = -1 EBADF (Bad file descriptor) close(54771) = -1 EBADF (Bad file descriptor) close(54772) = -1 EBADF (Bad file descriptor) close(54773) = -1 EBADF (Bad file descriptor) close(54774) = -1 EBADF (Bad file descriptor) close(54775) = -1 EBADF (Bad file descriptor) close(54776) = -1 EBADF (Bad file descriptor) close(54777) = -1 EBADF (Bad file descriptor) close(54778) = -1 EBADF (Bad file descriptor) close(54779) = -1 EBADF (Bad file descriptor) close(54780) = -1 EBADF (Bad file descriptor) close(54781) = -1 EBADF (Bad file descriptor) close(54782) = -1 EBADF (Bad file descriptor) close(54783) = -1 EBADF (Bad file descriptor) close(54784) = -1 EBADF (Bad file descriptor) close(54785) = -1 EBADF (Bad file descriptor) close(54786) = -1 EBADF (Bad file descriptor) close(54787) = -1 EBADF (Bad file descriptor) close(54788) = -1 EBADF (Bad file descriptor) close(54789) = -1 EBADF (Bad file descriptor) close(54790) = -1 EBADF (Bad file descriptor) close(54791) = -1 EBADF (Bad file descriptor) close(54792) = -1 EBADF (Bad file descriptor) close(54793) = -1 EBADF (Bad file descriptor) close(54794) = -1 EBADF (Bad file descriptor) close(54795) = -1 EBADF (Bad file descriptor) close(54796) = -1 EBADF (Bad file descriptor) close(54797) = -1 EBADF (Bad file descriptor) close(54798) = -1 EBADF (Bad file descriptor) close(54799) = -1 EBADF (Bad file descriptor) close(54800) = -1 EBADF (Bad file descriptor) close(54801) = -1 EBADF (Bad file descriptor) close(54802) = -1 EBADF (Bad file descriptor) close(54803) = -1 EBADF (Bad file descriptor) close(54804) = -1 EBADF (Bad file descriptor) close(54805) = -1 EBADF (Bad file descriptor) close(54806) = -1 EBADF (Bad file descriptor) close(54807) = -1 EBADF (Bad file descriptor) close(54808) = -1 EBADF (Bad file descriptor) close(54809) = -1 EBADF (Bad file descriptor) close(54810) = -1 EBADF (Bad file descriptor) close(54811) = -1 EBADF (Bad file descriptor) close(54812) = -1 EBADF (Bad file descriptor) close(54813) = -1 EBADF (Bad file descriptor) close(54814) = -1 EBADF (Bad file descriptor) close(54815) = -1 EBADF (Bad file descriptor) close(54816) = -1 EBADF (Bad file descriptor) close(54817) = -1 EBADF (Bad file descriptor) close(54818) = -1 EBADF (Bad file descriptor) close(54819) = -1 EBADF (Bad file descriptor) close(54820) = -1 EBADF (Bad file descriptor) close(54821) = -1 EBADF (Bad file descriptor) close(54822) = -1 EBADF (Bad file descriptor) close(54823) = -1 EBADF (Bad file descriptor) close(54824) = -1 EBADF (Bad file descriptor) close(54825) = -1 EBADF (Bad file descriptor) close(54826) = -1 EBADF (Bad file descriptor) close(54827) = -1 EBADF (Bad file descriptor) close(54828) = -1 EBADF (Bad file descriptor) close(54829) = -1 EBADF (Bad file descriptor) close(54830) = -1 EBADF (Bad file descriptor) close(54831) = -1 EBADF (Bad file descriptor) close(54832) = -1 EBADF (Bad file descriptor) close(54833) = -1 EBADF (Bad file descriptor) close(54834) = -1 EBADF (Bad file descriptor) close(54835) = -1 EBADF (Bad file descriptor) close(54836) = -1 EBADF (Bad file descriptor) close(54837) = -1 EBADF (Bad file descriptor) close(54838) = -1 EBADF (Bad file descriptor) close(54839) = -1 EBADF (Bad file descriptor) close(54840) = -1 EBADF (Bad file descriptor) close(54841) = -1 EBADF (Bad file descriptor) close(54842) = -1 EBADF (Bad file descriptor) close(54843) = -1 EBADF (Bad file descriptor) close(54844) = -1 EBADF (Bad file descriptor) close(54845) = -1 EBADF (Bad file descriptor) close(54846) = -1 EBADF (Bad file descriptor) close(54847) = -1 EBADF (Bad file descriptor) close(54848) = -1 EBADF (Bad file descriptor) close(54849) = -1 EBADF (Bad file descriptor) close(54850) = -1 EBADF (Bad file descriptor) close(54851) = -1 EBADF (Bad file descriptor) close(54852) = -1 EBADF (Bad file descriptor) close(54853) = -1 EBADF (Bad file descriptor) close(54854) = -1 EBADF (Bad file descriptor) close(54855) = -1 EBADF (Bad file descriptor) close(54856) = -1 EBADF (Bad file descriptor) close(54857) = -1 EBADF (Bad file descriptor) close(54858) = -1 EBADF (Bad file descriptor) close(54859) = -1 EBADF (Bad file descriptor) close(54860) = -1 EBADF (Bad file descriptor) close(54861) = -1 EBADF (Bad file descriptor) close(54862) = -1 EBADF (Bad file descriptor) close(54863) = -1 EBADF (Bad file descriptor) close(54864) = -1 EBADF (Bad file descriptor) close(54865) = -1 EBADF (Bad file descriptor) close(54866) = -1 EBADF (Bad file descriptor) close(54867) = -1 EBADF (Bad file descriptor) close(54868) = -1 EBADF (Bad file descriptor) close(54869) = -1 EBADF (Bad file descriptor) close(54870) = -1 EBADF (Bad file descriptor) close(54871) = -1 EBADF (Bad file descriptor) close(54872) = -1 EBADF (Bad file descriptor) close(54873) = -1 EBADF (Bad file descriptor) close(54874) = -1 EBADF (Bad file descriptor) close(54875) = -1 EBADF (Bad file descriptor) close(54876) = -1 EBADF (Bad file descriptor) close(54877) = -1 EBADF (Bad file descriptor) close(54878) = -1 EBADF (Bad file descriptor) close(54879) = -1 EBADF (Bad file descriptor) close(54880) = -1 EBADF (Bad file descriptor) close(54881) = -1 EBADF (Bad file descriptor) close(54882) = -1 EBADF (Bad file descriptor) close(54883) = -1 EBADF (Bad file descriptor) close(54884) = -1 EBADF (Bad file descriptor) close(54885) = -1 EBADF (Bad file descriptor) close(54886) = -1 EBADF (Bad file descriptor) close(54887) = -1 EBADF (Bad file descriptor) close(54888) = -1 EBADF (Bad file descriptor) close(54889) = -1 EBADF (Bad file descriptor) close(54890) = -1 EBADF (Bad file descriptor) close(54891) = -1 EBADF (Bad file descriptor) close(54892) = -1 EBADF (Bad file descriptor) close(54893) = -1 EBADF (Bad file descriptor) close(54894) = -1 EBADF (Bad file descriptor) close(54895) = -1 EBADF (Bad file descriptor) close(54896) = -1 EBADF (Bad file descriptor) close(54897) = -1 EBADF (Bad file descriptor) close(54898) = -1 EBADF (Bad file descriptor) close(54899) = -1 EBADF (Bad file descriptor) close(54900) = -1 EBADF (Bad file descriptor) close(54901) = -1 EBADF (Bad file descriptor) close(54902) = -1 EBADF (Bad file descriptor) close(54903) = -1 EBADF (Bad file descriptor) close(54904) = -1 EBADF (Bad file descriptor) close(54905) = -1 EBADF (Bad file descriptor) close(54906) = -1 EBADF (Bad file descriptor) close(54907) = -1 EBADF (Bad file descriptor) close(54908) = -1 EBADF (Bad file descriptor) close(54909) = -1 EBADF (Bad file descriptor) close(54910) = -1 EBADF (Bad file descriptor) close(54911) = -1 EBADF (Bad file descriptor) close(54912) = -1 EBADF (Bad file descriptor) close(54913) = -1 EBADF (Bad file descriptor) close(54914) = -1 EBADF (Bad file descriptor) close(54915) = -1 EBADF (Bad file descriptor) close(54916) = -1 EBADF (Bad file descriptor) close(54917) = -1 EBADF (Bad file descriptor) close(54918) = -1 EBADF (Bad file descriptor) close(54919) = -1 EBADF (Bad file descriptor) close(54920) = -1 EBADF (Bad file descriptor) close(54921) = -1 EBADF (Bad file descriptor) close(54922) = -1 EBADF (Bad file descriptor) close(54923) = -1 EBADF (Bad file descriptor) close(54924) = -1 EBADF (Bad file descriptor) close(54925) = -1 EBADF (Bad file descriptor) close(54926) = -1 EBADF (Bad file descriptor) close(54927) = -1 EBADF (Bad file descriptor) close(54928) = -1 EBADF (Bad file descriptor) close(54929) = -1 EBADF (Bad file descriptor) close(54930) = -1 EBADF (Bad file descriptor) close(54931) = -1 EBADF (Bad file descriptor) close(54932) = -1 EBADF (Bad file descriptor) close(54933) = -1 EBADF (Bad file descriptor) close(54934) = -1 EBADF (Bad file descriptor) close(54935) = -1 EBADF (Bad file descriptor) close(54936) = -1 EBADF (Bad file descriptor) close(54937) = -1 EBADF (Bad file descriptor) close(54938) = -1 EBADF (Bad file descriptor) close(54939) = -1 EBADF (Bad file descriptor) close(54940) = -1 EBADF (Bad file descriptor) close(54941) = -1 EBADF (Bad file descriptor) close(54942) = -1 EBADF (Bad file descriptor) close(54943) = -1 EBADF (Bad file descriptor) close(54944) = -1 EBADF (Bad file descriptor) close(54945) = -1 EBADF (Bad file descriptor) close(54946) = -1 EBADF (Bad file descriptor) close(54947) = -1 EBADF (Bad file descriptor) close(54948) = -1 EBADF (Bad file descriptor) close(54949) = -1 EBADF (Bad file descriptor) close(54950) = -1 EBADF (Bad file descriptor) close(54951) = -1 EBADF (Bad file descriptor) close(54952) = -1 EBADF (Bad file descriptor) close(54953) = -1 EBADF (Bad file descriptor) close(54954) = -1 EBADF (Bad file descriptor) close(54955) = -1 EBADF (Bad file descriptor) close(54956) = -1 EBADF (Bad file descriptor) close(54957) = -1 EBADF (Bad file descriptor) close(54958) = -1 EBADF (Bad file descriptor) close(54959) = -1 EBADF (Bad file descriptor) close(54960) = -1 EBADF (Bad file descriptor) close(54961) = -1 EBADF (Bad file descriptor) close(54962) = -1 EBADF (Bad file descriptor) close(54963) = -1 EBADF (Bad file descriptor) close(54964) = -1 EBADF (Bad file descriptor) close(54965) = -1 EBADF (Bad file descriptor) close(54966) = -1 EBADF (Bad file descriptor) close(54967) = -1 EBADF (Bad file descriptor) close(54968) = -1 EBADF (Bad file descriptor) close(54969) = -1 EBADF (Bad file descriptor) close(54970) = -1 EBADF (Bad file descriptor) close(54971) = -1 EBADF (Bad file descriptor) close(54972) = -1 EBADF (Bad file descriptor) close(54973) = -1 EBADF (Bad file descriptor) close(54974) = -1 EBADF (Bad file descriptor) close(54975) = -1 EBADF (Bad file descriptor) close(54976) = -1 EBADF (Bad file descriptor) close(54977) = -1 EBADF (Bad file descriptor) close(54978) = -1 EBADF (Bad file descriptor) close(54979) = -1 EBADF (Bad file descriptor) close(54980) = -1 EBADF (Bad file descriptor) close(54981) = -1 EBADF (Bad file descriptor) close(54982) = -1 EBADF (Bad file descriptor) close(54983) = -1 EBADF (Bad file descriptor) close(54984) = -1 EBADF (Bad file descriptor) close(54985) = -1 EBADF (Bad file descriptor) close(54986) = -1 EBADF (Bad file descriptor) close(54987) = -1 EBADF (Bad file descriptor) close(54988) = -1 EBADF (Bad file descriptor) close(54989) = -1 EBADF (Bad file descriptor) close(54990) = -1 EBADF (Bad file descriptor) close(54991) = -1 EBADF (Bad file descriptor) close(54992) = -1 EBADF (Bad file descriptor) close(54993) = -1 EBADF (Bad file descriptor) close(54994) = -1 EBADF (Bad file descriptor) close(54995) = -1 EBADF (Bad file descriptor) close(54996) = -1 EBADF (Bad file descriptor) close(54997) = -1 EBADF (Bad file descriptor) close(54998) = -1 EBADF (Bad file descriptor) close(54999) = -1 EBADF (Bad file descriptor) close(55000) = -1 EBADF (Bad file descriptor) close(55001) = -1 EBADF (Bad file descriptor) close(55002) = -1 EBADF (Bad file descriptor) close(55003) = -1 EBADF (Bad file descriptor) close(55004) = -1 EBADF (Bad file descriptor) close(55005) = -1 EBADF (Bad file descriptor) close(55006) = -1 EBADF (Bad file descriptor) close(55007) = -1 EBADF (Bad file descriptor) close(55008) = -1 EBADF (Bad file descriptor) close(55009) = -1 EBADF (Bad file descriptor) close(55010) = -1 EBADF (Bad file descriptor) close(55011) = -1 EBADF (Bad file descriptor) close(55012) = -1 EBADF (Bad file descriptor) close(55013) = -1 EBADF (Bad file descriptor) close(55014) = -1 EBADF (Bad file descriptor) close(55015) = -1 EBADF (Bad file descriptor) close(55016) = -1 EBADF (Bad file descriptor) close(55017) = -1 EBADF (Bad file descriptor) close(55018) = -1 EBADF (Bad file descriptor) close(55019) = -1 EBADF (Bad file descriptor) close(55020) = -1 EBADF (Bad file descriptor) close(55021) = -1 EBADF (Bad file descriptor) close(55022) = -1 EBADF (Bad file descriptor) close(55023) = -1 EBADF (Bad file descriptor) close(55024) = -1 EBADF (Bad file descriptor) close(55025) = -1 EBADF (Bad file descriptor) close(55026) = -1 EBADF (Bad file descriptor) close(55027) = -1 EBADF (Bad file descriptor) close(55028) = -1 EBADF (Bad file descriptor) close(55029) = -1 EBADF (Bad file descriptor) close(55030) = -1 EBADF (Bad file descriptor) close(55031) = -1 EBADF (Bad file descriptor) close(55032) = -1 EBADF (Bad file descriptor) close(55033) = -1 EBADF (Bad file descriptor) close(55034) = -1 EBADF (Bad file descriptor) close(55035) = -1 EBADF (Bad file descriptor) close(55036) = -1 EBADF (Bad file descriptor) close(55037) = -1 EBADF (Bad file descriptor) close(55038) = -1 EBADF (Bad file descriptor) close(55039) = -1 EBADF (Bad file descriptor) close(55040) = -1 EBADF (Bad file descriptor) close(55041) = -1 EBADF (Bad file descriptor) close(55042) = -1 EBADF (Bad file descriptor) close(55043) = -1 EBADF (Bad file descriptor) close(55044) = -1 EBADF (Bad file descriptor) close(55045) = -1 EBADF (Bad file descriptor) close(55046) = -1 EBADF (Bad file descriptor) close(55047) = -1 EBADF (Bad file descriptor) close(55048) = -1 EBADF (Bad file descriptor) close(55049) = -1 EBADF (Bad file descriptor) close(55050) = -1 EBADF (Bad file descriptor) close(55051) = -1 EBADF (Bad file descriptor) close(55052) = -1 EBADF (Bad file descriptor) close(55053) = -1 EBADF (Bad file descriptor) close(55054) = -1 EBADF (Bad file descriptor) close(55055) = -1 EBADF (Bad file descriptor) close(55056) = -1 EBADF (Bad file descriptor) close(55057) = -1 EBADF (Bad file descriptor) close(55058) = -1 EBADF (Bad file descriptor) close(55059) = -1 EBADF (Bad file descriptor) close(55060) = -1 EBADF (Bad file descriptor) close(55061) = -1 EBADF (Bad file descriptor) close(55062) = -1 EBADF (Bad file descriptor) close(55063) = -1 EBADF (Bad file descriptor) close(55064) = -1 EBADF (Bad file descriptor) close(55065) = -1 EBADF (Bad file descriptor) close(55066) = -1 EBADF (Bad file descriptor) close(55067) = -1 EBADF (Bad file descriptor) close(55068) = -1 EBADF (Bad file descriptor) close(55069) = -1 EBADF (Bad file descriptor) close(55070) = -1 EBADF (Bad file descriptor) close(55071) = -1 EBADF (Bad file descriptor) close(55072) = -1 EBADF (Bad file descriptor) close(55073) = -1 EBADF (Bad file descriptor) close(55074) = -1 EBADF (Bad file descriptor) close(55075) = -1 EBADF (Bad file descriptor) close(55076) = -1 EBADF (Bad file descriptor) close(55077) = -1 EBADF (Bad file descriptor) close(55078) = -1 EBADF (Bad file descriptor) close(55079) = -1 EBADF (Bad file descriptor) close(55080) = -1 EBADF (Bad file descriptor) close(55081) = -1 EBADF (Bad file descriptor) close(55082) = -1 EBADF (Bad file descriptor) close(55083) = -1 EBADF (Bad file descriptor) close(55084) = -1 EBADF (Bad file descriptor) close(55085) = -1 EBADF (Bad file descriptor) close(55086) = -1 EBADF (Bad file descriptor) close(55087) = -1 EBADF (Bad file descriptor) close(55088) = -1 EBADF (Bad file descriptor) close(55089) = -1 EBADF (Bad file descriptor) close(55090) = -1 EBADF (Bad file descriptor) close(55091) = -1 EBADF (Bad file descriptor) close(55092) = -1 EBADF (Bad file descriptor) close(55093) = -1 EBADF (Bad file descriptor) close(55094) = -1 EBADF (Bad file descriptor) close(55095) = -1 EBADF (Bad file descriptor) close(55096) = -1 EBADF (Bad file descriptor) close(55097) = -1 EBADF (Bad file descriptor) close(55098) = -1 EBADF (Bad file descriptor) close(55099) = -1 EBADF (Bad file descriptor) close(55100) = -1 EBADF (Bad file descriptor) close(55101) = -1 EBADF (Bad file descriptor) close(55102) = -1 EBADF (Bad file descriptor) close(55103) = -1 EBADF (Bad file descriptor) close(55104) = -1 EBADF (Bad file descriptor) close(55105) = -1 EBADF (Bad file descriptor) close(55106) = -1 EBADF (Bad file descriptor) close(55107) = -1 EBADF (Bad file descriptor) close(55108) = -1 EBADF (Bad file descriptor) close(55109) = -1 EBADF (Bad file descriptor) close(55110) = -1 EBADF (Bad file descriptor) close(55111) = -1 EBADF (Bad file descriptor) close(55112) = -1 EBADF (Bad file descriptor) close(55113) = -1 EBADF (Bad file descriptor) close(55114) = -1 EBADF (Bad file descriptor) close(55115) = -1 EBADF (Bad file descriptor) close(55116) = -1 EBADF (Bad file descriptor) close(55117) = -1 EBADF (Bad file descriptor) close(55118) = -1 EBADF (Bad file descriptor) close(55119) = -1 EBADF (Bad file descriptor) close(55120) = -1 EBADF (Bad file descriptor) close(55121) = -1 EBADF (Bad file descriptor) close(55122) = -1 EBADF (Bad file descriptor) close(55123) = -1 EBADF (Bad file descriptor) close(55124) = -1 EBADF (Bad file descriptor) close(55125) = -1 EBADF (Bad file descriptor) close(55126) = -1 EBADF (Bad file descriptor) close(55127) = -1 EBADF (Bad file descriptor) close(55128) = -1 EBADF (Bad file descriptor) close(55129) = -1 EBADF (Bad file descriptor) close(55130) = -1 EBADF (Bad file descriptor) close(55131) = -1 EBADF (Bad file descriptor) close(55132) = -1 EBADF (Bad file descriptor) close(55133) = -1 EBADF (Bad file descriptor) close(55134) = -1 EBADF (Bad file descriptor) close(55135) = -1 EBADF (Bad file descriptor) close(55136) = -1 EBADF (Bad file descriptor) close(55137) = -1 EBADF (Bad file descriptor) close(55138) = -1 EBADF (Bad file descriptor) close(55139) = -1 EBADF (Bad file descriptor) close(55140) = -1 EBADF (Bad file descriptor) close(55141) = -1 EBADF (Bad file descriptor) close(55142) = -1 EBADF (Bad file descriptor) close(55143) = -1 EBADF (Bad file descriptor) close(55144) = -1 EBADF (Bad file descriptor) close(55145) = -1 EBADF (Bad file descriptor) close(55146) = -1 EBADF (Bad file descriptor) close(55147) = -1 EBADF (Bad file descriptor) close(55148) = -1 EBADF (Bad file descriptor) close(55149) = -1 EBADF (Bad file descriptor) close(55150) = -1 EBADF (Bad file descriptor) close(55151) = -1 EBADF (Bad file descriptor) close(55152) = -1 EBADF (Bad file descriptor) close(55153) = -1 EBADF (Bad file descriptor) close(55154) = -1 EBADF (Bad file descriptor) close(55155) = -1 EBADF (Bad file descriptor) close(55156) = -1 EBADF (Bad file descriptor) close(55157) = -1 EBADF (Bad file descriptor) close(55158) = -1 EBADF (Bad file descriptor) close(55159) = -1 EBADF (Bad file descriptor) close(55160) = -1 EBADF (Bad file descriptor) close(55161) = -1 EBADF (Bad file descriptor) close(55162) = -1 EBADF (Bad file descriptor) close(55163) = -1 EBADF (Bad file descriptor) close(55164) = -1 EBADF (Bad file descriptor) close(55165) = -1 EBADF (Bad file descriptor) close(55166) = -1 EBADF (Bad file descriptor) close(55167) = -1 EBADF (Bad file descriptor) close(55168) = -1 EBADF (Bad file descriptor) close(55169) = -1 EBADF (Bad file descriptor) close(55170) = -1 EBADF (Bad file descriptor) close(55171) = -1 EBADF (Bad file descriptor) close(55172) = -1 EBADF (Bad file descriptor) close(55173) = -1 EBADF (Bad file descriptor) close(55174) = -1 EBADF (Bad file descriptor) close(55175) = -1 EBADF (Bad file descriptor) close(55176) = -1 EBADF (Bad file descriptor) close(55177) = -1 EBADF (Bad file descriptor) close(55178) = -1 EBADF (Bad file descriptor) close(55179) = -1 EBADF (Bad file descriptor) close(55180) = -1 EBADF (Bad file descriptor) close(55181) = -1 EBADF (Bad file descriptor) close(55182) = -1 EBADF (Bad file descriptor) close(55183) = -1 EBADF (Bad file descriptor) close(55184) = -1 EBADF (Bad file descriptor) close(55185) = -1 EBADF (Bad file descriptor) close(55186) = -1 EBADF (Bad file descriptor) close(55187) = -1 EBADF (Bad file descriptor) close(55188) = -1 EBADF (Bad file descriptor) close(55189) = -1 EBADF (Bad file descriptor) close(55190) = -1 EBADF (Bad file descriptor) close(55191) = -1 EBADF (Bad file descriptor) close(55192) = -1 EBADF (Bad file descriptor) close(55193) = -1 EBADF (Bad file descriptor) close(55194) = -1 EBADF (Bad file descriptor) close(55195) = -1 EBADF (Bad file descriptor) close(55196) = -1 EBADF (Bad file descriptor) close(55197) = -1 EBADF (Bad file descriptor) close(55198) = -1 EBADF (Bad file descriptor) close(55199) = -1 EBADF (Bad file descriptor) close(55200) = -1 EBADF (Bad file descriptor) close(55201) = -1 EBADF (Bad file descriptor) close(55202) = -1 EBADF (Bad file descriptor) close(55203) = -1 EBADF (Bad file descriptor) close(55204) = -1 EBADF (Bad file descriptor) close(55205) = -1 EBADF (Bad file descriptor) close(55206) = -1 EBADF (Bad file descriptor) close(55207) = -1 EBADF (Bad file descriptor) close(55208) = -1 EBADF (Bad file descriptor) close(55209) = -1 EBADF (Bad file descriptor) close(55210) = -1 EBADF (Bad file descriptor) close(55211) = -1 EBADF (Bad file descriptor) close(55212) = -1 EBADF (Bad file descriptor) close(55213) = -1 EBADF (Bad file descriptor) close(55214) = -1 EBADF (Bad file descriptor) close(55215) = -1 EBADF (Bad file descriptor) close(55216) = -1 EBADF (Bad file descriptor) close(55217) = -1 EBADF (Bad file descriptor) close(55218) = -1 EBADF (Bad file descriptor) close(55219) = -1 EBADF (Bad file descriptor) close(55220) = -1 EBADF (Bad file descriptor) close(55221) = -1 EBADF (Bad file descriptor) close(55222) = -1 EBADF (Bad file descriptor) close(55223) = -1 EBADF (Bad file descriptor) close(55224) = -1 EBADF (Bad file descriptor) close(55225) = -1 EBADF (Bad file descriptor) close(55226) = -1 EBADF (Bad file descriptor) close(55227) = -1 EBADF (Bad file descriptor) close(55228) = -1 EBADF (Bad file descriptor) close(55229) = -1 EBADF (Bad file descriptor) close(55230) = -1 EBADF (Bad file descriptor) close(55231) = -1 EBADF (Bad file descriptor) close(55232) = -1 EBADF (Bad file descriptor) close(55233) = -1 EBADF (Bad file descriptor) close(55234) = -1 EBADF (Bad file descriptor) close(55235) = -1 EBADF (Bad file descriptor) close(55236) = -1 EBADF (Bad file descriptor) close(55237) = -1 EBADF (Bad file descriptor) close(55238) = -1 EBADF (Bad file descriptor) close(55239) = -1 EBADF (Bad file descriptor) close(55240) = -1 EBADF (Bad file descriptor) close(55241) = -1 EBADF (Bad file descriptor) close(55242) = -1 EBADF (Bad file descriptor) close(55243) = -1 EBADF (Bad file descriptor) close(55244) = -1 EBADF (Bad file descriptor) close(55245) = -1 EBADF (Bad file descriptor) close(55246) = -1 EBADF (Bad file descriptor) close(55247) = -1 EBADF (Bad file descriptor) close(55248) = -1 EBADF (Bad file descriptor) close(55249) = -1 EBADF (Bad file descriptor) close(55250) = -1 EBADF (Bad file descriptor) close(55251) = -1 EBADF (Bad file descriptor) close(55252) = -1 EBADF (Bad file descriptor) close(55253) = -1 EBADF (Bad file descriptor) close(55254) = -1 EBADF (Bad file descriptor) close(55255) = -1 EBADF (Bad file descriptor) close(55256) = -1 EBADF (Bad file descriptor) close(55257) = -1 EBADF (Bad file descriptor) close(55258) = -1 EBADF (Bad file descriptor) close(55259) = -1 EBADF (Bad file descriptor) close(55260) = -1 EBADF (Bad file descriptor) close(55261) = -1 EBADF (Bad file descriptor) close(55262) = -1 EBADF (Bad file descriptor) close(55263) = -1 EBADF (Bad file descriptor) close(55264) = -1 EBADF (Bad file descriptor) close(55265) = -1 EBADF (Bad file descriptor) close(55266) = -1 EBADF (Bad file descriptor) close(55267) = -1 EBADF (Bad file descriptor) close(55268) = -1 EBADF (Bad file descriptor) close(55269) = -1 EBADF (Bad file descriptor) close(55270) = -1 EBADF (Bad file descriptor) close(55271) = -1 EBADF (Bad file descriptor) close(55272) = -1 EBADF (Bad file descriptor) close(55273) = -1 EBADF (Bad file descriptor) close(55274) = -1 EBADF (Bad file descriptor) close(55275) = -1 EBADF (Bad file descriptor) close(55276) = -1 EBADF (Bad file descriptor) close(55277) = -1 EBADF (Bad file descriptor) close(55278) = -1 EBADF (Bad file descriptor) close(55279) = -1 EBADF (Bad file descriptor) close(55280) = -1 EBADF (Bad file descriptor) close(55281) = -1 EBADF (Bad file descriptor) close(55282) = -1 EBADF (Bad file descriptor) close(55283) = -1 EBADF (Bad file descriptor) close(55284) = -1 EBADF (Bad file descriptor) close(55285) = -1 EBADF (Bad file descriptor) close(55286) = -1 EBADF (Bad file descriptor) close(55287) = -1 EBADF (Bad file descriptor) close(55288) = -1 EBADF (Bad file descriptor) close(55289) = -1 EBADF (Bad file descriptor) close(55290) = -1 EBADF (Bad file descriptor) close(55291) = -1 EBADF (Bad file descriptor) close(55292) = -1 EBADF (Bad file descriptor) close(55293) = -1 EBADF (Bad file descriptor) close(55294) = -1 EBADF (Bad file descriptor) close(55295) = -1 EBADF (Bad file descriptor) close(55296) = -1 EBADF (Bad file descriptor) close(55297) = -1 EBADF (Bad file descriptor) close(55298) = -1 EBADF (Bad file descriptor) close(55299) = -1 EBADF (Bad file descriptor) close(55300) = -1 EBADF (Bad file descriptor) close(55301) = -1 EBADF (Bad file descriptor) close(55302) = -1 EBADF (Bad file descriptor) close(55303) = -1 EBADF (Bad file descriptor) close(55304) = -1 EBADF (Bad file descriptor) close(55305) = -1 EBADF (Bad file descriptor) close(55306) = -1 EBADF (Bad file descriptor) close(55307) = -1 EBADF (Bad file descriptor) close(55308) = -1 EBADF (Bad file descriptor) close(55309) = -1 EBADF (Bad file descriptor) close(55310) = -1 EBADF (Bad file descriptor) close(55311) = -1 EBADF (Bad file descriptor) close(55312) = -1 EBADF (Bad file descriptor) close(55313) = -1 EBADF (Bad file descriptor) close(55314) = -1 EBADF (Bad file descriptor) close(55315) = -1 EBADF (Bad file descriptor) close(55316) = -1 EBADF (Bad file descriptor) close(55317) = -1 EBADF (Bad file descriptor) close(55318) = -1 EBADF (Bad file descriptor) close(55319) = -1 EBADF (Bad file descriptor) close(55320) = -1 EBADF (Bad file descriptor) close(55321) = -1 EBADF (Bad file descriptor) close(55322) = -1 EBADF (Bad file descriptor) close(55323) = -1 EBADF (Bad file descriptor) close(55324) = -1 EBADF (Bad file descriptor) close(55325) = -1 EBADF (Bad file descriptor) close(55326) = -1 EBADF (Bad file descriptor) close(55327) = -1 EBADF (Bad file descriptor) close(55328) = -1 EBADF (Bad file descriptor) close(55329) = -1 EBADF (Bad file descriptor) close(55330) = -1 EBADF (Bad file descriptor) close(55331) = -1 EBADF (Bad file descriptor) close(55332) = -1 EBADF (Bad file descriptor) close(55333) = -1 EBADF (Bad file descriptor) close(55334) = -1 EBADF (Bad file descriptor) close(55335) = -1 EBADF (Bad file descriptor) close(55336) = -1 EBADF (Bad file descriptor) close(55337) = -1 EBADF (Bad file descriptor) close(55338) = -1 EBADF (Bad file descriptor) close(55339) = -1 EBADF (Bad file descriptor) close(55340) = -1 EBADF (Bad file descriptor) close(55341) = -1 EBADF (Bad file descriptor) close(55342) = -1 EBADF (Bad file descriptor) close(55343) = -1 EBADF (Bad file descriptor) close(55344) = -1 EBADF (Bad file descriptor) close(55345) = -1 EBADF (Bad file descriptor) close(55346) = -1 EBADF (Bad file descriptor) close(55347) = -1 EBADF (Bad file descriptor) close(55348) = -1 EBADF (Bad file descriptor) close(55349) = -1 EBADF (Bad file descriptor) close(55350) = -1 EBADF (Bad file descriptor) close(55351) = -1 EBADF (Bad file descriptor) close(55352) = -1 EBADF (Bad file descriptor) close(55353) = -1 EBADF (Bad file descriptor) close(55354) = -1 EBADF (Bad file descriptor) close(55355) = -1 EBADF (Bad file descriptor) close(55356) = -1 EBADF (Bad file descriptor) close(55357) = -1 EBADF (Bad file descriptor) close(55358) = -1 EBADF (Bad file descriptor) close(55359) = -1 EBADF (Bad file descriptor) close(55360) = -1 EBADF (Bad file descriptor) close(55361) = -1 EBADF (Bad file descriptor) close(55362) = -1 EBADF (Bad file descriptor) close(55363) = -1 EBADF (Bad file descriptor) close(55364) = -1 EBADF (Bad file descriptor) close(55365) = -1 EBADF (Bad file descriptor) close(55366) = -1 EBADF (Bad file descriptor) close(55367) = -1 EBADF (Bad file descriptor) close(55368) = -1 EBADF (Bad file descriptor) close(55369) = -1 EBADF (Bad file descriptor) close(55370) = -1 EBADF (Bad file descriptor) close(55371) = -1 EBADF (Bad file descriptor) close(55372) = -1 EBADF (Bad file descriptor) close(55373) = -1 EBADF (Bad file descriptor) close(55374) = -1 EBADF (Bad file descriptor) close(55375) = -1 EBADF (Bad file descriptor) close(55376) = -1 EBADF (Bad file descriptor) close(55377) = -1 EBADF (Bad file descriptor) close(55378) = -1 EBADF (Bad file descriptor) close(55379) = -1 EBADF (Bad file descriptor) close(55380) = -1 EBADF (Bad file descriptor) close(55381) = -1 EBADF (Bad file descriptor) close(55382) = -1 EBADF (Bad file descriptor) close(55383) = -1 EBADF (Bad file descriptor) close(55384) = -1 EBADF (Bad file descriptor) close(55385) = -1 EBADF (Bad file descriptor) close(55386) = -1 EBADF (Bad file descriptor) close(55387) = -1 EBADF (Bad file descriptor) close(55388) = -1 EBADF (Bad file descriptor) close(55389) = -1 EBADF (Bad file descriptor) close(55390) = -1 EBADF (Bad file descriptor) close(55391) = -1 EBADF (Bad file descriptor) close(55392) = -1 EBADF (Bad file descriptor) close(55393) = -1 EBADF (Bad file descriptor) close(55394) = -1 EBADF (Bad file descriptor) close(55395) = -1 EBADF (Bad file descriptor) close(55396) = -1 EBADF (Bad file descriptor) close(55397) = -1 EBADF (Bad file descriptor) close(55398) = -1 EBADF (Bad file descriptor) close(55399) = -1 EBADF (Bad file descriptor) close(55400) = -1 EBADF (Bad file descriptor) close(55401) = -1 EBADF (Bad file descriptor) close(55402) = -1 EBADF (Bad file descriptor) close(55403) = -1 EBADF (Bad file descriptor) close(55404) = -1 EBADF (Bad file descriptor) close(55405) = -1 EBADF (Bad file descriptor) close(55406) = -1 EBADF (Bad file descriptor) close(55407) = -1 EBADF (Bad file descriptor) close(55408) = -1 EBADF (Bad file descriptor) close(55409) = -1 EBADF (Bad file descriptor) close(55410) = -1 EBADF (Bad file descriptor) close(55411) = -1 EBADF (Bad file descriptor) close(55412) = -1 EBADF (Bad file descriptor) close(55413) = -1 EBADF (Bad file descriptor) close(55414) = -1 EBADF (Bad file descriptor) close(55415) = -1 EBADF (Bad file descriptor) close(55416) = -1 EBADF (Bad file descriptor) close(55417) = -1 EBADF (Bad file descriptor) close(55418) = -1 EBADF (Bad file descriptor) close(55419) = -1 EBADF (Bad file descriptor) close(55420) = -1 EBADF (Bad file descriptor) close(55421) = -1 EBADF (Bad file descriptor) close(55422) = -1 EBADF (Bad file descriptor) close(55423) = -1 EBADF (Bad file descriptor) close(55424) = -1 EBADF (Bad file descriptor) close(55425) = -1 EBADF (Bad file descriptor) close(55426) = -1 EBADF (Bad file descriptor) close(55427) = -1 EBADF (Bad file descriptor) close(55428) = -1 EBADF (Bad file descriptor) close(55429) = -1 EBADF (Bad file descriptor) close(55430) = -1 EBADF (Bad file descriptor) close(55431) = -1 EBADF (Bad file descriptor) close(55432) = -1 EBADF (Bad file descriptor) close(55433) = -1 EBADF (Bad file descriptor) close(55434) = -1 EBADF (Bad file descriptor) close(55435) = -1 EBADF (Bad file descriptor) close(55436) = -1 EBADF (Bad file descriptor) close(55437) = -1 EBADF (Bad file descriptor) close(55438) = -1 EBADF (Bad file descriptor) close(55439) = -1 EBADF (Bad file descriptor) close(55440) = -1 EBADF (Bad file descriptor) close(55441) = -1 EBADF (Bad file descriptor) close(55442) = -1 EBADF (Bad file descriptor) close(55443) = -1 EBADF (Bad file descriptor) close(55444) = -1 EBADF (Bad file descriptor) close(55445) = -1 EBADF (Bad file descriptor) close(55446) = -1 EBADF (Bad file descriptor) close(55447) = -1 EBADF (Bad file descriptor) close(55448) = -1 EBADF (Bad file descriptor) close(55449) = -1 EBADF (Bad file descriptor) close(55450) = -1 EBADF (Bad file descriptor) close(55451) = -1 EBADF (Bad file descriptor) close(55452) = -1 EBADF (Bad file descriptor) close(55453) = -1 EBADF (Bad file descriptor) close(55454) = -1 EBADF (Bad file descriptor) close(55455) = -1 EBADF (Bad file descriptor) close(55456) = -1 EBADF (Bad file descriptor) close(55457) = -1 EBADF (Bad file descriptor) close(55458) = -1 EBADF (Bad file descriptor) close(55459) = -1 EBADF (Bad file descriptor) close(55460) = -1 EBADF (Bad file descriptor) close(55461) = -1 EBADF (Bad file descriptor) close(55462) = -1 EBADF (Bad file descriptor) close(55463) = -1 EBADF (Bad file descriptor) close(55464) = -1 EBADF (Bad file descriptor) close(55465) = -1 EBADF (Bad file descriptor) close(55466) = -1 EBADF (Bad file descriptor) close(55467) = -1 EBADF (Bad file descriptor) close(55468) = -1 EBADF (Bad file descriptor) close(55469) = -1 EBADF (Bad file descriptor) close(55470) = -1 EBADF (Bad file descriptor) close(55471) = -1 EBADF (Bad file descriptor) close(55472) = -1 EBADF (Bad file descriptor) close(55473) = -1 EBADF (Bad file descriptor) close(55474) = -1 EBADF (Bad file descriptor) close(55475) = -1 EBADF (Bad file descriptor) close(55476) = -1 EBADF (Bad file descriptor) close(55477) = -1 EBADF (Bad file descriptor) close(55478) = -1 EBADF (Bad file descriptor) close(55479) = -1 EBADF (Bad file descriptor) close(55480) = -1 EBADF (Bad file descriptor) close(55481) = -1 EBADF (Bad file descriptor) close(55482) = -1 EBADF (Bad file descriptor) close(55483) = -1 EBADF (Bad file descriptor) close(55484) = -1 EBADF (Bad file descriptor) close(55485) = -1 EBADF (Bad file descriptor) close(55486) = -1 EBADF (Bad file descriptor) close(55487) = -1 EBADF (Bad file descriptor) close(55488) = -1 EBADF (Bad file descriptor) close(55489) = -1 EBADF (Bad file descriptor) close(55490) = -1 EBADF (Bad file descriptor) close(55491) = -1 EBADF (Bad file descriptor) close(55492) = -1 EBADF (Bad file descriptor) close(55493) = -1 EBADF (Bad file descriptor) close(55494) = -1 EBADF (Bad file descriptor) close(55495) = -1 EBADF (Bad file descriptor) close(55496) = -1 EBADF (Bad file descriptor) close(55497) = -1 EBADF (Bad file descriptor) close(55498) = -1 EBADF (Bad file descriptor) close(55499) = -1 EBADF (Bad file descriptor) close(55500) = -1 EBADF (Bad file descriptor) close(55501) = -1 EBADF (Bad file descriptor) close(55502) = -1 EBADF (Bad file descriptor) close(55503) = -1 EBADF (Bad file descriptor) close(55504) = -1 EBADF (Bad file descriptor) close(55505) = -1 EBADF (Bad file descriptor) close(55506) = -1 EBADF (Bad file descriptor) close(55507) = -1 EBADF (Bad file descriptor) close(55508) = -1 EBADF (Bad file descriptor) close(55509) = -1 EBADF (Bad file descriptor) close(55510) = -1 EBADF (Bad file descriptor) close(55511) = -1 EBADF (Bad file descriptor) close(55512) = -1 EBADF (Bad file descriptor) close(55513) = -1 EBADF (Bad file descriptor) close(55514) = -1 EBADF (Bad file descriptor) close(55515) = -1 EBADF (Bad file descriptor) close(55516) = -1 EBADF (Bad file descriptor) close(55517) = -1 EBADF (Bad file descriptor) close(55518) = -1 EBADF (Bad file descriptor) close(55519) = -1 EBADF (Bad file descriptor) close(55520) = -1 EBADF (Bad file descriptor) close(55521) = -1 EBADF (Bad file descriptor) close(55522) = -1 EBADF (Bad file descriptor) close(55523) = -1 EBADF (Bad file descriptor) close(55524) = -1 EBADF (Bad file descriptor) close(55525) = -1 EBADF (Bad file descriptor) close(55526) = -1 EBADF (Bad file descriptor) close(55527) = -1 EBADF (Bad file descriptor) close(55528) = -1 EBADF (Bad file descriptor) close(55529) = -1 EBADF (Bad file descriptor) close(55530) = -1 EBADF (Bad file descriptor) close(55531) = -1 EBADF (Bad file descriptor) close(55532) = -1 EBADF (Bad file descriptor) close(55533) = -1 EBADF (Bad file descriptor) close(55534) = -1 EBADF (Bad file descriptor) close(55535) = -1 EBADF (Bad file descriptor) close(55536) = -1 EBADF (Bad file descriptor) close(55537) = -1 EBADF (Bad file descriptor) close(55538) = -1 EBADF (Bad file descriptor) close(55539) = -1 EBADF (Bad file descriptor) close(55540) = -1 EBADF (Bad file descriptor) close(55541) = -1 EBADF (Bad file descriptor) close(55542) = -1 EBADF (Bad file descriptor) close(55543) = -1 EBADF (Bad file descriptor) close(55544) = -1 EBADF (Bad file descriptor) close(55545) = -1 EBADF (Bad file descriptor) close(55546) = -1 EBADF (Bad file descriptor) close(55547) = -1 EBADF (Bad file descriptor) close(55548) = -1 EBADF (Bad file descriptor) close(55549) = -1 EBADF (Bad file descriptor) close(55550) = -1 EBADF (Bad file descriptor) close(55551) = -1 EBADF (Bad file descriptor) close(55552) = -1 EBADF (Bad file descriptor) close(55553) = -1 EBADF (Bad file descriptor) close(55554) = -1 EBADF (Bad file descriptor) close(55555) = -1 EBADF (Bad file descriptor) close(55556) = -1 EBADF (Bad file descriptor) close(55557) = -1 EBADF (Bad file descriptor) close(55558) = -1 EBADF (Bad file descriptor) close(55559) = -1 EBADF (Bad file descriptor) close(55560) = -1 EBADF (Bad file descriptor) close(55561) = -1 EBADF (Bad file descriptor) close(55562) = -1 EBADF (Bad file descriptor) close(55563) = -1 EBADF (Bad file descriptor) close(55564) = -1 EBADF (Bad file descriptor) close(55565) = -1 EBADF (Bad file descriptor) close(55566) = -1 EBADF (Bad file descriptor) close(55567) = -1 EBADF (Bad file descriptor) close(55568) = -1 EBADF (Bad file descriptor) close(55569) = -1 EBADF (Bad file descriptor) close(55570) = -1 EBADF (Bad file descriptor) close(55571) = -1 EBADF (Bad file descriptor) close(55572) = -1 EBADF (Bad file descriptor) close(55573) = -1 EBADF (Bad file descriptor) close(55574) = -1 EBADF (Bad file descriptor) close(55575) = -1 EBADF (Bad file descriptor) close(55576) = -1 EBADF (Bad file descriptor) close(55577) = -1 EBADF (Bad file descriptor) close(55578) = -1 EBADF (Bad file descriptor) close(55579) = -1 EBADF (Bad file descriptor) close(55580) = -1 EBADF (Bad file descriptor) close(55581) = -1 EBADF (Bad file descriptor) close(55582) = -1 EBADF (Bad file descriptor) close(55583) = -1 EBADF (Bad file descriptor) close(55584) = -1 EBADF (Bad file descriptor) close(55585) = -1 EBADF (Bad file descriptor) close(55586) = -1 EBADF (Bad file descriptor) close(55587) = -1 EBADF (Bad file descriptor) close(55588) = -1 EBADF (Bad file descriptor) close(55589) = -1 EBADF (Bad file descriptor) close(55590) = -1 EBADF (Bad file descriptor) close(55591) = -1 EBADF (Bad file descriptor) close(55592) = -1 EBADF (Bad file descriptor) close(55593) = -1 EBADF (Bad file descriptor) close(55594) = -1 EBADF (Bad file descriptor) close(55595) = -1 EBADF (Bad file descriptor) close(55596) = -1 EBADF (Bad file descriptor) close(55597) = -1 EBADF (Bad file descriptor) close(55598) = -1 EBADF (Bad file descriptor) close(55599) = -1 EBADF (Bad file descriptor) close(55600) = -1 EBADF (Bad file descriptor) close(55601) = -1 EBADF (Bad file descriptor) close(55602) = -1 EBADF (Bad file descriptor) close(55603) = -1 EBADF (Bad file descriptor) close(55604) = -1 EBADF (Bad file descriptor) close(55605) = -1 EBADF (Bad file descriptor) close(55606) = -1 EBADF (Bad file descriptor) close(55607) = -1 EBADF (Bad file descriptor) close(55608) = -1 EBADF (Bad file descriptor) close(55609) = -1 EBADF (Bad file descriptor) close(55610) = -1 EBADF (Bad file descriptor) close(55611) = -1 EBADF (Bad file descriptor) close(55612) = -1 EBADF (Bad file descriptor) close(55613) = -1 EBADF (Bad file descriptor) close(55614) = -1 EBADF (Bad file descriptor) close(55615) = -1 EBADF (Bad file descriptor) close(55616) = -1 EBADF (Bad file descriptor) close(55617) = -1 EBADF (Bad file descriptor) close(55618) = -1 EBADF (Bad file descriptor) close(55619) = -1 EBADF (Bad file descriptor) close(55620) = -1 EBADF (Bad file descriptor) close(55621) = -1 EBADF (Bad file descriptor) close(55622) = -1 EBADF (Bad file descriptor) close(55623) = -1 EBADF (Bad file descriptor) close(55624) = -1 EBADF (Bad file descriptor) close(55625) = -1 EBADF (Bad file descriptor) close(55626) = -1 EBADF (Bad file descriptor) close(55627) = -1 EBADF (Bad file descriptor) close(55628) = -1 EBADF (Bad file descriptor) close(55629) = -1 EBADF (Bad file descriptor) close(55630) = -1 EBADF (Bad file descriptor) close(55631) = -1 EBADF (Bad file descriptor) close(55632) = -1 EBADF (Bad file descriptor) close(55633) = -1 EBADF (Bad file descriptor) close(55634) = -1 EBADF (Bad file descriptor) close(55635) = -1 EBADF (Bad file descriptor) close(55636) = -1 EBADF (Bad file descriptor) close(55637) = -1 EBADF (Bad file descriptor) close(55638) = -1 EBADF (Bad file descriptor) close(55639) = -1 EBADF (Bad file descriptor) close(55640) = -1 EBADF (Bad file descriptor) close(55641) = -1 EBADF (Bad file descriptor) close(55642) = -1 EBADF (Bad file descriptor) close(55643) = -1 EBADF (Bad file descriptor) close(55644) = -1 EBADF (Bad file descriptor) close(55645) = -1 EBADF (Bad file descriptor) close(55646) = -1 EBADF (Bad file descriptor) close(55647) = -1 EBADF (Bad file descriptor) close(55648) = -1 EBADF (Bad file descriptor) close(55649) = -1 EBADF (Bad file descriptor) close(55650) = -1 EBADF (Bad file descriptor) close(55651) = -1 EBADF (Bad file descriptor) close(55652) = -1 EBADF (Bad file descriptor) close(55653) = -1 EBADF (Bad file descriptor) close(55654) = -1 EBADF (Bad file descriptor) close(55655) = -1 EBADF (Bad file descriptor) close(55656) = -1 EBADF (Bad file descriptor) close(55657) = -1 EBADF (Bad file descriptor) close(55658) = -1 EBADF (Bad file descriptor) close(55659) = -1 EBADF (Bad file descriptor) close(55660) = -1 EBADF (Bad file descriptor) close(55661) = -1 EBADF (Bad file descriptor) close(55662) = -1 EBADF (Bad file descriptor) close(55663) = -1 EBADF (Bad file descriptor) close(55664) = -1 EBADF (Bad file descriptor) close(55665) = -1 EBADF (Bad file descriptor) close(55666) = -1 EBADF (Bad file descriptor) close(55667) = -1 EBADF (Bad file descriptor) close(55668) = -1 EBADF (Bad file descriptor) close(55669) = -1 EBADF (Bad file descriptor) close(55670) = -1 EBADF (Bad file descriptor) close(55671) = -1 EBADF (Bad file descriptor) close(55672) = -1 EBADF (Bad file descriptor) close(55673) = -1 EBADF (Bad file descriptor) close(55674) = -1 EBADF (Bad file descriptor) close(55675) = -1 EBADF (Bad file descriptor) close(55676) = -1 EBADF (Bad file descriptor) close(55677) = -1 EBADF (Bad file descriptor) close(55678) = -1 EBADF (Bad file descriptor) close(55679) = -1 EBADF (Bad file descriptor) close(55680) = -1 EBADF (Bad file descriptor) close(55681) = -1 EBADF (Bad file descriptor) close(55682) = -1 EBADF (Bad file descriptor) close(55683) = -1 EBADF (Bad file descriptor) close(55684) = -1 EBADF (Bad file descriptor) close(55685) = -1 EBADF (Bad file descriptor) close(55686) = -1 EBADF (Bad file descriptor) close(55687) = -1 EBADF (Bad file descriptor) close(55688) = -1 EBADF (Bad file descriptor) close(55689) = -1 EBADF (Bad file descriptor) close(55690) = -1 EBADF (Bad file descriptor) close(55691) = -1 EBADF (Bad file descriptor) close(55692) = -1 EBADF (Bad file descriptor) close(55693) = -1 EBADF (Bad file descriptor) close(55694) = -1 EBADF (Bad file descriptor) close(55695) = -1 EBADF (Bad file descriptor) close(55696) = -1 EBADF (Bad file descriptor) close(55697) = -1 EBADF (Bad file descriptor) close(55698) = -1 EBADF (Bad file descriptor) close(55699) = -1 EBADF (Bad file descriptor) close(55700) = -1 EBADF (Bad file descriptor) close(55701) = -1 EBADF (Bad file descriptor) close(55702) = -1 EBADF (Bad file descriptor) close(55703) = -1 EBADF (Bad file descriptor) close(55704) = -1 EBADF (Bad file descriptor) close(55705) = -1 EBADF (Bad file descriptor) close(55706) = -1 EBADF (Bad file descriptor) close(55707) = -1 EBADF (Bad file descriptor) close(55708) = -1 EBADF (Bad file descriptor) close(55709) = -1 EBADF (Bad file descriptor) close(55710) = -1 EBADF (Bad file descriptor) close(55711) = -1 EBADF (Bad file descriptor) close(55712) = -1 EBADF (Bad file descriptor) close(55713) = -1 EBADF (Bad file descriptor) close(55714) = -1 EBADF (Bad file descriptor) close(55715) = -1 EBADF (Bad file descriptor) close(55716) = -1 EBADF (Bad file descriptor) close(55717) = -1 EBADF (Bad file descriptor) close(55718) = -1 EBADF (Bad file descriptor) close(55719) = -1 EBADF (Bad file descriptor) close(55720) = -1 EBADF (Bad file descriptor) close(55721) = -1 EBADF (Bad file descriptor) close(55722) = -1 EBADF (Bad file descriptor) close(55723) = -1 EBADF (Bad file descriptor) close(55724) = -1 EBADF (Bad file descriptor) close(55725) = -1 EBADF (Bad file descriptor) close(55726) = -1 EBADF (Bad file descriptor) close(55727) = -1 EBADF (Bad file descriptor) close(55728) = -1 EBADF (Bad file descriptor) close(55729) = -1 EBADF (Bad file descriptor) close(55730) = -1 EBADF (Bad file descriptor) close(55731) = -1 EBADF (Bad file descriptor) close(55732) = -1 EBADF (Bad file descriptor) close(55733) = -1 EBADF (Bad file descriptor) close(55734) = -1 EBADF (Bad file descriptor) close(55735) = -1 EBADF (Bad file descriptor) close(55736) = -1 EBADF (Bad file descriptor) close(55737) = -1 EBADF (Bad file descriptor) close(55738) = -1 EBADF (Bad file descriptor) close(55739) = -1 EBADF (Bad file descriptor) close(55740) = -1 EBADF (Bad file descriptor) close(55741) = -1 EBADF (Bad file descriptor) close(55742) = -1 EBADF (Bad file descriptor) close(55743) = -1 EBADF (Bad file descriptor) close(55744) = -1 EBADF (Bad file descriptor) close(55745) = -1 EBADF (Bad file descriptor) close(55746) = -1 EBADF (Bad file descriptor) close(55747) = -1 EBADF (Bad file descriptor) close(55748) = -1 EBADF (Bad file descriptor) close(55749) = -1 EBADF (Bad file descriptor) close(55750) = -1 EBADF (Bad file descriptor) close(55751) = -1 EBADF (Bad file descriptor) close(55752) = -1 EBADF (Bad file descriptor) close(55753) = -1 EBADF (Bad file descriptor) close(55754) = -1 EBADF (Bad file descriptor) close(55755) = -1 EBADF (Bad file descriptor) close(55756) = -1 EBADF (Bad file descriptor) close(55757) = -1 EBADF (Bad file descriptor) close(55758) = -1 EBADF (Bad file descriptor) close(55759) = -1 EBADF (Bad file descriptor) close(55760) = -1 EBADF (Bad file descriptor) close(55761) = -1 EBADF (Bad file descriptor) close(55762) = -1 EBADF (Bad file descriptor) close(55763) = -1 EBADF (Bad file descriptor) close(55764) = -1 EBADF (Bad file descriptor) close(55765) = -1 EBADF (Bad file descriptor) close(55766) = -1 EBADF (Bad file descriptor) close(55767) = -1 EBADF (Bad file descriptor) close(55768) = -1 EBADF (Bad file descriptor) close(55769) = -1 EBADF (Bad file descriptor) close(55770) = -1 EBADF (Bad file descriptor) close(55771) = -1 EBADF (Bad file descriptor) close(55772) = -1 EBADF (Bad file descriptor) close(55773) = -1 EBADF (Bad file descriptor) close(55774) = -1 EBADF (Bad file descriptor) close(55775) = -1 EBADF (Bad file descriptor) close(55776) = -1 EBADF (Bad file descriptor) close(55777) = -1 EBADF (Bad file descriptor) close(55778) = -1 EBADF (Bad file descriptor) close(55779) = -1 EBADF (Bad file descriptor) close(55780) = -1 EBADF (Bad file descriptor) close(55781) = -1 EBADF (Bad file descriptor) close(55782) = -1 EBADF (Bad file descriptor) close(55783) = -1 EBADF (Bad file descriptor) close(55784) = -1 EBADF (Bad file descriptor) close(55785) = -1 EBADF (Bad file descriptor) close(55786) = -1 EBADF (Bad file descriptor) close(55787) = -1 EBADF (Bad file descriptor) close(55788) = -1 EBADF (Bad file descriptor) close(55789) = -1 EBADF (Bad file descriptor) close(55790) = -1 EBADF (Bad file descriptor) close(55791) = -1 EBADF (Bad file descriptor) close(55792) = -1 EBADF (Bad file descriptor) close(55793) = -1 EBADF (Bad file descriptor) close(55794) = -1 EBADF (Bad file descriptor) close(55795) = -1 EBADF (Bad file descriptor) close(55796) = -1 EBADF (Bad file descriptor) close(55797) = -1 EBADF (Bad file descriptor) close(55798) = -1 EBADF (Bad file descriptor) close(55799) = -1 EBADF (Bad file descriptor) close(55800) = -1 EBADF (Bad file descriptor) close(55801) = -1 EBADF (Bad file descriptor) close(55802) = -1 EBADF (Bad file descriptor) close(55803) = -1 EBADF (Bad file descriptor) close(55804) = -1 EBADF (Bad file descriptor) close(55805) = -1 EBADF (Bad file descriptor) close(55806) = -1 EBADF (Bad file descriptor) close(55807) = -1 EBADF (Bad file descriptor) close(55808) = -1 EBADF (Bad file descriptor) close(55809) = -1 EBADF (Bad file descriptor) close(55810) = -1 EBADF (Bad file descriptor) close(55811) = -1 EBADF (Bad file descriptor) close(55812) = -1 EBADF (Bad file descriptor) close(55813) = -1 EBADF (Bad file descriptor) close(55814) = -1 EBADF (Bad file descriptor) close(55815) = -1 EBADF (Bad file descriptor) close(55816) = -1 EBADF (Bad file descriptor) close(55817) = -1 EBADF (Bad file descriptor) close(55818) = -1 EBADF (Bad file descriptor) close(55819) = -1 EBADF (Bad file descriptor) close(55820) = -1 EBADF (Bad file descriptor) close(55821) = -1 EBADF (Bad file descriptor) close(55822) = -1 EBADF (Bad file descriptor) close(55823) = -1 EBADF (Bad file descriptor) close(55824) = -1 EBADF (Bad file descriptor) close(55825) = -1 EBADF (Bad file descriptor) close(55826) = -1 EBADF (Bad file descriptor) close(55827) = -1 EBADF (Bad file descriptor) close(55828) = -1 EBADF (Bad file descriptor) close(55829) = -1 EBADF (Bad file descriptor) close(55830) = -1 EBADF (Bad file descriptor) close(55831) = -1 EBADF (Bad file descriptor) close(55832) = -1 EBADF (Bad file descriptor) close(55833) = -1 EBADF (Bad file descriptor) close(55834) = -1 EBADF (Bad file descriptor) close(55835) = -1 EBADF (Bad file descriptor) close(55836) = -1 EBADF (Bad file descriptor) close(55837) = -1 EBADF (Bad file descriptor) close(55838) = -1 EBADF (Bad file descriptor) close(55839) = -1 EBADF (Bad file descriptor) close(55840) = -1 EBADF (Bad file descriptor) close(55841) = -1 EBADF (Bad file descriptor) close(55842) = -1 EBADF (Bad file descriptor) close(55843) = -1 EBADF (Bad file descriptor) close(55844) = -1 EBADF (Bad file descriptor) close(55845) = -1 EBADF (Bad file descriptor) close(55846) = -1 EBADF (Bad file descriptor) close(55847) = -1 EBADF (Bad file descriptor) close(55848) = -1 EBADF (Bad file descriptor) close(55849) = -1 EBADF (Bad file descriptor) close(55850) = -1 EBADF (Bad file descriptor) close(55851) = -1 EBADF (Bad file descriptor) close(55852) = -1 EBADF (Bad file descriptor) close(55853) = -1 EBADF (Bad file descriptor) close(55854) = -1 EBADF (Bad file descriptor) close(55855) = -1 EBADF (Bad file descriptor) close(55856) = -1 EBADF (Bad file descriptor) close(55857) = -1 EBADF (Bad file descriptor) close(55858) = -1 EBADF (Bad file descriptor) close(55859) = -1 EBADF (Bad file descriptor) close(55860) = -1 EBADF (Bad file descriptor) close(55861) = -1 EBADF (Bad file descriptor) close(55862) = -1 EBADF (Bad file descriptor) close(55863) = -1 EBADF (Bad file descriptor) close(55864) = -1 EBADF (Bad file descriptor) close(55865) = -1 EBADF (Bad file descriptor) close(55866) = -1 EBADF (Bad file descriptor) close(55867) = -1 EBADF (Bad file descriptor) close(55868) = -1 EBADF (Bad file descriptor) close(55869) = -1 EBADF (Bad file descriptor) close(55870) = -1 EBADF (Bad file descriptor) close(55871) = -1 EBADF (Bad file descriptor) close(55872) = -1 EBADF (Bad file descriptor) close(55873) = -1 EBADF (Bad file descriptor) close(55874) = -1 EBADF (Bad file descriptor) close(55875) = -1 EBADF (Bad file descriptor) close(55876) = -1 EBADF (Bad file descriptor) close(55877) = -1 EBADF (Bad file descriptor) close(55878) = -1 EBADF (Bad file descriptor) close(55879) = -1 EBADF (Bad file descriptor) close(55880) = -1 EBADF (Bad file descriptor) close(55881) = -1 EBADF (Bad file descriptor) close(55882) = -1 EBADF (Bad file descriptor) close(55883) = -1 EBADF (Bad file descriptor) close(55884) = -1 EBADF (Bad file descriptor) close(55885) = -1 EBADF (Bad file descriptor) close(55886) = -1 EBADF (Bad file descriptor) close(55887) = -1 EBADF (Bad file descriptor) close(55888) = -1 EBADF (Bad file descriptor) close(55889) = -1 EBADF (Bad file descriptor) close(55890) = -1 EBADF (Bad file descriptor) close(55891) = -1 EBADF (Bad file descriptor) close(55892) = -1 EBADF (Bad file descriptor) close(55893) = -1 EBADF (Bad file descriptor) close(55894) = -1 EBADF (Bad file descriptor) close(55895) = -1 EBADF (Bad file descriptor) close(55896) = -1 EBADF (Bad file descriptor) close(55897) = -1 EBADF (Bad file descriptor) close(55898) = -1 EBADF (Bad file descriptor) close(55899) = -1 EBADF (Bad file descriptor) close(55900) = -1 EBADF (Bad file descriptor) close(55901) = -1 EBADF (Bad file descriptor) close(55902) = -1 EBADF (Bad file descriptor) close(55903) = -1 EBADF (Bad file descriptor) close(55904) = -1 EBADF (Bad file descriptor) close(55905) = -1 EBADF (Bad file descriptor) close(55906) = -1 EBADF (Bad file descriptor) close(55907) = -1 EBADF (Bad file descriptor) close(55908) = -1 EBADF (Bad file descriptor) close(55909) = -1 EBADF (Bad file descriptor) close(55910) = -1 EBADF (Bad file descriptor) close(55911) = -1 EBADF (Bad file descriptor) close(55912) = -1 EBADF (Bad file descriptor) close(55913) = -1 EBADF (Bad file descriptor) close(55914) = -1 EBADF (Bad file descriptor) close(55915) = -1 EBADF (Bad file descriptor) close(55916) = -1 EBADF (Bad file descriptor) close(55917) = -1 EBADF (Bad file descriptor) close(55918) = -1 EBADF (Bad file descriptor) close(55919) = -1 EBADF (Bad file descriptor) close(55920) = -1 EBADF (Bad file descriptor) close(55921) = -1 EBADF (Bad file descriptor) close(55922) = -1 EBADF (Bad file descriptor) close(55923) = -1 EBADF (Bad file descriptor) close(55924) = -1 EBADF (Bad file descriptor) close(55925) = -1 EBADF (Bad file descriptor) close(55926) = -1 EBADF (Bad file descriptor) close(55927) = -1 EBADF (Bad file descriptor) close(55928) = -1 EBADF (Bad file descriptor) close(55929) = -1 EBADF (Bad file descriptor) close(55930) = -1 EBADF (Bad file descriptor) close(55931) = -1 EBADF (Bad file descriptor) close(55932) = -1 EBADF (Bad file descriptor) close(55933) = -1 EBADF (Bad file descriptor) close(55934) = -1 EBADF (Bad file descriptor) close(55935) = -1 EBADF (Bad file descriptor) close(55936) = -1 EBADF (Bad file descriptor) close(55937) = -1 EBADF (Bad file descriptor) close(55938) = -1 EBADF (Bad file descriptor) close(55939) = -1 EBADF (Bad file descriptor) close(55940) = -1 EBADF (Bad file descriptor) close(55941) = -1 EBADF (Bad file descriptor) close(55942) = -1 EBADF (Bad file descriptor) close(55943) = -1 EBADF (Bad file descriptor) close(55944) = -1 EBADF (Bad file descriptor) close(55945) = -1 EBADF (Bad file descriptor) close(55946) = -1 EBADF (Bad file descriptor) close(55947) = -1 EBADF (Bad file descriptor) close(55948) = -1 EBADF (Bad file descriptor) close(55949) = -1 EBADF (Bad file descriptor) close(55950) = -1 EBADF (Bad file descriptor) close(55951) = -1 EBADF (Bad file descriptor) close(55952) = -1 EBADF (Bad file descriptor) close(55953) = -1 EBADF (Bad file descriptor) close(55954) = -1 EBADF (Bad file descriptor) close(55955) = -1 EBADF (Bad file descriptor) close(55956) = -1 EBADF (Bad file descriptor) close(55957) = -1 EBADF (Bad file descriptor) close(55958) = -1 EBADF (Bad file descriptor) close(55959) = -1 EBADF (Bad file descriptor) close(55960) = -1 EBADF (Bad file descriptor) close(55961) = -1 EBADF (Bad file descriptor) close(55962) = -1 EBADF (Bad file descriptor) close(55963) = -1 EBADF (Bad file descriptor) close(55964) = -1 EBADF (Bad file descriptor) close(55965) = -1 EBADF (Bad file descriptor) close(55966) = -1 EBADF (Bad file descriptor) close(55967) = -1 EBADF (Bad file descriptor) close(55968) = -1 EBADF (Bad file descriptor) close(55969) = -1 EBADF (Bad file descriptor) close(55970) = -1 EBADF (Bad file descriptor) close(55971) = -1 EBADF (Bad file descriptor) close(55972) = -1 EBADF (Bad file descriptor) close(55973) = -1 EBADF (Bad file descriptor) close(55974) = -1 EBADF (Bad file descriptor) close(55975) = -1 EBADF (Bad file descriptor) close(55976) = -1 EBADF (Bad file descriptor) close(55977) = -1 EBADF (Bad file descriptor) close(55978) = -1 EBADF (Bad file descriptor) close(55979) = -1 EBADF (Bad file descriptor) close(55980) = -1 EBADF (Bad file descriptor) close(55981) = -1 EBADF (Bad file descriptor) close(55982) = -1 EBADF (Bad file descriptor) close(55983) = -1 EBADF (Bad file descriptor) close(55984) = -1 EBADF (Bad file descriptor) close(55985) = -1 EBADF (Bad file descriptor) close(55986) = -1 EBADF (Bad file descriptor) close(55987) = -1 EBADF (Bad file descriptor) close(55988) = -1 EBADF (Bad file descriptor) close(55989) = -1 EBADF (Bad file descriptor) close(55990) = -1 EBADF (Bad file descriptor) close(55991) = -1 EBADF (Bad file descriptor) close(55992) = -1 EBADF (Bad file descriptor) close(55993) = -1 EBADF (Bad file descriptor) close(55994) = -1 EBADF (Bad file descriptor) close(55995) = -1 EBADF (Bad file descriptor) close(55996) = -1 EBADF (Bad file descriptor) close(55997) = -1 EBADF (Bad file descriptor) close(55998) = -1 EBADF (Bad file descriptor) close(55999) = -1 EBADF (Bad file descriptor) close(56000) = -1 EBADF (Bad file descriptor) close(56001) = -1 EBADF (Bad file descriptor) close(56002) = -1 EBADF (Bad file descriptor) close(56003) = -1 EBADF (Bad file descriptor) close(56004) = -1 EBADF (Bad file descriptor) close(56005) = -1 EBADF (Bad file descriptor) close(56006) = -1 EBADF (Bad file descriptor) close(56007) = -1 EBADF (Bad file descriptor) close(56008) = -1 EBADF (Bad file descriptor) close(56009) = -1 EBADF (Bad file descriptor) close(56010) = -1 EBADF (Bad file descriptor) close(56011) = -1 EBADF (Bad file descriptor) close(56012) = -1 EBADF (Bad file descriptor) close(56013) = -1 EBADF (Bad file descriptor) close(56014) = -1 EBADF (Bad file descriptor) close(56015) = -1 EBADF (Bad file descriptor) close(56016) = -1 EBADF (Bad file descriptor) close(56017) = -1 EBADF (Bad file descriptor) close(56018) = -1 EBADF (Bad file descriptor) close(56019) = -1 EBADF (Bad file descriptor) close(56020) = -1 EBADF (Bad file descriptor) close(56021) = -1 EBADF (Bad file descriptor) close(56022) = -1 EBADF (Bad file descriptor) close(56023) = -1 EBADF (Bad file descriptor) close(56024) = -1 EBADF (Bad file descriptor) close(56025) = -1 EBADF (Bad file descriptor) close(56026) = -1 EBADF (Bad file descriptor) close(56027) = -1 EBADF (Bad file descriptor) close(56028) = -1 EBADF (Bad file descriptor) close(56029) = -1 EBADF (Bad file descriptor) close(56030) = -1 EBADF (Bad file descriptor) close(56031) = -1 EBADF (Bad file descriptor) close(56032) = -1 EBADF (Bad file descriptor) close(56033) = -1 EBADF (Bad file descriptor) close(56034) = -1 EBADF (Bad file descriptor) close(56035) = -1 EBADF (Bad file descriptor) close(56036) = -1 EBADF (Bad file descriptor) close(56037) = -1 EBADF (Bad file descriptor) close(56038) = -1 EBADF (Bad file descriptor) close(56039) = -1 EBADF (Bad file descriptor) close(56040) = -1 EBADF (Bad file descriptor) close(56041) = -1 EBADF (Bad file descriptor) close(56042) = -1 EBADF (Bad file descriptor) close(56043) = -1 EBADF (Bad file descriptor) close(56044) = -1 EBADF (Bad file descriptor) close(56045) = -1 EBADF (Bad file descriptor) close(56046) = -1 EBADF (Bad file descriptor) close(56047) = -1 EBADF (Bad file descriptor) close(56048) = -1 EBADF (Bad file descriptor) close(56049) = -1 EBADF (Bad file descriptor) close(56050) = -1 EBADF (Bad file descriptor) close(56051) = -1 EBADF (Bad file descriptor) close(56052) = -1 EBADF (Bad file descriptor) close(56053) = -1 EBADF (Bad file descriptor) close(56054) = -1 EBADF (Bad file descriptor) close(56055) = -1 EBADF (Bad file descriptor) close(56056) = -1 EBADF (Bad file descriptor) close(56057) = -1 EBADF (Bad file descriptor) close(56058) = -1 EBADF (Bad file descriptor) close(56059) = -1 EBADF (Bad file descriptor) close(56060) = -1 EBADF (Bad file descriptor) close(56061) = -1 EBADF (Bad file descriptor) close(56062) = -1 EBADF (Bad file descriptor) close(56063) = -1 EBADF (Bad file descriptor) close(56064) = -1 EBADF (Bad file descriptor) close(56065) = -1 EBADF (Bad file descriptor) close(56066) = -1 EBADF (Bad file descriptor) close(56067) = -1 EBADF (Bad file descriptor) close(56068) = -1 EBADF (Bad file descriptor) close(56069) = -1 EBADF (Bad file descriptor) close(56070) = -1 EBADF (Bad file descriptor) close(56071) = -1 EBADF (Bad file descriptor) close(56072) = -1 EBADF (Bad file descriptor) close(56073) = -1 EBADF (Bad file descriptor) close(56074) = -1 EBADF (Bad file descriptor) close(56075) = -1 EBADF (Bad file descriptor) close(56076) = -1 EBADF (Bad file descriptor) close(56077) = -1 EBADF (Bad file descriptor) close(56078) = -1 EBADF (Bad file descriptor) close(56079) = -1 EBADF (Bad file descriptor) close(56080) = -1 EBADF (Bad file descriptor) close(56081) = -1 EBADF (Bad file descriptor) close(56082) = -1 EBADF (Bad file descriptor) close(56083) = -1 EBADF (Bad file descriptor) close(56084) = -1 EBADF (Bad file descriptor) close(56085) = -1 EBADF (Bad file descriptor) close(56086) = -1 EBADF (Bad file descriptor) close(56087) = -1 EBADF (Bad file descriptor) close(56088) = -1 EBADF (Bad file descriptor) close(56089) = -1 EBADF (Bad file descriptor) close(56090) = -1 EBADF (Bad file descriptor) close(56091) = -1 EBADF (Bad file descriptor) close(56092) = -1 EBADF (Bad file descriptor) close(56093) = -1 EBADF (Bad file descriptor) close(56094) = -1 EBADF (Bad file descriptor) close(56095) = -1 EBADF (Bad file descriptor) close(56096) = -1 EBADF (Bad file descriptor) close(56097) = -1 EBADF (Bad file descriptor) close(56098) = -1 EBADF (Bad file descriptor) close(56099) = -1 EBADF (Bad file descriptor) close(56100) = -1 EBADF (Bad file descriptor) close(56101) = -1 EBADF (Bad file descriptor) close(56102) = -1 EBADF (Bad file descriptor) close(56103) = -1 EBADF (Bad file descriptor) close(56104) = -1 EBADF (Bad file descriptor) close(56105) = -1 EBADF (Bad file descriptor) close(56106) = -1 EBADF (Bad file descriptor) close(56107) = -1 EBADF (Bad file descriptor) close(56108) = -1 EBADF (Bad file descriptor) close(56109) = -1 EBADF (Bad file descriptor) close(56110) = -1 EBADF (Bad file descriptor) close(56111) = -1 EBADF (Bad file descriptor) close(56112) = -1 EBADF (Bad file descriptor) close(56113) = -1 EBADF (Bad file descriptor) close(56114) = -1 EBADF (Bad file descriptor) close(56115) = -1 EBADF (Bad file descriptor) close(56116) = -1 EBADF (Bad file descriptor) close(56117) = -1 EBADF (Bad file descriptor) close(56118) = -1 EBADF (Bad file descriptor) close(56119) = -1 EBADF (Bad file descriptor) close(56120) = -1 EBADF (Bad file descriptor) close(56121) = -1 EBADF (Bad file descriptor) close(56122) = -1 EBADF (Bad file descriptor) close(56123) = -1 EBADF (Bad file descriptor) close(56124) = -1 EBADF (Bad file descriptor) close(56125) = -1 EBADF (Bad file descriptor) close(56126) = -1 EBADF (Bad file descriptor) close(56127) = -1 EBADF (Bad file descriptor) close(56128) = -1 EBADF (Bad file descriptor) close(56129) = -1 EBADF (Bad file descriptor) close(56130) = -1 EBADF (Bad file descriptor) close(56131) = -1 EBADF (Bad file descriptor) close(56132) = -1 EBADF (Bad file descriptor) close(56133) = -1 EBADF (Bad file descriptor) close(56134) = -1 EBADF (Bad file descriptor) close(56135) = -1 EBADF (Bad file descriptor) close(56136) = -1 EBADF (Bad file descriptor) close(56137) = -1 EBADF (Bad file descriptor) close(56138) = -1 EBADF (Bad file descriptor) close(56139) = -1 EBADF (Bad file descriptor) close(56140) = -1 EBADF (Bad file descriptor) close(56141) = -1 EBADF (Bad file descriptor) close(56142) = -1 EBADF (Bad file descriptor) close(56143) = -1 EBADF (Bad file descriptor) close(56144) = -1 EBADF (Bad file descriptor) close(56145) = -1 EBADF (Bad file descriptor) close(56146) = -1 EBADF (Bad file descriptor) close(56147) = -1 EBADF (Bad file descriptor) close(56148) = -1 EBADF (Bad file descriptor) close(56149) = -1 EBADF (Bad file descriptor) close(56150) = -1 EBADF (Bad file descriptor) close(56151) = -1 EBADF (Bad file descriptor) close(56152) = -1 EBADF (Bad file descriptor) close(56153) = -1 EBADF (Bad file descriptor) close(56154) = -1 EBADF (Bad file descriptor) close(56155) = -1 EBADF (Bad file descriptor) close(56156) = -1 EBADF (Bad file descriptor) close(56157) = -1 EBADF (Bad file descriptor) close(56158) = -1 EBADF (Bad file descriptor) close(56159) = -1 EBADF (Bad file descriptor) close(56160) = -1 EBADF (Bad file descriptor) close(56161) = -1 EBADF (Bad file descriptor) close(56162) = -1 EBADF (Bad file descriptor) close(56163) = -1 EBADF (Bad file descriptor) close(56164) = -1 EBADF (Bad file descriptor) close(56165) = -1 EBADF (Bad file descriptor) close(56166) = -1 EBADF (Bad file descriptor) close(56167) = -1 EBADF (Bad file descriptor) close(56168) = -1 EBADF (Bad file descriptor) close(56169) = -1 EBADF (Bad file descriptor) close(56170) = -1 EBADF (Bad file descriptor) close(56171) = -1 EBADF (Bad file descriptor) close(56172) = -1 EBADF (Bad file descriptor) close(56173) = -1 EBADF (Bad file descriptor) close(56174) = -1 EBADF (Bad file descriptor) close(56175) = -1 EBADF (Bad file descriptor) close(56176) = -1 EBADF (Bad file descriptor) close(56177) = -1 EBADF (Bad file descriptor) close(56178) = -1 EBADF (Bad file descriptor) close(56179) = -1 EBADF (Bad file descriptor) close(56180) = -1 EBADF (Bad file descriptor) close(56181) = -1 EBADF (Bad file descriptor) close(56182) = -1 EBADF (Bad file descriptor) close(56183) = -1 EBADF (Bad file descriptor) close(56184) = -1 EBADF (Bad file descriptor) close(56185) = -1 EBADF (Bad file descriptor) close(56186) = -1 EBADF (Bad file descriptor) close(56187) = -1 EBADF (Bad file descriptor) close(56188) = -1 EBADF (Bad file descriptor) close(56189) = -1 EBADF (Bad file descriptor) close(56190) = -1 EBADF (Bad file descriptor) close(56191) = -1 EBADF (Bad file descriptor) close(56192) = -1 EBADF (Bad file descriptor) close(56193) = -1 EBADF (Bad file descriptor) close(56194) = -1 EBADF (Bad file descriptor) close(56195) = -1 EBADF (Bad file descriptor) close(56196) = -1 EBADF (Bad file descriptor) close(56197) = -1 EBADF (Bad file descriptor) close(56198) = -1 EBADF (Bad file descriptor) close(56199) = -1 EBADF (Bad file descriptor) close(56200) = -1 EBADF (Bad file descriptor) close(56201) = -1 EBADF (Bad file descriptor) close(56202) = -1 EBADF (Bad file descriptor) close(56203) = -1 EBADF (Bad file descriptor) close(56204) = -1 EBADF (Bad file descriptor) close(56205) = -1 EBADF (Bad file descriptor) close(56206) = -1 EBADF (Bad file descriptor) close(56207) = -1 EBADF (Bad file descriptor) close(56208) = -1 EBADF (Bad file descriptor) close(56209) = -1 EBADF (Bad file descriptor) close(56210) = -1 EBADF (Bad file descriptor) close(56211) = -1 EBADF (Bad file descriptor) close(56212) = -1 EBADF (Bad file descriptor) close(56213) = -1 EBADF (Bad file descriptor) close(56214) = -1 EBADF (Bad file descriptor) close(56215) = -1 EBADF (Bad file descriptor) close(56216) = -1 EBADF (Bad file descriptor) close(56217) = -1 EBADF (Bad file descriptor) close(56218) = -1 EBADF (Bad file descriptor) close(56219) = -1 EBADF (Bad file descriptor) close(56220) = -1 EBADF (Bad file descriptor) close(56221) = -1 EBADF (Bad file descriptor) close(56222) = -1 EBADF (Bad file descriptor) close(56223) = -1 EBADF (Bad file descriptor) close(56224) = -1 EBADF (Bad file descriptor) close(56225) = -1 EBADF (Bad file descriptor) close(56226) = -1 EBADF (Bad file descriptor) close(56227) = -1 EBADF (Bad file descriptor) close(56228) = -1 EBADF (Bad file descriptor) close(56229) = -1 EBADF (Bad file descriptor) close(56230) = -1 EBADF (Bad file descriptor) close(56231) = -1 EBADF (Bad file descriptor) close(56232) = -1 EBADF (Bad file descriptor) close(56233) = -1 EBADF (Bad file descriptor) close(56234) = -1 EBADF (Bad file descriptor) close(56235) = -1 EBADF (Bad file descriptor) close(56236) = -1 EBADF (Bad file descriptor) close(56237) = -1 EBADF (Bad file descriptor) close(56238) = -1 EBADF (Bad file descriptor) close(56239) = -1 EBADF (Bad file descriptor) close(56240) = -1 EBADF (Bad file descriptor) close(56241) = -1 EBADF (Bad file descriptor) close(56242) = -1 EBADF (Bad file descriptor) close(56243) = -1 EBADF (Bad file descriptor) close(56244) = -1 EBADF (Bad file descriptor) close(56245) = -1 EBADF (Bad file descriptor) close(56246) = -1 EBADF (Bad file descriptor) close(56247) = -1 EBADF (Bad file descriptor) close(56248) = -1 EBADF (Bad file descriptor) close(56249) = -1 EBADF (Bad file descriptor) close(56250) = -1 EBADF (Bad file descriptor) close(56251) = -1 EBADF (Bad file descriptor) close(56252) = -1 EBADF (Bad file descriptor) close(56253) = -1 EBADF (Bad file descriptor) close(56254) = -1 EBADF (Bad file descriptor) close(56255) = -1 EBADF (Bad file descriptor) close(56256) = -1 EBADF (Bad file descriptor) close(56257) = -1 EBADF (Bad file descriptor) close(56258) = -1 EBADF (Bad file descriptor) close(56259) = -1 EBADF (Bad file descriptor) close(56260) = -1 EBADF (Bad file descriptor) close(56261) = -1 EBADF (Bad file descriptor) close(56262) = -1 EBADF (Bad file descriptor) close(56263) = -1 EBADF (Bad file descriptor) close(56264) = -1 EBADF (Bad file descriptor) close(56265) = -1 EBADF (Bad file descriptor) close(56266) = -1 EBADF (Bad file descriptor) close(56267) = -1 EBADF (Bad file descriptor) close(56268) = -1 EBADF (Bad file descriptor) close(56269) = -1 EBADF (Bad file descriptor) close(56270) = -1 EBADF (Bad file descriptor) close(56271) = -1 EBADF (Bad file descriptor) close(56272) = -1 EBADF (Bad file descriptor) close(56273) = -1 EBADF (Bad file descriptor) close(56274) = -1 EBADF (Bad file descriptor) close(56275) = -1 EBADF (Bad file descriptor) close(56276) = -1 EBADF (Bad file descriptor) close(56277) = -1 EBADF (Bad file descriptor) close(56278) = -1 EBADF (Bad file descriptor) close(56279) = -1 EBADF (Bad file descriptor) close(56280) = -1 EBADF (Bad file descriptor) close(56281) = -1 EBADF (Bad file descriptor) close(56282) = -1 EBADF (Bad file descriptor) close(56283) = -1 EBADF (Bad file descriptor) close(56284) = -1 EBADF (Bad file descriptor) close(56285) = -1 EBADF (Bad file descriptor) close(56286) = -1 EBADF (Bad file descriptor) close(56287) = -1 EBADF (Bad file descriptor) close(56288) = -1 EBADF (Bad file descriptor) close(56289) = -1 EBADF (Bad file descriptor) close(56290) = -1 EBADF (Bad file descriptor) close(56291) = -1 EBADF (Bad file descriptor) close(56292) = -1 EBADF (Bad file descriptor) close(56293) = -1 EBADF (Bad file descriptor) close(56294) = -1 EBADF (Bad file descriptor) close(56295) = -1 EBADF (Bad file descriptor) close(56296) = -1 EBADF (Bad file descriptor) close(56297) = -1 EBADF (Bad file descriptor) close(56298) = -1 EBADF (Bad file descriptor) close(56299) = -1 EBADF (Bad file descriptor) close(56300) = -1 EBADF (Bad file descriptor) close(56301) = -1 EBADF (Bad file descriptor) close(56302) = -1 EBADF (Bad file descriptor) close(56303) = -1 EBADF (Bad file descriptor) close(56304) = -1 EBADF (Bad file descriptor) close(56305) = -1 EBADF (Bad file descriptor) close(56306) = -1 EBADF (Bad file descriptor) close(56307) = -1 EBADF (Bad file descriptor) close(56308) = -1 EBADF (Bad file descriptor) close(56309) = -1 EBADF (Bad file descriptor) close(56310) = -1 EBADF (Bad file descriptor) close(56311) = -1 EBADF (Bad file descriptor) close(56312) = -1 EBADF (Bad file descriptor) close(56313) = -1 EBADF (Bad file descriptor) close(56314) = -1 EBADF (Bad file descriptor) close(56315) = -1 EBADF (Bad file descriptor) close(56316) = -1 EBADF (Bad file descriptor) close(56317) = -1 EBADF (Bad file descriptor) close(56318) = -1 EBADF (Bad file descriptor) close(56319) = -1 EBADF (Bad file descriptor) close(56320) = -1 EBADF (Bad file descriptor) close(56321) = -1 EBADF (Bad file descriptor) close(56322) = -1 EBADF (Bad file descriptor) close(56323) = -1 EBADF (Bad file descriptor) close(56324) = -1 EBADF (Bad file descriptor) close(56325) = -1 EBADF (Bad file descriptor) close(56326) = -1 EBADF (Bad file descriptor) close(56327) = -1 EBADF (Bad file descriptor) close(56328) = -1 EBADF (Bad file descriptor) close(56329) = -1 EBADF (Bad file descriptor) close(56330) = -1 EBADF (Bad file descriptor) close(56331) = -1 EBADF (Bad file descriptor) close(56332) = -1 EBADF (Bad file descriptor) close(56333) = -1 EBADF (Bad file descriptor) close(56334) = -1 EBADF (Bad file descriptor) close(56335) = -1 EBADF (Bad file descriptor) close(56336) = -1 EBADF (Bad file descriptor) close(56337) = -1 EBADF (Bad file descriptor) close(56338) = -1 EBADF (Bad file descriptor) close(56339) = -1 EBADF (Bad file descriptor) close(56340) = -1 EBADF (Bad file descriptor) close(56341) = -1 EBADF (Bad file descriptor) close(56342) = -1 EBADF (Bad file descriptor) close(56343) = -1 EBADF (Bad file descriptor) close(56344) = -1 EBADF (Bad file descriptor) close(56345) = -1 EBADF (Bad file descriptor) close(56346) = -1 EBADF (Bad file descriptor) close(56347) = -1 EBADF (Bad file descriptor) close(56348) = -1 EBADF (Bad file descriptor) close(56349) = -1 EBADF (Bad file descriptor) close(56350) = -1 EBADF (Bad file descriptor) close(56351) = -1 EBADF (Bad file descriptor) close(56352) = -1 EBADF (Bad file descriptor) close(56353) = -1 EBADF (Bad file descriptor) close(56354) = -1 EBADF (Bad file descriptor) close(56355) = -1 EBADF (Bad file descriptor) close(56356) = -1 EBADF (Bad file descriptor) close(56357) = -1 EBADF (Bad file descriptor) close(56358) = -1 EBADF (Bad file descriptor) close(56359) = -1 EBADF (Bad file descriptor) close(56360) = -1 EBADF (Bad file descriptor) close(56361) = -1 EBADF (Bad file descriptor) close(56362) = -1 EBADF (Bad file descriptor) close(56363) = -1 EBADF (Bad file descriptor) close(56364) = -1 EBADF (Bad file descriptor) close(56365) = -1 EBADF (Bad file descriptor) close(56366) = -1 EBADF (Bad file descriptor) close(56367) = -1 EBADF (Bad file descriptor) close(56368) = -1 EBADF (Bad file descriptor) close(56369) = -1 EBADF (Bad file descriptor) close(56370) = -1 EBADF (Bad file descriptor) close(56371) = -1 EBADF (Bad file descriptor) close(56372) = -1 EBADF (Bad file descriptor) close(56373) = -1 EBADF (Bad file descriptor) close(56374) = -1 EBADF (Bad file descriptor) close(56375) = -1 EBADF (Bad file descriptor) close(56376) = -1 EBADF (Bad file descriptor) close(56377) = -1 EBADF (Bad file descriptor) close(56378) = -1 EBADF (Bad file descriptor) close(56379) = -1 EBADF (Bad file descriptor) close(56380) = -1 EBADF (Bad file descriptor) close(56381) = -1 EBADF (Bad file descriptor) close(56382) = -1 EBADF (Bad file descriptor) close(56383) = -1 EBADF (Bad file descriptor) close(56384) = -1 EBADF (Bad file descriptor) close(56385) = -1 EBADF (Bad file descriptor) close(56386) = -1 EBADF (Bad file descriptor) close(56387) = -1 EBADF (Bad file descriptor) close(56388) = -1 EBADF (Bad file descriptor) close(56389) = -1 EBADF (Bad file descriptor) close(56390) = -1 EBADF (Bad file descriptor) close(56391) = -1 EBADF (Bad file descriptor) close(56392) = -1 EBADF (Bad file descriptor) close(56393) = -1 EBADF (Bad file descriptor) close(56394) = -1 EBADF (Bad file descriptor) close(56395) = -1 EBADF (Bad file descriptor) close(56396) = -1 EBADF (Bad file descriptor) close(56397) = -1 EBADF (Bad file descriptor) close(56398) = -1 EBADF (Bad file descriptor) close(56399) = -1 EBADF (Bad file descriptor) close(56400) = -1 EBADF (Bad file descriptor) close(56401) = -1 EBADF (Bad file descriptor) close(56402) = -1 EBADF (Bad file descriptor) close(56403) = -1 EBADF (Bad file descriptor) close(56404) = -1 EBADF (Bad file descriptor) close(56405) = -1 EBADF (Bad file descriptor) close(56406) = -1 EBADF (Bad file descriptor) close(56407) = -1 EBADF (Bad file descriptor) close(56408) = -1 EBADF (Bad file descriptor) close(56409) = -1 EBADF (Bad file descriptor) close(56410) = -1 EBADF (Bad file descriptor) close(56411) = -1 EBADF (Bad file descriptor) close(56412) = -1 EBADF (Bad file descriptor) close(56413) = -1 EBADF (Bad file descriptor) close(56414) = -1 EBADF (Bad file descriptor) close(56415) = -1 EBADF (Bad file descriptor) close(56416) = -1 EBADF (Bad file descriptor) close(56417) = -1 EBADF (Bad file descriptor) close(56418) = -1 EBADF (Bad file descriptor) close(56419) = -1 EBADF (Bad file descriptor) close(56420) = -1 EBADF (Bad file descriptor) close(56421) = -1 EBADF (Bad file descriptor) close(56422) = -1 EBADF (Bad file descriptor) close(56423) = -1 EBADF (Bad file descriptor) close(56424) = -1 EBADF (Bad file descriptor) close(56425) = -1 EBADF (Bad file descriptor) close(56426) = -1 EBADF (Bad file descriptor) close(56427) = -1 EBADF (Bad file descriptor) close(56428) = -1 EBADF (Bad file descriptor) close(56429) = -1 EBADF (Bad file descriptor) close(56430) = -1 EBADF (Bad file descriptor) close(56431) = -1 EBADF (Bad file descriptor) close(56432) = -1 EBADF (Bad file descriptor) close(56433) = -1 EBADF (Bad file descriptor) close(56434) = -1 EBADF (Bad file descriptor) close(56435) = -1 EBADF (Bad file descriptor) close(56436) = -1 EBADF (Bad file descriptor) close(56437) = -1 EBADF (Bad file descriptor) close(56438) = -1 EBADF (Bad file descriptor) close(56439) = -1 EBADF (Bad file descriptor) close(56440) = -1 EBADF (Bad file descriptor) close(56441) = -1 EBADF (Bad file descriptor) close(56442) = -1 EBADF (Bad file descriptor) close(56443) = -1 EBADF (Bad file descriptor) close(56444) = -1 EBADF (Bad file descriptor) close(56445) = -1 EBADF (Bad file descriptor) close(56446) = -1 EBADF (Bad file descriptor) close(56447) = -1 EBADF (Bad file descriptor) close(56448) = -1 EBADF (Bad file descriptor) close(56449) = -1 EBADF (Bad file descriptor) close(56450) = -1 EBADF (Bad file descriptor) close(56451) = -1 EBADF (Bad file descriptor) close(56452) = -1 EBADF (Bad file descriptor) close(56453) = -1 EBADF (Bad file descriptor) close(56454) = -1 EBADF (Bad file descriptor) close(56455) = -1 EBADF (Bad file descriptor) close(56456) = -1 EBADF (Bad file descriptor) close(56457) = -1 EBADF (Bad file descriptor) close(56458) = -1 EBADF (Bad file descriptor) close(56459) = -1 EBADF (Bad file descriptor) close(56460) = -1 EBADF (Bad file descriptor) close(56461) = -1 EBADF (Bad file descriptor) close(56462) = -1 EBADF (Bad file descriptor) close(56463) = -1 EBADF (Bad file descriptor) close(56464) = -1 EBADF (Bad file descriptor) close(56465) = -1 EBADF (Bad file descriptor) close(56466) = -1 EBADF (Bad file descriptor) close(56467) = -1 EBADF (Bad file descriptor) close(56468) = -1 EBADF (Bad file descriptor) close(56469) = -1 EBADF (Bad file descriptor) close(56470) = -1 EBADF (Bad file descriptor) close(56471) = -1 EBADF (Bad file descriptor) close(56472) = -1 EBADF (Bad file descriptor) close(56473) = -1 EBADF (Bad file descriptor) close(56474) = -1 EBADF (Bad file descriptor) close(56475) = -1 EBADF (Bad file descriptor) close(56476) = -1 EBADF (Bad file descriptor) close(56477) = -1 EBADF (Bad file descriptor) close(56478) = -1 EBADF (Bad file descriptor) close(56479) = -1 EBADF (Bad file descriptor) close(56480) = -1 EBADF (Bad file descriptor) close(56481) = -1 EBADF (Bad file descriptor) close(56482) = -1 EBADF (Bad file descriptor) close(56483) = -1 EBADF (Bad file descriptor) close(56484) = -1 EBADF (Bad file descriptor) close(56485) = -1 EBADF (Bad file descriptor) close(56486) = -1 EBADF (Bad file descriptor) close(56487) = -1 EBADF (Bad file descriptor) close(56488) = -1 EBADF (Bad file descriptor) close(56489) = -1 EBADF (Bad file descriptor) close(56490) = -1 EBADF (Bad file descriptor) close(56491) = -1 EBADF (Bad file descriptor) close(56492) = -1 EBADF (Bad file descriptor) close(56493) = -1 EBADF (Bad file descriptor) close(56494) = -1 EBADF (Bad file descriptor) close(56495) = -1 EBADF (Bad file descriptor) close(56496) = -1 EBADF (Bad file descriptor) close(56497) = -1 EBADF (Bad file descriptor) close(56498) = -1 EBADF (Bad file descriptor) close(56499) = -1 EBADF (Bad file descriptor) close(56500) = -1 EBADF (Bad file descriptor) close(56501) = -1 EBADF (Bad file descriptor) close(56502) = -1 EBADF (Bad file descriptor) close(56503) = -1 EBADF (Bad file descriptor) close(56504) = -1 EBADF (Bad file descriptor) close(56505) = -1 EBADF (Bad file descriptor) close(56506) = -1 EBADF (Bad file descriptor) close(56507) = -1 EBADF (Bad file descriptor) close(56508) = -1 EBADF (Bad file descriptor) close(56509) = -1 EBADF (Bad file descriptor) close(56510) = -1 EBADF (Bad file descriptor) close(56511) = -1 EBADF (Bad file descriptor) close(56512) = -1 EBADF (Bad file descriptor) close(56513) = -1 EBADF (Bad file descriptor) close(56514) = -1 EBADF (Bad file descriptor) close(56515) = -1 EBADF (Bad file descriptor) close(56516) = -1 EBADF (Bad file descriptor) close(56517) = -1 EBADF (Bad file descriptor) close(56518) = -1 EBADF (Bad file descriptor) close(56519) = -1 EBADF (Bad file descriptor) close(56520) = -1 EBADF (Bad file descriptor) close(56521) = -1 EBADF (Bad file descriptor) close(56522) = -1 EBADF (Bad file descriptor) close(56523) = -1 EBADF (Bad file descriptor) close(56524) = -1 EBADF (Bad file descriptor) close(56525) = -1 EBADF (Bad file descriptor) close(56526) = -1 EBADF (Bad file descriptor) close(56527) = -1 EBADF (Bad file descriptor) close(56528) = -1 EBADF (Bad file descriptor) close(56529) = -1 EBADF (Bad file descriptor) close(56530) = -1 EBADF (Bad file descriptor) close(56531) = -1 EBADF (Bad file descriptor) close(56532) = -1 EBADF (Bad file descriptor) close(56533) = -1 EBADF (Bad file descriptor) close(56534) = -1 EBADF (Bad file descriptor) close(56535) = -1 EBADF (Bad file descriptor) close(56536) = -1 EBADF (Bad file descriptor) close(56537) = -1 EBADF (Bad file descriptor) close(56538) = -1 EBADF (Bad file descriptor) close(56539) = -1 EBADF (Bad file descriptor) close(56540) = -1 EBADF (Bad file descriptor) close(56541) = -1 EBADF (Bad file descriptor) close(56542) = -1 EBADF (Bad file descriptor) close(56543) = -1 EBADF (Bad file descriptor) close(56544) = -1 EBADF (Bad file descriptor) close(56545) = -1 EBADF (Bad file descriptor) close(56546) = -1 EBADF (Bad file descriptor) close(56547) = -1 EBADF (Bad file descriptor) close(56548) = -1 EBADF (Bad file descriptor) close(56549) = -1 EBADF (Bad file descriptor) close(56550) = -1 EBADF (Bad file descriptor) close(56551) = -1 EBADF (Bad file descriptor) close(56552) = -1 EBADF (Bad file descriptor) close(56553) = -1 EBADF (Bad file descriptor) close(56554) = -1 EBADF (Bad file descriptor) close(56555) = -1 EBADF (Bad file descriptor) close(56556) = -1 EBADF (Bad file descriptor) close(56557) = -1 EBADF (Bad file descriptor) close(56558) = -1 EBADF (Bad file descriptor) close(56559) = -1 EBADF (Bad file descriptor) close(56560) = -1 EBADF (Bad file descriptor) close(56561) = -1 EBADF (Bad file descriptor) close(56562) = -1 EBADF (Bad file descriptor) close(56563) = -1 EBADF (Bad file descriptor) close(56564) = -1 EBADF (Bad file descriptor) close(56565) = -1 EBADF (Bad file descriptor) close(56566) = -1 EBADF (Bad file descriptor) close(56567) = -1 EBADF (Bad file descriptor) close(56568) = -1 EBADF (Bad file descriptor) close(56569) = -1 EBADF (Bad file descriptor) close(56570) = -1 EBADF (Bad file descriptor) close(56571) = -1 EBADF (Bad file descriptor) close(56572) = -1 EBADF (Bad file descriptor) close(56573) = -1 EBADF (Bad file descriptor) close(56574) = -1 EBADF (Bad file descriptor) close(56575) = -1 EBADF (Bad file descriptor) close(56576) = -1 EBADF (Bad file descriptor) close(56577) = -1 EBADF (Bad file descriptor) close(56578) = -1 EBADF (Bad file descriptor) close(56579) = -1 EBADF (Bad file descriptor) close(56580) = -1 EBADF (Bad file descriptor) close(56581) = -1 EBADF (Bad file descriptor) close(56582) = -1 EBADF (Bad file descriptor) close(56583) = -1 EBADF (Bad file descriptor) close(56584) = -1 EBADF (Bad file descriptor) close(56585) = -1 EBADF (Bad file descriptor) close(56586) = -1 EBADF (Bad file descriptor) close(56587) = -1 EBADF (Bad file descriptor) close(56588) = -1 EBADF (Bad file descriptor) close(56589) = -1 EBADF (Bad file descriptor) close(56590) = -1 EBADF (Bad file descriptor) close(56591) = -1 EBADF (Bad file descriptor) close(56592) = -1 EBADF (Bad file descriptor) close(56593) = -1 EBADF (Bad file descriptor) close(56594) = -1 EBADF (Bad file descriptor) close(56595) = -1 EBADF (Bad file descriptor) close(56596) = -1 EBADF (Bad file descriptor) close(56597) = -1 EBADF (Bad file descriptor) close(56598) = -1 EBADF (Bad file descriptor) close(56599) = -1 EBADF (Bad file descriptor) close(56600) = -1 EBADF (Bad file descriptor) close(56601) = -1 EBADF (Bad file descriptor) close(56602) = -1 EBADF (Bad file descriptor) close(56603) = -1 EBADF (Bad file descriptor) close(56604) = -1 EBADF (Bad file descriptor) close(56605) = -1 EBADF (Bad file descriptor) close(56606) = -1 EBADF (Bad file descriptor) close(56607) = -1 EBADF (Bad file descriptor) close(56608) = -1 EBADF (Bad file descriptor) close(56609) = -1 EBADF (Bad file descriptor) close(56610) = -1 EBADF (Bad file descriptor) close(56611) = -1 EBADF (Bad file descriptor) close(56612) = -1 EBADF (Bad file descriptor) close(56613) = -1 EBADF (Bad file descriptor) close(56614) = -1 EBADF (Bad file descriptor) close(56615) = -1 EBADF (Bad file descriptor) close(56616) = -1 EBADF (Bad file descriptor) close(56617) = -1 EBADF (Bad file descriptor) close(56618) = -1 EBADF (Bad file descriptor) close(56619) = -1 EBADF (Bad file descriptor) close(56620) = -1 EBADF (Bad file descriptor) close(56621) = -1 EBADF (Bad file descriptor) close(56622) = -1 EBADF (Bad file descriptor) close(56623) = -1 EBADF (Bad file descriptor) close(56624) = -1 EBADF (Bad file descriptor) close(56625) = -1 EBADF (Bad file descriptor) close(56626) = -1 EBADF (Bad file descriptor) close(56627) = -1 EBADF (Bad file descriptor) close(56628) = -1 EBADF (Bad file descriptor) close(56629) = -1 EBADF (Bad file descriptor) close(56630) = -1 EBADF (Bad file descriptor) close(56631) = -1 EBADF (Bad file descriptor) close(56632) = -1 EBADF (Bad file descriptor) close(56633) = -1 EBADF (Bad file descriptor) close(56634) = -1 EBADF (Bad file descriptor) close(56635) = -1 EBADF (Bad file descriptor) close(56636) = -1 EBADF (Bad file descriptor) close(56637) = -1 EBADF (Bad file descriptor) close(56638) = -1 EBADF (Bad file descriptor) close(56639) = -1 EBADF (Bad file descriptor) close(56640) = -1 EBADF (Bad file descriptor) close(56641) = -1 EBADF (Bad file descriptor) close(56642) = -1 EBADF (Bad file descriptor) close(56643) = -1 EBADF (Bad file descriptor) close(56644) = -1 EBADF (Bad file descriptor) close(56645) = -1 EBADF (Bad file descriptor) close(56646) = -1 EBADF (Bad file descriptor) close(56647) = -1 EBADF (Bad file descriptor) close(56648) = -1 EBADF (Bad file descriptor) close(56649) = -1 EBADF (Bad file descriptor) close(56650) = -1 EBADF (Bad file descriptor) close(56651) = -1 EBADF (Bad file descriptor) close(56652) = -1 EBADF (Bad file descriptor) close(56653) = -1 EBADF (Bad file descriptor) close(56654) = -1 EBADF (Bad file descriptor) close(56655) = -1 EBADF (Bad file descriptor) close(56656) = -1 EBADF (Bad file descriptor) close(56657) = -1 EBADF (Bad file descriptor) close(56658) = -1 EBADF (Bad file descriptor) close(56659) = -1 EBADF (Bad file descriptor) close(56660) = -1 EBADF (Bad file descriptor) close(56661) = -1 EBADF (Bad file descriptor) close(56662) = -1 EBADF (Bad file descriptor) close(56663) = -1 EBADF (Bad file descriptor) close(56664) = -1 EBADF (Bad file descriptor) close(56665) = -1 EBADF (Bad file descriptor) close(56666) = -1 EBADF (Bad file descriptor) close(56667) = -1 EBADF (Bad file descriptor) close(56668) = -1 EBADF (Bad file descriptor) close(56669) = -1 EBADF (Bad file descriptor) close(56670) = -1 EBADF (Bad file descriptor) close(56671) = -1 EBADF (Bad file descriptor) close(56672) = -1 EBADF (Bad file descriptor) close(56673) = -1 EBADF (Bad file descriptor) close(56674) = -1 EBADF (Bad file descriptor) close(56675) = -1 EBADF (Bad file descriptor) close(56676) = -1 EBADF (Bad file descriptor) close(56677) = -1 EBADF (Bad file descriptor) close(56678) = -1 EBADF (Bad file descriptor) close(56679) = -1 EBADF (Bad file descriptor) close(56680) = -1 EBADF (Bad file descriptor) close(56681) = -1 EBADF (Bad file descriptor) close(56682) = -1 EBADF (Bad file descriptor) close(56683) = -1 EBADF (Bad file descriptor) close(56684) = -1 EBADF (Bad file descriptor) close(56685) = -1 EBADF (Bad file descriptor) close(56686) = -1 EBADF (Bad file descriptor) close(56687) = -1 EBADF (Bad file descriptor) close(56688) = -1 EBADF (Bad file descriptor) close(56689) = -1 EBADF (Bad file descriptor) close(56690) = -1 EBADF (Bad file descriptor) close(56691) = -1 EBADF (Bad file descriptor) close(56692) = -1 EBADF (Bad file descriptor) close(56693) = -1 EBADF (Bad file descriptor) close(56694) = -1 EBADF (Bad file descriptor) close(56695) = -1 EBADF (Bad file descriptor) close(56696) = -1 EBADF (Bad file descriptor) close(56697) = -1 EBADF (Bad file descriptor) close(56698) = -1 EBADF (Bad file descriptor) close(56699) = -1 EBADF (Bad file descriptor) close(56700) = -1 EBADF (Bad file descriptor) close(56701) = -1 EBADF (Bad file descriptor) close(56702) = -1 EBADF (Bad file descriptor) close(56703) = -1 EBADF (Bad file descriptor) close(56704) = -1 EBADF (Bad file descriptor) close(56705) = -1 EBADF (Bad file descriptor) close(56706) = -1 EBADF (Bad file descriptor) close(56707) = -1 EBADF (Bad file descriptor) close(56708) = -1 EBADF (Bad file descriptor) close(56709) = -1 EBADF (Bad file descriptor) close(56710) = -1 EBADF (Bad file descriptor) close(56711) = -1 EBADF (Bad file descriptor) close(56712) = -1 EBADF (Bad file descriptor) close(56713) = -1 EBADF (Bad file descriptor) close(56714) = -1 EBADF (Bad file descriptor) close(56715) = -1 EBADF (Bad file descriptor) close(56716) = -1 EBADF (Bad file descriptor) close(56717) = -1 EBADF (Bad file descriptor) close(56718) = -1 EBADF (Bad file descriptor) close(56719) = -1 EBADF (Bad file descriptor) close(56720) = -1 EBADF (Bad file descriptor) close(56721) = -1 EBADF (Bad file descriptor) close(56722) = -1 EBADF (Bad file descriptor) close(56723) = -1 EBADF (Bad file descriptor) close(56724) = -1 EBADF (Bad file descriptor) close(56725) = -1 EBADF (Bad file descriptor) close(56726) = -1 EBADF (Bad file descriptor) close(56727) = -1 EBADF (Bad file descriptor) close(56728) = -1 EBADF (Bad file descriptor) close(56729) = -1 EBADF (Bad file descriptor) close(56730) = -1 EBADF (Bad file descriptor) close(56731) = -1 EBADF (Bad file descriptor) close(56732) = -1 EBADF (Bad file descriptor) close(56733) = -1 EBADF (Bad file descriptor) close(56734) = -1 EBADF (Bad file descriptor) close(56735) = -1 EBADF (Bad file descriptor) close(56736) = -1 EBADF (Bad file descriptor) close(56737) = -1 EBADF (Bad file descriptor) close(56738) = -1 EBADF (Bad file descriptor) close(56739) = -1 EBADF (Bad file descriptor) close(56740) = -1 EBADF (Bad file descriptor) close(56741) = -1 EBADF (Bad file descriptor) close(56742) = -1 EBADF (Bad file descriptor) close(56743) = -1 EBADF (Bad file descriptor) close(56744) = -1 EBADF (Bad file descriptor) close(56745) = -1 EBADF (Bad file descriptor) close(56746) = -1 EBADF (Bad file descriptor) close(56747) = -1 EBADF (Bad file descriptor) close(56748) = -1 EBADF (Bad file descriptor) close(56749) = -1 EBADF (Bad file descriptor) close(56750) = -1 EBADF (Bad file descriptor) close(56751) = -1 EBADF (Bad file descriptor) close(56752) = -1 EBADF (Bad file descriptor) close(56753) = -1 EBADF (Bad file descriptor) close(56754) = -1 EBADF (Bad file descriptor) close(56755) = -1 EBADF (Bad file descriptor) close(56756) = -1 EBADF (Bad file descriptor) close(56757) = -1 EBADF (Bad file descriptor) close(56758) = -1 EBADF (Bad file descriptor) close(56759) = -1 EBADF (Bad file descriptor) close(56760) = -1 EBADF (Bad file descriptor) close(56761) = -1 EBADF (Bad file descriptor) close(56762) = -1 EBADF (Bad file descriptor) close(56763) = -1 EBADF (Bad file descriptor) close(56764) = -1 EBADF (Bad file descriptor) close(56765) = -1 EBADF (Bad file descriptor) close(56766) = -1 EBADF (Bad file descriptor) close(56767) = -1 EBADF (Bad file descriptor) close(56768) = -1 EBADF (Bad file descriptor) close(56769) = -1 EBADF (Bad file descriptor) close(56770) = -1 EBADF (Bad file descriptor) close(56771) = -1 EBADF (Bad file descriptor) close(56772) = -1 EBADF (Bad file descriptor) close(56773) = -1 EBADF (Bad file descriptor) close(56774) = -1 EBADF (Bad file descriptor) close(56775) = -1 EBADF (Bad file descriptor) close(56776) = -1 EBADF (Bad file descriptor) close(56777) = -1 EBADF (Bad file descriptor) close(56778) = -1 EBADF (Bad file descriptor) close(56779) = -1 EBADF (Bad file descriptor) close(56780) = -1 EBADF (Bad file descriptor) close(56781) = -1 EBADF (Bad file descriptor) close(56782) = -1 EBADF (Bad file descriptor) close(56783) = -1 EBADF (Bad file descriptor) close(56784) = -1 EBADF (Bad file descriptor) close(56785) = -1 EBADF (Bad file descriptor) close(56786) = -1 EBADF (Bad file descriptor) close(56787) = -1 EBADF (Bad file descriptor) close(56788) = -1 EBADF (Bad file descriptor) close(56789) = -1 EBADF (Bad file descriptor) close(56790) = -1 EBADF (Bad file descriptor) close(56791) = -1 EBADF (Bad file descriptor) close(56792) = -1 EBADF (Bad file descriptor) close(56793) = -1 EBADF (Bad file descriptor) close(56794) = -1 EBADF (Bad file descriptor) close(56795) = -1 EBADF (Bad file descriptor) close(56796) = -1 EBADF (Bad file descriptor) close(56797) = -1 EBADF (Bad file descriptor) close(56798) = -1 EBADF (Bad file descriptor) close(56799) = -1 EBADF (Bad file descriptor) close(56800) = -1 EBADF (Bad file descriptor) close(56801) = -1 EBADF (Bad file descriptor) close(56802) = -1 EBADF (Bad file descriptor) close(56803) = -1 EBADF (Bad file descriptor) close(56804) = -1 EBADF (Bad file descriptor) close(56805) = -1 EBADF (Bad file descriptor) close(56806) = -1 EBADF (Bad file descriptor) close(56807) = -1 EBADF (Bad file descriptor) close(56808) = -1 EBADF (Bad file descriptor) close(56809) = -1 EBADF (Bad file descriptor) close(56810) = -1 EBADF (Bad file descriptor) close(56811) = -1 EBADF (Bad file descriptor) close(56812) = -1 EBADF (Bad file descriptor) close(56813) = -1 EBADF (Bad file descriptor) close(56814) = -1 EBADF (Bad file descriptor) close(56815) = -1 EBADF (Bad file descriptor) close(56816) = -1 EBADF (Bad file descriptor) close(56817) = -1 EBADF (Bad file descriptor) close(56818) = -1 EBADF (Bad file descriptor) close(56819) = -1 EBADF (Bad file descriptor) close(56820) = -1 EBADF (Bad file descriptor) close(56821) = -1 EBADF (Bad file descriptor) close(56822) = -1 EBADF (Bad file descriptor) close(56823) = -1 EBADF (Bad file descriptor) close(56824) = -1 EBADF (Bad file descriptor) close(56825) = -1 EBADF (Bad file descriptor) close(56826) = -1 EBADF (Bad file descriptor) close(56827) = -1 EBADF (Bad file descriptor) close(56828) = -1 EBADF (Bad file descriptor) close(56829) = -1 EBADF (Bad file descriptor) close(56830) = -1 EBADF (Bad file descriptor) close(56831) = -1 EBADF (Bad file descriptor) close(56832) = -1 EBADF (Bad file descriptor) close(56833) = -1 EBADF (Bad file descriptor) close(56834) = -1 EBADF (Bad file descriptor) close(56835) = -1 EBADF (Bad file descriptor) close(56836) = -1 EBADF (Bad file descriptor) close(56837) = -1 EBADF (Bad file descriptor) close(56838) = -1 EBADF (Bad file descriptor) close(56839) = -1 EBADF (Bad file descriptor) close(56840) = -1 EBADF (Bad file descriptor) close(56841) = -1 EBADF (Bad file descriptor) close(56842) = -1 EBADF (Bad file descriptor) close(56843) = -1 EBADF (Bad file descriptor) close(56844) = -1 EBADF (Bad file descriptor) close(56845) = -1 EBADF (Bad file descriptor) close(56846) = -1 EBADF (Bad file descriptor) close(56847) = -1 EBADF (Bad file descriptor) close(56848) = -1 EBADF (Bad file descriptor) close(56849) = -1 EBADF (Bad file descriptor) close(56850) = -1 EBADF (Bad file descriptor) close(56851) = -1 EBADF (Bad file descriptor) close(56852) = -1 EBADF (Bad file descriptor) close(56853) = -1 EBADF (Bad file descriptor) close(56854) = -1 EBADF (Bad file descriptor) close(56855) = -1 EBADF (Bad file descriptor) close(56856) = -1 EBADF (Bad file descriptor) close(56857) = -1 EBADF (Bad file descriptor) close(56858) = -1 EBADF (Bad file descriptor) close(56859) = -1 EBADF (Bad file descriptor) close(56860) = -1 EBADF (Bad file descriptor) close(56861) = -1 EBADF (Bad file descriptor) close(56862) = -1 EBADF (Bad file descriptor) close(56863) = -1 EBADF (Bad file descriptor) close(56864) = -1 EBADF (Bad file descriptor) close(56865) = -1 EBADF (Bad file descriptor) close(56866) = -1 EBADF (Bad file descriptor) close(56867) = -1 EBADF (Bad file descriptor) close(56868) = -1 EBADF (Bad file descriptor) close(56869) = -1 EBADF (Bad file descriptor) close(56870) = -1 EBADF (Bad file descriptor) close(56871) = -1 EBADF (Bad file descriptor) close(56872) = -1 EBADF (Bad file descriptor) close(56873) = -1 EBADF (Bad file descriptor) close(56874) = -1 EBADF (Bad file descriptor) close(56875) = -1 EBADF (Bad file descriptor) close(56876) = -1 EBADF (Bad file descriptor) close(56877) = -1 EBADF (Bad file descriptor) close(56878) = -1 EBADF (Bad file descriptor) close(56879) = -1 EBADF (Bad file descriptor) close(56880) = -1 EBADF (Bad file descriptor) close(56881) = -1 EBADF (Bad file descriptor) close(56882) = -1 EBADF (Bad file descriptor) close(56883) = -1 EBADF (Bad file descriptor) close(56884) = -1 EBADF (Bad file descriptor) close(56885) = -1 EBADF (Bad file descriptor) close(56886) = -1 EBADF (Bad file descriptor) close(56887) = -1 EBADF (Bad file descriptor) close(56888) = -1 EBADF (Bad file descriptor) close(56889) = -1 EBADF (Bad file descriptor) close(56890) = -1 EBADF (Bad file descriptor) close(56891) = -1 EBADF (Bad file descriptor) close(56892) = -1 EBADF (Bad file descriptor) close(56893) = -1 EBADF (Bad file descriptor) close(56894) = -1 EBADF (Bad file descriptor) close(56895) = -1 EBADF (Bad file descriptor) close(56896) = -1 EBADF (Bad file descriptor) close(56897) = -1 EBADF (Bad file descriptor) close(56898) = -1 EBADF (Bad file descriptor) close(56899) = -1 EBADF (Bad file descriptor) close(56900) = -1 EBADF (Bad file descriptor) close(56901) = -1 EBADF (Bad file descriptor) close(56902) = -1 EBADF (Bad file descriptor) close(56903) = -1 EBADF (Bad file descriptor) close(56904) = -1 EBADF (Bad file descriptor) close(56905) = -1 EBADF (Bad file descriptor) close(56906) = -1 EBADF (Bad file descriptor) close(56907) = -1 EBADF (Bad file descriptor) close(56908) = -1 EBADF (Bad file descriptor) close(56909) = -1 EBADF (Bad file descriptor) close(56910) = -1 EBADF (Bad file descriptor) close(56911) = -1 EBADF (Bad file descriptor) close(56912) = -1 EBADF (Bad file descriptor) close(56913) = -1 EBADF (Bad file descriptor) close(56914) = -1 EBADF (Bad file descriptor) close(56915) = -1 EBADF (Bad file descriptor) close(56916) = -1 EBADF (Bad file descriptor) close(56917) = -1 EBADF (Bad file descriptor) close(56918) = -1 EBADF (Bad file descriptor) close(56919) = -1 EBADF (Bad file descriptor) close(56920) = -1 EBADF (Bad file descriptor) close(56921) = -1 EBADF (Bad file descriptor) close(56922) = -1 EBADF (Bad file descriptor) close(56923) = -1 EBADF (Bad file descriptor) close(56924) = -1 EBADF (Bad file descriptor) close(56925) = -1 EBADF (Bad file descriptor) close(56926) = -1 EBADF (Bad file descriptor) close(56927) = -1 EBADF (Bad file descriptor) close(56928) = -1 EBADF (Bad file descriptor) close(56929) = -1 EBADF (Bad file descriptor) close(56930) = -1 EBADF (Bad file descriptor) close(56931) = -1 EBADF (Bad file descriptor) close(56932) = -1 EBADF (Bad file descriptor) close(56933) = -1 EBADF (Bad file descriptor) close(56934) = -1 EBADF (Bad file descriptor) close(56935) = -1 EBADF (Bad file descriptor) close(56936) = -1 EBADF (Bad file descriptor) close(56937) = -1 EBADF (Bad file descriptor) close(56938) = -1 EBADF (Bad file descriptor) close(56939) = -1 EBADF (Bad file descriptor) close(56940) = -1 EBADF (Bad file descriptor) close(56941) = -1 EBADF (Bad file descriptor) close(56942) = -1 EBADF (Bad file descriptor) close(56943) = -1 EBADF (Bad file descriptor) close(56944) = -1 EBADF (Bad file descriptor) close(56945) = -1 EBADF (Bad file descriptor) close(56946) = -1 EBADF (Bad file descriptor) close(56947) = -1 EBADF (Bad file descriptor) close(56948) = -1 EBADF (Bad file descriptor) close(56949) = -1 EBADF (Bad file descriptor) close(56950) = -1 EBADF (Bad file descriptor) close(56951) = -1 EBADF (Bad file descriptor) close(56952) = -1 EBADF (Bad file descriptor) close(56953) = -1 EBADF (Bad file descriptor) close(56954) = -1 EBADF (Bad file descriptor) close(56955) = -1 EBADF (Bad file descriptor) close(56956) = -1 EBADF (Bad file descriptor) close(56957) = -1 EBADF (Bad file descriptor) close(56958) = -1 EBADF (Bad file descriptor) close(56959) = -1 EBADF (Bad file descriptor) close(56960) = -1 EBADF (Bad file descriptor) close(56961) = -1 EBADF (Bad file descriptor) close(56962) = -1 EBADF (Bad file descriptor) close(56963) = -1 EBADF (Bad file descriptor) close(56964) = -1 EBADF (Bad file descriptor) close(56965) = -1 EBADF (Bad file descriptor) close(56966) = -1 EBADF (Bad file descriptor) close(56967) = -1 EBADF (Bad file descriptor) close(56968) = -1 EBADF (Bad file descriptor) close(56969) = -1 EBADF (Bad file descriptor) close(56970) = -1 EBADF (Bad file descriptor) close(56971) = -1 EBADF (Bad file descriptor) close(56972) = -1 EBADF (Bad file descriptor) close(56973) = -1 EBADF (Bad file descriptor) close(56974) = -1 EBADF (Bad file descriptor) close(56975) = -1 EBADF (Bad file descriptor) close(56976) = -1 EBADF (Bad file descriptor) close(56977) = -1 EBADF (Bad file descriptor) close(56978) = -1 EBADF (Bad file descriptor) close(56979) = -1 EBADF (Bad file descriptor) close(56980) = -1 EBADF (Bad file descriptor) close(56981) = -1 EBADF (Bad file descriptor) close(56982) = -1 EBADF (Bad file descriptor) close(56983) = -1 EBADF (Bad file descriptor) close(56984) = -1 EBADF (Bad file descriptor) close(56985) = -1 EBADF (Bad file descriptor) close(56986) = -1 EBADF (Bad file descriptor) close(56987) = -1 EBADF (Bad file descriptor) close(56988) = -1 EBADF (Bad file descriptor) close(56989) = -1 EBADF (Bad file descriptor) close(56990) = -1 EBADF (Bad file descriptor) close(56991) = -1 EBADF (Bad file descriptor) close(56992) = -1 EBADF (Bad file descriptor) close(56993) = -1 EBADF (Bad file descriptor) close(56994) = -1 EBADF (Bad file descriptor) close(56995) = -1 EBADF (Bad file descriptor) close(56996) = -1 EBADF (Bad file descriptor) close(56997) = -1 EBADF (Bad file descriptor) close(56998) = -1 EBADF (Bad file descriptor) close(56999) = -1 EBADF (Bad file descriptor) close(57000) = -1 EBADF (Bad file descriptor) close(57001) = -1 EBADF (Bad file descriptor) close(57002) = -1 EBADF (Bad file descriptor) close(57003) = -1 EBADF (Bad file descriptor) close(57004) = -1 EBADF (Bad file descriptor) close(57005) = -1 EBADF (Bad file descriptor) close(57006) = -1 EBADF (Bad file descriptor) close(57007) = -1 EBADF (Bad file descriptor) close(57008) = -1 EBADF (Bad file descriptor) close(57009) = -1 EBADF (Bad file descriptor) close(57010) = -1 EBADF (Bad file descriptor) close(57011) = -1 EBADF (Bad file descriptor) close(57012) = -1 EBADF (Bad file descriptor) close(57013) = -1 EBADF (Bad file descriptor) close(57014) = -1 EBADF (Bad file descriptor) close(57015) = -1 EBADF (Bad file descriptor) close(57016) = -1 EBADF (Bad file descriptor) close(57017) = -1 EBADF (Bad file descriptor) close(57018) = -1 EBADF (Bad file descriptor) close(57019) = -1 EBADF (Bad file descriptor) close(57020) = -1 EBADF (Bad file descriptor) close(57021) = -1 EBADF (Bad file descriptor) close(57022) = -1 EBADF (Bad file descriptor) close(57023) = -1 EBADF (Bad file descriptor) close(57024) = -1 EBADF (Bad file descriptor) close(57025) = -1 EBADF (Bad file descriptor) close(57026) = -1 EBADF (Bad file descriptor) close(57027) = -1 EBADF (Bad file descriptor) close(57028) = -1 EBADF (Bad file descriptor) close(57029) = -1 EBADF (Bad file descriptor) close(57030) = -1 EBADF (Bad file descriptor) close(57031) = -1 EBADF (Bad file descriptor) close(57032) = -1 EBADF (Bad file descriptor) close(57033) = -1 EBADF (Bad file descriptor) close(57034) = -1 EBADF (Bad file descriptor) close(57035) = -1 EBADF (Bad file descriptor) close(57036) = -1 EBADF (Bad file descriptor) close(57037) = -1 EBADF (Bad file descriptor) close(57038) = -1 EBADF (Bad file descriptor) close(57039) = -1 EBADF (Bad file descriptor) close(57040) = -1 EBADF (Bad file descriptor) close(57041) = -1 EBADF (Bad file descriptor) close(57042) = -1 EBADF (Bad file descriptor) close(57043) = -1 EBADF (Bad file descriptor) close(57044) = -1 EBADF (Bad file descriptor) close(57045) = -1 EBADF (Bad file descriptor) close(57046) = -1 EBADF (Bad file descriptor) close(57047) = -1 EBADF (Bad file descriptor) close(57048) = -1 EBADF (Bad file descriptor) close(57049) = -1 EBADF (Bad file descriptor) close(57050) = -1 EBADF (Bad file descriptor) close(57051) = -1 EBADF (Bad file descriptor) close(57052) = -1 EBADF (Bad file descriptor) close(57053) = -1 EBADF (Bad file descriptor) close(57054) = -1 EBADF (Bad file descriptor) close(57055) = -1 EBADF (Bad file descriptor) close(57056) = -1 EBADF (Bad file descriptor) close(57057) = -1 EBADF (Bad file descriptor) close(57058) = -1 EBADF (Bad file descriptor) close(57059) = -1 EBADF (Bad file descriptor) close(57060) = -1 EBADF (Bad file descriptor) close(57061) = -1 EBADF (Bad file descriptor) close(57062) = -1 EBADF (Bad file descriptor) close(57063) = -1 EBADF (Bad file descriptor) close(57064) = -1 EBADF (Bad file descriptor) close(57065) = -1 EBADF (Bad file descriptor) close(57066) = -1 EBADF (Bad file descriptor) close(57067) = -1 EBADF (Bad file descriptor) close(57068) = -1 EBADF (Bad file descriptor) close(57069) = -1 EBADF (Bad file descriptor) close(57070) = -1 EBADF (Bad file descriptor) close(57071) = -1 EBADF (Bad file descriptor) close(57072) = -1 EBADF (Bad file descriptor) close(57073) = -1 EBADF (Bad file descriptor) close(57074) = -1 EBADF (Bad file descriptor) close(57075) = -1 EBADF (Bad file descriptor) close(57076) = -1 EBADF (Bad file descriptor) close(57077) = -1 EBADF (Bad file descriptor) close(57078) = -1 EBADF (Bad file descriptor) close(57079) = -1 EBADF (Bad file descriptor) close(57080) = -1 EBADF (Bad file descriptor) close(57081) = -1 EBADF (Bad file descriptor) close(57082) = -1 EBADF (Bad file descriptor) close(57083) = -1 EBADF (Bad file descriptor) close(57084) = -1 EBADF (Bad file descriptor) close(57085) = -1 EBADF (Bad file descriptor) close(57086) = -1 EBADF (Bad file descriptor) close(57087) = -1 EBADF (Bad file descriptor) close(57088) = -1 EBADF (Bad file descriptor) close(57089) = -1 EBADF (Bad file descriptor) close(57090) = -1 EBADF (Bad file descriptor) close(57091) = -1 EBADF (Bad file descriptor) close(57092) = -1 EBADF (Bad file descriptor) close(57093) = -1 EBADF (Bad file descriptor) close(57094) = -1 EBADF (Bad file descriptor) close(57095) = -1 EBADF (Bad file descriptor) close(57096) = -1 EBADF (Bad file descriptor) close(57097) = -1 EBADF (Bad file descriptor) close(57098) = -1 EBADF (Bad file descriptor) close(57099) = -1 EBADF (Bad file descriptor) close(57100) = -1 EBADF (Bad file descriptor) close(57101) = -1 EBADF (Bad file descriptor) close(57102) = -1 EBADF (Bad file descriptor) close(57103) = -1 EBADF (Bad file descriptor) close(57104) = -1 EBADF (Bad file descriptor) close(57105) = -1 EBADF (Bad file descriptor) close(57106) = -1 EBADF (Bad file descriptor) close(57107) = -1 EBADF (Bad file descriptor) close(57108) = -1 EBADF (Bad file descriptor) close(57109) = -1 EBADF (Bad file descriptor) close(57110) = -1 EBADF (Bad file descriptor) close(57111) = -1 EBADF (Bad file descriptor) close(57112) = -1 EBADF (Bad file descriptor) close(57113) = -1 EBADF (Bad file descriptor) close(57114) = -1 EBADF (Bad file descriptor) close(57115) = -1 EBADF (Bad file descriptor) close(57116) = -1 EBADF (Bad file descriptor) close(57117) = -1 EBADF (Bad file descriptor) close(57118) = -1 EBADF (Bad file descriptor) close(57119) = -1 EBADF (Bad file descriptor) close(57120) = -1 EBADF (Bad file descriptor) close(57121) = -1 EBADF (Bad file descriptor) close(57122) = -1 EBADF (Bad file descriptor) close(57123) = -1 EBADF (Bad file descriptor) close(57124) = -1 EBADF (Bad file descriptor) close(57125) = -1 EBADF (Bad file descriptor) close(57126) = -1 EBADF (Bad file descriptor) close(57127) = -1 EBADF (Bad file descriptor) close(57128) = -1 EBADF (Bad file descriptor) close(57129) = -1 EBADF (Bad file descriptor) close(57130) = -1 EBADF (Bad file descriptor) close(57131) = -1 EBADF (Bad file descriptor) close(57132) = -1 EBADF (Bad file descriptor) close(57133) = -1 EBADF (Bad file descriptor) close(57134) = -1 EBADF (Bad file descriptor) close(57135) = -1 EBADF (Bad file descriptor) close(57136) = -1 EBADF (Bad file descriptor) close(57137) = -1 EBADF (Bad file descriptor) close(57138) = -1 EBADF (Bad file descriptor) close(57139) = -1 EBADF (Bad file descriptor) close(57140) = -1 EBADF (Bad file descriptor) close(57141) = -1 EBADF (Bad file descriptor) close(57142) = -1 EBADF (Bad file descriptor) close(57143) = -1 EBADF (Bad file descriptor) close(57144) = -1 EBADF (Bad file descriptor) close(57145) = -1 EBADF (Bad file descriptor) close(57146) = -1 EBADF (Bad file descriptor) close(57147) = -1 EBADF (Bad file descriptor) close(57148) = -1 EBADF (Bad file descriptor) close(57149) = -1 EBADF (Bad file descriptor) close(57150) = -1 EBADF (Bad file descriptor) close(57151) = -1 EBADF (Bad file descriptor) close(57152) = -1 EBADF (Bad file descriptor) close(57153) = -1 EBADF (Bad file descriptor) close(57154) = -1 EBADF (Bad file descriptor) close(57155) = -1 EBADF (Bad file descriptor) close(57156) = -1 EBADF (Bad file descriptor) close(57157) = -1 EBADF (Bad file descriptor) close(57158) = -1 EBADF (Bad file descriptor) close(57159) = -1 EBADF (Bad file descriptor) close(57160) = -1 EBADF (Bad file descriptor) close(57161) = -1 EBADF (Bad file descriptor) close(57162) = -1 EBADF (Bad file descriptor) close(57163) = -1 EBADF (Bad file descriptor) close(57164) = -1 EBADF (Bad file descriptor) close(57165) = -1 EBADF (Bad file descriptor) close(57166) = -1 EBADF (Bad file descriptor) close(57167) = -1 EBADF (Bad file descriptor) close(57168) = -1 EBADF (Bad file descriptor) close(57169) = -1 EBADF (Bad file descriptor) close(57170) = -1 EBADF (Bad file descriptor) close(57171) = -1 EBADF (Bad file descriptor) close(57172) = -1 EBADF (Bad file descriptor) close(57173) = -1 EBADF (Bad file descriptor) close(57174) = -1 EBADF (Bad file descriptor) close(57175) = -1 EBADF (Bad file descriptor) close(57176) = -1 EBADF (Bad file descriptor) close(57177) = -1 EBADF (Bad file descriptor) close(57178) = -1 EBADF (Bad file descriptor) close(57179) = -1 EBADF (Bad file descriptor) close(57180) = -1 EBADF (Bad file descriptor) close(57181) = -1 EBADF (Bad file descriptor) close(57182) = -1 EBADF (Bad file descriptor) close(57183) = -1 EBADF (Bad file descriptor) close(57184) = -1 EBADF (Bad file descriptor) close(57185) = -1 EBADF (Bad file descriptor) close(57186) = -1 EBADF (Bad file descriptor) close(57187) = -1 EBADF (Bad file descriptor) close(57188) = -1 EBADF (Bad file descriptor) close(57189) = -1 EBADF (Bad file descriptor) close(57190) = -1 EBADF (Bad file descriptor) close(57191) = -1 EBADF (Bad file descriptor) close(57192) = -1 EBADF (Bad file descriptor) close(57193) = -1 EBADF (Bad file descriptor) close(57194) = -1 EBADF (Bad file descriptor) close(57195) = -1 EBADF (Bad file descriptor) close(57196) = -1 EBADF (Bad file descriptor) close(57197) = -1 EBADF (Bad file descriptor) close(57198) = -1 EBADF (Bad file descriptor) close(57199) = -1 EBADF (Bad file descriptor) close(57200) = -1 EBADF (Bad file descriptor) close(57201) = -1 EBADF (Bad file descriptor) close(57202) = -1 EBADF (Bad file descriptor) close(57203) = -1 EBADF (Bad file descriptor) close(57204) = -1 EBADF (Bad file descriptor) close(57205) = -1 EBADF (Bad file descriptor) close(57206) = -1 EBADF (Bad file descriptor) close(57207) = -1 EBADF (Bad file descriptor) close(57208) = -1 EBADF (Bad file descriptor) close(57209) = -1 EBADF (Bad file descriptor) close(57210) = -1 EBADF (Bad file descriptor) close(57211) = -1 EBADF (Bad file descriptor) close(57212) = -1 EBADF (Bad file descriptor) close(57213) = -1 EBADF (Bad file descriptor) close(57214) = -1 EBADF (Bad file descriptor) close(57215) = -1 EBADF (Bad file descriptor) close(57216) = -1 EBADF (Bad file descriptor) close(57217) = -1 EBADF (Bad file descriptor) close(57218) = -1 EBADF (Bad file descriptor) close(57219) = -1 EBADF (Bad file descriptor) close(57220) = -1 EBADF (Bad file descriptor) close(57221) = -1 EBADF (Bad file descriptor) close(57222) = -1 EBADF (Bad file descriptor) close(57223) = -1 EBADF (Bad file descriptor) close(57224) = -1 EBADF (Bad file descriptor) close(57225) = -1 EBADF (Bad file descriptor) close(57226) = -1 EBADF (Bad file descriptor) close(57227) = -1 EBADF (Bad file descriptor) close(57228) = -1 EBADF (Bad file descriptor) close(57229) = -1 EBADF (Bad file descriptor) close(57230) = -1 EBADF (Bad file descriptor) close(57231) = -1 EBADF (Bad file descriptor) close(57232) = -1 EBADF (Bad file descriptor) close(57233) = -1 EBADF (Bad file descriptor) close(57234) = -1 EBADF (Bad file descriptor) close(57235) = -1 EBADF (Bad file descriptor) close(57236) = -1 EBADF (Bad file descriptor) close(57237) = -1 EBADF (Bad file descriptor) close(57238) = -1 EBADF (Bad file descriptor) close(57239) = -1 EBADF (Bad file descriptor) close(57240) = -1 EBADF (Bad file descriptor) close(57241) = -1 EBADF (Bad file descriptor) close(57242) = -1 EBADF (Bad file descriptor) close(57243) = -1 EBADF (Bad file descriptor) close(57244) = -1 EBADF (Bad file descriptor) close(57245) = -1 EBADF (Bad file descriptor) close(57246) = -1 EBADF (Bad file descriptor) close(57247) = -1 EBADF (Bad file descriptor) close(57248) = -1 EBADF (Bad file descriptor) close(57249) = -1 EBADF (Bad file descriptor) close(57250) = -1 EBADF (Bad file descriptor) close(57251) = -1 EBADF (Bad file descriptor) close(57252) = -1 EBADF (Bad file descriptor) close(57253) = -1 EBADF (Bad file descriptor) close(57254) = -1 EBADF (Bad file descriptor) close(57255) = -1 EBADF (Bad file descriptor) close(57256) = -1 EBADF (Bad file descriptor) close(57257) = -1 EBADF (Bad file descriptor) close(57258) = -1 EBADF (Bad file descriptor) close(57259) = -1 EBADF (Bad file descriptor) close(57260) = -1 EBADF (Bad file descriptor) close(57261) = -1 EBADF (Bad file descriptor) close(57262) = -1 EBADF (Bad file descriptor) close(57263) = -1 EBADF (Bad file descriptor) close(57264) = -1 EBADF (Bad file descriptor) close(57265) = -1 EBADF (Bad file descriptor) close(57266) = -1 EBADF (Bad file descriptor) close(57267) = -1 EBADF (Bad file descriptor) close(57268) = -1 EBADF (Bad file descriptor) close(57269) = -1 EBADF (Bad file descriptor) close(57270) = -1 EBADF (Bad file descriptor) close(57271) = -1 EBADF (Bad file descriptor) close(57272) = -1 EBADF (Bad file descriptor) close(57273) = -1 EBADF (Bad file descriptor) close(57274) = -1 EBADF (Bad file descriptor) close(57275) = -1 EBADF (Bad file descriptor) close(57276) = -1 EBADF (Bad file descriptor) close(57277) = -1 EBADF (Bad file descriptor) close(57278) = -1 EBADF (Bad file descriptor) close(57279) = -1 EBADF (Bad file descriptor) close(57280) = -1 EBADF (Bad file descriptor) close(57281) = -1 EBADF (Bad file descriptor) close(57282) = -1 EBADF (Bad file descriptor) close(57283) = -1 EBADF (Bad file descriptor) close(57284) = -1 EBADF (Bad file descriptor) close(57285) = -1 EBADF (Bad file descriptor) close(57286) = -1 EBADF (Bad file descriptor) close(57287) = -1 EBADF (Bad file descriptor) close(57288) = -1 EBADF (Bad file descriptor) close(57289) = -1 EBADF (Bad file descriptor) close(57290) = -1 EBADF (Bad file descriptor) close(57291) = -1 EBADF (Bad file descriptor) close(57292) = -1 EBADF (Bad file descriptor) close(57293) = -1 EBADF (Bad file descriptor) close(57294) = -1 EBADF (Bad file descriptor) close(57295) = -1 EBADF (Bad file descriptor) close(57296) = -1 EBADF (Bad file descriptor) close(57297) = -1 EBADF (Bad file descriptor) close(57298) = -1 EBADF (Bad file descriptor) close(57299) = -1 EBADF (Bad file descriptor) close(57300) = -1 EBADF (Bad file descriptor) close(57301) = -1 EBADF (Bad file descriptor) close(57302) = -1 EBADF (Bad file descriptor) close(57303) = -1 EBADF (Bad file descriptor) close(57304) = -1 EBADF (Bad file descriptor) close(57305) = -1 EBADF (Bad file descriptor) close(57306) = -1 EBADF (Bad file descriptor) close(57307) = -1 EBADF (Bad file descriptor) close(57308) = -1 EBADF (Bad file descriptor) close(57309) = -1 EBADF (Bad file descriptor) close(57310) = -1 EBADF (Bad file descriptor) close(57311) = -1 EBADF (Bad file descriptor) close(57312) = -1 EBADF (Bad file descriptor) close(57313) = -1 EBADF (Bad file descriptor) close(57314) = -1 EBADF (Bad file descriptor) close(57315) = -1 EBADF (Bad file descriptor) close(57316) = -1 EBADF (Bad file descriptor) close(57317) = -1 EBADF (Bad file descriptor) close(57318) = -1 EBADF (Bad file descriptor) close(57319) = -1 EBADF (Bad file descriptor) close(57320) = -1 EBADF (Bad file descriptor) close(57321) = -1 EBADF (Bad file descriptor) close(57322) = -1 EBADF (Bad file descriptor) close(57323) = -1 EBADF (Bad file descriptor) close(57324) = -1 EBADF (Bad file descriptor) close(57325) = -1 EBADF (Bad file descriptor) close(57326) = -1 EBADF (Bad file descriptor) close(57327) = -1 EBADF (Bad file descriptor) close(57328) = -1 EBADF (Bad file descriptor) close(57329) = -1 EBADF (Bad file descriptor) close(57330) = -1 EBADF (Bad file descriptor) close(57331) = -1 EBADF (Bad file descriptor) close(57332) = -1 EBADF (Bad file descriptor) close(57333) = -1 EBADF (Bad file descriptor) close(57334) = -1 EBADF (Bad file descriptor) close(57335) = -1 EBADF (Bad file descriptor) close(57336) = -1 EBADF (Bad file descriptor) close(57337) = -1 EBADF (Bad file descriptor) close(57338) = -1 EBADF (Bad file descriptor) close(57339) = -1 EBADF (Bad file descriptor) close(57340) = -1 EBADF (Bad file descriptor) close(57341) = -1 EBADF (Bad file descriptor) close(57342) = -1 EBADF (Bad file descriptor) close(57343) = -1 EBADF (Bad file descriptor) close(57344) = -1 EBADF (Bad file descriptor) close(57345) = -1 EBADF (Bad file descriptor) close(57346) = -1 EBADF (Bad file descriptor) close(57347) = -1 EBADF (Bad file descriptor) close(57348) = -1 EBADF (Bad file descriptor) close(57349) = -1 EBADF (Bad file descriptor) close(57350) = -1 EBADF (Bad file descriptor) close(57351) = -1 EBADF (Bad file descriptor) close(57352) = -1 EBADF (Bad file descriptor) close(57353) = -1 EBADF (Bad file descriptor) close(57354) = -1 EBADF (Bad file descriptor) close(57355) = -1 EBADF (Bad file descriptor) close(57356) = -1 EBADF (Bad file descriptor) close(57357) = -1 EBADF (Bad file descriptor) close(57358) = -1 EBADF (Bad file descriptor) close(57359) = -1 EBADF (Bad file descriptor) close(57360) = -1 EBADF (Bad file descriptor) close(57361) = -1 EBADF (Bad file descriptor) close(57362) = -1 EBADF (Bad file descriptor) close(57363) = -1 EBADF (Bad file descriptor) close(57364) = -1 EBADF (Bad file descriptor) close(57365) = -1 EBADF (Bad file descriptor) close(57366) = -1 EBADF (Bad file descriptor) close(57367) = -1 EBADF (Bad file descriptor) close(57368) = -1 EBADF (Bad file descriptor) close(57369) = -1 EBADF (Bad file descriptor) close(57370) = -1 EBADF (Bad file descriptor) close(57371) = -1 EBADF (Bad file descriptor) close(57372) = -1 EBADF (Bad file descriptor) close(57373) = -1 EBADF (Bad file descriptor) close(57374) = -1 EBADF (Bad file descriptor) close(57375) = -1 EBADF (Bad file descriptor) close(57376) = -1 EBADF (Bad file descriptor) close(57377) = -1 EBADF (Bad file descriptor) close(57378) = -1 EBADF (Bad file descriptor) close(57379) = -1 EBADF (Bad file descriptor) close(57380) = -1 EBADF (Bad file descriptor) close(57381) = -1 EBADF (Bad file descriptor) close(57382) = -1 EBADF (Bad file descriptor) close(57383) = -1 EBADF (Bad file descriptor) close(57384) = -1 EBADF (Bad file descriptor) close(57385) = -1 EBADF (Bad file descriptor) close(57386) = -1 EBADF (Bad file descriptor) close(57387) = -1 EBADF (Bad file descriptor) close(57388) = -1 EBADF (Bad file descriptor) close(57389) = -1 EBADF (Bad file descriptor) close(57390) = -1 EBADF (Bad file descriptor) close(57391) = -1 EBADF (Bad file descriptor) close(57392) = -1 EBADF (Bad file descriptor) close(57393) = -1 EBADF (Bad file descriptor) close(57394) = -1 EBADF (Bad file descriptor) close(57395) = -1 EBADF (Bad file descriptor) close(57396) = -1 EBADF (Bad file descriptor) close(57397) = -1 EBADF (Bad file descriptor) close(57398) = -1 EBADF (Bad file descriptor) close(57399) = -1 EBADF (Bad file descriptor) close(57400) = -1 EBADF (Bad file descriptor) close(57401) = -1 EBADF (Bad file descriptor) close(57402) = -1 EBADF (Bad file descriptor) close(57403) = -1 EBADF (Bad file descriptor) close(57404) = -1 EBADF (Bad file descriptor) close(57405) = -1 EBADF (Bad file descriptor) close(57406) = -1 EBADF (Bad file descriptor) close(57407) = -1 EBADF (Bad file descriptor) close(57408) = -1 EBADF (Bad file descriptor) close(57409) = -1 EBADF (Bad file descriptor) close(57410) = -1 EBADF (Bad file descriptor) close(57411) = -1 EBADF (Bad file descriptor) close(57412) = -1 EBADF (Bad file descriptor) close(57413) = -1 EBADF (Bad file descriptor) close(57414) = -1 EBADF (Bad file descriptor) close(57415) = -1 EBADF (Bad file descriptor) close(57416) = -1 EBADF (Bad file descriptor) close(57417) = -1 EBADF (Bad file descriptor) close(57418) = -1 EBADF (Bad file descriptor) close(57419) = -1 EBADF (Bad file descriptor) close(57420) = -1 EBADF (Bad file descriptor) close(57421) = -1 EBADF (Bad file descriptor) close(57422) = -1 EBADF (Bad file descriptor) close(57423) = -1 EBADF (Bad file descriptor) close(57424) = -1 EBADF (Bad file descriptor) close(57425) = -1 EBADF (Bad file descriptor) close(57426) = -1 EBADF (Bad file descriptor) close(57427) = -1 EBADF (Bad file descriptor) close(57428) = -1 EBADF (Bad file descriptor) close(57429) = -1 EBADF (Bad file descriptor) close(57430) = -1 EBADF (Bad file descriptor) close(57431) = -1 EBADF (Bad file descriptor) close(57432) = -1 EBADF (Bad file descriptor) close(57433) = -1 EBADF (Bad file descriptor) close(57434) = -1 EBADF (Bad file descriptor) close(57435) = -1 EBADF (Bad file descriptor) close(57436) = -1 EBADF (Bad file descriptor) close(57437) = -1 EBADF (Bad file descriptor) close(57438) = -1 EBADF (Bad file descriptor) close(57439) = -1 EBADF (Bad file descriptor) close(57440) = -1 EBADF (Bad file descriptor) close(57441) = -1 EBADF (Bad file descriptor) close(57442) = -1 EBADF (Bad file descriptor) close(57443) = -1 EBADF (Bad file descriptor) close(57444) = -1 EBADF (Bad file descriptor) close(57445) = -1 EBADF (Bad file descriptor) close(57446) = -1 EBADF (Bad file descriptor) close(57447) = -1 EBADF (Bad file descriptor) close(57448) = -1 EBADF (Bad file descriptor) close(57449) = -1 EBADF (Bad file descriptor) close(57450) = -1 EBADF (Bad file descriptor) close(57451) = -1 EBADF (Bad file descriptor) close(57452) = -1 EBADF (Bad file descriptor) close(57453) = -1 EBADF (Bad file descriptor) close(57454) = -1 EBADF (Bad file descriptor) close(57455) = -1 EBADF (Bad file descriptor) close(57456) = -1 EBADF (Bad file descriptor) close(57457) = -1 EBADF (Bad file descriptor) close(57458) = -1 EBADF (Bad file descriptor) close(57459) = -1 EBADF (Bad file descriptor) close(57460) = -1 EBADF (Bad file descriptor) close(57461) = -1 EBADF (Bad file descriptor) close(57462) = -1 EBADF (Bad file descriptor) close(57463) = -1 EBADF (Bad file descriptor) close(57464) = -1 EBADF (Bad file descriptor) close(57465) = -1 EBADF (Bad file descriptor) close(57466) = -1 EBADF (Bad file descriptor) close(57467) = -1 EBADF (Bad file descriptor) close(57468) = -1 EBADF (Bad file descriptor) close(57469) = -1 EBADF (Bad file descriptor) close(57470) = -1 EBADF (Bad file descriptor) close(57471) = -1 EBADF (Bad file descriptor) close(57472) = -1 EBADF (Bad file descriptor) close(57473) = -1 EBADF (Bad file descriptor) close(57474) = -1 EBADF (Bad file descriptor) close(57475) = -1 EBADF (Bad file descriptor) close(57476) = -1 EBADF (Bad file descriptor) close(57477) = -1 EBADF (Bad file descriptor) close(57478) = -1 EBADF (Bad file descriptor) close(57479) = -1 EBADF (Bad file descriptor) close(57480) = -1 EBADF (Bad file descriptor) close(57481) = -1 EBADF (Bad file descriptor) close(57482) = -1 EBADF (Bad file descriptor) close(57483) = -1 EBADF (Bad file descriptor) close(57484) = -1 EBADF (Bad file descriptor) close(57485) = -1 EBADF (Bad file descriptor) close(57486) = -1 EBADF (Bad file descriptor) close(57487) = -1 EBADF (Bad file descriptor) close(57488) = -1 EBADF (Bad file descriptor) close(57489) = -1 EBADF (Bad file descriptor) close(57490) = -1 EBADF (Bad file descriptor) close(57491) = -1 EBADF (Bad file descriptor) close(57492) = -1 EBADF (Bad file descriptor) close(57493) = -1 EBADF (Bad file descriptor) close(57494) = -1 EBADF (Bad file descriptor) close(57495) = -1 EBADF (Bad file descriptor) close(57496) = -1 EBADF (Bad file descriptor) close(57497) = -1 EBADF (Bad file descriptor) close(57498) = -1 EBADF (Bad file descriptor) close(57499) = -1 EBADF (Bad file descriptor) close(57500) = -1 EBADF (Bad file descriptor) close(57501) = -1 EBADF (Bad file descriptor) close(57502) = -1 EBADF (Bad file descriptor) close(57503) = -1 EBADF (Bad file descriptor) close(57504) = -1 EBADF (Bad file descriptor) close(57505) = -1 EBADF (Bad file descriptor) close(57506) = -1 EBADF (Bad file descriptor) close(57507) = -1 EBADF (Bad file descriptor) close(57508) = -1 EBADF (Bad file descriptor) close(57509) = -1 EBADF (Bad file descriptor) close(57510) = -1 EBADF (Bad file descriptor) close(57511) = -1 EBADF (Bad file descriptor) close(57512) = -1 EBADF (Bad file descriptor) close(57513) = -1 EBADF (Bad file descriptor) close(57514) = -1 EBADF (Bad file descriptor) close(57515) = -1 EBADF (Bad file descriptor) close(57516) = -1 EBADF (Bad file descriptor) close(57517) = -1 EBADF (Bad file descriptor) close(57518) = -1 EBADF (Bad file descriptor) close(57519) = -1 EBADF (Bad file descriptor) close(57520) = -1 EBADF (Bad file descriptor) close(57521) = -1 EBADF (Bad file descriptor) close(57522) = -1 EBADF (Bad file descriptor) close(57523) = -1 EBADF (Bad file descriptor) close(57524) = -1 EBADF (Bad file descriptor) close(57525) = -1 EBADF (Bad file descriptor) close(57526) = -1 EBADF (Bad file descriptor) close(57527) = -1 EBADF (Bad file descriptor) close(57528) = -1 EBADF (Bad file descriptor) close(57529) = -1 EBADF (Bad file descriptor) close(57530) = -1 EBADF (Bad file descriptor) close(57531) = -1 EBADF (Bad file descriptor) close(57532) = -1 EBADF (Bad file descriptor) close(57533) = -1 EBADF (Bad file descriptor) close(57534) = -1 EBADF (Bad file descriptor) close(57535) = -1 EBADF (Bad file descriptor) close(57536) = -1 EBADF (Bad file descriptor) close(57537) = -1 EBADF (Bad file descriptor) close(57538) = -1 EBADF (Bad file descriptor) close(57539) = -1 EBADF (Bad file descriptor) close(57540) = -1 EBADF (Bad file descriptor) close(57541) = -1 EBADF (Bad file descriptor) close(57542) = -1 EBADF (Bad file descriptor) close(57543) = -1 EBADF (Bad file descriptor) close(57544) = -1 EBADF (Bad file descriptor) close(57545) = -1 EBADF (Bad file descriptor) close(57546) = -1 EBADF (Bad file descriptor) close(57547) = -1 EBADF (Bad file descriptor) close(57548) = -1 EBADF (Bad file descriptor) close(57549) = -1 EBADF (Bad file descriptor) close(57550) = -1 EBADF (Bad file descriptor) close(57551) = -1 EBADF (Bad file descriptor) close(57552) = -1 EBADF (Bad file descriptor) close(57553) = -1 EBADF (Bad file descriptor) close(57554) = -1 EBADF (Bad file descriptor) close(57555) = -1 EBADF (Bad file descriptor) close(57556) = -1 EBADF (Bad file descriptor) close(57557) = -1 EBADF (Bad file descriptor) close(57558) = -1 EBADF (Bad file descriptor) close(57559) = -1 EBADF (Bad file descriptor) close(57560) = -1 EBADF (Bad file descriptor) close(57561) = -1 EBADF (Bad file descriptor) close(57562) = -1 EBADF (Bad file descriptor) close(57563) = -1 EBADF (Bad file descriptor) close(57564) = -1 EBADF (Bad file descriptor) close(57565) = -1 EBADF (Bad file descriptor) close(57566) = -1 EBADF (Bad file descriptor) close(57567) = -1 EBADF (Bad file descriptor) close(57568) = -1 EBADF (Bad file descriptor) close(57569) = -1 EBADF (Bad file descriptor) close(57570) = -1 EBADF (Bad file descriptor) close(57571) = -1 EBADF (Bad file descriptor) close(57572) = -1 EBADF (Bad file descriptor) close(57573) = -1 EBADF (Bad file descriptor) close(57574) = -1 EBADF (Bad file descriptor) close(57575) = -1 EBADF (Bad file descriptor) close(57576) = -1 EBADF (Bad file descriptor) close(57577) = -1 EBADF (Bad file descriptor) close(57578) = -1 EBADF (Bad file descriptor) close(57579) = -1 EBADF (Bad file descriptor) close(57580) = -1 EBADF (Bad file descriptor) close(57581) = -1 EBADF (Bad file descriptor) close(57582) = -1 EBADF (Bad file descriptor) close(57583) = -1 EBADF (Bad file descriptor) close(57584) = -1 EBADF (Bad file descriptor) close(57585) = -1 EBADF (Bad file descriptor) close(57586) = -1 EBADF (Bad file descriptor) close(57587) = -1 EBADF (Bad file descriptor) close(57588) = -1 EBADF (Bad file descriptor) close(57589) = -1 EBADF (Bad file descriptor) close(57590) = -1 EBADF (Bad file descriptor) close(57591) = -1 EBADF (Bad file descriptor) close(57592) = -1 EBADF (Bad file descriptor) close(57593) = -1 EBADF (Bad file descriptor) close(57594) = -1 EBADF (Bad file descriptor) close(57595) = -1 EBADF (Bad file descriptor) close(57596) = -1 EBADF (Bad file descriptor) close(57597) = -1 EBADF (Bad file descriptor) close(57598) = -1 EBADF (Bad file descriptor) close(57599) = -1 EBADF (Bad file descriptor) close(57600) = -1 EBADF (Bad file descriptor) close(57601) = -1 EBADF (Bad file descriptor) close(57602) = -1 EBADF (Bad file descriptor) close(57603) = -1 EBADF (Bad file descriptor) close(57604) = -1 EBADF (Bad file descriptor) close(57605) = -1 EBADF (Bad file descriptor) close(57606) = -1 EBADF (Bad file descriptor) close(57607) = -1 EBADF (Bad file descriptor) close(57608) = -1 EBADF (Bad file descriptor) close(57609) = -1 EBADF (Bad file descriptor) close(57610) = -1 EBADF (Bad file descriptor) close(57611) = -1 EBADF (Bad file descriptor) close(57612) = -1 EBADF (Bad file descriptor) close(57613) = -1 EBADF (Bad file descriptor) close(57614) = -1 EBADF (Bad file descriptor) close(57615) = -1 EBADF (Bad file descriptor) close(57616) = -1 EBADF (Bad file descriptor) close(57617) = -1 EBADF (Bad file descriptor) close(57618) = -1 EBADF (Bad file descriptor) close(57619) = -1 EBADF (Bad file descriptor) close(57620) = -1 EBADF (Bad file descriptor) close(57621) = -1 EBADF (Bad file descriptor) close(57622) = -1 EBADF (Bad file descriptor) close(57623) = -1 EBADF (Bad file descriptor) close(57624) = -1 EBADF (Bad file descriptor) close(57625) = -1 EBADF (Bad file descriptor) close(57626) = -1 EBADF (Bad file descriptor) close(57627) = -1 EBADF (Bad file descriptor) close(57628) = -1 EBADF (Bad file descriptor) close(57629) = -1 EBADF (Bad file descriptor) close(57630) = -1 EBADF (Bad file descriptor) close(57631) = -1 EBADF (Bad file descriptor) close(57632) = -1 EBADF (Bad file descriptor) close(57633) = -1 EBADF (Bad file descriptor) close(57634) = -1 EBADF (Bad file descriptor) close(57635) = -1 EBADF (Bad file descriptor) close(57636) = -1 EBADF (Bad file descriptor) close(57637) = -1 EBADF (Bad file descriptor) close(57638) = -1 EBADF (Bad file descriptor) close(57639) = -1 EBADF (Bad file descriptor) close(57640) = -1 EBADF (Bad file descriptor) close(57641) = -1 EBADF (Bad file descriptor) close(57642) = -1 EBADF (Bad file descriptor) close(57643) = -1 EBADF (Bad file descriptor) close(57644) = -1 EBADF (Bad file descriptor) close(57645) = -1 EBADF (Bad file descriptor) close(57646) = -1 EBADF (Bad file descriptor) close(57647) = -1 EBADF (Bad file descriptor) close(57648) = -1 EBADF (Bad file descriptor) close(57649) = -1 EBADF (Bad file descriptor) close(57650) = -1 EBADF (Bad file descriptor) close(57651) = -1 EBADF (Bad file descriptor) close(57652) = -1 EBADF (Bad file descriptor) close(57653) = -1 EBADF (Bad file descriptor) close(57654) = -1 EBADF (Bad file descriptor) close(57655) = -1 EBADF (Bad file descriptor) close(57656) = -1 EBADF (Bad file descriptor) close(57657) = -1 EBADF (Bad file descriptor) close(57658) = -1 EBADF (Bad file descriptor) close(57659) = -1 EBADF (Bad file descriptor) close(57660) = -1 EBADF (Bad file descriptor) close(57661) = -1 EBADF (Bad file descriptor) close(57662) = -1 EBADF (Bad file descriptor) close(57663) = -1 EBADF (Bad file descriptor) close(57664) = -1 EBADF (Bad file descriptor) close(57665) = -1 EBADF (Bad file descriptor) close(57666) = -1 EBADF (Bad file descriptor) close(57667) = -1 EBADF (Bad file descriptor) close(57668) = -1 EBADF (Bad file descriptor) close(57669) = -1 EBADF (Bad file descriptor) close(57670) = -1 EBADF (Bad file descriptor) close(57671) = -1 EBADF (Bad file descriptor) close(57672) = -1 EBADF (Bad file descriptor) close(57673) = -1 EBADF (Bad file descriptor) close(57674) = -1 EBADF (Bad file descriptor) close(57675) = -1 EBADF (Bad file descriptor) close(57676) = -1 EBADF (Bad file descriptor) close(57677) = -1 EBADF (Bad file descriptor) close(57678) = -1 EBADF (Bad file descriptor) close(57679) = -1 EBADF (Bad file descriptor) close(57680) = -1 EBADF (Bad file descriptor) close(57681) = -1 EBADF (Bad file descriptor) close(57682) = -1 EBADF (Bad file descriptor) close(57683) = -1 EBADF (Bad file descriptor) close(57684) = -1 EBADF (Bad file descriptor) close(57685) = -1 EBADF (Bad file descriptor) close(57686) = -1 EBADF (Bad file descriptor) close(57687) = -1 EBADF (Bad file descriptor) close(57688) = -1 EBADF (Bad file descriptor) close(57689) = -1 EBADF (Bad file descriptor) close(57690) = -1 EBADF (Bad file descriptor) close(57691) = -1 EBADF (Bad file descriptor) close(57692) = -1 EBADF (Bad file descriptor) close(57693) = -1 EBADF (Bad file descriptor) close(57694) = -1 EBADF (Bad file descriptor) close(57695) = -1 EBADF (Bad file descriptor) close(57696) = -1 EBADF (Bad file descriptor) close(57697) = -1 EBADF (Bad file descriptor) close(57698) = -1 EBADF (Bad file descriptor) close(57699) = -1 EBADF (Bad file descriptor) close(57700) = -1 EBADF (Bad file descriptor) close(57701) = -1 EBADF (Bad file descriptor) close(57702) = -1 EBADF (Bad file descriptor) close(57703) = -1 EBADF (Bad file descriptor) close(57704) = -1 EBADF (Bad file descriptor) close(57705) = -1 EBADF (Bad file descriptor) close(57706) = -1 EBADF (Bad file descriptor) close(57707) = -1 EBADF (Bad file descriptor) close(57708) = -1 EBADF (Bad file descriptor) close(57709) = -1 EBADF (Bad file descriptor) close(57710) = -1 EBADF (Bad file descriptor) close(57711) = -1 EBADF (Bad file descriptor) close(57712) = -1 EBADF (Bad file descriptor) close(57713) = -1 EBADF (Bad file descriptor) close(57714) = -1 EBADF (Bad file descriptor) close(57715) = -1 EBADF (Bad file descriptor) close(57716) = -1 EBADF (Bad file descriptor) close(57717) = -1 EBADF (Bad file descriptor) close(57718) = -1 EBADF (Bad file descriptor) close(57719) = -1 EBADF (Bad file descriptor) close(57720) = -1 EBADF (Bad file descriptor) close(57721) = -1 EBADF (Bad file descriptor) close(57722) = -1 EBADF (Bad file descriptor) close(57723) = -1 EBADF (Bad file descriptor) close(57724) = -1 EBADF (Bad file descriptor) close(57725) = -1 EBADF (Bad file descriptor) close(57726) = -1 EBADF (Bad file descriptor) close(57727) = -1 EBADF (Bad file descriptor) close(57728) = -1 EBADF (Bad file descriptor) close(57729) = -1 EBADF (Bad file descriptor) close(57730) = -1 EBADF (Bad file descriptor) close(57731) = -1 EBADF (Bad file descriptor) close(57732) = -1 EBADF (Bad file descriptor) close(57733) = -1 EBADF (Bad file descriptor) close(57734) = -1 EBADF (Bad file descriptor) close(57735) = -1 EBADF (Bad file descriptor) close(57736) = -1 EBADF (Bad file descriptor) close(57737) = -1 EBADF (Bad file descriptor) close(57738) = -1 EBADF (Bad file descriptor) close(57739) = -1 EBADF (Bad file descriptor) close(57740) = -1 EBADF (Bad file descriptor) close(57741) = -1 EBADF (Bad file descriptor) close(57742) = -1 EBADF (Bad file descriptor) close(57743) = -1 EBADF (Bad file descriptor) close(57744) = -1 EBADF (Bad file descriptor) close(57745) = -1 EBADF (Bad file descriptor) close(57746) = -1 EBADF (Bad file descriptor) close(57747) = -1 EBADF (Bad file descriptor) close(57748) = -1 EBADF (Bad file descriptor) close(57749) = -1 EBADF (Bad file descriptor) close(57750) = -1 EBADF (Bad file descriptor) close(57751) = -1 EBADF (Bad file descriptor) close(57752) = -1 EBADF (Bad file descriptor) close(57753) = -1 EBADF (Bad file descriptor) close(57754) = -1 EBADF (Bad file descriptor) close(57755) = -1 EBADF (Bad file descriptor) close(57756) = -1 EBADF (Bad file descriptor) close(57757) = -1 EBADF (Bad file descriptor) close(57758) = -1 EBADF (Bad file descriptor) close(57759) = -1 EBADF (Bad file descriptor) close(57760) = -1 EBADF (Bad file descriptor) close(57761) = -1 EBADF (Bad file descriptor) close(57762) = -1 EBADF (Bad file descriptor) close(57763) = -1 EBADF (Bad file descriptor) close(57764) = -1 EBADF (Bad file descriptor) close(57765) = -1 EBADF (Bad file descriptor) close(57766) = -1 EBADF (Bad file descriptor) close(57767) = -1 EBADF (Bad file descriptor) close(57768) = -1 EBADF (Bad file descriptor) close(57769) = -1 EBADF (Bad file descriptor) close(57770) = -1 EBADF (Bad file descriptor) close(57771) = -1 EBADF (Bad file descriptor) close(57772) = -1 EBADF (Bad file descriptor) close(57773) = -1 EBADF (Bad file descriptor) close(57774) = -1 EBADF (Bad file descriptor) close(57775) = -1 EBADF (Bad file descriptor) close(57776) = -1 EBADF (Bad file descriptor) close(57777) = -1 EBADF (Bad file descriptor) close(57778) = -1 EBADF (Bad file descriptor) close(57779) = -1 EBADF (Bad file descriptor) close(57780) = -1 EBADF (Bad file descriptor) close(57781) = -1 EBADF (Bad file descriptor) close(57782) = -1 EBADF (Bad file descriptor) close(57783) = -1 EBADF (Bad file descriptor) close(57784) = -1 EBADF (Bad file descriptor) close(57785) = -1 EBADF (Bad file descriptor) close(57786) = -1 EBADF (Bad file descriptor) close(57787) = -1 EBADF (Bad file descriptor) close(57788) = -1 EBADF (Bad file descriptor) close(57789) = -1 EBADF (Bad file descriptor) close(57790) = -1 EBADF (Bad file descriptor) close(57791) = -1 EBADF (Bad file descriptor) close(57792) = -1 EBADF (Bad file descriptor) close(57793) = -1 EBADF (Bad file descriptor) close(57794) = -1 EBADF (Bad file descriptor) close(57795) = -1 EBADF (Bad file descriptor) close(57796) = -1 EBADF (Bad file descriptor) close(57797) = -1 EBADF (Bad file descriptor) close(57798) = -1 EBADF (Bad file descriptor) close(57799) = -1 EBADF (Bad file descriptor) close(57800) = -1 EBADF (Bad file descriptor) close(57801) = -1 EBADF (Bad file descriptor) close(57802) = -1 EBADF (Bad file descriptor) close(57803) = -1 EBADF (Bad file descriptor) close(57804) = -1 EBADF (Bad file descriptor) close(57805) = -1 EBADF (Bad file descriptor) close(57806) = -1 EBADF (Bad file descriptor) close(57807) = -1 EBADF (Bad file descriptor) close(57808) = -1 EBADF (Bad file descriptor) close(57809) = -1 EBADF (Bad file descriptor) close(57810) = -1 EBADF (Bad file descriptor) close(57811) = -1 EBADF (Bad file descriptor) close(57812) = -1 EBADF (Bad file descriptor) close(57813) = -1 EBADF (Bad file descriptor) close(57814) = -1 EBADF (Bad file descriptor) close(57815) = -1 EBADF (Bad file descriptor) close(57816) = -1 EBADF (Bad file descriptor) close(57817) = -1 EBADF (Bad file descriptor) close(57818) = -1 EBADF (Bad file descriptor) close(57819) = -1 EBADF (Bad file descriptor) close(57820) = -1 EBADF (Bad file descriptor) close(57821) = -1 EBADF (Bad file descriptor) close(57822) = -1 EBADF (Bad file descriptor) close(57823) = -1 EBADF (Bad file descriptor) close(57824) = -1 EBADF (Bad file descriptor) close(57825) = -1 EBADF (Bad file descriptor) close(57826) = -1 EBADF (Bad file descriptor) close(57827) = -1 EBADF (Bad file descriptor) close(57828) = -1 EBADF (Bad file descriptor) close(57829) = -1 EBADF (Bad file descriptor) close(57830) = -1 EBADF (Bad file descriptor) close(57831) = -1 EBADF (Bad file descriptor) close(57832) = -1 EBADF (Bad file descriptor) close(57833) = -1 EBADF (Bad file descriptor) close(57834) = -1 EBADF (Bad file descriptor) close(57835) = -1 EBADF (Bad file descriptor) close(57836) = -1 EBADF (Bad file descriptor) close(57837) = -1 EBADF (Bad file descriptor) close(57838) = -1 EBADF (Bad file descriptor) close(57839) = -1 EBADF (Bad file descriptor) close(57840) = -1 EBADF (Bad file descriptor) close(57841) = -1 EBADF (Bad file descriptor) close(57842) = -1 EBADF (Bad file descriptor) close(57843) = -1 EBADF (Bad file descriptor) close(57844) = -1 EBADF (Bad file descriptor) close(57845) = -1 EBADF (Bad file descriptor) close(57846) = -1 EBADF (Bad file descriptor) close(57847) = -1 EBADF (Bad file descriptor) close(57848) = -1 EBADF (Bad file descriptor) close(57849) = -1 EBADF (Bad file descriptor) close(57850) = -1 EBADF (Bad file descriptor) close(57851) = -1 EBADF (Bad file descriptor) close(57852) = -1 EBADF (Bad file descriptor) close(57853) = -1 EBADF (Bad file descriptor) close(57854) = -1 EBADF (Bad file descriptor) close(57855) = -1 EBADF (Bad file descriptor) close(57856) = -1 EBADF (Bad file descriptor) close(57857) = -1 EBADF (Bad file descriptor) close(57858) = -1 EBADF (Bad file descriptor) close(57859) = -1 EBADF (Bad file descriptor) close(57860) = -1 EBADF (Bad file descriptor) close(57861) = -1 EBADF (Bad file descriptor) close(57862) = -1 EBADF (Bad file descriptor) close(57863) = -1 EBADF (Bad file descriptor) close(57864) = -1 EBADF (Bad file descriptor) close(57865) = -1 EBADF (Bad file descriptor) close(57866) = -1 EBADF (Bad file descriptor) close(57867) = -1 EBADF (Bad file descriptor) close(57868) = -1 EBADF (Bad file descriptor) close(57869) = -1 EBADF (Bad file descriptor) close(57870) = -1 EBADF (Bad file descriptor) close(57871) = -1 EBADF (Bad file descriptor) close(57872) = -1 EBADF (Bad file descriptor) close(57873) = -1 EBADF (Bad file descriptor) close(57874) = -1 EBADF (Bad file descriptor) close(57875) = -1 EBADF (Bad file descriptor) close(57876) = -1 EBADF (Bad file descriptor) close(57877) = -1 EBADF (Bad file descriptor) close(57878) = -1 EBADF (Bad file descriptor) close(57879) = -1 EBADF (Bad file descriptor) close(57880) = -1 EBADF (Bad file descriptor) close(57881) = -1 EBADF (Bad file descriptor) close(57882) = -1 EBADF (Bad file descriptor) close(57883) = -1 EBADF (Bad file descriptor) close(57884) = -1 EBADF (Bad file descriptor) close(57885) = -1 EBADF (Bad file descriptor) close(57886) = -1 EBADF (Bad file descriptor) close(57887) = -1 EBADF (Bad file descriptor) close(57888) = -1 EBADF (Bad file descriptor) close(57889) = -1 EBADF (Bad file descriptor) close(57890) = -1 EBADF (Bad file descriptor) close(57891) = -1 EBADF (Bad file descriptor) close(57892) = -1 EBADF (Bad file descriptor) close(57893) = -1 EBADF (Bad file descriptor) close(57894) = -1 EBADF (Bad file descriptor) close(57895) = -1 EBADF (Bad file descriptor) close(57896) = -1 EBADF (Bad file descriptor) close(57897) = -1 EBADF (Bad file descriptor) close(57898) = -1 EBADF (Bad file descriptor) close(57899) = -1 EBADF (Bad file descriptor) close(57900) = -1 EBADF (Bad file descriptor) close(57901) = -1 EBADF (Bad file descriptor) close(57902) = -1 EBADF (Bad file descriptor) close(57903) = -1 EBADF (Bad file descriptor) close(57904) = -1 EBADF (Bad file descriptor) close(57905) = -1 EBADF (Bad file descriptor) close(57906) = -1 EBADF (Bad file descriptor) close(57907) = -1 EBADF (Bad file descriptor) close(57908) = -1 EBADF (Bad file descriptor) close(57909) = -1 EBADF (Bad file descriptor) close(57910) = -1 EBADF (Bad file descriptor) close(57911) = -1 EBADF (Bad file descriptor) close(57912) = -1 EBADF (Bad file descriptor) close(57913) = -1 EBADF (Bad file descriptor) close(57914) = -1 EBADF (Bad file descriptor) close(57915) = -1 EBADF (Bad file descriptor) close(57916) = -1 EBADF (Bad file descriptor) close(57917) = -1 EBADF (Bad file descriptor) close(57918) = -1 EBADF (Bad file descriptor) close(57919) = -1 EBADF (Bad file descriptor) close(57920) = -1 EBADF (Bad file descriptor) close(57921) = -1 EBADF (Bad file descriptor) close(57922) = -1 EBADF (Bad file descriptor) close(57923) = -1 EBADF (Bad file descriptor) close(57924) = -1 EBADF (Bad file descriptor) close(57925) = -1 EBADF (Bad file descriptor) close(57926) = -1 EBADF (Bad file descriptor) close(57927) = -1 EBADF (Bad file descriptor) close(57928) = -1 EBADF (Bad file descriptor) close(57929) = -1 EBADF (Bad file descriptor) close(57930) = -1 EBADF (Bad file descriptor) close(57931) = -1 EBADF (Bad file descriptor) close(57932) = -1 EBADF (Bad file descriptor) close(57933) = -1 EBADF (Bad file descriptor) close(57934) = -1 EBADF (Bad file descriptor) close(57935) = -1 EBADF (Bad file descriptor) close(57936) = -1 EBADF (Bad file descriptor) close(57937) = -1 EBADF (Bad file descriptor) close(57938) = -1 EBADF (Bad file descriptor) close(57939) = -1 EBADF (Bad file descriptor) close(57940) = -1 EBADF (Bad file descriptor) close(57941) = -1 EBADF (Bad file descriptor) close(57942) = -1 EBADF (Bad file descriptor) close(57943) = -1 EBADF (Bad file descriptor) close(57944) = -1 EBADF (Bad file descriptor) close(57945) = -1 EBADF (Bad file descriptor) close(57946) = -1 EBADF (Bad file descriptor) close(57947) = -1 EBADF (Bad file descriptor) close(57948) = -1 EBADF (Bad file descriptor) close(57949) = -1 EBADF (Bad file descriptor) close(57950) = -1 EBADF (Bad file descriptor) close(57951) = -1 EBADF (Bad file descriptor) close(57952) = -1 EBADF (Bad file descriptor) close(57953) = -1 EBADF (Bad file descriptor) close(57954) = -1 EBADF (Bad file descriptor) close(57955) = -1 EBADF (Bad file descriptor) close(57956) = -1 EBADF (Bad file descriptor) close(57957) = -1 EBADF (Bad file descriptor) close(57958) = -1 EBADF (Bad file descriptor) close(57959) = -1 EBADF (Bad file descriptor) close(57960) = -1 EBADF (Bad file descriptor) close(57961) = -1 EBADF (Bad file descriptor) close(57962) = -1 EBADF (Bad file descriptor) close(57963) = -1 EBADF (Bad file descriptor) close(57964) = -1 EBADF (Bad file descriptor) close(57965) = -1 EBADF (Bad file descriptor) close(57966) = -1 EBADF (Bad file descriptor) close(57967) = -1 EBADF (Bad file descriptor) close(57968) = -1 EBADF (Bad file descriptor) close(57969) = -1 EBADF (Bad file descriptor) close(57970) = -1 EBADF (Bad file descriptor) close(57971) = -1 EBADF (Bad file descriptor) close(57972) = -1 EBADF (Bad file descriptor) close(57973) = -1 EBADF (Bad file descriptor) close(57974) = -1 EBADF (Bad file descriptor) close(57975) = -1 EBADF (Bad file descriptor) close(57976) = -1 EBADF (Bad file descriptor) close(57977) = -1 EBADF (Bad file descriptor) close(57978) = -1 EBADF (Bad file descriptor) close(57979) = -1 EBADF (Bad file descriptor) close(57980) = -1 EBADF (Bad file descriptor) close(57981) = -1 EBADF (Bad file descriptor) close(57982) = -1 EBADF (Bad file descriptor) close(57983) = -1 EBADF (Bad file descriptor) close(57984) = -1 EBADF (Bad file descriptor) close(57985) = -1 EBADF (Bad file descriptor) close(57986) = -1 EBADF (Bad file descriptor) close(57987) = -1 EBADF (Bad file descriptor) close(57988) = -1 EBADF (Bad file descriptor) close(57989) = -1 EBADF (Bad file descriptor) close(57990) = -1 EBADF (Bad file descriptor) close(57991) = -1 EBADF (Bad file descriptor) close(57992) = -1 EBADF (Bad file descriptor) close(57993) = -1 EBADF (Bad file descriptor) close(57994) = -1 EBADF (Bad file descriptor) close(57995) = -1 EBADF (Bad file descriptor) close(57996) = -1 EBADF (Bad file descriptor) close(57997) = -1 EBADF (Bad file descriptor) close(57998) = -1 EBADF (Bad file descriptor) close(57999) = -1 EBADF (Bad file descriptor) close(58000) = -1 EBADF (Bad file descriptor) close(58001) = -1 EBADF (Bad file descriptor) close(58002) = -1 EBADF (Bad file descriptor) close(58003) = -1 EBADF (Bad file descriptor) close(58004) = -1 EBADF (Bad file descriptor) close(58005) = -1 EBADF (Bad file descriptor) close(58006) = -1 EBADF (Bad file descriptor) close(58007) = -1 EBADF (Bad file descriptor) close(58008) = -1 EBADF (Bad file descriptor) close(58009) = -1 EBADF (Bad file descriptor) close(58010) = -1 EBADF (Bad file descriptor) close(58011) = -1 EBADF (Bad file descriptor) close(58012) = -1 EBADF (Bad file descriptor) close(58013) = -1 EBADF (Bad file descriptor) close(58014) = -1 EBADF (Bad file descriptor) close(58015) = -1 EBADF (Bad file descriptor) close(58016) = -1 EBADF (Bad file descriptor) close(58017) = -1 EBADF (Bad file descriptor) close(58018) = -1 EBADF (Bad file descriptor) close(58019) = -1 EBADF (Bad file descriptor) close(58020) = -1 EBADF (Bad file descriptor) close(58021) = -1 EBADF (Bad file descriptor) close(58022) = -1 EBADF (Bad file descriptor) close(58023) = -1 EBADF (Bad file descriptor) close(58024) = -1 EBADF (Bad file descriptor) close(58025) = -1 EBADF (Bad file descriptor) close(58026) = -1 EBADF (Bad file descriptor) close(58027) = -1 EBADF (Bad file descriptor) close(58028) = -1 EBADF (Bad file descriptor) close(58029) = -1 EBADF (Bad file descriptor) close(58030) = -1 EBADF (Bad file descriptor) close(58031) = -1 EBADF (Bad file descriptor) close(58032) = -1 EBADF (Bad file descriptor) close(58033) = -1 EBADF (Bad file descriptor) close(58034) = -1 EBADF (Bad file descriptor) close(58035) = -1 EBADF (Bad file descriptor) close(58036) = -1 EBADF (Bad file descriptor) close(58037) = -1 EBADF (Bad file descriptor) close(58038) = -1 EBADF (Bad file descriptor) close(58039) = -1 EBADF (Bad file descriptor) close(58040) = -1 EBADF (Bad file descriptor) close(58041) = -1 EBADF (Bad file descriptor) close(58042) = -1 EBADF (Bad file descriptor) close(58043) = -1 EBADF (Bad file descriptor) close(58044) = -1 EBADF (Bad file descriptor) close(58045) = -1 EBADF (Bad file descriptor) close(58046) = -1 EBADF (Bad file descriptor) close(58047) = -1 EBADF (Bad file descriptor) close(58048) = -1 EBADF (Bad file descriptor) close(58049) = -1 EBADF (Bad file descriptor) close(58050) = -1 EBADF (Bad file descriptor) close(58051) = -1 EBADF (Bad file descriptor) close(58052) = -1 EBADF (Bad file descriptor) close(58053) = -1 EBADF (Bad file descriptor) close(58054) = -1 EBADF (Bad file descriptor) close(58055) = -1 EBADF (Bad file descriptor) close(58056) = -1 EBADF (Bad file descriptor) close(58057) = -1 EBADF (Bad file descriptor) close(58058) = -1 EBADF (Bad file descriptor) close(58059) = -1 EBADF (Bad file descriptor) close(58060) = -1 EBADF (Bad file descriptor) close(58061) = -1 EBADF (Bad file descriptor) close(58062) = -1 EBADF (Bad file descriptor) close(58063) = -1 EBADF (Bad file descriptor) close(58064) = -1 EBADF (Bad file descriptor) close(58065) = -1 EBADF (Bad file descriptor) close(58066) = -1 EBADF (Bad file descriptor) close(58067) = -1 EBADF (Bad file descriptor) close(58068) = -1 EBADF (Bad file descriptor) close(58069) = -1 EBADF (Bad file descriptor) close(58070) = -1 EBADF (Bad file descriptor) close(58071) = -1 EBADF (Bad file descriptor) close(58072) = -1 EBADF (Bad file descriptor) close(58073) = -1 EBADF (Bad file descriptor) close(58074) = -1 EBADF (Bad file descriptor) close(58075) = -1 EBADF (Bad file descriptor) close(58076) = -1 EBADF (Bad file descriptor) close(58077) = -1 EBADF (Bad file descriptor) close(58078) = -1 EBADF (Bad file descriptor) close(58079) = -1 EBADF (Bad file descriptor) close(58080) = -1 EBADF (Bad file descriptor) close(58081) = -1 EBADF (Bad file descriptor) close(58082) = -1 EBADF (Bad file descriptor) close(58083) = -1 EBADF (Bad file descriptor) close(58084) = -1 EBADF (Bad file descriptor) close(58085) = -1 EBADF (Bad file descriptor) close(58086) = -1 EBADF (Bad file descriptor) close(58087) = -1 EBADF (Bad file descriptor) close(58088) = -1 EBADF (Bad file descriptor) close(58089) = -1 EBADF (Bad file descriptor) close(58090) = -1 EBADF (Bad file descriptor) close(58091) = -1 EBADF (Bad file descriptor) close(58092) = -1 EBADF (Bad file descriptor) close(58093) = -1 EBADF (Bad file descriptor) close(58094) = -1 EBADF (Bad file descriptor) close(58095) = -1 EBADF (Bad file descriptor) close(58096) = -1 EBADF (Bad file descriptor) close(58097) = -1 EBADF (Bad file descriptor) close(58098) = -1 EBADF (Bad file descriptor) close(58099) = -1 EBADF (Bad file descriptor) close(58100) = -1 EBADF (Bad file descriptor) close(58101) = -1 EBADF (Bad file descriptor) close(58102) = -1 EBADF (Bad file descriptor) close(58103) = -1 EBADF (Bad file descriptor) close(58104) = -1 EBADF (Bad file descriptor) close(58105) = -1 EBADF (Bad file descriptor) close(58106) = -1 EBADF (Bad file descriptor) close(58107) = -1 EBADF (Bad file descriptor) close(58108) = -1 EBADF (Bad file descriptor) close(58109) = -1 EBADF (Bad file descriptor) close(58110) = -1 EBADF (Bad file descriptor) close(58111) = -1 EBADF (Bad file descriptor) close(58112) = -1 EBADF (Bad file descriptor) close(58113) = -1 EBADF (Bad file descriptor) close(58114) = -1 EBADF (Bad file descriptor) close(58115) = -1 EBADF (Bad file descriptor) close(58116) = -1 EBADF (Bad file descriptor) close(58117) = -1 EBADF (Bad file descriptor) close(58118) = -1 EBADF (Bad file descriptor) close(58119) = -1 EBADF (Bad file descriptor) close(58120) = -1 EBADF (Bad file descriptor) close(58121) = -1 EBADF (Bad file descriptor) close(58122) = -1 EBADF (Bad file descriptor) close(58123) = -1 EBADF (Bad file descriptor) close(58124) = -1 EBADF (Bad file descriptor) close(58125) = -1 EBADF (Bad file descriptor) close(58126) = -1 EBADF (Bad file descriptor) close(58127) = -1 EBADF (Bad file descriptor) close(58128) = -1 EBADF (Bad file descriptor) close(58129) = -1 EBADF (Bad file descriptor) close(58130) = -1 EBADF (Bad file descriptor) close(58131) = -1 EBADF (Bad file descriptor) close(58132) = -1 EBADF (Bad file descriptor) close(58133) = -1 EBADF (Bad file descriptor) close(58134) = -1 EBADF (Bad file descriptor) close(58135) = -1 EBADF (Bad file descriptor) close(58136) = -1 EBADF (Bad file descriptor) close(58137) = -1 EBADF (Bad file descriptor) close(58138) = -1 EBADF (Bad file descriptor) close(58139) = -1 EBADF (Bad file descriptor) close(58140) = -1 EBADF (Bad file descriptor) close(58141) = -1 EBADF (Bad file descriptor) close(58142) = -1 EBADF (Bad file descriptor) close(58143) = -1 EBADF (Bad file descriptor) close(58144) = -1 EBADF (Bad file descriptor) close(58145) = -1 EBADF (Bad file descriptor) close(58146) = -1 EBADF (Bad file descriptor) close(58147) = -1 EBADF (Bad file descriptor) close(58148) = -1 EBADF (Bad file descriptor) close(58149) = -1 EBADF (Bad file descriptor) close(58150) = -1 EBADF (Bad file descriptor) close(58151) = -1 EBADF (Bad file descriptor) close(58152) = -1 EBADF (Bad file descriptor) close(58153) = -1 EBADF (Bad file descriptor) close(58154) = -1 EBADF (Bad file descriptor) close(58155) = -1 EBADF (Bad file descriptor) close(58156) = -1 EBADF (Bad file descriptor) close(58157) = -1 EBADF (Bad file descriptor) close(58158) = -1 EBADF (Bad file descriptor) close(58159) = -1 EBADF (Bad file descriptor) close(58160) = -1 EBADF (Bad file descriptor) close(58161) = -1 EBADF (Bad file descriptor) close(58162) = -1 EBADF (Bad file descriptor) close(58163) = -1 EBADF (Bad file descriptor) close(58164) = -1 EBADF (Bad file descriptor) close(58165) = -1 EBADF (Bad file descriptor) close(58166) = -1 EBADF (Bad file descriptor) close(58167) = -1 EBADF (Bad file descriptor) close(58168) = -1 EBADF (Bad file descriptor) close(58169) = -1 EBADF (Bad file descriptor) close(58170) = -1 EBADF (Bad file descriptor) close(58171) = -1 EBADF (Bad file descriptor) close(58172) = -1 EBADF (Bad file descriptor) close(58173) = -1 EBADF (Bad file descriptor) close(58174) = -1 EBADF (Bad file descriptor) close(58175) = -1 EBADF (Bad file descriptor) close(58176) = -1 EBADF (Bad file descriptor) close(58177) = -1 EBADF (Bad file descriptor) close(58178) = -1 EBADF (Bad file descriptor) close(58179) = -1 EBADF (Bad file descriptor) close(58180) = -1 EBADF (Bad file descriptor) close(58181) = -1 EBADF (Bad file descriptor) close(58182) = -1 EBADF (Bad file descriptor) close(58183) = -1 EBADF (Bad file descriptor) close(58184) = -1 EBADF (Bad file descriptor) close(58185) = -1 EBADF (Bad file descriptor) close(58186) = -1 EBADF (Bad file descriptor) close(58187) = -1 EBADF (Bad file descriptor) close(58188) = -1 EBADF (Bad file descriptor) close(58189) = -1 EBADF (Bad file descriptor) close(58190) = -1 EBADF (Bad file descriptor) close(58191) = -1 EBADF (Bad file descriptor) close(58192) = -1 EBADF (Bad file descriptor) close(58193) = -1 EBADF (Bad file descriptor) close(58194) = -1 EBADF (Bad file descriptor) close(58195) = -1 EBADF (Bad file descriptor) close(58196) = -1 EBADF (Bad file descriptor) close(58197) = -1 EBADF (Bad file descriptor) close(58198) = -1 EBADF (Bad file descriptor) close(58199) = -1 EBADF (Bad file descriptor) close(58200) = -1 EBADF (Bad file descriptor) close(58201) = -1 EBADF (Bad file descriptor) close(58202) = -1 EBADF (Bad file descriptor) close(58203) = -1 EBADF (Bad file descriptor) close(58204) = -1 EBADF (Bad file descriptor) close(58205) = -1 EBADF (Bad file descriptor) close(58206) = -1 EBADF (Bad file descriptor) close(58207) = -1 EBADF (Bad file descriptor) close(58208) = -1 EBADF (Bad file descriptor) close(58209) = -1 EBADF (Bad file descriptor) close(58210) = -1 EBADF (Bad file descriptor) close(58211) = -1 EBADF (Bad file descriptor) close(58212) = -1 EBADF (Bad file descriptor) close(58213) = -1 EBADF (Bad file descriptor) close(58214) = -1 EBADF (Bad file descriptor) close(58215) = -1 EBADF (Bad file descriptor) close(58216) = -1 EBADF (Bad file descriptor) close(58217) = -1 EBADF (Bad file descriptor) close(58218) = -1 EBADF (Bad file descriptor) close(58219) = -1 EBADF (Bad file descriptor) close(58220) = -1 EBADF (Bad file descriptor) close(58221) = -1 EBADF (Bad file descriptor) close(58222) = -1 EBADF (Bad file descriptor) close(58223) = -1 EBADF (Bad file descriptor) close(58224) = -1 EBADF (Bad file descriptor) close(58225) = -1 EBADF (Bad file descriptor) close(58226) = -1 EBADF (Bad file descriptor) close(58227) = -1 EBADF (Bad file descriptor) close(58228) = -1 EBADF (Bad file descriptor) close(58229) = -1 EBADF (Bad file descriptor) close(58230) = -1 EBADF (Bad file descriptor) close(58231) = -1 EBADF (Bad file descriptor) close(58232) = -1 EBADF (Bad file descriptor) close(58233) = -1 EBADF (Bad file descriptor) close(58234) = -1 EBADF (Bad file descriptor) close(58235) = -1 EBADF (Bad file descriptor) close(58236) = -1 EBADF (Bad file descriptor) close(58237) = -1 EBADF (Bad file descriptor) close(58238) = -1 EBADF (Bad file descriptor) close(58239) = -1 EBADF (Bad file descriptor) close(58240) = -1 EBADF (Bad file descriptor) close(58241) = -1 EBADF (Bad file descriptor) close(58242) = -1 EBADF (Bad file descriptor) close(58243) = -1 EBADF (Bad file descriptor) close(58244) = -1 EBADF (Bad file descriptor) close(58245) = -1 EBADF (Bad file descriptor) close(58246) = -1 EBADF (Bad file descriptor) close(58247) = -1 EBADF (Bad file descriptor) close(58248) = -1 EBADF (Bad file descriptor) close(58249) = -1 EBADF (Bad file descriptor) close(58250) = -1 EBADF (Bad file descriptor) close(58251) = -1 EBADF (Bad file descriptor) close(58252) = -1 EBADF (Bad file descriptor) close(58253) = -1 EBADF (Bad file descriptor) close(58254) = -1 EBADF (Bad file descriptor) close(58255) = -1 EBADF (Bad file descriptor) close(58256) = -1 EBADF (Bad file descriptor) close(58257) = -1 EBADF (Bad file descriptor) close(58258) = -1 EBADF (Bad file descriptor) close(58259) = -1 EBADF (Bad file descriptor) close(58260) = -1 EBADF (Bad file descriptor) close(58261) = -1 EBADF (Bad file descriptor) close(58262) = -1 EBADF (Bad file descriptor) close(58263) = -1 EBADF (Bad file descriptor) close(58264) = -1 EBADF (Bad file descriptor) close(58265) = -1 EBADF (Bad file descriptor) close(58266) = -1 EBADF (Bad file descriptor) close(58267) = -1 EBADF (Bad file descriptor) close(58268) = -1 EBADF (Bad file descriptor) close(58269) = -1 EBADF (Bad file descriptor) close(58270) = -1 EBADF (Bad file descriptor) close(58271) = -1 EBADF (Bad file descriptor) close(58272) = -1 EBADF (Bad file descriptor) close(58273) = -1 EBADF (Bad file descriptor) close(58274) = -1 EBADF (Bad file descriptor) close(58275) = -1 EBADF (Bad file descriptor) close(58276) = -1 EBADF (Bad file descriptor) close(58277) = -1 EBADF (Bad file descriptor) close(58278) = -1 EBADF (Bad file descriptor) close(58279) = -1 EBADF (Bad file descriptor) close(58280) = -1 EBADF (Bad file descriptor) close(58281) = -1 EBADF (Bad file descriptor) close(58282) = -1 EBADF (Bad file descriptor) close(58283) = -1 EBADF (Bad file descriptor) close(58284) = -1 EBADF (Bad file descriptor) close(58285) = -1 EBADF (Bad file descriptor) close(58286) = -1 EBADF (Bad file descriptor) close(58287) = -1 EBADF (Bad file descriptor) close(58288) = -1 EBADF (Bad file descriptor) close(58289) = -1 EBADF (Bad file descriptor) close(58290) = -1 EBADF (Bad file descriptor) close(58291) = -1 EBADF (Bad file descriptor) close(58292) = -1 EBADF (Bad file descriptor) close(58293) = -1 EBADF (Bad file descriptor) close(58294) = -1 EBADF (Bad file descriptor) close(58295) = -1 EBADF (Bad file descriptor) close(58296) = -1 EBADF (Bad file descriptor) close(58297) = -1 EBADF (Bad file descriptor) close(58298) = -1 EBADF (Bad file descriptor) close(58299) = -1 EBADF (Bad file descriptor) close(58300) = -1 EBADF (Bad file descriptor) close(58301) = -1 EBADF (Bad file descriptor) close(58302) = -1 EBADF (Bad file descriptor) close(58303) = -1 EBADF (Bad file descriptor) close(58304) = -1 EBADF (Bad file descriptor) close(58305) = -1 EBADF (Bad file descriptor) close(58306) = -1 EBADF (Bad file descriptor) close(58307) = -1 EBADF (Bad file descriptor) close(58308) = -1 EBADF (Bad file descriptor) close(58309) = -1 EBADF (Bad file descriptor) close(58310) = -1 EBADF (Bad file descriptor) close(58311) = -1 EBADF (Bad file descriptor) close(58312) = -1 EBADF (Bad file descriptor) close(58313) = -1 EBADF (Bad file descriptor) close(58314) = -1 EBADF (Bad file descriptor) close(58315) = -1 EBADF (Bad file descriptor) close(58316) = -1 EBADF (Bad file descriptor) close(58317) = -1 EBADF (Bad file descriptor) close(58318) = -1 EBADF (Bad file descriptor) close(58319) = -1 EBADF (Bad file descriptor) close(58320) = -1 EBADF (Bad file descriptor) close(58321) = -1 EBADF (Bad file descriptor) close(58322) = -1 EBADF (Bad file descriptor) close(58323) = -1 EBADF (Bad file descriptor) close(58324) = -1 EBADF (Bad file descriptor) close(58325) = -1 EBADF (Bad file descriptor) close(58326) = -1 EBADF (Bad file descriptor) close(58327) = -1 EBADF (Bad file descriptor) close(58328) = -1 EBADF (Bad file descriptor) close(58329) = -1 EBADF (Bad file descriptor) close(58330) = -1 EBADF (Bad file descriptor) close(58331) = -1 EBADF (Bad file descriptor) close(58332) = -1 EBADF (Bad file descriptor) close(58333) = -1 EBADF (Bad file descriptor) close(58334) = -1 EBADF (Bad file descriptor) close(58335) = -1 EBADF (Bad file descriptor) close(58336) = -1 EBADF (Bad file descriptor) close(58337) = -1 EBADF (Bad file descriptor) close(58338) = -1 EBADF (Bad file descriptor) close(58339) = -1 EBADF (Bad file descriptor) close(58340) = -1 EBADF (Bad file descriptor) close(58341) = -1 EBADF (Bad file descriptor) close(58342) = -1 EBADF (Bad file descriptor) close(58343) = -1 EBADF (Bad file descriptor) close(58344) = -1 EBADF (Bad file descriptor) close(58345) = -1 EBADF (Bad file descriptor) close(58346) = -1 EBADF (Bad file descriptor) close(58347) = -1 EBADF (Bad file descriptor) close(58348) = -1 EBADF (Bad file descriptor) close(58349) = -1 EBADF (Bad file descriptor) close(58350) = -1 EBADF (Bad file descriptor) close(58351) = -1 EBADF (Bad file descriptor) close(58352) = -1 EBADF (Bad file descriptor) close(58353) = -1 EBADF (Bad file descriptor) close(58354) = -1 EBADF (Bad file descriptor) close(58355) = -1 EBADF (Bad file descriptor) close(58356) = -1 EBADF (Bad file descriptor) close(58357) = -1 EBADF (Bad file descriptor) close(58358) = -1 EBADF (Bad file descriptor) close(58359) = -1 EBADF (Bad file descriptor) close(58360) = -1 EBADF (Bad file descriptor) close(58361) = -1 EBADF (Bad file descriptor) close(58362) = -1 EBADF (Bad file descriptor) close(58363) = -1 EBADF (Bad file descriptor) close(58364) = -1 EBADF (Bad file descriptor) close(58365) = -1 EBADF (Bad file descriptor) close(58366) = -1 EBADF (Bad file descriptor) close(58367) = -1 EBADF (Bad file descriptor) close(58368) = -1 EBADF (Bad file descriptor) close(58369) = -1 EBADF (Bad file descriptor) close(58370) = -1 EBADF (Bad file descriptor) close(58371) = -1 EBADF (Bad file descriptor) close(58372) = -1 EBADF (Bad file descriptor) close(58373) = -1 EBADF (Bad file descriptor) close(58374) = -1 EBADF (Bad file descriptor) close(58375) = -1 EBADF (Bad file descriptor) close(58376) = -1 EBADF (Bad file descriptor) close(58377) = -1 EBADF (Bad file descriptor) close(58378) = -1 EBADF (Bad file descriptor) close(58379) = -1 EBADF (Bad file descriptor) close(58380) = -1 EBADF (Bad file descriptor) close(58381) = -1 EBADF (Bad file descriptor) close(58382) = -1 EBADF (Bad file descriptor) close(58383) = -1 EBADF (Bad file descriptor) close(58384) = -1 EBADF (Bad file descriptor) close(58385) = -1 EBADF (Bad file descriptor) close(58386) = -1 EBADF (Bad file descriptor) close(58387) = -1 EBADF (Bad file descriptor) close(58388) = -1 EBADF (Bad file descriptor) close(58389) = -1 EBADF (Bad file descriptor) close(58390) = -1 EBADF (Bad file descriptor) close(58391) = -1 EBADF (Bad file descriptor) close(58392) = -1 EBADF (Bad file descriptor) close(58393) = -1 EBADF (Bad file descriptor) close(58394) = -1 EBADF (Bad file descriptor) close(58395) = -1 EBADF (Bad file descriptor) close(58396) = -1 EBADF (Bad file descriptor) close(58397) = -1 EBADF (Bad file descriptor) close(58398) = -1 EBADF (Bad file descriptor) close(58399) = -1 EBADF (Bad file descriptor) close(58400) = -1 EBADF (Bad file descriptor) close(58401) = -1 EBADF (Bad file descriptor) close(58402) = -1 EBADF (Bad file descriptor) close(58403) = -1 EBADF (Bad file descriptor) close(58404) = -1 EBADF (Bad file descriptor) close(58405) = -1 EBADF (Bad file descriptor) close(58406) = -1 EBADF (Bad file descriptor) close(58407) = -1 EBADF (Bad file descriptor) close(58408) = -1 EBADF (Bad file descriptor) close(58409) = -1 EBADF (Bad file descriptor) close(58410) = -1 EBADF (Bad file descriptor) close(58411) = -1 EBADF (Bad file descriptor) close(58412) = -1 EBADF (Bad file descriptor) close(58413) = -1 EBADF (Bad file descriptor) close(58414) = -1 EBADF (Bad file descriptor) close(58415) = -1 EBADF (Bad file descriptor) close(58416) = -1 EBADF (Bad file descriptor) close(58417) = -1 EBADF (Bad file descriptor) close(58418) = -1 EBADF (Bad file descriptor) close(58419) = -1 EBADF (Bad file descriptor) close(58420) = -1 EBADF (Bad file descriptor) close(58421) = -1 EBADF (Bad file descriptor) close(58422) = -1 EBADF (Bad file descriptor) close(58423) = -1 EBADF (Bad file descriptor) close(58424) = -1 EBADF (Bad file descriptor) close(58425) = -1 EBADF (Bad file descriptor) close(58426) = -1 EBADF (Bad file descriptor) close(58427) = -1 EBADF (Bad file descriptor) close(58428) = -1 EBADF (Bad file descriptor) close(58429) = -1 EBADF (Bad file descriptor) close(58430) = -1 EBADF (Bad file descriptor) close(58431) = -1 EBADF (Bad file descriptor) close(58432) = -1 EBADF (Bad file descriptor) close(58433) = -1 EBADF (Bad file descriptor) close(58434) = -1 EBADF (Bad file descriptor) close(58435) = -1 EBADF (Bad file descriptor) close(58436) = -1 EBADF (Bad file descriptor) close(58437) = -1 EBADF (Bad file descriptor) close(58438) = -1 EBADF (Bad file descriptor) close(58439) = -1 EBADF (Bad file descriptor) close(58440) = -1 EBADF (Bad file descriptor) close(58441) = -1 EBADF (Bad file descriptor) close(58442) = -1 EBADF (Bad file descriptor) close(58443) = -1 EBADF (Bad file descriptor) close(58444) = -1 EBADF (Bad file descriptor) close(58445) = -1 EBADF (Bad file descriptor) close(58446) = -1 EBADF (Bad file descriptor) close(58447) = -1 EBADF (Bad file descriptor) close(58448) = -1 EBADF (Bad file descriptor) close(58449) = -1 EBADF (Bad file descriptor) close(58450) = -1 EBADF (Bad file descriptor) close(58451) = -1 EBADF (Bad file descriptor) close(58452) = -1 EBADF (Bad file descriptor) close(58453) = -1 EBADF (Bad file descriptor) close(58454) = -1 EBADF (Bad file descriptor) close(58455) = -1 EBADF (Bad file descriptor) close(58456) = -1 EBADF (Bad file descriptor) close(58457) = -1 EBADF (Bad file descriptor) close(58458) = -1 EBADF (Bad file descriptor) close(58459) = -1 EBADF (Bad file descriptor) close(58460) = -1 EBADF (Bad file descriptor) close(58461) = -1 EBADF (Bad file descriptor) close(58462) = -1 EBADF (Bad file descriptor) close(58463) = -1 EBADF (Bad file descriptor) close(58464) = -1 EBADF (Bad file descriptor) close(58465) = -1 EBADF (Bad file descriptor) close(58466) = -1 EBADF (Bad file descriptor) close(58467) = -1 EBADF (Bad file descriptor) close(58468) = -1 EBADF (Bad file descriptor) close(58469) = -1 EBADF (Bad file descriptor) close(58470) = -1 EBADF (Bad file descriptor) close(58471) = -1 EBADF (Bad file descriptor) close(58472) = -1 EBADF (Bad file descriptor) close(58473) = -1 EBADF (Bad file descriptor) close(58474) = -1 EBADF (Bad file descriptor) close(58475) = -1 EBADF (Bad file descriptor) close(58476) = -1 EBADF (Bad file descriptor) close(58477) = -1 EBADF (Bad file descriptor) close(58478) = -1 EBADF (Bad file descriptor) close(58479) = -1 EBADF (Bad file descriptor) close(58480) = -1 EBADF (Bad file descriptor) close(58481) = -1 EBADF (Bad file descriptor) close(58482) = -1 EBADF (Bad file descriptor) close(58483) = -1 EBADF (Bad file descriptor) close(58484) = -1 EBADF (Bad file descriptor) close(58485) = -1 EBADF (Bad file descriptor) close(58486) = -1 EBADF (Bad file descriptor) close(58487) = -1 EBADF (Bad file descriptor) close(58488) = -1 EBADF (Bad file descriptor) close(58489) = -1 EBADF (Bad file descriptor) close(58490) = -1 EBADF (Bad file descriptor) close(58491) = -1 EBADF (Bad file descriptor) close(58492) = -1 EBADF (Bad file descriptor) close(58493) = -1 EBADF (Bad file descriptor) close(58494) = -1 EBADF (Bad file descriptor) close(58495) = -1 EBADF (Bad file descriptor) close(58496) = -1 EBADF (Bad file descriptor) close(58497) = -1 EBADF (Bad file descriptor) close(58498) = -1 EBADF (Bad file descriptor) close(58499) = -1 EBADF (Bad file descriptor) close(58500) = -1 EBADF (Bad file descriptor) close(58501) = -1 EBADF (Bad file descriptor) close(58502) = -1 EBADF (Bad file descriptor) close(58503) = -1 EBADF (Bad file descriptor) close(58504) = -1 EBADF (Bad file descriptor) close(58505) = -1 EBADF (Bad file descriptor) close(58506) = -1 EBADF (Bad file descriptor) close(58507) = -1 EBADF (Bad file descriptor) close(58508) = -1 EBADF (Bad file descriptor) close(58509) = -1 EBADF (Bad file descriptor) close(58510) = -1 EBADF (Bad file descriptor) close(58511) = -1 EBADF (Bad file descriptor) close(58512) = -1 EBADF (Bad file descriptor) close(58513) = -1 EBADF (Bad file descriptor) close(58514) = -1 EBADF (Bad file descriptor) close(58515) = -1 EBADF (Bad file descriptor) close(58516) = -1 EBADF (Bad file descriptor) close(58517) = -1 EBADF (Bad file descriptor) close(58518) = -1 EBADF (Bad file descriptor) close(58519) = -1 EBADF (Bad file descriptor) close(58520) = -1 EBADF (Bad file descriptor) close(58521) = -1 EBADF (Bad file descriptor) close(58522) = -1 EBADF (Bad file descriptor) close(58523) = -1 EBADF (Bad file descriptor) close(58524) = -1 EBADF (Bad file descriptor) close(58525) = -1 EBADF (Bad file descriptor) close(58526) = -1 EBADF (Bad file descriptor) close(58527) = -1 EBADF (Bad file descriptor) close(58528) = -1 EBADF (Bad file descriptor) close(58529) = -1 EBADF (Bad file descriptor) close(58530) = -1 EBADF (Bad file descriptor) close(58531) = -1 EBADF (Bad file descriptor) close(58532) = -1 EBADF (Bad file descriptor) close(58533) = -1 EBADF (Bad file descriptor) close(58534) = -1 EBADF (Bad file descriptor) close(58535) = -1 EBADF (Bad file descriptor) close(58536) = -1 EBADF (Bad file descriptor) close(58537) = -1 EBADF (Bad file descriptor) close(58538) = -1 EBADF (Bad file descriptor) close(58539) = -1 EBADF (Bad file descriptor) close(58540) = -1 EBADF (Bad file descriptor) close(58541) = -1 EBADF (Bad file descriptor) close(58542) = -1 EBADF (Bad file descriptor) close(58543) = -1 EBADF (Bad file descriptor) close(58544) = -1 EBADF (Bad file descriptor) close(58545) = -1 EBADF (Bad file descriptor) close(58546) = -1 EBADF (Bad file descriptor) close(58547) = -1 EBADF (Bad file descriptor) close(58548) = -1 EBADF (Bad file descriptor) close(58549) = -1 EBADF (Bad file descriptor) close(58550) = -1 EBADF (Bad file descriptor) close(58551) = -1 EBADF (Bad file descriptor) close(58552) = -1 EBADF (Bad file descriptor) close(58553) = -1 EBADF (Bad file descriptor) close(58554) = -1 EBADF (Bad file descriptor) close(58555) = -1 EBADF (Bad file descriptor) close(58556) = -1 EBADF (Bad file descriptor) close(58557) = -1 EBADF (Bad file descriptor) close(58558) = -1 EBADF (Bad file descriptor) close(58559) = -1 EBADF (Bad file descriptor) close(58560) = -1 EBADF (Bad file descriptor) close(58561) = -1 EBADF (Bad file descriptor) close(58562) = -1 EBADF (Bad file descriptor) close(58563) = -1 EBADF (Bad file descriptor) close(58564) = -1 EBADF (Bad file descriptor) close(58565) = -1 EBADF (Bad file descriptor) close(58566) = -1 EBADF (Bad file descriptor) close(58567) = -1 EBADF (Bad file descriptor) close(58568) = -1 EBADF (Bad file descriptor) close(58569) = -1 EBADF (Bad file descriptor) close(58570) = -1 EBADF (Bad file descriptor) close(58571) = -1 EBADF (Bad file descriptor) close(58572) = -1 EBADF (Bad file descriptor) close(58573) = -1 EBADF (Bad file descriptor) close(58574) = -1 EBADF (Bad file descriptor) close(58575) = -1 EBADF (Bad file descriptor) close(58576) = -1 EBADF (Bad file descriptor) close(58577) = -1 EBADF (Bad file descriptor) close(58578) = -1 EBADF (Bad file descriptor) close(58579) = -1 EBADF (Bad file descriptor) close(58580) = -1 EBADF (Bad file descriptor) close(58581) = -1 EBADF (Bad file descriptor) close(58582) = -1 EBADF (Bad file descriptor) close(58583) = -1 EBADF (Bad file descriptor) close(58584) = -1 EBADF (Bad file descriptor) close(58585) = -1 EBADF (Bad file descriptor) close(58586) = -1 EBADF (Bad file descriptor) close(58587) = -1 EBADF (Bad file descriptor) close(58588) = -1 EBADF (Bad file descriptor) close(58589) = -1 EBADF (Bad file descriptor) close(58590) = -1 EBADF (Bad file descriptor) close(58591) = -1 EBADF (Bad file descriptor) close(58592) = -1 EBADF (Bad file descriptor) close(58593) = -1 EBADF (Bad file descriptor) close(58594) = -1 EBADF (Bad file descriptor) close(58595) = -1 EBADF (Bad file descriptor) close(58596) = -1 EBADF (Bad file descriptor) close(58597) = -1 EBADF (Bad file descriptor) close(58598) = -1 EBADF (Bad file descriptor) close(58599) = -1 EBADF (Bad file descriptor) close(58600) = -1 EBADF (Bad file descriptor) close(58601) = -1 EBADF (Bad file descriptor) close(58602) = -1 EBADF (Bad file descriptor) close(58603) = -1 EBADF (Bad file descriptor) close(58604) = -1 EBADF (Bad file descriptor) close(58605) = -1 EBADF (Bad file descriptor) close(58606) = -1 EBADF (Bad file descriptor) close(58607) = -1 EBADF (Bad file descriptor) close(58608) = -1 EBADF (Bad file descriptor) close(58609) = -1 EBADF (Bad file descriptor) close(58610) = -1 EBADF (Bad file descriptor) close(58611) = -1 EBADF (Bad file descriptor) close(58612) = -1 EBADF (Bad file descriptor) close(58613) = -1 EBADF (Bad file descriptor) close(58614) = -1 EBADF (Bad file descriptor) close(58615) = -1 EBADF (Bad file descriptor) close(58616) = -1 EBADF (Bad file descriptor) close(58617) = -1 EBADF (Bad file descriptor) close(58618) = -1 EBADF (Bad file descriptor) close(58619) = -1 EBADF (Bad file descriptor) close(58620) = -1 EBADF (Bad file descriptor) close(58621) = -1 EBADF (Bad file descriptor) close(58622) = -1 EBADF (Bad file descriptor) close(58623) = -1 EBADF (Bad file descriptor) close(58624) = -1 EBADF (Bad file descriptor) close(58625) = -1 EBADF (Bad file descriptor) close(58626) = -1 EBADF (Bad file descriptor) close(58627) = -1 EBADF (Bad file descriptor) close(58628) = -1 EBADF (Bad file descriptor) close(58629) = -1 EBADF (Bad file descriptor) close(58630) = -1 EBADF (Bad file descriptor) close(58631) = -1 EBADF (Bad file descriptor) close(58632) = -1 EBADF (Bad file descriptor) close(58633) = -1 EBADF (Bad file descriptor) close(58634) = -1 EBADF (Bad file descriptor) close(58635) = -1 EBADF (Bad file descriptor) close(58636) = -1 EBADF (Bad file descriptor) close(58637) = -1 EBADF (Bad file descriptor) close(58638) = -1 EBADF (Bad file descriptor) close(58639) = -1 EBADF (Bad file descriptor) close(58640) = -1 EBADF (Bad file descriptor) close(58641) = -1 EBADF (Bad file descriptor) close(58642) = -1 EBADF (Bad file descriptor) close(58643) = -1 EBADF (Bad file descriptor) close(58644) = -1 EBADF (Bad file descriptor) close(58645) = -1 EBADF (Bad file descriptor) close(58646) = -1 EBADF (Bad file descriptor) close(58647) = -1 EBADF (Bad file descriptor) close(58648) = -1 EBADF (Bad file descriptor) close(58649) = -1 EBADF (Bad file descriptor) close(58650) = -1 EBADF (Bad file descriptor) close(58651) = -1 EBADF (Bad file descriptor) close(58652) = -1 EBADF (Bad file descriptor) close(58653) = -1 EBADF (Bad file descriptor) close(58654) = -1 EBADF (Bad file descriptor) close(58655) = -1 EBADF (Bad file descriptor) close(58656) = -1 EBADF (Bad file descriptor) close(58657) = -1 EBADF (Bad file descriptor) close(58658) = -1 EBADF (Bad file descriptor) close(58659) = -1 EBADF (Bad file descriptor) close(58660) = -1 EBADF (Bad file descriptor) close(58661) = -1 EBADF (Bad file descriptor) close(58662) = -1 EBADF (Bad file descriptor) close(58663) = -1 EBADF (Bad file descriptor) close(58664) = -1 EBADF (Bad file descriptor) close(58665) = -1 EBADF (Bad file descriptor) close(58666) = -1 EBADF (Bad file descriptor) close(58667) = -1 EBADF (Bad file descriptor) close(58668) = -1 EBADF (Bad file descriptor) close(58669) = -1 EBADF (Bad file descriptor) close(58670) = -1 EBADF (Bad file descriptor) close(58671) = -1 EBADF (Bad file descriptor) close(58672) = -1 EBADF (Bad file descriptor) close(58673) = -1 EBADF (Bad file descriptor) close(58674) = -1 EBADF (Bad file descriptor) close(58675) = -1 EBADF (Bad file descriptor) close(58676) = -1 EBADF (Bad file descriptor) close(58677) = -1 EBADF (Bad file descriptor) close(58678) = -1 EBADF (Bad file descriptor) close(58679) = -1 EBADF (Bad file descriptor) close(58680) = -1 EBADF (Bad file descriptor) close(58681) = -1 EBADF (Bad file descriptor) close(58682) = -1 EBADF (Bad file descriptor) close(58683) = -1 EBADF (Bad file descriptor) close(58684) = -1 EBADF (Bad file descriptor) close(58685) = -1 EBADF (Bad file descriptor) close(58686) = -1 EBADF (Bad file descriptor) close(58687) = -1 EBADF (Bad file descriptor) close(58688) = -1 EBADF (Bad file descriptor) close(58689) = -1 EBADF (Bad file descriptor) close(58690) = -1 EBADF (Bad file descriptor) close(58691) = -1 EBADF (Bad file descriptor) close(58692) = -1 EBADF (Bad file descriptor) close(58693) = -1 EBADF (Bad file descriptor) close(58694) = -1 EBADF (Bad file descriptor) close(58695) = -1 EBADF (Bad file descriptor) close(58696) = -1 EBADF (Bad file descriptor) close(58697) = -1 EBADF (Bad file descriptor) close(58698) = -1 EBADF (Bad file descriptor) close(58699) = -1 EBADF (Bad file descriptor) close(58700) = -1 EBADF (Bad file descriptor) close(58701) = -1 EBADF (Bad file descriptor) close(58702) = -1 EBADF (Bad file descriptor) close(58703) = -1 EBADF (Bad file descriptor) close(58704) = -1 EBADF (Bad file descriptor) close(58705) = -1 EBADF (Bad file descriptor) close(58706) = -1 EBADF (Bad file descriptor) close(58707) = -1 EBADF (Bad file descriptor) close(58708) = -1 EBADF (Bad file descriptor) close(58709) = -1 EBADF (Bad file descriptor) close(58710) = -1 EBADF (Bad file descriptor) close(58711) = -1 EBADF (Bad file descriptor) close(58712) = -1 EBADF (Bad file descriptor) close(58713) = -1 EBADF (Bad file descriptor) close(58714) = -1 EBADF (Bad file descriptor) close(58715) = -1 EBADF (Bad file descriptor) close(58716) = -1 EBADF (Bad file descriptor) close(58717) = -1 EBADF (Bad file descriptor) close(58718) = -1 EBADF (Bad file descriptor) close(58719) = -1 EBADF (Bad file descriptor) close(58720) = -1 EBADF (Bad file descriptor) close(58721) = -1 EBADF (Bad file descriptor) close(58722) = -1 EBADF (Bad file descriptor) close(58723) = -1 EBADF (Bad file descriptor) close(58724) = -1 EBADF (Bad file descriptor) close(58725) = -1 EBADF (Bad file descriptor) close(58726) = -1 EBADF (Bad file descriptor) close(58727) = -1 EBADF (Bad file descriptor) close(58728) = -1 EBADF (Bad file descriptor) close(58729) = -1 EBADF (Bad file descriptor) close(58730) = -1 EBADF (Bad file descriptor) close(58731) = -1 EBADF (Bad file descriptor) close(58732) = -1 EBADF (Bad file descriptor) close(58733) = -1 EBADF (Bad file descriptor) close(58734) = -1 EBADF (Bad file descriptor) close(58735) = -1 EBADF (Bad file descriptor) close(58736) = -1 EBADF (Bad file descriptor) close(58737) = -1 EBADF (Bad file descriptor) close(58738) = -1 EBADF (Bad file descriptor) close(58739) = -1 EBADF (Bad file descriptor) close(58740) = -1 EBADF (Bad file descriptor) close(58741) = -1 EBADF (Bad file descriptor) close(58742) = -1 EBADF (Bad file descriptor) close(58743) = -1 EBADF (Bad file descriptor) close(58744) = -1 EBADF (Bad file descriptor) close(58745) = -1 EBADF (Bad file descriptor) close(58746) = -1 EBADF (Bad file descriptor) close(58747) = -1 EBADF (Bad file descriptor) close(58748) = -1 EBADF (Bad file descriptor) close(58749) = -1 EBADF (Bad file descriptor) close(58750) = -1 EBADF (Bad file descriptor) close(58751) = -1 EBADF (Bad file descriptor) close(58752) = -1 EBADF (Bad file descriptor) close(58753) = -1 EBADF (Bad file descriptor) close(58754) = -1 EBADF (Bad file descriptor) close(58755) = -1 EBADF (Bad file descriptor) close(58756) = -1 EBADF (Bad file descriptor) close(58757) = -1 EBADF (Bad file descriptor) close(58758) = -1 EBADF (Bad file descriptor) close(58759) = -1 EBADF (Bad file descriptor) close(58760) = -1 EBADF (Bad file descriptor) close(58761) = -1 EBADF (Bad file descriptor) close(58762) = -1 EBADF (Bad file descriptor) close(58763) = -1 EBADF (Bad file descriptor) close(58764) = -1 EBADF (Bad file descriptor) close(58765) = -1 EBADF (Bad file descriptor) close(58766) = -1 EBADF (Bad file descriptor) close(58767) = -1 EBADF (Bad file descriptor) close(58768) = -1 EBADF (Bad file descriptor) close(58769) = -1 EBADF (Bad file descriptor) close(58770) = -1 EBADF (Bad file descriptor) close(58771) = -1 EBADF (Bad file descriptor) close(58772) = -1 EBADF (Bad file descriptor) close(58773) = -1 EBADF (Bad file descriptor) close(58774) = -1 EBADF (Bad file descriptor) close(58775) = -1 EBADF (Bad file descriptor) close(58776) = -1 EBADF (Bad file descriptor) close(58777) = -1 EBADF (Bad file descriptor) close(58778) = -1 EBADF (Bad file descriptor) close(58779) = -1 EBADF (Bad file descriptor) close(58780) = -1 EBADF (Bad file descriptor) close(58781) = -1 EBADF (Bad file descriptor) close(58782) = -1 EBADF (Bad file descriptor) close(58783) = -1 EBADF (Bad file descriptor) close(58784) = -1 EBADF (Bad file descriptor) close(58785) = -1 EBADF (Bad file descriptor) close(58786) = -1 EBADF (Bad file descriptor) close(58787) = -1 EBADF (Bad file descriptor) close(58788) = -1 EBADF (Bad file descriptor) close(58789) = -1 EBADF (Bad file descriptor) close(58790) = -1 EBADF (Bad file descriptor) close(58791) = -1 EBADF (Bad file descriptor) close(58792) = -1 EBADF (Bad file descriptor) close(58793) = -1 EBADF (Bad file descriptor) close(58794) = -1 EBADF (Bad file descriptor) close(58795) = -1 EBADF (Bad file descriptor) close(58796) = -1 EBADF (Bad file descriptor) close(58797) = -1 EBADF (Bad file descriptor) close(58798) = -1 EBADF (Bad file descriptor) close(58799) = -1 EBADF (Bad file descriptor) close(58800) = -1 EBADF (Bad file descriptor) close(58801) = -1 EBADF (Bad file descriptor) close(58802) = -1 EBADF (Bad file descriptor) close(58803) = -1 EBADF (Bad file descriptor) close(58804) = -1 EBADF (Bad file descriptor) close(58805) = -1 EBADF (Bad file descriptor) close(58806) = -1 EBADF (Bad file descriptor) close(58807) = -1 EBADF (Bad file descriptor) close(58808) = -1 EBADF (Bad file descriptor) close(58809) = -1 EBADF (Bad file descriptor) close(58810) = -1 EBADF (Bad file descriptor) close(58811) = -1 EBADF (Bad file descriptor) close(58812) = -1 EBADF (Bad file descriptor) close(58813) = -1 EBADF (Bad file descriptor) close(58814) = -1 EBADF (Bad file descriptor) close(58815) = -1 EBADF (Bad file descriptor) close(58816) = -1 EBADF (Bad file descriptor) close(58817) = -1 EBADF (Bad file descriptor) close(58818) = -1 EBADF (Bad file descriptor) close(58819) = -1 EBADF (Bad file descriptor) close(58820) = -1 EBADF (Bad file descriptor) close(58821) = -1 EBADF (Bad file descriptor) close(58822) = -1 EBADF (Bad file descriptor) close(58823) = -1 EBADF (Bad file descriptor) close(58824) = -1 EBADF (Bad file descriptor) close(58825) = -1 EBADF (Bad file descriptor) close(58826) = -1 EBADF (Bad file descriptor) close(58827) = -1 EBADF (Bad file descriptor) close(58828) = -1 EBADF (Bad file descriptor) close(58829) = -1 EBADF (Bad file descriptor) close(58830) = -1 EBADF (Bad file descriptor) close(58831) = -1 EBADF (Bad file descriptor) close(58832) = -1 EBADF (Bad file descriptor) close(58833) = -1 EBADF (Bad file descriptor) close(58834) = -1 EBADF (Bad file descriptor) close(58835) = -1 EBADF (Bad file descriptor) close(58836) = -1 EBADF (Bad file descriptor) close(58837) = -1 EBADF (Bad file descriptor) close(58838) = -1 EBADF (Bad file descriptor) close(58839) = -1 EBADF (Bad file descriptor) close(58840) = -1 EBADF (Bad file descriptor) close(58841) = -1 EBADF (Bad file descriptor) close(58842) = -1 EBADF (Bad file descriptor) close(58843) = -1 EBADF (Bad file descriptor) close(58844) = -1 EBADF (Bad file descriptor) close(58845) = -1 EBADF (Bad file descriptor) close(58846) = -1 EBADF (Bad file descriptor) close(58847) = -1 EBADF (Bad file descriptor) close(58848) = -1 EBADF (Bad file descriptor) close(58849) = -1 EBADF (Bad file descriptor) close(58850) = -1 EBADF (Bad file descriptor) close(58851) = -1 EBADF (Bad file descriptor) close(58852) = -1 EBADF (Bad file descriptor) close(58853) = -1 EBADF (Bad file descriptor) close(58854) = -1 EBADF (Bad file descriptor) close(58855) = -1 EBADF (Bad file descriptor) close(58856) = -1 EBADF (Bad file descriptor) close(58857) = -1 EBADF (Bad file descriptor) close(58858) = -1 EBADF (Bad file descriptor) close(58859) = -1 EBADF (Bad file descriptor) close(58860) = -1 EBADF (Bad file descriptor) close(58861) = -1 EBADF (Bad file descriptor) close(58862) = -1 EBADF (Bad file descriptor) close(58863) = -1 EBADF (Bad file descriptor) close(58864) = -1 EBADF (Bad file descriptor) close(58865) = -1 EBADF (Bad file descriptor) close(58866) = -1 EBADF (Bad file descriptor) close(58867) = -1 EBADF (Bad file descriptor) close(58868) = -1 EBADF (Bad file descriptor) close(58869) = -1 EBADF (Bad file descriptor) close(58870) = -1 EBADF (Bad file descriptor) close(58871) = -1 EBADF (Bad file descriptor) close(58872) = -1 EBADF (Bad file descriptor) close(58873) = -1 EBADF (Bad file descriptor) close(58874) = -1 EBADF (Bad file descriptor) close(58875) = -1 EBADF (Bad file descriptor) close(58876) = -1 EBADF (Bad file descriptor) close(58877) = -1 EBADF (Bad file descriptor) close(58878) = -1 EBADF (Bad file descriptor) close(58879) = -1 EBADF (Bad file descriptor) close(58880) = -1 EBADF (Bad file descriptor) close(58881) = -1 EBADF (Bad file descriptor) close(58882) = -1 EBADF (Bad file descriptor) close(58883) = -1 EBADF (Bad file descriptor) close(58884) = -1 EBADF (Bad file descriptor) close(58885) = -1 EBADF (Bad file descriptor) close(58886) = -1 EBADF (Bad file descriptor) close(58887) = -1 EBADF (Bad file descriptor) close(58888) = -1 EBADF (Bad file descriptor) close(58889) = -1 EBADF (Bad file descriptor) close(58890) = -1 EBADF (Bad file descriptor) close(58891) = -1 EBADF (Bad file descriptor) close(58892) = -1 EBADF (Bad file descriptor) close(58893) = -1 EBADF (Bad file descriptor) close(58894) = -1 EBADF (Bad file descriptor) close(58895) = -1 EBADF (Bad file descriptor) close(58896) = -1 EBADF (Bad file descriptor) close(58897) = -1 EBADF (Bad file descriptor) close(58898) = -1 EBADF (Bad file descriptor) close(58899) = -1 EBADF (Bad file descriptor) close(58900) = -1 EBADF (Bad file descriptor) close(58901) = -1 EBADF (Bad file descriptor) close(58902) = -1 EBADF (Bad file descriptor) close(58903) = -1 EBADF (Bad file descriptor) close(58904) = -1 EBADF (Bad file descriptor) close(58905) = -1 EBADF (Bad file descriptor) close(58906) = -1 EBADF (Bad file descriptor) close(58907) = -1 EBADF (Bad file descriptor) close(58908) = -1 EBADF (Bad file descriptor) close(58909) = -1 EBADF (Bad file descriptor) close(58910) = -1 EBADF (Bad file descriptor) close(58911) = -1 EBADF (Bad file descriptor) close(58912) = -1 EBADF (Bad file descriptor) close(58913) = -1 EBADF (Bad file descriptor) close(58914) = -1 EBADF (Bad file descriptor) close(58915) = -1 EBADF (Bad file descriptor) close(58916) = -1 EBADF (Bad file descriptor) close(58917) = -1 EBADF (Bad file descriptor) close(58918) = -1 EBADF (Bad file descriptor) close(58919) = -1 EBADF (Bad file descriptor) close(58920) = -1 EBADF (Bad file descriptor) close(58921) = -1 EBADF (Bad file descriptor) close(58922) = -1 EBADF (Bad file descriptor) close(58923) = -1 EBADF (Bad file descriptor) close(58924) = -1 EBADF (Bad file descriptor) close(58925) = -1 EBADF (Bad file descriptor) close(58926) = -1 EBADF (Bad file descriptor) close(58927) = -1 EBADF (Bad file descriptor) close(58928) = -1 EBADF (Bad file descriptor) close(58929) = -1 EBADF (Bad file descriptor) close(58930) = -1 EBADF (Bad file descriptor) close(58931) = -1 EBADF (Bad file descriptor) close(58932) = -1 EBADF (Bad file descriptor) close(58933) = -1 EBADF (Bad file descriptor) close(58934) = -1 EBADF (Bad file descriptor) close(58935) = -1 EBADF (Bad file descriptor) close(58936) = -1 EBADF (Bad file descriptor) close(58937) = -1 EBADF (Bad file descriptor) close(58938) = -1 EBADF (Bad file descriptor) close(58939) = -1 EBADF (Bad file descriptor) close(58940) = -1 EBADF (Bad file descriptor) close(58941) = -1 EBADF (Bad file descriptor) close(58942) = -1 EBADF (Bad file descriptor) close(58943) = -1 EBADF (Bad file descriptor) close(58944) = -1 EBADF (Bad file descriptor) close(58945) = -1 EBADF (Bad file descriptor) close(58946) = -1 EBADF (Bad file descriptor) close(58947) = -1 EBADF (Bad file descriptor) close(58948) = -1 EBADF (Bad file descriptor) close(58949) = -1 EBADF (Bad file descriptor) close(58950) = -1 EBADF (Bad file descriptor) close(58951) = -1 EBADF (Bad file descriptor) close(58952) = -1 EBADF (Bad file descriptor) close(58953) = -1 EBADF (Bad file descriptor) close(58954) = -1 EBADF (Bad file descriptor) close(58955) = -1 EBADF (Bad file descriptor) close(58956) = -1 EBADF (Bad file descriptor) close(58957) = -1 EBADF (Bad file descriptor) close(58958) = -1 EBADF (Bad file descriptor) close(58959) = -1 EBADF (Bad file descriptor) close(58960) = -1 EBADF (Bad file descriptor) close(58961) = -1 EBADF (Bad file descriptor) close(58962) = -1 EBADF (Bad file descriptor) close(58963) = -1 EBADF (Bad file descriptor) close(58964) = -1 EBADF (Bad file descriptor) close(58965) = -1 EBADF (Bad file descriptor) close(58966) = -1 EBADF (Bad file descriptor) close(58967) = -1 EBADF (Bad file descriptor) close(58968) = -1 EBADF (Bad file descriptor) close(58969) = -1 EBADF (Bad file descriptor) close(58970) = -1 EBADF (Bad file descriptor) close(58971) = -1 EBADF (Bad file descriptor) close(58972) = -1 EBADF (Bad file descriptor) close(58973) = -1 EBADF (Bad file descriptor) close(58974) = -1 EBADF (Bad file descriptor) close(58975) = -1 EBADF (Bad file descriptor) close(58976) = -1 EBADF (Bad file descriptor) close(58977) = -1 EBADF (Bad file descriptor) close(58978) = -1 EBADF (Bad file descriptor) close(58979) = -1 EBADF (Bad file descriptor) close(58980) = -1 EBADF (Bad file descriptor) close(58981) = -1 EBADF (Bad file descriptor) close(58982) = -1 EBADF (Bad file descriptor) close(58983) = -1 EBADF (Bad file descriptor) close(58984) = -1 EBADF (Bad file descriptor) close(58985) = -1 EBADF (Bad file descriptor) close(58986) = -1 EBADF (Bad file descriptor) close(58987) = -1 EBADF (Bad file descriptor) close(58988) = -1 EBADF (Bad file descriptor) close(58989) = -1 EBADF (Bad file descriptor) close(58990) = -1 EBADF (Bad file descriptor) close(58991) = -1 EBADF (Bad file descriptor) close(58992) = -1 EBADF (Bad file descriptor) close(58993) = -1 EBADF (Bad file descriptor) close(58994) = -1 EBADF (Bad file descriptor) close(58995) = -1 EBADF (Bad file descriptor) close(58996) = -1 EBADF (Bad file descriptor) close(58997) = -1 EBADF (Bad file descriptor) close(58998) = -1 EBADF (Bad file descriptor) close(58999) = -1 EBADF (Bad file descriptor) close(59000) = -1 EBADF (Bad file descriptor) close(59001) = -1 EBADF (Bad file descriptor) close(59002) = -1 EBADF (Bad file descriptor) close(59003) = -1 EBADF (Bad file descriptor) close(59004) = -1 EBADF (Bad file descriptor) close(59005) = -1 EBADF (Bad file descriptor) close(59006) = -1 EBADF (Bad file descriptor) close(59007) = -1 EBADF (Bad file descriptor) close(59008) = -1 EBADF (Bad file descriptor) close(59009) = -1 EBADF (Bad file descriptor) close(59010) = -1 EBADF (Bad file descriptor) close(59011) = -1 EBADF (Bad file descriptor) close(59012) = -1 EBADF (Bad file descriptor) close(59013) = -1 EBADF (Bad file descriptor) close(59014) = -1 EBADF (Bad file descriptor) close(59015) = -1 EBADF (Bad file descriptor) close(59016) = -1 EBADF (Bad file descriptor) close(59017) = -1 EBADF (Bad file descriptor) close(59018) = -1 EBADF (Bad file descriptor) close(59019) = -1 EBADF (Bad file descriptor) close(59020) = -1 EBADF (Bad file descriptor) close(59021) = -1 EBADF (Bad file descriptor) close(59022) = -1 EBADF (Bad file descriptor) close(59023) = -1 EBADF (Bad file descriptor) close(59024) = -1 EBADF (Bad file descriptor) close(59025) = -1 EBADF (Bad file descriptor) close(59026) = -1 EBADF (Bad file descriptor) close(59027) = -1 EBADF (Bad file descriptor) close(59028) = -1 EBADF (Bad file descriptor) close(59029) = -1 EBADF (Bad file descriptor) close(59030) = -1 EBADF (Bad file descriptor) close(59031) = -1 EBADF (Bad file descriptor) close(59032) = -1 EBADF (Bad file descriptor) close(59033) = -1 EBADF (Bad file descriptor) close(59034) = -1 EBADF (Bad file descriptor) close(59035) = -1 EBADF (Bad file descriptor) close(59036) = -1 EBADF (Bad file descriptor) close(59037) = -1 EBADF (Bad file descriptor) close(59038) = -1 EBADF (Bad file descriptor) close(59039) = -1 EBADF (Bad file descriptor) close(59040) = -1 EBADF (Bad file descriptor) close(59041) = -1 EBADF (Bad file descriptor) close(59042) = -1 EBADF (Bad file descriptor) close(59043) = -1 EBADF (Bad file descriptor) close(59044) = -1 EBADF (Bad file descriptor) close(59045) = -1 EBADF (Bad file descriptor) close(59046) = -1 EBADF (Bad file descriptor) close(59047) = -1 EBADF (Bad file descriptor) close(59048) = -1 EBADF (Bad file descriptor) close(59049) = -1 EBADF (Bad file descriptor) close(59050) = -1 EBADF (Bad file descriptor) close(59051) = -1 EBADF (Bad file descriptor) close(59052) = -1 EBADF (Bad file descriptor) close(59053) = -1 EBADF (Bad file descriptor) close(59054) = -1 EBADF (Bad file descriptor) close(59055) = -1 EBADF (Bad file descriptor) close(59056) = -1 EBADF (Bad file descriptor) close(59057) = -1 EBADF (Bad file descriptor) close(59058) = -1 EBADF (Bad file descriptor) close(59059) = -1 EBADF (Bad file descriptor) close(59060) = -1 EBADF (Bad file descriptor) close(59061) = -1 EBADF (Bad file descriptor) close(59062) = -1 EBADF (Bad file descriptor) close(59063) = -1 EBADF (Bad file descriptor) close(59064) = -1 EBADF (Bad file descriptor) close(59065) = -1 EBADF (Bad file descriptor) close(59066) = -1 EBADF (Bad file descriptor) close(59067) = -1 EBADF (Bad file descriptor) close(59068) = -1 EBADF (Bad file descriptor) close(59069) = -1 EBADF (Bad file descriptor) close(59070) = -1 EBADF (Bad file descriptor) close(59071) = -1 EBADF (Bad file descriptor) close(59072) = -1 EBADF (Bad file descriptor) close(59073) = -1 EBADF (Bad file descriptor) close(59074) = -1 EBADF (Bad file descriptor) close(59075) = -1 EBADF (Bad file descriptor) close(59076) = -1 EBADF (Bad file descriptor) close(59077) = -1 EBADF (Bad file descriptor) close(59078) = -1 EBADF (Bad file descriptor) close(59079) = -1 EBADF (Bad file descriptor) close(59080) = -1 EBADF (Bad file descriptor) close(59081) = -1 EBADF (Bad file descriptor) close(59082) = -1 EBADF (Bad file descriptor) close(59083) = -1 EBADF (Bad file descriptor) close(59084) = -1 EBADF (Bad file descriptor) close(59085) = -1 EBADF (Bad file descriptor) close(59086) = -1 EBADF (Bad file descriptor) close(59087) = -1 EBADF (Bad file descriptor) close(59088) = -1 EBADF (Bad file descriptor) close(59089) = -1 EBADF (Bad file descriptor) close(59090) = -1 EBADF (Bad file descriptor) close(59091) = -1 EBADF (Bad file descriptor) close(59092) = -1 EBADF (Bad file descriptor) close(59093) = -1 EBADF (Bad file descriptor) close(59094) = -1 EBADF (Bad file descriptor) close(59095) = -1 EBADF (Bad file descriptor) close(59096) = -1 EBADF (Bad file descriptor) close(59097) = -1 EBADF (Bad file descriptor) close(59098) = -1 EBADF (Bad file descriptor) close(59099) = -1 EBADF (Bad file descriptor) close(59100) = -1 EBADF (Bad file descriptor) close(59101) = -1 EBADF (Bad file descriptor) close(59102) = -1 EBADF (Bad file descriptor) close(59103) = -1 EBADF (Bad file descriptor) close(59104) = -1 EBADF (Bad file descriptor) close(59105) = -1 EBADF (Bad file descriptor) close(59106) = -1 EBADF (Bad file descriptor) close(59107) = -1 EBADF (Bad file descriptor) close(59108) = -1 EBADF (Bad file descriptor) close(59109) = -1 EBADF (Bad file descriptor) close(59110) = -1 EBADF (Bad file descriptor) close(59111) = -1 EBADF (Bad file descriptor) close(59112) = -1 EBADF (Bad file descriptor) close(59113) = -1 EBADF (Bad file descriptor) close(59114) = -1 EBADF (Bad file descriptor) close(59115) = -1 EBADF (Bad file descriptor) close(59116) = -1 EBADF (Bad file descriptor) close(59117) = -1 EBADF (Bad file descriptor) close(59118) = -1 EBADF (Bad file descriptor) close(59119) = -1 EBADF (Bad file descriptor) close(59120) = -1 EBADF (Bad file descriptor) close(59121) = -1 EBADF (Bad file descriptor) close(59122) = -1 EBADF (Bad file descriptor) close(59123) = -1 EBADF (Bad file descriptor) close(59124) = -1 EBADF (Bad file descriptor) close(59125) = -1 EBADF (Bad file descriptor) close(59126) = -1 EBADF (Bad file descriptor) close(59127) = -1 EBADF (Bad file descriptor) close(59128) = -1 EBADF (Bad file descriptor) close(59129) = -1 EBADF (Bad file descriptor) close(59130) = -1 EBADF (Bad file descriptor) close(59131) = -1 EBADF (Bad file descriptor) close(59132) = -1 EBADF (Bad file descriptor) close(59133) = -1 EBADF (Bad file descriptor) close(59134) = -1 EBADF (Bad file descriptor) close(59135) = -1 EBADF (Bad file descriptor) close(59136) = -1 EBADF (Bad file descriptor) close(59137) = -1 EBADF (Bad file descriptor) close(59138) = -1 EBADF (Bad file descriptor) close(59139) = -1 EBADF (Bad file descriptor) close(59140) = -1 EBADF (Bad file descriptor) close(59141) = -1 EBADF (Bad file descriptor) close(59142) = -1 EBADF (Bad file descriptor) close(59143) = -1 EBADF (Bad file descriptor) close(59144) = -1 EBADF (Bad file descriptor) close(59145) = -1 EBADF (Bad file descriptor) close(59146) = -1 EBADF (Bad file descriptor) close(59147) = -1 EBADF (Bad file descriptor) close(59148) = -1 EBADF (Bad file descriptor) close(59149) = -1 EBADF (Bad file descriptor) close(59150) = -1 EBADF (Bad file descriptor) close(59151) = -1 EBADF (Bad file descriptor) close(59152) = -1 EBADF (Bad file descriptor) close(59153) = -1 EBADF (Bad file descriptor) close(59154) = -1 EBADF (Bad file descriptor) close(59155) = -1 EBADF (Bad file descriptor) close(59156) = -1 EBADF (Bad file descriptor) close(59157) = -1 EBADF (Bad file descriptor) close(59158) = -1 EBADF (Bad file descriptor) close(59159) = -1 EBADF (Bad file descriptor) close(59160) = -1 EBADF (Bad file descriptor) close(59161) = -1 EBADF (Bad file descriptor) close(59162) = -1 EBADF (Bad file descriptor) close(59163) = -1 EBADF (Bad file descriptor) close(59164) = -1 EBADF (Bad file descriptor) close(59165) = -1 EBADF (Bad file descriptor) close(59166) = -1 EBADF (Bad file descriptor) close(59167) = -1 EBADF (Bad file descriptor) close(59168) = -1 EBADF (Bad file descriptor) close(59169) = -1 EBADF (Bad file descriptor) close(59170) = -1 EBADF (Bad file descriptor) close(59171) = -1 EBADF (Bad file descriptor) close(59172) = -1 EBADF (Bad file descriptor) close(59173) = -1 EBADF (Bad file descriptor) close(59174) = -1 EBADF (Bad file descriptor) close(59175) = -1 EBADF (Bad file descriptor) close(59176) = -1 EBADF (Bad file descriptor) close(59177) = -1 EBADF (Bad file descriptor) close(59178) = -1 EBADF (Bad file descriptor) close(59179) = -1 EBADF (Bad file descriptor) close(59180) = -1 EBADF (Bad file descriptor) close(59181) = -1 EBADF (Bad file descriptor) close(59182) = -1 EBADF (Bad file descriptor) close(59183) = -1 EBADF (Bad file descriptor) close(59184) = -1 EBADF (Bad file descriptor) close(59185) = -1 EBADF (Bad file descriptor) close(59186) = -1 EBADF (Bad file descriptor) close(59187) = -1 EBADF (Bad file descriptor) close(59188) = -1 EBADF (Bad file descriptor) close(59189) = -1 EBADF (Bad file descriptor) close(59190) = -1 EBADF (Bad file descriptor) close(59191) = -1 EBADF (Bad file descriptor) close(59192) = -1 EBADF (Bad file descriptor) close(59193) = -1 EBADF (Bad file descriptor) close(59194) = -1 EBADF (Bad file descriptor) close(59195) = -1 EBADF (Bad file descriptor) close(59196) = -1 EBADF (Bad file descriptor) close(59197) = -1 EBADF (Bad file descriptor) close(59198) = -1 EBADF (Bad file descriptor) close(59199) = -1 EBADF (Bad file descriptor) close(59200) = -1 EBADF (Bad file descriptor) close(59201) = -1 EBADF (Bad file descriptor) close(59202) = -1 EBADF (Bad file descriptor) close(59203) = -1 EBADF (Bad file descriptor) close(59204) = -1 EBADF (Bad file descriptor) close(59205) = -1 EBADF (Bad file descriptor) close(59206) = -1 EBADF (Bad file descriptor) close(59207) = -1 EBADF (Bad file descriptor) close(59208) = -1 EBADF (Bad file descriptor) close(59209) = -1 EBADF (Bad file descriptor) close(59210) = -1 EBADF (Bad file descriptor) close(59211) = -1 EBADF (Bad file descriptor) close(59212) = -1 EBADF (Bad file descriptor) close(59213) = -1 EBADF (Bad file descriptor) close(59214) = -1 EBADF (Bad file descriptor) close(59215) = -1 EBADF (Bad file descriptor) close(59216) = -1 EBADF (Bad file descriptor) close(59217) = -1 EBADF (Bad file descriptor) close(59218) = -1 EBADF (Bad file descriptor) close(59219) = -1 EBADF (Bad file descriptor) close(59220) = -1 EBADF (Bad file descriptor) close(59221) = -1 EBADF (Bad file descriptor) close(59222) = -1 EBADF (Bad file descriptor) close(59223) = -1 EBADF (Bad file descriptor) close(59224) = -1 EBADF (Bad file descriptor) close(59225) = -1 EBADF (Bad file descriptor) close(59226) = -1 EBADF (Bad file descriptor) close(59227) = -1 EBADF (Bad file descriptor) close(59228) = -1 EBADF (Bad file descriptor) close(59229) = -1 EBADF (Bad file descriptor) close(59230) = -1 EBADF (Bad file descriptor) close(59231) = -1 EBADF (Bad file descriptor) close(59232) = -1 EBADF (Bad file descriptor) close(59233) = -1 EBADF (Bad file descriptor) close(59234) = -1 EBADF (Bad file descriptor) close(59235) = -1 EBADF (Bad file descriptor) close(59236) = -1 EBADF (Bad file descriptor) close(59237) = -1 EBADF (Bad file descriptor) close(59238) = -1 EBADF (Bad file descriptor) close(59239) = -1 EBADF (Bad file descriptor) close(59240) = -1 EBADF (Bad file descriptor) close(59241) = -1 EBADF (Bad file descriptor) close(59242) = -1 EBADF (Bad file descriptor) close(59243) = -1 EBADF (Bad file descriptor) close(59244) = -1 EBADF (Bad file descriptor) close(59245) = -1 EBADF (Bad file descriptor) close(59246) = -1 EBADF (Bad file descriptor) close(59247) = -1 EBADF (Bad file descriptor) close(59248) = -1 EBADF (Bad file descriptor) close(59249) = -1 EBADF (Bad file descriptor) close(59250) = -1 EBADF (Bad file descriptor) close(59251) = -1 EBADF (Bad file descriptor) close(59252) = -1 EBADF (Bad file descriptor) close(59253) = -1 EBADF (Bad file descriptor) close(59254) = -1 EBADF (Bad file descriptor) close(59255) = -1 EBADF (Bad file descriptor) close(59256) = -1 EBADF (Bad file descriptor) close(59257) = -1 EBADF (Bad file descriptor) close(59258) = -1 EBADF (Bad file descriptor) close(59259) = -1 EBADF (Bad file descriptor) close(59260) = -1 EBADF (Bad file descriptor) close(59261) = -1 EBADF (Bad file descriptor) close(59262) = -1 EBADF (Bad file descriptor) close(59263) = -1 EBADF (Bad file descriptor) close(59264) = -1 EBADF (Bad file descriptor) close(59265) = -1 EBADF (Bad file descriptor) close(59266) = -1 EBADF (Bad file descriptor) close(59267) = -1 EBADF (Bad file descriptor) close(59268) = -1 EBADF (Bad file descriptor) close(59269) = -1 EBADF (Bad file descriptor) close(59270) = -1 EBADF (Bad file descriptor) close(59271) = -1 EBADF (Bad file descriptor) close(59272) = -1 EBADF (Bad file descriptor) close(59273) = -1 EBADF (Bad file descriptor) close(59274) = -1 EBADF (Bad file descriptor) close(59275) = -1 EBADF (Bad file descriptor) close(59276) = -1 EBADF (Bad file descriptor) close(59277) = -1 EBADF (Bad file descriptor) close(59278) = -1 EBADF (Bad file descriptor) close(59279) = -1 EBADF (Bad file descriptor) close(59280) = -1 EBADF (Bad file descriptor) close(59281) = -1 EBADF (Bad file descriptor) close(59282) = -1 EBADF (Bad file descriptor) close(59283) = -1 EBADF (Bad file descriptor) close(59284) = -1 EBADF (Bad file descriptor) close(59285) = -1 EBADF (Bad file descriptor) close(59286) = -1 EBADF (Bad file descriptor) close(59287) = -1 EBADF (Bad file descriptor) close(59288) = -1 EBADF (Bad file descriptor) close(59289) = -1 EBADF (Bad file descriptor) close(59290) = -1 EBADF (Bad file descriptor) close(59291) = -1 EBADF (Bad file descriptor) close(59292) = -1 EBADF (Bad file descriptor) close(59293) = -1 EBADF (Bad file descriptor) close(59294) = -1 EBADF (Bad file descriptor) close(59295) = -1 EBADF (Bad file descriptor) close(59296) = -1 EBADF (Bad file descriptor) close(59297) = -1 EBADF (Bad file descriptor) close(59298) = -1 EBADF (Bad file descriptor) close(59299) = -1 EBADF (Bad file descriptor) close(59300) = -1 EBADF (Bad file descriptor) close(59301) = -1 EBADF (Bad file descriptor) close(59302) = -1 EBADF (Bad file descriptor) close(59303) = -1 EBADF (Bad file descriptor) close(59304) = -1 EBADF (Bad file descriptor) close(59305) = -1 EBADF (Bad file descriptor) close(59306) = -1 EBADF (Bad file descriptor) close(59307) = -1 EBADF (Bad file descriptor) close(59308) = -1 EBADF (Bad file descriptor) close(59309) = -1 EBADF (Bad file descriptor) close(59310) = -1 EBADF (Bad file descriptor) close(59311) = -1 EBADF (Bad file descriptor) close(59312) = -1 EBADF (Bad file descriptor) close(59313) = -1 EBADF (Bad file descriptor) close(59314) = -1 EBADF (Bad file descriptor) close(59315) = -1 EBADF (Bad file descriptor) close(59316) = -1 EBADF (Bad file descriptor) close(59317) = -1 EBADF (Bad file descriptor) close(59318) = -1 EBADF (Bad file descriptor) close(59319) = -1 EBADF (Bad file descriptor) close(59320) = -1 EBADF (Bad file descriptor) close(59321) = -1 EBADF (Bad file descriptor) close(59322) = -1 EBADF (Bad file descriptor) close(59323) = -1 EBADF (Bad file descriptor) close(59324) = -1 EBADF (Bad file descriptor) close(59325) = -1 EBADF (Bad file descriptor) close(59326) = -1 EBADF (Bad file descriptor) close(59327) = -1 EBADF (Bad file descriptor) close(59328) = -1 EBADF (Bad file descriptor) close(59329) = -1 EBADF (Bad file descriptor) close(59330) = -1 EBADF (Bad file descriptor) close(59331) = -1 EBADF (Bad file descriptor) close(59332) = -1 EBADF (Bad file descriptor) close(59333) = -1 EBADF (Bad file descriptor) close(59334) = -1 EBADF (Bad file descriptor) close(59335) = -1 EBADF (Bad file descriptor) close(59336) = -1 EBADF (Bad file descriptor) close(59337) = -1 EBADF (Bad file descriptor) close(59338) = -1 EBADF (Bad file descriptor) close(59339) = -1 EBADF (Bad file descriptor) close(59340) = -1 EBADF (Bad file descriptor) close(59341) = -1 EBADF (Bad file descriptor) close(59342) = -1 EBADF (Bad file descriptor) close(59343) = -1 EBADF (Bad file descriptor) close(59344) = -1 EBADF (Bad file descriptor) close(59345) = -1 EBADF (Bad file descriptor) close(59346) = -1 EBADF (Bad file descriptor) close(59347) = -1 EBADF (Bad file descriptor) close(59348) = -1 EBADF (Bad file descriptor) close(59349) = -1 EBADF (Bad file descriptor) close(59350) = -1 EBADF (Bad file descriptor) close(59351) = -1 EBADF (Bad file descriptor) close(59352) = -1 EBADF (Bad file descriptor) close(59353) = -1 EBADF (Bad file descriptor) close(59354) = -1 EBADF (Bad file descriptor) close(59355) = -1 EBADF (Bad file descriptor) close(59356) = -1 EBADF (Bad file descriptor) close(59357) = -1 EBADF (Bad file descriptor) close(59358) = -1 EBADF (Bad file descriptor) close(59359) = -1 EBADF (Bad file descriptor) close(59360) = -1 EBADF (Bad file descriptor) close(59361) = -1 EBADF (Bad file descriptor) close(59362) = -1 EBADF (Bad file descriptor) close(59363) = -1 EBADF (Bad file descriptor) close(59364) = -1 EBADF (Bad file descriptor) close(59365) = -1 EBADF (Bad file descriptor) close(59366) = -1 EBADF (Bad file descriptor) close(59367) = -1 EBADF (Bad file descriptor) close(59368) = -1 EBADF (Bad file descriptor) close(59369) = -1 EBADF (Bad file descriptor) close(59370) = -1 EBADF (Bad file descriptor) close(59371) = -1 EBADF (Bad file descriptor) close(59372) = -1 EBADF (Bad file descriptor) close(59373) = -1 EBADF (Bad file descriptor) close(59374) = -1 EBADF (Bad file descriptor) close(59375) = -1 EBADF (Bad file descriptor) close(59376) = -1 EBADF (Bad file descriptor) close(59377) = -1 EBADF (Bad file descriptor) close(59378) = -1 EBADF (Bad file descriptor) close(59379) = -1 EBADF (Bad file descriptor) close(59380) = -1 EBADF (Bad file descriptor) close(59381) = -1 EBADF (Bad file descriptor) close(59382) = -1 EBADF (Bad file descriptor) close(59383) = -1 EBADF (Bad file descriptor) close(59384) = -1 EBADF (Bad file descriptor) close(59385) = -1 EBADF (Bad file descriptor) close(59386) = -1 EBADF (Bad file descriptor) close(59387) = -1 EBADF (Bad file descriptor) close(59388) = -1 EBADF (Bad file descriptor) close(59389) = -1 EBADF (Bad file descriptor) close(59390) = -1 EBADF (Bad file descriptor) close(59391) = -1 EBADF (Bad file descriptor) close(59392) = -1 EBADF (Bad file descriptor) close(59393) = -1 EBADF (Bad file descriptor) close(59394) = -1 EBADF (Bad file descriptor) close(59395) = -1 EBADF (Bad file descriptor) close(59396) = -1 EBADF (Bad file descriptor) close(59397) = -1 EBADF (Bad file descriptor) close(59398) = -1 EBADF (Bad file descriptor) close(59399) = -1 EBADF (Bad file descriptor) close(59400) = -1 EBADF (Bad file descriptor) close(59401) = -1 EBADF (Bad file descriptor) close(59402) = -1 EBADF (Bad file descriptor) close(59403) = -1 EBADF (Bad file descriptor) close(59404) = -1 EBADF (Bad file descriptor) close(59405) = -1 EBADF (Bad file descriptor) close(59406) = -1 EBADF (Bad file descriptor) close(59407) = -1 EBADF (Bad file descriptor) close(59408) = -1 EBADF (Bad file descriptor) close(59409) = -1 EBADF (Bad file descriptor) close(59410) = -1 EBADF (Bad file descriptor) close(59411) = -1 EBADF (Bad file descriptor) close(59412) = -1 EBADF (Bad file descriptor) close(59413) = -1 EBADF (Bad file descriptor) close(59414) = -1 EBADF (Bad file descriptor) close(59415) = -1 EBADF (Bad file descriptor) close(59416) = -1 EBADF (Bad file descriptor) close(59417) = -1 EBADF (Bad file descriptor) close(59418) = -1 EBADF (Bad file descriptor) close(59419) = -1 EBADF (Bad file descriptor) close(59420) = -1 EBADF (Bad file descriptor) close(59421) = -1 EBADF (Bad file descriptor) close(59422) = -1 EBADF (Bad file descriptor) close(59423) = -1 EBADF (Bad file descriptor) close(59424) = -1 EBADF (Bad file descriptor) close(59425) = -1 EBADF (Bad file descriptor) close(59426) = -1 EBADF (Bad file descriptor) close(59427) = -1 EBADF (Bad file descriptor) close(59428) = -1 EBADF (Bad file descriptor) close(59429) = -1 EBADF (Bad file descriptor) close(59430) = -1 EBADF (Bad file descriptor) close(59431) = -1 EBADF (Bad file descriptor) close(59432) = -1 EBADF (Bad file descriptor) close(59433) = -1 EBADF (Bad file descriptor) close(59434) = -1 EBADF (Bad file descriptor) close(59435) = -1 EBADF (Bad file descriptor) close(59436) = -1 EBADF (Bad file descriptor) close(59437) = -1 EBADF (Bad file descriptor) close(59438) = -1 EBADF (Bad file descriptor) close(59439) = -1 EBADF (Bad file descriptor) close(59440) = -1 EBADF (Bad file descriptor) close(59441) = -1 EBADF (Bad file descriptor) close(59442) = -1 EBADF (Bad file descriptor) close(59443) = -1 EBADF (Bad file descriptor) close(59444) = -1 EBADF (Bad file descriptor) close(59445) = -1 EBADF (Bad file descriptor) close(59446) = -1 EBADF (Bad file descriptor) close(59447) = -1 EBADF (Bad file descriptor) close(59448) = -1 EBADF (Bad file descriptor) close(59449) = -1 EBADF (Bad file descriptor) close(59450) = -1 EBADF (Bad file descriptor) close(59451) = -1 EBADF (Bad file descriptor) close(59452) = -1 EBADF (Bad file descriptor) close(59453) = -1 EBADF (Bad file descriptor) close(59454) = -1 EBADF (Bad file descriptor) close(59455) = -1 EBADF (Bad file descriptor) close(59456) = -1 EBADF (Bad file descriptor) close(59457) = -1 EBADF (Bad file descriptor) close(59458) = -1 EBADF (Bad file descriptor) close(59459) = -1 EBADF (Bad file descriptor) close(59460) = -1 EBADF (Bad file descriptor) close(59461) = -1 EBADF (Bad file descriptor) close(59462) = -1 EBADF (Bad file descriptor) close(59463) = -1 EBADF (Bad file descriptor) close(59464) = -1 EBADF (Bad file descriptor) close(59465) = -1 EBADF (Bad file descriptor) close(59466) = -1 EBADF (Bad file descriptor) close(59467) = -1 EBADF (Bad file descriptor) close(59468) = -1 EBADF (Bad file descriptor) close(59469) = -1 EBADF (Bad file descriptor) close(59470) = -1 EBADF (Bad file descriptor) close(59471) = -1 EBADF (Bad file descriptor) close(59472) = -1 EBADF (Bad file descriptor) close(59473) = -1 EBADF (Bad file descriptor) close(59474) = -1 EBADF (Bad file descriptor) close(59475) = -1 EBADF (Bad file descriptor) close(59476) = -1 EBADF (Bad file descriptor) close(59477) = -1 EBADF (Bad file descriptor) close(59478) = -1 EBADF (Bad file descriptor) close(59479) = -1 EBADF (Bad file descriptor) close(59480) = -1 EBADF (Bad file descriptor) close(59481) = -1 EBADF (Bad file descriptor) close(59482) = -1 EBADF (Bad file descriptor) close(59483) = -1 EBADF (Bad file descriptor) close(59484) = -1 EBADF (Bad file descriptor) close(59485) = -1 EBADF (Bad file descriptor) close(59486) = -1 EBADF (Bad file descriptor) close(59487) = -1 EBADF (Bad file descriptor) close(59488) = -1 EBADF (Bad file descriptor) close(59489) = -1 EBADF (Bad file descriptor) close(59490) = -1 EBADF (Bad file descriptor) close(59491) = -1 EBADF (Bad file descriptor) close(59492) = -1 EBADF (Bad file descriptor) close(59493) = -1 EBADF (Bad file descriptor) close(59494) = -1 EBADF (Bad file descriptor) close(59495) = -1 EBADF (Bad file descriptor) close(59496) = -1 EBADF (Bad file descriptor) close(59497) = -1 EBADF (Bad file descriptor) close(59498) = -1 EBADF (Bad file descriptor) close(59499) = -1 EBADF (Bad file descriptor) close(59500) = -1 EBADF (Bad file descriptor) close(59501) = -1 EBADF (Bad file descriptor) close(59502) = -1 EBADF (Bad file descriptor) close(59503) = -1 EBADF (Bad file descriptor) close(59504) = -1 EBADF (Bad file descriptor) close(59505) = -1 EBADF (Bad file descriptor) close(59506) = -1 EBADF (Bad file descriptor) close(59507) = -1 EBADF (Bad file descriptor) close(59508) = -1 EBADF (Bad file descriptor) close(59509) = -1 EBADF (Bad file descriptor) close(59510) = -1 EBADF (Bad file descriptor) close(59511) = -1 EBADF (Bad file descriptor) close(59512) = -1 EBADF (Bad file descriptor) close(59513) = -1 EBADF (Bad file descriptor) close(59514) = -1 EBADF (Bad file descriptor) close(59515) = -1 EBADF (Bad file descriptor) close(59516) = -1 EBADF (Bad file descriptor) close(59517) = -1 EBADF (Bad file descriptor) close(59518) = -1 EBADF (Bad file descriptor) close(59519) = -1 EBADF (Bad file descriptor) close(59520) = -1 EBADF (Bad file descriptor) close(59521) = -1 EBADF (Bad file descriptor) close(59522) = -1 EBADF (Bad file descriptor) close(59523) = -1 EBADF (Bad file descriptor) close(59524) = -1 EBADF (Bad file descriptor) close(59525) = -1 EBADF (Bad file descriptor) close(59526) = -1 EBADF (Bad file descriptor) close(59527) = -1 EBADF (Bad file descriptor) close(59528) = -1 EBADF (Bad file descriptor) close(59529) = -1 EBADF (Bad file descriptor) close(59530) = -1 EBADF (Bad file descriptor) close(59531) = -1 EBADF (Bad file descriptor) close(59532) = -1 EBADF (Bad file descriptor) close(59533) = -1 EBADF (Bad file descriptor) close(59534) = -1 EBADF (Bad file descriptor) close(59535) = -1 EBADF (Bad file descriptor) close(59536) = -1 EBADF (Bad file descriptor) close(59537) = -1 EBADF (Bad file descriptor) close(59538) = -1 EBADF (Bad file descriptor) close(59539) = -1 EBADF (Bad file descriptor) close(59540) = -1 EBADF (Bad file descriptor) close(59541) = -1 EBADF (Bad file descriptor) close(59542) = -1 EBADF (Bad file descriptor) close(59543) = -1 EBADF (Bad file descriptor) close(59544) = -1 EBADF (Bad file descriptor) close(59545) = -1 EBADF (Bad file descriptor) close(59546) = -1 EBADF (Bad file descriptor) close(59547) = -1 EBADF (Bad file descriptor) close(59548) = -1 EBADF (Bad file descriptor) close(59549) = -1 EBADF (Bad file descriptor) close(59550) = -1 EBADF (Bad file descriptor) close(59551) = -1 EBADF (Bad file descriptor) close(59552) = -1 EBADF (Bad file descriptor) close(59553) = -1 EBADF (Bad file descriptor) close(59554) = -1 EBADF (Bad file descriptor) close(59555) = -1 EBADF (Bad file descriptor) close(59556) = -1 EBADF (Bad file descriptor) close(59557) = -1 EBADF (Bad file descriptor) close(59558) = -1 EBADF (Bad file descriptor) close(59559) = -1 EBADF (Bad file descriptor) close(59560) = -1 EBADF (Bad file descriptor) close(59561) = -1 EBADF (Bad file descriptor) close(59562) = -1 EBADF (Bad file descriptor) close(59563) = -1 EBADF (Bad file descriptor) close(59564) = -1 EBADF (Bad file descriptor) close(59565) = -1 EBADF (Bad file descriptor) close(59566) = -1 EBADF (Bad file descriptor) close(59567) = -1 EBADF (Bad file descriptor) close(59568) = -1 EBADF (Bad file descriptor) close(59569) = -1 EBADF (Bad file descriptor) close(59570) = -1 EBADF (Bad file descriptor) close(59571) = -1 EBADF (Bad file descriptor) close(59572) = -1 EBADF (Bad file descriptor) close(59573) = -1 EBADF (Bad file descriptor) close(59574) = -1 EBADF (Bad file descriptor) close(59575) = -1 EBADF (Bad file descriptor) close(59576) = -1 EBADF (Bad file descriptor) close(59577) = -1 EBADF (Bad file descriptor) close(59578) = -1 EBADF (Bad file descriptor) close(59579) = -1 EBADF (Bad file descriptor) close(59580) = -1 EBADF (Bad file descriptor) close(59581) = -1 EBADF (Bad file descriptor) close(59582) = -1 EBADF (Bad file descriptor) close(59583) = -1 EBADF (Bad file descriptor) close(59584) = -1 EBADF (Bad file descriptor) close(59585) = -1 EBADF (Bad file descriptor) close(59586) = -1 EBADF (Bad file descriptor) close(59587) = -1 EBADF (Bad file descriptor) close(59588) = -1 EBADF (Bad file descriptor) close(59589) = -1 EBADF (Bad file descriptor) close(59590) = -1 EBADF (Bad file descriptor) close(59591) = -1 EBADF (Bad file descriptor) close(59592) = -1 EBADF (Bad file descriptor) close(59593) = -1 EBADF (Bad file descriptor) close(59594) = -1 EBADF (Bad file descriptor) close(59595) = -1 EBADF (Bad file descriptor) close(59596) = -1 EBADF (Bad file descriptor) close(59597) = -1 EBADF (Bad file descriptor) close(59598) = -1 EBADF (Bad file descriptor) close(59599) = -1 EBADF (Bad file descriptor) close(59600) = -1 EBADF (Bad file descriptor) close(59601) = -1 EBADF (Bad file descriptor) close(59602) = -1 EBADF (Bad file descriptor) close(59603) = -1 EBADF (Bad file descriptor) close(59604) = -1 EBADF (Bad file descriptor) close(59605) = -1 EBADF (Bad file descriptor) close(59606) = -1 EBADF (Bad file descriptor) close(59607) = -1 EBADF (Bad file descriptor) close(59608) = -1 EBADF (Bad file descriptor) close(59609) = -1 EBADF (Bad file descriptor) close(59610) = -1 EBADF (Bad file descriptor) close(59611) = -1 EBADF (Bad file descriptor) close(59612) = -1 EBADF (Bad file descriptor) close(59613) = -1 EBADF (Bad file descriptor) close(59614) = -1 EBADF (Bad file descriptor) close(59615) = -1 EBADF (Bad file descriptor) close(59616) = -1 EBADF (Bad file descriptor) close(59617) = -1 EBADF (Bad file descriptor) close(59618) = -1 EBADF (Bad file descriptor) close(59619) = -1 EBADF (Bad file descriptor) close(59620) = -1 EBADF (Bad file descriptor) close(59621) = -1 EBADF (Bad file descriptor) close(59622) = -1 EBADF (Bad file descriptor) close(59623) = -1 EBADF (Bad file descriptor) close(59624) = -1 EBADF (Bad file descriptor) close(59625) = -1 EBADF (Bad file descriptor) close(59626) = -1 EBADF (Bad file descriptor) close(59627) = -1 EBADF (Bad file descriptor) close(59628) = -1 EBADF (Bad file descriptor) close(59629) = -1 EBADF (Bad file descriptor) close(59630) = -1 EBADF (Bad file descriptor) close(59631) = -1 EBADF (Bad file descriptor) close(59632) = -1 EBADF (Bad file descriptor) close(59633) = -1 EBADF (Bad file descriptor) close(59634) = -1 EBADF (Bad file descriptor) close(59635) = -1 EBADF (Bad file descriptor) close(59636) = -1 EBADF (Bad file descriptor) close(59637) = -1 EBADF (Bad file descriptor) close(59638) = -1 EBADF (Bad file descriptor) close(59639) = -1 EBADF (Bad file descriptor) close(59640) = -1 EBADF (Bad file descriptor) close(59641) = -1 EBADF (Bad file descriptor) close(59642) = -1 EBADF (Bad file descriptor) close(59643) = -1 EBADF (Bad file descriptor) close(59644) = -1 EBADF (Bad file descriptor) close(59645) = -1 EBADF (Bad file descriptor) close(59646) = -1 EBADF (Bad file descriptor) close(59647) = -1 EBADF (Bad file descriptor) close(59648) = -1 EBADF (Bad file descriptor) close(59649) = -1 EBADF (Bad file descriptor) close(59650) = -1 EBADF (Bad file descriptor) close(59651) = -1 EBADF (Bad file descriptor) close(59652) = -1 EBADF (Bad file descriptor) close(59653) = -1 EBADF (Bad file descriptor) close(59654) = -1 EBADF (Bad file descriptor) close(59655) = -1 EBADF (Bad file descriptor) close(59656) = -1 EBADF (Bad file descriptor) close(59657) = -1 EBADF (Bad file descriptor) close(59658) = -1 EBADF (Bad file descriptor) close(59659) = -1 EBADF (Bad file descriptor) close(59660) = -1 EBADF (Bad file descriptor) close(59661) = -1 EBADF (Bad file descriptor) close(59662) = -1 EBADF (Bad file descriptor) close(59663) = -1 EBADF (Bad file descriptor) close(59664) = -1 EBADF (Bad file descriptor) close(59665) = -1 EBADF (Bad file descriptor) close(59666) = -1 EBADF (Bad file descriptor) close(59667) = -1 EBADF (Bad file descriptor) close(59668) = -1 EBADF (Bad file descriptor) close(59669) = -1 EBADF (Bad file descriptor) close(59670) = -1 EBADF (Bad file descriptor) close(59671) = -1 EBADF (Bad file descriptor) close(59672) = -1 EBADF (Bad file descriptor) close(59673) = -1 EBADF (Bad file descriptor) close(59674) = -1 EBADF (Bad file descriptor) close(59675) = -1 EBADF (Bad file descriptor) close(59676) = -1 EBADF (Bad file descriptor) close(59677) = -1 EBADF (Bad file descriptor) close(59678) = -1 EBADF (Bad file descriptor) close(59679) = -1 EBADF (Bad file descriptor) close(59680) = -1 EBADF (Bad file descriptor) close(59681) = -1 EBADF (Bad file descriptor) close(59682) = -1 EBADF (Bad file descriptor) close(59683) = -1 EBADF (Bad file descriptor) close(59684) = -1 EBADF (Bad file descriptor) close(59685) = -1 EBADF (Bad file descriptor) close(59686) = -1 EBADF (Bad file descriptor) close(59687) = -1 EBADF (Bad file descriptor) close(59688) = -1 EBADF (Bad file descriptor) close(59689) = -1 EBADF (Bad file descriptor) close(59690) = -1 EBADF (Bad file descriptor) close(59691) = -1 EBADF (Bad file descriptor) close(59692) = -1 EBADF (Bad file descriptor) close(59693) = -1 EBADF (Bad file descriptor) close(59694) = -1 EBADF (Bad file descriptor) close(59695) = -1 EBADF (Bad file descriptor) close(59696) = -1 EBADF (Bad file descriptor) close(59697) = -1 EBADF (Bad file descriptor) close(59698) = -1 EBADF (Bad file descriptor) close(59699) = -1 EBADF (Bad file descriptor) close(59700) = -1 EBADF (Bad file descriptor) close(59701) = -1 EBADF (Bad file descriptor) close(59702) = -1 EBADF (Bad file descriptor) close(59703) = -1 EBADF (Bad file descriptor) close(59704) = -1 EBADF (Bad file descriptor) close(59705) = -1 EBADF (Bad file descriptor) close(59706) = -1 EBADF (Bad file descriptor) close(59707) = -1 EBADF (Bad file descriptor) close(59708) = -1 EBADF (Bad file descriptor) close(59709) = -1 EBADF (Bad file descriptor) close(59710) = -1 EBADF (Bad file descriptor) close(59711) = -1 EBADF (Bad file descriptor) close(59712) = -1 EBADF (Bad file descriptor) close(59713) = -1 EBADF (Bad file descriptor) close(59714) = -1 EBADF (Bad file descriptor) close(59715) = -1 EBADF (Bad file descriptor) close(59716) = -1 EBADF (Bad file descriptor) close(59717) = -1 EBADF (Bad file descriptor) close(59718) = -1 EBADF (Bad file descriptor) close(59719) = -1 EBADF (Bad file descriptor) close(59720) = -1 EBADF (Bad file descriptor) close(59721) = -1 EBADF (Bad file descriptor) close(59722) = -1 EBADF (Bad file descriptor) close(59723) = -1 EBADF (Bad file descriptor) close(59724) = -1 EBADF (Bad file descriptor) close(59725) = -1 EBADF (Bad file descriptor) close(59726) = -1 EBADF (Bad file descriptor) close(59727) = -1 EBADF (Bad file descriptor) close(59728) = -1 EBADF (Bad file descriptor) close(59729) = -1 EBADF (Bad file descriptor) close(59730) = -1 EBADF (Bad file descriptor) close(59731) = -1 EBADF (Bad file descriptor) close(59732) = -1 EBADF (Bad file descriptor) close(59733) = -1 EBADF (Bad file descriptor) close(59734) = -1 EBADF (Bad file descriptor) close(59735) = -1 EBADF (Bad file descriptor) close(59736) = -1 EBADF (Bad file descriptor) close(59737) = -1 EBADF (Bad file descriptor) close(59738) = -1 EBADF (Bad file descriptor) close(59739) = -1 EBADF (Bad file descriptor) close(59740) = -1 EBADF (Bad file descriptor) close(59741) = -1 EBADF (Bad file descriptor) close(59742) = -1 EBADF (Bad file descriptor) close(59743) = -1 EBADF (Bad file descriptor) close(59744) = -1 EBADF (Bad file descriptor) close(59745) = -1 EBADF (Bad file descriptor) close(59746) = -1 EBADF (Bad file descriptor) close(59747) = -1 EBADF (Bad file descriptor) close(59748) = -1 EBADF (Bad file descriptor) close(59749) = -1 EBADF (Bad file descriptor) close(59750) = -1 EBADF (Bad file descriptor) close(59751) = -1 EBADF (Bad file descriptor) close(59752) = -1 EBADF (Bad file descriptor) close(59753) = -1 EBADF (Bad file descriptor) close(59754) = -1 EBADF (Bad file descriptor) close(59755) = -1 EBADF (Bad file descriptor) close(59756) = -1 EBADF (Bad file descriptor) close(59757) = -1 EBADF (Bad file descriptor) close(59758) = -1 EBADF (Bad file descriptor) close(59759) = -1 EBADF (Bad file descriptor) close(59760) = -1 EBADF (Bad file descriptor) close(59761) = -1 EBADF (Bad file descriptor) close(59762) = -1 EBADF (Bad file descriptor) close(59763) = -1 EBADF (Bad file descriptor) close(59764) = -1 EBADF (Bad file descriptor) close(59765) = -1 EBADF (Bad file descriptor) close(59766) = -1 EBADF (Bad file descriptor) close(59767) = -1 EBADF (Bad file descriptor) close(59768) = -1 EBADF (Bad file descriptor) close(59769) = -1 EBADF (Bad file descriptor) close(59770) = -1 EBADF (Bad file descriptor) close(59771) = -1 EBADF (Bad file descriptor) close(59772) = -1 EBADF (Bad file descriptor) close(59773) = -1 EBADF (Bad file descriptor) close(59774) = -1 EBADF (Bad file descriptor) close(59775) = -1 EBADF (Bad file descriptor) close(59776) = -1 EBADF (Bad file descriptor) close(59777) = -1 EBADF (Bad file descriptor) close(59778) = -1 EBADF (Bad file descriptor) close(59779) = -1 EBADF (Bad file descriptor) close(59780) = -1 EBADF (Bad file descriptor) close(59781) = -1 EBADF (Bad file descriptor) close(59782) = -1 EBADF (Bad file descriptor) close(59783) = -1 EBADF (Bad file descriptor) close(59784) = -1 EBADF (Bad file descriptor) close(59785) = -1 EBADF (Bad file descriptor) close(59786) = -1 EBADF (Bad file descriptor) close(59787) = -1 EBADF (Bad file descriptor) close(59788) = -1 EBADF (Bad file descriptor) close(59789) = -1 EBADF (Bad file descriptor) close(59790) = -1 EBADF (Bad file descriptor) close(59791) = -1 EBADF (Bad file descriptor) close(59792) = -1 EBADF (Bad file descriptor) close(59793) = -1 EBADF (Bad file descriptor) close(59794) = -1 EBADF (Bad file descriptor) close(59795) = -1 EBADF (Bad file descriptor) close(59796) = -1 EBADF (Bad file descriptor) close(59797) = -1 EBADF (Bad file descriptor) close(59798) = -1 EBADF (Bad file descriptor) close(59799) = -1 EBADF (Bad file descriptor) close(59800) = -1 EBADF (Bad file descriptor) close(59801) = -1 EBADF (Bad file descriptor) close(59802) = -1 EBADF (Bad file descriptor) close(59803) = -1 EBADF (Bad file descriptor) close(59804) = -1 EBADF (Bad file descriptor) close(59805) = -1 EBADF (Bad file descriptor) close(59806) = -1 EBADF (Bad file descriptor) close(59807) = -1 EBADF (Bad file descriptor) close(59808) = -1 EBADF (Bad file descriptor) close(59809) = -1 EBADF (Bad file descriptor) close(59810) = -1 EBADF (Bad file descriptor) close(59811) = -1 EBADF (Bad file descriptor) close(59812) = -1 EBADF (Bad file descriptor) close(59813) = -1 EBADF (Bad file descriptor) close(59814) = -1 EBADF (Bad file descriptor) close(59815) = -1 EBADF (Bad file descriptor) close(59816) = -1 EBADF (Bad file descriptor) close(59817) = -1 EBADF (Bad file descriptor) close(59818) = -1 EBADF (Bad file descriptor) close(59819) = -1 EBADF (Bad file descriptor) close(59820) = -1 EBADF (Bad file descriptor) close(59821) = -1 EBADF (Bad file descriptor) close(59822) = -1 EBADF (Bad file descriptor) close(59823) = -1 EBADF (Bad file descriptor) close(59824) = -1 EBADF (Bad file descriptor) close(59825) = -1 EBADF (Bad file descriptor) close(59826) = -1 EBADF (Bad file descriptor) close(59827) = -1 EBADF (Bad file descriptor) close(59828) = -1 EBADF (Bad file descriptor) close(59829) = -1 EBADF (Bad file descriptor) close(59830) = -1 EBADF (Bad file descriptor) close(59831) = -1 EBADF (Bad file descriptor) close(59832) = -1 EBADF (Bad file descriptor) close(59833) = -1 EBADF (Bad file descriptor) close(59834) = -1 EBADF (Bad file descriptor) close(59835) = -1 EBADF (Bad file descriptor) close(59836) = -1 EBADF (Bad file descriptor) close(59837) = -1 EBADF (Bad file descriptor) close(59838) = -1 EBADF (Bad file descriptor) close(59839) = -1 EBADF (Bad file descriptor) close(59840) = -1 EBADF (Bad file descriptor) close(59841) = -1 EBADF (Bad file descriptor) close(59842) = -1 EBADF (Bad file descriptor) close(59843) = -1 EBADF (Bad file descriptor) close(59844) = -1 EBADF (Bad file descriptor) close(59845) = -1 EBADF (Bad file descriptor) close(59846) = -1 EBADF (Bad file descriptor) close(59847) = -1 EBADF (Bad file descriptor) close(59848) = -1 EBADF (Bad file descriptor) close(59849) = -1 EBADF (Bad file descriptor) close(59850) = -1 EBADF (Bad file descriptor) close(59851) = -1 EBADF (Bad file descriptor) close(59852) = -1 EBADF (Bad file descriptor) close(59853) = -1 EBADF (Bad file descriptor) close(59854) = -1 EBADF (Bad file descriptor) close(59855) = -1 EBADF (Bad file descriptor) close(59856) = -1 EBADF (Bad file descriptor) close(59857) = -1 EBADF (Bad file descriptor) close(59858) = -1 EBADF (Bad file descriptor) close(59859) = -1 EBADF (Bad file descriptor) close(59860) = -1 EBADF (Bad file descriptor) close(59861) = -1 EBADF (Bad file descriptor) close(59862) = -1 EBADF (Bad file descriptor) close(59863) = -1 EBADF (Bad file descriptor) close(59864) = -1 EBADF (Bad file descriptor) close(59865) = -1 EBADF (Bad file descriptor) close(59866) = -1 EBADF (Bad file descriptor) close(59867) = -1 EBADF (Bad file descriptor) close(59868) = -1 EBADF (Bad file descriptor) close(59869) = -1 EBADF (Bad file descriptor) close(59870) = -1 EBADF (Bad file descriptor) close(59871) = -1 EBADF (Bad file descriptor) close(59872) = -1 EBADF (Bad file descriptor) close(59873) = -1 EBADF (Bad file descriptor) close(59874) = -1 EBADF (Bad file descriptor) close(59875) = -1 EBADF (Bad file descriptor) close(59876) = -1 EBADF (Bad file descriptor) close(59877) = -1 EBADF (Bad file descriptor) close(59878) = -1 EBADF (Bad file descriptor) close(59879) = -1 EBADF (Bad file descriptor) close(59880) = -1 EBADF (Bad file descriptor) close(59881) = -1 EBADF (Bad file descriptor) close(59882) = -1 EBADF (Bad file descriptor) close(59883) = -1 EBADF (Bad file descriptor) close(59884) = -1 EBADF (Bad file descriptor) close(59885) = -1 EBADF (Bad file descriptor) close(59886) = -1 EBADF (Bad file descriptor) close(59887) = -1 EBADF (Bad file descriptor) close(59888) = -1 EBADF (Bad file descriptor) close(59889) = -1 EBADF (Bad file descriptor) close(59890) = -1 EBADF (Bad file descriptor) close(59891) = -1 EBADF (Bad file descriptor) close(59892) = -1 EBADF (Bad file descriptor) close(59893) = -1 EBADF (Bad file descriptor) close(59894) = -1 EBADF (Bad file descriptor) close(59895) = -1 EBADF (Bad file descriptor) close(59896) = -1 EBADF (Bad file descriptor) close(59897) = -1 EBADF (Bad file descriptor) close(59898) = -1 EBADF (Bad file descriptor) close(59899) = -1 EBADF (Bad file descriptor) close(59900) = -1 EBADF (Bad file descriptor) close(59901) = -1 EBADF (Bad file descriptor) close(59902) = -1 EBADF (Bad file descriptor) close(59903) = -1 EBADF (Bad file descriptor) close(59904) = -1 EBADF (Bad file descriptor) close(59905) = -1 EBADF (Bad file descriptor) close(59906) = -1 EBADF (Bad file descriptor) close(59907) = -1 EBADF (Bad file descriptor) close(59908) = -1 EBADF (Bad file descriptor) close(59909) = -1 EBADF (Bad file descriptor) close(59910) = -1 EBADF (Bad file descriptor) close(59911) = -1 EBADF (Bad file descriptor) close(59912) = -1 EBADF (Bad file descriptor) close(59913) = -1 EBADF (Bad file descriptor) close(59914) = -1 EBADF (Bad file descriptor) close(59915) = -1 EBADF (Bad file descriptor) close(59916) = -1 EBADF (Bad file descriptor) close(59917) = -1 EBADF (Bad file descriptor) close(59918) = -1 EBADF (Bad file descriptor) close(59919) = -1 EBADF (Bad file descriptor) close(59920) = -1 EBADF (Bad file descriptor) close(59921) = -1 EBADF (Bad file descriptor) close(59922) = -1 EBADF (Bad file descriptor) close(59923) = -1 EBADF (Bad file descriptor) close(59924) = -1 EBADF (Bad file descriptor) close(59925) = -1 EBADF (Bad file descriptor) close(59926) = -1 EBADF (Bad file descriptor) close(59927) = -1 EBADF (Bad file descriptor) close(59928) = -1 EBADF (Bad file descriptor) close(59929) = -1 EBADF (Bad file descriptor) close(59930) = -1 EBADF (Bad file descriptor) close(59931) = -1 EBADF (Bad file descriptor) close(59932) = -1 EBADF (Bad file descriptor) close(59933) = -1 EBADF (Bad file descriptor) close(59934) = -1 EBADF (Bad file descriptor) close(59935) = -1 EBADF (Bad file descriptor) close(59936) = -1 EBADF (Bad file descriptor) close(59937) = -1 EBADF (Bad file descriptor) close(59938) = -1 EBADF (Bad file descriptor) close(59939) = -1 EBADF (Bad file descriptor) close(59940) = -1 EBADF (Bad file descriptor) close(59941) = -1 EBADF (Bad file descriptor) close(59942) = -1 EBADF (Bad file descriptor) close(59943) = -1 EBADF (Bad file descriptor) close(59944) = -1 EBADF (Bad file descriptor) close(59945) = -1 EBADF (Bad file descriptor) close(59946) = -1 EBADF (Bad file descriptor) close(59947) = -1 EBADF (Bad file descriptor) close(59948) = -1 EBADF (Bad file descriptor) close(59949) = -1 EBADF (Bad file descriptor) close(59950) = -1 EBADF (Bad file descriptor) close(59951) = -1 EBADF (Bad file descriptor) close(59952) = -1 EBADF (Bad file descriptor) close(59953) = -1 EBADF (Bad file descriptor) close(59954) = -1 EBADF (Bad file descriptor) close(59955) = -1 EBADF (Bad file descriptor) close(59956) = -1 EBADF (Bad file descriptor) close(59957) = -1 EBADF (Bad file descriptor) close(59958) = -1 EBADF (Bad file descriptor) close(59959) = -1 EBADF (Bad file descriptor) close(59960) = -1 EBADF (Bad file descriptor) close(59961) = -1 EBADF (Bad file descriptor) close(59962) = -1 EBADF (Bad file descriptor) close(59963) = -1 EBADF (Bad file descriptor) close(59964) = -1 EBADF (Bad file descriptor) close(59965) = -1 EBADF (Bad file descriptor) close(59966) = -1 EBADF (Bad file descriptor) close(59967) = -1 EBADF (Bad file descriptor) close(59968) = -1 EBADF (Bad file descriptor) close(59969) = -1 EBADF (Bad file descriptor) close(59970) = -1 EBADF (Bad file descriptor) close(59971) = -1 EBADF (Bad file descriptor) close(59972) = -1 EBADF (Bad file descriptor) close(59973) = -1 EBADF (Bad file descriptor) close(59974) = -1 EBADF (Bad file descriptor) close(59975) = -1 EBADF (Bad file descriptor) close(59976) = -1 EBADF (Bad file descriptor) close(59977) = -1 EBADF (Bad file descriptor) close(59978) = -1 EBADF (Bad file descriptor) close(59979) = -1 EBADF (Bad file descriptor) close(59980) = -1 EBADF (Bad file descriptor) close(59981) = -1 EBADF (Bad file descriptor) close(59982) = -1 EBADF (Bad file descriptor) close(59983) = -1 EBADF (Bad file descriptor) close(59984) = -1 EBADF (Bad file descriptor) close(59985) = -1 EBADF (Bad file descriptor) close(59986) = -1 EBADF (Bad file descriptor) close(59987) = -1 EBADF (Bad file descriptor) close(59988) = -1 EBADF (Bad file descriptor) close(59989) = -1 EBADF (Bad file descriptor) close(59990) = -1 EBADF (Bad file descriptor) close(59991) = -1 EBADF (Bad file descriptor) close(59992) = -1 EBADF (Bad file descriptor) close(59993) = -1 EBADF (Bad file descriptor) close(59994) = -1 EBADF (Bad file descriptor) close(59995) = -1 EBADF (Bad file descriptor) close(59996) = -1 EBADF (Bad file descriptor) close(59997) = -1 EBADF (Bad file descriptor) close(59998) = -1 EBADF (Bad file descriptor) close(59999) = -1 EBADF (Bad file descriptor) close(60000) = -1 EBADF (Bad file descriptor) close(60001) = -1 EBADF (Bad file descriptor) close(60002) = -1 EBADF (Bad file descriptor) close(60003) = -1 EBADF (Bad file descriptor) close(60004) = -1 EBADF (Bad file descriptor) close(60005) = -1 EBADF (Bad file descriptor) close(60006) = -1 EBADF (Bad file descriptor) close(60007) = -1 EBADF (Bad file descriptor) close(60008) = -1 EBADF (Bad file descriptor) close(60009) = -1 EBADF (Bad file descriptor) close(60010) = -1 EBADF (Bad file descriptor) close(60011) = -1 EBADF (Bad file descriptor) close(60012) = -1 EBADF (Bad file descriptor) close(60013) = -1 EBADF (Bad file descriptor) close(60014) = -1 EBADF (Bad file descriptor) close(60015) = -1 EBADF (Bad file descriptor) close(60016) = -1 EBADF (Bad file descriptor) close(60017) = -1 EBADF (Bad file descriptor) close(60018) = -1 EBADF (Bad file descriptor) close(60019) = -1 EBADF (Bad file descriptor) close(60020) = -1 EBADF (Bad file descriptor) close(60021) = -1 EBADF (Bad file descriptor) close(60022) = -1 EBADF (Bad file descriptor) close(60023) = -1 EBADF (Bad file descriptor) close(60024) = -1 EBADF (Bad file descriptor) close(60025) = -1 EBADF (Bad file descriptor) close(60026) = -1 EBADF (Bad file descriptor) close(60027) = -1 EBADF (Bad file descriptor) close(60028) = -1 EBADF (Bad file descriptor) close(60029) = -1 EBADF (Bad file descriptor) close(60030) = -1 EBADF (Bad file descriptor) close(60031) = -1 EBADF (Bad file descriptor) close(60032) = -1 EBADF (Bad file descriptor) close(60033) = -1 EBADF (Bad file descriptor) close(60034) = -1 EBADF (Bad file descriptor) close(60035) = -1 EBADF (Bad file descriptor) close(60036) = -1 EBADF (Bad file descriptor) close(60037) = -1 EBADF (Bad file descriptor) close(60038) = -1 EBADF (Bad file descriptor) close(60039) = -1 EBADF (Bad file descriptor) close(60040) = -1 EBADF (Bad file descriptor) close(60041) = -1 EBADF (Bad file descriptor) close(60042) = -1 EBADF (Bad file descriptor) close(60043) = -1 EBADF (Bad file descriptor) close(60044) = -1 EBADF (Bad file descriptor) close(60045) = -1 EBADF (Bad file descriptor) close(60046) = -1 EBADF (Bad file descriptor) close(60047) = -1 EBADF (Bad file descriptor) close(60048) = -1 EBADF (Bad file descriptor) close(60049) = -1 EBADF (Bad file descriptor) close(60050) = -1 EBADF (Bad file descriptor) close(60051) = -1 EBADF (Bad file descriptor) close(60052) = -1 EBADF (Bad file descriptor) close(60053) = -1 EBADF (Bad file descriptor) close(60054) = -1 EBADF (Bad file descriptor) close(60055) = -1 EBADF (Bad file descriptor) close(60056) = -1 EBADF (Bad file descriptor) close(60057) = -1 EBADF (Bad file descriptor) close(60058) = -1 EBADF (Bad file descriptor) close(60059) = -1 EBADF (Bad file descriptor) close(60060) = -1 EBADF (Bad file descriptor) close(60061) = -1 EBADF (Bad file descriptor) close(60062) = -1 EBADF (Bad file descriptor) close(60063) = -1 EBADF (Bad file descriptor) close(60064) = -1 EBADF (Bad file descriptor) close(60065) = -1 EBADF (Bad file descriptor) close(60066) = -1 EBADF (Bad file descriptor) close(60067) = -1 EBADF (Bad file descriptor) close(60068) = -1 EBADF (Bad file descriptor) close(60069) = -1 EBADF (Bad file descriptor) close(60070) = -1 EBADF (Bad file descriptor) close(60071) = -1 EBADF (Bad file descriptor) close(60072) = -1 EBADF (Bad file descriptor) close(60073) = -1 EBADF (Bad file descriptor) close(60074) = -1 EBADF (Bad file descriptor) close(60075) = -1 EBADF (Bad file descriptor) close(60076) = -1 EBADF (Bad file descriptor) close(60077) = -1 EBADF (Bad file descriptor) close(60078) = -1 EBADF (Bad file descriptor) close(60079) = -1 EBADF (Bad file descriptor) close(60080) = -1 EBADF (Bad file descriptor) close(60081) = -1 EBADF (Bad file descriptor) close(60082) = -1 EBADF (Bad file descriptor) close(60083) = -1 EBADF (Bad file descriptor) close(60084) = -1 EBADF (Bad file descriptor) close(60085) = -1 EBADF (Bad file descriptor) close(60086) = -1 EBADF (Bad file descriptor) close(60087) = -1 EBADF (Bad file descriptor) close(60088) = -1 EBADF (Bad file descriptor) close(60089) = -1 EBADF (Bad file descriptor) close(60090) = -1 EBADF (Bad file descriptor) close(60091) = -1 EBADF (Bad file descriptor) close(60092) = -1 EBADF (Bad file descriptor) close(60093) = -1 EBADF (Bad file descriptor) close(60094) = -1 EBADF (Bad file descriptor) close(60095) = -1 EBADF (Bad file descriptor) close(60096) = -1 EBADF (Bad file descriptor) close(60097) = -1 EBADF (Bad file descriptor) close(60098) = -1 EBADF (Bad file descriptor) close(60099) = -1 EBADF (Bad file descriptor) close(60100) = -1 EBADF (Bad file descriptor) close(60101) = -1 EBADF (Bad file descriptor) close(60102) = -1 EBADF (Bad file descriptor) close(60103) = -1 EBADF (Bad file descriptor) close(60104) = -1 EBADF (Bad file descriptor) close(60105) = -1 EBADF (Bad file descriptor) close(60106) = -1 EBADF (Bad file descriptor) close(60107) = -1 EBADF (Bad file descriptor) close(60108) = -1 EBADF (Bad file descriptor) close(60109) = -1 EBADF (Bad file descriptor) close(60110) = -1 EBADF (Bad file descriptor) close(60111) = -1 EBADF (Bad file descriptor) close(60112) = -1 EBADF (Bad file descriptor) close(60113) = -1 EBADF (Bad file descriptor) close(60114) = -1 EBADF (Bad file descriptor) close(60115) = -1 EBADF (Bad file descriptor) close(60116) = -1 EBADF (Bad file descriptor) close(60117) = -1 EBADF (Bad file descriptor) close(60118) = -1 EBADF (Bad file descriptor) close(60119) = -1 EBADF (Bad file descriptor) close(60120) = -1 EBADF (Bad file descriptor) close(60121) = -1 EBADF (Bad file descriptor) close(60122) = -1 EBADF (Bad file descriptor) close(60123) = -1 EBADF (Bad file descriptor) close(60124) = -1 EBADF (Bad file descriptor) close(60125) = -1 EBADF (Bad file descriptor) close(60126) = -1 EBADF (Bad file descriptor) close(60127) = -1 EBADF (Bad file descriptor) close(60128) = -1 EBADF (Bad file descriptor) close(60129) = -1 EBADF (Bad file descriptor) close(60130) = -1 EBADF (Bad file descriptor) close(60131) = -1 EBADF (Bad file descriptor) close(60132) = -1 EBADF (Bad file descriptor) close(60133) = -1 EBADF (Bad file descriptor) close(60134) = -1 EBADF (Bad file descriptor) close(60135) = -1 EBADF (Bad file descriptor) close(60136) = -1 EBADF (Bad file descriptor) close(60137) = -1 EBADF (Bad file descriptor) close(60138) = -1 EBADF (Bad file descriptor) close(60139) = -1 EBADF (Bad file descriptor) close(60140) = -1 EBADF (Bad file descriptor) close(60141) = -1 EBADF (Bad file descriptor) close(60142) = -1 EBADF (Bad file descriptor) close(60143) = -1 EBADF (Bad file descriptor) close(60144) = -1 EBADF (Bad file descriptor) close(60145) = -1 EBADF (Bad file descriptor) close(60146) = -1 EBADF (Bad file descriptor) close(60147) = -1 EBADF (Bad file descriptor) close(60148) = -1 EBADF (Bad file descriptor) close(60149) = -1 EBADF (Bad file descriptor) close(60150) = -1 EBADF (Bad file descriptor) close(60151) = -1 EBADF (Bad file descriptor) close(60152) = -1 EBADF (Bad file descriptor) close(60153) = -1 EBADF (Bad file descriptor) close(60154) = -1 EBADF (Bad file descriptor) close(60155) = -1 EBADF (Bad file descriptor) close(60156) = -1 EBADF (Bad file descriptor) close(60157) = -1 EBADF (Bad file descriptor) close(60158) = -1 EBADF (Bad file descriptor) close(60159) = -1 EBADF (Bad file descriptor) close(60160) = -1 EBADF (Bad file descriptor) close(60161) = -1 EBADF (Bad file descriptor) close(60162) = -1 EBADF (Bad file descriptor) close(60163) = -1 EBADF (Bad file descriptor) close(60164) = -1 EBADF (Bad file descriptor) close(60165) = -1 EBADF (Bad file descriptor) close(60166) = -1 EBADF (Bad file descriptor) close(60167) = -1 EBADF (Bad file descriptor) close(60168) = -1 EBADF (Bad file descriptor) close(60169) = -1 EBADF (Bad file descriptor) close(60170) = -1 EBADF (Bad file descriptor) close(60171) = -1 EBADF (Bad file descriptor) close(60172) = -1 EBADF (Bad file descriptor) close(60173) = -1 EBADF (Bad file descriptor) close(60174) = -1 EBADF (Bad file descriptor) close(60175) = -1 EBADF (Bad file descriptor) close(60176) = -1 EBADF (Bad file descriptor) close(60177) = -1 EBADF (Bad file descriptor) close(60178) = -1 EBADF (Bad file descriptor) close(60179) = -1 EBADF (Bad file descriptor) close(60180) = -1 EBADF (Bad file descriptor) close(60181) = -1 EBADF (Bad file descriptor) close(60182) = -1 EBADF (Bad file descriptor) close(60183) = -1 EBADF (Bad file descriptor) close(60184) = -1 EBADF (Bad file descriptor) close(60185) = -1 EBADF (Bad file descriptor) close(60186) = -1 EBADF (Bad file descriptor) close(60187) = -1 EBADF (Bad file descriptor) close(60188) = -1 EBADF (Bad file descriptor) close(60189) = -1 EBADF (Bad file descriptor) close(60190) = -1 EBADF (Bad file descriptor) close(60191) = -1 EBADF (Bad file descriptor) close(60192) = -1 EBADF (Bad file descriptor) close(60193) = -1 EBADF (Bad file descriptor) close(60194) = -1 EBADF (Bad file descriptor) close(60195) = -1 EBADF (Bad file descriptor) close(60196) = -1 EBADF (Bad file descriptor) close(60197) = -1 EBADF (Bad file descriptor) close(60198) = -1 EBADF (Bad file descriptor) close(60199) = -1 EBADF (Bad file descriptor) close(60200) = -1 EBADF (Bad file descriptor) close(60201) = -1 EBADF (Bad file descriptor) close(60202) = -1 EBADF (Bad file descriptor) close(60203) = -1 EBADF (Bad file descriptor) close(60204) = -1 EBADF (Bad file descriptor) close(60205) = -1 EBADF (Bad file descriptor) close(60206) = -1 EBADF (Bad file descriptor) close(60207) = -1 EBADF (Bad file descriptor) close(60208) = -1 EBADF (Bad file descriptor) close(60209) = -1 EBADF (Bad file descriptor) close(60210) = -1 EBADF (Bad file descriptor) close(60211) = -1 EBADF (Bad file descriptor) close(60212) = -1 EBADF (Bad file descriptor) close(60213) = -1 EBADF (Bad file descriptor) close(60214) = -1 EBADF (Bad file descriptor) close(60215) = -1 EBADF (Bad file descriptor) close(60216) = -1 EBADF (Bad file descriptor) close(60217) = -1 EBADF (Bad file descriptor) close(60218) = -1 EBADF (Bad file descriptor) close(60219) = -1 EBADF (Bad file descriptor) close(60220) = -1 EBADF (Bad file descriptor) close(60221) = -1 EBADF (Bad file descriptor) close(60222) = -1 EBADF (Bad file descriptor) close(60223) = -1 EBADF (Bad file descriptor) close(60224) = -1 EBADF (Bad file descriptor) close(60225) = -1 EBADF (Bad file descriptor) close(60226) = -1 EBADF (Bad file descriptor) close(60227) = -1 EBADF (Bad file descriptor) close(60228) = -1 EBADF (Bad file descriptor) close(60229) = -1 EBADF (Bad file descriptor) close(60230) = -1 EBADF (Bad file descriptor) close(60231) = -1 EBADF (Bad file descriptor) close(60232) = -1 EBADF (Bad file descriptor) close(60233) = -1 EBADF (Bad file descriptor) close(60234) = -1 EBADF (Bad file descriptor) close(60235) = -1 EBADF (Bad file descriptor) close(60236) = -1 EBADF (Bad file descriptor) close(60237) = -1 EBADF (Bad file descriptor) close(60238) = -1 EBADF (Bad file descriptor) close(60239) = -1 EBADF (Bad file descriptor) close(60240) = -1 EBADF (Bad file descriptor) close(60241) = -1 EBADF (Bad file descriptor) close(60242) = -1 EBADF (Bad file descriptor) close(60243) = -1 EBADF (Bad file descriptor) close(60244) = -1 EBADF (Bad file descriptor) close(60245) = -1 EBADF (Bad file descriptor) close(60246) = -1 EBADF (Bad file descriptor) close(60247) = -1 EBADF (Bad file descriptor) close(60248) = -1 EBADF (Bad file descriptor) close(60249) = -1 EBADF (Bad file descriptor) close(60250) = -1 EBADF (Bad file descriptor) close(60251) = -1 EBADF (Bad file descriptor) close(60252) = -1 EBADF (Bad file descriptor) close(60253) = -1 EBADF (Bad file descriptor) close(60254) = -1 EBADF (Bad file descriptor) close(60255) = -1 EBADF (Bad file descriptor) close(60256) = -1 EBADF (Bad file descriptor) close(60257) = -1 EBADF (Bad file descriptor) close(60258) = -1 EBADF (Bad file descriptor) close(60259) = -1 EBADF (Bad file descriptor) close(60260) = -1 EBADF (Bad file descriptor) close(60261) = -1 EBADF (Bad file descriptor) close(60262) = -1 EBADF (Bad file descriptor) close(60263) = -1 EBADF (Bad file descriptor) close(60264) = -1 EBADF (Bad file descriptor) close(60265) = -1 EBADF (Bad file descriptor) close(60266) = -1 EBADF (Bad file descriptor) close(60267) = -1 EBADF (Bad file descriptor) close(60268) = -1 EBADF (Bad file descriptor) close(60269) = -1 EBADF (Bad file descriptor) close(60270) = -1 EBADF (Bad file descriptor) close(60271) = -1 EBADF (Bad file descriptor) close(60272) = -1 EBADF (Bad file descriptor) close(60273) = -1 EBADF (Bad file descriptor) close(60274) = -1 EBADF (Bad file descriptor) close(60275) = -1 EBADF (Bad file descriptor) close(60276) = -1 EBADF (Bad file descriptor) close(60277) = -1 EBADF (Bad file descriptor) close(60278) = -1 EBADF (Bad file descriptor) close(60279) = -1 EBADF (Bad file descriptor) close(60280) = -1 EBADF (Bad file descriptor) close(60281) = -1 EBADF (Bad file descriptor) close(60282) = -1 EBADF (Bad file descriptor) close(60283) = -1 EBADF (Bad file descriptor) close(60284) = -1 EBADF (Bad file descriptor) close(60285) = -1 EBADF (Bad file descriptor) close(60286) = -1 EBADF (Bad file descriptor) close(60287) = -1 EBADF (Bad file descriptor) close(60288) = -1 EBADF (Bad file descriptor) close(60289) = -1 EBADF (Bad file descriptor) close(60290) = -1 EBADF (Bad file descriptor) close(60291) = -1 EBADF (Bad file descriptor) close(60292) = -1 EBADF (Bad file descriptor) close(60293) = -1 EBADF (Bad file descriptor) close(60294) = -1 EBADF (Bad file descriptor) close(60295) = -1 EBADF (Bad file descriptor) close(60296) = -1 EBADF (Bad file descriptor) close(60297) = -1 EBADF (Bad file descriptor) close(60298) = -1 EBADF (Bad file descriptor) close(60299) = -1 EBADF (Bad file descriptor) close(60300) = -1 EBADF (Bad file descriptor) close(60301) = -1 EBADF (Bad file descriptor) close(60302) = -1 EBADF (Bad file descriptor) close(60303) = -1 EBADF (Bad file descriptor) close(60304) = -1 EBADF (Bad file descriptor) close(60305) = -1 EBADF (Bad file descriptor) close(60306) = -1 EBADF (Bad file descriptor) close(60307) = -1 EBADF (Bad file descriptor) close(60308) = -1 EBADF (Bad file descriptor) close(60309) = -1 EBADF (Bad file descriptor) close(60310) = -1 EBADF (Bad file descriptor) close(60311) = -1 EBADF (Bad file descriptor) close(60312) = -1 EBADF (Bad file descriptor) close(60313) = -1 EBADF (Bad file descriptor) close(60314) = -1 EBADF (Bad file descriptor) close(60315) = -1 EBADF (Bad file descriptor) close(60316) = -1 EBADF (Bad file descriptor) close(60317) = -1 EBADF (Bad file descriptor) close(60318) = -1 EBADF (Bad file descriptor) close(60319) = -1 EBADF (Bad file descriptor) close(60320) = -1 EBADF (Bad file descriptor) close(60321) = -1 EBADF (Bad file descriptor) close(60322) = -1 EBADF (Bad file descriptor) close(60323) = -1 EBADF (Bad file descriptor) close(60324) = -1 EBADF (Bad file descriptor) close(60325) = -1 EBADF (Bad file descriptor) close(60326) = -1 EBADF (Bad file descriptor) close(60327) = -1 EBADF (Bad file descriptor) close(60328) = -1 EBADF (Bad file descriptor) close(60329) = -1 EBADF (Bad file descriptor) close(60330) = -1 EBADF (Bad file descriptor) close(60331) = -1 EBADF (Bad file descriptor) close(60332) = -1 EBADF (Bad file descriptor) close(60333) = -1 EBADF (Bad file descriptor) close(60334) = -1 EBADF (Bad file descriptor) close(60335) = -1 EBADF (Bad file descriptor) close(60336) = -1 EBADF (Bad file descriptor) close(60337) = -1 EBADF (Bad file descriptor) close(60338) = -1 EBADF (Bad file descriptor) close(60339) = -1 EBADF (Bad file descriptor) close(60340) = -1 EBADF (Bad file descriptor) close(60341) = -1 EBADF (Bad file descriptor) close(60342) = -1 EBADF (Bad file descriptor) close(60343) = -1 EBADF (Bad file descriptor) close(60344) = -1 EBADF (Bad file descriptor) close(60345) = -1 EBADF (Bad file descriptor) close(60346) = -1 EBADF (Bad file descriptor) close(60347) = -1 EBADF (Bad file descriptor) close(60348) = -1 EBADF (Bad file descriptor) close(60349) = -1 EBADF (Bad file descriptor) close(60350) = -1 EBADF (Bad file descriptor) close(60351) = -1 EBADF (Bad file descriptor) close(60352) = -1 EBADF (Bad file descriptor) close(60353) = -1 EBADF (Bad file descriptor) close(60354) = -1 EBADF (Bad file descriptor) close(60355) = -1 EBADF (Bad file descriptor) close(60356) = -1 EBADF (Bad file descriptor) close(60357) = -1 EBADF (Bad file descriptor) close(60358) = -1 EBADF (Bad file descriptor) close(60359) = -1 EBADF (Bad file descriptor) close(60360) = -1 EBADF (Bad file descriptor) close(60361) = -1 EBADF (Bad file descriptor) close(60362) = -1 EBADF (Bad file descriptor) close(60363) = -1 EBADF (Bad file descriptor) close(60364) = -1 EBADF (Bad file descriptor) close(60365) = -1 EBADF (Bad file descriptor) close(60366) = -1 EBADF (Bad file descriptor) close(60367) = -1 EBADF (Bad file descriptor) close(60368) = -1 EBADF (Bad file descriptor) close(60369) = -1 EBADF (Bad file descriptor) close(60370) = -1 EBADF (Bad file descriptor) close(60371) = -1 EBADF (Bad file descriptor) close(60372) = -1 EBADF (Bad file descriptor) close(60373) = -1 EBADF (Bad file descriptor) close(60374) = -1 EBADF (Bad file descriptor) close(60375) = -1 EBADF (Bad file descriptor) close(60376) = -1 EBADF (Bad file descriptor) close(60377) = -1 EBADF (Bad file descriptor) close(60378) = -1 EBADF (Bad file descriptor) close(60379) = -1 EBADF (Bad file descriptor) close(60380) = -1 EBADF (Bad file descriptor) close(60381) = -1 EBADF (Bad file descriptor) close(60382) = -1 EBADF (Bad file descriptor) close(60383) = -1 EBADF (Bad file descriptor) close(60384) = -1 EBADF (Bad file descriptor) close(60385) = -1 EBADF (Bad file descriptor) close(60386) = -1 EBADF (Bad file descriptor) close(60387) = -1 EBADF (Bad file descriptor) close(60388) = -1 EBADF (Bad file descriptor) close(60389) = -1 EBADF (Bad file descriptor) close(60390) = -1 EBADF (Bad file descriptor) close(60391) = -1 EBADF (Bad file descriptor) close(60392) = -1 EBADF (Bad file descriptor) close(60393) = -1 EBADF (Bad file descriptor) close(60394) = -1 EBADF (Bad file descriptor) close(60395) = -1 EBADF (Bad file descriptor) close(60396) = -1 EBADF (Bad file descriptor) close(60397) = -1 EBADF (Bad file descriptor) close(60398) = -1 EBADF (Bad file descriptor) close(60399) = -1 EBADF (Bad file descriptor) close(60400) = -1 EBADF (Bad file descriptor) close(60401) = -1 EBADF (Bad file descriptor) close(60402) = -1 EBADF (Bad file descriptor) close(60403) = -1 EBADF (Bad file descriptor) close(60404) = -1 EBADF (Bad file descriptor) close(60405) = -1 EBADF (Bad file descriptor) close(60406) = -1 EBADF (Bad file descriptor) close(60407) = -1 EBADF (Bad file descriptor) close(60408) = -1 EBADF (Bad file descriptor) close(60409) = -1 EBADF (Bad file descriptor) close(60410) = -1 EBADF (Bad file descriptor) close(60411) = -1 EBADF (Bad file descriptor) close(60412) = -1 EBADF (Bad file descriptor) close(60413) = -1 EBADF (Bad file descriptor) close(60414) = -1 EBADF (Bad file descriptor) close(60415) = -1 EBADF (Bad file descriptor) close(60416) = -1 EBADF (Bad file descriptor) close(60417) = -1 EBADF (Bad file descriptor) close(60418) = -1 EBADF (Bad file descriptor) close(60419) = -1 EBADF (Bad file descriptor) close(60420) = -1 EBADF (Bad file descriptor) close(60421) = -1 EBADF (Bad file descriptor) close(60422) = -1 EBADF (Bad file descriptor) close(60423) = -1 EBADF (Bad file descriptor) close(60424) = -1 EBADF (Bad file descriptor) close(60425) = -1 EBADF (Bad file descriptor) close(60426) = -1 EBADF (Bad file descriptor) close(60427) = -1 EBADF (Bad file descriptor) close(60428) = -1 EBADF (Bad file descriptor) close(60429) = -1 EBADF (Bad file descriptor) close(60430) = -1 EBADF (Bad file descriptor) close(60431) = -1 EBADF (Bad file descriptor) close(60432) = -1 EBADF (Bad file descriptor) close(60433) = -1 EBADF (Bad file descriptor) close(60434) = -1 EBADF (Bad file descriptor) close(60435) = -1 EBADF (Bad file descriptor) close(60436) = -1 EBADF (Bad file descriptor) close(60437) = -1 EBADF (Bad file descriptor) close(60438) = -1 EBADF (Bad file descriptor) close(60439) = -1 EBADF (Bad file descriptor) close(60440) = -1 EBADF (Bad file descriptor) close(60441) = -1 EBADF (Bad file descriptor) close(60442) = -1 EBADF (Bad file descriptor) close(60443) = -1 EBADF (Bad file descriptor) close(60444) = -1 EBADF (Bad file descriptor) close(60445) = -1 EBADF (Bad file descriptor) close(60446) = -1 EBADF (Bad file descriptor) close(60447) = -1 EBADF (Bad file descriptor) close(60448) = -1 EBADF (Bad file descriptor) close(60449) = -1 EBADF (Bad file descriptor) close(60450) = -1 EBADF (Bad file descriptor) close(60451) = -1 EBADF (Bad file descriptor) close(60452) = -1 EBADF (Bad file descriptor) close(60453) = -1 EBADF (Bad file descriptor) close(60454) = -1 EBADF (Bad file descriptor) close(60455) = -1 EBADF (Bad file descriptor) close(60456) = -1 EBADF (Bad file descriptor) close(60457) = -1 EBADF (Bad file descriptor) close(60458) = -1 EBADF (Bad file descriptor) close(60459) = -1 EBADF (Bad file descriptor) close(60460) = -1 EBADF (Bad file descriptor) close(60461) = -1 EBADF (Bad file descriptor) close(60462) = -1 EBADF (Bad file descriptor) close(60463) = -1 EBADF (Bad file descriptor) close(60464) = -1 EBADF (Bad file descriptor) close(60465) = -1 EBADF (Bad file descriptor) close(60466) = -1 EBADF (Bad file descriptor) close(60467) = -1 EBADF (Bad file descriptor) close(60468) = -1 EBADF (Bad file descriptor) close(60469) = -1 EBADF (Bad file descriptor) close(60470) = -1 EBADF (Bad file descriptor) close(60471) = -1 EBADF (Bad file descriptor) close(60472) = -1 EBADF (Bad file descriptor) close(60473) = -1 EBADF (Bad file descriptor) close(60474) = -1 EBADF (Bad file descriptor) close(60475) = -1 EBADF (Bad file descriptor) close(60476) = -1 EBADF (Bad file descriptor) close(60477) = -1 EBADF (Bad file descriptor) close(60478) = -1 EBADF (Bad file descriptor) close(60479) = -1 EBADF (Bad file descriptor) close(60480) = -1 EBADF (Bad file descriptor) close(60481) = -1 EBADF (Bad file descriptor) close(60482) = -1 EBADF (Bad file descriptor) close(60483) = -1 EBADF (Bad file descriptor) close(60484) = -1 EBADF (Bad file descriptor) close(60485) = -1 EBADF (Bad file descriptor) close(60486) = -1 EBADF (Bad file descriptor) close(60487) = -1 EBADF (Bad file descriptor) close(60488) = -1 EBADF (Bad file descriptor) close(60489) = -1 EBADF (Bad file descriptor) close(60490) = -1 EBADF (Bad file descriptor) close(60491) = -1 EBADF (Bad file descriptor) close(60492) = -1 EBADF (Bad file descriptor) close(60493) = -1 EBADF (Bad file descriptor) close(60494) = -1 EBADF (Bad file descriptor) close(60495) = -1 EBADF (Bad file descriptor) close(60496) = -1 EBADF (Bad file descriptor) close(60497) = -1 EBADF (Bad file descriptor) close(60498) = -1 EBADF (Bad file descriptor) close(60499) = -1 EBADF (Bad file descriptor) close(60500) = -1 EBADF (Bad file descriptor) close(60501) = -1 EBADF (Bad file descriptor) close(60502) = -1 EBADF (Bad file descriptor) close(60503) = -1 EBADF (Bad file descriptor) close(60504) = -1 EBADF (Bad file descriptor) close(60505) = -1 EBADF (Bad file descriptor) close(60506) = -1 EBADF (Bad file descriptor) close(60507) = -1 EBADF (Bad file descriptor) close(60508) = -1 EBADF (Bad file descriptor) close(60509) = -1 EBADF (Bad file descriptor) close(60510) = -1 EBADF (Bad file descriptor) close(60511) = -1 EBADF (Bad file descriptor) close(60512) = -1 EBADF (Bad file descriptor) close(60513) = -1 EBADF (Bad file descriptor) close(60514) = -1 EBADF (Bad file descriptor) close(60515) = -1 EBADF (Bad file descriptor) close(60516) = -1 EBADF (Bad file descriptor) close(60517) = -1 EBADF (Bad file descriptor) close(60518) = -1 EBADF (Bad file descriptor) close(60519) = -1 EBADF (Bad file descriptor) close(60520) = -1 EBADF (Bad file descriptor) close(60521) = -1 EBADF (Bad file descriptor) close(60522) = -1 EBADF (Bad file descriptor) close(60523) = -1 EBADF (Bad file descriptor) close(60524) = -1 EBADF (Bad file descriptor) close(60525) = -1 EBADF (Bad file descriptor) close(60526) = -1 EBADF (Bad file descriptor) close(60527) = -1 EBADF (Bad file descriptor) close(60528) = -1 EBADF (Bad file descriptor) close(60529) = -1 EBADF (Bad file descriptor) close(60530) = -1 EBADF (Bad file descriptor) close(60531) = -1 EBADF (Bad file descriptor) close(60532) = -1 EBADF (Bad file descriptor) close(60533) = -1 EBADF (Bad file descriptor) close(60534) = -1 EBADF (Bad file descriptor) close(60535) = -1 EBADF (Bad file descriptor) close(60536) = -1 EBADF (Bad file descriptor) close(60537) = -1 EBADF (Bad file descriptor) close(60538) = -1 EBADF (Bad file descriptor) close(60539) = -1 EBADF (Bad file descriptor) close(60540) = -1 EBADF (Bad file descriptor) close(60541) = -1 EBADF (Bad file descriptor) close(60542) = -1 EBADF (Bad file descriptor) close(60543) = -1 EBADF (Bad file descriptor) close(60544) = -1 EBADF (Bad file descriptor) close(60545) = -1 EBADF (Bad file descriptor) close(60546) = -1 EBADF (Bad file descriptor) close(60547) = -1 EBADF (Bad file descriptor) close(60548) = -1 EBADF (Bad file descriptor) close(60549) = -1 EBADF (Bad file descriptor) close(60550) = -1 EBADF (Bad file descriptor) close(60551) = -1 EBADF (Bad file descriptor) close(60552) = -1 EBADF (Bad file descriptor) close(60553) = -1 EBADF (Bad file descriptor) close(60554) = -1 EBADF (Bad file descriptor) close(60555) = -1 EBADF (Bad file descriptor) close(60556) = -1 EBADF (Bad file descriptor) close(60557) = -1 EBADF (Bad file descriptor) close(60558) = -1 EBADF (Bad file descriptor) close(60559) = -1 EBADF (Bad file descriptor) close(60560) = -1 EBADF (Bad file descriptor) close(60561) = -1 EBADF (Bad file descriptor) close(60562) = -1 EBADF (Bad file descriptor) close(60563) = -1 EBADF (Bad file descriptor) close(60564) = -1 EBADF (Bad file descriptor) close(60565) = -1 EBADF (Bad file descriptor) close(60566) = -1 EBADF (Bad file descriptor) close(60567) = -1 EBADF (Bad file descriptor) close(60568) = -1 EBADF (Bad file descriptor) close(60569) = -1 EBADF (Bad file descriptor) close(60570) = -1 EBADF (Bad file descriptor) close(60571) = -1 EBADF (Bad file descriptor) close(60572) = -1 EBADF (Bad file descriptor) close(60573) = -1 EBADF (Bad file descriptor) close(60574) = -1 EBADF (Bad file descriptor) close(60575) = -1 EBADF (Bad file descriptor) close(60576) = -1 EBADF (Bad file descriptor) close(60577) = -1 EBADF (Bad file descriptor) close(60578) = -1 EBADF (Bad file descriptor) close(60579) = -1 EBADF (Bad file descriptor) close(60580) = -1 EBADF (Bad file descriptor) close(60581) = -1 EBADF (Bad file descriptor) close(60582) = -1 EBADF (Bad file descriptor) close(60583) = -1 EBADF (Bad file descriptor) close(60584) = -1 EBADF (Bad file descriptor) close(60585) = -1 EBADF (Bad file descriptor) close(60586) = -1 EBADF (Bad file descriptor) close(60587) = -1 EBADF (Bad file descriptor) close(60588) = -1 EBADF (Bad file descriptor) close(60589) = -1 EBADF (Bad file descriptor) close(60590) = -1 EBADF (Bad file descriptor) close(60591) = -1 EBADF (Bad file descriptor) close(60592) = -1 EBADF (Bad file descriptor) close(60593) = -1 EBADF (Bad file descriptor) close(60594) = -1 EBADF (Bad file descriptor) close(60595) = -1 EBADF (Bad file descriptor) close(60596) = -1 EBADF (Bad file descriptor) close(60597) = -1 EBADF (Bad file descriptor) close(60598) = -1 EBADF (Bad file descriptor) close(60599) = -1 EBADF (Bad file descriptor) close(60600) = -1 EBADF (Bad file descriptor) close(60601) = -1 EBADF (Bad file descriptor) close(60602) = -1 EBADF (Bad file descriptor) close(60603) = -1 EBADF (Bad file descriptor) close(60604) = -1 EBADF (Bad file descriptor) close(60605) = -1 EBADF (Bad file descriptor) close(60606) = -1 EBADF (Bad file descriptor) close(60607) = -1 EBADF (Bad file descriptor) close(60608) = -1 EBADF (Bad file descriptor) close(60609) = -1 EBADF (Bad file descriptor) close(60610) = -1 EBADF (Bad file descriptor) close(60611) = -1 EBADF (Bad file descriptor) close(60612) = -1 EBADF (Bad file descriptor) close(60613) = -1 EBADF (Bad file descriptor) close(60614) = -1 EBADF (Bad file descriptor) close(60615) = -1 EBADF (Bad file descriptor) close(60616) = -1 EBADF (Bad file descriptor) close(60617) = -1 EBADF (Bad file descriptor) close(60618) = -1 EBADF (Bad file descriptor) close(60619) = -1 EBADF (Bad file descriptor) close(60620) = -1 EBADF (Bad file descriptor) close(60621) = -1 EBADF (Bad file descriptor) close(60622) = -1 EBADF (Bad file descriptor) close(60623) = -1 EBADF (Bad file descriptor) close(60624) = -1 EBADF (Bad file descriptor) close(60625) = -1 EBADF (Bad file descriptor) close(60626) = -1 EBADF (Bad file descriptor) close(60627) = -1 EBADF (Bad file descriptor) close(60628) = -1 EBADF (Bad file descriptor) close(60629) = -1 EBADF (Bad file descriptor) close(60630) = -1 EBADF (Bad file descriptor) close(60631) = -1 EBADF (Bad file descriptor) close(60632) = -1 EBADF (Bad file descriptor) close(60633) = -1 EBADF (Bad file descriptor) close(60634) = -1 EBADF (Bad file descriptor) close(60635) = -1 EBADF (Bad file descriptor) close(60636) = -1 EBADF (Bad file descriptor) close(60637) = -1 EBADF (Bad file descriptor) close(60638) = -1 EBADF (Bad file descriptor) close(60639) = -1 EBADF (Bad file descriptor) close(60640) = -1 EBADF (Bad file descriptor) close(60641) = -1 EBADF (Bad file descriptor) close(60642) = -1 EBADF (Bad file descriptor) close(60643) = -1 EBADF (Bad file descriptor) close(60644) = -1 EBADF (Bad file descriptor) close(60645) = -1 EBADF (Bad file descriptor) close(60646) = -1 EBADF (Bad file descriptor) close(60647) = -1 EBADF (Bad file descriptor) close(60648) = -1 EBADF (Bad file descriptor) close(60649) = -1 EBADF (Bad file descriptor) close(60650) = -1 EBADF (Bad file descriptor) close(60651) = -1 EBADF (Bad file descriptor) close(60652) = -1 EBADF (Bad file descriptor) close(60653) = -1 EBADF (Bad file descriptor) close(60654) = -1 EBADF (Bad file descriptor) close(60655) = -1 EBADF (Bad file descriptor) close(60656) = -1 EBADF (Bad file descriptor) close(60657) = -1 EBADF (Bad file descriptor) close(60658) = -1 EBADF (Bad file descriptor) close(60659) = -1 EBADF (Bad file descriptor) close(60660) = -1 EBADF (Bad file descriptor) close(60661) = -1 EBADF (Bad file descriptor) close(60662) = -1 EBADF (Bad file descriptor) close(60663) = -1 EBADF (Bad file descriptor) close(60664) = -1 EBADF (Bad file descriptor) close(60665) = -1 EBADF (Bad file descriptor) close(60666) = -1 EBADF (Bad file descriptor) close(60667) = -1 EBADF (Bad file descriptor) close(60668) = -1 EBADF (Bad file descriptor) close(60669) = -1 EBADF (Bad file descriptor) close(60670) = -1 EBADF (Bad file descriptor) close(60671) = -1 EBADF (Bad file descriptor) close(60672) = -1 EBADF (Bad file descriptor) close(60673) = -1 EBADF (Bad file descriptor) close(60674) = -1 EBADF (Bad file descriptor) close(60675) = -1 EBADF (Bad file descriptor) close(60676) = -1 EBADF (Bad file descriptor) close(60677) = -1 EBADF (Bad file descriptor) close(60678) = -1 EBADF (Bad file descriptor) close(60679) = -1 EBADF (Bad file descriptor) close(60680) = -1 EBADF (Bad file descriptor) close(60681) = -1 EBADF (Bad file descriptor) close(60682) = -1 EBADF (Bad file descriptor) close(60683) = -1 EBADF (Bad file descriptor) close(60684) = -1 EBADF (Bad file descriptor) close(60685) = -1 EBADF (Bad file descriptor) close(60686) = -1 EBADF (Bad file descriptor) close(60687) = -1 EBADF (Bad file descriptor) close(60688) = -1 EBADF (Bad file descriptor) close(60689) = -1 EBADF (Bad file descriptor) close(60690) = -1 EBADF (Bad file descriptor) close(60691) = -1 EBADF (Bad file descriptor) close(60692) = -1 EBADF (Bad file descriptor) close(60693) = -1 EBADF (Bad file descriptor) close(60694) = -1 EBADF (Bad file descriptor) close(60695) = -1 EBADF (Bad file descriptor) close(60696) = -1 EBADF (Bad file descriptor) close(60697) = -1 EBADF (Bad file descriptor) close(60698) = -1 EBADF (Bad file descriptor) close(60699) = -1 EBADF (Bad file descriptor) close(60700) = -1 EBADF (Bad file descriptor) close(60701) = -1 EBADF (Bad file descriptor) close(60702) = -1 EBADF (Bad file descriptor) close(60703) = -1 EBADF (Bad file descriptor) close(60704) = -1 EBADF (Bad file descriptor) close(60705) = -1 EBADF (Bad file descriptor) close(60706) = -1 EBADF (Bad file descriptor) close(60707) = -1 EBADF (Bad file descriptor) close(60708) = -1 EBADF (Bad file descriptor) close(60709) = -1 EBADF (Bad file descriptor) close(60710) = -1 EBADF (Bad file descriptor) close(60711) = -1 EBADF (Bad file descriptor) close(60712) = -1 EBADF (Bad file descriptor) close(60713) = -1 EBADF (Bad file descriptor) close(60714) = -1 EBADF (Bad file descriptor) close(60715) = -1 EBADF (Bad file descriptor) close(60716) = -1 EBADF (Bad file descriptor) close(60717) = -1 EBADF (Bad file descriptor) close(60718) = -1 EBADF (Bad file descriptor) close(60719) = -1 EBADF (Bad file descriptor) close(60720) = -1 EBADF (Bad file descriptor) close(60721) = -1 EBADF (Bad file descriptor) close(60722) = -1 EBADF (Bad file descriptor) close(60723) = -1 EBADF (Bad file descriptor) close(60724) = -1 EBADF (Bad file descriptor) close(60725) = -1 EBADF (Bad file descriptor) close(60726) = -1 EBADF (Bad file descriptor) close(60727) = -1 EBADF (Bad file descriptor) close(60728) = -1 EBADF (Bad file descriptor) close(60729) = -1 EBADF (Bad file descriptor) close(60730) = -1 EBADF (Bad file descriptor) close(60731) = -1 EBADF (Bad file descriptor) close(60732) = -1 EBADF (Bad file descriptor) close(60733) = -1 EBADF (Bad file descriptor) close(60734) = -1 EBADF (Bad file descriptor) close(60735) = -1 EBADF (Bad file descriptor) close(60736) = -1 EBADF (Bad file descriptor) close(60737) = -1 EBADF (Bad file descriptor) close(60738) = -1 EBADF (Bad file descriptor) close(60739) = -1 EBADF (Bad file descriptor) close(60740) = -1 EBADF (Bad file descriptor) close(60741) = -1 EBADF (Bad file descriptor) close(60742) = -1 EBADF (Bad file descriptor) close(60743) = -1 EBADF (Bad file descriptor) close(60744) = -1 EBADF (Bad file descriptor) close(60745) = -1 EBADF (Bad file descriptor) close(60746) = -1 EBADF (Bad file descriptor) close(60747) = -1 EBADF (Bad file descriptor) close(60748) = -1 EBADF (Bad file descriptor) close(60749) = -1 EBADF (Bad file descriptor) close(60750) = -1 EBADF (Bad file descriptor) close(60751) = -1 EBADF (Bad file descriptor) close(60752) = -1 EBADF (Bad file descriptor) close(60753) = -1 EBADF (Bad file descriptor) close(60754) = -1 EBADF (Bad file descriptor) close(60755) = -1 EBADF (Bad file descriptor) close(60756) = -1 EBADF (Bad file descriptor) close(60757) = -1 EBADF (Bad file descriptor) close(60758) = -1 EBADF (Bad file descriptor) close(60759) = -1 EBADF (Bad file descriptor) close(60760) = -1 EBADF (Bad file descriptor) close(60761) = -1 EBADF (Bad file descriptor) close(60762) = -1 EBADF (Bad file descriptor) close(60763) = -1 EBADF (Bad file descriptor) close(60764) = -1 EBADF (Bad file descriptor) close(60765) = -1 EBADF (Bad file descriptor) close(60766) = -1 EBADF (Bad file descriptor) close(60767) = -1 EBADF (Bad file descriptor) close(60768) = -1 EBADF (Bad file descriptor) close(60769) = -1 EBADF (Bad file descriptor) close(60770) = -1 EBADF (Bad file descriptor) close(60771) = -1 EBADF (Bad file descriptor) close(60772) = -1 EBADF (Bad file descriptor) close(60773) = -1 EBADF (Bad file descriptor) close(60774) = -1 EBADF (Bad file descriptor) close(60775) = -1 EBADF (Bad file descriptor) close(60776) = -1 EBADF (Bad file descriptor) close(60777) = -1 EBADF (Bad file descriptor) close(60778) = -1 EBADF (Bad file descriptor) close(60779) = -1 EBADF (Bad file descriptor) close(60780) = -1 EBADF (Bad file descriptor) close(60781) = -1 EBADF (Bad file descriptor) close(60782) = -1 EBADF (Bad file descriptor) close(60783) = -1 EBADF (Bad file descriptor) close(60784) = -1 EBADF (Bad file descriptor) close(60785) = -1 EBADF (Bad file descriptor) close(60786) = -1 EBADF (Bad file descriptor) close(60787) = -1 EBADF (Bad file descriptor) close(60788) = -1 EBADF (Bad file descriptor) close(60789) = -1 EBADF (Bad file descriptor) close(60790) = -1 EBADF (Bad file descriptor) close(60791) = -1 EBADF (Bad file descriptor) close(60792) = -1 EBADF (Bad file descriptor) close(60793) = -1 EBADF (Bad file descriptor) close(60794) = -1 EBADF (Bad file descriptor) close(60795) = -1 EBADF (Bad file descriptor) close(60796) = -1 EBADF (Bad file descriptor) close(60797) = -1 EBADF (Bad file descriptor) close(60798) = -1 EBADF (Bad file descriptor) close(60799) = -1 EBADF (Bad file descriptor) close(60800) = -1 EBADF (Bad file descriptor) close(60801) = -1 EBADF (Bad file descriptor) close(60802) = -1 EBADF (Bad file descriptor) close(60803) = -1 EBADF (Bad file descriptor) close(60804) = -1 EBADF (Bad file descriptor) close(60805) = -1 EBADF (Bad file descriptor) close(60806) = -1 EBADF (Bad file descriptor) close(60807) = -1 EBADF (Bad file descriptor) close(60808) = -1 EBADF (Bad file descriptor) close(60809) = -1 EBADF (Bad file descriptor) close(60810) = -1 EBADF (Bad file descriptor) close(60811) = -1 EBADF (Bad file descriptor) close(60812) = -1 EBADF (Bad file descriptor) close(60813) = -1 EBADF (Bad file descriptor) close(60814) = -1 EBADF (Bad file descriptor) close(60815) = -1 EBADF (Bad file descriptor) close(60816) = -1 EBADF (Bad file descriptor) close(60817) = -1 EBADF (Bad file descriptor) close(60818) = -1 EBADF (Bad file descriptor) close(60819) = -1 EBADF (Bad file descriptor) close(60820) = -1 EBADF (Bad file descriptor) close(60821) = -1 EBADF (Bad file descriptor) close(60822) = -1 EBADF (Bad file descriptor) close(60823) = -1 EBADF (Bad file descriptor) close(60824) = -1 EBADF (Bad file descriptor) close(60825) = -1 EBADF (Bad file descriptor) close(60826) = -1 EBADF (Bad file descriptor) close(60827) = -1 EBADF (Bad file descriptor) close(60828) = -1 EBADF (Bad file descriptor) close(60829) = -1 EBADF (Bad file descriptor) close(60830) = -1 EBADF (Bad file descriptor) close(60831) = -1 EBADF (Bad file descriptor) close(60832) = -1 EBADF (Bad file descriptor) close(60833) = -1 EBADF (Bad file descriptor) close(60834) = -1 EBADF (Bad file descriptor) close(60835) = -1 EBADF (Bad file descriptor) close(60836) = -1 EBADF (Bad file descriptor) close(60837) = -1 EBADF (Bad file descriptor) close(60838) = -1 EBADF (Bad file descriptor) close(60839) = -1 EBADF (Bad file descriptor) close(60840) = -1 EBADF (Bad file descriptor) close(60841) = -1 EBADF (Bad file descriptor) close(60842) = -1 EBADF (Bad file descriptor) close(60843) = -1 EBADF (Bad file descriptor) close(60844) = -1 EBADF (Bad file descriptor) close(60845) = -1 EBADF (Bad file descriptor) close(60846) = -1 EBADF (Bad file descriptor) close(60847) = -1 EBADF (Bad file descriptor) close(60848) = -1 EBADF (Bad file descriptor) close(60849) = -1 EBADF (Bad file descriptor) close(60850) = -1 EBADF (Bad file descriptor) close(60851) = -1 EBADF (Bad file descriptor) close(60852) = -1 EBADF (Bad file descriptor) close(60853) = -1 EBADF (Bad file descriptor) close(60854) = -1 EBADF (Bad file descriptor) close(60855) = -1 EBADF (Bad file descriptor) close(60856) = -1 EBADF (Bad file descriptor) close(60857) = -1 EBADF (Bad file descriptor) close(60858) = -1 EBADF (Bad file descriptor) close(60859) = -1 EBADF (Bad file descriptor) close(60860) = -1 EBADF (Bad file descriptor) close(60861) = -1 EBADF (Bad file descriptor) close(60862) = -1 EBADF (Bad file descriptor) close(60863) = -1 EBADF (Bad file descriptor) close(60864) = -1 EBADF (Bad file descriptor) close(60865) = -1 EBADF (Bad file descriptor) close(60866) = -1 EBADF (Bad file descriptor) close(60867) = -1 EBADF (Bad file descriptor) close(60868) = -1 EBADF (Bad file descriptor) close(60869) = -1 EBADF (Bad file descriptor) close(60870) = -1 EBADF (Bad file descriptor) close(60871) = -1 EBADF (Bad file descriptor) close(60872) = -1 EBADF (Bad file descriptor) close(60873) = -1 EBADF (Bad file descriptor) close(60874) = -1 EBADF (Bad file descriptor) close(60875) = -1 EBADF (Bad file descriptor) close(60876) = -1 EBADF (Bad file descriptor) close(60877) = -1 EBADF (Bad file descriptor) close(60878) = -1 EBADF (Bad file descriptor) close(60879) = -1 EBADF (Bad file descriptor) close(60880) = -1 EBADF (Bad file descriptor) close(60881) = -1 EBADF (Bad file descriptor) close(60882) = -1 EBADF (Bad file descriptor) close(60883) = -1 EBADF (Bad file descriptor) close(60884) = -1 EBADF (Bad file descriptor) close(60885) = -1 EBADF (Bad file descriptor) close(60886) = -1 EBADF (Bad file descriptor) close(60887) = -1 EBADF (Bad file descriptor) close(60888) = -1 EBADF (Bad file descriptor) close(60889) = -1 EBADF (Bad file descriptor) close(60890) = -1 EBADF (Bad file descriptor) close(60891) = -1 EBADF (Bad file descriptor) close(60892) = -1 EBADF (Bad file descriptor) close(60893) = -1 EBADF (Bad file descriptor) close(60894) = -1 EBADF (Bad file descriptor) close(60895) = -1 EBADF (Bad file descriptor) close(60896) = -1 EBADF (Bad file descriptor) close(60897) = -1 EBADF (Bad file descriptor) close(60898) = -1 EBADF (Bad file descriptor) close(60899) = -1 EBADF (Bad file descriptor) close(60900) = -1 EBADF (Bad file descriptor) close(60901) = -1 EBADF (Bad file descriptor) close(60902) = -1 EBADF (Bad file descriptor) close(60903) = -1 EBADF (Bad file descriptor) close(60904) = -1 EBADF (Bad file descriptor) close(60905) = -1 EBADF (Bad file descriptor) close(60906) = -1 EBADF (Bad file descriptor) close(60907) = -1 EBADF (Bad file descriptor) close(60908) = -1 EBADF (Bad file descriptor) close(60909) = -1 EBADF (Bad file descriptor) close(60910) = -1 EBADF (Bad file descriptor) close(60911) = -1 EBADF (Bad file descriptor) close(60912) = -1 EBADF (Bad file descriptor) close(60913) = -1 EBADF (Bad file descriptor) close(60914) = -1 EBADF (Bad file descriptor) close(60915) = -1 EBADF (Bad file descriptor) close(60916) = -1 EBADF (Bad file descriptor) close(60917) = -1 EBADF (Bad file descriptor) close(60918) = -1 EBADF (Bad file descriptor) close(60919) = -1 EBADF (Bad file descriptor) close(60920) = -1 EBADF (Bad file descriptor) close(60921) = -1 EBADF (Bad file descriptor) close(60922) = -1 EBADF (Bad file descriptor) close(60923) = -1 EBADF (Bad file descriptor) close(60924) = -1 EBADF (Bad file descriptor) close(60925) = -1 EBADF (Bad file descriptor) close(60926) = -1 EBADF (Bad file descriptor) close(60927) = -1 EBADF (Bad file descriptor) close(60928) = -1 EBADF (Bad file descriptor) close(60929) = -1 EBADF (Bad file descriptor) close(60930) = -1 EBADF (Bad file descriptor) close(60931) = -1 EBADF (Bad file descriptor) close(60932) = -1 EBADF (Bad file descriptor) close(60933) = -1 EBADF (Bad file descriptor) close(60934) = -1 EBADF (Bad file descriptor) close(60935) = -1 EBADF (Bad file descriptor) close(60936) = -1 EBADF (Bad file descriptor) close(60937) = -1 EBADF (Bad file descriptor) close(60938) = -1 EBADF (Bad file descriptor) close(60939) = -1 EBADF (Bad file descriptor) close(60940) = -1 EBADF (Bad file descriptor) close(60941) = -1 EBADF (Bad file descriptor) close(60942) = -1 EBADF (Bad file descriptor) close(60943) = -1 EBADF (Bad file descriptor) close(60944) = -1 EBADF (Bad file descriptor) close(60945) = -1 EBADF (Bad file descriptor) close(60946) = -1 EBADF (Bad file descriptor) close(60947) = -1 EBADF (Bad file descriptor) close(60948) = -1 EBADF (Bad file descriptor) close(60949) = -1 EBADF (Bad file descriptor) close(60950) = -1 EBADF (Bad file descriptor) close(60951) = -1 EBADF (Bad file descriptor) close(60952) = -1 EBADF (Bad file descriptor) close(60953) = -1 EBADF (Bad file descriptor) close(60954) = -1 EBADF (Bad file descriptor) close(60955) = -1 EBADF (Bad file descriptor) close(60956) = -1 EBADF (Bad file descriptor) close(60957) = -1 EBADF (Bad file descriptor) close(60958) = -1 EBADF (Bad file descriptor) close(60959) = -1 EBADF (Bad file descriptor) close(60960) = -1 EBADF (Bad file descriptor) close(60961) = -1 EBADF (Bad file descriptor) close(60962) = -1 EBADF (Bad file descriptor) close(60963) = -1 EBADF (Bad file descriptor) close(60964) = -1 EBADF (Bad file descriptor) close(60965) = -1 EBADF (Bad file descriptor) close(60966) = -1 EBADF (Bad file descriptor) close(60967) = -1 EBADF (Bad file descriptor) close(60968) = -1 EBADF (Bad file descriptor) close(60969) = -1 EBADF (Bad file descriptor) close(60970) = -1 EBADF (Bad file descriptor) close(60971) = -1 EBADF (Bad file descriptor) close(60972) = -1 EBADF (Bad file descriptor) close(60973) = -1 EBADF (Bad file descriptor) close(60974) = -1 EBADF (Bad file descriptor) close(60975) = -1 EBADF (Bad file descriptor) close(60976) = -1 EBADF (Bad file descriptor) close(60977) = -1 EBADF (Bad file descriptor) close(60978) = -1 EBADF (Bad file descriptor) close(60979) = -1 EBADF (Bad file descriptor) close(60980) = -1 EBADF (Bad file descriptor) close(60981) = -1 EBADF (Bad file descriptor) close(60982) = -1 EBADF (Bad file descriptor) close(60983) = -1 EBADF (Bad file descriptor) close(60984) = -1 EBADF (Bad file descriptor) close(60985) = -1 EBADF (Bad file descriptor) close(60986) = -1 EBADF (Bad file descriptor) close(60987) = -1 EBADF (Bad file descriptor) close(60988) = -1 EBADF (Bad file descriptor) close(60989) = -1 EBADF (Bad file descriptor) close(60990) = -1 EBADF (Bad file descriptor) close(60991) = -1 EBADF (Bad file descriptor) close(60992) = -1 EBADF (Bad file descriptor) close(60993) = -1 EBADF (Bad file descriptor) close(60994) = -1 EBADF (Bad file descriptor) close(60995) = -1 EBADF (Bad file descriptor) close(60996) = -1 EBADF (Bad file descriptor) close(60997) = -1 EBADF (Bad file descriptor) close(60998) = -1 EBADF (Bad file descriptor) close(60999) = -1 EBADF (Bad file descriptor) close(61000) = -1 EBADF (Bad file descriptor) close(61001) = -1 EBADF (Bad file descriptor) close(61002) = -1 EBADF (Bad file descriptor) close(61003) = -1 EBADF (Bad file descriptor) close(61004) = -1 EBADF (Bad file descriptor) close(61005) = -1 EBADF (Bad file descriptor) close(61006) = -1 EBADF (Bad file descriptor) close(61007) = -1 EBADF (Bad file descriptor) close(61008) = -1 EBADF (Bad file descriptor) close(61009) = -1 EBADF (Bad file descriptor) close(61010) = -1 EBADF (Bad file descriptor) close(61011) = -1 EBADF (Bad file descriptor) close(61012) = -1 EBADF (Bad file descriptor) close(61013) = -1 EBADF (Bad file descriptor) close(61014) = -1 EBADF (Bad file descriptor) close(61015) = -1 EBADF (Bad file descriptor) close(61016) = -1 EBADF (Bad file descriptor) close(61017) = -1 EBADF (Bad file descriptor) close(61018) = -1 EBADF (Bad file descriptor) close(61019) = -1 EBADF (Bad file descriptor) close(61020) = -1 EBADF (Bad file descriptor) close(61021) = -1 EBADF (Bad file descriptor) close(61022) = -1 EBADF (Bad file descriptor) close(61023) = -1 EBADF (Bad file descriptor) close(61024) = -1 EBADF (Bad file descriptor) close(61025) = -1 EBADF (Bad file descriptor) close(61026) = -1 EBADF (Bad file descriptor) close(61027) = -1 EBADF (Bad file descriptor) close(61028) = -1 EBADF (Bad file descriptor) close(61029) = -1 EBADF (Bad file descriptor) close(61030) = -1 EBADF (Bad file descriptor) close(61031) = -1 EBADF (Bad file descriptor) close(61032) = -1 EBADF (Bad file descriptor) close(61033) = -1 EBADF (Bad file descriptor) close(61034) = -1 EBADF (Bad file descriptor) close(61035) = -1 EBADF (Bad file descriptor) close(61036) = -1 EBADF (Bad file descriptor) close(61037) = -1 EBADF (Bad file descriptor) close(61038) = -1 EBADF (Bad file descriptor) close(61039) = -1 EBADF (Bad file descriptor) close(61040) = -1 EBADF (Bad file descriptor) close(61041) = -1 EBADF (Bad file descriptor) close(61042) = -1 EBADF (Bad file descriptor) close(61043) = -1 EBADF (Bad file descriptor) close(61044) = -1 EBADF (Bad file descriptor) close(61045) = -1 EBADF (Bad file descriptor) close(61046) = -1 EBADF (Bad file descriptor) close(61047) = -1 EBADF (Bad file descriptor) close(61048) = -1 EBADF (Bad file descriptor) close(61049) = -1 EBADF (Bad file descriptor) close(61050) = -1 EBADF (Bad file descriptor) close(61051) = -1 EBADF (Bad file descriptor) close(61052) = -1 EBADF (Bad file descriptor) close(61053) = -1 EBADF (Bad file descriptor) close(61054) = -1 EBADF (Bad file descriptor) close(61055) = -1 EBADF (Bad file descriptor) close(61056) = -1 EBADF (Bad file descriptor) close(61057) = -1 EBADF (Bad file descriptor) close(61058) = -1 EBADF (Bad file descriptor) close(61059) = -1 EBADF (Bad file descriptor) close(61060) = -1 EBADF (Bad file descriptor) close(61061) = -1 EBADF (Bad file descriptor) close(61062) = -1 EBADF (Bad file descriptor) close(61063) = -1 EBADF (Bad file descriptor) close(61064) = -1 EBADF (Bad file descriptor) close(61065) = -1 EBADF (Bad file descriptor) close(61066) = -1 EBADF (Bad file descriptor) close(61067) = -1 EBADF (Bad file descriptor) close(61068) = -1 EBADF (Bad file descriptor) close(61069) = -1 EBADF (Bad file descriptor) close(61070) = -1 EBADF (Bad file descriptor) close(61071) = -1 EBADF (Bad file descriptor) close(61072) = -1 EBADF (Bad file descriptor) close(61073) = -1 EBADF (Bad file descriptor) close(61074) = -1 EBADF (Bad file descriptor) close(61075) = -1 EBADF (Bad file descriptor) close(61076) = -1 EBADF (Bad file descriptor) close(61077) = -1 EBADF (Bad file descriptor) close(61078) = -1 EBADF (Bad file descriptor) close(61079) = -1 EBADF (Bad file descriptor) close(61080) = -1 EBADF (Bad file descriptor) close(61081) = -1 EBADF (Bad file descriptor) close(61082) = -1 EBADF (Bad file descriptor) close(61083) = -1 EBADF (Bad file descriptor) close(61084) = -1 EBADF (Bad file descriptor) close(61085) = -1 EBADF (Bad file descriptor) close(61086) = -1 EBADF (Bad file descriptor) close(61087) = -1 EBADF (Bad file descriptor) close(61088) = -1 EBADF (Bad file descriptor) close(61089) = -1 EBADF (Bad file descriptor) close(61090) = -1 EBADF (Bad file descriptor) close(61091) = -1 EBADF (Bad file descriptor) close(61092) = -1 EBADF (Bad file descriptor) close(61093) = -1 EBADF (Bad file descriptor) close(61094) = -1 EBADF (Bad file descriptor) close(61095) = -1 EBADF (Bad file descriptor) close(61096) = -1 EBADF (Bad file descriptor) close(61097) = -1 EBADF (Bad file descriptor) close(61098) = -1 EBADF (Bad file descriptor) close(61099) = -1 EBADF (Bad file descriptor) close(61100) = -1 EBADF (Bad file descriptor) close(61101) = -1 EBADF (Bad file descriptor) close(61102) = -1 EBADF (Bad file descriptor) close(61103) = -1 EBADF (Bad file descriptor) close(61104) = -1 EBADF (Bad file descriptor) close(61105) = -1 EBADF (Bad file descriptor) close(61106) = -1 EBADF (Bad file descriptor) close(61107) = -1 EBADF (Bad file descriptor) close(61108) = -1 EBADF (Bad file descriptor) close(61109) = -1 EBADF (Bad file descriptor) close(61110) = -1 EBADF (Bad file descriptor) close(61111) = -1 EBADF (Bad file descriptor) close(61112) = -1 EBADF (Bad file descriptor) close(61113) = -1 EBADF (Bad file descriptor) close(61114) = -1 EBADF (Bad file descriptor) close(61115) = -1 EBADF (Bad file descriptor) close(61116) = -1 EBADF (Bad file descriptor) close(61117) = -1 EBADF (Bad file descriptor) close(61118) = -1 EBADF (Bad file descriptor) close(61119) = -1 EBADF (Bad file descriptor) close(61120) = -1 EBADF (Bad file descriptor) close(61121) = -1 EBADF (Bad file descriptor) close(61122) = -1 EBADF (Bad file descriptor) close(61123) = -1 EBADF (Bad file descriptor) close(61124) = -1 EBADF (Bad file descriptor) close(61125) = -1 EBADF (Bad file descriptor) close(61126) = -1 EBADF (Bad file descriptor) close(61127) = -1 EBADF (Bad file descriptor) close(61128) = -1 EBADF (Bad file descriptor) close(61129) = -1 EBADF (Bad file descriptor) close(61130) = -1 EBADF (Bad file descriptor) close(61131) = -1 EBADF (Bad file descriptor) close(61132) = -1 EBADF (Bad file descriptor) close(61133) = -1 EBADF (Bad file descriptor) close(61134) = -1 EBADF (Bad file descriptor) close(61135) = -1 EBADF (Bad file descriptor) close(61136) = -1 EBADF (Bad file descriptor) close(61137) = -1 EBADF (Bad file descriptor) close(61138) = -1 EBADF (Bad file descriptor) close(61139) = -1 EBADF (Bad file descriptor) close(61140) = -1 EBADF (Bad file descriptor) close(61141) = -1 EBADF (Bad file descriptor) close(61142) = -1 EBADF (Bad file descriptor) close(61143) = -1 EBADF (Bad file descriptor) close(61144) = -1 EBADF (Bad file descriptor) close(61145) = -1 EBADF (Bad file descriptor) close(61146) = -1 EBADF (Bad file descriptor) close(61147) = -1 EBADF (Bad file descriptor) close(61148) = -1 EBADF (Bad file descriptor) close(61149) = -1 EBADF (Bad file descriptor) close(61150) = -1 EBADF (Bad file descriptor) close(61151) = -1 EBADF (Bad file descriptor) close(61152) = -1 EBADF (Bad file descriptor) close(61153) = -1 EBADF (Bad file descriptor) close(61154) = -1 EBADF (Bad file descriptor) close(61155) = -1 EBADF (Bad file descriptor) close(61156) = -1 EBADF (Bad file descriptor) close(61157) = -1 EBADF (Bad file descriptor) close(61158) = -1 EBADF (Bad file descriptor) close(61159) = -1 EBADF (Bad file descriptor) close(61160) = -1 EBADF (Bad file descriptor) close(61161) = -1 EBADF (Bad file descriptor) close(61162) = -1 EBADF (Bad file descriptor) close(61163) = -1 EBADF (Bad file descriptor) close(61164) = -1 EBADF (Bad file descriptor) close(61165) = -1 EBADF (Bad file descriptor) close(61166) = -1 EBADF (Bad file descriptor) close(61167) = -1 EBADF (Bad file descriptor) close(61168) = -1 EBADF (Bad file descriptor) close(61169) = -1 EBADF (Bad file descriptor) close(61170) = -1 EBADF (Bad file descriptor) close(61171) = -1 EBADF (Bad file descriptor) close(61172) = -1 EBADF (Bad file descriptor) close(61173) = -1 EBADF (Bad file descriptor) close(61174) = -1 EBADF (Bad file descriptor) close(61175) = -1 EBADF (Bad file descriptor) close(61176) = -1 EBADF (Bad file descriptor) close(61177) = -1 EBADF (Bad file descriptor) close(61178) = -1 EBADF (Bad file descriptor) close(61179) = -1 EBADF (Bad file descriptor) close(61180) = -1 EBADF (Bad file descriptor) close(61181) = -1 EBADF (Bad file descriptor) close(61182) = -1 EBADF (Bad file descriptor) close(61183) = -1 EBADF (Bad file descriptor) close(61184) = -1 EBADF (Bad file descriptor) close(61185) = -1 EBADF (Bad file descriptor) close(61186) = -1 EBADF (Bad file descriptor) close(61187) = -1 EBADF (Bad file descriptor) close(61188) = -1 EBADF (Bad file descriptor) close(61189) = -1 EBADF (Bad file descriptor) close(61190) = -1 EBADF (Bad file descriptor) close(61191) = -1 EBADF (Bad file descriptor) close(61192) = -1 EBADF (Bad file descriptor) close(61193) = -1 EBADF (Bad file descriptor) close(61194) = -1 EBADF (Bad file descriptor) close(61195) = -1 EBADF (Bad file descriptor) close(61196) = -1 EBADF (Bad file descriptor) close(61197) = -1 EBADF (Bad file descriptor) close(61198) = -1 EBADF (Bad file descriptor) close(61199) = -1 EBADF (Bad file descriptor) close(61200) = -1 EBADF (Bad file descriptor) close(61201) = -1 EBADF (Bad file descriptor) close(61202) = -1 EBADF (Bad file descriptor) close(61203) = -1 EBADF (Bad file descriptor) close(61204) = -1 EBADF (Bad file descriptor) close(61205) = -1 EBADF (Bad file descriptor) close(61206) = -1 EBADF (Bad file descriptor) close(61207) = -1 EBADF (Bad file descriptor) close(61208) = -1 EBADF (Bad file descriptor) close(61209) = -1 EBADF (Bad file descriptor) close(61210) = -1 EBADF (Bad file descriptor) close(61211) = -1 EBADF (Bad file descriptor) close(61212) = -1 EBADF (Bad file descriptor) close(61213) = -1 EBADF (Bad file descriptor) close(61214) = -1 EBADF (Bad file descriptor) close(61215) = -1 EBADF (Bad file descriptor) close(61216) = -1 EBADF (Bad file descriptor) close(61217) = -1 EBADF (Bad file descriptor) close(61218) = -1 EBADF (Bad file descriptor) close(61219) = -1 EBADF (Bad file descriptor) close(61220) = -1 EBADF (Bad file descriptor) close(61221) = -1 EBADF (Bad file descriptor) close(61222) = -1 EBADF (Bad file descriptor) close(61223) = -1 EBADF (Bad file descriptor) close(61224) = -1 EBADF (Bad file descriptor) close(61225) = -1 EBADF (Bad file descriptor) close(61226) = -1 EBADF (Bad file descriptor) close(61227) = -1 EBADF (Bad file descriptor) close(61228) = -1 EBADF (Bad file descriptor) close(61229) = -1 EBADF (Bad file descriptor) close(61230) = -1 EBADF (Bad file descriptor) close(61231) = -1 EBADF (Bad file descriptor) close(61232) = -1 EBADF (Bad file descriptor) close(61233) = -1 EBADF (Bad file descriptor) close(61234) = -1 EBADF (Bad file descriptor) close(61235) = -1 EBADF (Bad file descriptor) close(61236) = -1 EBADF (Bad file descriptor) close(61237) = -1 EBADF (Bad file descriptor) close(61238) = -1 EBADF (Bad file descriptor) close(61239) = -1 EBADF (Bad file descriptor) close(61240) = -1 EBADF (Bad file descriptor) close(61241) = -1 EBADF (Bad file descriptor) close(61242) = -1 EBADF (Bad file descriptor) close(61243) = -1 EBADF (Bad file descriptor) close(61244) = -1 EBADF (Bad file descriptor) close(61245) = -1 EBADF (Bad file descriptor) close(61246) = -1 EBADF (Bad file descriptor) close(61247) = -1 EBADF (Bad file descriptor) close(61248) = -1 EBADF (Bad file descriptor) close(61249) = -1 EBADF (Bad file descriptor) close(61250) = -1 EBADF (Bad file descriptor) close(61251) = -1 EBADF (Bad file descriptor) close(61252) = -1 EBADF (Bad file descriptor) close(61253) = -1 EBADF (Bad file descriptor) close(61254) = -1 EBADF (Bad file descriptor) close(61255) = -1 EBADF (Bad file descriptor) close(61256) = -1 EBADF (Bad file descriptor) close(61257) = -1 EBADF (Bad file descriptor) close(61258) = -1 EBADF (Bad file descriptor) close(61259) = -1 EBADF (Bad file descriptor) close(61260) = -1 EBADF (Bad file descriptor) close(61261) = -1 EBADF (Bad file descriptor) close(61262) = -1 EBADF (Bad file descriptor) close(61263) = -1 EBADF (Bad file descriptor) close(61264) = -1 EBADF (Bad file descriptor) close(61265) = -1 EBADF (Bad file descriptor) close(61266) = -1 EBADF (Bad file descriptor) close(61267) = -1 EBADF (Bad file descriptor) close(61268) = -1 EBADF (Bad file descriptor) close(61269) = -1 EBADF (Bad file descriptor) close(61270) = -1 EBADF (Bad file descriptor) close(61271) = -1 EBADF (Bad file descriptor) close(61272) = -1 EBADF (Bad file descriptor) close(61273) = -1 EBADF (Bad file descriptor) close(61274) = -1 EBADF (Bad file descriptor) close(61275) = -1 EBADF (Bad file descriptor) close(61276) = -1 EBADF (Bad file descriptor) close(61277) = -1 EBADF (Bad file descriptor) close(61278) = -1 EBADF (Bad file descriptor) close(61279) = -1 EBADF (Bad file descriptor) close(61280) = -1 EBADF (Bad file descriptor) close(61281) = -1 EBADF (Bad file descriptor) close(61282) = -1 EBADF (Bad file descriptor) close(61283) = -1 EBADF (Bad file descriptor) close(61284) = -1 EBADF (Bad file descriptor) close(61285) = -1 EBADF (Bad file descriptor) close(61286) = -1 EBADF (Bad file descriptor) close(61287) = -1 EBADF (Bad file descriptor) close(61288) = -1 EBADF (Bad file descriptor) close(61289) = -1 EBADF (Bad file descriptor) close(61290) = -1 EBADF (Bad file descriptor) close(61291) = -1 EBADF (Bad file descriptor) close(61292) = -1 EBADF (Bad file descriptor) close(61293) = -1 EBADF (Bad file descriptor) close(61294) = -1 EBADF (Bad file descriptor) close(61295) = -1 EBADF (Bad file descriptor) close(61296) = -1 EBADF (Bad file descriptor) close(61297) = -1 EBADF (Bad file descriptor) close(61298) = -1 EBADF (Bad file descriptor) close(61299) = -1 EBADF (Bad file descriptor) close(61300) = -1 EBADF (Bad file descriptor) close(61301) = -1 EBADF (Bad file descriptor) close(61302) = -1 EBADF (Bad file descriptor) close(61303) = -1 EBADF (Bad file descriptor) close(61304) = -1 EBADF (Bad file descriptor) close(61305) = -1 EBADF (Bad file descriptor) close(61306) = -1 EBADF (Bad file descriptor) close(61307) = -1 EBADF (Bad file descriptor) close(61308) = -1 EBADF (Bad file descriptor) close(61309) = -1 EBADF (Bad file descriptor) close(61310) = -1 EBADF (Bad file descriptor) close(61311) = -1 EBADF (Bad file descriptor) close(61312) = -1 EBADF (Bad file descriptor) close(61313) = -1 EBADF (Bad file descriptor) close(61314) = -1 EBADF (Bad file descriptor) close(61315) = -1 EBADF (Bad file descriptor) close(61316) = -1 EBADF (Bad file descriptor) close(61317) = -1 EBADF (Bad file descriptor) close(61318) = -1 EBADF (Bad file descriptor) close(61319) = -1 EBADF (Bad file descriptor) close(61320) = -1 EBADF (Bad file descriptor) close(61321) = -1 EBADF (Bad file descriptor) close(61322) = -1 EBADF (Bad file descriptor) close(61323) = -1 EBADF (Bad file descriptor) close(61324) = -1 EBADF (Bad file descriptor) close(61325) = -1 EBADF (Bad file descriptor) close(61326) = -1 EBADF (Bad file descriptor) close(61327) = -1 EBADF (Bad file descriptor) close(61328) = -1 EBADF (Bad file descriptor) close(61329) = -1 EBADF (Bad file descriptor) close(61330) = -1 EBADF (Bad file descriptor) close(61331) = -1 EBADF (Bad file descriptor) close(61332) = -1 EBADF (Bad file descriptor) close(61333) = -1 EBADF (Bad file descriptor) close(61334) = -1 EBADF (Bad file descriptor) close(61335) = -1 EBADF (Bad file descriptor) close(61336) = -1 EBADF (Bad file descriptor) close(61337) = -1 EBADF (Bad file descriptor) close(61338) = -1 EBADF (Bad file descriptor) close(61339) = -1 EBADF (Bad file descriptor) close(61340) = -1 EBADF (Bad file descriptor) close(61341) = -1 EBADF (Bad file descriptor) close(61342) = -1 EBADF (Bad file descriptor) close(61343) = -1 EBADF (Bad file descriptor) close(61344) = -1 EBADF (Bad file descriptor) close(61345) = -1 EBADF (Bad file descriptor) close(61346) = -1 EBADF (Bad file descriptor) close(61347) = -1 EBADF (Bad file descriptor) close(61348) = -1 EBADF (Bad file descriptor) close(61349) = -1 EBADF (Bad file descriptor) close(61350) = -1 EBADF (Bad file descriptor) close(61351) = -1 EBADF (Bad file descriptor) close(61352) = -1 EBADF (Bad file descriptor) close(61353) = -1 EBADF (Bad file descriptor) close(61354) = -1 EBADF (Bad file descriptor) close(61355) = -1 EBADF (Bad file descriptor) close(61356) = -1 EBADF (Bad file descriptor) close(61357) = -1 EBADF (Bad file descriptor) close(61358) = -1 EBADF (Bad file descriptor) close(61359) = -1 EBADF (Bad file descriptor) close(61360) = -1 EBADF (Bad file descriptor) close(61361) = -1 EBADF (Bad file descriptor) close(61362) = -1 EBADF (Bad file descriptor) close(61363) = -1 EBADF (Bad file descriptor) close(61364) = -1 EBADF (Bad file descriptor) close(61365) = -1 EBADF (Bad file descriptor) close(61366) = -1 EBADF (Bad file descriptor) close(61367) = -1 EBADF (Bad file descriptor) close(61368) = -1 EBADF (Bad file descriptor) close(61369) = -1 EBADF (Bad file descriptor) close(61370) = -1 EBADF (Bad file descriptor) close(61371) = -1 EBADF (Bad file descriptor) close(61372) = -1 EBADF (Bad file descriptor) close(61373) = -1 EBADF (Bad file descriptor) close(61374) = -1 EBADF (Bad file descriptor) close(61375) = -1 EBADF (Bad file descriptor) close(61376) = -1 EBADF (Bad file descriptor) close(61377) = -1 EBADF (Bad file descriptor) close(61378) = -1 EBADF (Bad file descriptor) close(61379) = -1 EBADF (Bad file descriptor) close(61380) = -1 EBADF (Bad file descriptor) close(61381) = -1 EBADF (Bad file descriptor) close(61382) = -1 EBADF (Bad file descriptor) close(61383) = -1 EBADF (Bad file descriptor) close(61384) = -1 EBADF (Bad file descriptor) close(61385) = -1 EBADF (Bad file descriptor) close(61386) = -1 EBADF (Bad file descriptor) close(61387) = -1 EBADF (Bad file descriptor) close(61388) = -1 EBADF (Bad file descriptor) close(61389) = -1 EBADF (Bad file descriptor) close(61390) = -1 EBADF (Bad file descriptor) close(61391) = -1 EBADF (Bad file descriptor) close(61392) = -1 EBADF (Bad file descriptor) close(61393) = -1 EBADF (Bad file descriptor) close(61394) = -1 EBADF (Bad file descriptor) close(61395) = -1 EBADF (Bad file descriptor) close(61396) = -1 EBADF (Bad file descriptor) close(61397) = -1 EBADF (Bad file descriptor) close(61398) = -1 EBADF (Bad file descriptor) close(61399) = -1 EBADF (Bad file descriptor) close(61400) = -1 EBADF (Bad file descriptor) close(61401) = -1 EBADF (Bad file descriptor) close(61402) = -1 EBADF (Bad file descriptor) close(61403) = -1 EBADF (Bad file descriptor) close(61404) = -1 EBADF (Bad file descriptor) close(61405) = -1 EBADF (Bad file descriptor) close(61406) = -1 EBADF (Bad file descriptor) close(61407) = -1 EBADF (Bad file descriptor) close(61408) = -1 EBADF (Bad file descriptor) close(61409) = -1 EBADF (Bad file descriptor) close(61410) = -1 EBADF (Bad file descriptor) close(61411) = -1 EBADF (Bad file descriptor) close(61412) = -1 EBADF (Bad file descriptor) close(61413) = -1 EBADF (Bad file descriptor) close(61414) = -1 EBADF (Bad file descriptor) close(61415) = -1 EBADF (Bad file descriptor) close(61416) = -1 EBADF (Bad file descriptor) close(61417) = -1 EBADF (Bad file descriptor) close(61418) = -1 EBADF (Bad file descriptor) close(61419) = -1 EBADF (Bad file descriptor) close(61420) = -1 EBADF (Bad file descriptor) close(61421) = -1 EBADF (Bad file descriptor) close(61422) = -1 EBADF (Bad file descriptor) close(61423) = -1 EBADF (Bad file descriptor) close(61424) = -1 EBADF (Bad file descriptor) close(61425) = -1 EBADF (Bad file descriptor) close(61426) = -1 EBADF (Bad file descriptor) close(61427) = -1 EBADF (Bad file descriptor) close(61428) = -1 EBADF (Bad file descriptor) close(61429) = -1 EBADF (Bad file descriptor) close(61430) = -1 EBADF (Bad file descriptor) close(61431) = -1 EBADF (Bad file descriptor) close(61432) = -1 EBADF (Bad file descriptor) close(61433) = -1 EBADF (Bad file descriptor) close(61434) = -1 EBADF (Bad file descriptor) close(61435) = -1 EBADF (Bad file descriptor) close(61436) = -1 EBADF (Bad file descriptor) close(61437) = -1 EBADF (Bad file descriptor) close(61438) = -1 EBADF (Bad file descriptor) close(61439) = -1 EBADF (Bad file descriptor) close(61440) = -1 EBADF (Bad file descriptor) close(61441) = -1 EBADF (Bad file descriptor) close(61442) = -1 EBADF (Bad file descriptor) close(61443) = -1 EBADF (Bad file descriptor) close(61444) = -1 EBADF (Bad file descriptor) close(61445) = -1 EBADF (Bad file descriptor) close(61446) = -1 EBADF (Bad file descriptor) close(61447) = -1 EBADF (Bad file descriptor) close(61448) = -1 EBADF (Bad file descriptor) close(61449) = -1 EBADF (Bad file descriptor) close(61450) = -1 EBADF (Bad file descriptor) close(61451) = -1 EBADF (Bad file descriptor) close(61452) = -1 EBADF (Bad file descriptor) close(61453) = -1 EBADF (Bad file descriptor) close(61454) = -1 EBADF (Bad file descriptor) close(61455) = -1 EBADF (Bad file descriptor) close(61456) = -1 EBADF (Bad file descriptor) close(61457) = -1 EBADF (Bad file descriptor) close(61458) = -1 EBADF (Bad file descriptor) close(61459) = -1 EBADF (Bad file descriptor) close(61460) = -1 EBADF (Bad file descriptor) close(61461) = -1 EBADF (Bad file descriptor) close(61462) = -1 EBADF (Bad file descriptor) close(61463) = -1 EBADF (Bad file descriptor) close(61464) = -1 EBADF (Bad file descriptor) close(61465) = -1 EBADF (Bad file descriptor) close(61466) = -1 EBADF (Bad file descriptor) close(61467) = -1 EBADF (Bad file descriptor) close(61468) = -1 EBADF (Bad file descriptor) close(61469) = -1 EBADF (Bad file descriptor) close(61470) = -1 EBADF (Bad file descriptor) close(61471) = -1 EBADF (Bad file descriptor) close(61472) = -1 EBADF (Bad file descriptor) close(61473) = -1 EBADF (Bad file descriptor) close(61474) = -1 EBADF (Bad file descriptor) close(61475) = -1 EBADF (Bad file descriptor) close(61476) = -1 EBADF (Bad file descriptor) close(61477) = -1 EBADF (Bad file descriptor) close(61478) = -1 EBADF (Bad file descriptor) close(61479) = -1 EBADF (Bad file descriptor) close(61480) = -1 EBADF (Bad file descriptor) close(61481) = -1 EBADF (Bad file descriptor) close(61482) = -1 EBADF (Bad file descriptor) close(61483) = -1 EBADF (Bad file descriptor) close(61484) = -1 EBADF (Bad file descriptor) close(61485) = -1 EBADF (Bad file descriptor) close(61486) = -1 EBADF (Bad file descriptor) close(61487) = -1 EBADF (Bad file descriptor) close(61488) = -1 EBADF (Bad file descriptor) close(61489) = -1 EBADF (Bad file descriptor) close(61490) = -1 EBADF (Bad file descriptor) close(61491) = -1 EBADF (Bad file descriptor) close(61492) = -1 EBADF (Bad file descriptor) close(61493) = -1 EBADF (Bad file descriptor) close(61494) = -1 EBADF (Bad file descriptor) close(61495) = -1 EBADF (Bad file descriptor) close(61496) = -1 EBADF (Bad file descriptor) close(61497) = -1 EBADF (Bad file descriptor) close(61498) = -1 EBADF (Bad file descriptor) close(61499) = -1 EBADF (Bad file descriptor) close(61500) = -1 EBADF (Bad file descriptor) close(61501) = -1 EBADF (Bad file descriptor) close(61502) = -1 EBADF (Bad file descriptor) close(61503) = -1 EBADF (Bad file descriptor) close(61504) = -1 EBADF (Bad file descriptor) close(61505) = -1 EBADF (Bad file descriptor) close(61506) = -1 EBADF (Bad file descriptor) close(61507) = -1 EBADF (Bad file descriptor) close(61508) = -1 EBADF (Bad file descriptor) close(61509) = -1 EBADF (Bad file descriptor) close(61510) = -1 EBADF (Bad file descriptor) close(61511) = -1 EBADF (Bad file descriptor) close(61512) = -1 EBADF (Bad file descriptor) close(61513) = -1 EBADF (Bad file descriptor) close(61514) = -1 EBADF (Bad file descriptor) close(61515) = -1 EBADF (Bad file descriptor) close(61516) = -1 EBADF (Bad file descriptor) close(61517) = -1 EBADF (Bad file descriptor) close(61518) = -1 EBADF (Bad file descriptor) close(61519) = -1 EBADF (Bad file descriptor) close(61520) = -1 EBADF (Bad file descriptor) close(61521) = -1 EBADF (Bad file descriptor) close(61522) = -1 EBADF (Bad file descriptor) close(61523) = -1 EBADF (Bad file descriptor) close(61524) = -1 EBADF (Bad file descriptor) close(61525) = -1 EBADF (Bad file descriptor) close(61526) = -1 EBADF (Bad file descriptor) close(61527) = -1 EBADF (Bad file descriptor) close(61528) = -1 EBADF (Bad file descriptor) close(61529) = -1 EBADF (Bad file descriptor) close(61530) = -1 EBADF (Bad file descriptor) close(61531) = -1 EBADF (Bad file descriptor) close(61532) = -1 EBADF (Bad file descriptor) close(61533) = -1 EBADF (Bad file descriptor) close(61534) = -1 EBADF (Bad file descriptor) close(61535) = -1 EBADF (Bad file descriptor) close(61536) = -1 EBADF (Bad file descriptor) close(61537) = -1 EBADF (Bad file descriptor) close(61538) = -1 EBADF (Bad file descriptor) close(61539) = -1 EBADF (Bad file descriptor) close(61540) = -1 EBADF (Bad file descriptor) close(61541) = -1 EBADF (Bad file descriptor) close(61542) = -1 EBADF (Bad file descriptor) close(61543) = -1 EBADF (Bad file descriptor) close(61544) = -1 EBADF (Bad file descriptor) close(61545) = -1 EBADF (Bad file descriptor) close(61546) = -1 EBADF (Bad file descriptor) close(61547) = -1 EBADF (Bad file descriptor) close(61548) = -1 EBADF (Bad file descriptor) close(61549) = -1 EBADF (Bad file descriptor) close(61550) = -1 EBADF (Bad file descriptor) close(61551) = -1 EBADF (Bad file descriptor) close(61552) = -1 EBADF (Bad file descriptor) close(61553) = -1 EBADF (Bad file descriptor) close(61554) = -1 EBADF (Bad file descriptor) close(61555) = -1 EBADF (Bad file descriptor) close(61556) = -1 EBADF (Bad file descriptor) close(61557) = -1 EBADF (Bad file descriptor) close(61558) = -1 EBADF (Bad file descriptor) close(61559) = -1 EBADF (Bad file descriptor) close(61560) = -1 EBADF (Bad file descriptor) close(61561) = -1 EBADF (Bad file descriptor) close(61562) = -1 EBADF (Bad file descriptor) close(61563) = -1 EBADF (Bad file descriptor) close(61564) = -1 EBADF (Bad file descriptor) close(61565) = -1 EBADF (Bad file descriptor) close(61566) = -1 EBADF (Bad file descriptor) close(61567) = -1 EBADF (Bad file descriptor) close(61568) = -1 EBADF (Bad file descriptor) close(61569) = -1 EBADF (Bad file descriptor) close(61570) = -1 EBADF (Bad file descriptor) close(61571) = -1 EBADF (Bad file descriptor) close(61572) = -1 EBADF (Bad file descriptor) close(61573) = -1 EBADF (Bad file descriptor) close(61574) = -1 EBADF (Bad file descriptor) close(61575) = -1 EBADF (Bad file descriptor) close(61576) = -1 EBADF (Bad file descriptor) close(61577) = -1 EBADF (Bad file descriptor) close(61578) = -1 EBADF (Bad file descriptor) close(61579) = -1 EBADF (Bad file descriptor) close(61580) = -1 EBADF (Bad file descriptor) close(61581) = -1 EBADF (Bad file descriptor) close(61582) = -1 EBADF (Bad file descriptor) close(61583) = -1 EBADF (Bad file descriptor) close(61584) = -1 EBADF (Bad file descriptor) close(61585) = -1 EBADF (Bad file descriptor) close(61586) = -1 EBADF (Bad file descriptor) close(61587) = -1 EBADF (Bad file descriptor) close(61588) = -1 EBADF (Bad file descriptor) close(61589) = -1 EBADF (Bad file descriptor) close(61590) = -1 EBADF (Bad file descriptor) close(61591) = -1 EBADF (Bad file descriptor) close(61592) = -1 EBADF (Bad file descriptor) close(61593) = -1 EBADF (Bad file descriptor) close(61594) = -1 EBADF (Bad file descriptor) close(61595) = -1 EBADF (Bad file descriptor) close(61596) = -1 EBADF (Bad file descriptor) close(61597) = -1 EBADF (Bad file descriptor) close(61598) = -1 EBADF (Bad file descriptor) close(61599) = -1 EBADF (Bad file descriptor) close(61600) = -1 EBADF (Bad file descriptor) close(61601) = -1 EBADF (Bad file descriptor) close(61602) = -1 EBADF (Bad file descriptor) close(61603) = -1 EBADF (Bad file descriptor) close(61604) = -1 EBADF (Bad file descriptor) close(61605) = -1 EBADF (Bad file descriptor) close(61606) = -1 EBADF (Bad file descriptor) close(61607) = -1 EBADF (Bad file descriptor) close(61608) = -1 EBADF (Bad file descriptor) close(61609) = -1 EBADF (Bad file descriptor) close(61610) = -1 EBADF (Bad file descriptor) close(61611) = -1 EBADF (Bad file descriptor) close(61612) = -1 EBADF (Bad file descriptor) close(61613) = -1 EBADF (Bad file descriptor) close(61614) = -1 EBADF (Bad file descriptor) close(61615) = -1 EBADF (Bad file descriptor) close(61616) = -1 EBADF (Bad file descriptor) close(61617) = -1 EBADF (Bad file descriptor) close(61618) = -1 EBADF (Bad file descriptor) close(61619) = -1 EBADF (Bad file descriptor) close(61620) = -1 EBADF (Bad file descriptor) close(61621) = -1 EBADF (Bad file descriptor) close(61622) = -1 EBADF (Bad file descriptor) close(61623) = -1 EBADF (Bad file descriptor) close(61624) = -1 EBADF (Bad file descriptor) close(61625) = -1 EBADF (Bad file descriptor) close(61626) = -1 EBADF (Bad file descriptor) close(61627) = -1 EBADF (Bad file descriptor) close(61628) = -1 EBADF (Bad file descriptor) close(61629) = -1 EBADF (Bad file descriptor) close(61630) = -1 EBADF (Bad file descriptor) close(61631) = -1 EBADF (Bad file descriptor) close(61632) = -1 EBADF (Bad file descriptor) close(61633) = -1 EBADF (Bad file descriptor) close(61634) = -1 EBADF (Bad file descriptor) close(61635) = -1 EBADF (Bad file descriptor) close(61636) = -1 EBADF (Bad file descriptor) close(61637) = -1 EBADF (Bad file descriptor) close(61638) = -1 EBADF (Bad file descriptor) close(61639) = -1 EBADF (Bad file descriptor) close(61640) = -1 EBADF (Bad file descriptor) close(61641) = -1 EBADF (Bad file descriptor) close(61642) = -1 EBADF (Bad file descriptor) close(61643) = -1 EBADF (Bad file descriptor) close(61644) = -1 EBADF (Bad file descriptor) close(61645) = -1 EBADF (Bad file descriptor) close(61646) = -1 EBADF (Bad file descriptor) close(61647) = -1 EBADF (Bad file descriptor) close(61648) = -1 EBADF (Bad file descriptor) close(61649) = -1 EBADF (Bad file descriptor) close(61650) = -1 EBADF (Bad file descriptor) close(61651) = -1 EBADF (Bad file descriptor) close(61652) = -1 EBADF (Bad file descriptor) close(61653) = -1 EBADF (Bad file descriptor) close(61654) = -1 EBADF (Bad file descriptor) close(61655) = -1 EBADF (Bad file descriptor) close(61656) = -1 EBADF (Bad file descriptor) close(61657) = -1 EBADF (Bad file descriptor) close(61658) = -1 EBADF (Bad file descriptor) close(61659) = -1 EBADF (Bad file descriptor) close(61660) = -1 EBADF (Bad file descriptor) close(61661) = -1 EBADF (Bad file descriptor) close(61662) = -1 EBADF (Bad file descriptor) close(61663) = -1 EBADF (Bad file descriptor) close(61664) = -1 EBADF (Bad file descriptor) close(61665) = -1 EBADF (Bad file descriptor) close(61666) = -1 EBADF (Bad file descriptor) close(61667) = -1 EBADF (Bad file descriptor) close(61668) = -1 EBADF (Bad file descriptor) close(61669) = -1 EBADF (Bad file descriptor) close(61670) = -1 EBADF (Bad file descriptor) close(61671) = -1 EBADF (Bad file descriptor) close(61672) = -1 EBADF (Bad file descriptor) close(61673) = -1 EBADF (Bad file descriptor) close(61674) = -1 EBADF (Bad file descriptor) close(61675) = -1 EBADF (Bad file descriptor) close(61676) = -1 EBADF (Bad file descriptor) close(61677) = -1 EBADF (Bad file descriptor) close(61678) = -1 EBADF (Bad file descriptor) close(61679) = -1 EBADF (Bad file descriptor) close(61680) = -1 EBADF (Bad file descriptor) close(61681) = -1 EBADF (Bad file descriptor) close(61682) = -1 EBADF (Bad file descriptor) close(61683) = -1 EBADF (Bad file descriptor) close(61684) = -1 EBADF (Bad file descriptor) close(61685) = -1 EBADF (Bad file descriptor) close(61686) = -1 EBADF (Bad file descriptor) close(61687) = -1 EBADF (Bad file descriptor) close(61688) = -1 EBADF (Bad file descriptor) close(61689) = -1 EBADF (Bad file descriptor) close(61690) = -1 EBADF (Bad file descriptor) close(61691) = -1 EBADF (Bad file descriptor) close(61692) = -1 EBADF (Bad file descriptor) close(61693) = -1 EBADF (Bad file descriptor) close(61694) = -1 EBADF (Bad file descriptor) close(61695) = -1 EBADF (Bad file descriptor) close(61696) = -1 EBADF (Bad file descriptor) close(61697) = -1 EBADF (Bad file descriptor) close(61698) = -1 EBADF (Bad file descriptor) close(61699) = -1 EBADF (Bad file descriptor) close(61700) = -1 EBADF (Bad file descriptor) close(61701) = -1 EBADF (Bad file descriptor) close(61702) = -1 EBADF (Bad file descriptor) close(61703) = -1 EBADF (Bad file descriptor) close(61704) = -1 EBADF (Bad file descriptor) close(61705) = -1 EBADF (Bad file descriptor) close(61706) = -1 EBADF (Bad file descriptor) close(61707) = -1 EBADF (Bad file descriptor) close(61708) = -1 EBADF (Bad file descriptor) close(61709) = -1 EBADF (Bad file descriptor) close(61710) = -1 EBADF (Bad file descriptor) close(61711) = -1 EBADF (Bad file descriptor) close(61712) = -1 EBADF (Bad file descriptor) close(61713) = -1 EBADF (Bad file descriptor) close(61714) = -1 EBADF (Bad file descriptor) close(61715) = -1 EBADF (Bad file descriptor) close(61716) = -1 EBADF (Bad file descriptor) close(61717) = -1 EBADF (Bad file descriptor) close(61718) = -1 EBADF (Bad file descriptor) close(61719) = -1 EBADF (Bad file descriptor) close(61720) = -1 EBADF (Bad file descriptor) close(61721) = -1 EBADF (Bad file descriptor) close(61722) = -1 EBADF (Bad file descriptor) close(61723) = -1 EBADF (Bad file descriptor) close(61724) = -1 EBADF (Bad file descriptor) close(61725) = -1 EBADF (Bad file descriptor) close(61726) = -1 EBADF (Bad file descriptor) close(61727) = -1 EBADF (Bad file descriptor) close(61728) = -1 EBADF (Bad file descriptor) close(61729) = -1 EBADF (Bad file descriptor) close(61730) = -1 EBADF (Bad file descriptor) close(61731) = -1 EBADF (Bad file descriptor) close(61732) = -1 EBADF (Bad file descriptor) close(61733) = -1 EBADF (Bad file descriptor) close(61734) = -1 EBADF (Bad file descriptor) close(61735) = -1 EBADF (Bad file descriptor) close(61736) = -1 EBADF (Bad file descriptor) close(61737) = -1 EBADF (Bad file descriptor) close(61738) = -1 EBADF (Bad file descriptor) close(61739) = -1 EBADF (Bad file descriptor) close(61740) = -1 EBADF (Bad file descriptor) close(61741) = -1 EBADF (Bad file descriptor) close(61742) = -1 EBADF (Bad file descriptor) close(61743) = -1 EBADF (Bad file descriptor) close(61744) = -1 EBADF (Bad file descriptor) close(61745) = -1 EBADF (Bad file descriptor) close(61746) = -1 EBADF (Bad file descriptor) close(61747) = -1 EBADF (Bad file descriptor) close(61748) = -1 EBADF (Bad file descriptor) close(61749) = -1 EBADF (Bad file descriptor) close(61750) = -1 EBADF (Bad file descriptor) close(61751) = -1 EBADF (Bad file descriptor) close(61752) = -1 EBADF (Bad file descriptor) close(61753) = -1 EBADF (Bad file descriptor) close(61754) = -1 EBADF (Bad file descriptor) close(61755) = -1 EBADF (Bad file descriptor) close(61756) = -1 EBADF (Bad file descriptor) close(61757) = -1 EBADF (Bad file descriptor) close(61758) = -1 EBADF (Bad file descriptor) close(61759) = -1 EBADF (Bad file descriptor) close(61760) = -1 EBADF (Bad file descriptor) close(61761) = -1 EBADF (Bad file descriptor) close(61762) = -1 EBADF (Bad file descriptor) close(61763) = -1 EBADF (Bad file descriptor) close(61764) = -1 EBADF (Bad file descriptor) close(61765) = -1 EBADF (Bad file descriptor) close(61766) = -1 EBADF (Bad file descriptor) close(61767) = -1 EBADF (Bad file descriptor) close(61768) = -1 EBADF (Bad file descriptor) close(61769) = -1 EBADF (Bad file descriptor) close(61770) = -1 EBADF (Bad file descriptor) close(61771) = -1 EBADF (Bad file descriptor) close(61772) = -1 EBADF (Bad file descriptor) close(61773) = -1 EBADF (Bad file descriptor) close(61774) = -1 EBADF (Bad file descriptor) close(61775) = -1 EBADF (Bad file descriptor) close(61776) = -1 EBADF (Bad file descriptor) close(61777) = -1 EBADF (Bad file descriptor) close(61778) = -1 EBADF (Bad file descriptor) close(61779) = -1 EBADF (Bad file descriptor) close(61780) = -1 EBADF (Bad file descriptor) close(61781) = -1 EBADF (Bad file descriptor) close(61782) = -1 EBADF (Bad file descriptor) close(61783) = -1 EBADF (Bad file descriptor) close(61784) = -1 EBADF (Bad file descriptor) close(61785) = -1 EBADF (Bad file descriptor) close(61786) = -1 EBADF (Bad file descriptor) close(61787) = -1 EBADF (Bad file descriptor) close(61788) = -1 EBADF (Bad file descriptor) close(61789) = -1 EBADF (Bad file descriptor) close(61790) = -1 EBADF (Bad file descriptor) close(61791) = -1 EBADF (Bad file descriptor) close(61792) = -1 EBADF (Bad file descriptor) close(61793) = -1 EBADF (Bad file descriptor) close(61794) = -1 EBADF (Bad file descriptor) close(61795) = -1 EBADF (Bad file descriptor) close(61796) = -1 EBADF (Bad file descriptor) close(61797) = -1 EBADF (Bad file descriptor) close(61798) = -1 EBADF (Bad file descriptor) close(61799) = -1 EBADF (Bad file descriptor) close(61800) = -1 EBADF (Bad file descriptor) close(61801) = -1 EBADF (Bad file descriptor) close(61802) = -1 EBADF (Bad file descriptor) close(61803) = -1 EBADF (Bad file descriptor) close(61804) = -1 EBADF (Bad file descriptor) close(61805) = -1 EBADF (Bad file descriptor) close(61806) = -1 EBADF (Bad file descriptor) close(61807) = -1 EBADF (Bad file descriptor) close(61808) = -1 EBADF (Bad file descriptor) close(61809) = -1 EBADF (Bad file descriptor) close(61810) = -1 EBADF (Bad file descriptor) close(61811) = -1 EBADF (Bad file descriptor) close(61812) = -1 EBADF (Bad file descriptor) close(61813) = -1 EBADF (Bad file descriptor) close(61814) = -1 EBADF (Bad file descriptor) close(61815) = -1 EBADF (Bad file descriptor) close(61816) = -1 EBADF (Bad file descriptor) close(61817) = -1 EBADF (Bad file descriptor) close(61818) = -1 EBADF (Bad file descriptor) close(61819) = -1 EBADF (Bad file descriptor) close(61820) = -1 EBADF (Bad file descriptor) close(61821) = -1 EBADF (Bad file descriptor) close(61822) = -1 EBADF (Bad file descriptor) close(61823) = -1 EBADF (Bad file descriptor) close(61824) = -1 EBADF (Bad file descriptor) close(61825) = -1 EBADF (Bad file descriptor) close(61826) = -1 EBADF (Bad file descriptor) close(61827) = -1 EBADF (Bad file descriptor) close(61828) = -1 EBADF (Bad file descriptor) close(61829) = -1 EBADF (Bad file descriptor) close(61830) = -1 EBADF (Bad file descriptor) close(61831) = -1 EBADF (Bad file descriptor) close(61832) = -1 EBADF (Bad file descriptor) close(61833) = -1 EBADF (Bad file descriptor) close(61834) = -1 EBADF (Bad file descriptor) close(61835) = -1 EBADF (Bad file descriptor) close(61836) = -1 EBADF (Bad file descriptor) close(61837) = -1 EBADF (Bad file descriptor) close(61838) = -1 EBADF (Bad file descriptor) close(61839) = -1 EBADF (Bad file descriptor) close(61840) = -1 EBADF (Bad file descriptor) close(61841) = -1 EBADF (Bad file descriptor) close(61842) = -1 EBADF (Bad file descriptor) close(61843) = -1 EBADF (Bad file descriptor) close(61844) = -1 EBADF (Bad file descriptor) close(61845) = -1 EBADF (Bad file descriptor) close(61846) = -1 EBADF (Bad file descriptor) close(61847) = -1 EBADF (Bad file descriptor) close(61848) = -1 EBADF (Bad file descriptor) close(61849) = -1 EBADF (Bad file descriptor) close(61850) = -1 EBADF (Bad file descriptor) close(61851) = -1 EBADF (Bad file descriptor) close(61852) = -1 EBADF (Bad file descriptor) close(61853) = -1 EBADF (Bad file descriptor) close(61854) = -1 EBADF (Bad file descriptor) close(61855) = -1 EBADF (Bad file descriptor) close(61856) = -1 EBADF (Bad file descriptor) close(61857) = -1 EBADF (Bad file descriptor) close(61858) = -1 EBADF (Bad file descriptor) close(61859) = -1 EBADF (Bad file descriptor) close(61860) = -1 EBADF (Bad file descriptor) close(61861) = -1 EBADF (Bad file descriptor) close(61862) = -1 EBADF (Bad file descriptor) close(61863) = -1 EBADF (Bad file descriptor) close(61864) = -1 EBADF (Bad file descriptor) close(61865) = -1 EBADF (Bad file descriptor) close(61866) = -1 EBADF (Bad file descriptor) close(61867) = -1 EBADF (Bad file descriptor) close(61868) = -1 EBADF (Bad file descriptor) close(61869) = -1 EBADF (Bad file descriptor) close(61870) = -1 EBADF (Bad file descriptor) close(61871) = -1 EBADF (Bad file descriptor) close(61872) = -1 EBADF (Bad file descriptor) close(61873) = -1 EBADF (Bad file descriptor) close(61874) = -1 EBADF (Bad file descriptor) close(61875) = -1 EBADF (Bad file descriptor) close(61876) = -1 EBADF (Bad file descriptor) close(61877) = -1 EBADF (Bad file descriptor) close(61878) = -1 EBADF (Bad file descriptor) close(61879) = -1 EBADF (Bad file descriptor) close(61880) = -1 EBADF (Bad file descriptor) close(61881) = -1 EBADF (Bad file descriptor) close(61882) = -1 EBADF (Bad file descriptor) close(61883) = -1 EBADF (Bad file descriptor) close(61884) = -1 EBADF (Bad file descriptor) close(61885) = -1 EBADF (Bad file descriptor) close(61886) = -1 EBADF (Bad file descriptor) close(61887) = -1 EBADF (Bad file descriptor) close(61888) = -1 EBADF (Bad file descriptor) close(61889) = -1 EBADF (Bad file descriptor) close(61890) = -1 EBADF (Bad file descriptor) close(61891) = -1 EBADF (Bad file descriptor) close(61892) = -1 EBADF (Bad file descriptor) close(61893) = -1 EBADF (Bad file descriptor) close(61894) = -1 EBADF (Bad file descriptor) close(61895) = -1 EBADF (Bad file descriptor) close(61896) = -1 EBADF (Bad file descriptor) close(61897) = -1 EBADF (Bad file descriptor) close(61898) = -1 EBADF (Bad file descriptor) close(61899) = -1 EBADF (Bad file descriptor) close(61900) = -1 EBADF (Bad file descriptor) close(61901) = -1 EBADF (Bad file descriptor) close(61902) = -1 EBADF (Bad file descriptor) close(61903) = -1 EBADF (Bad file descriptor) close(61904) = -1 EBADF (Bad file descriptor) close(61905) = -1 EBADF (Bad file descriptor) close(61906) = -1 EBADF (Bad file descriptor) close(61907) = -1 EBADF (Bad file descriptor) close(61908) = -1 EBADF (Bad file descriptor) close(61909) = -1 EBADF (Bad file descriptor) close(61910) = -1 EBADF (Bad file descriptor) close(61911) = -1 EBADF (Bad file descriptor) close(61912) = -1 EBADF (Bad file descriptor) close(61913) = -1 EBADF (Bad file descriptor) close(61914) = -1 EBADF (Bad file descriptor) close(61915) = -1 EBADF (Bad file descriptor) close(61916) = -1 EBADF (Bad file descriptor) close(61917) = -1 EBADF (Bad file descriptor) close(61918) = -1 EBADF (Bad file descriptor) close(61919) = -1 EBADF (Bad file descriptor) close(61920) = -1 EBADF (Bad file descriptor) close(61921) = -1 EBADF (Bad file descriptor) close(61922) = -1 EBADF (Bad file descriptor) close(61923) = -1 EBADF (Bad file descriptor) close(61924) = -1 EBADF (Bad file descriptor) close(61925) = -1 EBADF (Bad file descriptor) close(61926) = -1 EBADF (Bad file descriptor) close(61927) = -1 EBADF (Bad file descriptor) close(61928) = -1 EBADF (Bad file descriptor) close(61929) = -1 EBADF (Bad file descriptor) close(61930) = -1 EBADF (Bad file descriptor) close(61931) = -1 EBADF (Bad file descriptor) close(61932) = -1 EBADF (Bad file descriptor) close(61933) = -1 EBADF (Bad file descriptor) close(61934) = -1 EBADF (Bad file descriptor) close(61935) = -1 EBADF (Bad file descriptor) close(61936) = -1 EBADF (Bad file descriptor) close(61937) = -1 EBADF (Bad file descriptor) close(61938) = -1 EBADF (Bad file descriptor) close(61939) = -1 EBADF (Bad file descriptor) close(61940) = -1 EBADF (Bad file descriptor) close(61941) = -1 EBADF (Bad file descriptor) close(61942) = -1 EBADF (Bad file descriptor) close(61943) = -1 EBADF (Bad file descriptor) close(61944) = -1 EBADF (Bad file descriptor) close(61945) = -1 EBADF (Bad file descriptor) close(61946) = -1 EBADF (Bad file descriptor) close(61947) = -1 EBADF (Bad file descriptor) close(61948) = -1 EBADF (Bad file descriptor) close(61949) = -1 EBADF (Bad file descriptor) close(61950) = -1 EBADF (Bad file descriptor) close(61951) = -1 EBADF (Bad file descriptor) close(61952) = -1 EBADF (Bad file descriptor) close(61953) = -1 EBADF (Bad file descriptor) close(61954) = -1 EBADF (Bad file descriptor) close(61955) = -1 EBADF (Bad file descriptor) close(61956) = -1 EBADF (Bad file descriptor) close(61957) = -1 EBADF (Bad file descriptor) close(61958) = -1 EBADF (Bad file descriptor) close(61959) = -1 EBADF (Bad file descriptor) close(61960) = -1 EBADF (Bad file descriptor) close(61961) = -1 EBADF (Bad file descriptor) close(61962) = -1 EBADF (Bad file descriptor) close(61963) = -1 EBADF (Bad file descriptor) close(61964) = -1 EBADF (Bad file descriptor) close(61965) = -1 EBADF (Bad file descriptor) close(61966) = -1 EBADF (Bad file descriptor) close(61967) = -1 EBADF (Bad file descriptor) close(61968) = -1 EBADF (Bad file descriptor) close(61969) = -1 EBADF (Bad file descriptor) close(61970) = -1 EBADF (Bad file descriptor) close(61971) = -1 EBADF (Bad file descriptor) close(61972) = -1 EBADF (Bad file descriptor) close(61973) = -1 EBADF (Bad file descriptor) close(61974) = -1 EBADF (Bad file descriptor) close(61975) = -1 EBADF (Bad file descriptor) close(61976) = -1 EBADF (Bad file descriptor) close(61977) = -1 EBADF (Bad file descriptor) close(61978) = -1 EBADF (Bad file descriptor) close(61979) = -1 EBADF (Bad file descriptor) close(61980) = -1 EBADF (Bad file descriptor) close(61981) = -1 EBADF (Bad file descriptor) close(61982) = -1 EBADF (Bad file descriptor) close(61983) = -1 EBADF (Bad file descriptor) close(61984) = -1 EBADF (Bad file descriptor) close(61985) = -1 EBADF (Bad file descriptor) close(61986) = -1 EBADF (Bad file descriptor) close(61987) = -1 EBADF (Bad file descriptor) close(61988) = -1 EBADF (Bad file descriptor) close(61989) = -1 EBADF (Bad file descriptor) close(61990) = -1 EBADF (Bad file descriptor) close(61991) = -1 EBADF (Bad file descriptor) close(61992) = -1 EBADF (Bad file descriptor) close(61993) = -1 EBADF (Bad file descriptor) close(61994) = -1 EBADF (Bad file descriptor) close(61995) = -1 EBADF (Bad file descriptor) close(61996) = -1 EBADF (Bad file descriptor) close(61997) = -1 EBADF (Bad file descriptor) close(61998) = -1 EBADF (Bad file descriptor) close(61999) = -1 EBADF (Bad file descriptor) close(62000) = -1 EBADF (Bad file descriptor) close(62001) = -1 EBADF (Bad file descriptor) close(62002) = -1 EBADF (Bad file descriptor) close(62003) = -1 EBADF (Bad file descriptor) close(62004) = -1 EBADF (Bad file descriptor) close(62005) = -1 EBADF (Bad file descriptor) close(62006) = -1 EBADF (Bad file descriptor) close(62007) = -1 EBADF (Bad file descriptor) close(62008) = -1 EBADF (Bad file descriptor) close(62009) = -1 EBADF (Bad file descriptor) close(62010) = -1 EBADF (Bad file descriptor) close(62011) = -1 EBADF (Bad file descriptor) close(62012) = -1 EBADF (Bad file descriptor) close(62013) = -1 EBADF (Bad file descriptor) close(62014) = -1 EBADF (Bad file descriptor) close(62015) = -1 EBADF (Bad file descriptor) close(62016) = -1 EBADF (Bad file descriptor) close(62017) = -1 EBADF (Bad file descriptor) close(62018) = -1 EBADF (Bad file descriptor) close(62019) = -1 EBADF (Bad file descriptor) close(62020) = -1 EBADF (Bad file descriptor) close(62021) = -1 EBADF (Bad file descriptor) close(62022) = -1 EBADF (Bad file descriptor) close(62023) = -1 EBADF (Bad file descriptor) close(62024) = -1 EBADF (Bad file descriptor) close(62025) = -1 EBADF (Bad file descriptor) close(62026) = -1 EBADF (Bad file descriptor) close(62027) = -1 EBADF (Bad file descriptor) close(62028) = -1 EBADF (Bad file descriptor) close(62029) = -1 EBADF (Bad file descriptor) close(62030) = -1 EBADF (Bad file descriptor) close(62031) = -1 EBADF (Bad file descriptor) close(62032) = -1 EBADF (Bad file descriptor) close(62033) = -1 EBADF (Bad file descriptor) close(62034) = -1 EBADF (Bad file descriptor) close(62035) = -1 EBADF (Bad file descriptor) close(62036) = -1 EBADF (Bad file descriptor) close(62037) = -1 EBADF (Bad file descriptor) close(62038) = -1 EBADF (Bad file descriptor) close(62039) = -1 EBADF (Bad file descriptor) close(62040) = -1 EBADF (Bad file descriptor) close(62041) = -1 EBADF (Bad file descriptor) close(62042) = -1 EBADF (Bad file descriptor) close(62043) = -1 EBADF (Bad file descriptor) close(62044) = -1 EBADF (Bad file descriptor) close(62045) = -1 EBADF (Bad file descriptor) close(62046) = -1 EBADF (Bad file descriptor) close(62047) = -1 EBADF (Bad file descriptor) close(62048) = -1 EBADF (Bad file descriptor) close(62049) = -1 EBADF (Bad file descriptor) close(62050) = -1 EBADF (Bad file descriptor) close(62051) = -1 EBADF (Bad file descriptor) close(62052) = -1 EBADF (Bad file descriptor) close(62053) = -1 EBADF (Bad file descriptor) close(62054) = -1 EBADF (Bad file descriptor) close(62055) = -1 EBADF (Bad file descriptor) close(62056) = -1 EBADF (Bad file descriptor) close(62057) = -1 EBADF (Bad file descriptor) close(62058) = -1 EBADF (Bad file descriptor) close(62059) = -1 EBADF (Bad file descriptor) close(62060) = -1 EBADF (Bad file descriptor) close(62061) = -1 EBADF (Bad file descriptor) close(62062) = -1 EBADF (Bad file descriptor) close(62063) = -1 EBADF (Bad file descriptor) close(62064) = -1 EBADF (Bad file descriptor) close(62065) = -1 EBADF (Bad file descriptor) close(62066) = -1 EBADF (Bad file descriptor) close(62067) = -1 EBADF (Bad file descriptor) close(62068) = -1 EBADF (Bad file descriptor) close(62069) = -1 EBADF (Bad file descriptor) close(62070) = -1 EBADF (Bad file descriptor) close(62071) = -1 EBADF (Bad file descriptor) close(62072) = -1 EBADF (Bad file descriptor) close(62073) = -1 EBADF (Bad file descriptor) close(62074) = -1 EBADF (Bad file descriptor) close(62075) = -1 EBADF (Bad file descriptor) close(62076) = -1 EBADF (Bad file descriptor) close(62077) = -1 EBADF (Bad file descriptor) close(62078) = -1 EBADF (Bad file descriptor) close(62079) = -1 EBADF (Bad file descriptor) close(62080) = -1 EBADF (Bad file descriptor) close(62081) = -1 EBADF (Bad file descriptor) close(62082) = -1 EBADF (Bad file descriptor) close(62083) = -1 EBADF (Bad file descriptor) close(62084) = -1 EBADF (Bad file descriptor) close(62085) = -1 EBADF (Bad file descriptor) close(62086) = -1 EBADF (Bad file descriptor) close(62087) = -1 EBADF (Bad file descriptor) close(62088) = -1 EBADF (Bad file descriptor) close(62089) = -1 EBADF (Bad file descriptor) close(62090) = -1 EBADF (Bad file descriptor) close(62091) = -1 EBADF (Bad file descriptor) close(62092) = -1 EBADF (Bad file descriptor) close(62093) = -1 EBADF (Bad file descriptor) close(62094) = -1 EBADF (Bad file descriptor) close(62095) = -1 EBADF (Bad file descriptor) close(62096) = -1 EBADF (Bad file descriptor) close(62097) = -1 EBADF (Bad file descriptor) close(62098) = -1 EBADF (Bad file descriptor) close(62099) = -1 EBADF (Bad file descriptor) close(62100) = -1 EBADF (Bad file descriptor) close(62101) = -1 EBADF (Bad file descriptor) close(62102) = -1 EBADF (Bad file descriptor) close(62103) = -1 EBADF (Bad file descriptor) close(62104) = -1 EBADF (Bad file descriptor) close(62105) = -1 EBADF (Bad file descriptor) close(62106) = -1 EBADF (Bad file descriptor) close(62107) = -1 EBADF (Bad file descriptor) close(62108) = -1 EBADF (Bad file descriptor) close(62109) = -1 EBADF (Bad file descriptor) close(62110) = -1 EBADF (Bad file descriptor) close(62111) = -1 EBADF (Bad file descriptor) close(62112) = -1 EBADF (Bad file descriptor) close(62113) = -1 EBADF (Bad file descriptor) close(62114) = -1 EBADF (Bad file descriptor) close(62115) = -1 EBADF (Bad file descriptor) close(62116) = -1 EBADF (Bad file descriptor) close(62117) = -1 EBADF (Bad file descriptor) close(62118) = -1 EBADF (Bad file descriptor) close(62119) = -1 EBADF (Bad file descriptor) close(62120) = -1 EBADF (Bad file descriptor) close(62121) = -1 EBADF (Bad file descriptor) close(62122) = -1 EBADF (Bad file descriptor) close(62123) = -1 EBADF (Bad file descriptor) close(62124) = -1 EBADF (Bad file descriptor) close(62125) = -1 EBADF (Bad file descriptor) close(62126) = -1 EBADF (Bad file descriptor) close(62127) = -1 EBADF (Bad file descriptor) close(62128) = -1 EBADF (Bad file descriptor) close(62129) = -1 EBADF (Bad file descriptor) close(62130) = -1 EBADF (Bad file descriptor) close(62131) = -1 EBADF (Bad file descriptor) close(62132) = -1 EBADF (Bad file descriptor) close(62133) = -1 EBADF (Bad file descriptor) close(62134) = -1 EBADF (Bad file descriptor) close(62135) = -1 EBADF (Bad file descriptor) close(62136) = -1 EBADF (Bad file descriptor) close(62137) = -1 EBADF (Bad file descriptor) close(62138) = -1 EBADF (Bad file descriptor) close(62139) = -1 EBADF (Bad file descriptor) close(62140) = -1 EBADF (Bad file descriptor) close(62141) = -1 EBADF (Bad file descriptor) close(62142) = -1 EBADF (Bad file descriptor) close(62143) = -1 EBADF (Bad file descriptor) close(62144) = -1 EBADF (Bad file descriptor) close(62145) = -1 EBADF (Bad file descriptor) close(62146) = -1 EBADF (Bad file descriptor) close(62147) = -1 EBADF (Bad file descriptor) close(62148) = -1 EBADF (Bad file descriptor) close(62149) = -1 EBADF (Bad file descriptor) close(62150) = -1 EBADF (Bad file descriptor) close(62151) = -1 EBADF (Bad file descriptor) close(62152) = -1 EBADF (Bad file descriptor) close(62153) = -1 EBADF (Bad file descriptor) close(62154) = -1 EBADF (Bad file descriptor) close(62155) = -1 EBADF (Bad file descriptor) close(62156) = -1 EBADF (Bad file descriptor) close(62157) = -1 EBADF (Bad file descriptor) close(62158) = -1 EBADF (Bad file descriptor) close(62159) = -1 EBADF (Bad file descriptor) close(62160) = -1 EBADF (Bad file descriptor) close(62161) = -1 EBADF (Bad file descriptor) close(62162) = -1 EBADF (Bad file descriptor) close(62163) = -1 EBADF (Bad file descriptor) close(62164) = -1 EBADF (Bad file descriptor) close(62165) = -1 EBADF (Bad file descriptor) close(62166) = -1 EBADF (Bad file descriptor) close(62167) = -1 EBADF (Bad file descriptor) close(62168) = -1 EBADF (Bad file descriptor) close(62169) = -1 EBADF (Bad file descriptor) close(62170) = -1 EBADF (Bad file descriptor) close(62171) = -1 EBADF (Bad file descriptor) close(62172) = -1 EBADF (Bad file descriptor) close(62173) = -1 EBADF (Bad file descriptor) close(62174) = -1 EBADF (Bad file descriptor) close(62175) = -1 EBADF (Bad file descriptor) close(62176) = -1 EBADF (Bad file descriptor) close(62177) = -1 EBADF (Bad file descriptor) close(62178) = -1 EBADF (Bad file descriptor) close(62179) = -1 EBADF (Bad file descriptor) close(62180) = -1 EBADF (Bad file descriptor) close(62181) = -1 EBADF (Bad file descriptor) close(62182) = -1 EBADF (Bad file descriptor) close(62183) = -1 EBADF (Bad file descriptor) close(62184) = -1 EBADF (Bad file descriptor) close(62185) = -1 EBADF (Bad file descriptor) close(62186) = -1 EBADF (Bad file descriptor) close(62187) = -1 EBADF (Bad file descriptor) close(62188) = -1 EBADF (Bad file descriptor) close(62189) = -1 EBADF (Bad file descriptor) close(62190) = -1 EBADF (Bad file descriptor) close(62191) = -1 EBADF (Bad file descriptor) close(62192) = -1 EBADF (Bad file descriptor) close(62193) = -1 EBADF (Bad file descriptor) close(62194) = -1 EBADF (Bad file descriptor) close(62195) = -1 EBADF (Bad file descriptor) close(62196) = -1 EBADF (Bad file descriptor) close(62197) = -1 EBADF (Bad file descriptor) close(62198) = -1 EBADF (Bad file descriptor) close(62199) = -1 EBADF (Bad file descriptor) close(62200) = -1 EBADF (Bad file descriptor) close(62201) = -1 EBADF (Bad file descriptor) close(62202) = -1 EBADF (Bad file descriptor) close(62203) = -1 EBADF (Bad file descriptor) close(62204) = -1 EBADF (Bad file descriptor) close(62205) = -1 EBADF (Bad file descriptor) close(62206) = -1 EBADF (Bad file descriptor) close(62207) = -1 EBADF (Bad file descriptor) close(62208) = -1 EBADF (Bad file descriptor) close(62209) = -1 EBADF (Bad file descriptor) close(62210) = -1 EBADF (Bad file descriptor) close(62211) = -1 EBADF (Bad file descriptor) close(62212) = -1 EBADF (Bad file descriptor) close(62213) = -1 EBADF (Bad file descriptor) close(62214) = -1 EBADF (Bad file descriptor) close(62215) = -1 EBADF (Bad file descriptor) close(62216) = -1 EBADF (Bad file descriptor) close(62217) = -1 EBADF (Bad file descriptor) close(62218) = -1 EBADF (Bad file descriptor) close(62219) = -1 EBADF (Bad file descriptor) close(62220) = -1 EBADF (Bad file descriptor) close(62221) = -1 EBADF (Bad file descriptor) close(62222) = -1 EBADF (Bad file descriptor) close(62223) = -1 EBADF (Bad file descriptor) close(62224) = -1 EBADF (Bad file descriptor) close(62225) = -1 EBADF (Bad file descriptor) close(62226) = -1 EBADF (Bad file descriptor) close(62227) = -1 EBADF (Bad file descriptor) close(62228) = -1 EBADF (Bad file descriptor) close(62229) = -1 EBADF (Bad file descriptor) close(62230) = -1 EBADF (Bad file descriptor) close(62231) = -1 EBADF (Bad file descriptor) close(62232) = -1 EBADF (Bad file descriptor) close(62233) = -1 EBADF (Bad file descriptor) close(62234) = -1 EBADF (Bad file descriptor) close(62235) = -1 EBADF (Bad file descriptor) close(62236) = -1 EBADF (Bad file descriptor) close(62237) = -1 EBADF (Bad file descriptor) close(62238) = -1 EBADF (Bad file descriptor) close(62239) = -1 EBADF (Bad file descriptor) close(62240) = -1 EBADF (Bad file descriptor) close(62241) = -1 EBADF (Bad file descriptor) close(62242) = -1 EBADF (Bad file descriptor) close(62243) = -1 EBADF (Bad file descriptor) close(62244) = -1 EBADF (Bad file descriptor) close(62245) = -1 EBADF (Bad file descriptor) close(62246) = -1 EBADF (Bad file descriptor) close(62247) = -1 EBADF (Bad file descriptor) close(62248) = -1 EBADF (Bad file descriptor) close(62249) = -1 EBADF (Bad file descriptor) close(62250) = -1 EBADF (Bad file descriptor) close(62251) = -1 EBADF (Bad file descriptor) close(62252) = -1 EBADF (Bad file descriptor) close(62253) = -1 EBADF (Bad file descriptor) close(62254) = -1 EBADF (Bad file descriptor) close(62255) = -1 EBADF (Bad file descriptor) close(62256) = -1 EBADF (Bad file descriptor) close(62257) = -1 EBADF (Bad file descriptor) close(62258) = -1 EBADF (Bad file descriptor) close(62259) = -1 EBADF (Bad file descriptor) close(62260) = -1 EBADF (Bad file descriptor) close(62261) = -1 EBADF (Bad file descriptor) close(62262) = -1 EBADF (Bad file descriptor) close(62263) = -1 EBADF (Bad file descriptor) close(62264) = -1 EBADF (Bad file descriptor) close(62265) = -1 EBADF (Bad file descriptor) close(62266) = -1 EBADF (Bad file descriptor) close(62267) = -1 EBADF (Bad file descriptor) close(62268) = -1 EBADF (Bad file descriptor) close(62269) = -1 EBADF (Bad file descriptor) close(62270) = -1 EBADF (Bad file descriptor) close(62271) = -1 EBADF (Bad file descriptor) close(62272) = -1 EBADF (Bad file descriptor) close(62273) = -1 EBADF (Bad file descriptor) close(62274) = -1 EBADF (Bad file descriptor) close(62275) = -1 EBADF (Bad file descriptor) close(62276) = -1 EBADF (Bad file descriptor) close(62277) = -1 EBADF (Bad file descriptor) close(62278) = -1 EBADF (Bad file descriptor) close(62279) = -1 EBADF (Bad file descriptor) close(62280) = -1 EBADF (Bad file descriptor) close(62281) = -1 EBADF (Bad file descriptor) close(62282) = -1 EBADF (Bad file descriptor) close(62283) = -1 EBADF (Bad file descriptor) close(62284) = -1 EBADF (Bad file descriptor) close(62285) = -1 EBADF (Bad file descriptor) close(62286) = -1 EBADF (Bad file descriptor) close(62287) = -1 EBADF (Bad file descriptor) close(62288) = -1 EBADF (Bad file descriptor) close(62289) = -1 EBADF (Bad file descriptor) close(62290) = -1 EBADF (Bad file descriptor) close(62291) = -1 EBADF (Bad file descriptor) close(62292) = -1 EBADF (Bad file descriptor) close(62293) = -1 EBADF (Bad file descriptor) close(62294) = -1 EBADF (Bad file descriptor) close(62295) = -1 EBADF (Bad file descriptor) close(62296) = -1 EBADF (Bad file descriptor) close(62297) = -1 EBADF (Bad file descriptor) close(62298) = -1 EBADF (Bad file descriptor) close(62299) = -1 EBADF (Bad file descriptor) close(62300) = -1 EBADF (Bad file descriptor) close(62301) = -1 EBADF (Bad file descriptor) close(62302) = -1 EBADF (Bad file descriptor) close(62303) = -1 EBADF (Bad file descriptor) close(62304) = -1 EBADF (Bad file descriptor) close(62305) = -1 EBADF (Bad file descriptor) close(62306) = -1 EBADF (Bad file descriptor) close(62307) = -1 EBADF (Bad file descriptor) close(62308) = -1 EBADF (Bad file descriptor) close(62309) = -1 EBADF (Bad file descriptor) close(62310) = -1 EBADF (Bad file descriptor) close(62311) = -1 EBADF (Bad file descriptor) close(62312) = -1 EBADF (Bad file descriptor) close(62313) = -1 EBADF (Bad file descriptor) close(62314) = -1 EBADF (Bad file descriptor) close(62315) = -1 EBADF (Bad file descriptor) close(62316) = -1 EBADF (Bad file descriptor) close(62317) = -1 EBADF (Bad file descriptor) close(62318) = -1 EBADF (Bad file descriptor) close(62319) = -1 EBADF (Bad file descriptor) close(62320) = -1 EBADF (Bad file descriptor) close(62321) = -1 EBADF (Bad file descriptor) close(62322) = -1 EBADF (Bad file descriptor) close(62323) = -1 EBADF (Bad file descriptor) close(62324) = -1 EBADF (Bad file descriptor) close(62325) = -1 EBADF (Bad file descriptor) close(62326) = -1 EBADF (Bad file descriptor) close(62327) = -1 EBADF (Bad file descriptor) close(62328) = -1 EBADF (Bad file descriptor) close(62329) = -1 EBADF (Bad file descriptor) close(62330) = -1 EBADF (Bad file descriptor) close(62331) = -1 EBADF (Bad file descriptor) close(62332) = -1 EBADF (Bad file descriptor) close(62333) = -1 EBADF (Bad file descriptor) close(62334) = -1 EBADF (Bad file descriptor) close(62335) = -1 EBADF (Bad file descriptor) close(62336) = -1 EBADF (Bad file descriptor) close(62337) = -1 EBADF (Bad file descriptor) close(62338) = -1 EBADF (Bad file descriptor) close(62339) = -1 EBADF (Bad file descriptor) close(62340) = -1 EBADF (Bad file descriptor) close(62341) = -1 EBADF (Bad file descriptor) close(62342) = -1 EBADF (Bad file descriptor) close(62343) = -1 EBADF (Bad file descriptor) close(62344) = -1 EBADF (Bad file descriptor) close(62345) = -1 EBADF (Bad file descriptor) close(62346) = -1 EBADF (Bad file descriptor) close(62347) = -1 EBADF (Bad file descriptor) close(62348) = -1 EBADF (Bad file descriptor) close(62349) = -1 EBADF (Bad file descriptor) close(62350) = -1 EBADF (Bad file descriptor) close(62351) = -1 EBADF (Bad file descriptor) close(62352) = -1 EBADF (Bad file descriptor) close(62353) = -1 EBADF (Bad file descriptor) close(62354) = -1 EBADF (Bad file descriptor) close(62355) = -1 EBADF (Bad file descriptor) close(62356) = -1 EBADF (Bad file descriptor) close(62357) = -1 EBADF (Bad file descriptor) close(62358) = -1 EBADF (Bad file descriptor) close(62359) = -1 EBADF (Bad file descriptor) close(62360) = -1 EBADF (Bad file descriptor) close(62361) = -1 EBADF (Bad file descriptor) close(62362) = -1 EBADF (Bad file descriptor) close(62363) = -1 EBADF (Bad file descriptor) close(62364) = -1 EBADF (Bad file descriptor) close(62365) = -1 EBADF (Bad file descriptor) close(62366) = -1 EBADF (Bad file descriptor) close(62367) = -1 EBADF (Bad file descriptor) close(62368) = -1 EBADF (Bad file descriptor) close(62369) = -1 EBADF (Bad file descriptor) close(62370) = -1 EBADF (Bad file descriptor) close(62371) = -1 EBADF (Bad file descriptor) close(62372) = -1 EBADF (Bad file descriptor) close(62373) = -1 EBADF (Bad file descriptor) close(62374) = -1 EBADF (Bad file descriptor) close(62375) = -1 EBADF (Bad file descriptor) close(62376) = -1 EBADF (Bad file descriptor) close(62377) = -1 EBADF (Bad file descriptor) close(62378) = -1 EBADF (Bad file descriptor) close(62379) = -1 EBADF (Bad file descriptor) close(62380) = -1 EBADF (Bad file descriptor) close(62381) = -1 EBADF (Bad file descriptor) close(62382) = -1 EBADF (Bad file descriptor) close(62383) = -1 EBADF (Bad file descriptor) close(62384) = -1 EBADF (Bad file descriptor) close(62385) = -1 EBADF (Bad file descriptor) close(62386) = -1 EBADF (Bad file descriptor) close(62387) = -1 EBADF (Bad file descriptor) close(62388) = -1 EBADF (Bad file descriptor) close(62389) = -1 EBADF (Bad file descriptor) close(62390) = -1 EBADF (Bad file descriptor) close(62391) = -1 EBADF (Bad file descriptor) close(62392) = -1 EBADF (Bad file descriptor) close(62393) = -1 EBADF (Bad file descriptor) close(62394) = -1 EBADF (Bad file descriptor) close(62395) = -1 EBADF (Bad file descriptor) close(62396) = -1 EBADF (Bad file descriptor) close(62397) = -1 EBADF (Bad file descriptor) close(62398) = -1 EBADF (Bad file descriptor) close(62399) = -1 EBADF (Bad file descriptor) close(62400) = -1 EBADF (Bad file descriptor) close(62401) = -1 EBADF (Bad file descriptor) close(62402) = -1 EBADF (Bad file descriptor) close(62403) = -1 EBADF (Bad file descriptor) close(62404) = -1 EBADF (Bad file descriptor) close(62405) = -1 EBADF (Bad file descriptor) close(62406) = -1 EBADF (Bad file descriptor) close(62407) = -1 EBADF (Bad file descriptor) close(62408) = -1 EBADF (Bad file descriptor) close(62409) = -1 EBADF (Bad file descriptor) close(62410) = -1 EBADF (Bad file descriptor) close(62411) = -1 EBADF (Bad file descriptor) close(62412) = -1 EBADF (Bad file descriptor) close(62413) = -1 EBADF (Bad file descriptor) close(62414) = -1 EBADF (Bad file descriptor) close(62415) = -1 EBADF (Bad file descriptor) close(62416) = -1 EBADF (Bad file descriptor) close(62417) = -1 EBADF (Bad file descriptor) close(62418) = -1 EBADF (Bad file descriptor) close(62419) = -1 EBADF (Bad file descriptor) close(62420) = -1 EBADF (Bad file descriptor) close(62421) = -1 EBADF (Bad file descriptor) close(62422) = -1 EBADF (Bad file descriptor) close(62423) = -1 EBADF (Bad file descriptor) close(62424) = -1 EBADF (Bad file descriptor) close(62425) = -1 EBADF (Bad file descriptor) close(62426) = -1 EBADF (Bad file descriptor) close(62427) = -1 EBADF (Bad file descriptor) close(62428) = -1 EBADF (Bad file descriptor) close(62429) = -1 EBADF (Bad file descriptor) close(62430) = -1 EBADF (Bad file descriptor) close(62431) = -1 EBADF (Bad file descriptor) close(62432) = -1 EBADF (Bad file descriptor) close(62433) = -1 EBADF (Bad file descriptor) close(62434) = -1 EBADF (Bad file descriptor) close(62435) = -1 EBADF (Bad file descriptor) close(62436) = -1 EBADF (Bad file descriptor) close(62437) = -1 EBADF (Bad file descriptor) close(62438) = -1 EBADF (Bad file descriptor) close(62439) = -1 EBADF (Bad file descriptor) close(62440) = -1 EBADF (Bad file descriptor) close(62441) = -1 EBADF (Bad file descriptor) close(62442) = -1 EBADF (Bad file descriptor) close(62443) = -1 EBADF (Bad file descriptor) close(62444) = -1 EBADF (Bad file descriptor) close(62445) = -1 EBADF (Bad file descriptor) close(62446) = -1 EBADF (Bad file descriptor) close(62447) = -1 EBADF (Bad file descriptor) close(62448) = -1 EBADF (Bad file descriptor) close(62449) = -1 EBADF (Bad file descriptor) close(62450) = -1 EBADF (Bad file descriptor) close(62451) = -1 EBADF (Bad file descriptor) close(62452) = -1 EBADF (Bad file descriptor) close(62453) = -1 EBADF (Bad file descriptor) close(62454) = -1 EBADF (Bad file descriptor) close(62455) = -1 EBADF (Bad file descriptor) close(62456) = -1 EBADF (Bad file descriptor) close(62457) = -1 EBADF (Bad file descriptor) close(62458) = -1 EBADF (Bad file descriptor) close(62459) = -1 EBADF (Bad file descriptor) close(62460) = -1 EBADF (Bad file descriptor) close(62461) = -1 EBADF (Bad file descriptor) close(62462) = -1 EBADF (Bad file descriptor) close(62463) = -1 EBADF (Bad file descriptor) close(62464) = -1 EBADF (Bad file descriptor) close(62465) = -1 EBADF (Bad file descriptor) close(62466) = -1 EBADF (Bad file descriptor) close(62467) = -1 EBADF (Bad file descriptor) close(62468) = -1 EBADF (Bad file descriptor) close(62469) = -1 EBADF (Bad file descriptor) close(62470) = -1 EBADF (Bad file descriptor) close(62471) = -1 EBADF (Bad file descriptor) close(62472) = -1 EBADF (Bad file descriptor) close(62473) = -1 EBADF (Bad file descriptor) close(62474) = -1 EBADF (Bad file descriptor) close(62475) = -1 EBADF (Bad file descriptor) close(62476) = -1 EBADF (Bad file descriptor) close(62477) = -1 EBADF (Bad file descriptor) close(62478) = -1 EBADF (Bad file descriptor) close(62479) = -1 EBADF (Bad file descriptor) close(62480) = -1 EBADF (Bad file descriptor) close(62481) = -1 EBADF (Bad file descriptor) close(62482) = -1 EBADF (Bad file descriptor) close(62483) = -1 EBADF (Bad file descriptor) close(62484) = -1 EBADF (Bad file descriptor) close(62485) = -1 EBADF (Bad file descriptor) close(62486) = -1 EBADF (Bad file descriptor) close(62487) = -1 EBADF (Bad file descriptor) close(62488) = -1 EBADF (Bad file descriptor) close(62489) = -1 EBADF (Bad file descriptor) close(62490) = -1 EBADF (Bad file descriptor) close(62491) = -1 EBADF (Bad file descriptor) close(62492) = -1 EBADF (Bad file descriptor) close(62493) = -1 EBADF (Bad file descriptor) close(62494) = -1 EBADF (Bad file descriptor) close(62495) = -1 EBADF (Bad file descriptor) close(62496) = -1 EBADF (Bad file descriptor) close(62497) = -1 EBADF (Bad file descriptor) close(62498) = -1 EBADF (Bad file descriptor) close(62499) = -1 EBADF (Bad file descriptor) close(62500) = -1 EBADF (Bad file descriptor) close(62501) = -1 EBADF (Bad file descriptor) close(62502) = -1 EBADF (Bad file descriptor) close(62503) = -1 EBADF (Bad file descriptor) close(62504) = -1 EBADF (Bad file descriptor) close(62505) = -1 EBADF (Bad file descriptor) close(62506) = -1 EBADF (Bad file descriptor) close(62507) = -1 EBADF (Bad file descriptor) close(62508) = -1 EBADF (Bad file descriptor) close(62509) = -1 EBADF (Bad file descriptor) close(62510) = -1 EBADF (Bad file descriptor) close(62511) = -1 EBADF (Bad file descriptor) close(62512) = -1 EBADF (Bad file descriptor) close(62513) = -1 EBADF (Bad file descriptor) close(62514) = -1 EBADF (Bad file descriptor) close(62515) = -1 EBADF (Bad file descriptor) close(62516) = -1 EBADF (Bad file descriptor) close(62517) = -1 EBADF (Bad file descriptor) close(62518) = -1 EBADF (Bad file descriptor) close(62519) = -1 EBADF (Bad file descriptor) close(62520) = -1 EBADF (Bad file descriptor) close(62521) = -1 EBADF (Bad file descriptor) close(62522) = -1 EBADF (Bad file descriptor) close(62523) = -1 EBADF (Bad file descriptor) close(62524) = -1 EBADF (Bad file descriptor) close(62525) = -1 EBADF (Bad file descriptor) close(62526) = -1 EBADF (Bad file descriptor) close(62527) = -1 EBADF (Bad file descriptor) close(62528) = -1 EBADF (Bad file descriptor) close(62529) = -1 EBADF (Bad file descriptor) close(62530) = -1 EBADF (Bad file descriptor) close(62531) = -1 EBADF (Bad file descriptor) close(62532) = -1 EBADF (Bad file descriptor) close(62533) = -1 EBADF (Bad file descriptor) close(62534) = -1 EBADF (Bad file descriptor) close(62535) = -1 EBADF (Bad file descriptor) close(62536) = -1 EBADF (Bad file descriptor) close(62537) = -1 EBADF (Bad file descriptor) close(62538) = -1 EBADF (Bad file descriptor) close(62539) = -1 EBADF (Bad file descriptor) close(62540) = -1 EBADF (Bad file descriptor) close(62541) = -1 EBADF (Bad file descriptor) close(62542) = -1 EBADF (Bad file descriptor) close(62543) = -1 EBADF (Bad file descriptor) close(62544) = -1 EBADF (Bad file descriptor) close(62545) = -1 EBADF (Bad file descriptor) close(62546) = -1 EBADF (Bad file descriptor) close(62547) = -1 EBADF (Bad file descriptor) close(62548) = -1 EBADF (Bad file descriptor) close(62549) = -1 EBADF (Bad file descriptor) close(62550) = -1 EBADF (Bad file descriptor) close(62551) = -1 EBADF (Bad file descriptor) close(62552) = -1 EBADF (Bad file descriptor) close(62553) = -1 EBADF (Bad file descriptor) close(62554) = -1 EBADF (Bad file descriptor) close(62555) = -1 EBADF (Bad file descriptor) close(62556) = -1 EBADF (Bad file descriptor) close(62557) = -1 EBADF (Bad file descriptor) close(62558) = -1 EBADF (Bad file descriptor) close(62559) = -1 EBADF (Bad file descriptor) close(62560) = -1 EBADF (Bad file descriptor) close(62561) = -1 EBADF (Bad file descriptor) close(62562) = -1 EBADF (Bad file descriptor) close(62563) = -1 EBADF (Bad file descriptor) close(62564) = -1 EBADF (Bad file descriptor) close(62565) = -1 EBADF (Bad file descriptor) close(62566) = -1 EBADF (Bad file descriptor) close(62567) = -1 EBADF (Bad file descriptor) close(62568) = -1 EBADF (Bad file descriptor) close(62569) = -1 EBADF (Bad file descriptor) close(62570) = -1 EBADF (Bad file descriptor) close(62571) = -1 EBADF (Bad file descriptor) close(62572) = -1 EBADF (Bad file descriptor) close(62573) = -1 EBADF (Bad file descriptor) close(62574) = -1 EBADF (Bad file descriptor) close(62575) = -1 EBADF (Bad file descriptor) close(62576) = -1 EBADF (Bad file descriptor) close(62577) = -1 EBADF (Bad file descriptor) close(62578) = -1 EBADF (Bad file descriptor) close(62579) = -1 EBADF (Bad file descriptor) close(62580) = -1 EBADF (Bad file descriptor) close(62581) = -1 EBADF (Bad file descriptor) close(62582) = -1 EBADF (Bad file descriptor) close(62583) = -1 EBADF (Bad file descriptor) close(62584) = -1 EBADF (Bad file descriptor) close(62585) = -1 EBADF (Bad file descriptor) close(62586) = -1 EBADF (Bad file descriptor) close(62587) = -1 EBADF (Bad file descriptor) close(62588) = -1 EBADF (Bad file descriptor) close(62589) = -1 EBADF (Bad file descriptor) close(62590) = -1 EBADF (Bad file descriptor) close(62591) = -1 EBADF (Bad file descriptor) close(62592) = -1 EBADF (Bad file descriptor) close(62593) = -1 EBADF (Bad file descriptor) close(62594) = -1 EBADF (Bad file descriptor) close(62595) = -1 EBADF (Bad file descriptor) close(62596) = -1 EBADF (Bad file descriptor) close(62597) = -1 EBADF (Bad file descriptor) close(62598) = -1 EBADF (Bad file descriptor) close(62599) = -1 EBADF (Bad file descriptor) close(62600) = -1 EBADF (Bad file descriptor) close(62601) = -1 EBADF (Bad file descriptor) close(62602) = -1 EBADF (Bad file descriptor) close(62603) = -1 EBADF (Bad file descriptor) close(62604) = -1 EBADF (Bad file descriptor) close(62605) = -1 EBADF (Bad file descriptor) close(62606) = -1 EBADF (Bad file descriptor) close(62607) = -1 EBADF (Bad file descriptor) close(62608) = -1 EBADF (Bad file descriptor) close(62609) = -1 EBADF (Bad file descriptor) close(62610) = -1 EBADF (Bad file descriptor) close(62611) = -1 EBADF (Bad file descriptor) close(62612) = -1 EBADF (Bad file descriptor) close(62613) = -1 EBADF (Bad file descriptor) close(62614) = -1 EBADF (Bad file descriptor) close(62615) = -1 EBADF (Bad file descriptor) close(62616) = -1 EBADF (Bad file descriptor) close(62617) = -1 EBADF (Bad file descriptor) close(62618) = -1 EBADF (Bad file descriptor) close(62619) = -1 EBADF (Bad file descriptor) close(62620) = -1 EBADF (Bad file descriptor) close(62621) = -1 EBADF (Bad file descriptor) close(62622) = -1 EBADF (Bad file descriptor) close(62623) = -1 EBADF (Bad file descriptor) close(62624) = -1 EBADF (Bad file descriptor) close(62625) = -1 EBADF (Bad file descriptor) close(62626) = -1 EBADF (Bad file descriptor) close(62627) = -1 EBADF (Bad file descriptor) close(62628) = -1 EBADF (Bad file descriptor) close(62629) = -1 EBADF (Bad file descriptor) close(62630) = -1 EBADF (Bad file descriptor) close(62631) = -1 EBADF (Bad file descriptor) close(62632) = -1 EBADF (Bad file descriptor) close(62633) = -1 EBADF (Bad file descriptor) close(62634) = -1 EBADF (Bad file descriptor) close(62635) = -1 EBADF (Bad file descriptor) close(62636) = -1 EBADF (Bad file descriptor) close(62637) = -1 EBADF (Bad file descriptor) close(62638) = -1 EBADF (Bad file descriptor) close(62639) = -1 EBADF (Bad file descriptor) close(62640) = -1 EBADF (Bad file descriptor) close(62641) = -1 EBADF (Bad file descriptor) close(62642) = -1 EBADF (Bad file descriptor) close(62643) = -1 EBADF (Bad file descriptor) close(62644) = -1 EBADF (Bad file descriptor) close(62645) = -1 EBADF (Bad file descriptor) close(62646) = -1 EBADF (Bad file descriptor) close(62647) = -1 EBADF (Bad file descriptor) close(62648) = -1 EBADF (Bad file descriptor) close(62649) = -1 EBADF (Bad file descriptor) close(62650) = -1 EBADF (Bad file descriptor) close(62651) = -1 EBADF (Bad file descriptor) close(62652) = -1 EBADF (Bad file descriptor) close(62653) = -1 EBADF (Bad file descriptor) close(62654) = -1 EBADF (Bad file descriptor) close(62655) = -1 EBADF (Bad file descriptor) close(62656) = -1 EBADF (Bad file descriptor) close(62657) = -1 EBADF (Bad file descriptor) close(62658) = -1 EBADF (Bad file descriptor) close(62659) = -1 EBADF (Bad file descriptor) close(62660) = -1 EBADF (Bad file descriptor) close(62661) = -1 EBADF (Bad file descriptor) close(62662) = -1 EBADF (Bad file descriptor) close(62663) = -1 EBADF (Bad file descriptor) close(62664) = -1 EBADF (Bad file descriptor) close(62665) = -1 EBADF (Bad file descriptor) close(62666) = -1 EBADF (Bad file descriptor) close(62667) = -1 EBADF (Bad file descriptor) close(62668) = -1 EBADF (Bad file descriptor) close(62669) = -1 EBADF (Bad file descriptor) close(62670) = -1 EBADF (Bad file descriptor) close(62671) = -1 EBADF (Bad file descriptor) close(62672) = -1 EBADF (Bad file descriptor) close(62673) = -1 EBADF (Bad file descriptor) close(62674) = -1 EBADF (Bad file descriptor) close(62675) = -1 EBADF (Bad file descriptor) close(62676) = -1 EBADF (Bad file descriptor) close(62677) = -1 EBADF (Bad file descriptor) close(62678) = -1 EBADF (Bad file descriptor) close(62679) = -1 EBADF (Bad file descriptor) close(62680) = -1 EBADF (Bad file descriptor) close(62681) = -1 EBADF (Bad file descriptor) close(62682) = -1 EBADF (Bad file descriptor) close(62683) = -1 EBADF (Bad file descriptor) close(62684) = -1 EBADF (Bad file descriptor) close(62685) = -1 EBADF (Bad file descriptor) close(62686) = -1 EBADF (Bad file descriptor) close(62687) = -1 EBADF (Bad file descriptor) close(62688) = -1 EBADF (Bad file descriptor) close(62689) = -1 EBADF (Bad file descriptor) close(62690) = -1 EBADF (Bad file descriptor) close(62691) = -1 EBADF (Bad file descriptor) close(62692) = -1 EBADF (Bad file descriptor) close(62693) = -1 EBADF (Bad file descriptor) close(62694) = -1 EBADF (Bad file descriptor) close(62695) = -1 EBADF (Bad file descriptor) close(62696) = -1 EBADF (Bad file descriptor) close(62697) = -1 EBADF (Bad file descriptor) close(62698) = -1 EBADF (Bad file descriptor) close(62699) = -1 EBADF (Bad file descriptor) close(62700) = -1 EBADF (Bad file descriptor) close(62701) = -1 EBADF (Bad file descriptor) close(62702) = -1 EBADF (Bad file descriptor) close(62703) = -1 EBADF (Bad file descriptor) close(62704) = -1 EBADF (Bad file descriptor) close(62705) = -1 EBADF (Bad file descriptor) close(62706) = -1 EBADF (Bad file descriptor) close(62707) = -1 EBADF (Bad file descriptor) close(62708) = -1 EBADF (Bad file descriptor) close(62709) = -1 EBADF (Bad file descriptor) close(62710) = -1 EBADF (Bad file descriptor) close(62711) = -1 EBADF (Bad file descriptor) close(62712) = -1 EBADF (Bad file descriptor) close(62713) = -1 EBADF (Bad file descriptor) close(62714) = -1 EBADF (Bad file descriptor) close(62715) = -1 EBADF (Bad file descriptor) close(62716) = -1 EBADF (Bad file descriptor) close(62717) = -1 EBADF (Bad file descriptor) close(62718) = -1 EBADF (Bad file descriptor) close(62719) = -1 EBADF (Bad file descriptor) close(62720) = -1 EBADF (Bad file descriptor) close(62721) = -1 EBADF (Bad file descriptor) close(62722) = -1 EBADF (Bad file descriptor) close(62723) = -1 EBADF (Bad file descriptor) close(62724) = -1 EBADF (Bad file descriptor) close(62725) = -1 EBADF (Bad file descriptor) close(62726) = -1 EBADF (Bad file descriptor) close(62727) = -1 EBADF (Bad file descriptor) close(62728) = -1 EBADF (Bad file descriptor) close(62729) = -1 EBADF (Bad file descriptor) close(62730) = -1 EBADF (Bad file descriptor) close(62731) = -1 EBADF (Bad file descriptor) close(62732) = -1 EBADF (Bad file descriptor) close(62733) = -1 EBADF (Bad file descriptor) close(62734) = -1 EBADF (Bad file descriptor) close(62735) = -1 EBADF (Bad file descriptor) close(62736) = -1 EBADF (Bad file descriptor) close(62737) = -1 EBADF (Bad file descriptor) close(62738) = -1 EBADF (Bad file descriptor) close(62739) = -1 EBADF (Bad file descriptor) close(62740) = -1 EBADF (Bad file descriptor) close(62741) = -1 EBADF (Bad file descriptor) close(62742) = -1 EBADF (Bad file descriptor) close(62743) = -1 EBADF (Bad file descriptor) close(62744) = -1 EBADF (Bad file descriptor) close(62745) = -1 EBADF (Bad file descriptor) close(62746) = -1 EBADF (Bad file descriptor) close(62747) = -1 EBADF (Bad file descriptor) close(62748) = -1 EBADF (Bad file descriptor) close(62749) = -1 EBADF (Bad file descriptor) close(62750) = -1 EBADF (Bad file descriptor) close(62751) = -1 EBADF (Bad file descriptor) close(62752) = -1 EBADF (Bad file descriptor) close(62753) = -1 EBADF (Bad file descriptor) close(62754) = -1 EBADF (Bad file descriptor) close(62755) = -1 EBADF (Bad file descriptor) close(62756) = -1 EBADF (Bad file descriptor) close(62757) = -1 EBADF (Bad file descriptor) close(62758) = -1 EBADF (Bad file descriptor) close(62759) = -1 EBADF (Bad file descriptor) close(62760) = -1 EBADF (Bad file descriptor) close(62761) = -1 EBADF (Bad file descriptor) close(62762) = -1 EBADF (Bad file descriptor) close(62763) = -1 EBADF (Bad file descriptor) close(62764) = -1 EBADF (Bad file descriptor) close(62765) = -1 EBADF (Bad file descriptor) close(62766) = -1 EBADF (Bad file descriptor) close(62767) = -1 EBADF (Bad file descriptor) close(62768) = -1 EBADF (Bad file descriptor) close(62769) = -1 EBADF (Bad file descriptor) close(62770) = -1 EBADF (Bad file descriptor) close(62771) = -1 EBADF (Bad file descriptor) close(62772) = -1 EBADF (Bad file descriptor) close(62773) = -1 EBADF (Bad file descriptor) close(62774) = -1 EBADF (Bad file descriptor) close(62775) = -1 EBADF (Bad file descriptor) close(62776) = -1 EBADF (Bad file descriptor) close(62777) = -1 EBADF (Bad file descriptor) close(62778) = -1 EBADF (Bad file descriptor) close(62779) = -1 EBADF (Bad file descriptor) close(62780) = -1 EBADF (Bad file descriptor) close(62781) = -1 EBADF (Bad file descriptor) close(62782) = -1 EBADF (Bad file descriptor) close(62783) = -1 EBADF (Bad file descriptor) close(62784) = -1 EBADF (Bad file descriptor) close(62785) = -1 EBADF (Bad file descriptor) close(62786) = -1 EBADF (Bad file descriptor) close(62787) = -1 EBADF (Bad file descriptor) close(62788) = -1 EBADF (Bad file descriptor) close(62789) = -1 EBADF (Bad file descriptor) close(62790) = -1 EBADF (Bad file descriptor) close(62791) = -1 EBADF (Bad file descriptor) close(62792) = -1 EBADF (Bad file descriptor) close(62793) = -1 EBADF (Bad file descriptor) close(62794) = -1 EBADF (Bad file descriptor) close(62795) = -1 EBADF (Bad file descriptor) close(62796) = -1 EBADF (Bad file descriptor) close(62797) = -1 EBADF (Bad file descriptor) close(62798) = -1 EBADF (Bad file descriptor) close(62799) = -1 EBADF (Bad file descriptor) close(62800) = -1 EBADF (Bad file descriptor) close(62801) = -1 EBADF (Bad file descriptor) close(62802) = -1 EBADF (Bad file descriptor) close(62803) = -1 EBADF (Bad file descriptor) close(62804) = -1 EBADF (Bad file descriptor) close(62805) = -1 EBADF (Bad file descriptor) close(62806) = -1 EBADF (Bad file descriptor) close(62807) = -1 EBADF (Bad file descriptor) close(62808) = -1 EBADF (Bad file descriptor) close(62809) = -1 EBADF (Bad file descriptor) close(62810) = -1 EBADF (Bad file descriptor) close(62811) = -1 EBADF (Bad file descriptor) close(62812) = -1 EBADF (Bad file descriptor) close(62813) = -1 EBADF (Bad file descriptor) close(62814) = -1 EBADF (Bad file descriptor) close(62815) = -1 EBADF (Bad file descriptor) close(62816) = -1 EBADF (Bad file descriptor) close(62817) = -1 EBADF (Bad file descriptor) close(62818) = -1 EBADF (Bad file descriptor) close(62819) = -1 EBADF (Bad file descriptor) close(62820) = -1 EBADF (Bad file descriptor) close(62821) = -1 EBADF (Bad file descriptor) close(62822) = -1 EBADF (Bad file descriptor) close(62823) = -1 EBADF (Bad file descriptor) close(62824) = -1 EBADF (Bad file descriptor) close(62825) = -1 EBADF (Bad file descriptor) close(62826) = -1 EBADF (Bad file descriptor) close(62827) = -1 EBADF (Bad file descriptor) close(62828) = -1 EBADF (Bad file descriptor) close(62829) = -1 EBADF (Bad file descriptor) close(62830) = -1 EBADF (Bad file descriptor) close(62831) = -1 EBADF (Bad file descriptor) close(62832) = -1 EBADF (Bad file descriptor) close(62833) = -1 EBADF (Bad file descriptor) close(62834) = -1 EBADF (Bad file descriptor) close(62835) = -1 EBADF (Bad file descriptor) close(62836) = -1 EBADF (Bad file descriptor) close(62837) = -1 EBADF (Bad file descriptor) close(62838) = -1 EBADF (Bad file descriptor) close(62839) = -1 EBADF (Bad file descriptor) close(62840) = -1 EBADF (Bad file descriptor) close(62841) = -1 EBADF (Bad file descriptor) close(62842) = -1 EBADF (Bad file descriptor) close(62843) = -1 EBADF (Bad file descriptor) close(62844) = -1 EBADF (Bad file descriptor) close(62845) = -1 EBADF (Bad file descriptor) close(62846) = -1 EBADF (Bad file descriptor) close(62847) = -1 EBADF (Bad file descriptor) close(62848) = -1 EBADF (Bad file descriptor) close(62849) = -1 EBADF (Bad file descriptor) close(62850) = -1 EBADF (Bad file descriptor) close(62851) = -1 EBADF (Bad file descriptor) close(62852) = -1 EBADF (Bad file descriptor) close(62853) = -1 EBADF (Bad file descriptor) close(62854) = -1 EBADF (Bad file descriptor) close(62855) = -1 EBADF (Bad file descriptor) close(62856) = -1 EBADF (Bad file descriptor) close(62857) = -1 EBADF (Bad file descriptor) close(62858) = -1 EBADF (Bad file descriptor) close(62859) = -1 EBADF (Bad file descriptor) close(62860) = -1 EBADF (Bad file descriptor) close(62861) = -1 EBADF (Bad file descriptor) close(62862) = -1 EBADF (Bad file descriptor) close(62863) = -1 EBADF (Bad file descriptor) close(62864) = -1 EBADF (Bad file descriptor) close(62865) = -1 EBADF (Bad file descriptor) close(62866) = -1 EBADF (Bad file descriptor) close(62867) = -1 EBADF (Bad file descriptor) close(62868) = -1 EBADF (Bad file descriptor) close(62869) = -1 EBADF (Bad file descriptor) close(62870) = -1 EBADF (Bad file descriptor) close(62871) = -1 EBADF (Bad file descriptor) close(62872) = -1 EBADF (Bad file descriptor) close(62873) = -1 EBADF (Bad file descriptor) close(62874) = -1 EBADF (Bad file descriptor) close(62875) = -1 EBADF (Bad file descriptor) close(62876) = -1 EBADF (Bad file descriptor) close(62877) = -1 EBADF (Bad file descriptor) close(62878) = -1 EBADF (Bad file descriptor) close(62879) = -1 EBADF (Bad file descriptor) close(62880) = -1 EBADF (Bad file descriptor) close(62881) = -1 EBADF (Bad file descriptor) close(62882) = -1 EBADF (Bad file descriptor) close(62883) = -1 EBADF (Bad file descriptor) close(62884) = -1 EBADF (Bad file descriptor) close(62885) = -1 EBADF (Bad file descriptor) close(62886) = -1 EBADF (Bad file descriptor) close(62887) = -1 EBADF (Bad file descriptor) close(62888) = -1 EBADF (Bad file descriptor) close(62889) = -1 EBADF (Bad file descriptor) close(62890) = -1 EBADF (Bad file descriptor) close(62891) = -1 EBADF (Bad file descriptor) close(62892) = -1 EBADF (Bad file descriptor) close(62893) = -1 EBADF (Bad file descriptor) close(62894) = -1 EBADF (Bad file descriptor) close(62895) = -1 EBADF (Bad file descriptor) close(62896) = -1 EBADF (Bad file descriptor) close(62897) = -1 EBADF (Bad file descriptor) close(62898) = -1 EBADF (Bad file descriptor) close(62899) = -1 EBADF (Bad file descriptor) close(62900) = -1 EBADF (Bad file descriptor) close(62901) = -1 EBADF (Bad file descriptor) close(62902) = -1 EBADF (Bad file descriptor) close(62903) = -1 EBADF (Bad file descriptor) close(62904) = -1 EBADF (Bad file descriptor) close(62905) = -1 EBADF (Bad file descriptor) close(62906) = -1 EBADF (Bad file descriptor) close(62907) = -1 EBADF (Bad file descriptor) close(62908) = -1 EBADF (Bad file descriptor) close(62909) = -1 EBADF (Bad file descriptor) close(62910) = -1 EBADF (Bad file descriptor) close(62911) = -1 EBADF (Bad file descriptor) close(62912) = -1 EBADF (Bad file descriptor) close(62913) = -1 EBADF (Bad file descriptor) close(62914) = -1 EBADF (Bad file descriptor) close(62915) = -1 EBADF (Bad file descriptor) close(62916) = -1 EBADF (Bad file descriptor) close(62917) = -1 EBADF (Bad file descriptor) close(62918) = -1 EBADF (Bad file descriptor) close(62919) = -1 EBADF (Bad file descriptor) close(62920) = -1 EBADF (Bad file descriptor) close(62921) = -1 EBADF (Bad file descriptor) close(62922) = -1 EBADF (Bad file descriptor) close(62923) = -1 EBADF (Bad file descriptor) close(62924) = -1 EBADF (Bad file descriptor) close(62925) = -1 EBADF (Bad file descriptor) close(62926) = -1 EBADF (Bad file descriptor) close(62927) = -1 EBADF (Bad file descriptor) close(62928) = -1 EBADF (Bad file descriptor) close(62929) = -1 EBADF (Bad file descriptor) close(62930) = -1 EBADF (Bad file descriptor) close(62931) = -1 EBADF (Bad file descriptor) close(62932) = -1 EBADF (Bad file descriptor) close(62933) = -1 EBADF (Bad file descriptor) close(62934) = -1 EBADF (Bad file descriptor) close(62935) = -1 EBADF (Bad file descriptor) close(62936) = -1 EBADF (Bad file descriptor) close(62937) = -1 EBADF (Bad file descriptor) close(62938) = -1 EBADF (Bad file descriptor) close(62939) = -1 EBADF (Bad file descriptor) close(62940) = -1 EBADF (Bad file descriptor) close(62941) = -1 EBADF (Bad file descriptor) close(62942) = -1 EBADF (Bad file descriptor) close(62943) = -1 EBADF (Bad file descriptor) close(62944) = -1 EBADF (Bad file descriptor) close(62945) = -1 EBADF (Bad file descriptor) close(62946) = -1 EBADF (Bad file descriptor) close(62947) = -1 EBADF (Bad file descriptor) close(62948) = -1 EBADF (Bad file descriptor) close(62949) = -1 EBADF (Bad file descriptor) close(62950) = -1 EBADF (Bad file descriptor) close(62951) = -1 EBADF (Bad file descriptor) close(62952) = -1 EBADF (Bad file descriptor) close(62953) = -1 EBADF (Bad file descriptor) close(62954) = -1 EBADF (Bad file descriptor) close(62955) = -1 EBADF (Bad file descriptor) close(62956) = -1 EBADF (Bad file descriptor) close(62957) = -1 EBADF (Bad file descriptor) close(62958) = -1 EBADF (Bad file descriptor) close(62959) = -1 EBADF (Bad file descriptor) close(62960) = -1 EBADF (Bad file descriptor) close(62961) = -1 EBADF (Bad file descriptor) close(62962) = -1 EBADF (Bad file descriptor) close(62963) = -1 EBADF (Bad file descriptor) close(62964) = -1 EBADF (Bad file descriptor) close(62965) = -1 EBADF (Bad file descriptor) close(62966) = -1 EBADF (Bad file descriptor) close(62967) = -1 EBADF (Bad file descriptor) close(62968) = -1 EBADF (Bad file descriptor) close(62969) = -1 EBADF (Bad file descriptor) close(62970) = -1 EBADF (Bad file descriptor) close(62971) = -1 EBADF (Bad file descriptor) close(62972) = -1 EBADF (Bad file descriptor) close(62973) = -1 EBADF (Bad file descriptor) close(62974) = -1 EBADF (Bad file descriptor) close(62975) = -1 EBADF (Bad file descriptor) close(62976) = -1 EBADF (Bad file descriptor) close(62977) = -1 EBADF (Bad file descriptor) close(62978) = -1 EBADF (Bad file descriptor) close(62979) = -1 EBADF (Bad file descriptor) close(62980) = -1 EBADF (Bad file descriptor) close(62981) = -1 EBADF (Bad file descriptor) close(62982) = -1 EBADF (Bad file descriptor) close(62983) = -1 EBADF (Bad file descriptor) close(62984) = -1 EBADF (Bad file descriptor) close(62985) = -1 EBADF (Bad file descriptor) close(62986) = -1 EBADF (Bad file descriptor) close(62987) = -1 EBADF (Bad file descriptor) close(62988) = -1 EBADF (Bad file descriptor) close(62989) = -1 EBADF (Bad file descriptor) close(62990) = -1 EBADF (Bad file descriptor) close(62991) = -1 EBADF (Bad file descriptor) close(62992) = -1 EBADF (Bad file descriptor) close(62993) = -1 EBADF (Bad file descriptor) close(62994) = -1 EBADF (Bad file descriptor) close(62995) = -1 EBADF (Bad file descriptor) close(62996) = -1 EBADF (Bad file descriptor) close(62997) = -1 EBADF (Bad file descriptor) close(62998) = -1 EBADF (Bad file descriptor) close(62999) = -1 EBADF (Bad file descriptor) close(63000) = -1 EBADF (Bad file descriptor) close(63001) = -1 EBADF (Bad file descriptor) close(63002) = -1 EBADF (Bad file descriptor) close(63003) = -1 EBADF (Bad file descriptor) close(63004) = -1 EBADF (Bad file descriptor) close(63005) = -1 EBADF (Bad file descriptor) close(63006) = -1 EBADF (Bad file descriptor) close(63007) = -1 EBADF (Bad file descriptor) close(63008) = -1 EBADF (Bad file descriptor) close(63009) = -1 EBADF (Bad file descriptor) close(63010) = -1 EBADF (Bad file descriptor) close(63011) = -1 EBADF (Bad file descriptor) close(63012) = -1 EBADF (Bad file descriptor) close(63013) = -1 EBADF (Bad file descriptor) close(63014) = -1 EBADF (Bad file descriptor) close(63015) = -1 EBADF (Bad file descriptor) close(63016) = -1 EBADF (Bad file descriptor) close(63017) = -1 EBADF (Bad file descriptor) close(63018) = -1 EBADF (Bad file descriptor) close(63019) = -1 EBADF (Bad file descriptor) close(63020) = -1 EBADF (Bad file descriptor) close(63021) = -1 EBADF (Bad file descriptor) close(63022) = -1 EBADF (Bad file descriptor) close(63023) = -1 EBADF (Bad file descriptor) close(63024) = -1 EBADF (Bad file descriptor) close(63025) = -1 EBADF (Bad file descriptor) close(63026) = -1 EBADF (Bad file descriptor) close(63027) = -1 EBADF (Bad file descriptor) close(63028) = -1 EBADF (Bad file descriptor) close(63029) = -1 EBADF (Bad file descriptor) close(63030) = -1 EBADF (Bad file descriptor) close(63031) = -1 EBADF (Bad file descriptor) close(63032) = -1 EBADF (Bad file descriptor) close(63033) = -1 EBADF (Bad file descriptor) close(63034) = -1 EBADF (Bad file descriptor) close(63035) = -1 EBADF (Bad file descriptor) close(63036) = -1 EBADF (Bad file descriptor) close(63037) = -1 EBADF (Bad file descriptor) close(63038) = -1 EBADF (Bad file descriptor) close(63039) = -1 EBADF (Bad file descriptor) close(63040) = -1 EBADF (Bad file descriptor) close(63041) = -1 EBADF (Bad file descriptor) close(63042) = -1 EBADF (Bad file descriptor) close(63043) = -1 EBADF (Bad file descriptor) close(63044) = -1 EBADF (Bad file descriptor) close(63045) = -1 EBADF (Bad file descriptor) close(63046) = -1 EBADF (Bad file descriptor) close(63047) = -1 EBADF (Bad file descriptor) close(63048) = -1 EBADF (Bad file descriptor) close(63049) = -1 EBADF (Bad file descriptor) close(63050) = -1 EBADF (Bad file descriptor) close(63051) = -1 EBADF (Bad file descriptor) close(63052) = -1 EBADF (Bad file descriptor) close(63053) = -1 EBADF (Bad file descriptor) close(63054) = -1 EBADF (Bad file descriptor) close(63055) = -1 EBADF (Bad file descriptor) close(63056) = -1 EBADF (Bad file descriptor) close(63057) = -1 EBADF (Bad file descriptor) close(63058) = -1 EBADF (Bad file descriptor) close(63059) = -1 EBADF (Bad file descriptor) close(63060) = -1 EBADF (Bad file descriptor) close(63061) = -1 EBADF (Bad file descriptor) close(63062) = -1 EBADF (Bad file descriptor) close(63063) = -1 EBADF (Bad file descriptor) close(63064) = -1 EBADF (Bad file descriptor) close(63065) = -1 EBADF (Bad file descriptor) close(63066) = -1 EBADF (Bad file descriptor) close(63067) = -1 EBADF (Bad file descriptor) close(63068) = -1 EBADF (Bad file descriptor) close(63069) = -1 EBADF (Bad file descriptor) close(63070) = -1 EBADF (Bad file descriptor) close(63071) = -1 EBADF (Bad file descriptor) close(63072) = -1 EBADF (Bad file descriptor) close(63073) = -1 EBADF (Bad file descriptor) close(63074) = -1 EBADF (Bad file descriptor) close(63075) = -1 EBADF (Bad file descriptor) close(63076) = -1 EBADF (Bad file descriptor) close(63077) = -1 EBADF (Bad file descriptor) close(63078) = -1 EBADF (Bad file descriptor) close(63079) = -1 EBADF (Bad file descriptor) close(63080) = -1 EBADF (Bad file descriptor) close(63081) = -1 EBADF (Bad file descriptor) close(63082) = -1 EBADF (Bad file descriptor) close(63083) = -1 EBADF (Bad file descriptor) close(63084) = -1 EBADF (Bad file descriptor) close(63085) = -1 EBADF (Bad file descriptor) close(63086) = -1 EBADF (Bad file descriptor) close(63087) = -1 EBADF (Bad file descriptor) close(63088) = -1 EBADF (Bad file descriptor) close(63089) = -1 EBADF (Bad file descriptor) close(63090) = -1 EBADF (Bad file descriptor) close(63091) = -1 EBADF (Bad file descriptor) close(63092) = -1 EBADF (Bad file descriptor) close(63093) = -1 EBADF (Bad file descriptor) close(63094) = -1 EBADF (Bad file descriptor) close(63095) = -1 EBADF (Bad file descriptor) close(63096) = -1 EBADF (Bad file descriptor) close(63097) = -1 EBADF (Bad file descriptor) close(63098) = -1 EBADF (Bad file descriptor) close(63099) = -1 EBADF (Bad file descriptor) close(63100) = -1 EBADF (Bad file descriptor) close(63101) = -1 EBADF (Bad file descriptor) close(63102) = -1 EBADF (Bad file descriptor) close(63103) = -1 EBADF (Bad file descriptor) close(63104) = -1 EBADF (Bad file descriptor) close(63105) = -1 EBADF (Bad file descriptor) close(63106) = -1 EBADF (Bad file descriptor) close(63107) = -1 EBADF (Bad file descriptor) close(63108) = -1 EBADF (Bad file descriptor) close(63109) = -1 EBADF (Bad file descriptor) close(63110) = -1 EBADF (Bad file descriptor) close(63111) = -1 EBADF (Bad file descriptor) close(63112) = -1 EBADF (Bad file descriptor) close(63113) = -1 EBADF (Bad file descriptor) close(63114) = -1 EBADF (Bad file descriptor) close(63115) = -1 EBADF (Bad file descriptor) close(63116) = -1 EBADF (Bad file descriptor) close(63117) = -1 EBADF (Bad file descriptor) close(63118) = -1 EBADF (Bad file descriptor) close(63119) = -1 EBADF (Bad file descriptor) close(63120) = -1 EBADF (Bad file descriptor) close(63121) = -1 EBADF (Bad file descriptor) close(63122) = -1 EBADF (Bad file descriptor) close(63123) = -1 EBADF (Bad file descriptor) close(63124) = -1 EBADF (Bad file descriptor) close(63125) = -1 EBADF (Bad file descriptor) close(63126) = -1 EBADF (Bad file descriptor) close(63127) = -1 EBADF (Bad file descriptor) close(63128) = -1 EBADF (Bad file descriptor) close(63129) = -1 EBADF (Bad file descriptor) close(63130) = -1 EBADF (Bad file descriptor) close(63131) = -1 EBADF (Bad file descriptor) close(63132) = -1 EBADF (Bad file descriptor) close(63133) = -1 EBADF (Bad file descriptor) close(63134) = -1 EBADF (Bad file descriptor) close(63135) = -1 EBADF (Bad file descriptor) close(63136) = -1 EBADF (Bad file descriptor) close(63137) = -1 EBADF (Bad file descriptor) close(63138) = -1 EBADF (Bad file descriptor) close(63139) = -1 EBADF (Bad file descriptor) close(63140) = -1 EBADF (Bad file descriptor) close(63141) = -1 EBADF (Bad file descriptor) close(63142) = -1 EBADF (Bad file descriptor) close(63143) = -1 EBADF (Bad file descriptor) close(63144) = -1 EBADF (Bad file descriptor) close(63145) = -1 EBADF (Bad file descriptor) close(63146) = -1 EBADF (Bad file descriptor) close(63147) = -1 EBADF (Bad file descriptor) close(63148) = -1 EBADF (Bad file descriptor) close(63149) = -1 EBADF (Bad file descriptor) close(63150) = -1 EBADF (Bad file descriptor) close(63151) = -1 EBADF (Bad file descriptor) close(63152) = -1 EBADF (Bad file descriptor) close(63153) = -1 EBADF (Bad file descriptor) close(63154) = -1 EBADF (Bad file descriptor) close(63155) = -1 EBADF (Bad file descriptor) close(63156) = -1 EBADF (Bad file descriptor) close(63157) = -1 EBADF (Bad file descriptor) close(63158) = -1 EBADF (Bad file descriptor) close(63159) = -1 EBADF (Bad file descriptor) close(63160) = -1 EBADF (Bad file descriptor) close(63161) = -1 EBADF (Bad file descriptor) close(63162) = -1 EBADF (Bad file descriptor) close(63163) = -1 EBADF (Bad file descriptor) close(63164) = -1 EBADF (Bad file descriptor) close(63165) = -1 EBADF (Bad file descriptor) close(63166) = -1 EBADF (Bad file descriptor) close(63167) = -1 EBADF (Bad file descriptor) close(63168) = -1 EBADF (Bad file descriptor) close(63169) = -1 EBADF (Bad file descriptor) close(63170) = -1 EBADF (Bad file descriptor) close(63171) = -1 EBADF (Bad file descriptor) close(63172) = -1 EBADF (Bad file descriptor) close(63173) = -1 EBADF (Bad file descriptor) close(63174) = -1 EBADF (Bad file descriptor) close(63175) = -1 EBADF (Bad file descriptor) close(63176) = -1 EBADF (Bad file descriptor) close(63177) = -1 EBADF (Bad file descriptor) close(63178) = -1 EBADF (Bad file descriptor) close(63179) = -1 EBADF (Bad file descriptor) close(63180) = -1 EBADF (Bad file descriptor) close(63181) = -1 EBADF (Bad file descriptor) close(63182) = -1 EBADF (Bad file descriptor) close(63183) = -1 EBADF (Bad file descriptor) close(63184) = -1 EBADF (Bad file descriptor) close(63185) = -1 EBADF (Bad file descriptor) close(63186) = -1 EBADF (Bad file descriptor) close(63187) = -1 EBADF (Bad file descriptor) close(63188) = -1 EBADF (Bad file descriptor) close(63189) = -1 EBADF (Bad file descriptor) close(63190) = -1 EBADF (Bad file descriptor) close(63191) = -1 EBADF (Bad file descriptor) close(63192) = -1 EBADF (Bad file descriptor) close(63193) = -1 EBADF (Bad file descriptor) close(63194) = -1 EBADF (Bad file descriptor) close(63195) = -1 EBADF (Bad file descriptor) close(63196) = -1 EBADF (Bad file descriptor) close(63197) = -1 EBADF (Bad file descriptor) close(63198) = -1 EBADF (Bad file descriptor) close(63199) = -1 EBADF (Bad file descriptor) close(63200) = -1 EBADF (Bad file descriptor) close(63201) = -1 EBADF (Bad file descriptor) close(63202) = -1 EBADF (Bad file descriptor) close(63203) = -1 EBADF (Bad file descriptor) close(63204) = -1 EBADF (Bad file descriptor) close(63205) = -1 EBADF (Bad file descriptor) close(63206) = -1 EBADF (Bad file descriptor) close(63207) = -1 EBADF (Bad file descriptor) close(63208) = -1 EBADF (Bad file descriptor) close(63209) = -1 EBADF (Bad file descriptor) close(63210) = -1 EBADF (Bad file descriptor) close(63211) = -1 EBADF (Bad file descriptor) close(63212) = -1 EBADF (Bad file descriptor) close(63213) = -1 EBADF (Bad file descriptor) close(63214) = -1 EBADF (Bad file descriptor) close(63215) = -1 EBADF (Bad file descriptor) close(63216) = -1 EBADF (Bad file descriptor) close(63217) = -1 EBADF (Bad file descriptor) close(63218) = -1 EBADF (Bad file descriptor) close(63219) = -1 EBADF (Bad file descriptor) close(63220) = -1 EBADF (Bad file descriptor) close(63221) = -1 EBADF (Bad file descriptor) close(63222) = -1 EBADF (Bad file descriptor) close(63223) = -1 EBADF (Bad file descriptor) close(63224) = -1 EBADF (Bad file descriptor) close(63225) = -1 EBADF (Bad file descriptor) close(63226) = -1 EBADF (Bad file descriptor) close(63227) = -1 EBADF (Bad file descriptor) close(63228) = -1 EBADF (Bad file descriptor) close(63229) = -1 EBADF (Bad file descriptor) close(63230) = -1 EBADF (Bad file descriptor) close(63231) = -1 EBADF (Bad file descriptor) close(63232) = -1 EBADF (Bad file descriptor) close(63233) = -1 EBADF (Bad file descriptor) close(63234) = -1 EBADF (Bad file descriptor) close(63235) = -1 EBADF (Bad file descriptor) close(63236) = -1 EBADF (Bad file descriptor) close(63237) = -1 EBADF (Bad file descriptor) close(63238) = -1 EBADF (Bad file descriptor) close(63239) = -1 EBADF (Bad file descriptor) close(63240) = -1 EBADF (Bad file descriptor) close(63241) = -1 EBADF (Bad file descriptor) close(63242) = -1 EBADF (Bad file descriptor) close(63243) = -1 EBADF (Bad file descriptor) close(63244) = -1 EBADF (Bad file descriptor) close(63245) = -1 EBADF (Bad file descriptor) close(63246) = -1 EBADF (Bad file descriptor) close(63247) = -1 EBADF (Bad file descriptor) close(63248) = -1 EBADF (Bad file descriptor) close(63249) = -1 EBADF (Bad file descriptor) close(63250) = -1 EBADF (Bad file descriptor) close(63251) = -1 EBADF (Bad file descriptor) close(63252) = -1 EBADF (Bad file descriptor) close(63253) = -1 EBADF (Bad file descriptor) close(63254) = -1 EBADF (Bad file descriptor) close(63255) = -1 EBADF (Bad file descriptor) close(63256) = -1 EBADF (Bad file descriptor) close(63257) = -1 EBADF (Bad file descriptor) close(63258) = -1 EBADF (Bad file descriptor) close(63259) = -1 EBADF (Bad file descriptor) close(63260) = -1 EBADF (Bad file descriptor) close(63261) = -1 EBADF (Bad file descriptor) close(63262) = -1 EBADF (Bad file descriptor) close(63263) = -1 EBADF (Bad file descriptor) close(63264) = -1 EBADF (Bad file descriptor) close(63265) = -1 EBADF (Bad file descriptor) close(63266) = -1 EBADF (Bad file descriptor) close(63267) = -1 EBADF (Bad file descriptor) close(63268) = -1 EBADF (Bad file descriptor) close(63269) = -1 EBADF (Bad file descriptor) close(63270) = -1 EBADF (Bad file descriptor) close(63271) = -1 EBADF (Bad file descriptor) close(63272) = -1 EBADF (Bad file descriptor) close(63273) = -1 EBADF (Bad file descriptor) close(63274) = -1 EBADF (Bad file descriptor) close(63275) = -1 EBADF (Bad file descriptor) close(63276) = -1 EBADF (Bad file descriptor) close(63277) = -1 EBADF (Bad file descriptor) close(63278) = -1 EBADF (Bad file descriptor) close(63279) = -1 EBADF (Bad file descriptor) close(63280) = -1 EBADF (Bad file descriptor) close(63281) = -1 EBADF (Bad file descriptor) close(63282) = -1 EBADF (Bad file descriptor) close(63283) = -1 EBADF (Bad file descriptor) close(63284) = -1 EBADF (Bad file descriptor) close(63285) = -1 EBADF (Bad file descriptor) close(63286) = -1 EBADF (Bad file descriptor) close(63287) = -1 EBADF (Bad file descriptor) close(63288) = -1 EBADF (Bad file descriptor) close(63289) = -1 EBADF (Bad file descriptor) close(63290) = -1 EBADF (Bad file descriptor) close(63291) = -1 EBADF (Bad file descriptor) close(63292) = -1 EBADF (Bad file descriptor) close(63293) = -1 EBADF (Bad file descriptor) close(63294) = -1 EBADF (Bad file descriptor) close(63295) = -1 EBADF (Bad file descriptor) close(63296) = -1 EBADF (Bad file descriptor) close(63297) = -1 EBADF (Bad file descriptor) close(63298) = -1 EBADF (Bad file descriptor) close(63299) = -1 EBADF (Bad file descriptor) close(63300) = -1 EBADF (Bad file descriptor) close(63301) = -1 EBADF (Bad file descriptor) close(63302) = -1 EBADF (Bad file descriptor) close(63303) = -1 EBADF (Bad file descriptor) close(63304) = -1 EBADF (Bad file descriptor) close(63305) = -1 EBADF (Bad file descriptor) close(63306) = -1 EBADF (Bad file descriptor) close(63307) = -1 EBADF (Bad file descriptor) close(63308) = -1 EBADF (Bad file descriptor) close(63309) = -1 EBADF (Bad file descriptor) close(63310) = -1 EBADF (Bad file descriptor) close(63311) = -1 EBADF (Bad file descriptor) close(63312) = -1 EBADF (Bad file descriptor) close(63313) = -1 EBADF (Bad file descriptor) close(63314) = -1 EBADF (Bad file descriptor) close(63315) = -1 EBADF (Bad file descriptor) close(63316) = -1 EBADF (Bad file descriptor) close(63317) = -1 EBADF (Bad file descriptor) close(63318) = -1 EBADF (Bad file descriptor) close(63319) = -1 EBADF (Bad file descriptor) close(63320) = -1 EBADF (Bad file descriptor) close(63321) = -1 EBADF (Bad file descriptor) close(63322) = -1 EBADF (Bad file descriptor) close(63323) = -1 EBADF (Bad file descriptor) close(63324) = -1 EBADF (Bad file descriptor) close(63325) = -1 EBADF (Bad file descriptor) close(63326) = -1 EBADF (Bad file descriptor) close(63327) = -1 EBADF (Bad file descriptor) close(63328) = -1 EBADF (Bad file descriptor) close(63329) = -1 EBADF (Bad file descriptor) close(63330) = -1 EBADF (Bad file descriptor) close(63331) = -1 EBADF (Bad file descriptor) close(63332) = -1 EBADF (Bad file descriptor) close(63333) = -1 EBADF (Bad file descriptor) close(63334) = -1 EBADF (Bad file descriptor) close(63335) = -1 EBADF (Bad file descriptor) close(63336) = -1 EBADF (Bad file descriptor) close(63337) = -1 EBADF (Bad file descriptor) close(63338) = -1 EBADF (Bad file descriptor) close(63339) = -1 EBADF (Bad file descriptor) close(63340) = -1 EBADF (Bad file descriptor) close(63341) = -1 EBADF (Bad file descriptor) close(63342) = -1 EBADF (Bad file descriptor) close(63343) = -1 EBADF (Bad file descriptor) close(63344) = -1 EBADF (Bad file descriptor) close(63345) = -1 EBADF (Bad file descriptor) close(63346) = -1 EBADF (Bad file descriptor) close(63347) = -1 EBADF (Bad file descriptor) close(63348) = -1 EBADF (Bad file descriptor) close(63349) = -1 EBADF (Bad file descriptor) close(63350) = -1 EBADF (Bad file descriptor) close(63351) = -1 EBADF (Bad file descriptor) close(63352) = -1 EBADF (Bad file descriptor) close(63353) = -1 EBADF (Bad file descriptor) close(63354) = -1 EBADF (Bad file descriptor) close(63355) = -1 EBADF (Bad file descriptor) close(63356) = -1 EBADF (Bad file descriptor) close(63357) = -1 EBADF (Bad file descriptor) close(63358) = -1 EBADF (Bad file descriptor) close(63359) = -1 EBADF (Bad file descriptor) close(63360) = -1 EBADF (Bad file descriptor) close(63361) = -1 EBADF (Bad file descriptor) close(63362) = -1 EBADF (Bad file descriptor) close(63363) = -1 EBADF (Bad file descriptor) close(63364) = -1 EBADF (Bad file descriptor) close(63365) = -1 EBADF (Bad file descriptor) close(63366) = -1 EBADF (Bad file descriptor) close(63367) = -1 EBADF (Bad file descriptor) close(63368) = -1 EBADF (Bad file descriptor) close(63369) = -1 EBADF (Bad file descriptor) close(63370) = -1 EBADF (Bad file descriptor) close(63371) = -1 EBADF (Bad file descriptor) close(63372) = -1 EBADF (Bad file descriptor) close(63373) = -1 EBADF (Bad file descriptor) close(63374) = -1 EBADF (Bad file descriptor) close(63375) = -1 EBADF (Bad file descriptor) close(63376) = -1 EBADF (Bad file descriptor) close(63377) = -1 EBADF (Bad file descriptor) close(63378) = -1 EBADF (Bad file descriptor) close(63379) = -1 EBADF (Bad file descriptor) close(63380) = -1 EBADF (Bad file descriptor) close(63381) = -1 EBADF (Bad file descriptor) close(63382) = -1 EBADF (Bad file descriptor) close(63383) = -1 EBADF (Bad file descriptor) close(63384) = -1 EBADF (Bad file descriptor) close(63385) = -1 EBADF (Bad file descriptor) close(63386) = -1 EBADF (Bad file descriptor) close(63387) = -1 EBADF (Bad file descriptor) close(63388) = -1 EBADF (Bad file descriptor) close(63389) = -1 EBADF (Bad file descriptor) close(63390) = -1 EBADF (Bad file descriptor) close(63391) = -1 EBADF (Bad file descriptor) close(63392) = -1 EBADF (Bad file descriptor) close(63393) = -1 EBADF (Bad file descriptor) close(63394) = -1 EBADF (Bad file descriptor) close(63395) = -1 EBADF (Bad file descriptor) close(63396) = -1 EBADF (Bad file descriptor) close(63397) = -1 EBADF (Bad file descriptor) close(63398) = -1 EBADF (Bad file descriptor) close(63399) = -1 EBADF (Bad file descriptor) close(63400) = -1 EBADF (Bad file descriptor) close(63401) = -1 EBADF (Bad file descriptor) close(63402) = -1 EBADF (Bad file descriptor) close(63403) = -1 EBADF (Bad file descriptor) close(63404) = -1 EBADF (Bad file descriptor) close(63405) = -1 EBADF (Bad file descriptor) close(63406) = -1 EBADF (Bad file descriptor) close(63407) = -1 EBADF (Bad file descriptor) close(63408) = -1 EBADF (Bad file descriptor) close(63409) = -1 EBADF (Bad file descriptor) close(63410) = -1 EBADF (Bad file descriptor) close(63411) = -1 EBADF (Bad file descriptor) close(63412) = -1 EBADF (Bad file descriptor) close(63413) = -1 EBADF (Bad file descriptor) close(63414) = -1 EBADF (Bad file descriptor) close(63415) = -1 EBADF (Bad file descriptor) close(63416) = -1 EBADF (Bad file descriptor) close(63417) = -1 EBADF (Bad file descriptor) close(63418) = -1 EBADF (Bad file descriptor) close(63419) = -1 EBADF (Bad file descriptor) close(63420) = -1 EBADF (Bad file descriptor) close(63421) = -1 EBADF (Bad file descriptor) close(63422) = -1 EBADF (Bad file descriptor) close(63423) = -1 EBADF (Bad file descriptor) close(63424) = -1 EBADF (Bad file descriptor) close(63425) = -1 EBADF (Bad file descriptor) close(63426) = -1 EBADF (Bad file descriptor) close(63427) = -1 EBADF (Bad file descriptor) close(63428) = -1 EBADF (Bad file descriptor) close(63429) = -1 EBADF (Bad file descriptor) close(63430) = -1 EBADF (Bad file descriptor) close(63431) = -1 EBADF (Bad file descriptor) close(63432) = -1 EBADF (Bad file descriptor) close(63433) = -1 EBADF (Bad file descriptor) close(63434) = -1 EBADF (Bad file descriptor) close(63435) = -1 EBADF (Bad file descriptor) close(63436) = -1 EBADF (Bad file descriptor) close(63437) = -1 EBADF (Bad file descriptor) close(63438) = -1 EBADF (Bad file descriptor) close(63439) = -1 EBADF (Bad file descriptor) close(63440) = -1 EBADF (Bad file descriptor) close(63441) = -1 EBADF (Bad file descriptor) close(63442) = -1 EBADF (Bad file descriptor) close(63443) = -1 EBADF (Bad file descriptor) close(63444) = -1 EBADF (Bad file descriptor) close(63445) = -1 EBADF (Bad file descriptor) close(63446) = -1 EBADF (Bad file descriptor) close(63447) = -1 EBADF (Bad file descriptor) close(63448) = -1 EBADF (Bad file descriptor) close(63449) = -1 EBADF (Bad file descriptor) close(63450) = -1 EBADF (Bad file descriptor) close(63451) = -1 EBADF (Bad file descriptor) close(63452) = -1 EBADF (Bad file descriptor) close(63453) = -1 EBADF (Bad file descriptor) close(63454) = -1 EBADF (Bad file descriptor) close(63455) = -1 EBADF (Bad file descriptor) close(63456) = -1 EBADF (Bad file descriptor) close(63457) = -1 EBADF (Bad file descriptor) close(63458) = -1 EBADF (Bad file descriptor) close(63459) = -1 EBADF (Bad file descriptor) close(63460) = -1 EBADF (Bad file descriptor) close(63461) = -1 EBADF (Bad file descriptor) close(63462) = -1 EBADF (Bad file descriptor) close(63463) = -1 EBADF (Bad file descriptor) close(63464) = -1 EBADF (Bad file descriptor) close(63465) = -1 EBADF (Bad file descriptor) close(63466) = -1 EBADF (Bad file descriptor) close(63467) = -1 EBADF (Bad file descriptor) close(63468) = -1 EBADF (Bad file descriptor) close(63469) = -1 EBADF (Bad file descriptor) close(63470) = -1 EBADF (Bad file descriptor) close(63471) = -1 EBADF (Bad file descriptor) close(63472) = -1 EBADF (Bad file descriptor) close(63473) = -1 EBADF (Bad file descriptor) close(63474) = -1 EBADF (Bad file descriptor) close(63475) = -1 EBADF (Bad file descriptor) close(63476) = -1 EBADF (Bad file descriptor) close(63477) = -1 EBADF (Bad file descriptor) close(63478) = -1 EBADF (Bad file descriptor) close(63479) = -1 EBADF (Bad file descriptor) close(63480) = -1 EBADF (Bad file descriptor) close(63481) = -1 EBADF (Bad file descriptor) close(63482) = -1 EBADF (Bad file descriptor) close(63483) = -1 EBADF (Bad file descriptor) close(63484) = -1 EBADF (Bad file descriptor) close(63485) = -1 EBADF (Bad file descriptor) close(63486) = -1 EBADF (Bad file descriptor) close(63487) = -1 EBADF (Bad file descriptor) close(63488) = -1 EBADF (Bad file descriptor) close(63489) = -1 EBADF (Bad file descriptor) close(63490) = -1 EBADF (Bad file descriptor) close(63491) = -1 EBADF (Bad file descriptor) close(63492) = -1 EBADF (Bad file descriptor) close(63493) = -1 EBADF (Bad file descriptor) close(63494) = -1 EBADF (Bad file descriptor) close(63495) = -1 EBADF (Bad file descriptor) close(63496) = -1 EBADF (Bad file descriptor) close(63497) = -1 EBADF (Bad file descriptor) close(63498) = -1 EBADF (Bad file descriptor) close(63499) = -1 EBADF (Bad file descriptor) close(63500) = -1 EBADF (Bad file descriptor) close(63501) = -1 EBADF (Bad file descriptor) close(63502) = -1 EBADF (Bad file descriptor) close(63503) = -1 EBADF (Bad file descriptor) close(63504) = -1 EBADF (Bad file descriptor) close(63505) = -1 EBADF (Bad file descriptor) close(63506) = -1 EBADF (Bad file descriptor) close(63507) = -1 EBADF (Bad file descriptor) close(63508) = -1 EBADF (Bad file descriptor) close(63509) = -1 EBADF (Bad file descriptor) close(63510) = -1 EBADF (Bad file descriptor) close(63511) = -1 EBADF (Bad file descriptor) close(63512) = -1 EBADF (Bad file descriptor) close(63513) = -1 EBADF (Bad file descriptor) close(63514) = -1 EBADF (Bad file descriptor) close(63515) = -1 EBADF (Bad file descriptor) close(63516) = -1 EBADF (Bad file descriptor) close(63517) = -1 EBADF (Bad file descriptor) close(63518) = -1 EBADF (Bad file descriptor) close(63519) = -1 EBADF (Bad file descriptor) close(63520) = -1 EBADF (Bad file descriptor) close(63521) = -1 EBADF (Bad file descriptor) close(63522) = -1 EBADF (Bad file descriptor) close(63523) = -1 EBADF (Bad file descriptor) close(63524) = -1 EBADF (Bad file descriptor) close(63525) = -1 EBADF (Bad file descriptor) close(63526) = -1 EBADF (Bad file descriptor) close(63527) = -1 EBADF (Bad file descriptor) close(63528) = -1 EBADF (Bad file descriptor) close(63529) = -1 EBADF (Bad file descriptor) close(63530) = -1 EBADF (Bad file descriptor) close(63531) = -1 EBADF (Bad file descriptor) close(63532) = -1 EBADF (Bad file descriptor) close(63533) = -1 EBADF (Bad file descriptor) close(63534) = -1 EBADF (Bad file descriptor) close(63535) = -1 EBADF (Bad file descriptor) close(63536) = -1 EBADF (Bad file descriptor) close(63537) = -1 EBADF (Bad file descriptor) close(63538) = -1 EBADF (Bad file descriptor) close(63539) = -1 EBADF (Bad file descriptor) close(63540) = -1 EBADF (Bad file descriptor) close(63541) = -1 EBADF (Bad file descriptor) close(63542) = -1 EBADF (Bad file descriptor) close(63543) = -1 EBADF (Bad file descriptor) close(63544) = -1 EBADF (Bad file descriptor) close(63545) = -1 EBADF (Bad file descriptor) close(63546) = -1 EBADF (Bad file descriptor) close(63547) = -1 EBADF (Bad file descriptor) close(63548) = -1 EBADF (Bad file descriptor) close(63549) = -1 EBADF (Bad file descriptor) close(63550) = -1 EBADF (Bad file descriptor) close(63551) = -1 EBADF (Bad file descriptor) close(63552) = -1 EBADF (Bad file descriptor) close(63553) = -1 EBADF (Bad file descriptor) close(63554) = -1 EBADF (Bad file descriptor) close(63555) = -1 EBADF (Bad file descriptor) close(63556) = -1 EBADF (Bad file descriptor) close(63557) = -1 EBADF (Bad file descriptor) close(63558) = -1 EBADF (Bad file descriptor) close(63559) = -1 EBADF (Bad file descriptor) close(63560) = -1 EBADF (Bad file descriptor) close(63561) = -1 EBADF (Bad file descriptor) close(63562) = -1 EBADF (Bad file descriptor) close(63563) = -1 EBADF (Bad file descriptor) close(63564) = -1 EBADF (Bad file descriptor) close(63565) = -1 EBADF (Bad file descriptor) close(63566) = -1 EBADF (Bad file descriptor) close(63567) = -1 EBADF (Bad file descriptor) close(63568) = -1 EBADF (Bad file descriptor) close(63569) = -1 EBADF (Bad file descriptor) close(63570) = -1 EBADF (Bad file descriptor) close(63571) = -1 EBADF (Bad file descriptor) close(63572) = -1 EBADF (Bad file descriptor) close(63573) = -1 EBADF (Bad file descriptor) close(63574) = -1 EBADF (Bad file descriptor) close(63575) = -1 EBADF (Bad file descriptor) close(63576) = -1 EBADF (Bad file descriptor) close(63577) = -1 EBADF (Bad file descriptor) close(63578) = -1 EBADF (Bad file descriptor) close(63579) = -1 EBADF (Bad file descriptor) close(63580) = -1 EBADF (Bad file descriptor) close(63581) = -1 EBADF (Bad file descriptor) close(63582) = -1 EBADF (Bad file descriptor) close(63583) = -1 EBADF (Bad file descriptor) close(63584) = -1 EBADF (Bad file descriptor) close(63585) = -1 EBADF (Bad file descriptor) close(63586) = -1 EBADF (Bad file descriptor) close(63587) = -1 EBADF (Bad file descriptor) close(63588) = -1 EBADF (Bad file descriptor) close(63589) = -1 EBADF (Bad file descriptor) close(63590) = -1 EBADF (Bad file descriptor) close(63591) = -1 EBADF (Bad file descriptor) close(63592) = -1 EBADF (Bad file descriptor) close(63593) = -1 EBADF (Bad file descriptor) close(63594) = -1 EBADF (Bad file descriptor) close(63595) = -1 EBADF (Bad file descriptor) close(63596) = -1 EBADF (Bad file descriptor) close(63597) = -1 EBADF (Bad file descriptor) close(63598) = -1 EBADF (Bad file descriptor) close(63599) = -1 EBADF (Bad file descriptor) close(63600) = -1 EBADF (Bad file descriptor) close(63601) = -1 EBADF (Bad file descriptor) close(63602) = -1 EBADF (Bad file descriptor) close(63603) = -1 EBADF (Bad file descriptor) close(63604) = -1 EBADF (Bad file descriptor) close(63605) = -1 EBADF (Bad file descriptor) close(63606) = -1 EBADF (Bad file descriptor) close(63607) = -1 EBADF (Bad file descriptor) close(63608) = -1 EBADF (Bad file descriptor) close(63609) = -1 EBADF (Bad file descriptor) close(63610) = -1 EBADF (Bad file descriptor) close(63611) = -1 EBADF (Bad file descriptor) close(63612) = -1 EBADF (Bad file descriptor) close(63613) = -1 EBADF (Bad file descriptor) close(63614) = -1 EBADF (Bad file descriptor) close(63615) = -1 EBADF (Bad file descriptor) close(63616) = -1 EBADF (Bad file descriptor) close(63617) = -1 EBADF (Bad file descriptor) close(63618) = -1 EBADF (Bad file descriptor) close(63619) = -1 EBADF (Bad file descriptor) close(63620) = -1 EBADF (Bad file descriptor) close(63621) = -1 EBADF (Bad file descriptor) close(63622) = -1 EBADF (Bad file descriptor) close(63623) = -1 EBADF (Bad file descriptor) close(63624) = -1 EBADF (Bad file descriptor) close(63625) = -1 EBADF (Bad file descriptor) close(63626) = -1 EBADF (Bad file descriptor) close(63627) = -1 EBADF (Bad file descriptor) close(63628) = -1 EBADF (Bad file descriptor) close(63629) = -1 EBADF (Bad file descriptor) close(63630) = -1 EBADF (Bad file descriptor) close(63631) = -1 EBADF (Bad file descriptor) close(63632) = -1 EBADF (Bad file descriptor) close(63633) = -1 EBADF (Bad file descriptor) close(63634) = -1 EBADF (Bad file descriptor) close(63635) = -1 EBADF (Bad file descriptor) close(63636) = -1 EBADF (Bad file descriptor) close(63637) = -1 EBADF (Bad file descriptor) close(63638) = -1 EBADF (Bad file descriptor) close(63639) = -1 EBADF (Bad file descriptor) close(63640) = -1 EBADF (Bad file descriptor) close(63641) = -1 EBADF (Bad file descriptor) close(63642) = -1 EBADF (Bad file descriptor) close(63643) = -1 EBADF (Bad file descriptor) close(63644) = -1 EBADF (Bad file descriptor) close(63645) = -1 EBADF (Bad file descriptor) close(63646) = -1 EBADF (Bad file descriptor) close(63647) = -1 EBADF (Bad file descriptor) close(63648) = -1 EBADF (Bad file descriptor) close(63649) = -1 EBADF (Bad file descriptor) close(63650) = -1 EBADF (Bad file descriptor) close(63651) = -1 EBADF (Bad file descriptor) close(63652) = -1 EBADF (Bad file descriptor) close(63653) = -1 EBADF (Bad file descriptor) close(63654) = -1 EBADF (Bad file descriptor) close(63655) = -1 EBADF (Bad file descriptor) close(63656) = -1 EBADF (Bad file descriptor) close(63657) = -1 EBADF (Bad file descriptor) close(63658) = -1 EBADF (Bad file descriptor) close(63659) = -1 EBADF (Bad file descriptor) close(63660) = -1 EBADF (Bad file descriptor) close(63661) = -1 EBADF (Bad file descriptor) close(63662) = -1 EBADF (Bad file descriptor) close(63663) = -1 EBADF (Bad file descriptor) close(63664) = -1 EBADF (Bad file descriptor) close(63665) = -1 EBADF (Bad file descriptor) close(63666) = -1 EBADF (Bad file descriptor) close(63667) = -1 EBADF (Bad file descriptor) close(63668) = -1 EBADF (Bad file descriptor) close(63669) = -1 EBADF (Bad file descriptor) close(63670) = -1 EBADF (Bad file descriptor) close(63671) = -1 EBADF (Bad file descriptor) close(63672) = -1 EBADF (Bad file descriptor) close(63673) = -1 EBADF (Bad file descriptor) close(63674) = -1 EBADF (Bad file descriptor) close(63675) = -1 EBADF (Bad file descriptor) close(63676) = -1 EBADF (Bad file descriptor) close(63677) = -1 EBADF (Bad file descriptor) close(63678) = -1 EBADF (Bad file descriptor) close(63679) = -1 EBADF (Bad file descriptor) close(63680) = -1 EBADF (Bad file descriptor) close(63681) = -1 EBADF (Bad file descriptor) close(63682) = -1 EBADF (Bad file descriptor) close(63683) = -1 EBADF (Bad file descriptor) close(63684) = -1 EBADF (Bad file descriptor) close(63685) = -1 EBADF (Bad file descriptor) close(63686) = -1 EBADF (Bad file descriptor) close(63687) = -1 EBADF (Bad file descriptor) close(63688) = -1 EBADF (Bad file descriptor) close(63689) = -1 EBADF (Bad file descriptor) close(63690) = -1 EBADF (Bad file descriptor) close(63691) = -1 EBADF (Bad file descriptor) close(63692) = -1 EBADF (Bad file descriptor) close(63693) = -1 EBADF (Bad file descriptor) close(63694) = -1 EBADF (Bad file descriptor) close(63695) = -1 EBADF (Bad file descriptor) close(63696) = -1 EBADF (Bad file descriptor) close(63697) = -1 EBADF (Bad file descriptor) close(63698) = -1 EBADF (Bad file descriptor) close(63699) = -1 EBADF (Bad file descriptor) close(63700) = -1 EBADF (Bad file descriptor) close(63701) = -1 EBADF (Bad file descriptor) close(63702) = -1 EBADF (Bad file descriptor) close(63703) = -1 EBADF (Bad file descriptor) close(63704) = -1 EBADF (Bad file descriptor) close(63705) = -1 EBADF (Bad file descriptor) close(63706) = -1 EBADF (Bad file descriptor) close(63707) = -1 EBADF (Bad file descriptor) close(63708) = -1 EBADF (Bad file descriptor) close(63709) = -1 EBADF (Bad file descriptor) close(63710) = -1 EBADF (Bad file descriptor) close(63711) = -1 EBADF (Bad file descriptor) close(63712) = -1 EBADF (Bad file descriptor) close(63713) = -1 EBADF (Bad file descriptor) close(63714) = -1 EBADF (Bad file descriptor) close(63715) = -1 EBADF (Bad file descriptor) close(63716) = -1 EBADF (Bad file descriptor) close(63717) = -1 EBADF (Bad file descriptor) close(63718) = -1 EBADF (Bad file descriptor) close(63719) = -1 EBADF (Bad file descriptor) close(63720) = -1 EBADF (Bad file descriptor) close(63721) = -1 EBADF (Bad file descriptor) close(63722) = -1 EBADF (Bad file descriptor) close(63723) = -1 EBADF (Bad file descriptor) close(63724) = -1 EBADF (Bad file descriptor) close(63725) = -1 EBADF (Bad file descriptor) close(63726) = -1 EBADF (Bad file descriptor) close(63727) = -1 EBADF (Bad file descriptor) close(63728) = -1 EBADF (Bad file descriptor) close(63729) = -1 EBADF (Bad file descriptor) close(63730) = -1 EBADF (Bad file descriptor) close(63731) = -1 EBADF (Bad file descriptor) close(63732) = -1 EBADF (Bad file descriptor) close(63733) = -1 EBADF (Bad file descriptor) close(63734) = -1 EBADF (Bad file descriptor) close(63735) = -1 EBADF (Bad file descriptor) close(63736) = -1 EBADF (Bad file descriptor) close(63737) = -1 EBADF (Bad file descriptor) close(63738) = -1 EBADF (Bad file descriptor) close(63739) = -1 EBADF (Bad file descriptor) close(63740) = -1 EBADF (Bad file descriptor) close(63741) = -1 EBADF (Bad file descriptor) close(63742) = -1 EBADF (Bad file descriptor) close(63743) = -1 EBADF (Bad file descriptor) close(63744) = -1 EBADF (Bad file descriptor) close(63745) = -1 EBADF (Bad file descriptor) close(63746) = -1 EBADF (Bad file descriptor) close(63747) = -1 EBADF (Bad file descriptor) close(63748) = -1 EBADF (Bad file descriptor) close(63749) = -1 EBADF (Bad file descriptor) close(63750) = -1 EBADF (Bad file descriptor) close(63751) = -1 EBADF (Bad file descriptor) close(63752) = -1 EBADF (Bad file descriptor) close(63753) = -1 EBADF (Bad file descriptor) close(63754) = -1 EBADF (Bad file descriptor) close(63755) = -1 EBADF (Bad file descriptor) close(63756) = -1 EBADF (Bad file descriptor) close(63757) = -1 EBADF (Bad file descriptor) close(63758) = -1 EBADF (Bad file descriptor) close(63759) = -1 EBADF (Bad file descriptor) close(63760) = -1 EBADF (Bad file descriptor) close(63761) = -1 EBADF (Bad file descriptor) close(63762) = -1 EBADF (Bad file descriptor) close(63763) = -1 EBADF (Bad file descriptor) close(63764) = -1 EBADF (Bad file descriptor) close(63765) = -1 EBADF (Bad file descriptor) close(63766) = -1 EBADF (Bad file descriptor) close(63767) = -1 EBADF (Bad file descriptor) close(63768) = -1 EBADF (Bad file descriptor) close(63769) = -1 EBADF (Bad file descriptor) close(63770) = -1 EBADF (Bad file descriptor) close(63771) = -1 EBADF (Bad file descriptor) close(63772) = -1 EBADF (Bad file descriptor) close(63773) = -1 EBADF (Bad file descriptor) close(63774) = -1 EBADF (Bad file descriptor) close(63775) = -1 EBADF (Bad file descriptor) close(63776) = -1 EBADF (Bad file descriptor) close(63777) = -1 EBADF (Bad file descriptor) close(63778) = -1 EBADF (Bad file descriptor) close(63779) = -1 EBADF (Bad file descriptor) close(63780) = -1 EBADF (Bad file descriptor) close(63781) = -1 EBADF (Bad file descriptor) close(63782) = -1 EBADF (Bad file descriptor) close(63783) = -1 EBADF (Bad file descriptor) close(63784) = -1 EBADF (Bad file descriptor) close(63785) = -1 EBADF (Bad file descriptor) close(63786) = -1 EBADF (Bad file descriptor) close(63787) = -1 EBADF (Bad file descriptor) close(63788) = -1 EBADF (Bad file descriptor) close(63789) = -1 EBADF (Bad file descriptor) close(63790) = -1 EBADF (Bad file descriptor) close(63791) = -1 EBADF (Bad file descriptor) close(63792) = -1 EBADF (Bad file descriptor) close(63793) = -1 EBADF (Bad file descriptor) close(63794) = -1 EBADF (Bad file descriptor) close(63795) = -1 EBADF (Bad file descriptor) close(63796) = -1 EBADF (Bad file descriptor) close(63797) = -1 EBADF (Bad file descriptor) close(63798) = -1 EBADF (Bad file descriptor) close(63799) = -1 EBADF (Bad file descriptor) close(63800) = -1 EBADF (Bad file descriptor) close(63801) = -1 EBADF (Bad file descriptor) close(63802) = -1 EBADF (Bad file descriptor) close(63803) = -1 EBADF (Bad file descriptor) close(63804) = -1 EBADF (Bad file descriptor) close(63805) = -1 EBADF (Bad file descriptor) close(63806) = -1 EBADF (Bad file descriptor) close(63807) = -1 EBADF (Bad file descriptor) close(63808) = -1 EBADF (Bad file descriptor) close(63809) = -1 EBADF (Bad file descriptor) close(63810) = -1 EBADF (Bad file descriptor) close(63811) = -1 EBADF (Bad file descriptor) close(63812) = -1 EBADF (Bad file descriptor) close(63813) = -1 EBADF (Bad file descriptor) close(63814) = -1 EBADF (Bad file descriptor) close(63815) = -1 EBADF (Bad file descriptor) close(63816) = -1 EBADF (Bad file descriptor) close(63817) = -1 EBADF (Bad file descriptor) close(63818) = -1 EBADF (Bad file descriptor) close(63819) = -1 EBADF (Bad file descriptor) close(63820) = -1 EBADF (Bad file descriptor) close(63821) = -1 EBADF (Bad file descriptor) close(63822) = -1 EBADF (Bad file descriptor) close(63823) = -1 EBADF (Bad file descriptor) close(63824) = -1 EBADF (Bad file descriptor) close(63825) = -1 EBADF (Bad file descriptor) close(63826) = -1 EBADF (Bad file descriptor) close(63827) = -1 EBADF (Bad file descriptor) close(63828) = -1 EBADF (Bad file descriptor) close(63829) = -1 EBADF (Bad file descriptor) close(63830) = -1 EBADF (Bad file descriptor) close(63831) = -1 EBADF (Bad file descriptor) close(63832) = -1 EBADF (Bad file descriptor) close(63833) = -1 EBADF (Bad file descriptor) close(63834) = -1 EBADF (Bad file descriptor) close(63835) = -1 EBADF (Bad file descriptor) close(63836) = -1 EBADF (Bad file descriptor) close(63837) = -1 EBADF (Bad file descriptor) close(63838) = -1 EBADF (Bad file descriptor) close(63839) = -1 EBADF (Bad file descriptor) close(63840) = -1 EBADF (Bad file descriptor) close(63841) = -1 EBADF (Bad file descriptor) close(63842) = -1 EBADF (Bad file descriptor) close(63843) = -1 EBADF (Bad file descriptor) close(63844) = -1 EBADF (Bad file descriptor) close(63845) = -1 EBADF (Bad file descriptor) close(63846) = -1 EBADF (Bad file descriptor) close(63847) = -1 EBADF (Bad file descriptor) close(63848) = -1 EBADF (Bad file descriptor) close(63849) = -1 EBADF (Bad file descriptor) close(63850) = -1 EBADF (Bad file descriptor) close(63851) = -1 EBADF (Bad file descriptor) close(63852) = -1 EBADF (Bad file descriptor) close(63853) = -1 EBADF (Bad file descriptor) close(63854) = -1 EBADF (Bad file descriptor) close(63855) = -1 EBADF (Bad file descriptor) close(63856) = -1 EBADF (Bad file descriptor) close(63857) = -1 EBADF (Bad file descriptor) close(63858) = -1 EBADF (Bad file descriptor) close(63859) = -1 EBADF (Bad file descriptor) close(63860) = -1 EBADF (Bad file descriptor) close(63861) = -1 EBADF (Bad file descriptor) close(63862) = -1 EBADF (Bad file descriptor) close(63863) = -1 EBADF (Bad file descriptor) close(63864) = -1 EBADF (Bad file descriptor) close(63865) = -1 EBADF (Bad file descriptor) close(63866) = -1 EBADF (Bad file descriptor) close(63867) = -1 EBADF (Bad file descriptor) close(63868) = -1 EBADF (Bad file descriptor) close(63869) = -1 EBADF (Bad file descriptor) close(63870) = -1 EBADF (Bad file descriptor) close(63871) = -1 EBADF (Bad file descriptor) close(63872) = -1 EBADF (Bad file descriptor) close(63873) = -1 EBADF (Bad file descriptor) close(63874) = -1 EBADF (Bad file descriptor) close(63875) = -1 EBADF (Bad file descriptor) close(63876) = -1 EBADF (Bad file descriptor) close(63877) = -1 EBADF (Bad file descriptor) close(63878) = -1 EBADF (Bad file descriptor) close(63879) = -1 EBADF (Bad file descriptor) close(63880) = -1 EBADF (Bad file descriptor) close(63881) = -1 EBADF (Bad file descriptor) close(63882) = -1 EBADF (Bad file descriptor) close(63883) = -1 EBADF (Bad file descriptor) close(63884) = -1 EBADF (Bad file descriptor) close(63885) = -1 EBADF (Bad file descriptor) close(63886) = -1 EBADF (Bad file descriptor) close(63887) = -1 EBADF (Bad file descriptor) close(63888) = -1 EBADF (Bad file descriptor) close(63889) = -1 EBADF (Bad file descriptor) close(63890) = -1 EBADF (Bad file descriptor) close(63891) = -1 EBADF (Bad file descriptor) close(63892) = -1 EBADF (Bad file descriptor) close(63893) = -1 EBADF (Bad file descriptor) close(63894) = -1 EBADF (Bad file descriptor) close(63895) = -1 EBADF (Bad file descriptor) close(63896) = -1 EBADF (Bad file descriptor) close(63897) = -1 EBADF (Bad file descriptor) close(63898) = -1 EBADF (Bad file descriptor) close(63899) = -1 EBADF (Bad file descriptor) close(63900) = -1 EBADF (Bad file descriptor) close(63901) = -1 EBADF (Bad file descriptor) close(63902) = -1 EBADF (Bad file descriptor) close(63903) = -1 EBADF (Bad file descriptor) close(63904) = -1 EBADF (Bad file descriptor) close(63905) = -1 EBADF (Bad file descriptor) close(63906) = -1 EBADF (Bad file descriptor) close(63907) = -1 EBADF (Bad file descriptor) close(63908) = -1 EBADF (Bad file descriptor) close(63909) = -1 EBADF (Bad file descriptor) close(63910) = -1 EBADF (Bad file descriptor) close(63911) = -1 EBADF (Bad file descriptor) close(63912) = -1 EBADF (Bad file descriptor) close(63913) = -1 EBADF (Bad file descriptor) close(63914) = -1 EBADF (Bad file descriptor) close(63915) = -1 EBADF (Bad file descriptor) close(63916) = -1 EBADF (Bad file descriptor) close(63917) = -1 EBADF (Bad file descriptor) close(63918) = -1 EBADF (Bad file descriptor) close(63919) = -1 EBADF (Bad file descriptor) close(63920) = -1 EBADF (Bad file descriptor) close(63921) = -1 EBADF (Bad file descriptor) close(63922) = -1 EBADF (Bad file descriptor) close(63923) = -1 EBADF (Bad file descriptor) close(63924) = -1 EBADF (Bad file descriptor) close(63925) = -1 EBADF (Bad file descriptor) close(63926) = -1 EBADF (Bad file descriptor) close(63927) = -1 EBADF (Bad file descriptor) close(63928) = -1 EBADF (Bad file descriptor) close(63929) = -1 EBADF (Bad file descriptor) close(63930) = -1 EBADF (Bad file descriptor) close(63931) = -1 EBADF (Bad file descriptor) close(63932) = -1 EBADF (Bad file descriptor) close(63933) = -1 EBADF (Bad file descriptor) close(63934) = -1 EBADF (Bad file descriptor) close(63935) = -1 EBADF (Bad file descriptor) close(63936) = -1 EBADF (Bad file descriptor) close(63937) = -1 EBADF (Bad file descriptor) close(63938) = -1 EBADF (Bad file descriptor) close(63939) = -1 EBADF (Bad file descriptor) close(63940) = -1 EBADF (Bad file descriptor) close(63941) = -1 EBADF (Bad file descriptor) close(63942) = -1 EBADF (Bad file descriptor) close(63943) = -1 EBADF (Bad file descriptor) close(63944) = -1 EBADF (Bad file descriptor) close(63945) = -1 EBADF (Bad file descriptor) close(63946) = -1 EBADF (Bad file descriptor) close(63947) = -1 EBADF (Bad file descriptor) close(63948) = -1 EBADF (Bad file descriptor) close(63949) = -1 EBADF (Bad file descriptor) close(63950) = -1 EBADF (Bad file descriptor) close(63951) = -1 EBADF (Bad file descriptor) close(63952) = -1 EBADF (Bad file descriptor) close(63953) = -1 EBADF (Bad file descriptor) close(63954) = -1 EBADF (Bad file descriptor) close(63955) = -1 EBADF (Bad file descriptor) close(63956) = -1 EBADF (Bad file descriptor) close(63957) = -1 EBADF (Bad file descriptor) close(63958) = -1 EBADF (Bad file descriptor) close(63959) = -1 EBADF (Bad file descriptor) close(63960) = -1 EBADF (Bad file descriptor) close(63961) = -1 EBADF (Bad file descriptor) close(63962) = -1 EBADF (Bad file descriptor) close(63963) = -1 EBADF (Bad file descriptor) close(63964) = -1 EBADF (Bad file descriptor) close(63965) = -1 EBADF (Bad file descriptor) close(63966) = -1 EBADF (Bad file descriptor) close(63967) = -1 EBADF (Bad file descriptor) close(63968) = -1 EBADF (Bad file descriptor) close(63969) = -1 EBADF (Bad file descriptor) close(63970) = -1 EBADF (Bad file descriptor) close(63971) = -1 EBADF (Bad file descriptor) close(63972) = -1 EBADF (Bad file descriptor) close(63973) = -1 EBADF (Bad file descriptor) close(63974) = -1 EBADF (Bad file descriptor) close(63975) = -1 EBADF (Bad file descriptor) close(63976) = -1 EBADF (Bad file descriptor) close(63977) = -1 EBADF (Bad file descriptor) close(63978) = -1 EBADF (Bad file descriptor) close(63979) = -1 EBADF (Bad file descriptor) close(63980) = -1 EBADF (Bad file descriptor) close(63981) = -1 EBADF (Bad file descriptor) close(63982) = -1 EBADF (Bad file descriptor) close(63983) = -1 EBADF (Bad file descriptor) close(63984) = -1 EBADF (Bad file descriptor) close(63985) = -1 EBADF (Bad file descriptor) close(63986) = -1 EBADF (Bad file descriptor) close(63987) = -1 EBADF (Bad file descriptor) close(63988) = -1 EBADF (Bad file descriptor) close(63989) = -1 EBADF (Bad file descriptor) close(63990) = -1 EBADF (Bad file descriptor) close(63991) = -1 EBADF (Bad file descriptor) close(63992) = -1 EBADF (Bad file descriptor) close(63993) = -1 EBADF (Bad file descriptor) close(63994) = -1 EBADF (Bad file descriptor) close(63995) = -1 EBADF (Bad file descriptor) close(63996) = -1 EBADF (Bad file descriptor) close(63997) = -1 EBADF (Bad file descriptor) close(63998) = -1 EBADF (Bad file descriptor) close(63999) = -1 EBADF (Bad file descriptor) close(64000) = -1 EBADF (Bad file descriptor) close(64001) = -1 EBADF (Bad file descriptor) close(64002) = -1 EBADF (Bad file descriptor) close(64003) = -1 EBADF (Bad file descriptor) close(64004) = -1 EBADF (Bad file descriptor) close(64005) = -1 EBADF (Bad file descriptor) close(64006) = -1 EBADF (Bad file descriptor) close(64007) = -1 EBADF (Bad file descriptor) close(64008) = -1 EBADF (Bad file descriptor) close(64009) = -1 EBADF (Bad file descriptor) close(64010) = -1 EBADF (Bad file descriptor) close(64011) = -1 EBADF (Bad file descriptor) close(64012) = -1 EBADF (Bad file descriptor) close(64013) = -1 EBADF (Bad file descriptor) close(64014) = -1 EBADF (Bad file descriptor) close(64015) = -1 EBADF (Bad file descriptor) close(64016) = -1 EBADF (Bad file descriptor) close(64017) = -1 EBADF (Bad file descriptor) close(64018) = -1 EBADF (Bad file descriptor) close(64019) = -1 EBADF (Bad file descriptor) close(64020) = -1 EBADF (Bad file descriptor) close(64021) = -1 EBADF (Bad file descriptor) close(64022) = -1 EBADF (Bad file descriptor) close(64023) = -1 EBADF (Bad file descriptor) close(64024) = -1 EBADF (Bad file descriptor) close(64025) = -1 EBADF (Bad file descriptor) close(64026) = -1 EBADF (Bad file descriptor) close(64027) = -1 EBADF (Bad file descriptor) close(64028) = -1 EBADF (Bad file descriptor) close(64029) = -1 EBADF (Bad file descriptor) close(64030) = -1 EBADF (Bad file descriptor) close(64031) = -1 EBADF (Bad file descriptor) close(64032) = -1 EBADF (Bad file descriptor) close(64033) = -1 EBADF (Bad file descriptor) close(64034) = -1 EBADF (Bad file descriptor) close(64035) = -1 EBADF (Bad file descriptor) close(64036) = -1 EBADF (Bad file descriptor) close(64037) = -1 EBADF (Bad file descriptor) close(64038) = -1 EBADF (Bad file descriptor) close(64039) = -1 EBADF (Bad file descriptor) close(64040) = -1 EBADF (Bad file descriptor) close(64041) = -1 EBADF (Bad file descriptor) close(64042) = -1 EBADF (Bad file descriptor) close(64043) = -1 EBADF (Bad file descriptor) close(64044) = -1 EBADF (Bad file descriptor) close(64045) = -1 EBADF (Bad file descriptor) close(64046) = -1 EBADF (Bad file descriptor) close(64047) = -1 EBADF (Bad file descriptor) close(64048) = -1 EBADF (Bad file descriptor) close(64049) = -1 EBADF (Bad file descriptor) close(64050) = -1 EBADF (Bad file descriptor) close(64051) = -1 EBADF (Bad file descriptor) close(64052) = -1 EBADF (Bad file descriptor) close(64053) = -1 EBADF (Bad file descriptor) close(64054) = -1 EBADF (Bad file descriptor) close(64055) = -1 EBADF (Bad file descriptor) close(64056) = -1 EBADF (Bad file descriptor) close(64057) = -1 EBADF (Bad file descriptor) close(64058) = -1 EBADF (Bad file descriptor) close(64059) = -1 EBADF (Bad file descriptor) close(64060) = -1 EBADF (Bad file descriptor) close(64061) = -1 EBADF (Bad file descriptor) close(64062) = -1 EBADF (Bad file descriptor) close(64063) = -1 EBADF (Bad file descriptor) close(64064) = -1 EBADF (Bad file descriptor) close(64065) = -1 EBADF (Bad file descriptor) close(64066) = -1 EBADF (Bad file descriptor) close(64067) = -1 EBADF (Bad file descriptor) close(64068) = -1 EBADF (Bad file descriptor) close(64069) = -1 EBADF (Bad file descriptor) close(64070) = -1 EBADF (Bad file descriptor) close(64071) = -1 EBADF (Bad file descriptor) close(64072) = -1 EBADF (Bad file descriptor) close(64073) = -1 EBADF (Bad file descriptor) close(64074) = -1 EBADF (Bad file descriptor) close(64075) = -1 EBADF (Bad file descriptor) close(64076) = -1 EBADF (Bad file descriptor) close(64077) = -1 EBADF (Bad file descriptor) close(64078) = -1 EBADF (Bad file descriptor) close(64079) = -1 EBADF (Bad file descriptor) close(64080) = -1 EBADF (Bad file descriptor) close(64081) = -1 EBADF (Bad file descriptor) close(64082) = -1 EBADF (Bad file descriptor) close(64083) = -1 EBADF (Bad file descriptor) close(64084) = -1 EBADF (Bad file descriptor) close(64085) = -1 EBADF (Bad file descriptor) close(64086) = -1 EBADF (Bad file descriptor) close(64087) = -1 EBADF (Bad file descriptor) close(64088) = -1 EBADF (Bad file descriptor) close(64089) = -1 EBADF (Bad file descriptor) close(64090) = -1 EBADF (Bad file descriptor) close(64091) = -1 EBADF (Bad file descriptor) close(64092) = -1 EBADF (Bad file descriptor) close(64093) = -1 EBADF (Bad file descriptor) close(64094) = -1 EBADF (Bad file descriptor) close(64095) = -1 EBADF (Bad file descriptor) close(64096) = -1 EBADF (Bad file descriptor) close(64097) = -1 EBADF (Bad file descriptor) close(64098) = -1 EBADF (Bad file descriptor) close(64099) = -1 EBADF (Bad file descriptor) close(64100) = -1 EBADF (Bad file descriptor) close(64101) = -1 EBADF (Bad file descriptor) close(64102) = -1 EBADF (Bad file descriptor) close(64103) = -1 EBADF (Bad file descriptor) close(64104) = -1 EBADF (Bad file descriptor) close(64105) = -1 EBADF (Bad file descriptor) close(64106) = -1 EBADF (Bad file descriptor) close(64107) = -1 EBADF (Bad file descriptor) close(64108) = -1 EBADF (Bad file descriptor) close(64109) = -1 EBADF (Bad file descriptor) close(64110) = -1 EBADF (Bad file descriptor) close(64111) = -1 EBADF (Bad file descriptor) close(64112) = -1 EBADF (Bad file descriptor) close(64113) = -1 EBADF (Bad file descriptor) close(64114) = -1 EBADF (Bad file descriptor) close(64115) = -1 EBADF (Bad file descriptor) close(64116) = -1 EBADF (Bad file descriptor) close(64117) = -1 EBADF (Bad file descriptor) close(64118) = -1 EBADF (Bad file descriptor) close(64119) = -1 EBADF (Bad file descriptor) close(64120) = -1 EBADF (Bad file descriptor) close(64121) = -1 EBADF (Bad file descriptor) close(64122) = -1 EBADF (Bad file descriptor) close(64123) = -1 EBADF (Bad file descriptor) close(64124) = -1 EBADF (Bad file descriptor) close(64125) = -1 EBADF (Bad file descriptor) close(64126) = -1 EBADF (Bad file descriptor) close(64127) = -1 EBADF (Bad file descriptor) close(64128) = -1 EBADF (Bad file descriptor) close(64129) = -1 EBADF (Bad file descriptor) close(64130) = -1 EBADF (Bad file descriptor) close(64131) = -1 EBADF (Bad file descriptor) close(64132) = -1 EBADF (Bad file descriptor) close(64133) = -1 EBADF (Bad file descriptor) close(64134) = -1 EBADF (Bad file descriptor) close(64135) = -1 EBADF (Bad file descriptor) close(64136) = -1 EBADF (Bad file descriptor) close(64137) = -1 EBADF (Bad file descriptor) close(64138) = -1 EBADF (Bad file descriptor) close(64139) = -1 EBADF (Bad file descriptor) close(64140) = -1 EBADF (Bad file descriptor) close(64141) = -1 EBADF (Bad file descriptor) close(64142) = -1 EBADF (Bad file descriptor) close(64143) = -1 EBADF (Bad file descriptor) close(64144) = -1 EBADF (Bad file descriptor) close(64145) = -1 EBADF (Bad file descriptor) close(64146) = -1 EBADF (Bad file descriptor) close(64147) = -1 EBADF (Bad file descriptor) close(64148) = -1 EBADF (Bad file descriptor) close(64149) = -1 EBADF (Bad file descriptor) close(64150) = -1 EBADF (Bad file descriptor) close(64151) = -1 EBADF (Bad file descriptor) close(64152) = -1 EBADF (Bad file descriptor) close(64153) = -1 EBADF (Bad file descriptor) close(64154) = -1 EBADF (Bad file descriptor) close(64155) = -1 EBADF (Bad file descriptor) close(64156) = -1 EBADF (Bad file descriptor) close(64157) = -1 EBADF (Bad file descriptor) close(64158) = -1 EBADF (Bad file descriptor) close(64159) = -1 EBADF (Bad file descriptor) close(64160) = -1 EBADF (Bad file descriptor) close(64161) = -1 EBADF (Bad file descriptor) close(64162) = -1 EBADF (Bad file descriptor) close(64163) = -1 EBADF (Bad file descriptor) close(64164) = -1 EBADF (Bad file descriptor) close(64165) = -1 EBADF (Bad file descriptor) close(64166) = -1 EBADF (Bad file descriptor) close(64167) = -1 EBADF (Bad file descriptor) close(64168) = -1 EBADF (Bad file descriptor) close(64169) = -1 EBADF (Bad file descriptor) close(64170) = -1 EBADF (Bad file descriptor) close(64171) = -1 EBADF (Bad file descriptor) close(64172) = -1 EBADF (Bad file descriptor) close(64173) = -1 EBADF (Bad file descriptor) close(64174) = -1 EBADF (Bad file descriptor) close(64175) = -1 EBADF (Bad file descriptor) close(64176) = -1 EBADF (Bad file descriptor) close(64177) = -1 EBADF (Bad file descriptor) close(64178) = -1 EBADF (Bad file descriptor) close(64179) = -1 EBADF (Bad file descriptor) close(64180) = -1 EBADF (Bad file descriptor) close(64181) = -1 EBADF (Bad file descriptor) close(64182) = -1 EBADF (Bad file descriptor) close(64183) = -1 EBADF (Bad file descriptor) close(64184) = -1 EBADF (Bad file descriptor) close(64185) = -1 EBADF (Bad file descriptor) close(64186) = -1 EBADF (Bad file descriptor) close(64187) = -1 EBADF (Bad file descriptor) close(64188) = -1 EBADF (Bad file descriptor) close(64189) = -1 EBADF (Bad file descriptor) close(64190) = -1 EBADF (Bad file descriptor) close(64191) = -1 EBADF (Bad file descriptor) close(64192) = -1 EBADF (Bad file descriptor) close(64193) = -1 EBADF (Bad file descriptor) close(64194) = -1 EBADF (Bad file descriptor) close(64195) = -1 EBADF (Bad file descriptor) close(64196) = -1 EBADF (Bad file descriptor) close(64197) = -1 EBADF (Bad file descriptor) close(64198) = -1 EBADF (Bad file descriptor) close(64199) = -1 EBADF (Bad file descriptor) close(64200) = -1 EBADF (Bad file descriptor) close(64201) = -1 EBADF (Bad file descriptor) close(64202) = -1 EBADF (Bad file descriptor) close(64203) = -1 EBADF (Bad file descriptor) close(64204) = -1 EBADF (Bad file descriptor) close(64205) = -1 EBADF (Bad file descriptor) close(64206) = -1 EBADF (Bad file descriptor) close(64207) = -1 EBADF (Bad file descriptor) close(64208) = -1 EBADF (Bad file descriptor) close(64209) = -1 EBADF (Bad file descriptor) close(64210) = -1 EBADF (Bad file descriptor) close(64211) = -1 EBADF (Bad file descriptor) close(64212) = -1 EBADF (Bad file descriptor) close(64213) = -1 EBADF (Bad file descriptor) close(64214) = -1 EBADF (Bad file descriptor) close(64215) = -1 EBADF (Bad file descriptor) close(64216) = -1 EBADF (Bad file descriptor) close(64217) = -1 EBADF (Bad file descriptor) close(64218) = -1 EBADF (Bad file descriptor) close(64219) = -1 EBADF (Bad file descriptor) close(64220) = -1 EBADF (Bad file descriptor) close(64221) = -1 EBADF (Bad file descriptor) close(64222) = -1 EBADF (Bad file descriptor) close(64223) = -1 EBADF (Bad file descriptor) close(64224) = -1 EBADF (Bad file descriptor) close(64225) = -1 EBADF (Bad file descriptor) close(64226) = -1 EBADF (Bad file descriptor) close(64227) = -1 EBADF (Bad file descriptor) close(64228) = -1 EBADF (Bad file descriptor) close(64229) = -1 EBADF (Bad file descriptor) close(64230) = -1 EBADF (Bad file descriptor) close(64231) = -1 EBADF (Bad file descriptor) close(64232) = -1 EBADF (Bad file descriptor) close(64233) = -1 EBADF (Bad file descriptor) close(64234) = -1 EBADF (Bad file descriptor) close(64235) = -1 EBADF (Bad file descriptor) close(64236) = -1 EBADF (Bad file descriptor) close(64237) = -1 EBADF (Bad file descriptor) close(64238) = -1 EBADF (Bad file descriptor) close(64239) = -1 EBADF (Bad file descriptor) close(64240) = -1 EBADF (Bad file descriptor) close(64241) = -1 EBADF (Bad file descriptor) close(64242) = -1 EBADF (Bad file descriptor) close(64243) = -1 EBADF (Bad file descriptor) close(64244) = -1 EBADF (Bad file descriptor) close(64245) = -1 EBADF (Bad file descriptor) close(64246) = -1 EBADF (Bad file descriptor) close(64247) = -1 EBADF (Bad file descriptor) close(64248) = -1 EBADF (Bad file descriptor) close(64249) = -1 EBADF (Bad file descriptor) close(64250) = -1 EBADF (Bad file descriptor) close(64251) = -1 EBADF (Bad file descriptor) close(64252) = -1 EBADF (Bad file descriptor) close(64253) = -1 EBADF (Bad file descriptor) close(64254) = -1 EBADF (Bad file descriptor) close(64255) = -1 EBADF (Bad file descriptor) close(64256) = -1 EBADF (Bad file descriptor) close(64257) = -1 EBADF (Bad file descriptor) close(64258) = -1 EBADF (Bad file descriptor) close(64259) = -1 EBADF (Bad file descriptor) close(64260) = -1 EBADF (Bad file descriptor) close(64261) = -1 EBADF (Bad file descriptor) close(64262) = -1 EBADF (Bad file descriptor) close(64263) = -1 EBADF (Bad file descriptor) close(64264) = -1 EBADF (Bad file descriptor) close(64265) = -1 EBADF (Bad file descriptor) close(64266) = -1 EBADF (Bad file descriptor) close(64267) = -1 EBADF (Bad file descriptor) close(64268) = -1 EBADF (Bad file descriptor) close(64269) = -1 EBADF (Bad file descriptor) close(64270) = -1 EBADF (Bad file descriptor) close(64271) = -1 EBADF (Bad file descriptor) close(64272) = -1 EBADF (Bad file descriptor) close(64273) = -1 EBADF (Bad file descriptor) close(64274) = -1 EBADF (Bad file descriptor) close(64275) = -1 EBADF (Bad file descriptor) close(64276) = -1 EBADF (Bad file descriptor) close(64277) = -1 EBADF (Bad file descriptor) close(64278) = -1 EBADF (Bad file descriptor) close(64279) = -1 EBADF (Bad file descriptor) close(64280) = -1 EBADF (Bad file descriptor) close(64281) = -1 EBADF (Bad file descriptor) close(64282) = -1 EBADF (Bad file descriptor) close(64283) = -1 EBADF (Bad file descriptor) close(64284) = -1 EBADF (Bad file descriptor) close(64285) = -1 EBADF (Bad file descriptor) close(64286) = -1 EBADF (Bad file descriptor) close(64287) = -1 EBADF (Bad file descriptor) close(64288) = -1 EBADF (Bad file descriptor) close(64289) = -1 EBADF (Bad file descriptor) close(64290) = -1 EBADF (Bad file descriptor) close(64291) = -1 EBADF (Bad file descriptor) close(64292) = -1 EBADF (Bad file descriptor) close(64293) = -1 EBADF (Bad file descriptor) close(64294) = -1 EBADF (Bad file descriptor) close(64295) = -1 EBADF (Bad file descriptor) close(64296) = -1 EBADF (Bad file descriptor) close(64297) = -1 EBADF (Bad file descriptor) close(64298) = -1 EBADF (Bad file descriptor) close(64299) = -1 EBADF (Bad file descriptor) close(64300) = -1 EBADF (Bad file descriptor) close(64301) = -1 EBADF (Bad file descriptor) close(64302) = -1 EBADF (Bad file descriptor) close(64303) = -1 EBADF (Bad file descriptor) close(64304) = -1 EBADF (Bad file descriptor) close(64305) = -1 EBADF (Bad file descriptor) close(64306) = -1 EBADF (Bad file descriptor) close(64307) = -1 EBADF (Bad file descriptor) close(64308) = -1 EBADF (Bad file descriptor) close(64309) = -1 EBADF (Bad file descriptor) close(64310) = -1 EBADF (Bad file descriptor) close(64311) = -1 EBADF (Bad file descriptor) close(64312) = -1 EBADF (Bad file descriptor) close(64313) = -1 EBADF (Bad file descriptor) close(64314) = -1 EBADF (Bad file descriptor) close(64315) = -1 EBADF (Bad file descriptor) close(64316) = -1 EBADF (Bad file descriptor) close(64317) = -1 EBADF (Bad file descriptor) close(64318) = -1 EBADF (Bad file descriptor) close(64319) = -1 EBADF (Bad file descriptor) close(64320) = -1 EBADF (Bad file descriptor) close(64321) = -1 EBADF (Bad file descriptor) close(64322) = -1 EBADF (Bad file descriptor) close(64323) = -1 EBADF (Bad file descriptor) close(64324) = -1 EBADF (Bad file descriptor) close(64325) = -1 EBADF (Bad file descriptor) close(64326) = -1 EBADF (Bad file descriptor) close(64327) = -1 EBADF (Bad file descriptor) close(64328) = -1 EBADF (Bad file descriptor) close(64329) = -1 EBADF (Bad file descriptor) close(64330) = -1 EBADF (Bad file descriptor) close(64331) = -1 EBADF (Bad file descriptor) close(64332) = -1 EBADF (Bad file descriptor) close(64333) = -1 EBADF (Bad file descriptor) close(64334) = -1 EBADF (Bad file descriptor) close(64335) = -1 EBADF (Bad file descriptor) close(64336) = -1 EBADF (Bad file descriptor) close(64337) = -1 EBADF (Bad file descriptor) close(64338) = -1 EBADF (Bad file descriptor) close(64339) = -1 EBADF (Bad file descriptor) close(64340) = -1 EBADF (Bad file descriptor) close(64341) = -1 EBADF (Bad file descriptor) close(64342) = -1 EBADF (Bad file descriptor) close(64343) = -1 EBADF (Bad file descriptor) close(64344) = -1 EBADF (Bad file descriptor) close(64345) = -1 EBADF (Bad file descriptor) close(64346) = -1 EBADF (Bad file descriptor) close(64347) = -1 EBADF (Bad file descriptor) close(64348) = -1 EBADF (Bad file descriptor) close(64349) = -1 EBADF (Bad file descriptor) close(64350) = -1 EBADF (Bad file descriptor) close(64351) = -1 EBADF (Bad file descriptor) close(64352) = -1 EBADF (Bad file descriptor) close(64353) = -1 EBADF (Bad file descriptor) close(64354) = -1 EBADF (Bad file descriptor) close(64355) = -1 EBADF (Bad file descriptor) close(64356) = -1 EBADF (Bad file descriptor) close(64357) = -1 EBADF (Bad file descriptor) close(64358) = -1 EBADF (Bad file descriptor) close(64359) = -1 EBADF (Bad file descriptor) close(64360) = -1 EBADF (Bad file descriptor) close(64361) = -1 EBADF (Bad file descriptor) close(64362) = -1 EBADF (Bad file descriptor) close(64363) = -1 EBADF (Bad file descriptor) close(64364) = -1 EBADF (Bad file descriptor) close(64365) = -1 EBADF (Bad file descriptor) close(64366) = -1 EBADF (Bad file descriptor) close(64367) = -1 EBADF (Bad file descriptor) close(64368) = -1 EBADF (Bad file descriptor) close(64369) = -1 EBADF (Bad file descriptor) close(64370) = -1 EBADF (Bad file descriptor) close(64371) = -1 EBADF (Bad file descriptor) close(64372) = -1 EBADF (Bad file descriptor) close(64373) = -1 EBADF (Bad file descriptor) close(64374) = -1 EBADF (Bad file descriptor) close(64375) = -1 EBADF (Bad file descriptor) close(64376) = -1 EBADF (Bad file descriptor) close(64377) = -1 EBADF (Bad file descriptor) close(64378) = -1 EBADF (Bad file descriptor) close(64379) = -1 EBADF (Bad file descriptor) close(64380) = -1 EBADF (Bad file descriptor) close(64381) = -1 EBADF (Bad file descriptor) close(64382) = -1 EBADF (Bad file descriptor) close(64383) = -1 EBADF (Bad file descriptor) close(64384) = -1 EBADF (Bad file descriptor) close(64385) = -1 EBADF (Bad file descriptor) close(64386) = -1 EBADF (Bad file descriptor) close(64387) = -1 EBADF (Bad file descriptor) close(64388) = -1 EBADF (Bad file descriptor) close(64389) = -1 EBADF (Bad file descriptor) close(64390) = -1 EBADF (Bad file descriptor) close(64391) = -1 EBADF (Bad file descriptor) close(64392) = -1 EBADF (Bad file descriptor) close(64393) = -1 EBADF (Bad file descriptor) close(64394) = -1 EBADF (Bad file descriptor) close(64395) = -1 EBADF (Bad file descriptor) close(64396) = -1 EBADF (Bad file descriptor) close(64397) = -1 EBADF (Bad file descriptor) close(64398) = -1 EBADF (Bad file descriptor) close(64399) = -1 EBADF (Bad file descriptor) close(64400) = -1 EBADF (Bad file descriptor) close(64401) = -1 EBADF (Bad file descriptor) close(64402) = -1 EBADF (Bad file descriptor) close(64403) = -1 EBADF (Bad file descriptor) close(64404) = -1 EBADF (Bad file descriptor) close(64405) = -1 EBADF (Bad file descriptor) close(64406) = -1 EBADF (Bad file descriptor) close(64407) = -1 EBADF (Bad file descriptor) close(64408) = -1 EBADF (Bad file descriptor) close(64409) = -1 EBADF (Bad file descriptor) close(64410) = -1 EBADF (Bad file descriptor) close(64411) = -1 EBADF (Bad file descriptor) close(64412) = -1 EBADF (Bad file descriptor) close(64413) = -1 EBADF (Bad file descriptor) close(64414) = -1 EBADF (Bad file descriptor) close(64415) = -1 EBADF (Bad file descriptor) close(64416) = -1 EBADF (Bad file descriptor) close(64417) = -1 EBADF (Bad file descriptor) close(64418) = -1 EBADF (Bad file descriptor) close(64419) = -1 EBADF (Bad file descriptor) close(64420) = -1 EBADF (Bad file descriptor) close(64421) = -1 EBADF (Bad file descriptor) close(64422) = -1 EBADF (Bad file descriptor) close(64423) = -1 EBADF (Bad file descriptor) close(64424) = -1 EBADF (Bad file descriptor) close(64425) = -1 EBADF (Bad file descriptor) close(64426) = -1 EBADF (Bad file descriptor) close(64427) = -1 EBADF (Bad file descriptor) close(64428) = -1 EBADF (Bad file descriptor) close(64429) = -1 EBADF (Bad file descriptor) close(64430) = -1 EBADF (Bad file descriptor) close(64431) = -1 EBADF (Bad file descriptor) close(64432) = -1 EBADF (Bad file descriptor) close(64433) = -1 EBADF (Bad file descriptor) close(64434) = -1 EBADF (Bad file descriptor) close(64435) = -1 EBADF (Bad file descriptor) close(64436) = -1 EBADF (Bad file descriptor) close(64437) = -1 EBADF (Bad file descriptor) close(64438) = -1 EBADF (Bad file descriptor) close(64439) = -1 EBADF (Bad file descriptor) close(64440) = -1 EBADF (Bad file descriptor) close(64441) = -1 EBADF (Bad file descriptor) close(64442) = -1 EBADF (Bad file descriptor) close(64443) = -1 EBADF (Bad file descriptor) close(64444) = -1 EBADF (Bad file descriptor) close(64445) = -1 EBADF (Bad file descriptor) close(64446) = -1 EBADF (Bad file descriptor) close(64447) = -1 EBADF (Bad file descriptor) close(64448) = -1 EBADF (Bad file descriptor) close(64449) = -1 EBADF (Bad file descriptor) close(64450) = -1 EBADF (Bad file descriptor) close(64451) = -1 EBADF (Bad file descriptor) close(64452) = -1 EBADF (Bad file descriptor) close(64453) = -1 EBADF (Bad file descriptor) close(64454) = -1 EBADF (Bad file descriptor) close(64455) = -1 EBADF (Bad file descriptor) close(64456) = -1 EBADF (Bad file descriptor) close(64457) = -1 EBADF (Bad file descriptor) close(64458) = -1 EBADF (Bad file descriptor) close(64459) = -1 EBADF (Bad file descriptor) close(64460) = -1 EBADF (Bad file descriptor) close(64461) = -1 EBADF (Bad file descriptor) close(64462) = -1 EBADF (Bad file descriptor) close(64463) = -1 EBADF (Bad file descriptor) close(64464) = -1 EBADF (Bad file descriptor) close(64465) = -1 EBADF (Bad file descriptor) close(64466) = -1 EBADF (Bad file descriptor) close(64467) = -1 EBADF (Bad file descriptor) close(64468) = -1 EBADF (Bad file descriptor) close(64469) = -1 EBADF (Bad file descriptor) close(64470) = -1 EBADF (Bad file descriptor) close(64471) = -1 EBADF (Bad file descriptor) close(64472) = -1 EBADF (Bad file descriptor) close(64473) = -1 EBADF (Bad file descriptor) close(64474) = -1 EBADF (Bad file descriptor) close(64475) = -1 EBADF (Bad file descriptor) close(64476) = -1 EBADF (Bad file descriptor) close(64477) = -1 EBADF (Bad file descriptor) close(64478) = -1 EBADF (Bad file descriptor) close(64479) = -1 EBADF (Bad file descriptor) close(64480) = -1 EBADF (Bad file descriptor) close(64481) = -1 EBADF (Bad file descriptor) close(64482) = -1 EBADF (Bad file descriptor) close(64483) = -1 EBADF (Bad file descriptor) close(64484) = -1 EBADF (Bad file descriptor) close(64485) = -1 EBADF (Bad file descriptor) close(64486) = -1 EBADF (Bad file descriptor) close(64487) = -1 EBADF (Bad file descriptor) close(64488) = -1 EBADF (Bad file descriptor) close(64489) = -1 EBADF (Bad file descriptor) close(64490) = -1 EBADF (Bad file descriptor) close(64491) = -1 EBADF (Bad file descriptor) close(64492) = -1 EBADF (Bad file descriptor) close(64493) = -1 EBADF (Bad file descriptor) close(64494) = -1 EBADF (Bad file descriptor) close(64495) = -1 EBADF (Bad file descriptor) close(64496) = -1 EBADF (Bad file descriptor) close(64497) = -1 EBADF (Bad file descriptor) close(64498) = -1 EBADF (Bad file descriptor) close(64499) = -1 EBADF (Bad file descriptor) close(64500) = -1 EBADF (Bad file descriptor) close(64501) = -1 EBADF (Bad file descriptor) close(64502) = -1 EBADF (Bad file descriptor) close(64503) = -1 EBADF (Bad file descriptor) close(64504) = -1 EBADF (Bad file descriptor) close(64505) = -1 EBADF (Bad file descriptor) close(64506) = -1 EBADF (Bad file descriptor) close(64507) = -1 EBADF (Bad file descriptor) close(64508) = -1 EBADF (Bad file descriptor) close(64509) = -1 EBADF (Bad file descriptor) close(64510) = -1 EBADF (Bad file descriptor) close(64511) = -1 EBADF (Bad file descriptor) close(64512) = -1 EBADF (Bad file descriptor) close(64513) = -1 EBADF (Bad file descriptor) close(64514) = -1 EBADF (Bad file descriptor) close(64515) = -1 EBADF (Bad file descriptor) close(64516) = -1 EBADF (Bad file descriptor) close(64517) = -1 EBADF (Bad file descriptor) close(64518) = -1 EBADF (Bad file descriptor) close(64519) = -1 EBADF (Bad file descriptor) close(64520) = -1 EBADF (Bad file descriptor) close(64521) = -1 EBADF (Bad file descriptor) close(64522) = -1 EBADF (Bad file descriptor) close(64523) = -1 EBADF (Bad file descriptor) close(64524) = -1 EBADF (Bad file descriptor) close(64525) = -1 EBADF (Bad file descriptor) close(64526) = -1 EBADF (Bad file descriptor) close(64527) = -1 EBADF (Bad file descriptor) close(64528) = -1 EBADF (Bad file descriptor) close(64529) = -1 EBADF (Bad file descriptor) close(64530) = -1 EBADF (Bad file descriptor) close(64531) = -1 EBADF (Bad file descriptor) close(64532) = -1 EBADF (Bad file descriptor) close(64533) = -1 EBADF (Bad file descriptor) close(64534) = -1 EBADF (Bad file descriptor) close(64535) = -1 EBADF (Bad file descriptor) close(64536) = -1 EBADF (Bad file descriptor) close(64537) = -1 EBADF (Bad file descriptor) close(64538) = -1 EBADF (Bad file descriptor) close(64539) = -1 EBADF (Bad file descriptor) close(64540) = -1 EBADF (Bad file descriptor) close(64541) = -1 EBADF (Bad file descriptor) close(64542) = -1 EBADF (Bad file descriptor) close(64543) = -1 EBADF (Bad file descriptor) close(64544) = -1 EBADF (Bad file descriptor) close(64545) = -1 EBADF (Bad file descriptor) close(64546) = -1 EBADF (Bad file descriptor) close(64547) = -1 EBADF (Bad file descriptor) close(64548) = -1 EBADF (Bad file descriptor) close(64549) = -1 EBADF (Bad file descriptor) close(64550) = -1 EBADF (Bad file descriptor) close(64551) = -1 EBADF (Bad file descriptor) close(64552) = -1 EBADF (Bad file descriptor) close(64553) = -1 EBADF (Bad file descriptor) close(64554) = -1 EBADF (Bad file descriptor) close(64555) = -1 EBADF (Bad file descriptor) close(64556) = -1 EBADF (Bad file descriptor) close(64557) = -1 EBADF (Bad file descriptor) close(64558) = -1 EBADF (Bad file descriptor) close(64559) = -1 EBADF (Bad file descriptor) close(64560) = -1 EBADF (Bad file descriptor) close(64561) = -1 EBADF (Bad file descriptor) close(64562) = -1 EBADF (Bad file descriptor) close(64563) = -1 EBADF (Bad file descriptor) close(64564) = -1 EBADF (Bad file descriptor) close(64565) = -1 EBADF (Bad file descriptor) close(64566) = -1 EBADF (Bad file descriptor) close(64567) = -1 EBADF (Bad file descriptor) close(64568) = -1 EBADF (Bad file descriptor) close(64569) = -1 EBADF (Bad file descriptor) close(64570) = -1 EBADF (Bad file descriptor) close(64571) = -1 EBADF (Bad file descriptor) close(64572) = -1 EBADF (Bad file descriptor) close(64573) = -1 EBADF (Bad file descriptor) close(64574) = -1 EBADF (Bad file descriptor) close(64575) = -1 EBADF (Bad file descriptor) close(64576) = -1 EBADF (Bad file descriptor) close(64577) = -1 EBADF (Bad file descriptor) close(64578) = -1 EBADF (Bad file descriptor) close(64579) = -1 EBADF (Bad file descriptor) close(64580) = -1 EBADF (Bad file descriptor) close(64581) = -1 EBADF (Bad file descriptor) close(64582) = -1 EBADF (Bad file descriptor) close(64583) = -1 EBADF (Bad file descriptor) close(64584) = -1 EBADF (Bad file descriptor) close(64585) = -1 EBADF (Bad file descriptor) close(64586) = -1 EBADF (Bad file descriptor) close(64587) = -1 EBADF (Bad file descriptor) close(64588) = -1 EBADF (Bad file descriptor) close(64589) = -1 EBADF (Bad file descriptor) close(64590) = -1 EBADF (Bad file descriptor) close(64591) = -1 EBADF (Bad file descriptor) close(64592) = -1 EBADF (Bad file descriptor) close(64593) = -1 EBADF (Bad file descriptor) close(64594) = -1 EBADF (Bad file descriptor) close(64595) = -1 EBADF (Bad file descriptor) close(64596) = -1 EBADF (Bad file descriptor) close(64597) = -1 EBADF (Bad file descriptor) close(64598) = -1 EBADF (Bad file descriptor) close(64599) = -1 EBADF (Bad file descriptor) close(64600) = -1 EBADF (Bad file descriptor) close(64601) = -1 EBADF (Bad file descriptor) close(64602) = -1 EBADF (Bad file descriptor) close(64603) = -1 EBADF (Bad file descriptor) close(64604) = -1 EBADF (Bad file descriptor) close(64605) = -1 EBADF (Bad file descriptor) close(64606) = -1 EBADF (Bad file descriptor) close(64607) = -1 EBADF (Bad file descriptor) close(64608) = -1 EBADF (Bad file descriptor) close(64609) = -1 EBADF (Bad file descriptor) close(64610) = -1 EBADF (Bad file descriptor) close(64611) = -1 EBADF (Bad file descriptor) close(64612) = -1 EBADF (Bad file descriptor) close(64613) = -1 EBADF (Bad file descriptor) close(64614) = -1 EBADF (Bad file descriptor) close(64615) = -1 EBADF (Bad file descriptor) close(64616) = -1 EBADF (Bad file descriptor) close(64617) = -1 EBADF (Bad file descriptor) close(64618) = -1 EBADF (Bad file descriptor) close(64619) = -1 EBADF (Bad file descriptor) close(64620) = -1 EBADF (Bad file descriptor) close(64621) = -1 EBADF (Bad file descriptor) close(64622) = -1 EBADF (Bad file descriptor) close(64623) = -1 EBADF (Bad file descriptor) close(64624) = -1 EBADF (Bad file descriptor) close(64625) = -1 EBADF (Bad file descriptor) close(64626) = -1 EBADF (Bad file descriptor) close(64627) = -1 EBADF (Bad file descriptor) close(64628) = -1 EBADF (Bad file descriptor) close(64629) = -1 EBADF (Bad file descriptor) close(64630) = -1 EBADF (Bad file descriptor) close(64631) = -1 EBADF (Bad file descriptor) close(64632) = -1 EBADF (Bad file descriptor) close(64633) = -1 EBADF (Bad file descriptor) close(64634) = -1 EBADF (Bad file descriptor) close(64635) = -1 EBADF (Bad file descriptor) close(64636) = -1 EBADF (Bad file descriptor) close(64637) = -1 EBADF (Bad file descriptor) close(64638) = -1 EBADF (Bad file descriptor) close(64639) = -1 EBADF (Bad file descriptor) close(64640) = -1 EBADF (Bad file descriptor) close(64641) = -1 EBADF (Bad file descriptor) close(64642) = -1 EBADF (Bad file descriptor) close(64643) = -1 EBADF (Bad file descriptor) close(64644) = -1 EBADF (Bad file descriptor) close(64645) = -1 EBADF (Bad file descriptor) close(64646) = -1 EBADF (Bad file descriptor) close(64647) = -1 EBADF (Bad file descriptor) close(64648) = -1 EBADF (Bad file descriptor) close(64649) = -1 EBADF (Bad file descriptor) close(64650) = -1 EBADF (Bad file descriptor) close(64651) = -1 EBADF (Bad file descriptor) close(64652) = -1 EBADF (Bad file descriptor) close(64653) = -1 EBADF (Bad file descriptor) close(64654) = -1 EBADF (Bad file descriptor) close(64655) = -1 EBADF (Bad file descriptor) close(64656) = -1 EBADF (Bad file descriptor) close(64657) = -1 EBADF (Bad file descriptor) close(64658) = -1 EBADF (Bad file descriptor) close(64659) = -1 EBADF (Bad file descriptor) close(64660) = -1 EBADF (Bad file descriptor) close(64661) = -1 EBADF (Bad file descriptor) close(64662) = -1 EBADF (Bad file descriptor) close(64663) = -1 EBADF (Bad file descriptor) close(64664) = -1 EBADF (Bad file descriptor) close(64665) = -1 EBADF (Bad file descriptor) close(64666) = -1 EBADF (Bad file descriptor) close(64667) = -1 EBADF (Bad file descriptor) close(64668) = -1 EBADF (Bad file descriptor) close(64669) = -1 EBADF (Bad file descriptor) close(64670) = -1 EBADF (Bad file descriptor) close(64671) = -1 EBADF (Bad file descriptor) close(64672) = -1 EBADF (Bad file descriptor) close(64673) = -1 EBADF (Bad file descriptor) close(64674) = -1 EBADF (Bad file descriptor) close(64675) = -1 EBADF (Bad file descriptor) close(64676) = -1 EBADF (Bad file descriptor) close(64677) = -1 EBADF (Bad file descriptor) close(64678) = -1 EBADF (Bad file descriptor) close(64679) = -1 EBADF (Bad file descriptor) close(64680) = -1 EBADF (Bad file descriptor) close(64681) = -1 EBADF (Bad file descriptor) close(64682) = -1 EBADF (Bad file descriptor) close(64683) = -1 EBADF (Bad file descriptor) close(64684) = -1 EBADF (Bad file descriptor) close(64685) = -1 EBADF (Bad file descriptor) close(64686) = -1 EBADF (Bad file descriptor) close(64687) = -1 EBADF (Bad file descriptor) close(64688) = -1 EBADF (Bad file descriptor) close(64689) = -1 EBADF (Bad file descriptor) close(64690) = -1 EBADF (Bad file descriptor) close(64691) = -1 EBADF (Bad file descriptor) close(64692) = -1 EBADF (Bad file descriptor) close(64693) = -1 EBADF (Bad file descriptor) close(64694) = -1 EBADF (Bad file descriptor) close(64695) = -1 EBADF (Bad file descriptor) close(64696) = -1 EBADF (Bad file descriptor) close(64697) = -1 EBADF (Bad file descriptor) close(64698) = -1 EBADF (Bad file descriptor) close(64699) = -1 EBADF (Bad file descriptor) close(64700) = -1 EBADF (Bad file descriptor) close(64701) = -1 EBADF (Bad file descriptor) close(64702) = -1 EBADF (Bad file descriptor) close(64703) = -1 EBADF (Bad file descriptor) close(64704) = -1 EBADF (Bad file descriptor) close(64705) = -1 EBADF (Bad file descriptor) close(64706) = -1 EBADF (Bad file descriptor) close(64707) = -1 EBADF (Bad file descriptor) close(64708) = -1 EBADF (Bad file descriptor) close(64709) = -1 EBADF (Bad file descriptor) close(64710) = -1 EBADF (Bad file descriptor) close(64711) = -1 EBADF (Bad file descriptor) close(64712) = -1 EBADF (Bad file descriptor) close(64713) = -1 EBADF (Bad file descriptor) close(64714) = -1 EBADF (Bad file descriptor) close(64715) = -1 EBADF (Bad file descriptor) close(64716) = -1 EBADF (Bad file descriptor) close(64717) = -1 EBADF (Bad file descriptor) close(64718) = -1 EBADF (Bad file descriptor) close(64719) = -1 EBADF (Bad file descriptor) close(64720) = -1 EBADF (Bad file descriptor) close(64721) = -1 EBADF (Bad file descriptor) close(64722) = -1 EBADF (Bad file descriptor) close(64723) = -1 EBADF (Bad file descriptor) close(64724) = -1 EBADF (Bad file descriptor) close(64725) = -1 EBADF (Bad file descriptor) close(64726) = -1 EBADF (Bad file descriptor) close(64727) = -1 EBADF (Bad file descriptor) close(64728) = -1 EBADF (Bad file descriptor) close(64729) = -1 EBADF (Bad file descriptor) close(64730) = -1 EBADF (Bad file descriptor) close(64731) = -1 EBADF (Bad file descriptor) close(64732) = -1 EBADF (Bad file descriptor) close(64733) = -1 EBADF (Bad file descriptor) close(64734) = -1 EBADF (Bad file descriptor) close(64735) = -1 EBADF (Bad file descriptor) close(64736) = -1 EBADF (Bad file descriptor) close(64737) = -1 EBADF (Bad file descriptor) close(64738) = -1 EBADF (Bad file descriptor) close(64739) = -1 EBADF (Bad file descriptor) close(64740) = -1 EBADF (Bad file descriptor) close(64741) = -1 EBADF (Bad file descriptor) close(64742) = -1 EBADF (Bad file descriptor) close(64743) = -1 EBADF (Bad file descriptor) close(64744) = -1 EBADF (Bad file descriptor) close(64745) = -1 EBADF (Bad file descriptor) close(64746) = -1 EBADF (Bad file descriptor) close(64747) = -1 EBADF (Bad file descriptor) close(64748) = -1 EBADF (Bad file descriptor) close(64749) = -1 EBADF (Bad file descriptor) close(64750) = -1 EBADF (Bad file descriptor) close(64751) = -1 EBADF (Bad file descriptor) close(64752) = -1 EBADF (Bad file descriptor) close(64753) = -1 EBADF (Bad file descriptor) close(64754) = -1 EBADF (Bad file descriptor) close(64755) = -1 EBADF (Bad file descriptor) close(64756) = -1 EBADF (Bad file descriptor) close(64757) = -1 EBADF (Bad file descriptor) close(64758) = -1 EBADF (Bad file descriptor) close(64759) = -1 EBADF (Bad file descriptor) close(64760) = -1 EBADF (Bad file descriptor) close(64761) = -1 EBADF (Bad file descriptor) close(64762) = -1 EBADF (Bad file descriptor) close(64763) = -1 EBADF (Bad file descriptor) close(64764) = -1 EBADF (Bad file descriptor) close(64765) = -1 EBADF (Bad file descriptor) close(64766) = -1 EBADF (Bad file descriptor) close(64767) = -1 EBADF (Bad file descriptor) close(64768) = -1 EBADF (Bad file descriptor) close(64769) = -1 EBADF (Bad file descriptor) close(64770) = -1 EBADF (Bad file descriptor) close(64771) = -1 EBADF (Bad file descriptor) close(64772) = -1 EBADF (Bad file descriptor) close(64773) = -1 EBADF (Bad file descriptor) close(64774) = -1 EBADF (Bad file descriptor) close(64775) = -1 EBADF (Bad file descriptor) close(64776) = -1 EBADF (Bad file descriptor) close(64777) = -1 EBADF (Bad file descriptor) close(64778) = -1 EBADF (Bad file descriptor) close(64779) = -1 EBADF (Bad file descriptor) close(64780) = -1 EBADF (Bad file descriptor) close(64781) = -1 EBADF (Bad file descriptor) close(64782) = -1 EBADF (Bad file descriptor) close(64783) = -1 EBADF (Bad file descriptor) close(64784) = -1 EBADF (Bad file descriptor) close(64785) = -1 EBADF (Bad file descriptor) close(64786) = -1 EBADF (Bad file descriptor) close(64787) = -1 EBADF (Bad file descriptor) close(64788) = -1 EBADF (Bad file descriptor) close(64789) = -1 EBADF (Bad file descriptor) close(64790) = -1 EBADF (Bad file descriptor) close(64791) = -1 EBADF (Bad file descriptor) close(64792) = -1 EBADF (Bad file descriptor) close(64793) = -1 EBADF (Bad file descriptor) close(64794) = -1 EBADF (Bad file descriptor) close(64795) = -1 EBADF (Bad file descriptor) close(64796) = -1 EBADF (Bad file descriptor) close(64797) = -1 EBADF (Bad file descriptor) close(64798) = -1 EBADF (Bad file descriptor) close(64799) = -1 EBADF (Bad file descriptor) close(64800) = -1 EBADF (Bad file descriptor) close(64801) = -1 EBADF (Bad file descriptor) close(64802) = -1 EBADF (Bad file descriptor) close(64803) = -1 EBADF (Bad file descriptor) close(64804) = -1 EBADF (Bad file descriptor) close(64805) = -1 EBADF (Bad file descriptor) close(64806) = -1 EBADF (Bad file descriptor) close(64807) = -1 EBADF (Bad file descriptor) close(64808) = -1 EBADF (Bad file descriptor) close(64809) = -1 EBADF (Bad file descriptor) close(64810) = -1 EBADF (Bad file descriptor) close(64811) = -1 EBADF (Bad file descriptor) close(64812) = -1 EBADF (Bad file descriptor) close(64813) = -1 EBADF (Bad file descriptor) close(64814) = -1 EBADF (Bad file descriptor) close(64815) = -1 EBADF (Bad file descriptor) close(64816) = -1 EBADF (Bad file descriptor) close(64817) = -1 EBADF (Bad file descriptor) close(64818) = -1 EBADF (Bad file descriptor) close(64819) = -1 EBADF (Bad file descriptor) close(64820) = -1 EBADF (Bad file descriptor) close(64821) = -1 EBADF (Bad file descriptor) close(64822) = -1 EBADF (Bad file descriptor) close(64823) = -1 EBADF (Bad file descriptor) close(64824) = -1 EBADF (Bad file descriptor) close(64825) = -1 EBADF (Bad file descriptor) close(64826) = -1 EBADF (Bad file descriptor) close(64827) = -1 EBADF (Bad file descriptor) close(64828) = -1 EBADF (Bad file descriptor) close(64829) = -1 EBADF (Bad file descriptor) close(64830) = -1 EBADF (Bad file descriptor) close(64831) = -1 EBADF (Bad file descriptor) close(64832) = -1 EBADF (Bad file descriptor) close(64833) = -1 EBADF (Bad file descriptor) close(64834) = -1 EBADF (Bad file descriptor) close(64835) = -1 EBADF (Bad file descriptor) close(64836) = -1 EBADF (Bad file descriptor) close(64837) = -1 EBADF (Bad file descriptor) close(64838) = -1 EBADF (Bad file descriptor) close(64839) = -1 EBADF (Bad file descriptor) close(64840) = -1 EBADF (Bad file descriptor) close(64841) = -1 EBADF (Bad file descriptor) close(64842) = -1 EBADF (Bad file descriptor) close(64843) = -1 EBADF (Bad file descriptor) close(64844) = -1 EBADF (Bad file descriptor) close(64845) = -1 EBADF (Bad file descriptor) close(64846) = -1 EBADF (Bad file descriptor) close(64847) = -1 EBADF (Bad file descriptor) close(64848) = -1 EBADF (Bad file descriptor) close(64849) = -1 EBADF (Bad file descriptor) close(64850) = -1 EBADF (Bad file descriptor) close(64851) = -1 EBADF (Bad file descriptor) close(64852) = -1 EBADF (Bad file descriptor) close(64853) = -1 EBADF (Bad file descriptor) close(64854) = -1 EBADF (Bad file descriptor) close(64855) = -1 EBADF (Bad file descriptor) close(64856) = -1 EBADF (Bad file descriptor) close(64857) = -1 EBADF (Bad file descriptor) close(64858) = -1 EBADF (Bad file descriptor) close(64859) = -1 EBADF (Bad file descriptor) close(64860) = -1 EBADF (Bad file descriptor) close(64861) = -1 EBADF (Bad file descriptor) close(64862) = -1 EBADF (Bad file descriptor) close(64863) = -1 EBADF (Bad file descriptor) close(64864) = -1 EBADF (Bad file descriptor) close(64865) = -1 EBADF (Bad file descriptor) close(64866) = -1 EBADF (Bad file descriptor) close(64867) = -1 EBADF (Bad file descriptor) close(64868) = -1 EBADF (Bad file descriptor) close(64869) = -1 EBADF (Bad file descriptor) close(64870) = -1 EBADF (Bad file descriptor) close(64871) = -1 EBADF (Bad file descriptor) close(64872) = -1 EBADF (Bad file descriptor) close(64873) = -1 EBADF (Bad file descriptor) close(64874) = -1 EBADF (Bad file descriptor) close(64875) = -1 EBADF (Bad file descriptor) close(64876) = -1 EBADF (Bad file descriptor) close(64877) = -1 EBADF (Bad file descriptor) close(64878) = -1 EBADF (Bad file descriptor) close(64879) = -1 EBADF (Bad file descriptor) close(64880) = -1 EBADF (Bad file descriptor) close(64881) = -1 EBADF (Bad file descriptor) close(64882) = -1 EBADF (Bad file descriptor) close(64883) = -1 EBADF (Bad file descriptor) close(64884) = -1 EBADF (Bad file descriptor) close(64885) = -1 EBADF (Bad file descriptor) close(64886) = -1 EBADF (Bad file descriptor) close(64887) = -1 EBADF (Bad file descriptor) close(64888) = -1 EBADF (Bad file descriptor) close(64889) = -1 EBADF (Bad file descriptor) close(64890) = -1 EBADF (Bad file descriptor) close(64891) = -1 EBADF (Bad file descriptor) close(64892) = -1 EBADF (Bad file descriptor) close(64893) = -1 EBADF (Bad file descriptor) close(64894) = -1 EBADF (Bad file descriptor) close(64895) = -1 EBADF (Bad file descriptor) close(64896) = -1 EBADF (Bad file descriptor) close(64897) = -1 EBADF (Bad file descriptor) close(64898) = -1 EBADF (Bad file descriptor) close(64899) = -1 EBADF (Bad file descriptor) close(64900) = -1 EBADF (Bad file descriptor) close(64901) = -1 EBADF (Bad file descriptor) close(64902) = -1 EBADF (Bad file descriptor) close(64903) = -1 EBADF (Bad file descriptor) close(64904) = -1 EBADF (Bad file descriptor) close(64905) = -1 EBADF (Bad file descriptor) close(64906) = -1 EBADF (Bad file descriptor) close(64907) = -1 EBADF (Bad file descriptor) close(64908) = -1 EBADF (Bad file descriptor) close(64909) = -1 EBADF (Bad file descriptor) close(64910) = -1 EBADF (Bad file descriptor) close(64911) = -1 EBADF (Bad file descriptor) close(64912) = -1 EBADF (Bad file descriptor) close(64913) = -1 EBADF (Bad file descriptor) close(64914) = -1 EBADF (Bad file descriptor) close(64915) = -1 EBADF (Bad file descriptor) close(64916) = -1 EBADF (Bad file descriptor) close(64917) = -1 EBADF (Bad file descriptor) close(64918) = -1 EBADF (Bad file descriptor) close(64919) = -1 EBADF (Bad file descriptor) close(64920) = -1 EBADF (Bad file descriptor) close(64921) = -1 EBADF (Bad file descriptor) close(64922) = -1 EBADF (Bad file descriptor) close(64923) = -1 EBADF (Bad file descriptor) close(64924) = -1 EBADF (Bad file descriptor) close(64925) = -1 EBADF (Bad file descriptor) close(64926) = -1 EBADF (Bad file descriptor) close(64927) = -1 EBADF (Bad file descriptor) close(64928) = -1 EBADF (Bad file descriptor) close(64929) = -1 EBADF (Bad file descriptor) close(64930) = -1 EBADF (Bad file descriptor) close(64931) = -1 EBADF (Bad file descriptor) close(64932) = -1 EBADF (Bad file descriptor) close(64933) = -1 EBADF (Bad file descriptor) close(64934) = -1 EBADF (Bad file descriptor) close(64935) = -1 EBADF (Bad file descriptor) close(64936) = -1 EBADF (Bad file descriptor) close(64937) = -1 EBADF (Bad file descriptor) close(64938) = -1 EBADF (Bad file descriptor) close(64939) = -1 EBADF (Bad file descriptor) close(64940) = -1 EBADF (Bad file descriptor) close(64941) = -1 EBADF (Bad file descriptor) close(64942) = -1 EBADF (Bad file descriptor) close(64943) = -1 EBADF (Bad file descriptor) close(64944) = -1 EBADF (Bad file descriptor) close(64945) = -1 EBADF (Bad file descriptor) close(64946) = -1 EBADF (Bad file descriptor) close(64947) = -1 EBADF (Bad file descriptor) close(64948) = -1 EBADF (Bad file descriptor) close(64949) = -1 EBADF (Bad file descriptor) close(64950) = -1 EBADF (Bad file descriptor) close(64951) = -1 EBADF (Bad file descriptor) close(64952) = -1 EBADF (Bad file descriptor) close(64953) = -1 EBADF (Bad file descriptor) close(64954) = -1 EBADF (Bad file descriptor) close(64955) = -1 EBADF (Bad file descriptor) close(64956) = -1 EBADF (Bad file descriptor) close(64957) = -1 EBADF (Bad file descriptor) close(64958) = -1 EBADF (Bad file descriptor) close(64959) = -1 EBADF (Bad file descriptor) close(64960) = -1 EBADF (Bad file descriptor) close(64961) = -1 EBADF (Bad file descriptor) close(64962) = -1 EBADF (Bad file descriptor) close(64963) = -1 EBADF (Bad file descriptor) close(64964) = -1 EBADF (Bad file descriptor) close(64965) = -1 EBADF (Bad file descriptor) close(64966) = -1 EBADF (Bad file descriptor) close(64967) = -1 EBADF (Bad file descriptor) close(64968) = -1 EBADF (Bad file descriptor) close(64969) = -1 EBADF (Bad file descriptor) close(64970) = -1 EBADF (Bad file descriptor) close(64971) = -1 EBADF (Bad file descriptor) close(64972) = -1 EBADF (Bad file descriptor) close(64973) = -1 EBADF (Bad file descriptor) close(64974) = -1 EBADF (Bad file descriptor) close(64975) = -1 EBADF (Bad file descriptor) close(64976) = -1 EBADF (Bad file descriptor) close(64977) = -1 EBADF (Bad file descriptor) close(64978) = -1 EBADF (Bad file descriptor) close(64979) = -1 EBADF (Bad file descriptor) close(64980) = -1 EBADF (Bad file descriptor) close(64981) = -1 EBADF (Bad file descriptor) close(64982) = -1 EBADF (Bad file descriptor) close(64983) = -1 EBADF (Bad file descriptor) close(64984) = -1 EBADF (Bad file descriptor) close(64985) = -1 EBADF (Bad file descriptor) close(64986) = -1 EBADF (Bad file descriptor) close(64987) = -1 EBADF (Bad file descriptor) close(64988) = -1 EBADF (Bad file descriptor) close(64989) = -1 EBADF (Bad file descriptor) close(64990) = -1 EBADF (Bad file descriptor) close(64991) = -1 EBADF (Bad file descriptor) close(64992) = -1 EBADF (Bad file descriptor) close(64993) = -1 EBADF (Bad file descriptor) close(64994) = -1 EBADF (Bad file descriptor) close(64995) = -1 EBADF (Bad file descriptor) close(64996) = -1 EBADF (Bad file descriptor) close(64997) = -1 EBADF (Bad file descriptor) close(64998) = -1 EBADF (Bad file descriptor) close(64999) = -1 EBADF (Bad file descriptor) close(65000) = -1 EBADF (Bad file descriptor) close(65001) = -1 EBADF (Bad file descriptor) close(65002) = -1 EBADF (Bad file descriptor) close(65003) = -1 EBADF (Bad file descriptor) close(65004) = -1 EBADF (Bad file descriptor) close(65005) = -1 EBADF (Bad file descriptor) close(65006) = -1 EBADF (Bad file descriptor) close(65007) = -1 EBADF (Bad file descriptor) close(65008) = -1 EBADF (Bad file descriptor) close(65009) = -1 EBADF (Bad file descriptor) close(65010) = -1 EBADF (Bad file descriptor) close(65011) = -1 EBADF (Bad file descriptor) close(65012) = -1 EBADF (Bad file descriptor) close(65013) = -1 EBADF (Bad file descriptor) close(65014) = -1 EBADF (Bad file descriptor) close(65015) = -1 EBADF (Bad file descriptor) close(65016) = -1 EBADF (Bad file descriptor) close(65017) = -1 EBADF (Bad file descriptor) close(65018) = -1 EBADF (Bad file descriptor) close(65019) = -1 EBADF (Bad file descriptor) close(65020) = -1 EBADF (Bad file descriptor) close(65021) = -1 EBADF (Bad file descriptor) close(65022) = -1 EBADF (Bad file descriptor) close(65023) = -1 EBADF (Bad file descriptor) close(65024) = -1 EBADF (Bad file descriptor) close(65025) = -1 EBADF (Bad file descriptor) close(65026) = -1 EBADF (Bad file descriptor) close(65027) = -1 EBADF (Bad file descriptor) close(65028) = -1 EBADF (Bad file descriptor) close(65029) = -1 EBADF (Bad file descriptor) close(65030) = -1 EBADF (Bad file descriptor) close(65031) = -1 EBADF (Bad file descriptor) close(65032) = -1 EBADF (Bad file descriptor) close(65033) = -1 EBADF (Bad file descriptor) close(65034) = -1 EBADF (Bad file descriptor) close(65035) = -1 EBADF (Bad file descriptor) close(65036) = -1 EBADF (Bad file descriptor) close(65037) = -1 EBADF (Bad file descriptor) close(65038) = -1 EBADF (Bad file descriptor) close(65039) = -1 EBADF (Bad file descriptor) close(65040) = -1 EBADF (Bad file descriptor) close(65041) = -1 EBADF (Bad file descriptor) close(65042) = -1 EBADF (Bad file descriptor) close(65043) = -1 EBADF (Bad file descriptor) close(65044) = -1 EBADF (Bad file descriptor) close(65045) = -1 EBADF (Bad file descriptor) close(65046) = -1 EBADF (Bad file descriptor) close(65047) = -1 EBADF (Bad file descriptor) close(65048) = -1 EBADF (Bad file descriptor) close(65049) = -1 EBADF (Bad file descriptor) close(65050) = -1 EBADF (Bad file descriptor) close(65051) = -1 EBADF (Bad file descriptor) close(65052) = -1 EBADF (Bad file descriptor) close(65053) = -1 EBADF (Bad file descriptor) close(65054) = -1 EBADF (Bad file descriptor) close(65055) = -1 EBADF (Bad file descriptor) close(65056) = -1 EBADF (Bad file descriptor) close(65057) = -1 EBADF (Bad file descriptor) close(65058) = -1 EBADF (Bad file descriptor) close(65059) = -1 EBADF (Bad file descriptor) close(65060) = -1 EBADF (Bad file descriptor) close(65061) = -1 EBADF (Bad file descriptor) close(65062) = -1 EBADF (Bad file descriptor) close(65063) = -1 EBADF (Bad file descriptor) close(65064) = -1 EBADF (Bad file descriptor) close(65065) = -1 EBADF (Bad file descriptor) close(65066) = -1 EBADF (Bad file descriptor) close(65067) = -1 EBADF (Bad file descriptor) close(65068) = -1 EBADF (Bad file descriptor) close(65069) = -1 EBADF (Bad file descriptor) close(65070) = -1 EBADF (Bad file descriptor) close(65071) = -1 EBADF (Bad file descriptor) close(65072) = -1 EBADF (Bad file descriptor) close(65073) = -1 EBADF (Bad file descriptor) close(65074) = -1 EBADF (Bad file descriptor) close(65075) = -1 EBADF (Bad file descriptor) close(65076) = -1 EBADF (Bad file descriptor) close(65077) = -1 EBADF (Bad file descriptor) close(65078) = -1 EBADF (Bad file descriptor) close(65079) = -1 EBADF (Bad file descriptor) close(65080) = -1 EBADF (Bad file descriptor) close(65081) = -1 EBADF (Bad file descriptor) close(65082) = -1 EBADF (Bad file descriptor) close(65083) = -1 EBADF (Bad file descriptor) close(65084) = -1 EBADF (Bad file descriptor) close(65085) = -1 EBADF (Bad file descriptor) close(65086) = -1 EBADF (Bad file descriptor) close(65087) = -1 EBADF (Bad file descriptor) close(65088) = -1 EBADF (Bad file descriptor) close(65089) = -1 EBADF (Bad file descriptor) close(65090) = -1 EBADF (Bad file descriptor) close(65091) = -1 EBADF (Bad file descriptor) close(65092) = -1 EBADF (Bad file descriptor) close(65093) = -1 EBADF (Bad file descriptor) close(65094) = -1 EBADF (Bad file descriptor) close(65095) = -1 EBADF (Bad file descriptor) close(65096) = -1 EBADF (Bad file descriptor) close(65097) = -1 EBADF (Bad file descriptor) close(65098) = -1 EBADF (Bad file descriptor) close(65099) = -1 EBADF (Bad file descriptor) close(65100) = -1 EBADF (Bad file descriptor) close(65101) = -1 EBADF (Bad file descriptor) close(65102) = -1 EBADF (Bad file descriptor) close(65103) = -1 EBADF (Bad file descriptor) close(65104) = -1 EBADF (Bad file descriptor) close(65105) = -1 EBADF (Bad file descriptor) close(65106) = -1 EBADF (Bad file descriptor) close(65107) = -1 EBADF (Bad file descriptor) close(65108) = -1 EBADF (Bad file descriptor) close(65109) = -1 EBADF (Bad file descriptor) close(65110) = -1 EBADF (Bad file descriptor) close(65111) = -1 EBADF (Bad file descriptor) close(65112) = -1 EBADF (Bad file descriptor) close(65113) = -1 EBADF (Bad file descriptor) close(65114) = -1 EBADF (Bad file descriptor) close(65115) = -1 EBADF (Bad file descriptor) close(65116) = -1 EBADF (Bad file descriptor) close(65117) = -1 EBADF (Bad file descriptor) close(65118) = -1 EBADF (Bad file descriptor) close(65119) = -1 EBADF (Bad file descriptor) close(65120) = -1 EBADF (Bad file descriptor) close(65121) = -1 EBADF (Bad file descriptor) close(65122) = -1 EBADF (Bad file descriptor) close(65123) = -1 EBADF (Bad file descriptor) close(65124) = -1 EBADF (Bad file descriptor) close(65125) = -1 EBADF (Bad file descriptor) close(65126) = -1 EBADF (Bad file descriptor) close(65127) = -1 EBADF (Bad file descriptor) close(65128) = -1 EBADF (Bad file descriptor) close(65129) = -1 EBADF (Bad file descriptor) close(65130) = -1 EBADF (Bad file descriptor) close(65131) = -1 EBADF (Bad file descriptor) close(65132) = -1 EBADF (Bad file descriptor) close(65133) = -1 EBADF (Bad file descriptor) close(65134) = -1 EBADF (Bad file descriptor) close(65135) = -1 EBADF (Bad file descriptor) close(65136) = -1 EBADF (Bad file descriptor) close(65137) = -1 EBADF (Bad file descriptor) close(65138) = -1 EBADF (Bad file descriptor) close(65139) = -1 EBADF (Bad file descriptor) close(65140) = -1 EBADF (Bad file descriptor) close(65141) = -1 EBADF (Bad file descriptor) close(65142) = -1 EBADF (Bad file descriptor) close(65143) = -1 EBADF (Bad file descriptor) close(65144) = -1 EBADF (Bad file descriptor) close(65145) = -1 EBADF (Bad file descriptor) close(65146) = -1 EBADF (Bad file descriptor) close(65147) = -1 EBADF (Bad file descriptor) close(65148) = -1 EBADF (Bad file descriptor) close(65149) = -1 EBADF (Bad file descriptor) close(65150) = -1 EBADF (Bad file descriptor) close(65151) = -1 EBADF (Bad file descriptor) close(65152) = -1 EBADF (Bad file descriptor) close(65153) = -1 EBADF (Bad file descriptor) close(65154) = -1 EBADF (Bad file descriptor) close(65155) = -1 EBADF (Bad file descriptor) close(65156) = -1 EBADF (Bad file descriptor) close(65157) = -1 EBADF (Bad file descriptor) close(65158) = -1 EBADF (Bad file descriptor) close(65159) = -1 EBADF (Bad file descriptor) close(65160) = -1 EBADF (Bad file descriptor) close(65161) = -1 EBADF (Bad file descriptor) close(65162) = -1 EBADF (Bad file descriptor) close(65163) = -1 EBADF (Bad file descriptor) close(65164) = -1 EBADF (Bad file descriptor) close(65165) = -1 EBADF (Bad file descriptor) close(65166) = -1 EBADF (Bad file descriptor) close(65167) = -1 EBADF (Bad file descriptor) close(65168) = -1 EBADF (Bad file descriptor) close(65169) = -1 EBADF (Bad file descriptor) close(65170) = -1 EBADF (Bad file descriptor) close(65171) = -1 EBADF (Bad file descriptor) close(65172) = -1 EBADF (Bad file descriptor) close(65173) = -1 EBADF (Bad file descriptor) close(65174) = -1 EBADF (Bad file descriptor) close(65175) = -1 EBADF (Bad file descriptor) close(65176) = -1 EBADF (Bad file descriptor) close(65177) = -1 EBADF (Bad file descriptor) close(65178) = -1 EBADF (Bad file descriptor) close(65179) = -1 EBADF (Bad file descriptor) close(65180) = -1 EBADF (Bad file descriptor) close(65181) = -1 EBADF (Bad file descriptor) close(65182) = -1 EBADF (Bad file descriptor) close(65183) = -1 EBADF (Bad file descriptor) close(65184) = -1 EBADF (Bad file descriptor) close(65185) = -1 EBADF (Bad file descriptor) close(65186) = -1 EBADF (Bad file descriptor) close(65187) = -1 EBADF (Bad file descriptor) close(65188) = -1 EBADF (Bad file descriptor) close(65189) = -1 EBADF (Bad file descriptor) close(65190) = -1 EBADF (Bad file descriptor) close(65191) = -1 EBADF (Bad file descriptor) close(65192) = -1 EBADF (Bad file descriptor) close(65193) = -1 EBADF (Bad file descriptor) close(65194) = -1 EBADF (Bad file descriptor) close(65195) = -1 EBADF (Bad file descriptor) close(65196) = -1 EBADF (Bad file descriptor) close(65197) = -1 EBADF (Bad file descriptor) close(65198) = -1 EBADF (Bad file descriptor) close(65199) = -1 EBADF (Bad file descriptor) close(65200) = -1 EBADF (Bad file descriptor) close(65201) = -1 EBADF (Bad file descriptor) close(65202) = -1 EBADF (Bad file descriptor) close(65203) = -1 EBADF (Bad file descriptor) close(65204) = -1 EBADF (Bad file descriptor) close(65205) = -1 EBADF (Bad file descriptor) close(65206) = -1 EBADF (Bad file descriptor) close(65207) = -1 EBADF (Bad file descriptor) close(65208) = -1 EBADF (Bad file descriptor) close(65209) = -1 EBADF (Bad file descriptor) close(65210) = -1 EBADF (Bad file descriptor) close(65211) = -1 EBADF (Bad file descriptor) close(65212) = -1 EBADF (Bad file descriptor) close(65213) = -1 EBADF (Bad file descriptor) close(65214) = -1 EBADF (Bad file descriptor) close(65215) = -1 EBADF (Bad file descriptor) close(65216) = -1 EBADF (Bad file descriptor) close(65217) = -1 EBADF (Bad file descriptor) close(65218) = -1 EBADF (Bad file descriptor) close(65219) = -1 EBADF (Bad file descriptor) close(65220) = -1 EBADF (Bad file descriptor) close(65221) = -1 EBADF (Bad file descriptor) close(65222) = -1 EBADF (Bad file descriptor) close(65223) = -1 EBADF (Bad file descriptor) close(65224) = -1 EBADF (Bad file descriptor) close(65225) = -1 EBADF (Bad file descriptor) close(65226) = -1 EBADF (Bad file descriptor) close(65227) = -1 EBADF (Bad file descriptor) close(65228) = -1 EBADF (Bad file descriptor) close(65229) = -1 EBADF (Bad file descriptor) close(65230) = -1 EBADF (Bad file descriptor) close(65231) = -1 EBADF (Bad file descriptor) close(65232) = -1 EBADF (Bad file descriptor) close(65233) = -1 EBADF (Bad file descriptor) close(65234) = -1 EBADF (Bad file descriptor) close(65235) = -1 EBADF (Bad file descriptor) close(65236) = -1 EBADF (Bad file descriptor) close(65237) = -1 EBADF (Bad file descriptor) close(65238) = -1 EBADF (Bad file descriptor) close(65239) = -1 EBADF (Bad file descriptor) close(65240) = -1 EBADF (Bad file descriptor) close(65241) = -1 EBADF (Bad file descriptor) close(65242) = -1 EBADF (Bad file descriptor) close(65243) = -1 EBADF (Bad file descriptor) close(65244) = -1 EBADF (Bad file descriptor) close(65245) = -1 EBADF (Bad file descriptor) close(65246) = -1 EBADF (Bad file descriptor) close(65247) = -1 EBADF (Bad file descriptor) close(65248) = -1 EBADF (Bad file descriptor) close(65249) = -1 EBADF (Bad file descriptor) close(65250) = -1 EBADF (Bad file descriptor) close(65251) = -1 EBADF (Bad file descriptor) close(65252) = -1 EBADF (Bad file descriptor) close(65253) = -1 EBADF (Bad file descriptor) close(65254) = -1 EBADF (Bad file descriptor) close(65255) = -1 EBADF (Bad file descriptor) close(65256) = -1 EBADF (Bad file descriptor) close(65257) = -1 EBADF (Bad file descriptor) close(65258) = -1 EBADF (Bad file descriptor) close(65259) = -1 EBADF (Bad file descriptor) close(65260) = -1 EBADF (Bad file descriptor) close(65261) = -1 EBADF (Bad file descriptor) close(65262) = -1 EBADF (Bad file descriptor) close(65263) = -1 EBADF (Bad file descriptor) close(65264) = -1 EBADF (Bad file descriptor) close(65265) = -1 EBADF (Bad file descriptor) close(65266) = -1 EBADF (Bad file descriptor) close(65267) = -1 EBADF (Bad file descriptor) close(65268) = -1 EBADF (Bad file descriptor) close(65269) = -1 EBADF (Bad file descriptor) close(65270) = -1 EBADF (Bad file descriptor) close(65271) = -1 EBADF (Bad file descriptor) close(65272) = -1 EBADF (Bad file descriptor) close(65273) = -1 EBADF (Bad file descriptor) close(65274) = -1 EBADF (Bad file descriptor) close(65275) = -1 EBADF (Bad file descriptor) close(65276) = -1 EBADF (Bad file descriptor) close(65277) = -1 EBADF (Bad file descriptor) close(65278) = -1 EBADF (Bad file descriptor) close(65279) = -1 EBADF (Bad file descriptor) close(65280) = -1 EBADF (Bad file descriptor) close(65281) = -1 EBADF (Bad file descriptor) close(65282) = -1 EBADF (Bad file descriptor) close(65283) = -1 EBADF (Bad file descriptor) close(65284) = -1 EBADF (Bad file descriptor) close(65285) = -1 EBADF (Bad file descriptor) close(65286) = -1 EBADF (Bad file descriptor) close(65287) = -1 EBADF (Bad file descriptor) close(65288) = -1 EBADF (Bad file descriptor) close(65289) = -1 EBADF (Bad file descriptor) close(65290) = -1 EBADF (Bad file descriptor) close(65291) = -1 EBADF (Bad file descriptor) close(65292) = -1 EBADF (Bad file descriptor) close(65293) = -1 EBADF (Bad file descriptor) close(65294) = -1 EBADF (Bad file descriptor) close(65295) = -1 EBADF (Bad file descriptor) close(65296) = -1 EBADF (Bad file descriptor) close(65297) = -1 EBADF (Bad file descriptor) close(65298) = -1 EBADF (Bad file descriptor) close(65299) = -1 EBADF (Bad file descriptor) close(65300) = -1 EBADF (Bad file descriptor) close(65301) = -1 EBADF (Bad file descriptor) close(65302) = -1 EBADF (Bad file descriptor) close(65303) = -1 EBADF (Bad file descriptor) close(65304) = -1 EBADF (Bad file descriptor) close(65305) = -1 EBADF (Bad file descriptor) close(65306) = -1 EBADF (Bad file descriptor) close(65307) = -1 EBADF (Bad file descriptor) close(65308) = -1 EBADF (Bad file descriptor) close(65309) = -1 EBADF (Bad file descriptor) close(65310) = -1 EBADF (Bad file descriptor) close(65311) = -1 EBADF (Bad file descriptor) close(65312) = -1 EBADF (Bad file descriptor) close(65313) = -1 EBADF (Bad file descriptor) close(65314) = -1 EBADF (Bad file descriptor) close(65315) = -1 EBADF (Bad file descriptor) close(65316) = -1 EBADF (Bad file descriptor) close(65317) = -1 EBADF (Bad file descriptor) close(65318) = -1 EBADF (Bad file descriptor) close(65319) = -1 EBADF (Bad file descriptor) close(65320) = -1 EBADF (Bad file descriptor) close(65321) = -1 EBADF (Bad file descriptor) close(65322) = -1 EBADF (Bad file descriptor) close(65323) = -1 EBADF (Bad file descriptor) close(65324) = -1 EBADF (Bad file descriptor) close(65325) = -1 EBADF (Bad file descriptor) close(65326) = -1 EBADF (Bad file descriptor) close(65327) = -1 EBADF (Bad file descriptor) close(65328) = -1 EBADF (Bad file descriptor) close(65329) = -1 EBADF (Bad file descriptor) close(65330) = -1 EBADF (Bad file descriptor) close(65331) = -1 EBADF (Bad file descriptor) close(65332) = -1 EBADF (Bad file descriptor) close(65333) = -1 EBADF (Bad file descriptor) close(65334) = -1 EBADF (Bad file descriptor) close(65335) = -1 EBADF (Bad file descriptor) close(65336) = -1 EBADF (Bad file descriptor) close(65337) = -1 EBADF (Bad file descriptor) close(65338) = -1 EBADF (Bad file descriptor) close(65339) = -1 EBADF (Bad file descriptor) close(65340) = -1 EBADF (Bad file descriptor) close(65341) = -1 EBADF (Bad file descriptor) close(65342) = -1 EBADF (Bad file descriptor) close(65343) = -1 EBADF (Bad file descriptor) close(65344) = -1 EBADF (Bad file descriptor) close(65345) = -1 EBADF (Bad file descriptor) close(65346) = -1 EBADF (Bad file descriptor) close(65347) = -1 EBADF (Bad file descriptor) close(65348) = -1 EBADF (Bad file descriptor) close(65349) = -1 EBADF (Bad file descriptor) close(65350) = -1 EBADF (Bad file descriptor) close(65351) = -1 EBADF (Bad file descriptor) close(65352) = -1 EBADF (Bad file descriptor) close(65353) = -1 EBADF (Bad file descriptor) close(65354) = -1 EBADF (Bad file descriptor) close(65355) = -1 EBADF (Bad file descriptor) close(65356) = -1 EBADF (Bad file descriptor) close(65357) = -1 EBADF (Bad file descriptor) close(65358) = -1 EBADF (Bad file descriptor) close(65359) = -1 EBADF (Bad file descriptor) close(65360) = -1 EBADF (Bad file descriptor) close(65361) = -1 EBADF (Bad file descriptor) close(65362) = -1 EBADF (Bad file descriptor) close(65363) = -1 EBADF (Bad file descriptor) close(65364) = -1 EBADF (Bad file descriptor) close(65365) = -1 EBADF (Bad file descriptor) close(65366) = -1 EBADF (Bad file descriptor) close(65367) = -1 EBADF (Bad file descriptor) close(65368) = -1 EBADF (Bad file descriptor) close(65369) = -1 EBADF (Bad file descriptor) close(65370) = -1 EBADF (Bad file descriptor) close(65371) = -1 EBADF (Bad file descriptor) close(65372) = -1 EBADF (Bad file descriptor) close(65373) = -1 EBADF (Bad file descriptor) close(65374) = -1 EBADF (Bad file descriptor) close(65375) = -1 EBADF (Bad file descriptor) close(65376) = -1 EBADF (Bad file descriptor) close(65377) = -1 EBADF (Bad file descriptor) close(65378) = -1 EBADF (Bad file descriptor) close(65379) = -1 EBADF (Bad file descriptor) close(65380) = -1 EBADF (Bad file descriptor) close(65381) = -1 EBADF (Bad file descriptor) close(65382) = -1 EBADF (Bad file descriptor) close(65383) = -1 EBADF (Bad file descriptor) close(65384) = -1 EBADF (Bad file descriptor) close(65385) = -1 EBADF (Bad file descriptor) close(65386) = -1 EBADF (Bad file descriptor) close(65387) = -1 EBADF (Bad file descriptor) close(65388) = -1 EBADF (Bad file descriptor) close(65389) = -1 EBADF (Bad file descriptor) close(65390) = -1 EBADF (Bad file descriptor) close(65391) = -1 EBADF (Bad file descriptor) close(65392) = -1 EBADF (Bad file descriptor) close(65393) = -1 EBADF (Bad file descriptor) close(65394) = -1 EBADF (Bad file descriptor) close(65395) = -1 EBADF (Bad file descriptor) close(65396) = -1 EBADF (Bad file descriptor) close(65397) = -1 EBADF (Bad file descriptor) close(65398) = -1 EBADF (Bad file descriptor) close(65399) = -1 EBADF (Bad file descriptor) close(65400) = -1 EBADF (Bad file descriptor) close(65401) = -1 EBADF (Bad file descriptor) close(65402) = -1 EBADF (Bad file descriptor) close(65403) = -1 EBADF (Bad file descriptor) close(65404) = -1 EBADF (Bad file descriptor) close(65405) = -1 EBADF (Bad file descriptor) close(65406) = -1 EBADF (Bad file descriptor) close(65407) = -1 EBADF (Bad file descriptor) close(65408) = -1 EBADF (Bad file descriptor) close(65409) = -1 EBADF (Bad file descriptor) close(65410) = -1 EBADF (Bad file descriptor) close(65411) = -1 EBADF (Bad file descriptor) close(65412) = -1 EBADF (Bad file descriptor) close(65413) = -1 EBADF (Bad file descriptor) close(65414) = -1 EBADF (Bad file descriptor) close(65415) = -1 EBADF (Bad file descriptor) close(65416) = -1 EBADF (Bad file descriptor) close(65417) = -1 EBADF (Bad file descriptor) close(65418) = -1 EBADF (Bad file descriptor) close(65419) = -1 EBADF (Bad file descriptor) close(65420) = -1 EBADF (Bad file descriptor) close(65421) = -1 EBADF (Bad file descriptor) close(65422) = -1 EBADF (Bad file descriptor) close(65423) = -1 EBADF (Bad file descriptor) close(65424) = -1 EBADF (Bad file descriptor) close(65425) = -1 EBADF (Bad file descriptor) close(65426) = -1 EBADF (Bad file descriptor) close(65427) = -1 EBADF (Bad file descriptor) close(65428) = -1 EBADF (Bad file descriptor) close(65429) = -1 EBADF (Bad file descriptor) close(65430) = -1 EBADF (Bad file descriptor) close(65431) = -1 EBADF (Bad file descriptor) close(65432) = -1 EBADF (Bad file descriptor) close(65433) = -1 EBADF (Bad file descriptor) close(65434) = -1 EBADF (Bad file descriptor) close(65435) = -1 EBADF (Bad file descriptor) close(65436) = -1 EBADF (Bad file descriptor) close(65437) = -1 EBADF (Bad file descriptor) close(65438) = -1 EBADF (Bad file descriptor) close(65439) = -1 EBADF (Bad file descriptor) close(65440) = -1 EBADF (Bad file descriptor) close(65441) = -1 EBADF (Bad file descriptor) close(65442) = -1 EBADF (Bad file descriptor) close(65443) = -1 EBADF (Bad file descriptor) close(65444) = -1 EBADF (Bad file descriptor) close(65445) = -1 EBADF (Bad file descriptor) close(65446) = -1 EBADF (Bad file descriptor) close(65447) = -1 EBADF (Bad file descriptor) close(65448) = -1 EBADF (Bad file descriptor) close(65449) = -1 EBADF (Bad file descriptor) close(65450) = -1 EBADF (Bad file descriptor) close(65451) = -1 EBADF (Bad file descriptor) close(65452) = -1 EBADF (Bad file descriptor) close(65453) = -1 EBADF (Bad file descriptor) close(65454) = -1 EBADF (Bad file descriptor) close(65455) = -1 EBADF (Bad file descriptor) close(65456) = -1 EBADF (Bad file descriptor) close(65457) = -1 EBADF (Bad file descriptor) close(65458) = -1 EBADF (Bad file descriptor) close(65459) = -1 EBADF (Bad file descriptor) close(65460) = -1 EBADF (Bad file descriptor) close(65461) = -1 EBADF (Bad file descriptor) close(65462) = -1 EBADF (Bad file descriptor) close(65463) = -1 EBADF (Bad file descriptor) close(65464) = -1 EBADF (Bad file descriptor) close(65465) = -1 EBADF (Bad file descriptor) close(65466) = -1 EBADF (Bad file descriptor) close(65467) = -1 EBADF (Bad file descriptor) close(65468) = -1 EBADF (Bad file descriptor) close(65469) = -1 EBADF (Bad file descriptor) close(65470) = -1 EBADF (Bad file descriptor) close(65471) = -1 EBADF (Bad file descriptor) close(65472) = -1 EBADF (Bad file descriptor) close(65473) = -1 EBADF (Bad file descriptor) close(65474) = -1 EBADF (Bad file descriptor) close(65475) = -1 EBADF (Bad file descriptor) close(65476) = -1 EBADF (Bad file descriptor) close(65477) = -1 EBADF (Bad file descriptor) close(65478) = -1 EBADF (Bad file descriptor) close(65479) = -1 EBADF (Bad file descriptor) close(65480) = -1 EBADF (Bad file descriptor) close(65481) = -1 EBADF (Bad file descriptor) close(65482) = -1 EBADF (Bad file descriptor) close(65483) = -1 EBADF (Bad file descriptor) close(65484) = -1 EBADF (Bad file descriptor) close(65485) = -1 EBADF (Bad file descriptor) close(65486) = -1 EBADF (Bad file descriptor) close(65487) = -1 EBADF (Bad file descriptor) close(65488) = -1 EBADF (Bad file descriptor) close(65489) = -1 EBADF (Bad file descriptor) close(65490) = -1 EBADF (Bad file descriptor) close(65491) = -1 EBADF (Bad file descriptor) close(65492) = -1 EBADF (Bad file descriptor) close(65493) = -1 EBADF (Bad file descriptor) close(65494) = -1 EBADF (Bad file descriptor) close(65495) = -1 EBADF (Bad file descriptor) close(65496) = -1 EBADF (Bad file descriptor) close(65497) = -1 EBADF (Bad file descriptor) close(65498) = -1 EBADF (Bad file descriptor) close(65499) = -1 EBADF (Bad file descriptor) close(65500) = -1 EBADF (Bad file descriptor) close(65501) = -1 EBADF (Bad file descriptor) close(65502) = -1 EBADF (Bad file descriptor) close(65503) = -1 EBADF (Bad file descriptor) close(65504) = -1 EBADF (Bad file descriptor) close(65505) = -1 EBADF (Bad file descriptor) close(65506) = -1 EBADF (Bad file descriptor) close(65507) = -1 EBADF (Bad file descriptor) close(65508) = -1 EBADF (Bad file descriptor) close(65509) = -1 EBADF (Bad file descriptor) close(65510) = -1 EBADF (Bad file descriptor) close(65511) = -1 EBADF (Bad file descriptor) close(65512) = -1 EBADF (Bad file descriptor) close(65513) = -1 EBADF (Bad file descriptor) close(65514) = -1 EBADF (Bad file descriptor) close(65515) = -1 EBADF (Bad file descriptor) close(65516) = -1 EBADF (Bad file descriptor) close(65517) = -1 EBADF (Bad file descriptor) close(65518) = -1 EBADF (Bad file descriptor) close(65519) = -1 EBADF (Bad file descriptor) close(65520) = -1 EBADF (Bad file descriptor) close(65521) = -1 EBADF (Bad file descriptor) close(65522) = -1 EBADF (Bad file descriptor) close(65523) = -1 EBADF (Bad file descriptor) close(65524) = -1 EBADF (Bad file descriptor) close(65525) = -1 EBADF (Bad file descriptor) close(65526) = -1 EBADF (Bad file descriptor) close(65527) = -1 EBADF (Bad file descriptor) close(65528) = -1 EBADF (Bad file descriptor) close(65529) = -1 EBADF (Bad file descriptor) close(65530) = -1 EBADF (Bad file descriptor) close(65531) = -1 EBADF (Bad file descriptor) close(65532) = -1 EBADF (Bad file descriptor) close(65533) = -1 EBADF (Bad file descriptor) close(65534) = -1 EBADF (Bad file descriptor) close(65535) = -1 EBADF (Bad file descriptor) close(65536) = -1 EBADF (Bad file descriptor) close(65537) = -1 EBADF (Bad file descriptor) close(65538) = -1 EBADF (Bad file descriptor) close(65539) = -1 EBADF (Bad file descriptor) close(65540) = -1 EBADF (Bad file descriptor) close(65541) = -1 EBADF (Bad file descriptor) close(65542) = -1 EBADF (Bad file descriptor) close(65543) = -1 EBADF (Bad file descriptor) close(65544) = -1 EBADF (Bad file descriptor) close(65545) = -1 EBADF (Bad file descriptor) close(65546) = -1 EBADF (Bad file descriptor) close(65547) = -1 EBADF (Bad file descriptor) close(65548) = -1 EBADF (Bad file descriptor) close(65549) = -1 EBADF (Bad file descriptor) close(65550) = -1 EBADF (Bad file descriptor) close(65551) = -1 EBADF (Bad file descriptor) close(65552) = -1 EBADF (Bad file descriptor) close(65553) = -1 EBADF (Bad file descriptor) close(65554) = -1 EBADF (Bad file descriptor) close(65555) = -1 EBADF (Bad file descriptor) close(65556) = -1 EBADF (Bad file descriptor) close(65557) = -1 EBADF (Bad file descriptor) close(65558) = -1 EBADF (Bad file descriptor) close(65559) = -1 EBADF (Bad file descriptor) close(65560) = -1 EBADF (Bad file descriptor) close(65561) = -1 EBADF (Bad file descriptor) close(65562) = -1 EBADF (Bad file descriptor) close(65563) = -1 EBADF (Bad file descriptor) close(65564) = -1 EBADF (Bad file descriptor) close(65565) = -1 EBADF (Bad file descriptor) close(65566) = -1 EBADF (Bad file descriptor) close(65567) = -1 EBADF (Bad file descriptor) close(65568) = -1 EBADF (Bad file descriptor) close(65569) = -1 EBADF (Bad file descriptor) close(65570) = -1 EBADF (Bad file descriptor) close(65571) = -1 EBADF (Bad file descriptor) close(65572) = -1 EBADF (Bad file descriptor) close(65573) = -1 EBADF (Bad file descriptor) close(65574) = -1 EBADF (Bad file descriptor) close(65575) = -1 EBADF (Bad file descriptor) close(65576) = -1 EBADF (Bad file descriptor) close(65577) = -1 EBADF (Bad file descriptor) close(65578) = -1 EBADF (Bad file descriptor) close(65579) = -1 EBADF (Bad file descriptor) close(65580) = -1 EBADF (Bad file descriptor) close(65581) = -1 EBADF (Bad file descriptor) close(65582) = -1 EBADF (Bad file descriptor) close(65583) = -1 EBADF (Bad file descriptor) close(65584) = -1 EBADF (Bad file descriptor) close(65585) = -1 EBADF (Bad file descriptor) close(65586) = -1 EBADF (Bad file descriptor) close(65587) = -1 EBADF (Bad file descriptor) close(65588) = -1 EBADF (Bad file descriptor) close(65589) = -1 EBADF (Bad file descriptor) close(65590) = -1 EBADF (Bad file descriptor) close(65591) = -1 EBADF (Bad file descriptor) close(65592) = -1 EBADF (Bad file descriptor) close(65593) = -1 EBADF (Bad file descriptor) close(65594) = -1 EBADF (Bad file descriptor) close(65595) = -1 EBADF (Bad file descriptor) close(65596) = -1 EBADF (Bad file descriptor) close(65597) = -1 EBADF (Bad file descriptor) close(65598) = -1 EBADF (Bad file descriptor) close(65599) = -1 EBADF (Bad file descriptor) close(65600) = -1 EBADF (Bad file descriptor) close(65601) = -1 EBADF (Bad file descriptor) close(65602) = -1 EBADF (Bad file descriptor) close(65603) = -1 EBADF (Bad file descriptor) close(65604) = -1 EBADF (Bad file descriptor) close(65605) = -1 EBADF (Bad file descriptor) close(65606) = -1 EBADF (Bad file descriptor) close(65607) = -1 EBADF (Bad file descriptor) close(65608) = -1 EBADF (Bad file descriptor) close(65609) = -1 EBADF (Bad file descriptor) close(65610) = -1 EBADF (Bad file descriptor) close(65611) = -1 EBADF (Bad file descriptor) close(65612) = -1 EBADF (Bad file descriptor) close(65613) = -1 EBADF (Bad file descriptor) close(65614) = -1 EBADF (Bad file descriptor) close(65615) = -1 EBADF (Bad file descriptor) close(65616) = -1 EBADF (Bad file descriptor) close(65617) = -1 EBADF (Bad file descriptor) close(65618) = -1 EBADF (Bad file descriptor) close(65619) = -1 EBADF (Bad file descriptor) close(65620) = -1 EBADF (Bad file descriptor) close(65621) = -1 EBADF (Bad file descriptor) close(65622) = -1 EBADF (Bad file descriptor) close(65623) = -1 EBADF (Bad file descriptor) close(65624) = -1 EBADF (Bad file descriptor) close(65625) = -1 EBADF (Bad file descriptor) close(65626) = -1 EBADF (Bad file descriptor) close(65627) = -1 EBADF (Bad file descriptor) close(65628) = -1 EBADF (Bad file descriptor) close(65629) = -1 EBADF (Bad file descriptor) close(65630) = -1 EBADF (Bad file descriptor) close(65631) = -1 EBADF (Bad file descriptor) close(65632) = -1 EBADF (Bad file descriptor) close(65633) = -1 EBADF (Bad file descriptor) close(65634) = -1 EBADF (Bad file descriptor) close(65635) = -1 EBADF (Bad file descriptor) close(65636) = -1 EBADF (Bad file descriptor) close(65637) = -1 EBADF (Bad file descriptor) close(65638) = -1 EBADF (Bad file descriptor) close(65639) = -1 EBADF (Bad file descriptor) close(65640) = -1 EBADF (Bad file descriptor) close(65641) = -1 EBADF (Bad file descriptor) close(65642) = -1 EBADF (Bad file descriptor) close(65643) = -1 EBADF (Bad file descriptor) close(65644) = -1 EBADF (Bad file descriptor) close(65645) = -1 EBADF (Bad file descriptor) close(65646) = -1 EBADF (Bad file descriptor) close(65647) = -1 EBADF (Bad file descriptor) close(65648) = -1 EBADF (Bad file descriptor) close(65649) = -1 EBADF (Bad file descriptor) close(65650) = -1 EBADF (Bad file descriptor) close(65651) = -1 EBADF (Bad file descriptor) close(65652) = -1 EBADF (Bad file descriptor) close(65653) = -1 EBADF (Bad file descriptor) close(65654) = -1 EBADF (Bad file descriptor) close(65655) = -1 EBADF (Bad file descriptor) close(65656) = -1 EBADF (Bad file descriptor) close(65657) = -1 EBADF (Bad file descriptor) close(65658) = -1 EBADF (Bad file descriptor) close(65659) = -1 EBADF (Bad file descriptor) close(65660) = -1 EBADF (Bad file descriptor) close(65661) = -1 EBADF (Bad file descriptor) close(65662) = -1 EBADF (Bad file descriptor) close(65663) = -1 EBADF (Bad file descriptor) close(65664) = -1 EBADF (Bad file descriptor) close(65665) = -1 EBADF (Bad file descriptor) close(65666) = -1 EBADF (Bad file descriptor) close(65667) = -1 EBADF (Bad file descriptor) close(65668) = -1 EBADF (Bad file descriptor) close(65669) = -1 EBADF (Bad file descriptor) close(65670) = -1 EBADF (Bad file descriptor) close(65671) = -1 EBADF (Bad file descriptor) close(65672) = -1 EBADF (Bad file descriptor) close(65673) = -1 EBADF (Bad file descriptor) close(65674) = -1 EBADF (Bad file descriptor) close(65675) = -1 EBADF (Bad file descriptor) close(65676) = -1 EBADF (Bad file descriptor) close(65677) = -1 EBADF (Bad file descriptor) close(65678) = -1 EBADF (Bad file descriptor) close(65679) = -1 EBADF (Bad file descriptor) close(65680) = -1 EBADF (Bad file descriptor) close(65681) = -1 EBADF (Bad file descriptor) close(65682) = -1 EBADF (Bad file descriptor) close(65683) = -1 EBADF (Bad file descriptor) close(65684) = -1 EBADF (Bad file descriptor) close(65685) = -1 EBADF (Bad file descriptor) close(65686) = -1 EBADF (Bad file descriptor) close(65687) = -1 EBADF (Bad file descriptor) close(65688) = -1 EBADF (Bad file descriptor) close(65689) = -1 EBADF (Bad file descriptor) close(65690) = -1 EBADF (Bad file descriptor) close(65691) = -1 EBADF (Bad file descriptor) close(65692) = -1 EBADF (Bad file descriptor) close(65693) = -1 EBADF (Bad file descriptor) close(65694) = -1 EBADF (Bad file descriptor) close(65695) = -1 EBADF (Bad file descriptor) close(65696) = -1 EBADF (Bad file descriptor) close(65697) = -1 EBADF (Bad file descriptor) close(65698) = -1 EBADF (Bad file descriptor) close(65699) = -1 EBADF (Bad file descriptor) close(65700) = -1 EBADF (Bad file descriptor) close(65701) = -1 EBADF (Bad file descriptor) close(65702) = -1 EBADF (Bad file descriptor) close(65703) = -1 EBADF (Bad file descriptor) close(65704) = -1 EBADF (Bad file descriptor) close(65705) = -1 EBADF (Bad file descriptor) close(65706) = -1 EBADF (Bad file descriptor) close(65707) = -1 EBADF (Bad file descriptor) close(65708) = -1 EBADF (Bad file descriptor) close(65709) = -1 EBADF (Bad file descriptor) close(65710) = -1 EBADF (Bad file descriptor) close(65711) = -1 EBADF (Bad file descriptor) close(65712) = -1 EBADF (Bad file descriptor) close(65713) = -1 EBADF (Bad file descriptor) close(65714) = -1 EBADF (Bad file descriptor) close(65715) = -1 EBADF (Bad file descriptor) close(65716) = -1 EBADF (Bad file descriptor) close(65717) = -1 EBADF (Bad file descriptor) close(65718) = -1 EBADF (Bad file descriptor) close(65719) = -1 EBADF (Bad file descriptor) close(65720) = -1 EBADF (Bad file descriptor) close(65721) = -1 EBADF (Bad file descriptor) close(65722) = -1 EBADF (Bad file descriptor) close(65723) = -1 EBADF (Bad file descriptor) close(65724) = -1 EBADF (Bad file descriptor) close(65725) = -1 EBADF (Bad file descriptor) close(65726) = -1 EBADF (Bad file descriptor) close(65727) = -1 EBADF (Bad file descriptor) close(65728) = -1 EBADF (Bad file descriptor) close(65729) = -1 EBADF (Bad file descriptor) close(65730) = -1 EBADF (Bad file descriptor) close(65731) = -1 EBADF (Bad file descriptor) close(65732) = -1 EBADF (Bad file descriptor) close(65733) = -1 EBADF (Bad file descriptor) close(65734) = -1 EBADF (Bad file descriptor) close(65735) = -1 EBADF (Bad file descriptor) close(65736) = -1 EBADF (Bad file descriptor) close(65737) = -1 EBADF (Bad file descriptor) close(65738) = -1 EBADF (Bad file descriptor) close(65739) = -1 EBADF (Bad file descriptor) close(65740) = -1 EBADF (Bad file descriptor) close(65741) = -1 EBADF (Bad file descriptor) close(65742) = -1 EBADF (Bad file descriptor) close(65743) = -1 EBADF (Bad file descriptor) close(65744) = -1 EBADF (Bad file descriptor) close(65745) = -1 EBADF (Bad file descriptor) close(65746) = -1 EBADF (Bad file descriptor) close(65747) = -1 EBADF (Bad file descriptor) close(65748) = -1 EBADF (Bad file descriptor) close(65749) = -1 EBADF (Bad file descriptor) close(65750) = -1 EBADF (Bad file descriptor) close(65751) = -1 EBADF (Bad file descriptor) close(65752) = -1 EBADF (Bad file descriptor) close(65753) = -1 EBADF (Bad file descriptor) close(65754) = -1 EBADF (Bad file descriptor) close(65755) = -1 EBADF (Bad file descriptor) close(65756) = -1 EBADF (Bad file descriptor) close(65757) = -1 EBADF (Bad file descriptor) close(65758) = -1 EBADF (Bad file descriptor) close(65759) = -1 EBADF (Bad file descriptor) close(65760) = -1 EBADF (Bad file descriptor) close(65761) = -1 EBADF (Bad file descriptor) close(65762) = -1 EBADF (Bad file descriptor) close(65763) = -1 EBADF (Bad file descriptor) close(65764) = -1 EBADF (Bad file descriptor) close(65765) = -1 EBADF (Bad file descriptor) close(65766) = -1 EBADF (Bad file descriptor) close(65767) = -1 EBADF (Bad file descriptor) close(65768) = -1 EBADF (Bad file descriptor) close(65769) = -1 EBADF (Bad file descriptor) close(65770) = -1 EBADF (Bad file descriptor) close(65771) = -1 EBADF (Bad file descriptor) close(65772) = -1 EBADF (Bad file descriptor) close(65773) = -1 EBADF (Bad file descriptor) close(65774) = -1 EBADF (Bad file descriptor) close(65775) = -1 EBADF (Bad file descriptor) close(65776) = -1 EBADF (Bad file descriptor) close(65777) = -1 EBADF (Bad file descriptor) close(65778) = -1 EBADF (Bad file descriptor) close(65779) = -1 EBADF (Bad file descriptor) close(65780) = -1 EBADF (Bad file descriptor) close(65781) = -1 EBADF (Bad file descriptor) close(65782) = -1 EBADF (Bad file descriptor) close(65783) = -1 EBADF (Bad file descriptor) close(65784) = -1 EBADF (Bad file descriptor) close(65785) = -1 EBADF (Bad file descriptor) close(65786) = -1 EBADF (Bad file descriptor) close(65787) = -1 EBADF (Bad file descriptor) close(65788) = -1 EBADF (Bad file descriptor) close(65789) = -1 EBADF (Bad file descriptor) close(65790) = -1 EBADF (Bad file descriptor) close(65791) = -1 EBADF (Bad file descriptor) close(65792) = -1 EBADF (Bad file descriptor) close(65793) = -1 EBADF (Bad file descriptor) close(65794) = -1 EBADF (Bad file descriptor) close(65795) = -1 EBADF (Bad file descriptor) close(65796) = -1 EBADF (Bad file descriptor) close(65797) = -1 EBADF (Bad file descriptor) close(65798) = -1 EBADF (Bad file descriptor) close(65799) = -1 EBADF (Bad file descriptor) close(65800) = -1 EBADF (Bad file descriptor) close(65801) = -1 EBADF (Bad file descriptor) close(65802) = -1 EBADF (Bad file descriptor) close(65803) = -1 EBADF (Bad file descriptor) close(65804) = -1 EBADF (Bad file descriptor) close(65805) = -1 EBADF (Bad file descriptor) close(65806) = -1 EBADF (Bad file descriptor) close(65807) = -1 EBADF (Bad file descriptor) close(65808) = -1 EBADF (Bad file descriptor) close(65809) = -1 EBADF (Bad file descriptor) close(65810) = -1 EBADF (Bad file descriptor) close(65811) = -1 EBADF (Bad file descriptor) close(65812) = -1 EBADF (Bad file descriptor) close(65813) = -1 EBADF (Bad file descriptor) close(65814) = -1 EBADF (Bad file descriptor) close(65815) = -1 EBADF (Bad file descriptor) close(65816) = -1 EBADF (Bad file descriptor) close(65817) = -1 EBADF (Bad file descriptor) close(65818) = -1 EBADF (Bad file descriptor) close(65819) = -1 EBADF (Bad file descriptor) close(65820) = -1 EBADF (Bad file descriptor) close(65821) = -1 EBADF (Bad file descriptor) close(65822) = -1 EBADF (Bad file descriptor) close(65823) = -1 EBADF (Bad file descriptor) close(65824) = -1 EBADF (Bad file descriptor) close(65825) = -1 EBADF (Bad file descriptor) close(65826) = -1 EBADF (Bad file descriptor) close(65827) = -1 EBADF (Bad file descriptor) close(65828) = -1 EBADF (Bad file descriptor) close(65829) = -1 EBADF (Bad file descriptor) close(65830) = -1 EBADF (Bad file descriptor) close(65831) = -1 EBADF (Bad file descriptor) close(65832) = -1 EBADF (Bad file descriptor) close(65833) = -1 EBADF (Bad file descriptor) close(65834) = -1 EBADF (Bad file descriptor) close(65835) = -1 EBADF (Bad file descriptor) close(65836) = -1 EBADF (Bad file descriptor) close(65837) = -1 EBADF (Bad file descriptor) close(65838) = -1 EBADF (Bad file descriptor) close(65839) = -1 EBADF (Bad file descriptor) close(65840) = -1 EBADF (Bad file descriptor) close(65841) = -1 EBADF (Bad file descriptor) close(65842) = -1 EBADF (Bad file descriptor) close(65843) = -1 EBADF (Bad file descriptor) close(65844) = -1 EBADF (Bad file descriptor) close(65845) = -1 EBADF (Bad file descriptor) close(65846) = -1 EBADF (Bad file descriptor) close(65847) = -1 EBADF (Bad file descriptor) close(65848) = -1 EBADF (Bad file descriptor) close(65849) = -1 EBADF (Bad file descriptor) close(65850) = -1 EBADF (Bad file descriptor) close(65851) = -1 EBADF (Bad file descriptor) close(65852) = -1 EBADF (Bad file descriptor) close(65853) = -1 EBADF (Bad file descriptor) close(65854) = -1 EBADF (Bad file descriptor) close(65855) = -1 EBADF (Bad file descriptor) close(65856) = -1 EBADF (Bad file descriptor) close(65857) = -1 EBADF (Bad file descriptor) close(65858) = -1 EBADF (Bad file descriptor) close(65859) = -1 EBADF (Bad file descriptor) close(65860) = -1 EBADF (Bad file descriptor) close(65861) = -1 EBADF (Bad file descriptor) close(65862) = -1 EBADF (Bad file descriptor) close(65863) = -1 EBADF (Bad file descriptor) close(65864) = -1 EBADF (Bad file descriptor) close(65865) = -1 EBADF (Bad file descriptor) close(65866) = -1 EBADF (Bad file descriptor) close(65867) = -1 EBADF (Bad file descriptor) close(65868) = -1 EBADF (Bad file descriptor) close(65869) = -1 EBADF (Bad file descriptor) close(65870) = -1 EBADF (Bad file descriptor) close(65871) = -1 EBADF (Bad file descriptor) close(65872) = -1 EBADF (Bad file descriptor) close(65873) = -1 EBADF (Bad file descriptor) close(65874) = -1 EBADF (Bad file descriptor) close(65875) = -1 EBADF (Bad file descriptor) close(65876) = -1 EBADF (Bad file descriptor) close(65877) = -1 EBADF (Bad file descriptor) close(65878) = -1 EBADF (Bad file descriptor) close(65879) = -1 EBADF (Bad file descriptor) close(65880) = -1 EBADF (Bad file descriptor) close(65881) = -1 EBADF (Bad file descriptor) close(65882) = -1 EBADF (Bad file descriptor) close(65883) = -1 EBADF (Bad file descriptor) close(65884) = -1 EBADF (Bad file descriptor) close(65885) = -1 EBADF (Bad file descriptor) close(65886) = -1 EBADF (Bad file descriptor) close(65887) = -1 EBADF (Bad file descriptor) close(65888) = -1 EBADF (Bad file descriptor) close(65889) = -1 EBADF (Bad file descriptor) close(65890) = -1 EBADF (Bad file descriptor) close(65891) = -1 EBADF (Bad file descriptor) close(65892) = -1 EBADF (Bad file descriptor) close(65893) = -1 EBADF (Bad file descriptor) close(65894) = -1 EBADF (Bad file descriptor) close(65895) = -1 EBADF (Bad file descriptor) close(65896) = -1 EBADF (Bad file descriptor) close(65897) = -1 EBADF (Bad file descriptor) close(65898) = -1 EBADF (Bad file descriptor) close(65899) = -1 EBADF (Bad file descriptor) close(65900) = -1 EBADF (Bad file descriptor) close(65901) = -1 EBADF (Bad file descriptor) close(65902) = -1 EBADF (Bad file descriptor) close(65903) = -1 EBADF (Bad file descriptor) close(65904) = -1 EBADF (Bad file descriptor) close(65905) = -1 EBADF (Bad file descriptor) close(65906) = -1 EBADF (Bad file descriptor) close(65907) = -1 EBADF (Bad file descriptor) close(65908) = -1 EBADF (Bad file descriptor) close(65909) = -1 EBADF (Bad file descriptor) close(65910) = -1 EBADF (Bad file descriptor) close(65911) = -1 EBADF (Bad file descriptor) close(65912) = -1 EBADF (Bad file descriptor) close(65913) = -1 EBADF (Bad file descriptor) close(65914) = -1 EBADF (Bad file descriptor) close(65915) = -1 EBADF (Bad file descriptor) close(65916) = -1 EBADF (Bad file descriptor) close(65917) = -1 EBADF (Bad file descriptor) close(65918) = -1 EBADF (Bad file descriptor) close(65919) = -1 EBADF (Bad file descriptor) close(65920) = -1 EBADF (Bad file descriptor) close(65921) = -1 EBADF (Bad file descriptor) close(65922) = -1 EBADF (Bad file descriptor) close(65923) = -1 EBADF (Bad file descriptor) close(65924) = -1 EBADF (Bad file descriptor) close(65925) = -1 EBADF (Bad file descriptor) close(65926) = -1 EBADF (Bad file descriptor) close(65927) = -1 EBADF (Bad file descriptor) close(65928) = -1 EBADF (Bad file descriptor) close(65929) = -1 EBADF (Bad file descriptor) close(65930) = -1 EBADF (Bad file descriptor) close(65931) = -1 EBADF (Bad file descriptor) close(65932) = -1 EBADF (Bad file descriptor) close(65933) = -1 EBADF (Bad file descriptor) close(65934) = -1 EBADF (Bad file descriptor) close(65935) = -1 EBADF (Bad file descriptor) close(65936) = -1 EBADF (Bad file descriptor) close(65937) = -1 EBADF (Bad file descriptor) close(65938) = -1 EBADF (Bad file descriptor) close(65939) = -1 EBADF (Bad file descriptor) close(65940) = -1 EBADF (Bad file descriptor) close(65941) = -1 EBADF (Bad file descriptor) close(65942) = -1 EBADF (Bad file descriptor) close(65943) = -1 EBADF (Bad file descriptor) close(65944) = -1 EBADF (Bad file descriptor) close(65945) = -1 EBADF (Bad file descriptor) close(65946) = -1 EBADF (Bad file descriptor) close(65947) = -1 EBADF (Bad file descriptor) close(65948) = -1 EBADF (Bad file descriptor) close(65949) = -1 EBADF (Bad file descriptor) close(65950) = -1 EBADF (Bad file descriptor) close(65951) = -1 EBADF (Bad file descriptor) close(65952) = -1 EBADF (Bad file descriptor) close(65953) = -1 EBADF (Bad file descriptor) close(65954) = -1 EBADF (Bad file descriptor) close(65955) = -1 EBADF (Bad file descriptor) close(65956) = -1 EBADF (Bad file descriptor) close(65957) = -1 EBADF (Bad file descriptor) close(65958) = -1 EBADF (Bad file descriptor) close(65959) = -1 EBADF (Bad file descriptor) close(65960) = -1 EBADF (Bad file descriptor) close(65961) = -1 EBADF (Bad file descriptor) close(65962) = -1 EBADF (Bad file descriptor) close(65963) = -1 EBADF (Bad file descriptor) close(65964) = -1 EBADF (Bad file descriptor) close(65965) = -1 EBADF (Bad file descriptor) close(65966) = -1 EBADF (Bad file descriptor) close(65967) = -1 EBADF (Bad file descriptor) close(65968) = -1 EBADF (Bad file descriptor) close(65969) = -1 EBADF (Bad file descriptor) close(65970) = -1 EBADF (Bad file descriptor) close(65971) = -1 EBADF (Bad file descriptor) close(65972) = -1 EBADF (Bad file descriptor) close(65973) = -1 EBADF (Bad file descriptor) close(65974) = -1 EBADF (Bad file descriptor) close(65975) = -1 EBADF (Bad file descriptor) close(65976) = -1 EBADF (Bad file descriptor) close(65977) = -1 EBADF (Bad file descriptor) close(65978) = -1 EBADF (Bad file descriptor) close(65979) = -1 EBADF (Bad file descriptor) close(65980) = -1 EBADF (Bad file descriptor) close(65981) = -1 EBADF (Bad file descriptor) close(65982) = -1 EBADF (Bad file descriptor) close(65983) = -1 EBADF (Bad file descriptor) close(65984) = -1 EBADF (Bad file descriptor) close(65985) = -1 EBADF (Bad file descriptor) close(65986) = -1 EBADF (Bad file descriptor) close(65987) = -1 EBADF (Bad file descriptor) close(65988) = -1 EBADF (Bad file descriptor) close(65989) = -1 EBADF (Bad file descriptor) close(65990) = -1 EBADF (Bad file descriptor) close(65991) = -1 EBADF (Bad file descriptor) close(65992) = -1 EBADF (Bad file descriptor) close(65993) = -1 EBADF (Bad file descriptor) close(65994) = -1 EBADF (Bad file descriptor) close(65995) = -1 EBADF (Bad file descriptor) close(65996) = -1 EBADF (Bad file descriptor) close(65997) = -1 EBADF (Bad file descriptor) close(65998) = -1 EBADF (Bad file descriptor) close(65999) = -1 EBADF (Bad file descriptor) close(66000) = -1 EBADF (Bad file descriptor) close(66001) = -1 EBADF (Bad file descriptor) close(66002) = -1 EBADF (Bad file descriptor) close(66003) = -1 EBADF (Bad file descriptor) close(66004) = -1 EBADF (Bad file descriptor) close(66005) = -1 EBADF (Bad file descriptor) close(66006) = -1 EBADF (Bad file descriptor) close(66007) = -1 EBADF (Bad file descriptor) close(66008) = -1 EBADF (Bad file descriptor) close(66009) = -1 EBADF (Bad file descriptor) close(66010) = -1 EBADF (Bad file descriptor) close(66011) = -1 EBADF (Bad file descriptor) close(66012) = -1 EBADF (Bad file descriptor) close(66013) = -1 EBADF (Bad file descriptor) close(66014) = -1 EBADF (Bad file descriptor) close(66015) = -1 EBADF (Bad file descriptor) close(66016) = -1 EBADF (Bad file descriptor) close(66017) = -1 EBADF (Bad file descriptor) close(66018) = -1 EBADF (Bad file descriptor) close(66019) = -1 EBADF (Bad file descriptor) close(66020) = -1 EBADF (Bad file descriptor) close(66021) = -1 EBADF (Bad file descriptor) close(66022) = -1 EBADF (Bad file descriptor) close(66023) = -1 EBADF (Bad file descriptor) close(66024) = -1 EBADF (Bad file descriptor) close(66025) = -1 EBADF (Bad file descriptor) close(66026) = -1 EBADF (Bad file descriptor) close(66027) = -1 EBADF (Bad file descriptor) close(66028) = -1 EBADF (Bad file descriptor) close(66029) = -1 EBADF (Bad file descriptor) close(66030) = -1 EBADF (Bad file descriptor) close(66031) = -1 EBADF (Bad file descriptor) close(66032) = -1 EBADF (Bad file descriptor) close(66033) = -1 EBADF (Bad file descriptor) close(66034) = -1 EBADF (Bad file descriptor) close(66035) = -1 EBADF (Bad file descriptor) close(66036) = -1 EBADF (Bad file descriptor) close(66037) = -1 EBADF (Bad file descriptor) close(66038) = -1 EBADF (Bad file descriptor) close(66039) = -1 EBADF (Bad file descriptor) close(66040) = -1 EBADF (Bad file descriptor) close(66041) = -1 EBADF (Bad file descriptor) close(66042) = -1 EBADF (Bad file descriptor) close(66043) = -1 EBADF (Bad file descriptor) close(66044) = -1 EBADF (Bad file descriptor) close(66045) = -1 EBADF (Bad file descriptor) close(66046) = -1 EBADF (Bad file descriptor) close(66047) = -1 EBADF (Bad file descriptor) close(66048) = -1 EBADF (Bad file descriptor) close(66049) = -1 EBADF (Bad file descriptor) close(66050) = -1 EBADF (Bad file descriptor) close(66051) = -1 EBADF (Bad file descriptor) close(66052) = -1 EBADF (Bad file descriptor) close(66053) = -1 EBADF (Bad file descriptor) close(66054) = -1 EBADF (Bad file descriptor) close(66055) = -1 EBADF (Bad file descriptor) close(66056) = -1 EBADF (Bad file descriptor) close(66057) = -1 EBADF (Bad file descriptor) close(66058) = -1 EBADF (Bad file descriptor) close(66059) = -1 EBADF (Bad file descriptor) close(66060) = -1 EBADF (Bad file descriptor) close(66061) = -1 EBADF (Bad file descriptor) close(66062) = -1 EBADF (Bad file descriptor) close(66063) = -1 EBADF (Bad file descriptor) close(66064) = -1 EBADF (Bad file descriptor) close(66065) = -1 EBADF (Bad file descriptor) close(66066) = -1 EBADF (Bad file descriptor) close(66067) = -1 EBADF (Bad file descriptor) close(66068) = -1 EBADF (Bad file descriptor) close(66069) = -1 EBADF (Bad file descriptor) close(66070) = -1 EBADF (Bad file descriptor) close(66071) = -1 EBADF (Bad file descriptor) close(66072) = -1 EBADF (Bad file descriptor) close(66073) = -1 EBADF (Bad file descriptor) close(66074) = -1 EBADF (Bad file descriptor) close(66075) = -1 EBADF (Bad file descriptor) close(66076) = -1 EBADF (Bad file descriptor) close(66077) = -1 EBADF (Bad file descriptor) close(66078) = -1 EBADF (Bad file descriptor) close(66079) = -1 EBADF (Bad file descriptor) close(66080) = -1 EBADF (Bad file descriptor) close(66081) = -1 EBADF (Bad file descriptor) close(66082) = -1 EBADF (Bad file descriptor) close(66083) = -1 EBADF (Bad file descriptor) close(66084) = -1 EBADF (Bad file descriptor) close(66085) = -1 EBADF (Bad file descriptor) close(66086) = -1 EBADF (Bad file descriptor) close(66087) = -1 EBADF (Bad file descriptor) close(66088) = -1 EBADF (Bad file descriptor) close(66089) = -1 EBADF (Bad file descriptor) close(66090) = -1 EBADF (Bad file descriptor) close(66091) = -1 EBADF (Bad file descriptor) close(66092) = -1 EBADF (Bad file descriptor) close(66093) = -1 EBADF (Bad file descriptor) close(66094) = -1 EBADF (Bad file descriptor) close(66095) = -1 EBADF (Bad file descriptor) close(66096) = -1 EBADF (Bad file descriptor) close(66097) = -1 EBADF (Bad file descriptor) close(66098) = -1 EBADF (Bad file descriptor) close(66099) = -1 EBADF (Bad file descriptor) close(66100) = -1 EBADF (Bad file descriptor) close(66101) = -1 EBADF (Bad file descriptor) close(66102) = -1 EBADF (Bad file descriptor) close(66103) = -1 EBADF (Bad file descriptor) close(66104) = -1 EBADF (Bad file descriptor) close(66105) = -1 EBADF (Bad file descriptor) close(66106) = -1 EBADF (Bad file descriptor) close(66107) = -1 EBADF (Bad file descriptor) close(66108) = -1 EBADF (Bad file descriptor) close(66109) = -1 EBADF (Bad file descriptor) close(66110) = -1 EBADF (Bad file descriptor) close(66111) = -1 EBADF (Bad file descriptor) close(66112) = -1 EBADF (Bad file descriptor) close(66113) = -1 EBADF (Bad file descriptor) close(66114) = -1 EBADF (Bad file descriptor) close(66115) = -1 EBADF (Bad file descriptor) close(66116) = -1 EBADF (Bad file descriptor) close(66117) = -1 EBADF (Bad file descriptor) close(66118) = -1 EBADF (Bad file descriptor) close(66119) = -1 EBADF (Bad file descriptor) close(66120) = -1 EBADF (Bad file descriptor) close(66121) = -1 EBADF (Bad file descriptor) close(66122) = -1 EBADF (Bad file descriptor) close(66123) = -1 EBADF (Bad file descriptor) close(66124) = -1 EBADF (Bad file descriptor) close(66125) = -1 EBADF (Bad file descriptor) close(66126) = -1 EBADF (Bad file descriptor) close(66127) = -1 EBADF (Bad file descriptor) close(66128) = -1 EBADF (Bad file descriptor) close(66129) = -1 EBADF (Bad file descriptor) close(66130) = -1 EBADF (Bad file descriptor) close(66131) = -1 EBADF (Bad file descriptor) close(66132) = -1 EBADF (Bad file descriptor) close(66133) = -1 EBADF (Bad file descriptor) close(66134) = -1 EBADF (Bad file descriptor) close(66135) = -1 EBADF (Bad file descriptor) close(66136) = -1 EBADF (Bad file descriptor) close(66137) = -1 EBADF (Bad file descriptor) close(66138) = -1 EBADF (Bad file descriptor) close(66139) = -1 EBADF (Bad file descriptor) close(66140) = -1 EBADF (Bad file descriptor) close(66141) = -1 EBADF (Bad file descriptor) close(66142) = -1 EBADF (Bad file descriptor) close(66143) = -1 EBADF (Bad file descriptor) close(66144) = -1 EBADF (Bad file descriptor) close(66145) = -1 EBADF (Bad file descriptor) close(66146) = -1 EBADF (Bad file descriptor) close(66147) = -1 EBADF (Bad file descriptor) close(66148) = -1 EBADF (Bad file descriptor) close(66149) = -1 EBADF (Bad file descriptor) close(66150) = -1 EBADF (Bad file descriptor) close(66151) = -1 EBADF (Bad file descriptor) close(66152) = -1 EBADF (Bad file descriptor) close(66153) = -1 EBADF (Bad file descriptor) close(66154) = -1 EBADF (Bad file descriptor) close(66155) = -1 EBADF (Bad file descriptor) close(66156) = -1 EBADF (Bad file descriptor) close(66157) = -1 EBADF (Bad file descriptor) close(66158) = -1 EBADF (Bad file descriptor) close(66159) = -1 EBADF (Bad file descriptor) close(66160) = -1 EBADF (Bad file descriptor) close(66161) = -1 EBADF (Bad file descriptor) close(66162) = -1 EBADF (Bad file descriptor) close(66163) = -1 EBADF (Bad file descriptor) close(66164) = -1 EBADF (Bad file descriptor) close(66165) = -1 EBADF (Bad file descriptor) close(66166) = -1 EBADF (Bad file descriptor) close(66167) = -1 EBADF (Bad file descriptor) close(66168) = -1 EBADF (Bad file descriptor) close(66169) = -1 EBADF (Bad file descriptor) close(66170) = -1 EBADF (Bad file descriptor) close(66171) = -1 EBADF (Bad file descriptor) close(66172) = -1 EBADF (Bad file descriptor) close(66173) = -1 EBADF (Bad file descriptor) close(66174) = -1 EBADF (Bad file descriptor) close(66175) = -1 EBADF (Bad file descriptor) close(66176) = -1 EBADF (Bad file descriptor) close(66177) = -1 EBADF (Bad file descriptor) close(66178) = -1 EBADF (Bad file descriptor) close(66179) = -1 EBADF (Bad file descriptor) close(66180) = -1 EBADF (Bad file descriptor) close(66181) = -1 EBADF (Bad file descriptor) close(66182) = -1 EBADF (Bad file descriptor) close(66183) = -1 EBADF (Bad file descriptor) close(66184) = -1 EBADF (Bad file descriptor) close(66185) = -1 EBADF (Bad file descriptor) close(66186) = -1 EBADF (Bad file descriptor) close(66187) = -1 EBADF (Bad file descriptor) close(66188) = -1 EBADF (Bad file descriptor) close(66189) = -1 EBADF (Bad file descriptor) close(66190) = -1 EBADF (Bad file descriptor) close(66191) = -1 EBADF (Bad file descriptor) close(66192) = -1 EBADF (Bad file descriptor) close(66193) = -1 EBADF (Bad file descriptor) close(66194) = -1 EBADF (Bad file descriptor) close(66195) = -1 EBADF (Bad file descriptor) close(66196) = -1 EBADF (Bad file descriptor) close(66197) = -1 EBADF (Bad file descriptor) close(66198) = -1 EBADF (Bad file descriptor) close(66199) = -1 EBADF (Bad file descriptor) close(66200) = -1 EBADF (Bad file descriptor) close(66201) = -1 EBADF (Bad file descriptor) close(66202) = -1 EBADF (Bad file descriptor) close(66203) = -1 EBADF (Bad file descriptor) close(66204) = -1 EBADF (Bad file descriptor) close(66205) = -1 EBADF (Bad file descriptor) close(66206) = -1 EBADF (Bad file descriptor) close(66207) = -1 EBADF (Bad file descriptor) close(66208) = -1 EBADF (Bad file descriptor) close(66209) = -1 EBADF (Bad file descriptor) close(66210) = -1 EBADF (Bad file descriptor) close(66211) = -1 EBADF (Bad file descriptor) close(66212) = -1 EBADF (Bad file descriptor) close(66213) = -1 EBADF (Bad file descriptor) close(66214) = -1 EBADF (Bad file descriptor) close(66215) = -1 EBADF (Bad file descriptor) close(66216) = -1 EBADF (Bad file descriptor) close(66217) = -1 EBADF (Bad file descriptor) close(66218) = -1 EBADF (Bad file descriptor) close(66219) = -1 EBADF (Bad file descriptor) close(66220) = -1 EBADF (Bad file descriptor) close(66221) = -1 EBADF (Bad file descriptor) close(66222) = -1 EBADF (Bad file descriptor) close(66223) = -1 EBADF (Bad file descriptor) close(66224) = -1 EBADF (Bad file descriptor) close(66225) = -1 EBADF (Bad file descriptor) close(66226) = -1 EBADF (Bad file descriptor) close(66227) = -1 EBADF (Bad file descriptor) close(66228) = -1 EBADF (Bad file descriptor) close(66229) = -1 EBADF (Bad file descriptor) close(66230) = -1 EBADF (Bad file descriptor) close(66231) = -1 EBADF (Bad file descriptor) close(66232) = -1 EBADF (Bad file descriptor) close(66233) = -1 EBADF (Bad file descriptor) close(66234) = -1 EBADF (Bad file descriptor) close(66235) = -1 EBADF (Bad file descriptor) close(66236) = -1 EBADF (Bad file descriptor) close(66237) = -1 EBADF (Bad file descriptor) close(66238) = -1 EBADF (Bad file descriptor) close(66239) = -1 EBADF (Bad file descriptor) close(66240) = -1 EBADF (Bad file descriptor) close(66241) = -1 EBADF (Bad file descriptor) close(66242) = -1 EBADF (Bad file descriptor) close(66243) = -1 EBADF (Bad file descriptor) close(66244) = -1 EBADF (Bad file descriptor) close(66245) = -1 EBADF (Bad file descriptor) close(66246) = -1 EBADF (Bad file descriptor) close(66247) = -1 EBADF (Bad file descriptor) close(66248) = -1 EBADF (Bad file descriptor) close(66249) = -1 EBADF (Bad file descriptor) close(66250) = -1 EBADF (Bad file descriptor) close(66251) = -1 EBADF (Bad file descriptor) close(66252) = -1 EBADF (Bad file descriptor) close(66253) = -1 EBADF (Bad file descriptor) close(66254) = -1 EBADF (Bad file descriptor) close(66255) = -1 EBADF (Bad file descriptor) close(66256) = -1 EBADF (Bad file descriptor) close(66257) = -1 EBADF (Bad file descriptor) close(66258) = -1 EBADF (Bad file descriptor) close(66259) = -1 EBADF (Bad file descriptor) close(66260) = -1 EBADF (Bad file descriptor) close(66261) = -1 EBADF (Bad file descriptor) close(66262) = -1 EBADF (Bad file descriptor) close(66263) = -1 EBADF (Bad file descriptor) close(66264) = -1 EBADF (Bad file descriptor) close(66265) = -1 EBADF (Bad file descriptor) close(66266) = -1 EBADF (Bad file descriptor) close(66267) = -1 EBADF (Bad file descriptor) close(66268) = -1 EBADF (Bad file descriptor) close(66269) = -1 EBADF (Bad file descriptor) close(66270) = -1 EBADF (Bad file descriptor) close(66271) = -1 EBADF (Bad file descriptor) close(66272) = -1 EBADF (Bad file descriptor) close(66273) = -1 EBADF (Bad file descriptor) close(66274) = -1 EBADF (Bad file descriptor) close(66275) = -1 EBADF (Bad file descriptor) close(66276) = -1 EBADF (Bad file descriptor) close(66277) = -1 EBADF (Bad file descriptor) close(66278) = -1 EBADF (Bad file descriptor) close(66279) = -1 EBADF (Bad file descriptor) close(66280) = -1 EBADF (Bad file descriptor) close(66281) = -1 EBADF (Bad file descriptor) close(66282) = -1 EBADF (Bad file descriptor) close(66283) = -1 EBADF (Bad file descriptor) close(66284) = -1 EBADF (Bad file descriptor) close(66285) = -1 EBADF (Bad file descriptor) close(66286) = -1 EBADF (Bad file descriptor) close(66287) = -1 EBADF (Bad file descriptor) close(66288) = -1 EBADF (Bad file descriptor) close(66289) = -1 EBADF (Bad file descriptor) close(66290) = -1 EBADF (Bad file descriptor) close(66291) = -1 EBADF (Bad file descriptor) close(66292) = -1 EBADF (Bad file descriptor) close(66293) = -1 EBADF (Bad file descriptor) close(66294) = -1 EBADF (Bad file descriptor) close(66295) = -1 EBADF (Bad file descriptor) close(66296) = -1 EBADF (Bad file descriptor) close(66297) = -1 EBADF (Bad file descriptor) close(66298) = -1 EBADF (Bad file descriptor) close(66299) = -1 EBADF (Bad file descriptor) close(66300) = -1 EBADF (Bad file descriptor) close(66301) = -1 EBADF (Bad file descriptor) close(66302) = -1 EBADF (Bad file descriptor) close(66303) = -1 EBADF (Bad file descriptor) close(66304) = -1 EBADF (Bad file descriptor) close(66305) = -1 EBADF (Bad file descriptor) close(66306) = -1 EBADF (Bad file descriptor) close(66307) = -1 EBADF (Bad file descriptor) close(66308) = -1 EBADF (Bad file descriptor) close(66309) = -1 EBADF (Bad file descriptor) close(66310) = -1 EBADF (Bad file descriptor) close(66311) = -1 EBADF (Bad file descriptor) close(66312) = -1 EBADF (Bad file descriptor) close(66313) = -1 EBADF (Bad file descriptor) close(66314) = -1 EBADF (Bad file descriptor) close(66315) = -1 EBADF (Bad file descriptor) close(66316) = -1 EBADF (Bad file descriptor) close(66317) = -1 EBADF (Bad file descriptor) close(66318) = -1 EBADF (Bad file descriptor) close(66319) = -1 EBADF (Bad file descriptor) close(66320) = -1 EBADF (Bad file descriptor) close(66321) = -1 EBADF (Bad file descriptor) close(66322) = -1 EBADF (Bad file descriptor) close(66323) = -1 EBADF (Bad file descriptor) close(66324) = -1 EBADF (Bad file descriptor) close(66325) = -1 EBADF (Bad file descriptor) close(66326) = -1 EBADF (Bad file descriptor) close(66327) = -1 EBADF (Bad file descriptor) close(66328) = -1 EBADF (Bad file descriptor) close(66329) = -1 EBADF (Bad file descriptor) close(66330) = -1 EBADF (Bad file descriptor) close(66331) = -1 EBADF (Bad file descriptor) close(66332) = -1 EBADF (Bad file descriptor) close(66333) = -1 EBADF (Bad file descriptor) close(66334) = -1 EBADF (Bad file descriptor) close(66335) = -1 EBADF (Bad file descriptor) close(66336) = -1 EBADF (Bad file descriptor) close(66337) = -1 EBADF (Bad file descriptor) close(66338) = -1 EBADF (Bad file descriptor) close(66339) = -1 EBADF (Bad file descriptor) close(66340) = -1 EBADF (Bad file descriptor) close(66341) = -1 EBADF (Bad file descriptor) close(66342) = -1 EBADF (Bad file descriptor) close(66343) = -1 EBADF (Bad file descriptor) close(66344) = -1 EBADF (Bad file descriptor) close(66345) = -1 EBADF (Bad file descriptor) close(66346) = -1 EBADF (Bad file descriptor) close(66347) = -1 EBADF (Bad file descriptor) close(66348) = -1 EBADF (Bad file descriptor) close(66349) = -1 EBADF (Bad file descriptor) close(66350) = -1 EBADF (Bad file descriptor) close(66351) = -1 EBADF (Bad file descriptor) close(66352) = -1 EBADF (Bad file descriptor) close(66353) = -1 EBADF (Bad file descriptor) close(66354) = -1 EBADF (Bad file descriptor) close(66355) = -1 EBADF (Bad file descriptor) close(66356) = -1 EBADF (Bad file descriptor) close(66357) = -1 EBADF (Bad file descriptor) close(66358) = -1 EBADF (Bad file descriptor) close(66359) = -1 EBADF (Bad file descriptor) close(66360) = -1 EBADF (Bad file descriptor) close(66361) = -1 EBADF (Bad file descriptor) close(66362) = -1 EBADF (Bad file descriptor) close(66363) = -1 EBADF (Bad file descriptor) close(66364) = -1 EBADF (Bad file descriptor) close(66365) = -1 EBADF (Bad file descriptor) close(66366) = -1 EBADF (Bad file descriptor) close(66367) = -1 EBADF (Bad file descriptor) close(66368) = -1 EBADF (Bad file descriptor) close(66369) = -1 EBADF (Bad file descriptor) close(66370) = -1 EBADF (Bad file descriptor) close(66371) = -1 EBADF (Bad file descriptor) close(66372) = -1 EBADF (Bad file descriptor) close(66373) = -1 EBADF (Bad file descriptor) close(66374) = -1 EBADF (Bad file descriptor) close(66375) = -1 EBADF (Bad file descriptor) close(66376) = -1 EBADF (Bad file descriptor) close(66377) = -1 EBADF (Bad file descriptor) close(66378) = -1 EBADF (Bad file descriptor) close(66379) = -1 EBADF (Bad file descriptor) close(66380) = -1 EBADF (Bad file descriptor) close(66381) = -1 EBADF (Bad file descriptor) close(66382) = -1 EBADF (Bad file descriptor) close(66383) = -1 EBADF (Bad file descriptor) close(66384) = -1 EBADF (Bad file descriptor) close(66385) = -1 EBADF (Bad file descriptor) close(66386) = -1 EBADF (Bad file descriptor) close(66387) = -1 EBADF (Bad file descriptor) close(66388) = -1 EBADF (Bad file descriptor) close(66389) = -1 EBADF (Bad file descriptor) close(66390) = -1 EBADF (Bad file descriptor) close(66391) = -1 EBADF (Bad file descriptor) close(66392) = -1 EBADF (Bad file descriptor) close(66393) = -1 EBADF (Bad file descriptor) close(66394) = -1 EBADF (Bad file descriptor) close(66395) = -1 EBADF (Bad file descriptor) close(66396) = -1 EBADF (Bad file descriptor) close(66397) = -1 EBADF (Bad file descriptor) close(66398) = -1 EBADF (Bad file descriptor) close(66399) = -1 EBADF (Bad file descriptor) close(66400) = -1 EBADF (Bad file descriptor) close(66401) = -1 EBADF (Bad file descriptor) close(66402) = -1 EBADF (Bad file descriptor) close(66403) = -1 EBADF (Bad file descriptor) close(66404) = -1 EBADF (Bad file descriptor) close(66405) = -1 EBADF (Bad file descriptor) close(66406) = -1 EBADF (Bad file descriptor) close(66407) = -1 EBADF (Bad file descriptor) close(66408) = -1 EBADF (Bad file descriptor) close(66409) = -1 EBADF (Bad file descriptor) close(66410) = -1 EBADF (Bad file descriptor) close(66411) = -1 EBADF (Bad file descriptor) close(66412) = -1 EBADF (Bad file descriptor) close(66413) = -1 EBADF (Bad file descriptor) close(66414) = -1 EBADF (Bad file descriptor) close(66415) = -1 EBADF (Bad file descriptor) close(66416) = -1 EBADF (Bad file descriptor) close(66417) = -1 EBADF (Bad file descriptor) close(66418) = -1 EBADF (Bad file descriptor) close(66419) = -1 EBADF (Bad file descriptor) close(66420) = -1 EBADF (Bad file descriptor) close(66421) = -1 EBADF (Bad file descriptor) close(66422) = -1 EBADF (Bad file descriptor) close(66423) = -1 EBADF (Bad file descriptor) close(66424) = -1 EBADF (Bad file descriptor) close(66425) = -1 EBADF (Bad file descriptor) close(66426) = -1 EBADF (Bad file descriptor) close(66427) = -1 EBADF (Bad file descriptor) close(66428) = -1 EBADF (Bad file descriptor) close(66429) = -1 EBADF (Bad file descriptor) close(66430) = -1 EBADF (Bad file descriptor) close(66431) = -1 EBADF (Bad file descriptor) close(66432) = -1 EBADF (Bad file descriptor) close(66433) = -1 EBADF (Bad file descriptor) close(66434) = -1 EBADF (Bad file descriptor) close(66435) = -1 EBADF (Bad file descriptor) close(66436) = -1 EBADF (Bad file descriptor) close(66437) = -1 EBADF (Bad file descriptor) close(66438) = -1 EBADF (Bad file descriptor) close(66439) = -1 EBADF (Bad file descriptor) close(66440) = -1 EBADF (Bad file descriptor) close(66441) = -1 EBADF (Bad file descriptor) close(66442) = -1 EBADF (Bad file descriptor) close(66443) = -1 EBADF (Bad file descriptor) close(66444) = -1 EBADF (Bad file descriptor) close(66445) = -1 EBADF (Bad file descriptor) close(66446) = -1 EBADF (Bad file descriptor) close(66447) = -1 EBADF (Bad file descriptor) close(66448) = -1 EBADF (Bad file descriptor) close(66449) = -1 EBADF (Bad file descriptor) close(66450) = -1 EBADF (Bad file descriptor) close(66451) = -1 EBADF (Bad file descriptor) close(66452) = -1 EBADF (Bad file descriptor) close(66453) = -1 EBADF (Bad file descriptor) close(66454) = -1 EBADF (Bad file descriptor) close(66455) = -1 EBADF (Bad file descriptor) close(66456) = -1 EBADF (Bad file descriptor) close(66457) = -1 EBADF (Bad file descriptor) close(66458) = -1 EBADF (Bad file descriptor) close(66459) = -1 EBADF (Bad file descriptor) close(66460) = -1 EBADF (Bad file descriptor) close(66461) = -1 EBADF (Bad file descriptor) close(66462) = -1 EBADF (Bad file descriptor) close(66463) = -1 EBADF (Bad file descriptor) close(66464) = -1 EBADF (Bad file descriptor) close(66465) = -1 EBADF (Bad file descriptor) close(66466) = -1 EBADF (Bad file descriptor) close(66467) = -1 EBADF (Bad file descriptor) close(66468) = -1 EBADF (Bad file descriptor) close(66469) = -1 EBADF (Bad file descriptor) close(66470) = -1 EBADF (Bad file descriptor) close(66471) = -1 EBADF (Bad file descriptor) close(66472) = -1 EBADF (Bad file descriptor) close(66473) = -1 EBADF (Bad file descriptor) close(66474) = -1 EBADF (Bad file descriptor) close(66475) = -1 EBADF (Bad file descriptor) close(66476) = -1 EBADF (Bad file descriptor) close(66477) = -1 EBADF (Bad file descriptor) close(66478) = -1 EBADF (Bad file descriptor) close(66479) = -1 EBADF (Bad file descriptor) close(66480) = -1 EBADF (Bad file descriptor) close(66481) = -1 EBADF (Bad file descriptor) close(66482) = -1 EBADF (Bad file descriptor) close(66483) = -1 EBADF (Bad file descriptor) close(66484) = -1 EBADF (Bad file descriptor) close(66485) = -1 EBADF (Bad file descriptor) close(66486) = -1 EBADF (Bad file descriptor) close(66487) = -1 EBADF (Bad file descriptor) close(66488) = -1 EBADF (Bad file descriptor) close(66489) = -1 EBADF (Bad file descriptor) close(66490) = -1 EBADF (Bad file descriptor) close(66491) = -1 EBADF (Bad file descriptor) close(66492) = -1 EBADF (Bad file descriptor) close(66493) = -1 EBADF (Bad file descriptor) close(66494) = -1 EBADF (Bad file descriptor) close(66495) = -1 EBADF (Bad file descriptor) close(66496) = -1 EBADF (Bad file descriptor) close(66497) = -1 EBADF (Bad file descriptor) close(66498) = -1 EBADF (Bad file descriptor) close(66499) = -1 EBADF (Bad file descriptor) close(66500) = -1 EBADF (Bad file descriptor) close(66501) = -1 EBADF (Bad file descriptor) close(66502) = -1 EBADF (Bad file descriptor) close(66503) = -1 EBADF (Bad file descriptor) close(66504) = -1 EBADF (Bad file descriptor) close(66505) = -1 EBADF (Bad file descriptor) close(66506) = -1 EBADF (Bad file descriptor) close(66507) = -1 EBADF (Bad file descriptor) close(66508) = -1 EBADF (Bad file descriptor) close(66509) = -1 EBADF (Bad file descriptor) close(66510) = -1 EBADF (Bad file descriptor) close(66511) = -1 EBADF (Bad file descriptor) close(66512) = -1 EBADF (Bad file descriptor) close(66513) = -1 EBADF (Bad file descriptor) close(66514) = -1 EBADF (Bad file descriptor) close(66515) = -1 EBADF (Bad file descriptor) close(66516) = -1 EBADF (Bad file descriptor) close(66517) = -1 EBADF (Bad file descriptor) close(66518) = -1 EBADF (Bad file descriptor) close(66519) = -1 EBADF (Bad file descriptor) close(66520) = -1 EBADF (Bad file descriptor) close(66521) = -1 EBADF (Bad file descriptor) close(66522) = -1 EBADF (Bad file descriptor) close(66523) = -1 EBADF (Bad file descriptor) close(66524) = -1 EBADF (Bad file descriptor) close(66525) = -1 EBADF (Bad file descriptor) close(66526) = -1 EBADF (Bad file descriptor) close(66527) = -1 EBADF (Bad file descriptor) close(66528) = -1 EBADF (Bad file descriptor) close(66529) = -1 EBADF (Bad file descriptor) close(66530) = -1 EBADF (Bad file descriptor) close(66531) = -1 EBADF (Bad file descriptor) close(66532) = -1 EBADF (Bad file descriptor) close(66533) = -1 EBADF (Bad file descriptor) close(66534) = -1 EBADF (Bad file descriptor) close(66535) = -1 EBADF (Bad file descriptor) close(66536) = -1 EBADF (Bad file descriptor) close(66537) = -1 EBADF (Bad file descriptor) close(66538) = -1 EBADF (Bad file descriptor) close(66539) = -1 EBADF (Bad file descriptor) close(66540) = -1 EBADF (Bad file descriptor) close(66541) = -1 EBADF (Bad file descriptor) close(66542) = -1 EBADF (Bad file descriptor) close(66543) = -1 EBADF (Bad file descriptor) close(66544) = -1 EBADF (Bad file descriptor) close(66545) = -1 EBADF (Bad file descriptor) close(66546) = -1 EBADF (Bad file descriptor) close(66547) = -1 EBADF (Bad file descriptor) close(66548) = -1 EBADF (Bad file descriptor) close(66549) = -1 EBADF (Bad file descriptor) close(66550) = -1 EBADF (Bad file descriptor) close(66551) = -1 EBADF (Bad file descriptor) close(66552) = -1 EBADF (Bad file descriptor) close(66553) = -1 EBADF (Bad file descriptor) close(66554) = -1 EBADF (Bad file descriptor) close(66555) = -1 EBADF (Bad file descriptor) close(66556) = -1 EBADF (Bad file descriptor) close(66557) = -1 EBADF (Bad file descriptor) close(66558) = -1 EBADF (Bad file descriptor) close(66559) = -1 EBADF (Bad file descriptor) close(66560) = -1 EBADF (Bad file descriptor) close(66561) = -1 EBADF (Bad file descriptor) close(66562) = -1 EBADF (Bad file descriptor) close(66563) = -1 EBADF (Bad file descriptor) close(66564) = -1 EBADF (Bad file descriptor) close(66565) = -1 EBADF (Bad file descriptor) close(66566) = -1 EBADF (Bad file descriptor) close(66567) = -1 EBADF (Bad file descriptor) close(66568) = -1 EBADF (Bad file descriptor) close(66569) = -1 EBADF (Bad file descriptor) close(66570) = -1 EBADF (Bad file descriptor) close(66571) = -1 EBADF (Bad file descriptor) close(66572) = -1 EBADF (Bad file descriptor) close(66573) = -1 EBADF (Bad file descriptor) close(66574) = -1 EBADF (Bad file descriptor) close(66575) = -1 EBADF (Bad file descriptor) close(66576) = -1 EBADF (Bad file descriptor) close(66577) = -1 EBADF (Bad file descriptor) close(66578) = -1 EBADF (Bad file descriptor) close(66579) = -1 EBADF (Bad file descriptor) close(66580) = -1 EBADF (Bad file descriptor) close(66581) = -1 EBADF (Bad file descriptor) close(66582) = -1 EBADF (Bad file descriptor) close(66583) = -1 EBADF (Bad file descriptor) close(66584) = -1 EBADF (Bad file descriptor) close(66585) = -1 EBADF (Bad file descriptor) close(66586) = -1 EBADF (Bad file descriptor) close(66587) = -1 EBADF (Bad file descriptor) close(66588) = -1 EBADF (Bad file descriptor) close(66589) = -1 EBADF (Bad file descriptor) close(66590) = -1 EBADF (Bad file descriptor) close(66591) = -1 EBADF (Bad file descriptor) close(66592) = -1 EBADF (Bad file descriptor) close(66593) = -1 EBADF (Bad file descriptor) close(66594) = -1 EBADF (Bad file descriptor) close(66595) = -1 EBADF (Bad file descriptor) close(66596) = -1 EBADF (Bad file descriptor) close(66597) = -1 EBADF (Bad file descriptor) close(66598) = -1 EBADF (Bad file descriptor) close(66599) = -1 EBADF (Bad file descriptor) close(66600) = -1 EBADF (Bad file descriptor) close(66601) = -1 EBADF (Bad file descriptor) close(66602) = -1 EBADF (Bad file descriptor) close(66603) = -1 EBADF (Bad file descriptor) close(66604) = -1 EBADF (Bad file descriptor) close(66605) = -1 EBADF (Bad file descriptor) close(66606) = -1 EBADF (Bad file descriptor) close(66607) = -1 EBADF (Bad file descriptor) close(66608) = -1 EBADF (Bad file descriptor) close(66609) = -1 EBADF (Bad file descriptor) close(66610) = -1 EBADF (Bad file descriptor) close(66611) = -1 EBADF (Bad file descriptor) close(66612) = -1 EBADF (Bad file descriptor) close(66613) = -1 EBADF (Bad file descriptor) close(66614) = -1 EBADF (Bad file descriptor) close(66615) = -1 EBADF (Bad file descriptor) close(66616) = -1 EBADF (Bad file descriptor) close(66617) = -1 EBADF (Bad file descriptor) close(66618) = -1 EBADF (Bad file descriptor) close(66619) = -1 EBADF (Bad file descriptor) close(66620) = -1 EBADF (Bad file descriptor) close(66621) = -1 EBADF (Bad file descriptor) close(66622) = -1 EBADF (Bad file descriptor) close(66623) = -1 EBADF (Bad file descriptor) close(66624) = -1 EBADF (Bad file descriptor) close(66625) = -1 EBADF (Bad file descriptor) close(66626) = -1 EBADF (Bad file descriptor) close(66627) = -1 EBADF (Bad file descriptor) close(66628) = -1 EBADF (Bad file descriptor) close(66629) = -1 EBADF (Bad file descriptor) close(66630) = -1 EBADF (Bad file descriptor) close(66631) = -1 EBADF (Bad file descriptor) close(66632) = -1 EBADF (Bad file descriptor) close(66633) = -1 EBADF (Bad file descriptor) close(66634) = -1 EBADF (Bad file descriptor) close(66635) = -1 EBADF (Bad file descriptor) close(66636) = -1 EBADF (Bad file descriptor) close(66637) = -1 EBADF (Bad file descriptor) close(66638) = -1 EBADF (Bad file descriptor) close(66639) = -1 EBADF (Bad file descriptor) close(66640) = -1 EBADF (Bad file descriptor) close(66641) = -1 EBADF (Bad file descriptor) close(66642) = -1 EBADF (Bad file descriptor) close(66643) = -1 EBADF (Bad file descriptor) close(66644) = -1 EBADF (Bad file descriptor) close(66645) = -1 EBADF (Bad file descriptor) close(66646) = -1 EBADF (Bad file descriptor) close(66647) = -1 EBADF (Bad file descriptor) close(66648) = -1 EBADF (Bad file descriptor) close(66649) = -1 EBADF (Bad file descriptor) close(66650) = -1 EBADF (Bad file descriptor) close(66651) = -1 EBADF (Bad file descriptor) close(66652) = -1 EBADF (Bad file descriptor) close(66653) = -1 EBADF (Bad file descriptor) close(66654) = -1 EBADF (Bad file descriptor) close(66655) = -1 EBADF (Bad file descriptor) close(66656) = -1 EBADF (Bad file descriptor) close(66657) = -1 EBADF (Bad file descriptor) close(66658) = -1 EBADF (Bad file descriptor) close(66659) = -1 EBADF (Bad file descriptor) close(66660) = -1 EBADF (Bad file descriptor) close(66661) = -1 EBADF (Bad file descriptor) close(66662) = -1 EBADF (Bad file descriptor) close(66663) = -1 EBADF (Bad file descriptor) close(66664) = -1 EBADF (Bad file descriptor) close(66665) = -1 EBADF (Bad file descriptor) close(66666) = -1 EBADF (Bad file descriptor) close(66667) = -1 EBADF (Bad file descriptor) close(66668) = -1 EBADF (Bad file descriptor) close(66669) = -1 EBADF (Bad file descriptor) close(66670) = -1 EBADF (Bad file descriptor) close(66671) = -1 EBADF (Bad file descriptor) close(66672) = -1 EBADF (Bad file descriptor) close(66673) = -1 EBADF (Bad file descriptor) close(66674) = -1 EBADF (Bad file descriptor) close(66675) = -1 EBADF (Bad file descriptor) close(66676) = -1 EBADF (Bad file descriptor) close(66677) = -1 EBADF (Bad file descriptor) close(66678) = -1 EBADF (Bad file descriptor) close(66679) = -1 EBADF (Bad file descriptor) close(66680) = -1 EBADF (Bad file descriptor) close(66681) = -1 EBADF (Bad file descriptor) close(66682) = -1 EBADF (Bad file descriptor) close(66683) = -1 EBADF (Bad file descriptor) close(66684) = -1 EBADF (Bad file descriptor) close(66685) = -1 EBADF (Bad file descriptor) close(66686) = -1 EBADF (Bad file descriptor) close(66687) = -1 EBADF (Bad file descriptor) close(66688) = -1 EBADF (Bad file descriptor) close(66689) = -1 EBADF (Bad file descriptor) close(66690) = -1 EBADF (Bad file descriptor) close(66691) = -1 EBADF (Bad file descriptor) close(66692) = -1 EBADF (Bad file descriptor) close(66693) = -1 EBADF (Bad file descriptor) close(66694) = -1 EBADF (Bad file descriptor) close(66695) = -1 EBADF (Bad file descriptor) close(66696) = -1 EBADF (Bad file descriptor) close(66697) = -1 EBADF (Bad file descriptor) close(66698) = -1 EBADF (Bad file descriptor) close(66699) = -1 EBADF (Bad file descriptor) close(66700) = -1 EBADF (Bad file descriptor) close(66701) = -1 EBADF (Bad file descriptor) close(66702) = -1 EBADF (Bad file descriptor) close(66703) = -1 EBADF (Bad file descriptor) close(66704) = -1 EBADF (Bad file descriptor) close(66705) = -1 EBADF (Bad file descriptor) close(66706) = -1 EBADF (Bad file descriptor) close(66707) = -1 EBADF (Bad file descriptor) close(66708) = -1 EBADF (Bad file descriptor) close(66709) = -1 EBADF (Bad file descriptor) close(66710) = -1 EBADF (Bad file descriptor) close(66711) = -1 EBADF (Bad file descriptor) close(66712) = -1 EBADF (Bad file descriptor) close(66713) = -1 EBADF (Bad file descriptor) close(66714) = -1 EBADF (Bad file descriptor) close(66715) = -1 EBADF (Bad file descriptor) close(66716) = -1 EBADF (Bad file descriptor) close(66717) = -1 EBADF (Bad file descriptor) close(66718) = -1 EBADF (Bad file descriptor) close(66719) = -1 EBADF (Bad file descriptor) close(66720) = -1 EBADF (Bad file descriptor) close(66721) = -1 EBADF (Bad file descriptor) close(66722) = -1 EBADF (Bad file descriptor) close(66723) = -1 EBADF (Bad file descriptor) close(66724) = -1 EBADF (Bad file descriptor) close(66725) = -1 EBADF (Bad file descriptor) close(66726) = -1 EBADF (Bad file descriptor) close(66727) = -1 EBADF (Bad file descriptor) close(66728) = -1 EBADF (Bad file descriptor) close(66729) = -1 EBADF (Bad file descriptor) close(66730) = -1 EBADF (Bad file descriptor) close(66731) = -1 EBADF (Bad file descriptor) close(66732) = -1 EBADF (Bad file descriptor) close(66733) = -1 EBADF (Bad file descriptor) close(66734) = -1 EBADF (Bad file descriptor) close(66735) = -1 EBADF (Bad file descriptor) close(66736) = -1 EBADF (Bad file descriptor) close(66737) = -1 EBADF (Bad file descriptor) close(66738) = -1 EBADF (Bad file descriptor) close(66739) = -1 EBADF (Bad file descriptor) close(66740) = -1 EBADF (Bad file descriptor) close(66741) = -1 EBADF (Bad file descriptor) close(66742) = -1 EBADF (Bad file descriptor) close(66743) = -1 EBADF (Bad file descriptor) close(66744) = -1 EBADF (Bad file descriptor) close(66745) = -1 EBADF (Bad file descriptor) close(66746) = -1 EBADF (Bad file descriptor) close(66747) = -1 EBADF (Bad file descriptor) close(66748) = -1 EBADF (Bad file descriptor) close(66749) = -1 EBADF (Bad file descriptor) close(66750) = -1 EBADF (Bad file descriptor) close(66751) = -1 EBADF (Bad file descriptor) close(66752) = -1 EBADF (Bad file descriptor) close(66753) = -1 EBADF (Bad file descriptor) close(66754) = -1 EBADF (Bad file descriptor) close(66755) = -1 EBADF (Bad file descriptor) close(66756) = -1 EBADF (Bad file descriptor) close(66757) = -1 EBADF (Bad file descriptor) close(66758) = -1 EBADF (Bad file descriptor) close(66759) = -1 EBADF (Bad file descriptor) close(66760) = -1 EBADF (Bad file descriptor) close(66761) = -1 EBADF (Bad file descriptor) close(66762) = -1 EBADF (Bad file descriptor) close(66763) = -1 EBADF (Bad file descriptor) close(66764) = -1 EBADF (Bad file descriptor) close(66765) = -1 EBADF (Bad file descriptor) close(66766) = -1 EBADF (Bad file descriptor) close(66767) = -1 EBADF (Bad file descriptor) close(66768) = -1 EBADF (Bad file descriptor) close(66769) = -1 EBADF (Bad file descriptor) close(66770) = -1 EBADF (Bad file descriptor) close(66771) = -1 EBADF (Bad file descriptor) close(66772) = -1 EBADF (Bad file descriptor) close(66773) = -1 EBADF (Bad file descriptor) close(66774) = -1 EBADF (Bad file descriptor) close(66775) = -1 EBADF (Bad file descriptor) close(66776) = -1 EBADF (Bad file descriptor) close(66777) = -1 EBADF (Bad file descriptor) close(66778) = -1 EBADF (Bad file descriptor) close(66779) = -1 EBADF (Bad file descriptor) close(66780) = -1 EBADF (Bad file descriptor) close(66781) = -1 EBADF (Bad file descriptor) close(66782) = -1 EBADF (Bad file descriptor) close(66783) = -1 EBADF (Bad file descriptor) close(66784) = -1 EBADF (Bad file descriptor) close(66785) = -1 EBADF (Bad file descriptor) close(66786) = -1 EBADF (Bad file descriptor) close(66787) = -1 EBADF (Bad file descriptor) close(66788) = -1 EBADF (Bad file descriptor) close(66789) = -1 EBADF (Bad file descriptor) close(66790) = -1 EBADF (Bad file descriptor) close(66791) = -1 EBADF (Bad file descriptor) close(66792) = -1 EBADF (Bad file descriptor) close(66793) = -1 EBADF (Bad file descriptor) close(66794) = -1 EBADF (Bad file descriptor) close(66795) = -1 EBADF (Bad file descriptor) close(66796) = -1 EBADF (Bad file descriptor) close(66797) = -1 EBADF (Bad file descriptor) close(66798) = -1 EBADF (Bad file descriptor) close(66799) = -1 EBADF (Bad file descriptor) close(66800) = -1 EBADF (Bad file descriptor) close(66801) = -1 EBADF (Bad file descriptor) close(66802) = -1 EBADF (Bad file descriptor) close(66803) = -1 EBADF (Bad file descriptor) close(66804) = -1 EBADF (Bad file descriptor) close(66805) = -1 EBADF (Bad file descriptor) close(66806) = -1 EBADF (Bad file descriptor) close(66807) = -1 EBADF (Bad file descriptor) close(66808) = -1 EBADF (Bad file descriptor) close(66809) = -1 EBADF (Bad file descriptor) close(66810) = -1 EBADF (Bad file descriptor) close(66811) = -1 EBADF (Bad file descriptor) close(66812) = -1 EBADF (Bad file descriptor) close(66813) = -1 EBADF (Bad file descriptor) close(66814) = -1 EBADF (Bad file descriptor) close(66815) = -1 EBADF (Bad file descriptor) close(66816) = -1 EBADF (Bad file descriptor) close(66817) = -1 EBADF (Bad file descriptor) close(66818) = -1 EBADF (Bad file descriptor) close(66819) = -1 EBADF (Bad file descriptor) close(66820) = -1 EBADF (Bad file descriptor) close(66821) = -1 EBADF (Bad file descriptor) close(66822) = -1 EBADF (Bad file descriptor) close(66823) = -1 EBADF (Bad file descriptor) close(66824) = -1 EBADF (Bad file descriptor) close(66825) = -1 EBADF (Bad file descriptor) close(66826) = -1 EBADF (Bad file descriptor) close(66827) = -1 EBADF (Bad file descriptor) close(66828) = -1 EBADF (Bad file descriptor) close(66829) = -1 EBADF (Bad file descriptor) close(66830) = -1 EBADF (Bad file descriptor) close(66831) = -1 EBADF (Bad file descriptor) close(66832) = -1 EBADF (Bad file descriptor) close(66833) = -1 EBADF (Bad file descriptor) close(66834) = -1 EBADF (Bad file descriptor) close(66835) = -1 EBADF (Bad file descriptor) close(66836) = -1 EBADF (Bad file descriptor) close(66837) = -1 EBADF (Bad file descriptor) close(66838) = -1 EBADF (Bad file descriptor) close(66839) = -1 EBADF (Bad file descriptor) close(66840) = -1 EBADF (Bad file descriptor) close(66841) = -1 EBADF (Bad file descriptor) close(66842) = -1 EBADF (Bad file descriptor) close(66843) = -1 EBADF (Bad file descriptor) close(66844) = -1 EBADF (Bad file descriptor) close(66845) = -1 EBADF (Bad file descriptor) close(66846) = -1 EBADF (Bad file descriptor) close(66847) = -1 EBADF (Bad file descriptor) close(66848) = -1 EBADF (Bad file descriptor) close(66849) = -1 EBADF (Bad file descriptor) close(66850) = -1 EBADF (Bad file descriptor) close(66851) = -1 EBADF (Bad file descriptor) close(66852) = -1 EBADF (Bad file descriptor) close(66853) = -1 EBADF (Bad file descriptor) close(66854) = -1 EBADF (Bad file descriptor) close(66855) = -1 EBADF (Bad file descriptor) close(66856) = -1 EBADF (Bad file descriptor) close(66857) = -1 EBADF (Bad file descriptor) close(66858) = -1 EBADF (Bad file descriptor) close(66859) = -1 EBADF (Bad file descriptor) close(66860) = -1 EBADF (Bad file descriptor) close(66861) = -1 EBADF (Bad file descriptor) close(66862) = -1 EBADF (Bad file descriptor) close(66863) = -1 EBADF (Bad file descriptor) close(66864) = -1 EBADF (Bad file descriptor) close(66865) = -1 EBADF (Bad file descriptor) close(66866) = -1 EBADF (Bad file descriptor) close(66867) = -1 EBADF (Bad file descriptor) close(66868) = -1 EBADF (Bad file descriptor) close(66869) = -1 EBADF (Bad file descriptor) close(66870) = -1 EBADF (Bad file descriptor) close(66871) = -1 EBADF (Bad file descriptor) close(66872) = -1 EBADF (Bad file descriptor) close(66873) = -1 EBADF (Bad file descriptor) close(66874) = -1 EBADF (Bad file descriptor) close(66875) = -1 EBADF (Bad file descriptor) close(66876) = -1 EBADF (Bad file descriptor) close(66877) = -1 EBADF (Bad file descriptor) close(66878) = -1 EBADF (Bad file descriptor) close(66879) = -1 EBADF (Bad file descriptor) close(66880) = -1 EBADF (Bad file descriptor) close(66881) = -1 EBADF (Bad file descriptor) close(66882) = -1 EBADF (Bad file descriptor) close(66883) = -1 EBADF (Bad file descriptor) close(66884) = -1 EBADF (Bad file descriptor) close(66885) = -1 EBADF (Bad file descriptor) close(66886) = -1 EBADF (Bad file descriptor) close(66887) = -1 EBADF (Bad file descriptor) close(66888) = -1 EBADF (Bad file descriptor) close(66889) = -1 EBADF (Bad file descriptor) close(66890) = -1 EBADF (Bad file descriptor) close(66891) = -1 EBADF (Bad file descriptor) close(66892) = -1 EBADF (Bad file descriptor) close(66893) = -1 EBADF (Bad file descriptor) close(66894) = -1 EBADF (Bad file descriptor) close(66895) = -1 EBADF (Bad file descriptor) close(66896) = -1 EBADF (Bad file descriptor) close(66897) = -1 EBADF (Bad file descriptor) close(66898) = -1 EBADF (Bad file descriptor) close(66899) = -1 EBADF (Bad file descriptor) close(66900) = -1 EBADF (Bad file descriptor) close(66901) = -1 EBADF (Bad file descriptor) close(66902) = -1 EBADF (Bad file descriptor) close(66903) = -1 EBADF (Bad file descriptor) close(66904) = -1 EBADF (Bad file descriptor) close(66905) = -1 EBADF (Bad file descriptor) close(66906) = -1 EBADF (Bad file descriptor) close(66907) = -1 EBADF (Bad file descriptor) close(66908) = -1 EBADF (Bad file descriptor) close(66909) = -1 EBADF (Bad file descriptor) close(66910) = -1 EBADF (Bad file descriptor) close(66911) = -1 EBADF (Bad file descriptor) close(66912) = -1 EBADF (Bad file descriptor) close(66913) = -1 EBADF (Bad file descriptor) close(66914) = -1 EBADF (Bad file descriptor) close(66915) = -1 EBADF (Bad file descriptor) close(66916) = -1 EBADF (Bad file descriptor) close(66917) = -1 EBADF (Bad file descriptor) close(66918) = -1 EBADF (Bad file descriptor) close(66919) = -1 EBADF (Bad file descriptor) close(66920) = -1 EBADF (Bad file descriptor) close(66921) = -1 EBADF (Bad file descriptor) close(66922) = -1 EBADF (Bad file descriptor) close(66923) = -1 EBADF (Bad file descriptor) close(66924) = -1 EBADF (Bad file descriptor) close(66925) = -1 EBADF (Bad file descriptor) close(66926) = -1 EBADF (Bad file descriptor) close(66927) = -1 EBADF (Bad file descriptor) close(66928) = -1 EBADF (Bad file descriptor) close(66929) = -1 EBADF (Bad file descriptor) close(66930) = -1 EBADF (Bad file descriptor) close(66931) = -1 EBADF (Bad file descriptor) close(66932) = -1 EBADF (Bad file descriptor) close(66933) = -1 EBADF (Bad file descriptor) close(66934) = -1 EBADF (Bad file descriptor) close(66935) = -1 EBADF (Bad file descriptor) close(66936) = -1 EBADF (Bad file descriptor) close(66937) = -1 EBADF (Bad file descriptor) close(66938) = -1 EBADF (Bad file descriptor) close(66939) = -1 EBADF (Bad file descriptor) close(66940) = -1 EBADF (Bad file descriptor) close(66941) = -1 EBADF (Bad file descriptor) close(66942) = -1 EBADF (Bad file descriptor) close(66943) = -1 EBADF (Bad file descriptor) close(66944) = -1 EBADF (Bad file descriptor) close(66945) = -1 EBADF (Bad file descriptor) close(66946) = -1 EBADF (Bad file descriptor) close(66947) = -1 EBADF (Bad file descriptor) close(66948) = -1 EBADF (Bad file descriptor) close(66949) = -1 EBADF (Bad file descriptor) close(66950) = -1 EBADF (Bad file descriptor) close(66951) = -1 EBADF (Bad file descriptor) close(66952) = -1 EBADF (Bad file descriptor) close(66953) = -1 EBADF (Bad file descriptor) close(66954) = -1 EBADF (Bad file descriptor) close(66955) = -1 EBADF (Bad file descriptor) close(66956) = -1 EBADF (Bad file descriptor) close(66957) = -1 EBADF (Bad file descriptor) close(66958) = -1 EBADF (Bad file descriptor) close(66959) = -1 EBADF (Bad file descriptor) close(66960) = -1 EBADF (Bad file descriptor) close(66961) = -1 EBADF (Bad file descriptor) close(66962) = -1 EBADF (Bad file descriptor) close(66963) = -1 EBADF (Bad file descriptor) close(66964) = -1 EBADF (Bad file descriptor) close(66965) = -1 EBADF (Bad file descriptor) close(66966) = -1 EBADF (Bad file descriptor) close(66967) = -1 EBADF (Bad file descriptor) close(66968) = -1 EBADF (Bad file descriptor) close(66969) = -1 EBADF (Bad file descriptor) close(66970) = -1 EBADF (Bad file descriptor) close(66971) = -1 EBADF (Bad file descriptor) close(66972) = -1 EBADF (Bad file descriptor) close(66973) = -1 EBADF (Bad file descriptor) close(66974) = -1 EBADF (Bad file descriptor) close(66975) = -1 EBADF (Bad file descriptor) close(66976) = -1 EBADF (Bad file descriptor) close(66977) = -1 EBADF (Bad file descriptor) close(66978) = -1 EBADF (Bad file descriptor) close(66979) = -1 EBADF (Bad file descriptor) close(66980) = -1 EBADF (Bad file descriptor) close(66981) = -1 EBADF (Bad file descriptor) close(66982) = -1 EBADF (Bad file descriptor) close(66983) = -1 EBADF (Bad file descriptor) close(66984) = -1 EBADF (Bad file descriptor) close(66985) = -1 EBADF (Bad file descriptor) close(66986) = -1 EBADF (Bad file descriptor) close(66987) = -1 EBADF (Bad file descriptor) close(66988) = -1 EBADF (Bad file descriptor) close(66989) = -1 EBADF (Bad file descriptor) close(66990) = -1 EBADF (Bad file descriptor) close(66991) = -1 EBADF (Bad file descriptor) close(66992) = -1 EBADF (Bad file descriptor) close(66993) = -1 EBADF (Bad file descriptor) close(66994) = -1 EBADF (Bad file descriptor) close(66995) = -1 EBADF (Bad file descriptor) close(66996) = -1 EBADF (Bad file descriptor) close(66997) = -1 EBADF (Bad file descriptor) close(66998) = -1 EBADF (Bad file descriptor) close(66999) = -1 EBADF (Bad file descriptor) close(67000) = -1 EBADF (Bad file descriptor) close(67001) = -1 EBADF (Bad file descriptor) close(67002) = -1 EBADF (Bad file descriptor) close(67003) = -1 EBADF (Bad file descriptor) close(67004) = -1 EBADF (Bad file descriptor) close(67005) = -1 EBADF (Bad file descriptor) close(67006) = -1 EBADF (Bad file descriptor) close(67007) = -1 EBADF (Bad file descriptor) close(67008) = -1 EBADF (Bad file descriptor) close(67009) = -1 EBADF (Bad file descriptor) close(67010) = -1 EBADF (Bad file descriptor) close(67011) = -1 EBADF (Bad file descriptor) close(67012) = -1 EBADF (Bad file descriptor) close(67013) = -1 EBADF (Bad file descriptor) close(67014) = -1 EBADF (Bad file descriptor) close(67015) = -1 EBADF (Bad file descriptor) close(67016) = -1 EBADF (Bad file descriptor) close(67017) = -1 EBADF (Bad file descriptor) close(67018) = -1 EBADF (Bad file descriptor) close(67019) = -1 EBADF (Bad file descriptor) close(67020) = -1 EBADF (Bad file descriptor) close(67021) = -1 EBADF (Bad file descriptor) close(67022) = -1 EBADF (Bad file descriptor) close(67023) = -1 EBADF (Bad file descriptor) close(67024) = -1 EBADF (Bad file descriptor) close(67025) = -1 EBADF (Bad file descriptor) close(67026) = -1 EBADF (Bad file descriptor) close(67027) = -1 EBADF (Bad file descriptor) close(67028) = -1 EBADF (Bad file descriptor) close(67029) = -1 EBADF (Bad file descriptor) close(67030) = -1 EBADF (Bad file descriptor) close(67031) = -1 EBADF (Bad file descriptor) close(67032) = -1 EBADF (Bad file descriptor) close(67033) = -1 EBADF (Bad file descriptor) close(67034) = -1 EBADF (Bad file descriptor) close(67035) = -1 EBADF (Bad file descriptor) close(67036) = -1 EBADF (Bad file descriptor) close(67037) = -1 EBADF (Bad file descriptor) close(67038) = -1 EBADF (Bad file descriptor) close(67039) = -1 EBADF (Bad file descriptor) close(67040) = -1 EBADF (Bad file descriptor) close(67041) = -1 EBADF (Bad file descriptor) close(67042) = -1 EBADF (Bad file descriptor) close(67043) = -1 EBADF (Bad file descriptor) close(67044) = -1 EBADF (Bad file descriptor) close(67045) = -1 EBADF (Bad file descriptor) close(67046) = -1 EBADF (Bad file descriptor) close(67047) = -1 EBADF (Bad file descriptor) close(67048) = -1 EBADF (Bad file descriptor) close(67049) = -1 EBADF (Bad file descriptor) close(67050) = -1 EBADF (Bad file descriptor) close(67051) = -1 EBADF (Bad file descriptor) close(67052) = -1 EBADF (Bad file descriptor) close(67053) = -1 EBADF (Bad file descriptor) close(67054) = -1 EBADF (Bad file descriptor) close(67055) = -1 EBADF (Bad file descriptor) close(67056) = -1 EBADF (Bad file descriptor) close(67057) = -1 EBADF (Bad file descriptor) close(67058) = -1 EBADF (Bad file descriptor) close(67059) = -1 EBADF (Bad file descriptor) close(67060) = -1 EBADF (Bad file descriptor) close(67061) = -1 EBADF (Bad file descriptor) close(67062) = -1 EBADF (Bad file descriptor) close(67063) = -1 EBADF (Bad file descriptor) close(67064) = -1 EBADF (Bad file descriptor) close(67065) = -1 EBADF (Bad file descriptor) close(67066) = -1 EBADF (Bad file descriptor) close(67067) = -1 EBADF (Bad file descriptor) close(67068) = -1 EBADF (Bad file descriptor) close(67069) = -1 EBADF (Bad file descriptor) close(67070) = -1 EBADF (Bad file descriptor) close(67071) = -1 EBADF (Bad file descriptor) close(67072) = -1 EBADF (Bad file descriptor) close(67073) = -1 EBADF (Bad file descriptor) close(67074) = -1 EBADF (Bad file descriptor) close(67075) = -1 EBADF (Bad file descriptor) close(67076) = -1 EBADF (Bad file descriptor) close(67077) = -1 EBADF (Bad file descriptor) close(67078) = -1 EBADF (Bad file descriptor) close(67079) = -1 EBADF (Bad file descriptor) close(67080) = -1 EBADF (Bad file descriptor) close(67081) = -1 EBADF (Bad file descriptor) close(67082) = -1 EBADF (Bad file descriptor) close(67083) = -1 EBADF (Bad file descriptor) close(67084) = -1 EBADF (Bad file descriptor) close(67085) = -1 EBADF (Bad file descriptor) close(67086) = -1 EBADF (Bad file descriptor) close(67087) = -1 EBADF (Bad file descriptor) close(67088) = -1 EBADF (Bad file descriptor) close(67089) = -1 EBADF (Bad file descriptor) close(67090) = -1 EBADF (Bad file descriptor) close(67091) = -1 EBADF (Bad file descriptor) close(67092) = -1 EBADF (Bad file descriptor) close(67093) = -1 EBADF (Bad file descriptor) close(67094) = -1 EBADF (Bad file descriptor) close(67095) = -1 EBADF (Bad file descriptor) close(67096) = -1 EBADF (Bad file descriptor) close(67097) = -1 EBADF (Bad file descriptor) close(67098) = -1 EBADF (Bad file descriptor) close(67099) = -1 EBADF (Bad file descriptor) close(67100) = -1 EBADF (Bad file descriptor) close(67101) = -1 EBADF (Bad file descriptor) close(67102) = -1 EBADF (Bad file descriptor) close(67103) = -1 EBADF (Bad file descriptor) close(67104) = -1 EBADF (Bad file descriptor) close(67105) = -1 EBADF (Bad file descriptor) close(67106) = -1 EBADF (Bad file descriptor) close(67107) = -1 EBADF (Bad file descriptor) close(67108) = -1 EBADF (Bad file descriptor) close(67109) = -1 EBADF (Bad file descriptor) close(67110) = -1 EBADF (Bad file descriptor) close(67111) = -1 EBADF (Bad file descriptor) close(67112) = -1 EBADF (Bad file descriptor) close(67113) = -1 EBADF (Bad file descriptor) close(67114) = -1 EBADF (Bad file descriptor) close(67115) = -1 EBADF (Bad file descriptor) close(67116) = -1 EBADF (Bad file descriptor) close(67117) = -1 EBADF (Bad file descriptor) close(67118) = -1 EBADF (Bad file descriptor) close(67119) = -1 EBADF (Bad file descriptor) close(67120) = -1 EBADF (Bad file descriptor) close(67121) = -1 EBADF (Bad file descriptor) close(67122) = -1 EBADF (Bad file descriptor) close(67123) = -1 EBADF (Bad file descriptor) close(67124) = -1 EBADF (Bad file descriptor) close(67125) = -1 EBADF (Bad file descriptor) close(67126) = -1 EBADF (Bad file descriptor) close(67127) = -1 EBADF (Bad file descriptor) close(67128) = -1 EBADF (Bad file descriptor) close(67129) = -1 EBADF (Bad file descriptor) close(67130) = -1 EBADF (Bad file descriptor) close(67131) = -1 EBADF (Bad file descriptor) close(67132) = -1 EBADF (Bad file descriptor) close(67133) = -1 EBADF (Bad file descriptor) close(67134) = -1 EBADF (Bad file descriptor) close(67135) = -1 EBADF (Bad file descriptor) close(67136) = -1 EBADF (Bad file descriptor) close(67137) = -1 EBADF (Bad file descriptor) close(67138) = -1 EBADF (Bad file descriptor) close(67139) = -1 EBADF (Bad file descriptor) close(67140) = -1 EBADF (Bad file descriptor) close(67141) = -1 EBADF (Bad file descriptor) close(67142) = -1 EBADF (Bad file descriptor) close(67143) = -1 EBADF (Bad file descriptor) close(67144) = -1 EBADF (Bad file descriptor) close(67145) = -1 EBADF (Bad file descriptor) close(67146) = -1 EBADF (Bad file descriptor) close(67147) = -1 EBADF (Bad file descriptor) close(67148) = -1 EBADF (Bad file descriptor) close(67149) = -1 EBADF (Bad file descriptor) close(67150) = -1 EBADF (Bad file descriptor) close(67151) = -1 EBADF (Bad file descriptor) close(67152) = -1 EBADF (Bad file descriptor) close(67153) = -1 EBADF (Bad file descriptor) close(67154) = -1 EBADF (Bad file descriptor) close(67155) = -1 EBADF (Bad file descriptor) close(67156) = -1 EBADF (Bad file descriptor) close(67157) = -1 EBADF (Bad file descriptor) close(67158) = -1 EBADF (Bad file descriptor) close(67159) = -1 EBADF (Bad file descriptor) close(67160) = -1 EBADF (Bad file descriptor) close(67161) = -1 EBADF (Bad file descriptor) close(67162) = -1 EBADF (Bad file descriptor) close(67163) = -1 EBADF (Bad file descriptor) close(67164) = -1 EBADF (Bad file descriptor) close(67165) = -1 EBADF (Bad file descriptor) close(67166) = -1 EBADF (Bad file descriptor) close(67167) = -1 EBADF (Bad file descriptor) close(67168) = -1 EBADF (Bad file descriptor) close(67169) = -1 EBADF (Bad file descriptor) close(67170) = -1 EBADF (Bad file descriptor) close(67171) = -1 EBADF (Bad file descriptor) close(67172) = -1 EBADF (Bad file descriptor) close(67173) = -1 EBADF (Bad file descriptor) close(67174) = -1 EBADF (Bad file descriptor) close(67175) = -1 EBADF (Bad file descriptor) close(67176) = -1 EBADF (Bad file descriptor) close(67177) = -1 EBADF (Bad file descriptor) close(67178) = -1 EBADF (Bad file descriptor) close(67179) = -1 EBADF (Bad file descriptor) close(67180) = -1 EBADF (Bad file descriptor) close(67181) = -1 EBADF (Bad file descriptor) close(67182) = -1 EBADF (Bad file descriptor) close(67183) = -1 EBADF (Bad file descriptor) close(67184) = -1 EBADF (Bad file descriptor) close(67185) = -1 EBADF (Bad file descriptor) close(67186) = -1 EBADF (Bad file descriptor) close(67187) = -1 EBADF (Bad file descriptor) close(67188) = -1 EBADF (Bad file descriptor) close(67189) = -1 EBADF (Bad file descriptor) close(67190) = -1 EBADF (Bad file descriptor) close(67191) = -1 EBADF (Bad file descriptor) close(67192) = -1 EBADF (Bad file descriptor) close(67193) = -1 EBADF (Bad file descriptor) close(67194) = -1 EBADF (Bad file descriptor) close(67195) = -1 EBADF (Bad file descriptor) close(67196) = -1 EBADF (Bad file descriptor) close(67197) = -1 EBADF (Bad file descriptor) close(67198) = -1 EBADF (Bad file descriptor) close(67199) = -1 EBADF (Bad file descriptor) close(67200) = -1 EBADF (Bad file descriptor) close(67201) = -1 EBADF (Bad file descriptor) close(67202) = -1 EBADF (Bad file descriptor) close(67203) = -1 EBADF (Bad file descriptor) close(67204) = -1 EBADF (Bad file descriptor) close(67205) = -1 EBADF (Bad file descriptor) close(67206) = -1 EBADF (Bad file descriptor) close(67207) = -1 EBADF (Bad file descriptor) close(67208) = -1 EBADF (Bad file descriptor) close(67209) = -1 EBADF (Bad file descriptor) close(67210) = -1 EBADF (Bad file descriptor) close(67211) = -1 EBADF (Bad file descriptor) close(67212) = -1 EBADF (Bad file descriptor) close(67213) = -1 EBADF (Bad file descriptor) close(67214) = -1 EBADF (Bad file descriptor) close(67215) = -1 EBADF (Bad file descriptor) close(67216) = -1 EBADF (Bad file descriptor) close(67217) = -1 EBADF (Bad file descriptor) close(67218) = -1 EBADF (Bad file descriptor) close(67219) = -1 EBADF (Bad file descriptor) close(67220) = -1 EBADF (Bad file descriptor) close(67221) = -1 EBADF (Bad file descriptor) close(67222) = -1 EBADF (Bad file descriptor) close(67223) = -1 EBADF (Bad file descriptor) close(67224) = -1 EBADF (Bad file descriptor) close(67225) = -1 EBADF (Bad file descriptor) close(67226) = -1 EBADF (Bad file descriptor) close(67227) = -1 EBADF (Bad file descriptor) close(67228) = -1 EBADF (Bad file descriptor) close(67229) = -1 EBADF (Bad file descriptor) close(67230) = -1 EBADF (Bad file descriptor) close(67231) = -1 EBADF (Bad file descriptor) close(67232) = -1 EBADF (Bad file descriptor) close(67233) = -1 EBADF (Bad file descriptor) close(67234) = -1 EBADF (Bad file descriptor) close(67235) = -1 EBADF (Bad file descriptor) close(67236) = -1 EBADF (Bad file descriptor) close(67237) = -1 EBADF (Bad file descriptor) close(67238) = -1 EBADF (Bad file descriptor) close(67239) = -1 EBADF (Bad file descriptor) close(67240) = -1 EBADF (Bad file descriptor) close(67241) = -1 EBADF (Bad file descriptor) close(67242) = -1 EBADF (Bad file descriptor) close(67243) = -1 EBADF (Bad file descriptor) close(67244) = -1 EBADF (Bad file descriptor) close(67245) = -1 EBADF (Bad file descriptor) close(67246) = -1 EBADF (Bad file descriptor) close(67247) = -1 EBADF (Bad file descriptor) close(67248) = -1 EBADF (Bad file descriptor) close(67249) = -1 EBADF (Bad file descriptor) close(67250) = -1 EBADF (Bad file descriptor) close(67251) = -1 EBADF (Bad file descriptor) close(67252) = -1 EBADF (Bad file descriptor) close(67253) = -1 EBADF (Bad file descriptor) close(67254) = -1 EBADF (Bad file descriptor) close(67255) = -1 EBADF (Bad file descriptor) close(67256) = -1 EBADF (Bad file descriptor) close(67257) = -1 EBADF (Bad file descriptor) close(67258) = -1 EBADF (Bad file descriptor) close(67259) = -1 EBADF (Bad file descriptor) close(67260) = -1 EBADF (Bad file descriptor) close(67261) = -1 EBADF (Bad file descriptor) close(67262) = -1 EBADF (Bad file descriptor) close(67263) = -1 EBADF (Bad file descriptor) close(67264) = -1 EBADF (Bad file descriptor) close(67265) = -1 EBADF (Bad file descriptor) close(67266) = -1 EBADF (Bad file descriptor) close(67267) = -1 EBADF (Bad file descriptor) close(67268) = -1 EBADF (Bad file descriptor) close(67269) = -1 EBADF (Bad file descriptor) close(67270) = -1 EBADF (Bad file descriptor) close(67271) = -1 EBADF (Bad file descriptor) close(67272) = -1 EBADF (Bad file descriptor) close(67273) = -1 EBADF (Bad file descriptor) close(67274) = -1 EBADF (Bad file descriptor) close(67275) = -1 EBADF (Bad file descriptor) close(67276) = -1 EBADF (Bad file descriptor) close(67277) = -1 EBADF (Bad file descriptor) close(67278) = -1 EBADF (Bad file descriptor) close(67279) = -1 EBADF (Bad file descriptor) close(67280) = -1 EBADF (Bad file descriptor) close(67281) = -1 EBADF (Bad file descriptor) close(67282) = -1 EBADF (Bad file descriptor) close(67283) = -1 EBADF (Bad file descriptor) close(67284) = -1 EBADF (Bad file descriptor) close(67285) = -1 EBADF (Bad file descriptor) close(67286) = -1 EBADF (Bad file descriptor) close(67287) = -1 EBADF (Bad file descriptor) close(67288) = -1 EBADF (Bad file descriptor) close(67289) = -1 EBADF (Bad file descriptor) close(67290) = -1 EBADF (Bad file descriptor) close(67291) = -1 EBADF (Bad file descriptor) close(67292) = -1 EBADF (Bad file descriptor) close(67293) = -1 EBADF (Bad file descriptor) close(67294) = -1 EBADF (Bad file descriptor) close(67295) = -1 EBADF (Bad file descriptor) close(67296) = -1 EBADF (Bad file descriptor) close(67297) = -1 EBADF (Bad file descriptor) close(67298) = -1 EBADF (Bad file descriptor) close(67299) = -1 EBADF (Bad file descriptor) close(67300) = -1 EBADF (Bad file descriptor) close(67301) = -1 EBADF (Bad file descriptor) close(67302) = -1 EBADF (Bad file descriptor) close(67303) = -1 EBADF (Bad file descriptor) close(67304) = -1 EBADF (Bad file descriptor) close(67305) = -1 EBADF (Bad file descriptor) close(67306) = -1 EBADF (Bad file descriptor) close(67307) = -1 EBADF (Bad file descriptor) close(67308) = -1 EBADF (Bad file descriptor) close(67309) = -1 EBADF (Bad file descriptor) close(67310) = -1 EBADF (Bad file descriptor) close(67311) = -1 EBADF (Bad file descriptor) close(67312) = -1 EBADF (Bad file descriptor) close(67313) = -1 EBADF (Bad file descriptor) close(67314) = -1 EBADF (Bad file descriptor) close(67315) = -1 EBADF (Bad file descriptor) close(67316) = -1 EBADF (Bad file descriptor) close(67317) = -1 EBADF (Bad file descriptor) close(67318) = -1 EBADF (Bad file descriptor) close(67319) = -1 EBADF (Bad file descriptor) close(67320) = -1 EBADF (Bad file descriptor) close(67321) = -1 EBADF (Bad file descriptor) close(67322) = -1 EBADF (Bad file descriptor) close(67323) = -1 EBADF (Bad file descriptor) close(67324) = -1 EBADF (Bad file descriptor) close(67325) = -1 EBADF (Bad file descriptor) close(67326) = -1 EBADF (Bad file descriptor) close(67327) = -1 EBADF (Bad file descriptor) close(67328) = -1 EBADF (Bad file descriptor) close(67329) = -1 EBADF (Bad file descriptor) close(67330) = -1 EBADF (Bad file descriptor) close(67331) = -1 EBADF (Bad file descriptor) close(67332) = -1 EBADF (Bad file descriptor) close(67333) = -1 EBADF (Bad file descriptor) close(67334) = -1 EBADF (Bad file descriptor) close(67335) = -1 EBADF (Bad file descriptor) close(67336) = -1 EBADF (Bad file descriptor) close(67337) = -1 EBADF (Bad file descriptor) close(67338) = -1 EBADF (Bad file descriptor) close(67339) = -1 EBADF (Bad file descriptor) close(67340) = -1 EBADF (Bad file descriptor) close(67341) = -1 EBADF (Bad file descriptor) close(67342) = -1 EBADF (Bad file descriptor) close(67343) = -1 EBADF (Bad file descriptor) close(67344) = -1 EBADF (Bad file descriptor) close(67345) = -1 EBADF (Bad file descriptor) close(67346) = -1 EBADF (Bad file descriptor) close(67347) = -1 EBADF (Bad file descriptor) close(67348) = -1 EBADF (Bad file descriptor) close(67349) = -1 EBADF (Bad file descriptor) close(67350) = -1 EBADF (Bad file descriptor) close(67351) = -1 EBADF (Bad file descriptor) close(67352) = -1 EBADF (Bad file descriptor) close(67353) = -1 EBADF (Bad file descriptor) close(67354) = -1 EBADF (Bad file descriptor) close(67355) = -1 EBADF (Bad file descriptor) close(67356) = -1 EBADF (Bad file descriptor) close(67357) = -1 EBADF (Bad file descriptor) close(67358) = -1 EBADF (Bad file descriptor) close(67359) = -1 EBADF (Bad file descriptor) close(67360) = -1 EBADF (Bad file descriptor) close(67361) = -1 EBADF (Bad file descriptor) close(67362) = -1 EBADF (Bad file descriptor) close(67363) = -1 EBADF (Bad file descriptor) close(67364) = -1 EBADF (Bad file descriptor) close(67365) = -1 EBADF (Bad file descriptor) close(67366) = -1 EBADF (Bad file descriptor) close(67367) = -1 EBADF (Bad file descriptor) close(67368) = -1 EBADF (Bad file descriptor) close(67369) = -1 EBADF (Bad file descriptor) close(67370) = -1 EBADF (Bad file descriptor) close(67371) = -1 EBADF (Bad file descriptor) close(67372) = -1 EBADF (Bad file descriptor) close(67373) = -1 EBADF (Bad file descriptor) close(67374) = -1 EBADF (Bad file descriptor) close(67375) = -1 EBADF (Bad file descriptor) close(67376) = -1 EBADF (Bad file descriptor) close(67377) = -1 EBADF (Bad file descriptor) close(67378) = -1 EBADF (Bad file descriptor) close(67379) = -1 EBADF (Bad file descriptor) close(67380) = -1 EBADF (Bad file descriptor) close(67381) = -1 EBADF (Bad file descriptor) close(67382) = -1 EBADF (Bad file descriptor) close(67383) = -1 EBADF (Bad file descriptor) close(67384) = -1 EBADF (Bad file descriptor) close(67385) = -1 EBADF (Bad file descriptor) close(67386) = -1 EBADF (Bad file descriptor) close(67387) = -1 EBADF (Bad file descriptor) close(67388) = -1 EBADF (Bad file descriptor) close(67389) = -1 EBADF (Bad file descriptor) close(67390) = -1 EBADF (Bad file descriptor) close(67391) = -1 EBADF (Bad file descriptor) close(67392) = -1 EBADF (Bad file descriptor) close(67393) = -1 EBADF (Bad file descriptor) close(67394) = -1 EBADF (Bad file descriptor) close(67395) = -1 EBADF (Bad file descriptor) close(67396) = -1 EBADF (Bad file descriptor) close(67397) = -1 EBADF (Bad file descriptor) close(67398) = -1 EBADF (Bad file descriptor) close(67399) = -1 EBADF (Bad file descriptor) close(67400) = -1 EBADF (Bad file descriptor) close(67401) = -1 EBADF (Bad file descriptor) close(67402) = -1 EBADF (Bad file descriptor) close(67403) = -1 EBADF (Bad file descriptor) close(67404) = -1 EBADF (Bad file descriptor) close(67405) = -1 EBADF (Bad file descriptor) close(67406) = -1 EBADF (Bad file descriptor) close(67407) = -1 EBADF (Bad file descriptor) close(67408) = -1 EBADF (Bad file descriptor) close(67409) = -1 EBADF (Bad file descriptor) close(67410) = -1 EBADF (Bad file descriptor) close(67411) = -1 EBADF (Bad file descriptor) close(67412) = -1 EBADF (Bad file descriptor) close(67413) = -1 EBADF (Bad file descriptor) close(67414) = -1 EBADF (Bad file descriptor) close(67415) = -1 EBADF (Bad file descriptor) close(67416) = -1 EBADF (Bad file descriptor) close(67417) = -1 EBADF (Bad file descriptor) close(67418) = -1 EBADF (Bad file descriptor) close(67419) = -1 EBADF (Bad file descriptor) close(67420) = -1 EBADF (Bad file descriptor) close(67421) = -1 EBADF (Bad file descriptor) close(67422) = -1 EBADF (Bad file descriptor) close(67423) = -1 EBADF (Bad file descriptor) close(67424) = -1 EBADF (Bad file descriptor) close(67425) = -1 EBADF (Bad file descriptor) close(67426) = -1 EBADF (Bad file descriptor) close(67427) = -1 EBADF (Bad file descriptor) close(67428) = -1 EBADF (Bad file descriptor) close(67429) = -1 EBADF (Bad file descriptor) close(67430) = -1 EBADF (Bad file descriptor) close(67431) = -1 EBADF (Bad file descriptor) close(67432) = -1 EBADF (Bad file descriptor) close(67433) = -1 EBADF (Bad file descriptor) close(67434) = -1 EBADF (Bad file descriptor) close(67435) = -1 EBADF (Bad file descriptor) close(67436) = -1 EBADF (Bad file descriptor) close(67437) = -1 EBADF (Bad file descriptor) close(67438) = -1 EBADF (Bad file descriptor) close(67439) = -1 EBADF (Bad file descriptor) close(67440) = -1 EBADF (Bad file descriptor) close(67441) = -1 EBADF (Bad file descriptor) close(67442) = -1 EBADF (Bad file descriptor) close(67443) = -1 EBADF (Bad file descriptor) close(67444) = -1 EBADF (Bad file descriptor) close(67445) = -1 EBADF (Bad file descriptor) close(67446) = -1 EBADF (Bad file descriptor) close(67447) = -1 EBADF (Bad file descriptor) close(67448) = -1 EBADF (Bad file descriptor) close(67449) = -1 EBADF (Bad file descriptor) close(67450) = -1 EBADF (Bad file descriptor) close(67451) = -1 EBADF (Bad file descriptor) close(67452) = -1 EBADF (Bad file descriptor) close(67453) = -1 EBADF (Bad file descriptor) close(67454) = -1 EBADF (Bad file descriptor) close(67455) = -1 EBADF (Bad file descriptor) close(67456) = -1 EBADF (Bad file descriptor) close(67457) = -1 EBADF (Bad file descriptor) close(67458) = -1 EBADF (Bad file descriptor) close(67459) = -1 EBADF (Bad file descriptor) close(67460) = -1 EBADF (Bad file descriptor) close(67461) = -1 EBADF (Bad file descriptor) close(67462) = -1 EBADF (Bad file descriptor) close(67463) = -1 EBADF (Bad file descriptor) close(67464) = -1 EBADF (Bad file descriptor) close(67465) = -1 EBADF (Bad file descriptor) close(67466) = -1 EBADF (Bad file descriptor) close(67467) = -1 EBADF (Bad file descriptor) close(67468) = -1 EBADF (Bad file descriptor) close(67469) = -1 EBADF (Bad file descriptor) close(67470) = -1 EBADF (Bad file descriptor) close(67471) = -1 EBADF (Bad file descriptor) close(67472) = -1 EBADF (Bad file descriptor) close(67473) = -1 EBADF (Bad file descriptor) close(67474) = -1 EBADF (Bad file descriptor) close(67475) = -1 EBADF (Bad file descriptor) close(67476) = -1 EBADF (Bad file descriptor) close(67477) = -1 EBADF (Bad file descriptor) close(67478) = -1 EBADF (Bad file descriptor) close(67479) = -1 EBADF (Bad file descriptor) close(67480) = -1 EBADF (Bad file descriptor) close(67481) = -1 EBADF (Bad file descriptor) close(67482) = -1 EBADF (Bad file descriptor) close(67483) = -1 EBADF (Bad file descriptor) close(67484) = -1 EBADF (Bad file descriptor) close(67485) = -1 EBADF (Bad file descriptor) close(67486) = -1 EBADF (Bad file descriptor) close(67487) = -1 EBADF (Bad file descriptor) close(67488) = -1 EBADF (Bad file descriptor) close(67489) = -1 EBADF (Bad file descriptor) close(67490) = -1 EBADF (Bad file descriptor) close(67491) = -1 EBADF (Bad file descriptor) close(67492) = -1 EBADF (Bad file descriptor) close(67493) = -1 EBADF (Bad file descriptor) close(67494) = -1 EBADF (Bad file descriptor) close(67495) = -1 EBADF (Bad file descriptor) close(67496) = -1 EBADF (Bad file descriptor) close(67497) = -1 EBADF (Bad file descriptor) close(67498) = -1 EBADF (Bad file descriptor) close(67499) = -1 EBADF (Bad file descriptor) close(67500) = -1 EBADF (Bad file descriptor) close(67501) = -1 EBADF (Bad file descriptor) close(67502) = -1 EBADF (Bad file descriptor) close(67503) = -1 EBADF (Bad file descriptor) close(67504) = -1 EBADF (Bad file descriptor) close(67505) = -1 EBADF (Bad file descriptor) close(67506) = -1 EBADF (Bad file descriptor) close(67507) = -1 EBADF (Bad file descriptor) close(67508) = -1 EBADF (Bad file descriptor) close(67509) = -1 EBADF (Bad file descriptor) close(67510) = -1 EBADF (Bad file descriptor) close(67511) = -1 EBADF (Bad file descriptor) close(67512) = -1 EBADF (Bad file descriptor) close(67513) = -1 EBADF (Bad file descriptor) close(67514) = -1 EBADF (Bad file descriptor) close(67515) = -1 EBADF (Bad file descriptor) close(67516) = -1 EBADF (Bad file descriptor) close(67517) = -1 EBADF (Bad file descriptor) close(67518) = -1 EBADF (Bad file descriptor) close(67519) = -1 EBADF (Bad file descriptor) close(67520) = -1 EBADF (Bad file descriptor) close(67521) = -1 EBADF (Bad file descriptor) close(67522) = -1 EBADF (Bad file descriptor) close(67523) = -1 EBADF (Bad file descriptor) close(67524) = -1 EBADF (Bad file descriptor) close(67525) = -1 EBADF (Bad file descriptor) close(67526) = -1 EBADF (Bad file descriptor) close(67527) = -1 EBADF (Bad file descriptor) close(67528) = -1 EBADF (Bad file descriptor) close(67529) = -1 EBADF (Bad file descriptor) close(67530) = -1 EBADF (Bad file descriptor) close(67531) = -1 EBADF (Bad file descriptor) close(67532) = -1 EBADF (Bad file descriptor) close(67533) = -1 EBADF (Bad file descriptor) close(67534) = -1 EBADF (Bad file descriptor) close(67535) = -1 EBADF (Bad file descriptor) close(67536) = -1 EBADF (Bad file descriptor) close(67537) = -1 EBADF (Bad file descriptor) close(67538) = -1 EBADF (Bad file descriptor) close(67539) = -1 EBADF (Bad file descriptor) close(67540) = -1 EBADF (Bad file descriptor) close(67541) = -1 EBADF (Bad file descriptor) close(67542) = -1 EBADF (Bad file descriptor) close(67543) = -1 EBADF (Bad file descriptor) close(67544) = -1 EBADF (Bad file descriptor) close(67545) = -1 EBADF (Bad file descriptor) close(67546) = -1 EBADF (Bad file descriptor) close(67547) = -1 EBADF (Bad file descriptor) close(67548) = -1 EBADF (Bad file descriptor) close(67549) = -1 EBADF (Bad file descriptor) close(67550) = -1 EBADF (Bad file descriptor) close(67551) = -1 EBADF (Bad file descriptor) close(67552) = -1 EBADF (Bad file descriptor) close(67553) = -1 EBADF (Bad file descriptor) close(67554) = -1 EBADF (Bad file descriptor) close(67555) = -1 EBADF (Bad file descriptor) close(67556) = -1 EBADF (Bad file descriptor) close(67557) = -1 EBADF (Bad file descriptor) close(67558) = -1 EBADF (Bad file descriptor) close(67559) = -1 EBADF (Bad file descriptor) close(67560) = -1 EBADF (Bad file descriptor) close(67561) = -1 EBADF (Bad file descriptor) close(67562) = -1 EBADF (Bad file descriptor) close(67563) = -1 EBADF (Bad file descriptor) close(67564) = -1 EBADF (Bad file descriptor) close(67565) = -1 EBADF (Bad file descriptor) close(67566) = -1 EBADF (Bad file descriptor) close(67567) = -1 EBADF (Bad file descriptor) close(67568) = -1 EBADF (Bad file descriptor) close(67569) = -1 EBADF (Bad file descriptor) close(67570) = -1 EBADF (Bad file descriptor) close(67571) = -1 EBADF (Bad file descriptor) close(67572) = -1 EBADF (Bad file descriptor) close(67573) = -1 EBADF (Bad file descriptor) close(67574) = -1 EBADF (Bad file descriptor) close(67575) = -1 EBADF (Bad file descriptor) close(67576) = -1 EBADF (Bad file descriptor) close(67577) = -1 EBADF (Bad file descriptor) close(67578) = -1 EBADF (Bad file descriptor) close(67579) = -1 EBADF (Bad file descriptor) close(67580) = -1 EBADF (Bad file descriptor) close(67581) = -1 EBADF (Bad file descriptor) close(67582) = -1 EBADF (Bad file descriptor) close(67583) = -1 EBADF (Bad file descriptor) close(67584) = -1 EBADF (Bad file descriptor) close(67585) = -1 EBADF (Bad file descriptor) close(67586) = -1 EBADF (Bad file descriptor) close(67587) = -1 EBADF (Bad file descriptor) close(67588) = -1 EBADF (Bad file descriptor) close(67589) = -1 EBADF (Bad file descriptor) close(67590) = -1 EBADF (Bad file descriptor) close(67591) = -1 EBADF (Bad file descriptor) close(67592) = -1 EBADF (Bad file descriptor) close(67593) = -1 EBADF (Bad file descriptor) close(67594) = -1 EBADF (Bad file descriptor) close(67595) = -1 EBADF (Bad file descriptor) close(67596) = -1 EBADF (Bad file descriptor) close(67597) = -1 EBADF (Bad file descriptor) close(67598) = -1 EBADF (Bad file descriptor) close(67599) = -1 EBADF (Bad file descriptor) close(67600) = -1 EBADF (Bad file descriptor) close(67601) = -1 EBADF (Bad file descriptor) close(67602) = -1 EBADF (Bad file descriptor) close(67603) = -1 EBADF (Bad file descriptor) close(67604) = -1 EBADF (Bad file descriptor) close(67605) = -1 EBADF (Bad file descriptor) close(67606) = -1 EBADF (Bad file descriptor) close(67607) = -1 EBADF (Bad file descriptor) close(67608) = -1 EBADF (Bad file descriptor) close(67609) = -1 EBADF (Bad file descriptor) close(67610) = -1 EBADF (Bad file descriptor) close(67611) = -1 EBADF (Bad file descriptor) close(67612) = -1 EBADF (Bad file descriptor) close(67613) = -1 EBADF (Bad file descriptor) close(67614) = -1 EBADF (Bad file descriptor) close(67615) = -1 EBADF (Bad file descriptor) close(67616) = -1 EBADF (Bad file descriptor) close(67617) = -1 EBADF (Bad file descriptor) close(67618) = -1 EBADF (Bad file descriptor) close(67619) = -1 EBADF (Bad file descriptor) close(67620) = -1 EBADF (Bad file descriptor) close(67621) = -1 EBADF (Bad file descriptor) close(67622) = -1 EBADF (Bad file descriptor) close(67623) = -1 EBADF (Bad file descriptor) close(67624) = -1 EBADF (Bad file descriptor) close(67625) = -1 EBADF (Bad file descriptor) close(67626) = -1 EBADF (Bad file descriptor) close(67627) = -1 EBADF (Bad file descriptor) close(67628) = -1 EBADF (Bad file descriptor) close(67629) = -1 EBADF (Bad file descriptor) close(67630) = -1 EBADF (Bad file descriptor) close(67631) = -1 EBADF (Bad file descriptor) close(67632) = -1 EBADF (Bad file descriptor) close(67633) = -1 EBADF (Bad file descriptor) close(67634) = -1 EBADF (Bad file descriptor) close(67635) = -1 EBADF (Bad file descriptor) close(67636) = -1 EBADF (Bad file descriptor) close(67637) = -1 EBADF (Bad file descriptor) close(67638) = -1 EBADF (Bad file descriptor) close(67639) = -1 EBADF (Bad file descriptor) close(67640) = -1 EBADF (Bad file descriptor) close(67641) = -1 EBADF (Bad file descriptor) close(67642) = -1 EBADF (Bad file descriptor) close(67643) = -1 EBADF (Bad file descriptor) close(67644) = -1 EBADF (Bad file descriptor) close(67645) = -1 EBADF (Bad file descriptor) close(67646) = -1 EBADF (Bad file descriptor) close(67647) = -1 EBADF (Bad file descriptor) close(67648) = -1 EBADF (Bad file descriptor) close(67649) = -1 EBADF (Bad file descriptor) close(67650) = -1 EBADF (Bad file descriptor) close(67651) = -1 EBADF (Bad file descriptor) close(67652) = -1 EBADF (Bad file descriptor) close(67653) = -1 EBADF (Bad file descriptor) close(67654) = -1 EBADF (Bad file descriptor) close(67655) = -1 EBADF (Bad file descriptor) close(67656) = -1 EBADF (Bad file descriptor) close(67657) = -1 EBADF (Bad file descriptor) close(67658) = -1 EBADF (Bad file descriptor) close(67659) = -1 EBADF (Bad file descriptor) close(67660) = -1 EBADF (Bad file descriptor) close(67661) = -1 EBADF (Bad file descriptor) close(67662) = -1 EBADF (Bad file descriptor) close(67663) = -1 EBADF (Bad file descriptor) close(67664) = -1 EBADF (Bad file descriptor) close(67665) = -1 EBADF (Bad file descriptor) close(67666) = -1 EBADF (Bad file descriptor) close(67667) = -1 EBADF (Bad file descriptor) close(67668) = -1 EBADF (Bad file descriptor) close(67669) = -1 EBADF (Bad file descriptor) close(67670) = -1 EBADF (Bad file descriptor) close(67671) = -1 EBADF (Bad file descriptor) close(67672) = -1 EBADF (Bad file descriptor) close(67673) = -1 EBADF (Bad file descriptor) close(67674) = -1 EBADF (Bad file descriptor) close(67675) = -1 EBADF (Bad file descriptor) close(67676) = -1 EBADF (Bad file descriptor) close(67677) = -1 EBADF (Bad file descriptor) close(67678) = -1 EBADF (Bad file descriptor) close(67679) = -1 EBADF (Bad file descriptor) close(67680) = -1 EBADF (Bad file descriptor) close(67681) = -1 EBADF (Bad file descriptor) close(67682) = -1 EBADF (Bad file descriptor) close(67683) = -1 EBADF (Bad file descriptor) close(67684) = -1 EBADF (Bad file descriptor) close(67685) = -1 EBADF (Bad file descriptor) close(67686) = -1 EBADF (Bad file descriptor) close(67687) = -1 EBADF (Bad file descriptor) close(67688) = -1 EBADF (Bad file descriptor) close(67689) = -1 EBADF (Bad file descriptor) close(67690) = -1 EBADF (Bad file descriptor) close(67691) = -1 EBADF (Bad file descriptor) close(67692) = -1 EBADF (Bad file descriptor) close(67693) = -1 EBADF (Bad file descriptor) close(67694) = -1 EBADF (Bad file descriptor) close(67695) = -1 EBADF (Bad file descriptor) close(67696) = -1 EBADF (Bad file descriptor) close(67697) = -1 EBADF (Bad file descriptor) close(67698) = -1 EBADF (Bad file descriptor) close(67699) = -1 EBADF (Bad file descriptor) close(67700) = -1 EBADF (Bad file descriptor) close(67701) = -1 EBADF (Bad file descriptor) close(67702) = -1 EBADF (Bad file descriptor) close(67703) = -1 EBADF (Bad file descriptor) close(67704) = -1 EBADF (Bad file descriptor) close(67705) = -1 EBADF (Bad file descriptor) close(67706) = -1 EBADF (Bad file descriptor) close(67707) = -1 EBADF (Bad file descriptor) close(67708) = -1 EBADF (Bad file descriptor) close(67709) = -1 EBADF (Bad file descriptor) close(67710) = -1 EBADF (Bad file descriptor) close(67711) = -1 EBADF (Bad file descriptor) close(67712) = -1 EBADF (Bad file descriptor) close(67713) = -1 EBADF (Bad file descriptor) close(67714) = -1 EBADF (Bad file descriptor) close(67715) = -1 EBADF (Bad file descriptor) close(67716) = -1 EBADF (Bad file descriptor) close(67717) = -1 EBADF (Bad file descriptor) close(67718) = -1 EBADF (Bad file descriptor) close(67719) = -1 EBADF (Bad file descriptor) close(67720) = -1 EBADF (Bad file descriptor) close(67721) = -1 EBADF (Bad file descriptor) close(67722) = -1 EBADF (Bad file descriptor) close(67723) = -1 EBADF (Bad file descriptor) close(67724) = -1 EBADF (Bad file descriptor) close(67725) = -1 EBADF (Bad file descriptor) close(67726) = -1 EBADF (Bad file descriptor) close(67727) = -1 EBADF (Bad file descriptor) close(67728) = -1 EBADF (Bad file descriptor) close(67729) = -1 EBADF (Bad file descriptor) close(67730) = -1 EBADF (Bad file descriptor) close(67731) = -1 EBADF (Bad file descriptor) close(67732) = -1 EBADF (Bad file descriptor) close(67733) = -1 EBADF (Bad file descriptor) close(67734) = -1 EBADF (Bad file descriptor) close(67735) = -1 EBADF (Bad file descriptor) close(67736) = -1 EBADF (Bad file descriptor) close(67737) = -1 EBADF (Bad file descriptor) close(67738) = -1 EBADF (Bad file descriptor) close(67739) = -1 EBADF (Bad file descriptor) close(67740) = -1 EBADF (Bad file descriptor) close(67741) = -1 EBADF (Bad file descriptor) close(67742) = -1 EBADF (Bad file descriptor) close(67743) = -1 EBADF (Bad file descriptor) close(67744) = -1 EBADF (Bad file descriptor) close(67745) = -1 EBADF (Bad file descriptor) close(67746) = -1 EBADF (Bad file descriptor) close(67747) = -1 EBADF (Bad file descriptor) close(67748) = -1 EBADF (Bad file descriptor) close(67749) = -1 EBADF (Bad file descriptor) close(67750) = -1 EBADF (Bad file descriptor) close(67751) = -1 EBADF (Bad file descriptor) close(67752) = -1 EBADF (Bad file descriptor) close(67753) = -1 EBADF (Bad file descriptor) close(67754) = -1 EBADF (Bad file descriptor) close(67755) = -1 EBADF (Bad file descriptor) close(67756) = -1 EBADF (Bad file descriptor) close(67757) = -1 EBADF (Bad file descriptor) close(67758) = -1 EBADF (Bad file descriptor) close(67759) = -1 EBADF (Bad file descriptor) close(67760) = -1 EBADF (Bad file descriptor) close(67761) = -1 EBADF (Bad file descriptor) close(67762) = -1 EBADF (Bad file descriptor) close(67763) = -1 EBADF (Bad file descriptor) close(67764) = -1 EBADF (Bad file descriptor) close(67765) = -1 EBADF (Bad file descriptor) close(67766) = -1 EBADF (Bad file descriptor) close(67767) = -1 EBADF (Bad file descriptor) close(67768) = -1 EBADF (Bad file descriptor) close(67769) = -1 EBADF (Bad file descriptor) close(67770) = -1 EBADF (Bad file descriptor) close(67771) = -1 EBADF (Bad file descriptor) close(67772) = -1 EBADF (Bad file descriptor) close(67773) = -1 EBADF (Bad file descriptor) close(67774) = -1 EBADF (Bad file descriptor) close(67775) = -1 EBADF (Bad file descriptor) close(67776) = -1 EBADF (Bad file descriptor) close(67777) = -1 EBADF (Bad file descriptor) close(67778) = -1 EBADF (Bad file descriptor) close(67779) = -1 EBADF (Bad file descriptor) close(67780) = -1 EBADF (Bad file descriptor) close(67781) = -1 EBADF (Bad file descriptor) close(67782) = -1 EBADF (Bad file descriptor) close(67783) = -1 EBADF (Bad file descriptor) close(67784) = -1 EBADF (Bad file descriptor) close(67785) = -1 EBADF (Bad file descriptor) close(67786) = -1 EBADF (Bad file descriptor) close(67787) = -1 EBADF (Bad file descriptor) close(67788) = -1 EBADF (Bad file descriptor) close(67789) = -1 EBADF (Bad file descriptor) close(67790) = -1 EBADF (Bad file descriptor) close(67791) = -1 EBADF (Bad file descriptor) close(67792) = -1 EBADF (Bad file descriptor) close(67793) = -1 EBADF (Bad file descriptor) close(67794) = -1 EBADF (Bad file descriptor) close(67795) = -1 EBADF (Bad file descriptor) close(67796) = -1 EBADF (Bad file descriptor) close(67797) = -1 EBADF (Bad file descriptor) close(67798) = -1 EBADF (Bad file descriptor) close(67799) = -1 EBADF (Bad file descriptor) close(67800) = -1 EBADF (Bad file descriptor) close(67801) = -1 EBADF (Bad file descriptor) close(67802) = -1 EBADF (Bad file descriptor) close(67803) = -1 EBADF (Bad file descriptor) close(67804) = -1 EBADF (Bad file descriptor) close(67805) = -1 EBADF (Bad file descriptor) close(67806) = -1 EBADF (Bad file descriptor) close(67807) = -1 EBADF (Bad file descriptor) close(67808) = -1 EBADF (Bad file descriptor) close(67809) = -1 EBADF (Bad file descriptor) close(67810) = -1 EBADF (Bad file descriptor) close(67811) = -1 EBADF (Bad file descriptor) close(67812) = -1 EBADF (Bad file descriptor) close(67813) = -1 EBADF (Bad file descriptor) close(67814) = -1 EBADF (Bad file descriptor) close(67815) = -1 EBADF (Bad file descriptor) close(67816) = -1 EBADF (Bad file descriptor) close(67817) = -1 EBADF (Bad file descriptor) close(67818) = -1 EBADF (Bad file descriptor) close(67819) = -1 EBADF (Bad file descriptor) close(67820) = -1 EBADF (Bad file descriptor) close(67821) = -1 EBADF (Bad file descriptor) close(67822) = -1 EBADF (Bad file descriptor) close(67823) = -1 EBADF (Bad file descriptor) close(67824) = -1 EBADF (Bad file descriptor) close(67825) = -1 EBADF (Bad file descriptor) close(67826) = -1 EBADF (Bad file descriptor) close(67827) = -1 EBADF (Bad file descriptor) close(67828) = -1 EBADF (Bad file descriptor) close(67829) = -1 EBADF (Bad file descriptor) close(67830) = -1 EBADF (Bad file descriptor) close(67831) = -1 EBADF (Bad file descriptor) close(67832) = -1 EBADF (Bad file descriptor) close(67833) = -1 EBADF (Bad file descriptor) close(67834) = -1 EBADF (Bad file descriptor) close(67835) = -1 EBADF (Bad file descriptor) close(67836) = -1 EBADF (Bad file descriptor) close(67837) = -1 EBADF (Bad file descriptor) close(67838) = -1 EBADF (Bad file descriptor) close(67839) = -1 EBADF (Bad file descriptor) close(67840) = -1 EBADF (Bad file descriptor) close(67841) = -1 EBADF (Bad file descriptor) close(67842) = -1 EBADF (Bad file descriptor) close(67843) = -1 EBADF (Bad file descriptor) close(67844) = -1 EBADF (Bad file descriptor) close(67845) = -1 EBADF (Bad file descriptor) close(67846) = -1 EBADF (Bad file descriptor) close(67847) = -1 EBADF (Bad file descriptor) close(67848) = -1 EBADF (Bad file descriptor) close(67849) = -1 EBADF (Bad file descriptor) close(67850) = -1 EBADF (Bad file descriptor) close(67851) = -1 EBADF (Bad file descriptor) close(67852) = -1 EBADF (Bad file descriptor) close(67853) = -1 EBADF (Bad file descriptor) close(67854) = -1 EBADF (Bad file descriptor) close(67855) = -1 EBADF (Bad file descriptor) close(67856) = -1 EBADF (Bad file descriptor) close(67857) = -1 EBADF (Bad file descriptor) close(67858) = -1 EBADF (Bad file descriptor) close(67859) = -1 EBADF (Bad file descriptor) close(67860) = -1 EBADF (Bad file descriptor) close(67861) = -1 EBADF (Bad file descriptor) close(67862) = -1 EBADF (Bad file descriptor) close(67863) = -1 EBADF (Bad file descriptor) close(67864) = -1 EBADF (Bad file descriptor) close(67865) = -1 EBADF (Bad file descriptor) close(67866) = -1 EBADF (Bad file descriptor) close(67867) = -1 EBADF (Bad file descriptor) close(67868) = -1 EBADF (Bad file descriptor) close(67869) = -1 EBADF (Bad file descriptor) close(67870) = -1 EBADF (Bad file descriptor) close(67871) = -1 EBADF (Bad file descriptor) close(67872) = -1 EBADF (Bad file descriptor) close(67873) = -1 EBADF (Bad file descriptor) close(67874) = -1 EBADF (Bad file descriptor) close(67875) = -1 EBADF (Bad file descriptor) close(67876) = -1 EBADF (Bad file descriptor) close(67877) = -1 EBADF (Bad file descriptor) close(67878) = -1 EBADF (Bad file descriptor) close(67879) = -1 EBADF (Bad file descriptor) close(67880) = -1 EBADF (Bad file descriptor) close(67881) = -1 EBADF (Bad file descriptor) close(67882) = -1 EBADF (Bad file descriptor) close(67883) = -1 EBADF (Bad file descriptor) close(67884) = -1 EBADF (Bad file descriptor) close(67885) = -1 EBADF (Bad file descriptor) close(67886) = -1 EBADF (Bad file descriptor) close(67887) = -1 EBADF (Bad file descriptor) close(67888) = -1 EBADF (Bad file descriptor) close(67889) = -1 EBADF (Bad file descriptor) close(67890) = -1 EBADF (Bad file descriptor) close(67891) = -1 EBADF (Bad file descriptor) close(67892) = -1 EBADF (Bad file descriptor) close(67893) = -1 EBADF (Bad file descriptor) close(67894) = -1 EBADF (Bad file descriptor) close(67895) = -1 EBADF (Bad file descriptor) close(67896) = -1 EBADF (Bad file descriptor) close(67897) = -1 EBADF (Bad file descriptor) close(67898) = -1 EBADF (Bad file descriptor) close(67899) = -1 EBADF (Bad file descriptor) close(67900) = -1 EBADF (Bad file descriptor) close(67901) = -1 EBADF (Bad file descriptor) close(67902) = -1 EBADF (Bad file descriptor) close(67903) = -1 EBADF (Bad file descriptor) close(67904) = -1 EBADF (Bad file descriptor) close(67905) = -1 EBADF (Bad file descriptor) close(67906) = -1 EBADF (Bad file descriptor) close(67907) = -1 EBADF (Bad file descriptor) close(67908) = -1 EBADF (Bad file descriptor) close(67909) = -1 EBADF (Bad file descriptor) close(67910) = -1 EBADF (Bad file descriptor) close(67911) = -1 EBADF (Bad file descriptor) close(67912) = -1 EBADF (Bad file descriptor) close(67913) = -1 EBADF (Bad file descriptor) close(67914) = -1 EBADF (Bad file descriptor) close(67915) = -1 EBADF (Bad file descriptor) close(67916) = -1 EBADF (Bad file descriptor) close(67917) = -1 EBADF (Bad file descriptor) close(67918) = -1 EBADF (Bad file descriptor) close(67919) = -1 EBADF (Bad file descriptor) close(67920) = -1 EBADF (Bad file descriptor) close(67921) = -1 EBADF (Bad file descriptor) close(67922) = -1 EBADF (Bad file descriptor) close(67923) = -1 EBADF (Bad file descriptor) close(67924) = -1 EBADF (Bad file descriptor) close(67925) = -1 EBADF (Bad file descriptor) close(67926) = -1 EBADF (Bad file descriptor) close(67927) = -1 EBADF (Bad file descriptor) close(67928) = -1 EBADF (Bad file descriptor) close(67929) = -1 EBADF (Bad file descriptor) close(67930) = -1 EBADF (Bad file descriptor) close(67931) = -1 EBADF (Bad file descriptor) close(67932) = -1 EBADF (Bad file descriptor) close(67933) = -1 EBADF (Bad file descriptor) close(67934) = -1 EBADF (Bad file descriptor) close(67935) = -1 EBADF (Bad file descriptor) close(67936) = -1 EBADF (Bad file descriptor) close(67937) = -1 EBADF (Bad file descriptor) close(67938) = -1 EBADF (Bad file descriptor) close(67939) = -1 EBADF (Bad file descriptor) close(67940) = -1 EBADF (Bad file descriptor) close(67941) = -1 EBADF (Bad file descriptor) close(67942) = -1 EBADF (Bad file descriptor) close(67943) = -1 EBADF (Bad file descriptor) close(67944) = -1 EBADF (Bad file descriptor) close(67945) = -1 EBADF (Bad file descriptor) close(67946) = -1 EBADF (Bad file descriptor) close(67947) = -1 EBADF (Bad file descriptor) close(67948) = -1 EBADF (Bad file descriptor) close(67949) = -1 EBADF (Bad file descriptor) close(67950) = -1 EBADF (Bad file descriptor) close(67951) = -1 EBADF (Bad file descriptor) close(67952) = -1 EBADF (Bad file descriptor) close(67953) = -1 EBADF (Bad file descriptor) close(67954) = -1 EBADF (Bad file descriptor) close(67955) = -1 EBADF (Bad file descriptor) close(67956) = -1 EBADF (Bad file descriptor) close(67957) = -1 EBADF (Bad file descriptor) close(67958) = -1 EBADF (Bad file descriptor) close(67959) = -1 EBADF (Bad file descriptor) close(67960) = -1 EBADF (Bad file descriptor) close(67961) = -1 EBADF (Bad file descriptor) close(67962) = -1 EBADF (Bad file descriptor) close(67963) = -1 EBADF (Bad file descriptor) close(67964) = -1 EBADF (Bad file descriptor) close(67965) = -1 EBADF (Bad file descriptor) close(67966) = -1 EBADF (Bad file descriptor) close(67967) = -1 EBADF (Bad file descriptor) close(67968) = -1 EBADF (Bad file descriptor) close(67969) = -1 EBADF (Bad file descriptor) close(67970) = -1 EBADF (Bad file descriptor) close(67971) = -1 EBADF (Bad file descriptor) close(67972) = -1 EBADF (Bad file descriptor) close(67973) = -1 EBADF (Bad file descriptor) close(67974) = -1 EBADF (Bad file descriptor) close(67975) = -1 EBADF (Bad file descriptor) close(67976) = -1 EBADF (Bad file descriptor) close(67977) = -1 EBADF (Bad file descriptor) close(67978) = -1 EBADF (Bad file descriptor) close(67979) = -1 EBADF (Bad file descriptor) close(67980) = -1 EBADF (Bad file descriptor) close(67981) = -1 EBADF (Bad file descriptor) close(67982) = -1 EBADF (Bad file descriptor) close(67983) = -1 EBADF (Bad file descriptor) close(67984) = -1 EBADF (Bad file descriptor) close(67985) = -1 EBADF (Bad file descriptor) close(67986) = -1 EBADF (Bad file descriptor) close(67987) = -1 EBADF (Bad file descriptor) close(67988) = -1 EBADF (Bad file descriptor) close(67989) = -1 EBADF (Bad file descriptor) close(67990) = -1 EBADF (Bad file descriptor) close(67991) = -1 EBADF (Bad file descriptor) close(67992) = -1 EBADF (Bad file descriptor) close(67993) = -1 EBADF (Bad file descriptor) close(67994) = -1 EBADF (Bad file descriptor) close(67995) = -1 EBADF (Bad file descriptor) close(67996) = -1 EBADF (Bad file descriptor) close(67997) = -1 EBADF (Bad file descriptor) close(67998) = -1 EBADF (Bad file descriptor) close(67999) = -1 EBADF (Bad file descriptor) close(68000) = -1 EBADF (Bad file descriptor) close(68001) = -1 EBADF (Bad file descriptor) close(68002) = -1 EBADF (Bad file descriptor) close(68003) = -1 EBADF (Bad file descriptor) close(68004) = -1 EBADF (Bad file descriptor) close(68005) = -1 EBADF (Bad file descriptor) close(68006) = -1 EBADF (Bad file descriptor) close(68007) = -1 EBADF (Bad file descriptor) close(68008) = -1 EBADF (Bad file descriptor) close(68009) = -1 EBADF (Bad file descriptor) close(68010) = -1 EBADF (Bad file descriptor) close(68011) = -1 EBADF (Bad file descriptor) close(68012) = -1 EBADF (Bad file descriptor) close(68013) = -1 EBADF (Bad file descriptor) close(68014) = -1 EBADF (Bad file descriptor) close(68015) = -1 EBADF (Bad file descriptor) close(68016) = -1 EBADF (Bad file descriptor) close(68017) = -1 EBADF (Bad file descriptor) close(68018) = -1 EBADF (Bad file descriptor) close(68019) = -1 EBADF (Bad file descriptor) close(68020) = -1 EBADF (Bad file descriptor) close(68021) = -1 EBADF (Bad file descriptor) close(68022) = -1 EBADF (Bad file descriptor) close(68023) = -1 EBADF (Bad file descriptor) close(68024) = -1 EBADF (Bad file descriptor) close(68025) = -1 EBADF (Bad file descriptor) close(68026) = -1 EBADF (Bad file descriptor) close(68027) = -1 EBADF (Bad file descriptor) close(68028) = -1 EBADF (Bad file descriptor) close(68029) = -1 EBADF (Bad file descriptor) close(68030) = -1 EBADF (Bad file descriptor) close(68031) = -1 EBADF (Bad file descriptor) close(68032) = -1 EBADF (Bad file descriptor) close(68033) = -1 EBADF (Bad file descriptor) close(68034) = -1 EBADF (Bad file descriptor) close(68035) = -1 EBADF (Bad file descriptor) close(68036) = -1 EBADF (Bad file descriptor) close(68037) = -1 EBADF (Bad file descriptor) close(68038) = -1 EBADF (Bad file descriptor) close(68039) = -1 EBADF (Bad file descriptor) close(68040) = -1 EBADF (Bad file descriptor) close(68041) = -1 EBADF (Bad file descriptor) close(68042) = -1 EBADF (Bad file descriptor) close(68043) = -1 EBADF (Bad file descriptor) close(68044) = -1 EBADF (Bad file descriptor) close(68045) = -1 EBADF (Bad file descriptor) close(68046) = -1 EBADF (Bad file descriptor) close(68047) = -1 EBADF (Bad file descriptor) close(68048) = -1 EBADF (Bad file descriptor) close(68049) = -1 EBADF (Bad file descriptor) close(68050) = -1 EBADF (Bad file descriptor) close(68051) = -1 EBADF (Bad file descriptor) close(68052) = -1 EBADF (Bad file descriptor) close(68053) = -1 EBADF (Bad file descriptor) close(68054) = -1 EBADF (Bad file descriptor) close(68055) = -1 EBADF (Bad file descriptor) close(68056) = -1 EBADF (Bad file descriptor) close(68057) = -1 EBADF (Bad file descriptor) close(68058) = -1 EBADF (Bad file descriptor) close(68059) = -1 EBADF (Bad file descriptor) close(68060) = -1 EBADF (Bad file descriptor) close(68061) = -1 EBADF (Bad file descriptor) close(68062) = -1 EBADF (Bad file descriptor) close(68063) = -1 EBADF (Bad file descriptor) close(68064) = -1 EBADF (Bad file descriptor) close(68065) = -1 EBADF (Bad file descriptor) close(68066) = -1 EBADF (Bad file descriptor) close(68067) = -1 EBADF (Bad file descriptor) close(68068) = -1 EBADF (Bad file descriptor) close(68069) = -1 EBADF (Bad file descriptor) close(68070) = -1 EBADF (Bad file descriptor) close(68071) = -1 EBADF (Bad file descriptor) close(68072) = -1 EBADF (Bad file descriptor) close(68073) = -1 EBADF (Bad file descriptor) close(68074) = -1 EBADF (Bad file descriptor) close(68075) = -1 EBADF (Bad file descriptor) close(68076) = -1 EBADF (Bad file descriptor) close(68077) = -1 EBADF (Bad file descriptor) close(68078) = -1 EBADF (Bad file descriptor) close(68079) = -1 EBADF (Bad file descriptor) close(68080) = -1 EBADF (Bad file descriptor) close(68081) = -1 EBADF (Bad file descriptor) close(68082) = -1 EBADF (Bad file descriptor) close(68083) = -1 EBADF (Bad file descriptor) close(68084) = -1 EBADF (Bad file descriptor) close(68085) = -1 EBADF (Bad file descriptor) close(68086) = -1 EBADF (Bad file descriptor) close(68087) = -1 EBADF (Bad file descriptor) close(68088) = -1 EBADF (Bad file descriptor) close(68089) = -1 EBADF (Bad file descriptor) close(68090) = -1 EBADF (Bad file descriptor) close(68091) = -1 EBADF (Bad file descriptor) close(68092) = -1 EBADF (Bad file descriptor) close(68093) = -1 EBADF (Bad file descriptor) close(68094) = -1 EBADF (Bad file descriptor) close(68095) = -1 EBADF (Bad file descriptor) close(68096) = -1 EBADF (Bad file descriptor) close(68097) = -1 EBADF (Bad file descriptor) close(68098) = -1 EBADF (Bad file descriptor) close(68099) = -1 EBADF (Bad file descriptor) close(68100) = -1 EBADF (Bad file descriptor) close(68101) = -1 EBADF (Bad file descriptor) close(68102) = -1 EBADF (Bad file descriptor) close(68103) = -1 EBADF (Bad file descriptor) close(68104) = -1 EBADF (Bad file descriptor) close(68105) = -1 EBADF (Bad file descriptor) close(68106) = -1 EBADF (Bad file descriptor) close(68107) = -1 EBADF (Bad file descriptor) close(68108) = -1 EBADF (Bad file descriptor) close(68109) = -1 EBADF (Bad file descriptor) close(68110) = -1 EBADF (Bad file descriptor) close(68111) = -1 EBADF (Bad file descriptor) close(68112) = -1 EBADF (Bad file descriptor) close(68113) = -1 EBADF (Bad file descriptor) close(68114) = -1 EBADF (Bad file descriptor) close(68115) = -1 EBADF (Bad file descriptor) close(68116) = -1 EBADF (Bad file descriptor) close(68117) = -1 EBADF (Bad file descriptor) close(68118) = -1 EBADF (Bad file descriptor) close(68119) = -1 EBADF (Bad file descriptor) close(68120) = -1 EBADF (Bad file descriptor) close(68121) = -1 EBADF (Bad file descriptor) close(68122) = -1 EBADF (Bad file descriptor) close(68123) = -1 EBADF (Bad file descriptor) close(68124) = -1 EBADF (Bad file descriptor) close(68125) = -1 EBADF (Bad file descriptor) close(68126) = -1 EBADF (Bad file descriptor) close(68127) = -1 EBADF (Bad file descriptor) close(68128) = -1 EBADF (Bad file descriptor) close(68129) = -1 EBADF (Bad file descriptor) close(68130) = -1 EBADF (Bad file descriptor) close(68131) = -1 EBADF (Bad file descriptor) close(68132) = -1 EBADF (Bad file descriptor) close(68133) = -1 EBADF (Bad file descriptor) close(68134) = -1 EBADF (Bad file descriptor) close(68135) = -1 EBADF (Bad file descriptor) close(68136) = -1 EBADF (Bad file descriptor) close(68137) = -1 EBADF (Bad file descriptor) close(68138) = -1 EBADF (Bad file descriptor) close(68139) = -1 EBADF (Bad file descriptor) close(68140) = -1 EBADF (Bad file descriptor) close(68141) = -1 EBADF (Bad file descriptor) close(68142) = -1 EBADF (Bad file descriptor) close(68143) = -1 EBADF (Bad file descriptor) close(68144) = -1 EBADF (Bad file descriptor) close(68145) = -1 EBADF (Bad file descriptor) close(68146) = -1 EBADF (Bad file descriptor) close(68147) = -1 EBADF (Bad file descriptor) close(68148) = -1 EBADF (Bad file descriptor) close(68149) = -1 EBADF (Bad file descriptor) close(68150) = -1 EBADF (Bad file descriptor) close(68151) = -1 EBADF (Bad file descriptor) close(68152) = -1 EBADF (Bad file descriptor) close(68153) = -1 EBADF (Bad file descriptor) close(68154) = -1 EBADF (Bad file descriptor) close(68155) = -1 EBADF (Bad file descriptor) close(68156) = -1 EBADF (Bad file descriptor) close(68157) = -1 EBADF (Bad file descriptor) close(68158) = -1 EBADF (Bad file descriptor) close(68159) = -1 EBADF (Bad file descriptor) close(68160) = -1 EBADF (Bad file descriptor) close(68161) = -1 EBADF (Bad file descriptor) close(68162) = -1 EBADF (Bad file descriptor) close(68163) = -1 EBADF (Bad file descriptor) close(68164) = -1 EBADF (Bad file descriptor) close(68165) = -1 EBADF (Bad file descriptor) close(68166) = -1 EBADF (Bad file descriptor) close(68167) = -1 EBADF (Bad file descriptor) close(68168) = -1 EBADF (Bad file descriptor) close(68169) = -1 EBADF (Bad file descriptor) close(68170) = -1 EBADF (Bad file descriptor) close(68171) = -1 EBADF (Bad file descriptor) close(68172) = -1 EBADF (Bad file descriptor) close(68173) = -1 EBADF (Bad file descriptor) close(68174) = -1 EBADF (Bad file descriptor) close(68175) = -1 EBADF (Bad file descriptor) close(68176) = -1 EBADF (Bad file descriptor) close(68177) = -1 EBADF (Bad file descriptor) close(68178) = -1 EBADF (Bad file descriptor) close(68179) = -1 EBADF (Bad file descriptor) close(68180) = -1 EBADF (Bad file descriptor) close(68181) = -1 EBADF (Bad file descriptor) close(68182) = -1 EBADF (Bad file descriptor) close(68183) = -1 EBADF (Bad file descriptor) close(68184) = -1 EBADF (Bad file descriptor) close(68185) = -1 EBADF (Bad file descriptor) close(68186) = -1 EBADF (Bad file descriptor) close(68187) = -1 EBADF (Bad file descriptor) close(68188) = -1 EBADF (Bad file descriptor) close(68189) = -1 EBADF (Bad file descriptor) close(68190) = -1 EBADF (Bad file descriptor) close(68191) = -1 EBADF (Bad file descriptor) close(68192) = -1 EBADF (Bad file descriptor) close(68193) = -1 EBADF (Bad file descriptor) close(68194) = -1 EBADF (Bad file descriptor) close(68195) = -1 EBADF (Bad file descriptor) close(68196) = -1 EBADF (Bad file descriptor) close(68197) = -1 EBADF (Bad file descriptor) close(68198) = -1 EBADF (Bad file descriptor) close(68199) = -1 EBADF (Bad file descriptor) close(68200) = -1 EBADF (Bad file descriptor) close(68201) = -1 EBADF (Bad file descriptor) close(68202) = -1 EBADF (Bad file descriptor) close(68203) = -1 EBADF (Bad file descriptor) close(68204) = -1 EBADF (Bad file descriptor) close(68205) = -1 EBADF (Bad file descriptor) close(68206) = -1 EBADF (Bad file descriptor) close(68207) = -1 EBADF (Bad file descriptor) close(68208) = -1 EBADF (Bad file descriptor) close(68209) = -1 EBADF (Bad file descriptor) close(68210) = -1 EBADF (Bad file descriptor) close(68211) = -1 EBADF (Bad file descriptor) close(68212) = -1 EBADF (Bad file descriptor) close(68213) = -1 EBADF (Bad file descriptor) close(68214) = -1 EBADF (Bad file descriptor) close(68215) = -1 EBADF (Bad file descriptor) close(68216) = -1 EBADF (Bad file descriptor) close(68217) = -1 EBADF (Bad file descriptor) close(68218) = -1 EBADF (Bad file descriptor) close(68219) = -1 EBADF (Bad file descriptor) close(68220) = -1 EBADF (Bad file descriptor) close(68221) = -1 EBADF (Bad file descriptor) close(68222) = -1 EBADF (Bad file descriptor) close(68223) = -1 EBADF (Bad file descriptor) close(68224) = -1 EBADF (Bad file descriptor) close(68225) = -1 EBADF (Bad file descriptor) close(68226) = -1 EBADF (Bad file descriptor) close(68227) = -1 EBADF (Bad file descriptor) close(68228) = -1 EBADF (Bad file descriptor) close(68229) = -1 EBADF (Bad file descriptor) close(68230) = -1 EBADF (Bad file descriptor) close(68231) = -1 EBADF (Bad file descriptor) close(68232) = -1 EBADF (Bad file descriptor) close(68233) = -1 EBADF (Bad file descriptor) close(68234) = -1 EBADF (Bad file descriptor) close(68235) = -1 EBADF (Bad file descriptor) close(68236) = -1 EBADF (Bad file descriptor) close(68237) = -1 EBADF (Bad file descriptor) close(68238) = -1 EBADF (Bad file descriptor) close(68239) = -1 EBADF (Bad file descriptor) close(68240) = -1 EBADF (Bad file descriptor) close(68241) = -1 EBADF (Bad file descriptor) close(68242) = -1 EBADF (Bad file descriptor) close(68243) = -1 EBADF (Bad file descriptor) close(68244) = -1 EBADF (Bad file descriptor) close(68245) = -1 EBADF (Bad file descriptor) close(68246) = -1 EBADF (Bad file descriptor) close(68247) = -1 EBADF (Bad file descriptor) close(68248) = -1 EBADF (Bad file descriptor) close(68249) = -1 EBADF (Bad file descriptor) close(68250) = -1 EBADF (Bad file descriptor) close(68251) = -1 EBADF (Bad file descriptor) close(68252) = -1 EBADF (Bad file descriptor) close(68253) = -1 EBADF (Bad file descriptor) close(68254) = -1 EBADF (Bad file descriptor) close(68255) = -1 EBADF (Bad file descriptor) close(68256) = -1 EBADF (Bad file descriptor) close(68257) = -1 EBADF (Bad file descriptor) close(68258) = -1 EBADF (Bad file descriptor) close(68259) = -1 EBADF (Bad file descriptor) close(68260) = -1 EBADF (Bad file descriptor) close(68261) = -1 EBADF (Bad file descriptor) close(68262) = -1 EBADF (Bad file descriptor) close(68263) = -1 EBADF (Bad file descriptor) close(68264) = -1 EBADF (Bad file descriptor) close(68265) = -1 EBADF (Bad file descriptor) close(68266) = -1 EBADF (Bad file descriptor) close(68267) = -1 EBADF (Bad file descriptor) close(68268) = -1 EBADF (Bad file descriptor) close(68269) = -1 EBADF (Bad file descriptor) close(68270) = -1 EBADF (Bad file descriptor) close(68271) = -1 EBADF (Bad file descriptor) close(68272) = -1 EBADF (Bad file descriptor) close(68273) = -1 EBADF (Bad file descriptor) close(68274) = -1 EBADF (Bad file descriptor) close(68275) = -1 EBADF (Bad file descriptor) close(68276) = -1 EBADF (Bad file descriptor) close(68277) = -1 EBADF (Bad file descriptor) close(68278) = -1 EBADF (Bad file descriptor) close(68279) = -1 EBADF (Bad file descriptor) close(68280) = -1 EBADF (Bad file descriptor) close(68281) = -1 EBADF (Bad file descriptor) close(68282) = -1 EBADF (Bad file descriptor) close(68283) = -1 EBADF (Bad file descriptor) close(68284) = -1 EBADF (Bad file descriptor) close(68285) = -1 EBADF (Bad file descriptor) close(68286) = -1 EBADF (Bad file descriptor) close(68287) = -1 EBADF (Bad file descriptor) close(68288) = -1 EBADF (Bad file descriptor) close(68289) = -1 EBADF (Bad file descriptor) close(68290) = -1 EBADF (Bad file descriptor) close(68291) = -1 EBADF (Bad file descriptor) close(68292) = -1 EBADF (Bad file descriptor) close(68293) = -1 EBADF (Bad file descriptor) close(68294) = -1 EBADF (Bad file descriptor) close(68295) = -1 EBADF (Bad file descriptor) close(68296) = -1 EBADF (Bad file descriptor) close(68297) = -1 EBADF (Bad file descriptor) close(68298) = -1 EBADF (Bad file descriptor) close(68299) = -1 EBADF (Bad file descriptor) close(68300) = -1 EBADF (Bad file descriptor) close(68301) = -1 EBADF (Bad file descriptor) close(68302) = -1 EBADF (Bad file descriptor) close(68303) = -1 EBADF (Bad file descriptor) close(68304) = -1 EBADF (Bad file descriptor) close(68305) = -1 EBADF (Bad file descriptor) close(68306) = -1 EBADF (Bad file descriptor) close(68307) = -1 EBADF (Bad file descriptor) close(68308) = -1 EBADF (Bad file descriptor) close(68309) = -1 EBADF (Bad file descriptor) close(68310) = -1 EBADF (Bad file descriptor) close(68311) = -1 EBADF (Bad file descriptor) close(68312) = -1 EBADF (Bad file descriptor) close(68313) = -1 EBADF (Bad file descriptor) close(68314) = -1 EBADF (Bad file descriptor) close(68315) = -1 EBADF (Bad file descriptor) close(68316) = -1 EBADF (Bad file descriptor) close(68317) = -1 EBADF (Bad file descriptor) close(68318) = -1 EBADF (Bad file descriptor) close(68319) = -1 EBADF (Bad file descriptor) close(68320) = -1 EBADF (Bad file descriptor) close(68321) = -1 EBADF (Bad file descriptor) close(68322) = -1 EBADF (Bad file descriptor) close(68323) = -1 EBADF (Bad file descriptor) close(68324) = -1 EBADF (Bad file descriptor) close(68325) = -1 EBADF (Bad file descriptor) close(68326) = -1 EBADF (Bad file descriptor) close(68327) = -1 EBADF (Bad file descriptor) close(68328) = -1 EBADF (Bad file descriptor) close(68329) = -1 EBADF (Bad file descriptor) close(68330) = -1 EBADF (Bad file descriptor) close(68331) = -1 EBADF (Bad file descriptor) close(68332) = -1 EBADF (Bad file descriptor) close(68333) = -1 EBADF (Bad file descriptor) close(68334) = -1 EBADF (Bad file descriptor) close(68335) = -1 EBADF (Bad file descriptor) close(68336) = -1 EBADF (Bad file descriptor) close(68337) = -1 EBADF (Bad file descriptor) close(68338) = -1 EBADF (Bad file descriptor) close(68339) = -1 EBADF (Bad file descriptor) close(68340) = -1 EBADF (Bad file descriptor) close(68341) = -1 EBADF (Bad file descriptor) close(68342) = -1 EBADF (Bad file descriptor) close(68343) = -1 EBADF (Bad file descriptor) close(68344) = -1 EBADF (Bad file descriptor) close(68345) = -1 EBADF (Bad file descriptor) close(68346) = -1 EBADF (Bad file descriptor) close(68347) = -1 EBADF (Bad file descriptor) close(68348) = -1 EBADF (Bad file descriptor) close(68349) = -1 EBADF (Bad file descriptor) close(68350) = -1 EBADF (Bad file descriptor) close(68351) = -1 EBADF (Bad file descriptor) close(68352) = -1 EBADF (Bad file descriptor) close(68353) = -1 EBADF (Bad file descriptor) close(68354) = -1 EBADF (Bad file descriptor) close(68355) = -1 EBADF (Bad file descriptor) close(68356) = -1 EBADF (Bad file descriptor) close(68357) = -1 EBADF (Bad file descriptor) close(68358) = -1 EBADF (Bad file descriptor) close(68359) = -1 EBADF (Bad file descriptor) close(68360) = -1 EBADF (Bad file descriptor) close(68361) = -1 EBADF (Bad file descriptor) close(68362) = -1 EBADF (Bad file descriptor) close(68363) = -1 EBADF (Bad file descriptor) close(68364) = -1 EBADF (Bad file descriptor) close(68365) = -1 EBADF (Bad file descriptor) close(68366) = -1 EBADF (Bad file descriptor) close(68367) = -1 EBADF (Bad file descriptor) close(68368) = -1 EBADF (Bad file descriptor) close(68369) = -1 EBADF (Bad file descriptor) close(68370) = -1 EBADF (Bad file descriptor) close(68371) = -1 EBADF (Bad file descriptor) close(68372) = -1 EBADF (Bad file descriptor) close(68373) = -1 EBADF (Bad file descriptor) close(68374) = -1 EBADF (Bad file descriptor) close(68375) = -1 EBADF (Bad file descriptor) close(68376) = -1 EBADF (Bad file descriptor) close(68377) = -1 EBADF (Bad file descriptor) close(68378) = -1 EBADF (Bad file descriptor) close(68379) = -1 EBADF (Bad file descriptor) close(68380) = -1 EBADF (Bad file descriptor) close(68381) = -1 EBADF (Bad file descriptor) close(68382) = -1 EBADF (Bad file descriptor) close(68383) = -1 EBADF (Bad file descriptor) close(68384) = -1 EBADF (Bad file descriptor) close(68385) = -1 EBADF (Bad file descriptor) close(68386) = -1 EBADF (Bad file descriptor) close(68387) = -1 EBADF (Bad file descriptor) close(68388) = -1 EBADF (Bad file descriptor) close(68389) = -1 EBADF (Bad file descriptor) close(68390) = -1 EBADF (Bad file descriptor) close(68391) = -1 EBADF (Bad file descriptor) close(68392) = -1 EBADF (Bad file descriptor) close(68393) = -1 EBADF (Bad file descriptor) close(68394) = -1 EBADF (Bad file descriptor) close(68395) = -1 EBADF (Bad file descriptor) close(68396) = -1 EBADF (Bad file descriptor) close(68397) = -1 EBADF (Bad file descriptor) close(68398) = -1 EBADF (Bad file descriptor) close(68399) = -1 EBADF (Bad file descriptor) close(68400) = -1 EBADF (Bad file descriptor) close(68401) = -1 EBADF (Bad file descriptor) close(68402) = -1 EBADF (Bad file descriptor) close(68403) = -1 EBADF (Bad file descriptor) close(68404) = -1 EBADF (Bad file descriptor) close(68405) = -1 EBADF (Bad file descriptor) close(68406) = -1 EBADF (Bad file descriptor) close(68407) = -1 EBADF (Bad file descriptor) close(68408) = -1 EBADF (Bad file descriptor) close(68409) = -1 EBADF (Bad file descriptor) close(68410) = -1 EBADF (Bad file descriptor) close(68411) = -1 EBADF (Bad file descriptor) close(68412) = -1 EBADF (Bad file descriptor) close(68413) = -1 EBADF (Bad file descriptor) close(68414) = -1 EBADF (Bad file descriptor) close(68415) = -1 EBADF (Bad file descriptor) close(68416) = -1 EBADF (Bad file descriptor) close(68417) = -1 EBADF (Bad file descriptor) close(68418) = -1 EBADF (Bad file descriptor) close(68419) = -1 EBADF (Bad file descriptor) close(68420) = -1 EBADF (Bad file descriptor) close(68421) = -1 EBADF (Bad file descriptor) close(68422) = -1 EBADF (Bad file descriptor) close(68423) = -1 EBADF (Bad file descriptor) close(68424) = -1 EBADF (Bad file descriptor) close(68425) = -1 EBADF (Bad file descriptor) close(68426) = -1 EBADF (Bad file descriptor) close(68427) = -1 EBADF (Bad file descriptor) close(68428) = -1 EBADF (Bad file descriptor) close(68429) = -1 EBADF (Bad file descriptor) close(68430) = -1 EBADF (Bad file descriptor) close(68431) = -1 EBADF (Bad file descriptor) close(68432) = -1 EBADF (Bad file descriptor) close(68433) = -1 EBADF (Bad file descriptor) close(68434) = -1 EBADF (Bad file descriptor) close(68435) = -1 EBADF (Bad file descriptor) close(68436) = -1 EBADF (Bad file descriptor) close(68437) = -1 EBADF (Bad file descriptor) close(68438) = -1 EBADF (Bad file descriptor) close(68439) = -1 EBADF (Bad file descriptor) close(68440) = -1 EBADF (Bad file descriptor) close(68441) = -1 EBADF (Bad file descriptor) close(68442) = -1 EBADF (Bad file descriptor) close(68443) = -1 EBADF (Bad file descriptor) close(68444) = -1 EBADF (Bad file descriptor) close(68445) = -1 EBADF (Bad file descriptor) close(68446) = -1 EBADF (Bad file descriptor) close(68447) = -1 EBADF (Bad file descriptor) close(68448) = -1 EBADF (Bad file descriptor) close(68449) = -1 EBADF (Bad file descriptor) close(68450) = -1 EBADF (Bad file descriptor) close(68451) = -1 EBADF (Bad file descriptor) close(68452) = -1 EBADF (Bad file descriptor) close(68453) = -1 EBADF (Bad file descriptor) close(68454) = -1 EBADF (Bad file descriptor) close(68455) = -1 EBADF (Bad file descriptor) close(68456) = -1 EBADF (Bad file descriptor) close(68457) = -1 EBADF (Bad file descriptor) close(68458) = -1 EBADF (Bad file descriptor) close(68459) = -1 EBADF (Bad file descriptor) close(68460) = -1 EBADF (Bad file descriptor) close(68461) = -1 EBADF (Bad file descriptor) close(68462) = -1 EBADF (Bad file descriptor) close(68463) = -1 EBADF (Bad file descriptor) close(68464) = -1 EBADF (Bad file descriptor) close(68465) = -1 EBADF (Bad file descriptor) close(68466) = -1 EBADF (Bad file descriptor) close(68467) = -1 EBADF (Bad file descriptor) close(68468) = -1 EBADF (Bad file descriptor) close(68469) = -1 EBADF (Bad file descriptor) close(68470) = -1 EBADF (Bad file descriptor) close(68471) = -1 EBADF (Bad file descriptor) close(68472) = -1 EBADF (Bad file descriptor) close(68473) = -1 EBADF (Bad file descriptor) close(68474) = -1 EBADF (Bad file descriptor) close(68475) = -1 EBADF (Bad file descriptor) close(68476) = -1 EBADF (Bad file descriptor) close(68477) = -1 EBADF (Bad file descriptor) close(68478) = -1 EBADF (Bad file descriptor) close(68479) = -1 EBADF (Bad file descriptor) close(68480) = -1 EBADF (Bad file descriptor) close(68481) = -1 EBADF (Bad file descriptor) close(68482) = -1 EBADF (Bad file descriptor) close(68483) = -1 EBADF (Bad file descriptor) close(68484) = -1 EBADF (Bad file descriptor) close(68485) = -1 EBADF (Bad file descriptor) close(68486) = -1 EBADF (Bad file descriptor) close(68487) = -1 EBADF (Bad file descriptor) close(68488) = -1 EBADF (Bad file descriptor) close(68489) = -1 EBADF (Bad file descriptor) close(68490) = -1 EBADF (Bad file descriptor) close(68491) = -1 EBADF (Bad file descriptor) close(68492) = -1 EBADF (Bad file descriptor) close(68493) = -1 EBADF (Bad file descriptor) close(68494) = -1 EBADF (Bad file descriptor) close(68495) = -1 EBADF (Bad file descriptor) close(68496) = -1 EBADF (Bad file descriptor) close(68497) = -1 EBADF (Bad file descriptor) close(68498) = -1 EBADF (Bad file descriptor) close(68499) = -1 EBADF (Bad file descriptor) close(68500) = -1 EBADF (Bad file descriptor) close(68501) = -1 EBADF (Bad file descriptor) close(68502) = -1 EBADF (Bad file descriptor) close(68503) = -1 EBADF (Bad file descriptor) close(68504) = -1 EBADF (Bad file descriptor) close(68505) = -1 EBADF (Bad file descriptor) close(68506) = -1 EBADF (Bad file descriptor) close(68507) = -1 EBADF (Bad file descriptor) close(68508) = -1 EBADF (Bad file descriptor) close(68509) = -1 EBADF (Bad file descriptor) close(68510) = -1 EBADF (Bad file descriptor) close(68511) = -1 EBADF (Bad file descriptor) close(68512) = -1 EBADF (Bad file descriptor) close(68513) = -1 EBADF (Bad file descriptor) close(68514) = -1 EBADF (Bad file descriptor) close(68515) = -1 EBADF (Bad file descriptor) close(68516) = -1 EBADF (Bad file descriptor) close(68517) = -1 EBADF (Bad file descriptor) close(68518) = -1 EBADF (Bad file descriptor) close(68519) = -1 EBADF (Bad file descriptor) close(68520) = -1 EBADF (Bad file descriptor) close(68521) = -1 EBADF (Bad file descriptor) close(68522) = -1 EBADF (Bad file descriptor) close(68523) = -1 EBADF (Bad file descriptor) close(68524) = -1 EBADF (Bad file descriptor) close(68525) = -1 EBADF (Bad file descriptor) close(68526) = -1 EBADF (Bad file descriptor) close(68527) = -1 EBADF (Bad file descriptor) close(68528) = -1 EBADF (Bad file descriptor) close(68529) = -1 EBADF (Bad file descriptor) close(68530) = -1 EBADF (Bad file descriptor) close(68531) = -1 EBADF (Bad file descriptor) close(68532) = -1 EBADF (Bad file descriptor) close(68533) = -1 EBADF (Bad file descriptor) close(68534) = -1 EBADF (Bad file descriptor) close(68535) = -1 EBADF (Bad file descriptor) close(68536) = -1 EBADF (Bad file descriptor) close(68537) = -1 EBADF (Bad file descriptor) close(68538) = -1 EBADF (Bad file descriptor) close(68539) = -1 EBADF (Bad file descriptor) close(68540) = -1 EBADF (Bad file descriptor) close(68541) = -1 EBADF (Bad file descriptor) close(68542) = -1 EBADF (Bad file descriptor) close(68543) = -1 EBADF (Bad file descriptor) close(68544) = -1 EBADF (Bad file descriptor) close(68545) = -1 EBADF (Bad file descriptor) close(68546) = -1 EBADF (Bad file descriptor) close(68547) = -1 EBADF (Bad file descriptor) close(68548) = -1 EBADF (Bad file descriptor) close(68549) = -1 EBADF (Bad file descriptor) close(68550) = -1 EBADF (Bad file descriptor) close(68551) = -1 EBADF (Bad file descriptor) close(68552) = -1 EBADF (Bad file descriptor) close(68553) = -1 EBADF (Bad file descriptor) close(68554) = -1 EBADF (Bad file descriptor) close(68555) = -1 EBADF (Bad file descriptor) close(68556) = -1 EBADF (Bad file descriptor) close(68557) = -1 EBADF (Bad file descriptor) close(68558) = -1 EBADF (Bad file descriptor) close(68559) = -1 EBADF (Bad file descriptor) close(68560) = -1 EBADF (Bad file descriptor) close(68561) = -1 EBADF (Bad file descriptor) close(68562) = -1 EBADF (Bad file descriptor) close(68563) = -1 EBADF (Bad file descriptor) close(68564) = -1 EBADF (Bad file descriptor) close(68565) = -1 EBADF (Bad file descriptor) close(68566) = -1 EBADF (Bad file descriptor) close(68567) = -1 EBADF (Bad file descriptor) close(68568) = -1 EBADF (Bad file descriptor) close(68569) = -1 EBADF (Bad file descriptor) close(68570) = -1 EBADF (Bad file descriptor) close(68571) = -1 EBADF (Bad file descriptor) close(68572) = -1 EBADF (Bad file descriptor) close(68573) = -1 EBADF (Bad file descriptor) close(68574) = -1 EBADF (Bad file descriptor) close(68575) = -1 EBADF (Bad file descriptor) close(68576) = -1 EBADF (Bad file descriptor) close(68577) = -1 EBADF (Bad file descriptor) close(68578) = -1 EBADF (Bad file descriptor) close(68579) = -1 EBADF (Bad file descriptor) close(68580) = -1 EBADF (Bad file descriptor) close(68581) = -1 EBADF (Bad file descriptor) close(68582) = -1 EBADF (Bad file descriptor) close(68583) = -1 EBADF (Bad file descriptor) close(68584) = -1 EBADF (Bad file descriptor) close(68585) = -1 EBADF (Bad file descriptor) close(68586) = -1 EBADF (Bad file descriptor) close(68587) = -1 EBADF (Bad file descriptor) close(68588) = -1 EBADF (Bad file descriptor) close(68589) = -1 EBADF (Bad file descriptor) close(68590) = -1 EBADF (Bad file descriptor) close(68591) = -1 EBADF (Bad file descriptor) close(68592) = -1 EBADF (Bad file descriptor) close(68593) = -1 EBADF (Bad file descriptor) close(68594) = -1 EBADF (Bad file descriptor) close(68595) = -1 EBADF (Bad file descriptor) close(68596) = -1 EBADF (Bad file descriptor) close(68597) = -1 EBADF (Bad file descriptor) close(68598) = -1 EBADF (Bad file descriptor) close(68599) = -1 EBADF (Bad file descriptor) close(68600) = -1 EBADF (Bad file descriptor) close(68601) = -1 EBADF (Bad file descriptor) close(68602) = -1 EBADF (Bad file descriptor) close(68603) = -1 EBADF (Bad file descriptor) close(68604) = -1 EBADF (Bad file descriptor) close(68605) = -1 EBADF (Bad file descriptor) close(68606) = -1 EBADF (Bad file descriptor) close(68607) = -1 EBADF (Bad file descriptor) close(68608) = -1 EBADF (Bad file descriptor) close(68609) = -1 EBADF (Bad file descriptor) close(68610) = -1 EBADF (Bad file descriptor) close(68611) = -1 EBADF (Bad file descriptor) close(68612) = -1 EBADF (Bad file descriptor) close(68613) = -1 EBADF (Bad file descriptor) close(68614) = -1 EBADF (Bad file descriptor) close(68615) = -1 EBADF (Bad file descriptor) close(68616) = -1 EBADF (Bad file descriptor) close(68617) = -1 EBADF (Bad file descriptor) close(68618) = -1 EBADF (Bad file descriptor) close(68619) = -1 EBADF (Bad file descriptor) close(68620) = -1 EBADF (Bad file descriptor) close(68621) = -1 EBADF (Bad file descriptor) close(68622) = -1 EBADF (Bad file descriptor) close(68623) = -1 EBADF (Bad file descriptor) close(68624) = -1 EBADF (Bad file descriptor) close(68625) = -1 EBADF (Bad file descriptor) close(68626) = -1 EBADF (Bad file descriptor) close(68627) = -1 EBADF (Bad file descriptor) close(68628) = -1 EBADF (Bad file descriptor) close(68629) = -1 EBADF (Bad file descriptor) close(68630) = -1 EBADF (Bad file descriptor) close(68631) = -1 EBADF (Bad file descriptor) close(68632) = -1 EBADF (Bad file descriptor) close(68633) = -1 EBADF (Bad file descriptor) close(68634) = -1 EBADF (Bad file descriptor) close(68635) = -1 EBADF (Bad file descriptor) close(68636) = -1 EBADF (Bad file descriptor) close(68637) = -1 EBADF (Bad file descriptor) close(68638) = -1 EBADF (Bad file descriptor) close(68639) = -1 EBADF (Bad file descriptor) close(68640) = -1 EBADF (Bad file descriptor) close(68641) = -1 EBADF (Bad file descriptor) close(68642) = -1 EBADF (Bad file descriptor) close(68643) = -1 EBADF (Bad file descriptor) close(68644) = -1 EBADF (Bad file descriptor) close(68645) = -1 EBADF (Bad file descriptor) close(68646) = -1 EBADF (Bad file descriptor) close(68647) = -1 EBADF (Bad file descriptor) close(68648) = -1 EBADF (Bad file descriptor) close(68649) = -1 EBADF (Bad file descriptor) close(68650) = -1 EBADF (Bad file descriptor) close(68651) = -1 EBADF (Bad file descriptor) close(68652) = -1 EBADF (Bad file descriptor) close(68653) = -1 EBADF (Bad file descriptor) close(68654) = -1 EBADF (Bad file descriptor) close(68655) = -1 EBADF (Bad file descriptor) close(68656) = -1 EBADF (Bad file descriptor) close(68657) = -1 EBADF (Bad file descriptor) close(68658) = -1 EBADF (Bad file descriptor) close(68659) = -1 EBADF (Bad file descriptor) close(68660) = -1 EBADF (Bad file descriptor) close(68661) = -1 EBADF (Bad file descriptor) close(68662) = -1 EBADF (Bad file descriptor) close(68663) = -1 EBADF (Bad file descriptor) close(68664) = -1 EBADF (Bad file descriptor) close(68665) = -1 EBADF (Bad file descriptor) close(68666) = -1 EBADF (Bad file descriptor) close(68667) = -1 EBADF (Bad file descriptor) close(68668) = -1 EBADF (Bad file descriptor) close(68669) = -1 EBADF (Bad file descriptor) close(68670) = -1 EBADF (Bad file descriptor) close(68671) = -1 EBADF (Bad file descriptor) close(68672) = -1 EBADF (Bad file descriptor) close(68673) = -1 EBADF (Bad file descriptor) close(68674) = -1 EBADF (Bad file descriptor) close(68675) = -1 EBADF (Bad file descriptor) close(68676) = -1 EBADF (Bad file descriptor) close(68677) = -1 EBADF (Bad file descriptor) close(68678) = -1 EBADF (Bad file descriptor) close(68679) = -1 EBADF (Bad file descriptor) close(68680) = -1 EBADF (Bad file descriptor) close(68681) = -1 EBADF (Bad file descriptor) close(68682) = -1 EBADF (Bad file descriptor) close(68683) = -1 EBADF (Bad file descriptor) close(68684) = -1 EBADF (Bad file descriptor) close(68685) = -1 EBADF (Bad file descriptor) close(68686) = -1 EBADF (Bad file descriptor) close(68687) = -1 EBADF (Bad file descriptor) close(68688) = -1 EBADF (Bad file descriptor) close(68689) = -1 EBADF (Bad file descriptor) close(68690) = -1 EBADF (Bad file descriptor) close(68691) = -1 EBADF (Bad file descriptor) close(68692) = -1 EBADF (Bad file descriptor) close(68693) = -1 EBADF (Bad file descriptor) close(68694) = -1 EBADF (Bad file descriptor) close(68695) = -1 EBADF (Bad file descriptor) close(68696) = -1 EBADF (Bad file descriptor) close(68697) = -1 EBADF (Bad file descriptor) close(68698) = -1 EBADF (Bad file descriptor) close(68699) = -1 EBADF (Bad file descriptor) close(68700) = -1 EBADF (Bad file descriptor) close(68701) = -1 EBADF (Bad file descriptor) close(68702) = -1 EBADF (Bad file descriptor) close(68703) = -1 EBADF (Bad file descriptor) close(68704) = -1 EBADF (Bad file descriptor) close(68705) = -1 EBADF (Bad file descriptor) close(68706) = -1 EBADF (Bad file descriptor) close(68707) = -1 EBADF (Bad file descriptor) close(68708) = -1 EBADF (Bad file descriptor) close(68709) = -1 EBADF (Bad file descriptor) close(68710) = -1 EBADF (Bad file descriptor) close(68711) = -1 EBADF (Bad file descriptor) close(68712) = -1 EBADF (Bad file descriptor) close(68713) = -1 EBADF (Bad file descriptor) close(68714) = -1 EBADF (Bad file descriptor) close(68715) = -1 EBADF (Bad file descriptor) close(68716) = -1 EBADF (Bad file descriptor) close(68717) = -1 EBADF (Bad file descriptor) close(68718) = -1 EBADF (Bad file descriptor) close(68719) = -1 EBADF (Bad file descriptor) close(68720) = -1 EBADF (Bad file descriptor) close(68721) = -1 EBADF (Bad file descriptor) close(68722) = -1 EBADF (Bad file descriptor) close(68723) = -1 EBADF (Bad file descriptor) close(68724) = -1 EBADF (Bad file descriptor) close(68725) = -1 EBADF (Bad file descriptor) close(68726) = -1 EBADF (Bad file descriptor) close(68727) = -1 EBADF (Bad file descriptor) close(68728) = -1 EBADF (Bad file descriptor) close(68729) = -1 EBADF (Bad file descriptor) close(68730) = -1 EBADF (Bad file descriptor) close(68731) = -1 EBADF (Bad file descriptor) close(68732) = -1 EBADF (Bad file descriptor) close(68733) = -1 EBADF (Bad file descriptor) close(68734) = -1 EBADF (Bad file descriptor) close(68735) = -1 EBADF (Bad file descriptor) close(68736) = -1 EBADF (Bad file descriptor) close(68737) = -1 EBADF (Bad file descriptor) close(68738) = -1 EBADF (Bad file descriptor) close(68739) = -1 EBADF (Bad file descriptor) close(68740) = -1 EBADF (Bad file descriptor) close(68741) = -1 EBADF (Bad file descriptor) close(68742) = -1 EBADF (Bad file descriptor) close(68743) = -1 EBADF (Bad file descriptor) close(68744) = -1 EBADF (Bad file descriptor) close(68745) = -1 EBADF (Bad file descriptor) close(68746) = -1 EBADF (Bad file descriptor) close(68747) = -1 EBADF (Bad file descriptor) close(68748) = -1 EBADF (Bad file descriptor) close(68749) = -1 EBADF (Bad file descriptor) close(68750) = -1 EBADF (Bad file descriptor) close(68751) = -1 EBADF (Bad file descriptor) close(68752) = -1 EBADF (Bad file descriptor) close(68753) = -1 EBADF (Bad file descriptor) close(68754) = -1 EBADF (Bad file descriptor) close(68755) = -1 EBADF (Bad file descriptor) close(68756) = -1 EBADF (Bad file descriptor) close(68757) = -1 EBADF (Bad file descriptor) close(68758) = -1 EBADF (Bad file descriptor) close(68759) = -1 EBADF (Bad file descriptor) close(68760) = -1 EBADF (Bad file descriptor) close(68761) = -1 EBADF (Bad file descriptor) close(68762) = -1 EBADF (Bad file descriptor) close(68763) = -1 EBADF (Bad file descriptor) close(68764) = -1 EBADF (Bad file descriptor) close(68765) = -1 EBADF (Bad file descriptor) close(68766) = -1 EBADF (Bad file descriptor) close(68767) = -1 EBADF (Bad file descriptor) close(68768) = -1 EBADF (Bad file descriptor) close(68769) = -1 EBADF (Bad file descriptor) close(68770) = -1 EBADF (Bad file descriptor) close(68771) = -1 EBADF (Bad file descriptor) close(68772) = -1 EBADF (Bad file descriptor) close(68773) = -1 EBADF (Bad file descriptor) close(68774) = -1 EBADF (Bad file descriptor) close(68775) = -1 EBADF (Bad file descriptor) close(68776) = -1 EBADF (Bad file descriptor) close(68777) = -1 EBADF (Bad file descriptor) close(68778) = -1 EBADF (Bad file descriptor) close(68779) = -1 EBADF (Bad file descriptor) close(68780) = -1 EBADF (Bad file descriptor) close(68781) = -1 EBADF (Bad file descriptor) close(68782) = -1 EBADF (Bad file descriptor) close(68783) = -1 EBADF (Bad file descriptor) close(68784) = -1 EBADF (Bad file descriptor) close(68785) = -1 EBADF (Bad file descriptor) close(68786) = -1 EBADF (Bad file descriptor) close(68787) = -1 EBADF (Bad file descriptor) close(68788) = -1 EBADF (Bad file descriptor) close(68789) = -1 EBADF (Bad file descriptor) close(68790) = -1 EBADF (Bad file descriptor) close(68791) = -1 EBADF (Bad file descriptor) close(68792) = -1 EBADF (Bad file descriptor) close(68793) = -1 EBADF (Bad file descriptor) close(68794) = -1 EBADF (Bad file descriptor) close(68795) = -1 EBADF (Bad file descriptor) close(68796) = -1 EBADF (Bad file descriptor) close(68797) = -1 EBADF (Bad file descriptor) close(68798) = -1 EBADF (Bad file descriptor) close(68799) = -1 EBADF (Bad file descriptor) close(68800) = -1 EBADF (Bad file descriptor) close(68801) = -1 EBADF (Bad file descriptor) close(68802) = -1 EBADF (Bad file descriptor) close(68803) = -1 EBADF (Bad file descriptor) close(68804) = -1 EBADF (Bad file descriptor) close(68805) = -1 EBADF (Bad file descriptor) close(68806) = -1 EBADF (Bad file descriptor) close(68807) = -1 EBADF (Bad file descriptor) close(68808) = -1 EBADF (Bad file descriptor) close(68809) = -1 EBADF (Bad file descriptor) close(68810) = -1 EBADF (Bad file descriptor) close(68811) = -1 EBADF (Bad file descriptor) close(68812) = -1 EBADF (Bad file descriptor) close(68813) = -1 EBADF (Bad file descriptor) close(68814) = -1 EBADF (Bad file descriptor) close(68815) = -1 EBADF (Bad file descriptor) close(68816) = -1 EBADF (Bad file descriptor) close(68817) = -1 EBADF (Bad file descriptor) close(68818) = -1 EBADF (Bad file descriptor) close(68819) = -1 EBADF (Bad file descriptor) close(68820) = -1 EBADF (Bad file descriptor) close(68821) = -1 EBADF (Bad file descriptor) close(68822) = -1 EBADF (Bad file descriptor) close(68823) = -1 EBADF (Bad file descriptor) close(68824) = -1 EBADF (Bad file descriptor) close(68825) = -1 EBADF (Bad file descriptor) close(68826) = -1 EBADF (Bad file descriptor) close(68827) = -1 EBADF (Bad file descriptor) close(68828) = -1 EBADF (Bad file descriptor) close(68829) = -1 EBADF (Bad file descriptor) close(68830) = -1 EBADF (Bad file descriptor) close(68831) = -1 EBADF (Bad file descriptor) close(68832) = -1 EBADF (Bad file descriptor) close(68833) = -1 EBADF (Bad file descriptor) close(68834) = -1 EBADF (Bad file descriptor) close(68835) = -1 EBADF (Bad file descriptor) close(68836) = -1 EBADF (Bad file descriptor) close(68837) = -1 EBADF (Bad file descriptor) close(68838) = -1 EBADF (Bad file descriptor) close(68839) = -1 EBADF (Bad file descriptor) close(68840) = -1 EBADF (Bad file descriptor) close(68841) = -1 EBADF (Bad file descriptor) close(68842) = -1 EBADF (Bad file descriptor) close(68843) = -1 EBADF (Bad file descriptor) close(68844) = -1 EBADF (Bad file descriptor) close(68845) = -1 EBADF (Bad file descriptor) close(68846) = -1 EBADF (Bad file descriptor) close(68847) = -1 EBADF (Bad file descriptor) close(68848) = -1 EBADF (Bad file descriptor) close(68849) = -1 EBADF (Bad file descriptor) close(68850) = -1 EBADF (Bad file descriptor) close(68851) = -1 EBADF (Bad file descriptor) close(68852) = -1 EBADF (Bad file descriptor) close(68853) = -1 EBADF (Bad file descriptor) close(68854) = -1 EBADF (Bad file descriptor) close(68855) = -1 EBADF (Bad file descriptor) close(68856) = -1 EBADF (Bad file descriptor) close(68857) = -1 EBADF (Bad file descriptor) close(68858) = -1 EBADF (Bad file descriptor) close(68859) = -1 EBADF (Bad file descriptor) close(68860) = -1 EBADF (Bad file descriptor) close(68861) = -1 EBADF (Bad file descriptor) close(68862) = -1 EBADF (Bad file descriptor) close(68863) = -1 EBADF (Bad file descriptor) close(68864) = -1 EBADF (Bad file descriptor) close(68865) = -1 EBADF (Bad file descriptor) close(68866) = -1 EBADF (Bad file descriptor) close(68867) = -1 EBADF (Bad file descriptor) close(68868) = -1 EBADF (Bad file descriptor) close(68869) = -1 EBADF (Bad file descriptor) close(68870) = -1 EBADF (Bad file descriptor) close(68871) = -1 EBADF (Bad file descriptor) close(68872) = -1 EBADF (Bad file descriptor) close(68873) = -1 EBADF (Bad file descriptor) close(68874) = -1 EBADF (Bad file descriptor) close(68875) = -1 EBADF (Bad file descriptor) close(68876) = -1 EBADF (Bad file descriptor) close(68877) = -1 EBADF (Bad file descriptor) close(68878) = -1 EBADF (Bad file descriptor) close(68879) = -1 EBADF (Bad file descriptor) close(68880) = -1 EBADF (Bad file descriptor) close(68881) = -1 EBADF (Bad file descriptor) close(68882) = -1 EBADF (Bad file descriptor) close(68883) = -1 EBADF (Bad file descriptor) close(68884) = -1 EBADF (Bad file descriptor) close(68885) = -1 EBADF (Bad file descriptor) close(68886) = -1 EBADF (Bad file descriptor) close(68887) = -1 EBADF (Bad file descriptor) close(68888) = -1 EBADF (Bad file descriptor) close(68889) = -1 EBADF (Bad file descriptor) close(68890) = -1 EBADF (Bad file descriptor) close(68891) = -1 EBADF (Bad file descriptor) close(68892) = -1 EBADF (Bad file descriptor) close(68893) = -1 EBADF (Bad file descriptor) close(68894) = -1 EBADF (Bad file descriptor) close(68895) = -1 EBADF (Bad file descriptor) close(68896) = -1 EBADF (Bad file descriptor) close(68897) = -1 EBADF (Bad file descriptor) close(68898) = -1 EBADF (Bad file descriptor) close(68899) = -1 EBADF (Bad file descriptor) close(68900) = -1 EBADF (Bad file descriptor) close(68901) = -1 EBADF (Bad file descriptor) close(68902) = -1 EBADF (Bad file descriptor) close(68903) = -1 EBADF (Bad file descriptor) close(68904) = -1 EBADF (Bad file descriptor) close(68905) = -1 EBADF (Bad file descriptor) close(68906) = -1 EBADF (Bad file descriptor) close(68907) = -1 EBADF (Bad file descriptor) close(68908) = -1 EBADF (Bad file descriptor) close(68909) = -1 EBADF (Bad file descriptor) close(68910) = -1 EBADF (Bad file descriptor) close(68911) = -1 EBADF (Bad file descriptor) close(68912) = -1 EBADF (Bad file descriptor) close(68913) = -1 EBADF (Bad file descriptor) close(68914) = -1 EBADF (Bad file descriptor) close(68915) = -1 EBADF (Bad file descriptor) close(68916) = -1 EBADF (Bad file descriptor) close(68917) = -1 EBADF (Bad file descriptor) close(68918) = -1 EBADF (Bad file descriptor) close(68919) = -1 EBADF (Bad file descriptor) close(68920) = -1 EBADF (Bad file descriptor) close(68921) = -1 EBADF (Bad file descriptor) close(68922) = -1 EBADF (Bad file descriptor) close(68923) = -1 EBADF (Bad file descriptor) close(68924) = -1 EBADF (Bad file descriptor) close(68925) = -1 EBADF (Bad file descriptor) close(68926) = -1 EBADF (Bad file descriptor) close(68927) = -1 EBADF (Bad file descriptor) close(68928) = -1 EBADF (Bad file descriptor) close(68929) = -1 EBADF (Bad file descriptor) close(68930) = -1 EBADF (Bad file descriptor) close(68931) = -1 EBADF (Bad file descriptor) close(68932) = -1 EBADF (Bad file descriptor) close(68933) = -1 EBADF (Bad file descriptor) close(68934) = -1 EBADF (Bad file descriptor) close(68935) = -1 EBADF (Bad file descriptor) close(68936) = -1 EBADF (Bad file descriptor) close(68937) = -1 EBADF (Bad file descriptor) close(68938) = -1 EBADF (Bad file descriptor) close(68939) = -1 EBADF (Bad file descriptor) close(68940) = -1 EBADF (Bad file descriptor) close(68941) = -1 EBADF (Bad file descriptor) close(68942) = -1 EBADF (Bad file descriptor) close(68943) = -1 EBADF (Bad file descriptor) close(68944) = -1 EBADF (Bad file descriptor) close(68945) = -1 EBADF (Bad file descriptor) close(68946) = -1 EBADF (Bad file descriptor) close(68947) = -1 EBADF (Bad file descriptor) close(68948) = -1 EBADF (Bad file descriptor) close(68949) = -1 EBADF (Bad file descriptor) close(68950) = -1 EBADF (Bad file descriptor) close(68951) = -1 EBADF (Bad file descriptor) close(68952) = -1 EBADF (Bad file descriptor) close(68953) = -1 EBADF (Bad file descriptor) close(68954) = -1 EBADF (Bad file descriptor) close(68955) = -1 EBADF (Bad file descriptor) close(68956) = -1 EBADF (Bad file descriptor) close(68957) = -1 EBADF (Bad file descriptor) close(68958) = -1 EBADF (Bad file descriptor) close(68959) = -1 EBADF (Bad file descriptor) close(68960) = -1 EBADF (Bad file descriptor) close(68961) = -1 EBADF (Bad file descriptor) close(68962) = -1 EBADF (Bad file descriptor) close(68963) = -1 EBADF (Bad file descriptor) close(68964) = -1 EBADF (Bad file descriptor) close(68965) = -1 EBADF (Bad file descriptor) close(68966) = -1 EBADF (Bad file descriptor) close(68967) = -1 EBADF (Bad file descriptor) close(68968) = -1 EBADF (Bad file descriptor) close(68969) = -1 EBADF (Bad file descriptor) close(68970) = -1 EBADF (Bad file descriptor) close(68971) = -1 EBADF (Bad file descriptor) close(68972) = -1 EBADF (Bad file descriptor) close(68973) = -1 EBADF (Bad file descriptor) close(68974) = -1 EBADF (Bad file descriptor) close(68975) = -1 EBADF (Bad file descriptor) close(68976) = -1 EBADF (Bad file descriptor) close(68977) = -1 EBADF (Bad file descriptor) close(68978) = -1 EBADF (Bad file descriptor) close(68979) = -1 EBADF (Bad file descriptor) close(68980) = -1 EBADF (Bad file descriptor) close(68981) = -1 EBADF (Bad file descriptor) close(68982) = -1 EBADF (Bad file descriptor) close(68983) = -1 EBADF (Bad file descriptor) close(68984) = -1 EBADF (Bad file descriptor) close(68985) = -1 EBADF (Bad file descriptor) close(68986) = -1 EBADF (Bad file descriptor) close(68987) = -1 EBADF (Bad file descriptor) close(68988) = -1 EBADF (Bad file descriptor) close(68989) = -1 EBADF (Bad file descriptor) close(68990) = -1 EBADF (Bad file descriptor) close(68991) = -1 EBADF (Bad file descriptor) close(68992) = -1 EBADF (Bad file descriptor) close(68993) = -1 EBADF (Bad file descriptor) close(68994) = -1 EBADF (Bad file descriptor) close(68995) = -1 EBADF (Bad file descriptor) close(68996) = -1 EBADF (Bad file descriptor) close(68997) = -1 EBADF (Bad file descriptor) close(68998) = -1 EBADF (Bad file descriptor) close(68999) = -1 EBADF (Bad file descriptor) close(69000) = -1 EBADF (Bad file descriptor) close(69001) = -1 EBADF (Bad file descriptor) close(69002) = -1 EBADF (Bad file descriptor) close(69003) = -1 EBADF (Bad file descriptor) close(69004) = -1 EBADF (Bad file descriptor) close(69005) = -1 EBADF (Bad file descriptor) close(69006) = -1 EBADF (Bad file descriptor) close(69007) = -1 EBADF (Bad file descriptor) close(69008) = -1 EBADF (Bad file descriptor) close(69009) = -1 EBADF (Bad file descriptor) close(69010) = -1 EBADF (Bad file descriptor) close(69011) = -1 EBADF (Bad file descriptor) close(69012) = -1 EBADF (Bad file descriptor) close(69013) = -1 EBADF (Bad file descriptor) close(69014) = -1 EBADF (Bad file descriptor) close(69015) = -1 EBADF (Bad file descriptor) close(69016) = -1 EBADF (Bad file descriptor) close(69017) = -1 EBADF (Bad file descriptor) close(69018) = -1 EBADF (Bad file descriptor) close(69019) = -1 EBADF (Bad file descriptor) close(69020) = -1 EBADF (Bad file descriptor) close(69021) = -1 EBADF (Bad file descriptor) close(69022) = -1 EBADF (Bad file descriptor) close(69023) = -1 EBADF (Bad file descriptor) close(69024) = -1 EBADF (Bad file descriptor) close(69025) = -1 EBADF (Bad file descriptor) close(69026) = -1 EBADF (Bad file descriptor) close(69027) = -1 EBADF (Bad file descriptor) close(69028) = -1 EBADF (Bad file descriptor) close(69029) = -1 EBADF (Bad file descriptor) close(69030) = -1 EBADF (Bad file descriptor) close(69031) = -1 EBADF (Bad file descriptor) close(69032) = -1 EBADF (Bad file descriptor) close(69033) = -1 EBADF (Bad file descriptor) close(69034) = -1 EBADF (Bad file descriptor) close(69035) = -1 EBADF (Bad file descriptor) close(69036) = -1 EBADF (Bad file descriptor) close(69037) = -1 EBADF (Bad file descriptor) close(69038) = -1 EBADF (Bad file descriptor) close(69039) = -1 EBADF (Bad file descriptor) close(69040) = -1 EBADF (Bad file descriptor) close(69041) = -1 EBADF (Bad file descriptor) close(69042) = -1 EBADF (Bad file descriptor) close(69043) = -1 EBADF (Bad file descriptor) close(69044) = -1 EBADF (Bad file descriptor) close(69045) = -1 EBADF (Bad file descriptor) close(69046) = -1 EBADF (Bad file descriptor) close(69047) = -1 EBADF (Bad file descriptor) close(69048) = -1 EBADF (Bad file descriptor) close(69049) = -1 EBADF (Bad file descriptor) close(69050) = -1 EBADF (Bad file descriptor) close(69051) = -1 EBADF (Bad file descriptor) close(69052) = -1 EBADF (Bad file descriptor) close(69053) = -1 EBADF (Bad file descriptor) close(69054) = -1 EBADF (Bad file descriptor) close(69055) = -1 EBADF (Bad file descriptor) close(69056) = -1 EBADF (Bad file descriptor) close(69057) = -1 EBADF (Bad file descriptor) close(69058) = -1 EBADF (Bad file descriptor) close(69059) = -1 EBADF (Bad file descriptor) close(69060) = -1 EBADF (Bad file descriptor) close(69061) = -1 EBADF (Bad file descriptor) close(69062) = -1 EBADF (Bad file descriptor) close(69063) = -1 EBADF (Bad file descriptor) close(69064) = -1 EBADF (Bad file descriptor) close(69065) = -1 EBADF (Bad file descriptor) close(69066) = -1 EBADF (Bad file descriptor) close(69067) = -1 EBADF (Bad file descriptor) close(69068) = -1 EBADF (Bad file descriptor) close(69069) = -1 EBADF (Bad file descriptor) close(69070) = -1 EBADF (Bad file descriptor) close(69071) = -1 EBADF (Bad file descriptor) close(69072) = -1 EBADF (Bad file descriptor) close(69073) = -1 EBADF (Bad file descriptor) close(69074) = -1 EBADF (Bad file descriptor) close(69075) = -1 EBADF (Bad file descriptor) close(69076) = -1 EBADF (Bad file descriptor) close(69077) = -1 EBADF (Bad file descriptor) close(69078) = -1 EBADF (Bad file descriptor) close(69079) = -1 EBADF (Bad file descriptor) close(69080) = -1 EBADF (Bad file descriptor) close(69081) = -1 EBADF (Bad file descriptor) close(69082) = -1 EBADF (Bad file descriptor) close(69083) = -1 EBADF (Bad file descriptor) close(69084) = -1 EBADF (Bad file descriptor) close(69085) = -1 EBADF (Bad file descriptor) close(69086) = -1 EBADF (Bad file descriptor) close(69087) = -1 EBADF (Bad file descriptor) close(69088) = -1 EBADF (Bad file descriptor) close(69089) = -1 EBADF (Bad file descriptor) close(69090) = -1 EBADF (Bad file descriptor) close(69091) = -1 EBADF (Bad file descriptor) close(69092) = -1 EBADF (Bad file descriptor) close(69093) = -1 EBADF (Bad file descriptor) close(69094) = -1 EBADF (Bad file descriptor) close(69095) = -1 EBADF (Bad file descriptor) close(69096) = -1 EBADF (Bad file descriptor) close(69097) = -1 EBADF (Bad file descriptor) close(69098) = -1 EBADF (Bad file descriptor) close(69099) = -1 EBADF (Bad file descriptor) close(69100) = -1 EBADF (Bad file descriptor) close(69101) = -1 EBADF (Bad file descriptor) close(69102) = -1 EBADF (Bad file descriptor) close(69103) = -1 EBADF (Bad file descriptor) close(69104) = -1 EBADF (Bad file descriptor) close(69105) = -1 EBADF (Bad file descriptor) close(69106) = -1 EBADF (Bad file descriptor) close(69107) = -1 EBADF (Bad file descriptor) close(69108) = -1 EBADF (Bad file descriptor) close(69109) = -1 EBADF (Bad file descriptor) close(69110) = -1 EBADF (Bad file descriptor) close(69111) = -1 EBADF (Bad file descriptor) close(69112) = -1 EBADF (Bad file descriptor) close(69113) = -1 EBADF (Bad file descriptor) close(69114) = -1 EBADF (Bad file descriptor) close(69115) = -1 EBADF (Bad file descriptor) close(69116) = -1 EBADF (Bad file descriptor) close(69117) = -1 EBADF (Bad file descriptor) close(69118) = -1 EBADF (Bad file descriptor) close(69119) = -1 EBADF (Bad file descriptor) close(69120) = -1 EBADF (Bad file descriptor) close(69121) = -1 EBADF (Bad file descriptor) close(69122) = -1 EBADF (Bad file descriptor) close(69123) = -1 EBADF (Bad file descriptor) close(69124) = -1 EBADF (Bad file descriptor) close(69125) = -1 EBADF (Bad file descriptor) close(69126) = -1 EBADF (Bad file descriptor) close(69127) = -1 EBADF (Bad file descriptor) close(69128) = -1 EBADF (Bad file descriptor) close(69129) = -1 EBADF (Bad file descriptor) close(69130) = -1 EBADF (Bad file descriptor) close(69131) = -1 EBADF (Bad file descriptor) close(69132) = -1 EBADF (Bad file descriptor) close(69133) = -1 EBADF (Bad file descriptor) close(69134) = -1 EBADF (Bad file descriptor) close(69135) = -1 EBADF (Bad file descriptor) close(69136) = -1 EBADF (Bad file descriptor) close(69137) = -1 EBADF (Bad file descriptor) close(69138) = -1 EBADF (Bad file descriptor) close(69139) = -1 EBADF (Bad file descriptor) close(69140) = -1 EBADF (Bad file descriptor) close(69141) = -1 EBADF (Bad file descriptor) close(69142) = -1 EBADF (Bad file descriptor) close(69143) = -1 EBADF (Bad file descriptor) close(69144) = -1 EBADF (Bad file descriptor) close(69145) = -1 EBADF (Bad file descriptor) close(69146) = -1 EBADF (Bad file descriptor) close(69147) = -1 EBADF (Bad file descriptor) close(69148) = -1 EBADF (Bad file descriptor) close(69149) = -1 EBADF (Bad file descriptor) close(69150) = -1 EBADF (Bad file descriptor) close(69151) = -1 EBADF (Bad file descriptor) close(69152) = -1 EBADF (Bad file descriptor) close(69153) = -1 EBADF (Bad file descriptor) close(69154) = -1 EBADF (Bad file descriptor) close(69155) = -1 EBADF (Bad file descriptor) close(69156) = -1 EBADF (Bad file descriptor) close(69157) = -1 EBADF (Bad file descriptor) close(69158) = -1 EBADF (Bad file descriptor) close(69159) = -1 EBADF (Bad file descriptor) close(69160) = -1 EBADF (Bad file descriptor) close(69161) = -1 EBADF (Bad file descriptor) close(69162) = -1 EBADF (Bad file descriptor) close(69163) = -1 EBADF (Bad file descriptor) close(69164) = -1 EBADF (Bad file descriptor) close(69165) = -1 EBADF (Bad file descriptor) close(69166) = -1 EBADF (Bad file descriptor) close(69167) = -1 EBADF (Bad file descriptor) close(69168) = -1 EBADF (Bad file descriptor) close(69169) = -1 EBADF (Bad file descriptor) close(69170) = -1 EBADF (Bad file descriptor) close(69171) = -1 EBADF (Bad file descriptor) close(69172) = -1 EBADF (Bad file descriptor) close(69173) = -1 EBADF (Bad file descriptor) close(69174) = -1 EBADF (Bad file descriptor) close(69175) = -1 EBADF (Bad file descriptor) close(69176) = -1 EBADF (Bad file descriptor) close(69177) = -1 EBADF (Bad file descriptor) close(69178) = -1 EBADF (Bad file descriptor) close(69179) = -1 EBADF (Bad file descriptor) close(69180) = -1 EBADF (Bad file descriptor) close(69181) = -1 EBADF (Bad file descriptor) close(69182) = -1 EBADF (Bad file descriptor) close(69183) = -1 EBADF (Bad file descriptor) close(69184) = -1 EBADF (Bad file descriptor) close(69185) = -1 EBADF (Bad file descriptor) close(69186) = -1 EBADF (Bad file descriptor) close(69187) = -1 EBADF (Bad file descriptor) close(69188) = -1 EBADF (Bad file descriptor) close(69189) = -1 EBADF (Bad file descriptor) close(69190) = -1 EBADF (Bad file descriptor) close(69191) = -1 EBADF (Bad file descriptor) close(69192) = -1 EBADF (Bad file descriptor) close(69193) = -1 EBADF (Bad file descriptor) close(69194) = -1 EBADF (Bad file descriptor) close(69195) = -1 EBADF (Bad file descriptor) close(69196) = -1 EBADF (Bad file descriptor) close(69197) = -1 EBADF (Bad file descriptor) close(69198) = -1 EBADF (Bad file descriptor) close(69199) = -1 EBADF (Bad file descriptor) close(69200) = -1 EBADF (Bad file descriptor) close(69201) = -1 EBADF (Bad file descriptor) close(69202) = -1 EBADF (Bad file descriptor) close(69203) = -1 EBADF (Bad file descriptor) close(69204) = -1 EBADF (Bad file descriptor) close(69205) = -1 EBADF (Bad file descriptor) close(69206) = -1 EBADF (Bad file descriptor) close(69207) = -1 EBADF (Bad file descriptor) close(69208) = -1 EBADF (Bad file descriptor) close(69209) = -1 EBADF (Bad file descriptor) close(69210) = -1 EBADF (Bad file descriptor) close(69211) = -1 EBADF (Bad file descriptor) close(69212) = -1 EBADF (Bad file descriptor) close(69213) = -1 EBADF (Bad file descriptor) close(69214) = -1 EBADF (Bad file descriptor) close(69215) = -1 EBADF (Bad file descriptor) close(69216) = -1 EBADF (Bad file descriptor) close(69217) = -1 EBADF (Bad file descriptor) close(69218) = -1 EBADF (Bad file descriptor) close(69219) = -1 EBADF (Bad file descriptor) close(69220) = -1 EBADF (Bad file descriptor) close(69221) = -1 EBADF (Bad file descriptor) close(69222) = -1 EBADF (Bad file descriptor) close(69223) = -1 EBADF (Bad file descriptor) close(69224) = -1 EBADF (Bad file descriptor) close(69225) = -1 EBADF (Bad file descriptor) close(69226) = -1 EBADF (Bad file descriptor) close(69227) = -1 EBADF (Bad file descriptor) close(69228) = -1 EBADF (Bad file descriptor) close(69229) = -1 EBADF (Bad file descriptor) close(69230) = -1 EBADF (Bad file descriptor) close(69231) = -1 EBADF (Bad file descriptor) close(69232) = -1 EBADF (Bad file descriptor) close(69233) = -1 EBADF (Bad file descriptor) close(69234) = -1 EBADF (Bad file descriptor) close(69235) = -1 EBADF (Bad file descriptor) close(69236) = -1 EBADF (Bad file descriptor) close(69237) = -1 EBADF (Bad file descriptor) close(69238) = -1 EBADF (Bad file descriptor) close(69239) = -1 EBADF (Bad file descriptor) close(69240) = -1 EBADF (Bad file descriptor) close(69241) = -1 EBADF (Bad file descriptor) close(69242) = -1 EBADF (Bad file descriptor) close(69243) = -1 EBADF (Bad file descriptor) close(69244) = -1 EBADF (Bad file descriptor) close(69245) = -1 EBADF (Bad file descriptor) close(69246) = -1 EBADF (Bad file descriptor) close(69247) = -1 EBADF (Bad file descriptor) close(69248) = -1 EBADF (Bad file descriptor) close(69249) = -1 EBADF (Bad file descriptor) close(69250) = -1 EBADF (Bad file descriptor) close(69251) = -1 EBADF (Bad file descriptor) close(69252) = -1 EBADF (Bad file descriptor) close(69253) = -1 EBADF (Bad file descriptor) close(69254) = -1 EBADF (Bad file descriptor) close(69255) = -1 EBADF (Bad file descriptor) close(69256) = -1 EBADF (Bad file descriptor) close(69257) = -1 EBADF (Bad file descriptor) close(69258) = -1 EBADF (Bad file descriptor) close(69259) = -1 EBADF (Bad file descriptor) close(69260) = -1 EBADF (Bad file descriptor) close(69261) = -1 EBADF (Bad file descriptor) close(69262) = -1 EBADF (Bad file descriptor) close(69263) = -1 EBADF (Bad file descriptor) close(69264) = -1 EBADF (Bad file descriptor) close(69265) = -1 EBADF (Bad file descriptor) close(69266) = -1 EBADF (Bad file descriptor) close(69267) = -1 EBADF (Bad file descriptor) close(69268) = -1 EBADF (Bad file descriptor) close(69269) = -1 EBADF (Bad file descriptor) close(69270) = -1 EBADF (Bad file descriptor) close(69271) = -1 EBADF (Bad file descriptor) close(69272) = -1 EBADF (Bad file descriptor) close(69273) = -1 EBADF (Bad file descriptor) close(69274) = -1 EBADF (Bad file descriptor) close(69275) = -1 EBADF (Bad file descriptor) close(69276) = -1 EBADF (Bad file descriptor) close(69277) = -1 EBADF (Bad file descriptor) close(69278) = -1 EBADF (Bad file descriptor) close(69279) = -1 EBADF (Bad file descriptor) close(69280) = -1 EBADF (Bad file descriptor) close(69281) = -1 EBADF (Bad file descriptor) close(69282) = -1 EBADF (Bad file descriptor) close(69283) = -1 EBADF (Bad file descriptor) close(69284) = -1 EBADF (Bad file descriptor) close(69285) = -1 EBADF (Bad file descriptor) close(69286) = -1 EBADF (Bad file descriptor) close(69287) = -1 EBADF (Bad file descriptor) close(69288) = -1 EBADF (Bad file descriptor) close(69289) = -1 EBADF (Bad file descriptor) close(69290) = -1 EBADF (Bad file descriptor) close(69291) = -1 EBADF (Bad file descriptor) close(69292) = -1 EBADF (Bad file descriptor) close(69293) = -1 EBADF (Bad file descriptor) close(69294) = -1 EBADF (Bad file descriptor) close(69295) = -1 EBADF (Bad file descriptor) close(69296) = -1 EBADF (Bad file descriptor) close(69297) = -1 EBADF (Bad file descriptor) close(69298) = -1 EBADF (Bad file descriptor) close(69299) = -1 EBADF (Bad file descriptor) close(69300) = -1 EBADF (Bad file descriptor) close(69301) = -1 EBADF (Bad file descriptor) close(69302) = -1 EBADF (Bad file descriptor) close(69303) = -1 EBADF (Bad file descriptor) close(69304) = -1 EBADF (Bad file descriptor) close(69305) = -1 EBADF (Bad file descriptor) close(69306) = -1 EBADF (Bad file descriptor) close(69307) = -1 EBADF (Bad file descriptor) close(69308) = -1 EBADF (Bad file descriptor) close(69309) = -1 EBADF (Bad file descriptor) close(69310) = -1 EBADF (Bad file descriptor) close(69311) = -1 EBADF (Bad file descriptor) close(69312) = -1 EBADF (Bad file descriptor) close(69313) = -1 EBADF (Bad file descriptor) close(69314) = -1 EBADF (Bad file descriptor) close(69315) = -1 EBADF (Bad file descriptor) close(69316) = -1 EBADF (Bad file descriptor) close(69317) = -1 EBADF (Bad file descriptor) close(69318) = -1 EBADF (Bad file descriptor) close(69319) = -1 EBADF (Bad file descriptor) close(69320) = -1 EBADF (Bad file descriptor) close(69321) = -1 EBADF (Bad file descriptor) close(69322) = -1 EBADF (Bad file descriptor) close(69323) = -1 EBADF (Bad file descriptor) close(69324) = -1 EBADF (Bad file descriptor) close(69325) = -1 EBADF (Bad file descriptor) close(69326) = -1 EBADF (Bad file descriptor) close(69327) = -1 EBADF (Bad file descriptor) close(69328) = -1 EBADF (Bad file descriptor) close(69329) = -1 EBADF (Bad file descriptor) close(69330) = -1 EBADF (Bad file descriptor) close(69331) = -1 EBADF (Bad file descriptor) close(69332) = -1 EBADF (Bad file descriptor) close(69333) = -1 EBADF (Bad file descriptor) close(69334) = -1 EBADF (Bad file descriptor) close(69335) = -1 EBADF (Bad file descriptor) close(69336) = -1 EBADF (Bad file descriptor) close(69337) = -1 EBADF (Bad file descriptor) close(69338) = -1 EBADF (Bad file descriptor) close(69339) = -1 EBADF (Bad file descriptor) close(69340) = -1 EBADF (Bad file descriptor) close(69341) = -1 EBADF (Bad file descriptor) close(69342) = -1 EBADF (Bad file descriptor) close(69343) = -1 EBADF (Bad file descriptor) close(69344) = -1 EBADF (Bad file descriptor) close(69345) = -1 EBADF (Bad file descriptor) close(69346) = -1 EBADF (Bad file descriptor) close(69347) = -1 EBADF (Bad file descriptor) close(69348) = -1 EBADF (Bad file descriptor) close(69349) = -1 EBADF (Bad file descriptor) close(69350) = -1 EBADF (Bad file descriptor) close(69351) = -1 EBADF (Bad file descriptor) close(69352) = -1 EBADF (Bad file descriptor) close(69353) = -1 EBADF (Bad file descriptor) close(69354) = -1 EBADF (Bad file descriptor) close(69355) = -1 EBADF (Bad file descriptor) close(69356) = -1 EBADF (Bad file descriptor) close(69357) = -1 EBADF (Bad file descriptor) close(69358) = -1 EBADF (Bad file descriptor) close(69359) = -1 EBADF (Bad file descriptor) close(69360) = -1 EBADF (Bad file descriptor) close(69361) = -1 EBADF (Bad file descriptor) close(69362) = -1 EBADF (Bad file descriptor) close(69363) = -1 EBADF (Bad file descriptor) close(69364) = -1 EBADF (Bad file descriptor) close(69365) = -1 EBADF (Bad file descriptor) close(69366) = -1 EBADF (Bad file descriptor) close(69367) = -1 EBADF (Bad file descriptor) close(69368) = -1 EBADF (Bad file descriptor) close(69369) = -1 EBADF (Bad file descriptor) close(69370) = -1 EBADF (Bad file descriptor) close(69371) = -1 EBADF (Bad file descriptor) close(69372) = -1 EBADF (Bad file descriptor) close(69373) = -1 EBADF (Bad file descriptor) close(69374) = -1 EBADF (Bad file descriptor) close(69375) = -1 EBADF (Bad file descriptor) close(69376) = -1 EBADF (Bad file descriptor) close(69377) = -1 EBADF (Bad file descriptor) close(69378) = -1 EBADF (Bad file descriptor) close(69379) = -1 EBADF (Bad file descriptor) close(69380) = -1 EBADF (Bad file descriptor) close(69381) = -1 EBADF (Bad file descriptor) close(69382) = -1 EBADF (Bad file descriptor) close(69383) = -1 EBADF (Bad file descriptor) close(69384) = -1 EBADF (Bad file descriptor) close(69385) = -1 EBADF (Bad file descriptor) close(69386) = -1 EBADF (Bad file descriptor) close(69387) = -1 EBADF (Bad file descriptor) close(69388) = -1 EBADF (Bad file descriptor) close(69389) = -1 EBADF (Bad file descriptor) close(69390) = -1 EBADF (Bad file descriptor) close(69391) = -1 EBADF (Bad file descriptor) close(69392) = -1 EBADF (Bad file descriptor) close(69393) = -1 EBADF (Bad file descriptor) close(69394) = -1 EBADF (Bad file descriptor) close(69395) = -1 EBADF (Bad file descriptor) close(69396) = -1 EBADF (Bad file descriptor) close(69397) = -1 EBADF (Bad file descriptor) close(69398) = -1 EBADF (Bad file descriptor) close(69399) = -1 EBADF (Bad file descriptor) close(69400) = -1 EBADF (Bad file descriptor) close(69401) = -1 EBADF (Bad file descriptor) close(69402) = -1 EBADF (Bad file descriptor) close(69403) = -1 EBADF (Bad file descriptor) close(69404) = -1 EBADF (Bad file descriptor) close(69405) = -1 EBADF (Bad file descriptor) close(69406) = -1 EBADF (Bad file descriptor) close(69407) = -1 EBADF (Bad file descriptor) close(69408) = -1 EBADF (Bad file descriptor) close(69409) = -1 EBADF (Bad file descriptor) close(69410) = -1 EBADF (Bad file descriptor) close(69411) = -1 EBADF (Bad file descriptor) close(69412) = -1 EBADF (Bad file descriptor) close(69413) = -1 EBADF (Bad file descriptor) close(69414) = -1 EBADF (Bad file descriptor) close(69415) = -1 EBADF (Bad file descriptor) close(69416) = -1 EBADF (Bad file descriptor) close(69417) = -1 EBADF (Bad file descriptor) close(69418) = -1 EBADF (Bad file descriptor) close(69419) = -1 EBADF (Bad file descriptor) close(69420) = -1 EBADF (Bad file descriptor) close(69421) = -1 EBADF (Bad file descriptor) close(69422) = -1 EBADF (Bad file descriptor) close(69423) = -1 EBADF (Bad file descriptor) close(69424) = -1 EBADF (Bad file descriptor) close(69425) = -1 EBADF (Bad file descriptor) close(69426) = -1 EBADF (Bad file descriptor) close(69427) = -1 EBADF (Bad file descriptor) close(69428) = -1 EBADF (Bad file descriptor) close(69429) = -1 EBADF (Bad file descriptor) close(69430) = -1 EBADF (Bad file descriptor) close(69431) = -1 EBADF (Bad file descriptor) close(69432) = -1 EBADF (Bad file descriptor) close(69433) = -1 EBADF (Bad file descriptor) close(69434) = -1 EBADF (Bad file descriptor) close(69435) = -1 EBADF (Bad file descriptor) close(69436) = -1 EBADF (Bad file descriptor) close(69437) = -1 EBADF (Bad file descriptor) close(69438) = -1 EBADF (Bad file descriptor) close(69439) = -1 EBADF (Bad file descriptor) close(69440) = -1 EBADF (Bad file descriptor) close(69441) = -1 EBADF (Bad file descriptor) close(69442) = -1 EBADF (Bad file descriptor) close(69443) = -1 EBADF (Bad file descriptor) close(69444) = -1 EBADF (Bad file descriptor) close(69445) = -1 EBADF (Bad file descriptor) close(69446) = -1 EBADF (Bad file descriptor) close(69447) = -1 EBADF (Bad file descriptor) close(69448) = -1 EBADF (Bad file descriptor) close(69449) = -1 EBADF (Bad file descriptor) close(69450) = -1 EBADF (Bad file descriptor) close(69451) = -1 EBADF (Bad file descriptor) close(69452) = -1 EBADF (Bad file descriptor) close(69453) = -1 EBADF (Bad file descriptor) close(69454) = -1 EBADF (Bad file descriptor) close(69455) = -1 EBADF (Bad file descriptor) close(69456) = -1 EBADF (Bad file descriptor) close(69457) = -1 EBADF (Bad file descriptor) close(69458) = -1 EBADF (Bad file descriptor) close(69459) = -1 EBADF (Bad file descriptor) close(69460) = -1 EBADF (Bad file descriptor) close(69461) = -1 EBADF (Bad file descriptor) close(69462) = -1 EBADF (Bad file descriptor) close(69463) = -1 EBADF (Bad file descriptor) close(69464) = -1 EBADF (Bad file descriptor) close(69465) = -1 EBADF (Bad file descriptor) close(69466) = -1 EBADF (Bad file descriptor) close(69467) = -1 EBADF (Bad file descriptor) close(69468) = -1 EBADF (Bad file descriptor) close(69469) = -1 EBADF (Bad file descriptor) close(69470) = -1 EBADF (Bad file descriptor) close(69471) = -1 EBADF (Bad file descriptor) close(69472) = -1 EBADF (Bad file descriptor) close(69473) = -1 EBADF (Bad file descriptor) close(69474) = -1 EBADF (Bad file descriptor) close(69475) = -1 EBADF (Bad file descriptor) close(69476) = -1 EBADF (Bad file descriptor) close(69477) = -1 EBADF (Bad file descriptor) close(69478) = -1 EBADF (Bad file descriptor) close(69479) = -1 EBADF (Bad file descriptor) close(69480) = -1 EBADF (Bad file descriptor) close(69481) = -1 EBADF (Bad file descriptor) close(69482) = -1 EBADF (Bad file descriptor) close(69483) = -1 EBADF (Bad file descriptor) close(69484) = -1 EBADF (Bad file descriptor) close(69485) = -1 EBADF (Bad file descriptor) close(69486) = -1 EBADF (Bad file descriptor) close(69487) = -1 EBADF (Bad file descriptor) close(69488) = -1 EBADF (Bad file descriptor) close(69489) = -1 EBADF (Bad file descriptor) close(69490) = -1 EBADF (Bad file descriptor) close(69491) = -1 EBADF (Bad file descriptor) close(69492) = -1 EBADF (Bad file descriptor) close(69493) = -1 EBADF (Bad file descriptor) close(69494) = -1 EBADF (Bad file descriptor) close(69495) = -1 EBADF (Bad file descriptor) close(69496) = -1 EBADF (Bad file descriptor) close(69497) = -1 EBADF (Bad file descriptor) close(69498) = -1 EBADF (Bad file descriptor) close(69499) = -1 EBADF (Bad file descriptor) close(69500) = -1 EBADF (Bad file descriptor) close(69501) = -1 EBADF (Bad file descriptor) close(69502) = -1 EBADF (Bad file descriptor) close(69503) = -1 EBADF (Bad file descriptor) close(69504) = -1 EBADF (Bad file descriptor) close(69505) = -1 EBADF (Bad file descriptor) close(69506) = -1 EBADF (Bad file descriptor) close(69507) = -1 EBADF (Bad file descriptor) close(69508) = -1 EBADF (Bad file descriptor) close(69509) = -1 EBADF (Bad file descriptor) close(69510) = -1 EBADF (Bad file descriptor) close(69511) = -1 EBADF (Bad file descriptor) close(69512) = -1 EBADF (Bad file descriptor) close(69513) = -1 EBADF (Bad file descriptor) close(69514) = -1 EBADF (Bad file descriptor) close(69515) = -1 EBADF (Bad file descriptor) close(69516) = -1 EBADF (Bad file descriptor) close(69517) = -1 EBADF (Bad file descriptor) close(69518) = -1 EBADF (Bad file descriptor) close(69519) = -1 EBADF (Bad file descriptor) close(69520) = -1 EBADF (Bad file descriptor) close(69521) = -1 EBADF (Bad file descriptor) close(69522) = -1 EBADF (Bad file descriptor) close(69523) = -1 EBADF (Bad file descriptor) close(69524) = -1 EBADF (Bad file descriptor) close(69525) = -1 EBADF (Bad file descriptor) close(69526) = -1 EBADF (Bad file descriptor) close(69527) = -1 EBADF (Bad file descriptor) close(69528) = -1 EBADF (Bad file descriptor) close(69529) = -1 EBADF (Bad file descriptor) close(69530) = -1 EBADF (Bad file descriptor) close(69531) = -1 EBADF (Bad file descriptor) close(69532) = -1 EBADF (Bad file descriptor) close(69533) = -1 EBADF (Bad file descriptor) close(69534) = -1 EBADF (Bad file descriptor) close(69535) = -1 EBADF (Bad file descriptor) close(69536) = -1 EBADF (Bad file descriptor) close(69537) = -1 EBADF (Bad file descriptor) close(69538) = -1 EBADF (Bad file descriptor) close(69539) = -1 EBADF (Bad file descriptor) close(69540) = -1 EBADF (Bad file descriptor) close(69541) = -1 EBADF (Bad file descriptor) close(69542) = -1 EBADF (Bad file descriptor) close(69543) = -1 EBADF (Bad file descriptor) close(69544) = -1 EBADF (Bad file descriptor) close(69545) = -1 EBADF (Bad file descriptor) close(69546) = -1 EBADF (Bad file descriptor) close(69547) = -1 EBADF (Bad file descriptor) close(69548) = -1 EBADF (Bad file descriptor) close(69549) = -1 EBADF (Bad file descriptor) close(69550) = -1 EBADF (Bad file descriptor) close(69551) = -1 EBADF (Bad file descriptor) close(69552) = -1 EBADF (Bad file descriptor) close(69553) = -1 EBADF (Bad file descriptor) close(69554) = -1 EBADF (Bad file descriptor) close(69555) = -1 EBADF (Bad file descriptor) close(69556) = -1 EBADF (Bad file descriptor) close(69557) = -1 EBADF (Bad file descriptor) close(69558) = -1 EBADF (Bad file descriptor) close(69559) = -1 EBADF (Bad file descriptor) close(69560) = -1 EBADF (Bad file descriptor) close(69561) = -1 EBADF (Bad file descriptor) close(69562) = -1 EBADF (Bad file descriptor) close(69563) = -1 EBADF (Bad file descriptor) close(69564) = -1 EBADF (Bad file descriptor) close(69565) = -1 EBADF (Bad file descriptor) close(69566) = -1 EBADF (Bad file descriptor) close(69567) = -1 EBADF (Bad file descriptor) close(69568) = -1 EBADF (Bad file descriptor) close(69569) = -1 EBADF (Bad file descriptor) close(69570) = -1 EBADF (Bad file descriptor) close(69571) = -1 EBADF (Bad file descriptor) close(69572) = -1 EBADF (Bad file descriptor) close(69573) = -1 EBADF (Bad file descriptor) close(69574) = -1 EBADF (Bad file descriptor) close(69575) = -1 EBADF (Bad file descriptor) close(69576) = -1 EBADF (Bad file descriptor) close(69577) = -1 EBADF (Bad file descriptor) close(69578) = -1 EBADF (Bad file descriptor) close(69579) = -1 EBADF (Bad file descriptor) close(69580) = -1 EBADF (Bad file descriptor) close(69581) = -1 EBADF (Bad file descriptor) close(69582) = -1 EBADF (Bad file descriptor) close(69583) = -1 EBADF (Bad file descriptor) close(69584) = -1 EBADF (Bad file descriptor) close(69585) = -1 EBADF (Bad file descriptor) close(69586) = -1 EBADF (Bad file descriptor) close(69587) = -1 EBADF (Bad file descriptor) close(69588) = -1 EBADF (Bad file descriptor) close(69589) = -1 EBADF (Bad file descriptor) close(69590) = -1 EBADF (Bad file descriptor) close(69591) = -1 EBADF (Bad file descriptor) close(69592) = -1 EBADF (Bad file descriptor) close(69593) = -1 EBADF (Bad file descriptor) close(69594) = -1 EBADF (Bad file descriptor) close(69595) = -1 EBADF (Bad file descriptor) close(69596) = -1 EBADF (Bad file descriptor) close(69597) = -1 EBADF (Bad file descriptor) close(69598) = -1 EBADF (Bad file descriptor) close(69599) = -1 EBADF (Bad file descriptor) close(69600) = -1 EBADF (Bad file descriptor) close(69601) = -1 EBADF (Bad file descriptor) close(69602) = -1 EBADF (Bad file descriptor) close(69603) = -1 EBADF (Bad file descriptor) close(69604) = -1 EBADF (Bad file descriptor) close(69605) = -1 EBADF (Bad file descriptor) close(69606) = -1 EBADF (Bad file descriptor) close(69607) = -1 EBADF (Bad file descriptor) close(69608) = -1 EBADF (Bad file descriptor) close(69609) = -1 EBADF (Bad file descriptor) close(69610) = -1 EBADF (Bad file descriptor) close(69611) = -1 EBADF (Bad file descriptor) close(69612) = -1 EBADF (Bad file descriptor) close(69613) = -1 EBADF (Bad file descriptor) close(69614) = -1 EBADF (Bad file descriptor) close(69615) = -1 EBADF (Bad file descriptor) close(69616) = -1 EBADF (Bad file descriptor) close(69617) = -1 EBADF (Bad file descriptor) close(69618) = -1 EBADF (Bad file descriptor) close(69619) = -1 EBADF (Bad file descriptor) close(69620) = -1 EBADF (Bad file descriptor) close(69621) = -1 EBADF (Bad file descriptor) close(69622) = -1 EBADF (Bad file descriptor) close(69623) = -1 EBADF (Bad file descriptor) close(69624) = -1 EBADF (Bad file descriptor) close(69625) = -1 EBADF (Bad file descriptor) close(69626) = -1 EBADF (Bad file descriptor) close(69627) = -1 EBADF (Bad file descriptor) close(69628) = -1 EBADF (Bad file descriptor) close(69629) = -1 EBADF (Bad file descriptor) close(69630) = -1 EBADF (Bad file descriptor) close(69631) = -1 EBADF (Bad file descriptor) close(69632) = -1 EBADF (Bad file descriptor) close(69633) = -1 EBADF (Bad file descriptor) close(69634) = -1 EBADF (Bad file descriptor) close(69635) = -1 EBADF (Bad file descriptor) close(69636) = -1 EBADF (Bad file descriptor) close(69637) = -1 EBADF (Bad file descriptor) close(69638) = -1 EBADF (Bad file descriptor) close(69639) = -1 EBADF (Bad file descriptor) close(69640) = -1 EBADF (Bad file descriptor) close(69641) = -1 EBADF (Bad file descriptor) close(69642) = -1 EBADF (Bad file descriptor) close(69643) = -1 EBADF (Bad file descriptor) close(69644) = -1 EBADF (Bad file descriptor) close(69645) = -1 EBADF (Bad file descriptor) close(69646) = -1 EBADF (Bad file descriptor) close(69647) = -1 EBADF (Bad file descriptor) close(69648) = -1 EBADF (Bad file descriptor) close(69649) = -1 EBADF (Bad file descriptor) close(69650) = -1 EBADF (Bad file descriptor) close(69651) = -1 EBADF (Bad file descriptor) close(69652) = -1 EBADF (Bad file descriptor) close(69653) = -1 EBADF (Bad file descriptor) close(69654) = -1 EBADF (Bad file descriptor) close(69655) = -1 EBADF (Bad file descriptor) close(69656) = -1 EBADF (Bad file descriptor) close(69657) = -1 EBADF (Bad file descriptor) close(69658) = -1 EBADF (Bad file descriptor) close(69659) = -1 EBADF (Bad file descriptor) close(69660) = -1 EBADF (Bad file descriptor) close(69661) = -1 EBADF (Bad file descriptor) close(69662) = -1 EBADF (Bad file descriptor) close(69663) = -1 EBADF (Bad file descriptor) close(69664) = -1 EBADF (Bad file descriptor) close(69665) = -1 EBADF (Bad file descriptor) close(69666) = -1 EBADF (Bad file descriptor) close(69667) = -1 EBADF (Bad file descriptor) close(69668) = -1 EBADF (Bad file descriptor) close(69669) = -1 EBADF (Bad file descriptor) close(69670) = -1 EBADF (Bad file descriptor) close(69671) = -1 EBADF (Bad file descriptor) close(69672) = -1 EBADF (Bad file descriptor) close(69673) = -1 EBADF (Bad file descriptor) close(69674) = -1 EBADF (Bad file descriptor) close(69675) = -1 EBADF (Bad file descriptor) close(69676) = -1 EBADF (Bad file descriptor) close(69677) = -1 EBADF (Bad file descriptor) close(69678) = -1 EBADF (Bad file descriptor) close(69679) = -1 EBADF (Bad file descriptor) close(69680) = -1 EBADF (Bad file descriptor) close(69681) = -1 EBADF (Bad file descriptor) close(69682) = -1 EBADF (Bad file descriptor) close(69683) = -1 EBADF (Bad file descriptor) close(69684) = -1 EBADF (Bad file descriptor) close(69685) = -1 EBADF (Bad file descriptor) close(69686) = -1 EBADF (Bad file descriptor) close(69687) = -1 EBADF (Bad file descriptor) close(69688) = -1 EBADF (Bad file descriptor) close(69689) = -1 EBADF (Bad file descriptor) close(69690) = -1 EBADF (Bad file descriptor) close(69691) = -1 EBADF (Bad file descriptor) close(69692) = -1 EBADF (Bad file descriptor) close(69693) = -1 EBADF (Bad file descriptor) close(69694) = -1 EBADF (Bad file descriptor) close(69695) = -1 EBADF (Bad file descriptor) close(69696) = -1 EBADF (Bad file descriptor) close(69697) = -1 EBADF (Bad file descriptor) close(69698) = -1 EBADF (Bad file descriptor) close(69699) = -1 EBADF (Bad file descriptor) close(69700) = -1 EBADF (Bad file descriptor) close(69701) = -1 EBADF (Bad file descriptor) close(69702) = -1 EBADF (Bad file descriptor) close(69703) = -1 EBADF (Bad file descriptor) close(69704) = -1 EBADF (Bad file descriptor) close(69705) = -1 EBADF (Bad file descriptor) close(69706) = -1 EBADF (Bad file descriptor) close(69707) = -1 EBADF (Bad file descriptor) close(69708) = -1 EBADF (Bad file descriptor) close(69709) = -1 EBADF (Bad file descriptor) close(69710) = -1 EBADF (Bad file descriptor) close(69711) = -1 EBADF (Bad file descriptor) close(69712) = -1 EBADF (Bad file descriptor) close(69713) = -1 EBADF (Bad file descriptor) close(69714) = -1 EBADF (Bad file descriptor) close(69715) = -1 EBADF (Bad file descriptor) close(69716) = -1 EBADF (Bad file descriptor) close(69717) = -1 EBADF (Bad file descriptor) close(69718) = -1 EBADF (Bad file descriptor) close(69719) = -1 EBADF (Bad file descriptor) close(69720) = -1 EBADF (Bad file descriptor) close(69721) = -1 EBADF (Bad file descriptor) close(69722) = -1 EBADF (Bad file descriptor) close(69723) = -1 EBADF (Bad file descriptor) close(69724) = -1 EBADF (Bad file descriptor) close(69725) = -1 EBADF (Bad file descriptor) close(69726) = -1 EBADF (Bad file descriptor) close(69727) = -1 EBADF (Bad file descriptor) close(69728) = -1 EBADF (Bad file descriptor) close(69729) = -1 EBADF (Bad file descriptor) close(69730) = -1 EBADF (Bad file descriptor) close(69731) = -1 EBADF (Bad file descriptor) close(69732) = -1 EBADF (Bad file descriptor) close(69733) = -1 EBADF (Bad file descriptor) close(69734) = -1 EBADF (Bad file descriptor) close(69735) = -1 EBADF (Bad file descriptor) close(69736) = -1 EBADF (Bad file descriptor) close(69737) = -1 EBADF (Bad file descriptor) close(69738) = -1 EBADF (Bad file descriptor) close(69739) = -1 EBADF (Bad file descriptor) close(69740) = -1 EBADF (Bad file descriptor) close(69741) = -1 EBADF (Bad file descriptor) close(69742) = -1 EBADF (Bad file descriptor) close(69743) = -1 EBADF (Bad file descriptor) close(69744) = -1 EBADF (Bad file descriptor) close(69745) = -1 EBADF (Bad file descriptor) close(69746) = -1 EBADF (Bad file descriptor) close(69747) = -1 EBADF (Bad file descriptor) close(69748) = -1 EBADF (Bad file descriptor) close(69749) = -1 EBADF (Bad file descriptor) close(69750) = -1 EBADF (Bad file descriptor) close(69751) = -1 EBADF (Bad file descriptor) close(69752) = -1 EBADF (Bad file descriptor) close(69753) = -1 EBADF (Bad file descriptor) close(69754) = -1 EBADF (Bad file descriptor) close(69755) = -1 EBADF (Bad file descriptor) close(69756) = -1 EBADF (Bad file descriptor) close(69757) = -1 EBADF (Bad file descriptor) close(69758) = -1 EBADF (Bad file descriptor) close(69759) = -1 EBADF (Bad file descriptor) close(69760) = -1 EBADF (Bad file descriptor) close(69761) = -1 EBADF (Bad file descriptor) close(69762) = -1 EBADF (Bad file descriptor) close(69763) = -1 EBADF (Bad file descriptor) close(69764) = -1 EBADF (Bad file descriptor) close(69765) = -1 EBADF (Bad file descriptor) close(69766) = -1 EBADF (Bad file descriptor) close(69767) = -1 EBADF (Bad file descriptor) close(69768) = -1 EBADF (Bad file descriptor) close(69769) = -1 EBADF (Bad file descriptor) close(69770) = -1 EBADF (Bad file descriptor) close(69771) = -1 EBADF (Bad file descriptor) close(69772) = -1 EBADF (Bad file descriptor) close(69773) = -1 EBADF (Bad file descriptor) close(69774) = -1 EBADF (Bad file descriptor) close(69775) = -1 EBADF (Bad file descriptor) close(69776) = -1 EBADF (Bad file descriptor) close(69777) = -1 EBADF (Bad file descriptor) close(69778) = -1 EBADF (Bad file descriptor) close(69779) = -1 EBADF (Bad file descriptor) close(69780) = -1 EBADF (Bad file descriptor) close(69781) = -1 EBADF (Bad file descriptor) close(69782) = -1 EBADF (Bad file descriptor) close(69783) = -1 EBADF (Bad file descriptor) close(69784) = -1 EBADF (Bad file descriptor) close(69785) = -1 EBADF (Bad file descriptor) close(69786) = -1 EBADF (Bad file descriptor) close(69787) = -1 EBADF (Bad file descriptor) close(69788) = -1 EBADF (Bad file descriptor) close(69789) = -1 EBADF (Bad file descriptor) close(69790) = -1 EBADF (Bad file descriptor) close(69791) = -1 EBADF (Bad file descriptor) close(69792) = -1 EBADF (Bad file descriptor) close(69793) = -1 EBADF (Bad file descriptor) close(69794) = -1 EBADF (Bad file descriptor) close(69795) = -1 EBADF (Bad file descriptor) close(69796) = -1 EBADF (Bad file descriptor) close(69797) = -1 EBADF (Bad file descriptor) close(69798) = -1 EBADF (Bad file descriptor) close(69799) = -1 EBADF (Bad file descriptor) close(69800) = -1 EBADF (Bad file descriptor) close(69801) = -1 EBADF (Bad file descriptor) close(69802) = -1 EBADF (Bad file descriptor) close(69803) = -1 EBADF (Bad file descriptor) close(69804) = -1 EBADF (Bad file descriptor) close(69805) = -1 EBADF (Bad file descriptor) close(69806) = -1 EBADF (Bad file descriptor) close(69807) = -1 EBADF (Bad file descriptor) close(69808) = -1 EBADF (Bad file descriptor) close(69809) = -1 EBADF (Bad file descriptor) close(69810) = -1 EBADF (Bad file descriptor) close(69811) = -1 EBADF (Bad file descriptor) close(69812) = -1 EBADF (Bad file descriptor) close(69813) = -1 EBADF (Bad file descriptor) close(69814) = -1 EBADF (Bad file descriptor) close(69815) = -1 EBADF (Bad file descriptor) close(69816) = -1 EBADF (Bad file descriptor) close(69817) = -1 EBADF (Bad file descriptor) close(69818) = -1 EBADF (Bad file descriptor) close(69819) = -1 EBADF (Bad file descriptor) close(69820) = -1 EBADF (Bad file descriptor) close(69821) = -1 EBADF (Bad file descriptor) close(69822) = -1 EBADF (Bad file descriptor) close(69823) = -1 EBADF (Bad file descriptor) close(69824) = -1 EBADF (Bad file descriptor) close(69825) = -1 EBADF (Bad file descriptor) close(69826) = -1 EBADF (Bad file descriptor) close(69827) = -1 EBADF (Bad file descriptor) close(69828) = -1 EBADF (Bad file descriptor) close(69829) = -1 EBADF (Bad file descriptor) close(69830) = -1 EBADF (Bad file descriptor) close(69831) = -1 EBADF (Bad file descriptor) close(69832) = -1 EBADF (Bad file descriptor) close(69833) = -1 EBADF (Bad file descriptor) close(69834) = -1 EBADF (Bad file descriptor) close(69835) = -1 EBADF (Bad file descriptor) close(69836) = -1 EBADF (Bad file descriptor) close(69837) = -1 EBADF (Bad file descriptor) close(69838) = -1 EBADF (Bad file descriptor) close(69839) = -1 EBADF (Bad file descriptor) close(69840) = -1 EBADF (Bad file descriptor) close(69841) = -1 EBADF (Bad file descriptor) close(69842) = -1 EBADF (Bad file descriptor) close(69843) = -1 EBADF (Bad file descriptor) close(69844) = -1 EBADF (Bad file descriptor) close(69845) = -1 EBADF (Bad file descriptor) close(69846) = -1 EBADF (Bad file descriptor) close(69847) = -1 EBADF (Bad file descriptor) close(69848) = -1 EBADF (Bad file descriptor) close(69849) = -1 EBADF (Bad file descriptor) close(69850) = -1 EBADF (Bad file descriptor) close(69851) = -1 EBADF (Bad file descriptor) close(69852) = -1 EBADF (Bad file descriptor) close(69853) = -1 EBADF (Bad file descriptor) close(69854) = -1 EBADF (Bad file descriptor) close(69855) = -1 EBADF (Bad file descriptor) close(69856) = -1 EBADF (Bad file descriptor) close(69857) = -1 EBADF (Bad file descriptor) close(69858) = -1 EBADF (Bad file descriptor) close(69859) = -1 EBADF (Bad file descriptor) close(69860) = -1 EBADF (Bad file descriptor) close(69861) = -1 EBADF (Bad file descriptor) close(69862) = -1 EBADF (Bad file descriptor) close(69863) = -1 EBADF (Bad file descriptor) close(69864) = -1 EBADF (Bad file descriptor) close(69865) = -1 EBADF (Bad file descriptor) close(69866) = -1 EBADF (Bad file descriptor) close(69867) = -1 EBADF (Bad file descriptor) close(69868) = -1 EBADF (Bad file descriptor) close(69869) = -1 EBADF (Bad file descriptor) close(69870) = -1 EBADF (Bad file descriptor) close(69871) = -1 EBADF (Bad file descriptor) close(69872) = -1 EBADF (Bad file descriptor) close(69873) = -1 EBADF (Bad file descriptor) close(69874) = -1 EBADF (Bad file descriptor) close(69875) = -1 EBADF (Bad file descriptor) close(69876) = -1 EBADF (Bad file descriptor) close(69877) = -1 EBADF (Bad file descriptor) close(69878) = -1 EBADF (Bad file descriptor) close(69879) = -1 EBADF (Bad file descriptor) close(69880) = -1 EBADF (Bad file descriptor) close(69881) = -1 EBADF (Bad file descriptor) close(69882) = -1 EBADF (Bad file descriptor) close(69883) = -1 EBADF (Bad file descriptor) close(69884) = -1 EBADF (Bad file descriptor) close(69885) = -1 EBADF (Bad file descriptor) close(69886) = -1 EBADF (Bad file descriptor) close(69887) = -1 EBADF (Bad file descriptor) close(69888) = -1 EBADF (Bad file descriptor) close(69889) = -1 EBADF (Bad file descriptor) close(69890) = -1 EBADF (Bad file descriptor) close(69891) = -1 EBADF (Bad file descriptor) close(69892) = -1 EBADF (Bad file descriptor) close(69893) = -1 EBADF (Bad file descriptor) close(69894) = -1 EBADF (Bad file descriptor) close(69895) = -1 EBADF (Bad file descriptor) close(69896) = -1 EBADF (Bad file descriptor) close(69897) = -1 EBADF (Bad file descriptor) close(69898) = -1 EBADF (Bad file descriptor) close(69899) = -1 EBADF (Bad file descriptor) close(69900) = -1 EBADF (Bad file descriptor) close(69901) = -1 EBADF (Bad file descriptor) close(69902) = -1 EBADF (Bad file descriptor) close(69903) = -1 EBADF (Bad file descriptor) close(69904) = -1 EBADF (Bad file descriptor) close(69905) = -1 EBADF (Bad file descriptor) close(69906) = -1 EBADF (Bad file descriptor) close(69907) = -1 EBADF (Bad file descriptor) close(69908) = -1 EBADF (Bad file descriptor) close(69909) = -1 EBADF (Bad file descriptor) close(69910) = -1 EBADF (Bad file descriptor) close(69911) = -1 EBADF (Bad file descriptor) close(69912) = -1 EBADF (Bad file descriptor) close(69913) = -1 EBADF (Bad file descriptor) close(69914) = -1 EBADF (Bad file descriptor) close(69915) = -1 EBADF (Bad file descriptor) close(69916) = -1 EBADF (Bad file descriptor) close(69917) = -1 EBADF (Bad file descriptor) close(69918) = -1 EBADF (Bad file descriptor) close(69919) = -1 EBADF (Bad file descriptor) close(69920) = -1 EBADF (Bad file descriptor) close(69921) = -1 EBADF (Bad file descriptor) close(69922) = -1 EBADF (Bad file descriptor) close(69923) = -1 EBADF (Bad file descriptor) close(69924) = -1 EBADF (Bad file descriptor) close(69925) = -1 EBADF (Bad file descriptor) close(69926) = -1 EBADF (Bad file descriptor) close(69927) = -1 EBADF (Bad file descriptor) close(69928) = -1 EBADF (Bad file descriptor) close(69929) = -1 EBADF (Bad file descriptor) close(69930) = -1 EBADF (Bad file descriptor) close(69931) = -1 EBADF (Bad file descriptor) close(69932) = -1 EBADF (Bad file descriptor) close(69933) = -1 EBADF (Bad file descriptor) close(69934) = -1 EBADF (Bad file descriptor) close(69935) = -1 EBADF (Bad file descriptor) close(69936) = -1 EBADF (Bad file descriptor) close(69937) = -1 EBADF (Bad file descriptor) close(69938) = -1 EBADF (Bad file descriptor) close(69939) = -1 EBADF (Bad file descriptor) close(69940) = -1 EBADF (Bad file descriptor) close(69941) = -1 EBADF (Bad file descriptor) close(69942) = -1 EBADF (Bad file descriptor) close(69943) = -1 EBADF (Bad file descriptor) close(69944) = -1 EBADF (Bad file descriptor) close(69945) = -1 EBADF (Bad file descriptor) close(69946) = -1 EBADF (Bad file descriptor) close(69947) = -1 EBADF (Bad file descriptor) close(69948) = -1 EBADF (Bad file descriptor) close(69949) = -1 EBADF (Bad file descriptor) close(69950) = -1 EBADF (Bad file descriptor) close(69951) = -1 EBADF (Bad file descriptor) close(69952) = -1 EBADF (Bad file descriptor) close(69953) = -1 EBADF (Bad file descriptor) close(69954) = -1 EBADF (Bad file descriptor) close(69955) = -1 EBADF (Bad file descriptor) close(69956) = -1 EBADF (Bad file descriptor) close(69957) = -1 EBADF (Bad file descriptor) close(69958) = -1 EBADF (Bad file descriptor) close(69959) = -1 EBADF (Bad file descriptor) close(69960) = -1 EBADF (Bad file descriptor) close(69961) = -1 EBADF (Bad file descriptor) close(69962) = -1 EBADF (Bad file descriptor) close(69963) = -1 EBADF (Bad file descriptor) close(69964) = -1 EBADF (Bad file descriptor) close(69965) = -1 EBADF (Bad file descriptor) close(69966) = -1 EBADF (Bad file descriptor) close(69967) = -1 EBADF (Bad file descriptor) close(69968) = -1 EBADF (Bad file descriptor) close(69969) = -1 EBADF (Bad file descriptor) close(69970) = -1 EBADF (Bad file descriptor) close(69971) = -1 EBADF (Bad file descriptor) close(69972) = -1 EBADF (Bad file descriptor) close(69973) = -1 EBADF (Bad file descriptor) close(69974) = -1 EBADF (Bad file descriptor) close(69975) = -1 EBADF (Bad file descriptor) close(69976) = -1 EBADF (Bad file descriptor) close(69977) = -1 EBADF (Bad file descriptor) close(69978) = -1 EBADF (Bad file descriptor) close(69979) = -1 EBADF (Bad file descriptor) close(69980) = -1 EBADF (Bad file descriptor) close(69981) = -1 EBADF (Bad file descriptor) close(69982) = -1 EBADF (Bad file descriptor) close(69983) = -1 EBADF (Bad file descriptor) close(69984) = -1 EBADF (Bad file descriptor) close(69985) = -1 EBADF (Bad file descriptor) close(69986) = -1 EBADF (Bad file descriptor) close(69987) = -1 EBADF (Bad file descriptor) close(69988) = -1 EBADF (Bad file descriptor) close(69989) = -1 EBADF (Bad file descriptor) close(69990) = -1 EBADF (Bad file descriptor) close(69991) = -1 EBADF (Bad file descriptor) close(69992) = -1 EBADF (Bad file descriptor) close(69993) = -1 EBADF (Bad file descriptor) close(69994) = -1 EBADF (Bad file descriptor) close(69995) = -1 EBADF (Bad file descriptor) close(69996) = -1 EBADF (Bad file descriptor) close(69997) = -1 EBADF (Bad file descriptor) close(69998) = -1 EBADF (Bad file descriptor) close(69999) = -1 EBADF (Bad file descriptor) close(70000) = -1 EBADF (Bad file descriptor) close(70001) = -1 EBADF (Bad file descriptor) close(70002) = -1 EBADF (Bad file descriptor) close(70003) = -1 EBADF (Bad file descriptor) close(70004) = -1 EBADF (Bad file descriptor) close(70005) = -1 EBADF (Bad file descriptor) close(70006) = -1 EBADF (Bad file descriptor) close(70007) = -1 EBADF (Bad file descriptor) close(70008) = -1 EBADF (Bad file descriptor) close(70009) = -1 EBADF (Bad file descriptor) close(70010) = -1 EBADF (Bad file descriptor) close(70011) = -1 EBADF (Bad file descriptor) close(70012) = -1 EBADF (Bad file descriptor) close(70013) = -1 EBADF (Bad file descriptor) close(70014) = -1 EBADF (Bad file descriptor) close(70015) = -1 EBADF (Bad file descriptor) close(70016) = -1 EBADF (Bad file descriptor) close(70017) = -1 EBADF (Bad file descriptor) close(70018) = -1 EBADF (Bad file descriptor) close(70019) = -1 EBADF (Bad file descriptor) close(70020) = -1 EBADF (Bad file descriptor) close(70021) = -1 EBADF (Bad file descriptor) close(70022) = -1 EBADF (Bad file descriptor) close(70023) = -1 EBADF (Bad file descriptor) close(70024) = -1 EBADF (Bad file descriptor) close(70025) = -1 EBADF (Bad file descriptor) close(70026) = -1 EBADF (Bad file descriptor) close(70027) = -1 EBADF (Bad file descriptor) close(70028) = -1 EBADF (Bad file descriptor) close(70029) = -1 EBADF (Bad file descriptor) close(70030) = -1 EBADF (Bad file descriptor) close(70031) = -1 EBADF (Bad file descriptor) close(70032) = -1 EBADF (Bad file descriptor) close(70033) = -1 EBADF (Bad file descriptor) close(70034) = -1 EBADF (Bad file descriptor) close(70035) = -1 EBADF (Bad file descriptor) close(70036) = -1 EBADF (Bad file descriptor) close(70037) = -1 EBADF (Bad file descriptor) close(70038) = -1 EBADF (Bad file descriptor) close(70039) = -1 EBADF (Bad file descriptor) close(70040) = -1 EBADF (Bad file descriptor) close(70041) = -1 EBADF (Bad file descriptor) close(70042) = -1 EBADF (Bad file descriptor) close(70043) = -1 EBADF (Bad file descriptor) close(70044) = -1 EBADF (Bad file descriptor) close(70045) = -1 EBADF (Bad file descriptor) close(70046) = -1 EBADF (Bad file descriptor) close(70047) = -1 EBADF (Bad file descriptor) close(70048) = -1 EBADF (Bad file descriptor) close(70049) = -1 EBADF (Bad file descriptor) close(70050) = -1 EBADF (Bad file descriptor) close(70051) = -1 EBADF (Bad file descriptor) close(70052) = -1 EBADF (Bad file descriptor) close(70053) = -1 EBADF (Bad file descriptor) close(70054) = -1 EBADF (Bad file descriptor) close(70055) = -1 EBADF (Bad file descriptor) close(70056) = -1 EBADF (Bad file descriptor) close(70057) = -1 EBADF (Bad file descriptor) close(70058) = -1 EBADF (Bad file descriptor) close(70059) = -1 EBADF (Bad file descriptor) close(70060) = -1 EBADF (Bad file descriptor) close(70061) = -1 EBADF (Bad file descriptor) close(70062) = -1 EBADF (Bad file descriptor) close(70063) = -1 EBADF (Bad file descriptor) close(70064) = -1 EBADF (Bad file descriptor) close(70065) = -1 EBADF (Bad file descriptor) close(70066) = -1 EBADF (Bad file descriptor) close(70067) = -1 EBADF (Bad file descriptor) close(70068) = -1 EBADF (Bad file descriptor) close(70069) = -1 EBADF (Bad file descriptor) close(70070) = -1 EBADF (Bad file descriptor) close(70071) = -1 EBADF (Bad file descriptor) close(70072) = -1 EBADF (Bad file descriptor) close(70073) = -1 EBADF (Bad file descriptor) close(70074) = -1 EBADF (Bad file descriptor) close(70075) = -1 EBADF (Bad file descriptor) close(70076) = -1 EBADF (Bad file descriptor) close(70077) = -1 EBADF (Bad file descriptor) close(70078) = -1 EBADF (Bad file descriptor) close(70079) = -1 EBADF (Bad file descriptor) close(70080) = -1 EBADF (Bad file descriptor) close(70081) = -1 EBADF (Bad file descriptor) close(70082) = -1 EBADF (Bad file descriptor) close(70083) = -1 EBADF (Bad file descriptor) close(70084) = -1 EBADF (Bad file descriptor) close(70085) = -1 EBADF (Bad file descriptor) close(70086) = -1 EBADF (Bad file descriptor) close(70087) = -1 EBADF (Bad file descriptor) close(70088) = -1 EBADF (Bad file descriptor) close(70089) = -1 EBADF (Bad file descriptor) close(70090) = -1 EBADF (Bad file descriptor) close(70091) = -1 EBADF (Bad file descriptor) close(70092) = -1 EBADF (Bad file descriptor) close(70093) = -1 EBADF (Bad file descriptor) close(70094) = -1 EBADF (Bad file descriptor) close(70095) = -1 EBADF (Bad file descriptor) close(70096) = -1 EBADF (Bad file descriptor) close(70097) = -1 EBADF (Bad file descriptor) close(70098) = -1 EBADF (Bad file descriptor) close(70099) = -1 EBADF (Bad file descriptor) close(70100) = -1 EBADF (Bad file descriptor) close(70101) = -1 EBADF (Bad file descriptor) close(70102) = -1 EBADF (Bad file descriptor) close(70103) = -1 EBADF (Bad file descriptor) close(70104) = -1 EBADF (Bad file descriptor) close(70105) = -1 EBADF (Bad file descriptor) close(70106) = -1 EBADF (Bad file descriptor) close(70107) = -1 EBADF (Bad file descriptor) close(70108) = -1 EBADF (Bad file descriptor) close(70109) = -1 EBADF (Bad file descriptor) close(70110) = -1 EBADF (Bad file descriptor) close(70111) = -1 EBADF (Bad file descriptor) close(70112) = -1 EBADF (Bad file descriptor) close(70113) = -1 EBADF (Bad file descriptor) close(70114) = -1 EBADF (Bad file descriptor) close(70115) = -1 EBADF (Bad file descriptor) close(70116) = -1 EBADF (Bad file descriptor) close(70117) = -1 EBADF (Bad file descriptor) close(70118) = -1 EBADF (Bad file descriptor) close(70119) = -1 EBADF (Bad file descriptor) close(70120) = -1 EBADF (Bad file descriptor) close(70121) = -1 EBADF (Bad file descriptor) close(70122) = -1 EBADF (Bad file descriptor) close(70123) = -1 EBADF (Bad file descriptor) close(70124) = -1 EBADF (Bad file descriptor) close(70125) = -1 EBADF (Bad file descriptor) close(70126) = -1 EBADF (Bad file descriptor) close(70127) = -1 EBADF (Bad file descriptor) close(70128) = -1 EBADF (Bad file descriptor) close(70129) = -1 EBADF (Bad file descriptor) close(70130) = -1 EBADF (Bad file descriptor) close(70131) = -1 EBADF (Bad file descriptor) close(70132) = -1 EBADF (Bad file descriptor) close(70133) = -1 EBADF (Bad file descriptor) close(70134) = -1 EBADF (Bad file descriptor) close(70135) = -1 EBADF (Bad file descriptor) close(70136) = -1 EBADF (Bad file descriptor) close(70137) = -1 EBADF (Bad file descriptor) close(70138) = -1 EBADF (Bad file descriptor) close(70139) = -1 EBADF (Bad file descriptor) close(70140) = -1 EBADF (Bad file descriptor) close(70141) = -1 EBADF (Bad file descriptor) close(70142) = -1 EBADF (Bad file descriptor) close(70143) = -1 EBADF (Bad file descriptor) close(70144) = -1 EBADF (Bad file descriptor) close(70145) = -1 EBADF (Bad file descriptor) close(70146) = -1 EBADF (Bad file descriptor) close(70147) = -1 EBADF (Bad file descriptor) close(70148) = -1 EBADF (Bad file descriptor) close(70149) = -1 EBADF (Bad file descriptor) close(70150) = -1 EBADF (Bad file descriptor) close(70151) = -1 EBADF (Bad file descriptor) close(70152) = -1 EBADF (Bad file descriptor) close(70153) = -1 EBADF (Bad file descriptor) close(70154) = -1 EBADF (Bad file descriptor) close(70155) = -1 EBADF (Bad file descriptor) close(70156) = -1 EBADF (Bad file descriptor) close(70157) = -1 EBADF (Bad file descriptor) close(70158) = -1 EBADF (Bad file descriptor) close(70159) = -1 EBADF (Bad file descriptor) close(70160) = -1 EBADF (Bad file descriptor) close(70161) = -1 EBADF (Bad file descriptor) close(70162) = -1 EBADF (Bad file descriptor) close(70163) = -1 EBADF (Bad file descriptor) close(70164) = -1 EBADF (Bad file descriptor) close(70165) = -1 EBADF (Bad file descriptor) close(70166) = -1 EBADF (Bad file descriptor) close(70167) = -1 EBADF (Bad file descriptor) close(70168) = -1 EBADF (Bad file descriptor) close(70169) = -1 EBADF (Bad file descriptor) close(70170) = -1 EBADF (Bad file descriptor) close(70171) = -1 EBADF (Bad file descriptor) close(70172) = -1 EBADF (Bad file descriptor) close(70173) = -1 EBADF (Bad file descriptor) close(70174) = -1 EBADF (Bad file descriptor) close(70175) = -1 EBADF (Bad file descriptor) close(70176) = -1 EBADF (Bad file descriptor) close(70177) = -1 EBADF (Bad file descriptor) close(70178) = -1 EBADF (Bad file descriptor) close(70179) = -1 EBADF (Bad file descriptor) close(70180) = -1 EBADF (Bad file descriptor) close(70181) = -1 EBADF (Bad file descriptor) close(70182) = -1 EBADF (Bad file descriptor) close(70183) = -1 EBADF (Bad file descriptor) close(70184) = -1 EBADF (Bad file descriptor) close(70185) = -1 EBADF (Bad file descriptor) close(70186) = -1 EBADF (Bad file descriptor) close(70187) = -1 EBADF (Bad file descriptor) close(70188) = -1 EBADF (Bad file descriptor) close(70189) = -1 EBADF (Bad file descriptor) close(70190) = -1 EBADF (Bad file descriptor) close(70191) = -1 EBADF (Bad file descriptor) close(70192) = -1 EBADF (Bad file descriptor) close(70193) = -1 EBADF (Bad file descriptor) close(70194) = -1 EBADF (Bad file descriptor) close(70195) = -1 EBADF (Bad file descriptor) close(70196) = -1 EBADF (Bad file descriptor) close(70197) = -1 EBADF (Bad file descriptor) close(70198) = -1 EBADF (Bad file descriptor) close(70199) = -1 EBADF (Bad file descriptor) close(70200) = -1 EBADF (Bad file descriptor) close(70201) = -1 EBADF (Bad file descriptor) close(70202) = -1 EBADF (Bad file descriptor) close(70203) = -1 EBADF (Bad file descriptor) close(70204) = -1 EBADF (Bad file descriptor) close(70205) = -1 EBADF (Bad file descriptor) close(70206) = -1 EBADF (Bad file descriptor) close(70207) = -1 EBADF (Bad file descriptor) close(70208) = -1 EBADF (Bad file descriptor) close(70209) = -1 EBADF (Bad file descriptor) close(70210) = -1 EBADF (Bad file descriptor) close(70211) = -1 EBADF (Bad file descriptor) close(70212) = -1 EBADF (Bad file descriptor) close(70213) = -1 EBADF (Bad file descriptor) close(70214) = -1 EBADF (Bad file descriptor) close(70215) = -1 EBADF (Bad file descriptor) close(70216) = -1 EBADF (Bad file descriptor) close(70217) = -1 EBADF (Bad file descriptor) close(70218) = -1 EBADF (Bad file descriptor) close(70219) = -1 EBADF (Bad file descriptor) close(70220) = -1 EBADF (Bad file descriptor) close(70221) = -1 EBADF (Bad file descriptor) close(70222) = -1 EBADF (Bad file descriptor) close(70223) = -1 EBADF (Bad file descriptor) close(70224) = -1 EBADF (Bad file descriptor) close(70225) = -1 EBADF (Bad file descriptor) close(70226) = -1 EBADF (Bad file descriptor) close(70227) = -1 EBADF (Bad file descriptor) close(70228) = -1 EBADF (Bad file descriptor) close(70229) = -1 EBADF (Bad file descriptor) close(70230) = -1 EBADF (Bad file descriptor) close(70231) = -1 EBADF (Bad file descriptor) close(70232) = -1 EBADF (Bad file descriptor) close(70233) = -1 EBADF (Bad file descriptor) close(70234) = -1 EBADF (Bad file descriptor) close(70235) = -1 EBADF (Bad file descriptor) close(70236) = -1 EBADF (Bad file descriptor) close(70237) = -1 EBADF (Bad file descriptor) close(70238) = -1 EBADF (Bad file descriptor) close(70239) = -1 EBADF (Bad file descriptor) close(70240) = -1 EBADF (Bad file descriptor) close(70241) = -1 EBADF (Bad file descriptor) close(70242) = -1 EBADF (Bad file descriptor) close(70243) = -1 EBADF (Bad file descriptor) close(70244) = -1 EBADF (Bad file descriptor) close(70245) = -1 EBADF (Bad file descriptor) close(70246) = -1 EBADF (Bad file descriptor) close(70247) = -1 EBADF (Bad file descriptor) close(70248) = -1 EBADF (Bad file descriptor) close(70249) = -1 EBADF (Bad file descriptor) close(70250) = -1 EBADF (Bad file descriptor) close(70251) = -1 EBADF (Bad file descriptor) close(70252) = -1 EBADF (Bad file descriptor) close(70253) = -1 EBADF (Bad file descriptor) close(70254) = -1 EBADF (Bad file descriptor) close(70255) = -1 EBADF (Bad file descriptor) close(70256) = -1 EBADF (Bad file descriptor) close(70257) = -1 EBADF (Bad file descriptor) close(70258) = -1 EBADF (Bad file descriptor) close(70259) = -1 EBADF (Bad file descriptor) close(70260) = -1 EBADF (Bad file descriptor) close(70261) = -1 EBADF (Bad file descriptor) close(70262) = -1 EBADF (Bad file descriptor) close(70263) = -1 EBADF (Bad file descriptor) close(70264) = -1 EBADF (Bad file descriptor) close(70265) = -1 EBADF (Bad file descriptor) close(70266) = -1 EBADF (Bad file descriptor) close(70267) = -1 EBADF (Bad file descriptor) close(70268) = -1 EBADF (Bad file descriptor) close(70269) = -1 EBADF (Bad file descriptor) close(70270) = -1 EBADF (Bad file descriptor) close(70271) = -1 EBADF (Bad file descriptor) close(70272) = -1 EBADF (Bad file descriptor) close(70273) = -1 EBADF (Bad file descriptor) close(70274) = -1 EBADF (Bad file descriptor) close(70275) = -1 EBADF (Bad file descriptor) close(70276) = -1 EBADF (Bad file descriptor) close(70277) = -1 EBADF (Bad file descriptor) close(70278) = -1 EBADF (Bad file descriptor) close(70279) = -1 EBADF (Bad file descriptor) close(70280) = -1 EBADF (Bad file descriptor) close(70281) = -1 EBADF (Bad file descriptor) close(70282) = -1 EBADF (Bad file descriptor) close(70283) = -1 EBADF (Bad file descriptor) close(70284) = -1 EBADF (Bad file descriptor) close(70285) = -1 EBADF (Bad file descriptor) close(70286) = -1 EBADF (Bad file descriptor) close(70287) = -1 EBADF (Bad file descriptor) close(70288) = -1 EBADF (Bad file descriptor) close(70289) = -1 EBADF (Bad file descriptor) close(70290) = -1 EBADF (Bad file descriptor) close(70291) = -1 EBADF (Bad file descriptor) close(70292) = -1 EBADF (Bad file descriptor) close(70293) = -1 EBADF (Bad file descriptor) close(70294) = -1 EBADF (Bad file descriptor) close(70295) = -1 EBADF (Bad file descriptor) close(70296) = -1 EBADF (Bad file descriptor) close(70297) = -1 EBADF (Bad file descriptor) close(70298) = -1 EBADF (Bad file descriptor) close(70299) = -1 EBADF (Bad file descriptor) close(70300) = -1 EBADF (Bad file descriptor) close(70301) = -1 EBADF (Bad file descriptor) close(70302) = -1 EBADF (Bad file descriptor) close(70303) = -1 EBADF (Bad file descriptor) close(70304) = -1 EBADF (Bad file descriptor) close(70305) = -1 EBADF (Bad file descriptor) close(70306) = -1 EBADF (Bad file descriptor) close(70307) = -1 EBADF (Bad file descriptor) close(70308) = -1 EBADF (Bad file descriptor) close(70309) = -1 EBADF (Bad file descriptor) close(70310) = -1 EBADF (Bad file descriptor) close(70311) = -1 EBADF (Bad file descriptor) close(70312) = -1 EBADF (Bad file descriptor) close(70313) = -1 EBADF (Bad file descriptor) close(70314) = -1 EBADF (Bad file descriptor) close(70315) = -1 EBADF (Bad file descriptor) close(70316) = -1 EBADF (Bad file descriptor) close(70317) = -1 EBADF (Bad file descriptor) close(70318) = -1 EBADF (Bad file descriptor) close(70319) = -1 EBADF (Bad file descriptor) close(70320) = -1 EBADF (Bad file descriptor) close(70321) = -1 EBADF (Bad file descriptor) close(70322) = -1 EBADF (Bad file descriptor) close(70323) = -1 EBADF (Bad file descriptor) close(70324) = -1 EBADF (Bad file descriptor) close(70325) = -1 EBADF (Bad file descriptor) close(70326) = -1 EBADF (Bad file descriptor) close(70327) = -1 EBADF (Bad file descriptor) close(70328) = -1 EBADF (Bad file descriptor) close(70329) = -1 EBADF (Bad file descriptor) close(70330) = -1 EBADF (Bad file descriptor) close(70331) = -1 EBADF (Bad file descriptor) close(70332) = -1 EBADF (Bad file descriptor) close(70333) = -1 EBADF (Bad file descriptor) close(70334) = -1 EBADF (Bad file descriptor) close(70335) = -1 EBADF (Bad file descriptor) close(70336) = -1 EBADF (Bad file descriptor) close(70337) = -1 EBADF (Bad file descriptor) close(70338) = -1 EBADF (Bad file descriptor) close(70339) = -1 EBADF (Bad file descriptor) close(70340) = -1 EBADF (Bad file descriptor) close(70341) = -1 EBADF (Bad file descriptor) close(70342) = -1 EBADF (Bad file descriptor) close(70343) = -1 EBADF (Bad file descriptor) close(70344) = -1 EBADF (Bad file descriptor) close(70345) = -1 EBADF (Bad file descriptor) close(70346) = -1 EBADF (Bad file descriptor) close(70347) = -1 EBADF (Bad file descriptor) close(70348) = -1 EBADF (Bad file descriptor) close(70349) = -1 EBADF (Bad file descriptor) close(70350) = -1 EBADF (Bad file descriptor) close(70351) = -1 EBADF (Bad file descriptor) close(70352) = -1 EBADF (Bad file descriptor) close(70353) = -1 EBADF (Bad file descriptor) close(70354) = -1 EBADF (Bad file descriptor) close(70355) = -1 EBADF (Bad file descriptor) close(70356) = -1 EBADF (Bad file descriptor) close(70357) = -1 EBADF (Bad file descriptor) close(70358) = -1 EBADF (Bad file descriptor) close(70359) = -1 EBADF (Bad file descriptor) close(70360) = -1 EBADF (Bad file descriptor) close(70361) = -1 EBADF (Bad file descriptor) close(70362) = -1 EBADF (Bad file descriptor) close(70363) = -1 EBADF (Bad file descriptor) close(70364) = -1 EBADF (Bad file descriptor) close(70365) = -1 EBADF (Bad file descriptor) close(70366) = -1 EBADF (Bad file descriptor) close(70367) = -1 EBADF (Bad file descriptor) close(70368) = -1 EBADF (Bad file descriptor) close(70369) = -1 EBADF (Bad file descriptor) close(70370) = -1 EBADF (Bad file descriptor) close(70371) = -1 EBADF (Bad file descriptor) close(70372) = -1 EBADF (Bad file descriptor) close(70373) = -1 EBADF (Bad file descriptor) close(70374) = -1 EBADF (Bad file descriptor) close(70375) = -1 EBADF (Bad file descriptor) close(70376) = -1 EBADF (Bad file descriptor) close(70377) = -1 EBADF (Bad file descriptor) close(70378) = -1 EBADF (Bad file descriptor) close(70379) = -1 EBADF (Bad file descriptor) close(70380) = -1 EBADF (Bad file descriptor) close(70381) = -1 EBADF (Bad file descriptor) close(70382) = -1 EBADF (Bad file descriptor) close(70383) = -1 EBADF (Bad file descriptor) close(70384) = -1 EBADF (Bad file descriptor) close(70385) = -1 EBADF (Bad file descriptor) close(70386) = -1 EBADF (Bad file descriptor) close(70387) = -1 EBADF (Bad file descriptor) close(70388) = -1 EBADF (Bad file descriptor) close(70389) = -1 EBADF (Bad file descriptor) close(70390) = -1 EBADF (Bad file descriptor) close(70391) = -1 EBADF (Bad file descriptor) close(70392) = -1 EBADF (Bad file descriptor) close(70393) = -1 EBADF (Bad file descriptor) close(70394) = -1 EBADF (Bad file descriptor) close(70395) = -1 EBADF (Bad file descriptor) close(70396) = -1 EBADF (Bad file descriptor) close(70397) = -1 EBADF (Bad file descriptor) close(70398) = -1 EBADF (Bad file descriptor) close(70399) = -1 EBADF (Bad file descriptor) close(70400) = -1 EBADF (Bad file descriptor) close(70401) = -1 EBADF (Bad file descriptor) close(70402) = -1 EBADF (Bad file descriptor) close(70403) = -1 EBADF (Bad file descriptor) close(70404) = -1 EBADF (Bad file descriptor) close(70405) = -1 EBADF (Bad file descriptor) close(70406) = -1 EBADF (Bad file descriptor) close(70407) = -1 EBADF (Bad file descriptor) close(70408) = -1 EBADF (Bad file descriptor) close(70409) = -1 EBADF (Bad file descriptor) close(70410) = -1 EBADF (Bad file descriptor) close(70411) = -1 EBADF (Bad file descriptor) close(70412) = -1 EBADF (Bad file descriptor) close(70413) = -1 EBADF (Bad file descriptor) close(70414) = -1 EBADF (Bad file descriptor) close(70415) = -1 EBADF (Bad file descriptor) close(70416) = -1 EBADF (Bad file descriptor) close(70417) = -1 EBADF (Bad file descriptor) close(70418) = -1 EBADF (Bad file descriptor) close(70419) = -1 EBADF (Bad file descriptor) close(70420) = -1 EBADF (Bad file descriptor) close(70421) = -1 EBADF (Bad file descriptor) close(70422) = -1 EBADF (Bad file descriptor) close(70423) = -1 EBADF (Bad file descriptor) close(70424) = -1 EBADF (Bad file descriptor) close(70425) = -1 EBADF (Bad file descriptor) close(70426) = -1 EBADF (Bad file descriptor) close(70427) = -1 EBADF (Bad file descriptor) close(70428) = -1 EBADF (Bad file descriptor) close(70429) = -1 EBADF (Bad file descriptor) close(70430) = -1 EBADF (Bad file descriptor) close(70431) = -1 EBADF (Bad file descriptor) close(70432) = -1 EBADF (Bad file descriptor) close(70433) = -1 EBADF (Bad file descriptor) close(70434) = -1 EBADF (Bad file descriptor) close(70435) = -1 EBADF (Bad file descriptor) close(70436) = -1 EBADF (Bad file descriptor) close(70437) = -1 EBADF (Bad file descriptor) close(70438) = -1 EBADF (Bad file descriptor) close(70439) = -1 EBADF (Bad file descriptor) close(70440) = -1 EBADF (Bad file descriptor) close(70441) = -1 EBADF (Bad file descriptor) close(70442) = -1 EBADF (Bad file descriptor) close(70443) = -1 EBADF (Bad file descriptor) close(70444) = -1 EBADF (Bad file descriptor) close(70445) = -1 EBADF (Bad file descriptor) close(70446) = -1 EBADF (Bad file descriptor) close(70447) = -1 EBADF (Bad file descriptor) close(70448) = -1 EBADF (Bad file descriptor) close(70449) = -1 EBADF (Bad file descriptor) close(70450) = -1 EBADF (Bad file descriptor) close(70451) = -1 EBADF (Bad file descriptor) close(70452) = -1 EBADF (Bad file descriptor) close(70453) = -1 EBADF (Bad file descriptor) close(70454) = -1 EBADF (Bad file descriptor) close(70455) = -1 EBADF (Bad file descriptor) close(70456) = -1 EBADF (Bad file descriptor) close(70457) = -1 EBADF (Bad file descriptor) close(70458) = -1 EBADF (Bad file descriptor) close(70459) = -1 EBADF (Bad file descriptor) close(70460) = -1 EBADF (Bad file descriptor) close(70461) = -1 EBADF (Bad file descriptor) close(70462) = -1 EBADF (Bad file descriptor) close(70463) = -1 EBADF (Bad file descriptor) close(70464) = -1 EBADF (Bad file descriptor) close(70465) = -1 EBADF (Bad file descriptor) close(70466) = -1 EBADF (Bad file descriptor) close(70467) = -1 EBADF (Bad file descriptor) close(70468) = -1 EBADF (Bad file descriptor) close(70469) = -1 EBADF (Bad file descriptor) close(70470) = -1 EBADF (Bad file descriptor) close(70471) = -1 EBADF (Bad file descriptor) close(70472) = -1 EBADF (Bad file descriptor) close(70473) = -1 EBADF (Bad file descriptor) close(70474) = -1 EBADF (Bad file descriptor) close(70475) = -1 EBADF (Bad file descriptor) close(70476) = -1 EBADF (Bad file descriptor) close(70477) = -1 EBADF (Bad file descriptor) close(70478) = -1 EBADF (Bad file descriptor) close(70479) = -1 EBADF (Bad file descriptor) close(70480) = -1 EBADF (Bad file descriptor) close(70481) = -1 EBADF (Bad file descriptor) close(70482) = -1 EBADF (Bad file descriptor) close(70483) = -1 EBADF (Bad file descriptor) close(70484) = -1 EBADF (Bad file descriptor) close(70485) = -1 EBADF (Bad file descriptor) close(70486) = -1 EBADF (Bad file descriptor) close(70487) = -1 EBADF (Bad file descriptor) close(70488) = -1 EBADF (Bad file descriptor) close(70489) = -1 EBADF (Bad file descriptor) close(70490) = -1 EBADF (Bad file descriptor) close(70491) = -1 EBADF (Bad file descriptor) close(70492) = -1 EBADF (Bad file descriptor) close(70493) = -1 EBADF (Bad file descriptor) close(70494) = -1 EBADF (Bad file descriptor) close(70495) = -1 EBADF (Bad file descriptor) close(70496) = -1 EBADF (Bad file descriptor) close(70497) = -1 EBADF (Bad file descriptor) close(70498) = -1 EBADF (Bad file descriptor) close(70499) = -1 EBADF (Bad file descriptor) close(70500) = -1 EBADF (Bad file descriptor) close(70501) = -1 EBADF (Bad file descriptor) close(70502) = -1 EBADF (Bad file descriptor) close(70503) = -1 EBADF (Bad file descriptor) close(70504) = -1 EBADF (Bad file descriptor) close(70505) = -1 EBADF (Bad file descriptor) close(70506) = -1 EBADF (Bad file descriptor) close(70507) = -1 EBADF (Bad file descriptor) close(70508) = -1 EBADF (Bad file descriptor) close(70509) = -1 EBADF (Bad file descriptor) close(70510) = -1 EBADF (Bad file descriptor) close(70511) = -1 EBADF (Bad file descriptor) close(70512) = -1 EBADF (Bad file descriptor) close(70513) = -1 EBADF (Bad file descriptor) close(70514) = -1 EBADF (Bad file descriptor) close(70515) = -1 EBADF (Bad file descriptor) close(70516) = -1 EBADF (Bad file descriptor) close(70517) = -1 EBADF (Bad file descriptor) close(70518) = -1 EBADF (Bad file descriptor) close(70519) = -1 EBADF (Bad file descriptor) close(70520) = -1 EBADF (Bad file descriptor) close(70521) = -1 EBADF (Bad file descriptor) close(70522) = -1 EBADF (Bad file descriptor) close(70523) = -1 EBADF (Bad file descriptor) close(70524) = -1 EBADF (Bad file descriptor) close(70525) = -1 EBADF (Bad file descriptor) close(70526) = -1 EBADF (Bad file descriptor) close(70527) = -1 EBADF (Bad file descriptor) close(70528) = -1 EBADF (Bad file descriptor) close(70529) = -1 EBADF (Bad file descriptor) close(70530) = -1 EBADF (Bad file descriptor) close(70531) = -1 EBADF (Bad file descriptor) close(70532) = -1 EBADF (Bad file descriptor) close(70533) = -1 EBADF (Bad file descriptor) close(70534) = -1 EBADF (Bad file descriptor) close(70535) = -1 EBADF (Bad file descriptor) close(70536) = -1 EBADF (Bad file descriptor) close(70537) = -1 EBADF (Bad file descriptor) close(70538) = -1 EBADF (Bad file descriptor) close(70539) = -1 EBADF (Bad file descriptor) close(70540) = -1 EBADF (Bad file descriptor) close(70541) = -1 EBADF (Bad file descriptor) close(70542) = -1 EBADF (Bad file descriptor) close(70543) = -1 EBADF (Bad file descriptor) close(70544) = -1 EBADF (Bad file descriptor) close(70545) = -1 EBADF (Bad file descriptor) close(70546) = -1 EBADF (Bad file descriptor) close(70547) = -1 EBADF (Bad file descriptor) close(70548) = -1 EBADF (Bad file descriptor) close(70549) = -1 EBADF (Bad file descriptor) close(70550) = -1 EBADF (Bad file descriptor) close(70551) = -1 EBADF (Bad file descriptor) close(70552) = -1 EBADF (Bad file descriptor) close(70553) = -1 EBADF (Bad file descriptor) close(70554) = -1 EBADF (Bad file descriptor) close(70555) = -1 EBADF (Bad file descriptor) close(70556) = -1 EBADF (Bad file descriptor) close(70557) = -1 EBADF (Bad file descriptor) close(70558) = -1 EBADF (Bad file descriptor) close(70559) = -1 EBADF (Bad file descriptor) close(70560) = -1 EBADF (Bad file descriptor) close(70561) = -1 EBADF (Bad file descriptor) close(70562) = -1 EBADF (Bad file descriptor) close(70563) = -1 EBADF (Bad file descriptor) close(70564) = -1 EBADF (Bad file descriptor) close(70565) = -1 EBADF (Bad file descriptor) close(70566) = -1 EBADF (Bad file descriptor) close(70567) = -1 EBADF (Bad file descriptor) close(70568) = -1 EBADF (Bad file descriptor) close(70569) = -1 EBADF (Bad file descriptor) close(70570) = -1 EBADF (Bad file descriptor) close(70571) = -1 EBADF (Bad file descriptor) close(70572) = -1 EBADF (Bad file descriptor) close(70573) = -1 EBADF (Bad file descriptor) close(70574) = -1 EBADF (Bad file descriptor) close(70575) = -1 EBADF (Bad file descriptor) close(70576) = -1 EBADF (Bad file descriptor) close(70577) = -1 EBADF (Bad file descriptor) close(70578) = -1 EBADF (Bad file descriptor) close(70579) = -1 EBADF (Bad file descriptor) close(70580) = -1 EBADF (Bad file descriptor) close(70581) = -1 EBADF (Bad file descriptor) close(70582) = -1 EBADF (Bad file descriptor) close(70583) = -1 EBADF (Bad file descriptor) close(70584) = -1 EBADF (Bad file descriptor) close(70585) = -1 EBADF (Bad file descriptor) close(70586) = -1 EBADF (Bad file descriptor) close(70587) = -1 EBADF (Bad file descriptor) close(70588) = -1 EBADF (Bad file descriptor) close(70589) = -1 EBADF (Bad file descriptor) close(70590) = -1 EBADF (Bad file descriptor) close(70591) = -1 EBADF (Bad file descriptor) close(70592) = -1 EBADF (Bad file descriptor) close(70593) = -1 EBADF (Bad file descriptor) close(70594) = -1 EBADF (Bad file descriptor) close(70595) = -1 EBADF (Bad file descriptor) close(70596) = -1 EBADF (Bad file descriptor) close(70597) = -1 EBADF (Bad file descriptor) close(70598) = -1 EBADF (Bad file descriptor) close(70599) = -1 EBADF (Bad file descriptor) close(70600) = -1 EBADF (Bad file descriptor) close(70601) = -1 EBADF (Bad file descriptor) close(70602) = -1 EBADF (Bad file descriptor) close(70603) = -1 EBADF (Bad file descriptor) close(70604) = -1 EBADF (Bad file descriptor) close(70605) = -1 EBADF (Bad file descriptor) close(70606) = -1 EBADF (Bad file descriptor) close(70607) = -1 EBADF (Bad file descriptor) close(70608) = -1 EBADF (Bad file descriptor) close(70609) = -1 EBADF (Bad file descriptor) close(70610) = -1 EBADF (Bad file descriptor) close(70611) = -1 EBADF (Bad file descriptor) close(70612) = -1 EBADF (Bad file descriptor) close(70613) = -1 EBADF (Bad file descriptor) close(70614) = -1 EBADF (Bad file descriptor) close(70615) = -1 EBADF (Bad file descriptor) close(70616) = -1 EBADF (Bad file descriptor) close(70617) = -1 EBADF (Bad file descriptor) close(70618) = -1 EBADF (Bad file descriptor) close(70619) = -1 EBADF (Bad file descriptor) close(70620) = -1 EBADF (Bad file descriptor) close(70621) = -1 EBADF (Bad file descriptor) close(70622) = -1 EBADF (Bad file descriptor) close(70623) = -1 EBADF (Bad file descriptor) close(70624) = -1 EBADF (Bad file descriptor) close(70625) = -1 EBADF (Bad file descriptor) close(70626) = -1 EBADF (Bad file descriptor) close(70627) = -1 EBADF (Bad file descriptor) close(70628) = -1 EBADF (Bad file descriptor) close(70629) = -1 EBADF (Bad file descriptor) close(70630) = -1 EBADF (Bad file descriptor) close(70631) = -1 EBADF (Bad file descriptor) close(70632) = -1 EBADF (Bad file descriptor) close(70633) = -1 EBADF (Bad file descriptor) close(70634) = -1 EBADF (Bad file descriptor) close(70635) = -1 EBADF (Bad file descriptor) close(70636) = -1 EBADF (Bad file descriptor) close(70637) = -1 EBADF (Bad file descriptor) close(70638) = -1 EBADF (Bad file descriptor) close(70639) = -1 EBADF (Bad file descriptor) close(70640) = -1 EBADF (Bad file descriptor) close(70641) = -1 EBADF (Bad file descriptor) close(70642) = -1 EBADF (Bad file descriptor) close(70643) = -1 EBADF (Bad file descriptor) close(70644) = -1 EBADF (Bad file descriptor) close(70645) = -1 EBADF (Bad file descriptor) close(70646) = -1 EBADF (Bad file descriptor) close(70647) = -1 EBADF (Bad file descriptor) close(70648) = -1 EBADF (Bad file descriptor) close(70649) = -1 EBADF (Bad file descriptor) close(70650) = -1 EBADF (Bad file descriptor) close(70651) = -1 EBADF (Bad file descriptor) close(70652) = -1 EBADF (Bad file descriptor) close(70653) = -1 EBADF (Bad file descriptor) close(70654) = -1 EBADF (Bad file descriptor) close(70655) = -1 EBADF (Bad file descriptor) close(70656) = -1 EBADF (Bad file descriptor) close(70657) = -1 EBADF (Bad file descriptor) close(70658) = -1 EBADF (Bad file descriptor) close(70659) = -1 EBADF (Bad file descriptor) close(70660) = -1 EBADF (Bad file descriptor) close(70661) = -1 EBADF (Bad file descriptor) close(70662) = -1 EBADF (Bad file descriptor) close(70663) = -1 EBADF (Bad file descriptor) close(70664) = -1 EBADF (Bad file descriptor) close(70665) = -1 EBADF (Bad file descriptor) close(70666) = -1 EBADF (Bad file descriptor) close(70667) = -1 EBADF (Bad file descriptor) close(70668) = -1 EBADF (Bad file descriptor) close(70669) = -1 EBADF (Bad file descriptor) close(70670) = -1 EBADF (Bad file descriptor) close(70671) = -1 EBADF (Bad file descriptor) close(70672) = -1 EBADF (Bad file descriptor) close(70673) = -1 EBADF (Bad file descriptor) close(70674) = -1 EBADF (Bad file descriptor) close(70675) = -1 EBADF (Bad file descriptor) close(70676) = -1 EBADF (Bad file descriptor) close(70677) = -1 EBADF (Bad file descriptor) close(70678) = -1 EBADF (Bad file descriptor) close(70679) = -1 EBADF (Bad file descriptor) close(70680) = -1 EBADF (Bad file descriptor) close(70681) = -1 EBADF (Bad file descriptor) close(70682) = -1 EBADF (Bad file descriptor) close(70683) = -1 EBADF (Bad file descriptor) close(70684) = -1 EBADF (Bad file descriptor) close(70685) = -1 EBADF (Bad file descriptor) close(70686) = -1 EBADF (Bad file descriptor) close(70687) = -1 EBADF (Bad file descriptor) close(70688) = -1 EBADF (Bad file descriptor) close(70689) = -1 EBADF (Bad file descriptor) close(70690) = -1 EBADF (Bad file descriptor) close(70691) = -1 EBADF (Bad file descriptor) close(70692) = -1 EBADF (Bad file descriptor) close(70693) = -1 EBADF (Bad file descriptor) close(70694) = -1 EBADF (Bad file descriptor) close(70695) = -1 EBADF (Bad file descriptor) close(70696) = -1 EBADF (Bad file descriptor) close(70697) = -1 EBADF (Bad file descriptor) close(70698) = -1 EBADF (Bad file descriptor) close(70699) = -1 EBADF (Bad file descriptor) close(70700) = -1 EBADF (Bad file descriptor) close(70701) = -1 EBADF (Bad file descriptor) close(70702) = -1 EBADF (Bad file descriptor) close(70703) = -1 EBADF (Bad file descriptor) close(70704) = -1 EBADF (Bad file descriptor) close(70705) = -1 EBADF (Bad file descriptor) close(70706) = -1 EBADF (Bad file descriptor) close(70707) = -1 EBADF (Bad file descriptor) close(70708) = -1 EBADF (Bad file descriptor) close(70709) = -1 EBADF (Bad file descriptor) close(70710) = -1 EBADF (Bad file descriptor) close(70711) = -1 EBADF (Bad file descriptor) close(70712) = -1 EBADF (Bad file descriptor) close(70713) = -1 EBADF (Bad file descriptor) close(70714) = -1 EBADF (Bad file descriptor) close(70715) = -1 EBADF (Bad file descriptor) close(70716) = -1 EBADF (Bad file descriptor) close(70717) = -1 EBADF (Bad file descriptor) close(70718) = -1 EBADF (Bad file descriptor) close(70719) = -1 EBADF (Bad file descriptor) close(70720) = -1 EBADF (Bad file descriptor) close(70721) = -1 EBADF (Bad file descriptor) close(70722) = -1 EBADF (Bad file descriptor) close(70723) = -1 EBADF (Bad file descriptor) close(70724) = -1 EBADF (Bad file descriptor) close(70725) = -1 EBADF (Bad file descriptor) close(70726) = -1 EBADF (Bad file descriptor) close(70727) = -1 EBADF (Bad file descriptor) close(70728) = -1 EBADF (Bad file descriptor) close(70729) = -1 EBADF (Bad file descriptor) close(70730) = -1 EBADF (Bad file descriptor) close(70731) = -1 EBADF (Bad file descriptor) close(70732) = -1 EBADF (Bad file descriptor) close(70733) = -1 EBADF (Bad file descriptor) close(70734) = -1 EBADF (Bad file descriptor) close(70735) = -1 EBADF (Bad file descriptor) close(70736) = -1 EBADF (Bad file descriptor) close(70737) = -1 EBADF (Bad file descriptor) close(70738) = -1 EBADF (Bad file descriptor) close(70739) = -1 EBADF (Bad file descriptor) close(70740) = -1 EBADF (Bad file descriptor) close(70741) = -1 EBADF (Bad file descriptor) close(70742) = -1 EBADF (Bad file descriptor) close(70743) = -1 EBADF (Bad file descriptor) close(70744) = -1 EBADF (Bad file descriptor) close(70745) = -1 EBADF (Bad file descriptor) close(70746) = -1 EBADF (Bad file descriptor) close(70747) = -1 EBADF (Bad file descriptor) close(70748) = -1 EBADF (Bad file descriptor) close(70749) = -1 EBADF (Bad file descriptor) close(70750) = -1 EBADF (Bad file descriptor) close(70751) = -1 EBADF (Bad file descriptor) close(70752) = -1 EBADF (Bad file descriptor) close(70753) = -1 EBADF (Bad file descriptor) close(70754) = -1 EBADF (Bad file descriptor) close(70755) = -1 EBADF (Bad file descriptor) close(70756) = -1 EBADF (Bad file descriptor) close(70757) = -1 EBADF (Bad file descriptor) close(70758) = -1 EBADF (Bad file descriptor) close(70759) = -1 EBADF (Bad file descriptor) close(70760) = -1 EBADF (Bad file descriptor) close(70761) = -1 EBADF (Bad file descriptor) close(70762) = -1 EBADF (Bad file descriptor) close(70763) = -1 EBADF (Bad file descriptor) close(70764) = -1 EBADF (Bad file descriptor) close(70765) = -1 EBADF (Bad file descriptor) close(70766) = -1 EBADF (Bad file descriptor) close(70767) = -1 EBADF (Bad file descriptor) close(70768) = -1 EBADF (Bad file descriptor) close(70769) = -1 EBADF (Bad file descriptor) close(70770) = -1 EBADF (Bad file descriptor) close(70771) = -1 EBADF (Bad file descriptor) close(70772) = -1 EBADF (Bad file descriptor) close(70773) = -1 EBADF (Bad file descriptor) close(70774) = -1 EBADF (Bad file descriptor) close(70775) = -1 EBADF (Bad file descriptor) close(70776) = -1 EBADF (Bad file descriptor) close(70777) = -1 EBADF (Bad file descriptor) close(70778) = -1 EBADF (Bad file descriptor) close(70779) = -1 EBADF (Bad file descriptor) close(70780) = -1 EBADF (Bad file descriptor) close(70781) = -1 EBADF (Bad file descriptor) close(70782) = -1 EBADF (Bad file descriptor) close(70783) = -1 EBADF (Bad file descriptor) close(70784) = -1 EBADF (Bad file descriptor) close(70785) = -1 EBADF (Bad file descriptor) close(70786) = -1 EBADF (Bad file descriptor) close(70787) = -1 EBADF (Bad file descriptor) close(70788) = -1 EBADF (Bad file descriptor) close(70789) = -1 EBADF (Bad file descriptor) close(70790) = -1 EBADF (Bad file descriptor) close(70791) = -1 EBADF (Bad file descriptor) close(70792) = -1 EBADF (Bad file descriptor) close(70793) = -1 EBADF (Bad file descriptor) close(70794) = -1 EBADF (Bad file descriptor) close(70795) = -1 EBADF (Bad file descriptor) close(70796) = -1 EBADF (Bad file descriptor) close(70797) = -1 EBADF (Bad file descriptor) close(70798) = -1 EBADF (Bad file descriptor) close(70799) = -1 EBADF (Bad file descriptor) close(70800) = -1 EBADF (Bad file descriptor) close(70801) = -1 EBADF (Bad file descriptor) close(70802) = -1 EBADF (Bad file descriptor) close(70803) = -1 EBADF (Bad file descriptor) close(70804) = -1 EBADF (Bad file descriptor) close(70805) = -1 EBADF (Bad file descriptor) close(70806) = -1 EBADF (Bad file descriptor) close(70807) = -1 EBADF (Bad file descriptor) close(70808) = -1 EBADF (Bad file descriptor) close(70809) = -1 EBADF (Bad file descriptor) close(70810) = -1 EBADF (Bad file descriptor) close(70811) = -1 EBADF (Bad file descriptor) close(70812) = -1 EBADF (Bad file descriptor) close(70813) = -1 EBADF (Bad file descriptor) close(70814) = -1 EBADF (Bad file descriptor) close(70815) = -1 EBADF (Bad file descriptor) close(70816) = -1 EBADF (Bad file descriptor) close(70817) = -1 EBADF (Bad file descriptor) close(70818) = -1 EBADF (Bad file descriptor) close(70819) = -1 EBADF (Bad file descriptor) close(70820) = -1 EBADF (Bad file descriptor) close(70821) = -1 EBADF (Bad file descriptor) close(70822) = -1 EBADF (Bad file descriptor) close(70823) = -1 EBADF (Bad file descriptor) close(70824) = -1 EBADF (Bad file descriptor) close(70825) = -1 EBADF (Bad file descriptor) close(70826) = -1 EBADF (Bad file descriptor) close(70827) = -1 EBADF (Bad file descriptor) close(70828) = -1 EBADF (Bad file descriptor) close(70829) = -1 EBADF (Bad file descriptor) close(70830) = -1 EBADF (Bad file descriptor) close(70831) = -1 EBADF (Bad file descriptor) close(70832) = -1 EBADF (Bad file descriptor) close(70833) = -1 EBADF (Bad file descriptor) close(70834) = -1 EBADF (Bad file descriptor) close(70835) = -1 EBADF (Bad file descriptor) close(70836) = -1 EBADF (Bad file descriptor) close(70837) = -1 EBADF (Bad file descriptor) close(70838) = -1 EBADF (Bad file descriptor) close(70839) = -1 EBADF (Bad file descriptor) close(70840) = -1 EBADF (Bad file descriptor) close(70841) = -1 EBADF (Bad file descriptor) close(70842) = -1 EBADF (Bad file descriptor) close(70843) = -1 EBADF (Bad file descriptor) close(70844) = -1 EBADF (Bad file descriptor) close(70845) = -1 EBADF (Bad file descriptor) close(70846) = -1 EBADF (Bad file descriptor) close(70847) = -1 EBADF (Bad file descriptor) close(70848) = -1 EBADF (Bad file descriptor) close(70849) = -1 EBADF (Bad file descriptor) close(70850) = -1 EBADF (Bad file descriptor) close(70851) = -1 EBADF (Bad file descriptor) close(70852) = -1 EBADF (Bad file descriptor) close(70853) = -1 EBADF (Bad file descriptor) close(70854) = -1 EBADF (Bad file descriptor) close(70855) = -1 EBADF (Bad file descriptor) close(70856) = -1 EBADF (Bad file descriptor) close(70857) = -1 EBADF (Bad file descriptor) close(70858) = -1 EBADF (Bad file descriptor) close(70859) = -1 EBADF (Bad file descriptor) close(70860) = -1 EBADF (Bad file descriptor) close(70861) = -1 EBADF (Bad file descriptor) close(70862) = -1 EBADF (Bad file descriptor) close(70863) = -1 EBADF (Bad file descriptor) close(70864) = -1 EBADF (Bad file descriptor) close(70865) = -1 EBADF (Bad file descriptor) close(70866) = -1 EBADF (Bad file descriptor) close(70867) = -1 EBADF (Bad file descriptor) close(70868) = -1 EBADF (Bad file descriptor) close(70869) = -1 EBADF (Bad file descriptor) close(70870) = -1 EBADF (Bad file descriptor) close(70871) = -1 EBADF (Bad file descriptor) close(70872) = -1 EBADF (Bad file descriptor) close(70873) = -1 EBADF (Bad file descriptor) close(70874) = -1 EBADF (Bad file descriptor) close(70875) = -1 EBADF (Bad file descriptor) close(70876) = -1 EBADF (Bad file descriptor) close(70877) = -1 EBADF (Bad file descriptor) close(70878) = -1 EBADF (Bad file descriptor) close(70879) = -1 EBADF (Bad file descriptor) close(70880) = -1 EBADF (Bad file descriptor) close(70881) = -1 EBADF (Bad file descriptor) close(70882) = -1 EBADF (Bad file descriptor) close(70883) = -1 EBADF (Bad file descriptor) close(70884) = -1 EBADF (Bad file descriptor) close(70885) = -1 EBADF (Bad file descriptor) close(70886) = -1 EBADF (Bad file descriptor) close(70887) = -1 EBADF (Bad file descriptor) close(70888) = -1 EBADF (Bad file descriptor) close(70889) = -1 EBADF (Bad file descriptor) close(70890) = -1 EBADF (Bad file descriptor) close(70891) = -1 EBADF (Bad file descriptor) close(70892) = -1 EBADF (Bad file descriptor) close(70893) = -1 EBADF (Bad file descriptor) close(70894) = -1 EBADF (Bad file descriptor) close(70895) = -1 EBADF (Bad file descriptor) close(70896) = -1 EBADF (Bad file descriptor) close(70897) = -1 EBADF (Bad file descriptor) close(70898) = -1 EBADF (Bad file descriptor) close(70899) = -1 EBADF (Bad file descriptor) close(70900) = -1 EBADF (Bad file descriptor) close(70901) = -1 EBADF (Bad file descriptor) close(70902) = -1 EBADF (Bad file descriptor) close(70903) = -1 EBADF (Bad file descriptor) close(70904) = -1 EBADF (Bad file descriptor) close(70905) = -1 EBADF (Bad file descriptor) close(70906) = -1 EBADF (Bad file descriptor) close(70907) = -1 EBADF (Bad file descriptor) close(70908) = -1 EBADF (Bad file descriptor) close(70909) = -1 EBADF (Bad file descriptor) close(70910) = -1 EBADF (Bad file descriptor) close(70911) = -1 EBADF (Bad file descriptor) close(70912) = -1 EBADF (Bad file descriptor) close(70913) = -1 EBADF (Bad file descriptor) close(70914) = -1 EBADF (Bad file descriptor) close(70915) = -1 EBADF (Bad file descriptor) close(70916) = -1 EBADF (Bad file descriptor) close(70917) = -1 EBADF (Bad file descriptor) close(70918) = -1 EBADF (Bad file descriptor) close(70919) = -1 EBADF (Bad file descriptor) close(70920) = -1 EBADF (Bad file descriptor) close(70921) = -1 EBADF (Bad file descriptor) close(70922) = -1 EBADF (Bad file descriptor) close(70923) = -1 EBADF (Bad file descriptor) close(70924) = -1 EBADF (Bad file descriptor) close(70925) = -1 EBADF (Bad file descriptor) close(70926) = -1 EBADF (Bad file descriptor) close(70927) = -1 EBADF (Bad file descriptor) close(70928) = -1 EBADF (Bad file descriptor) close(70929) = -1 EBADF (Bad file descriptor) close(70930) = -1 EBADF (Bad file descriptor) close(70931) = -1 EBADF (Bad file descriptor) close(70932) = -1 EBADF (Bad file descriptor) close(70933) = -1 EBADF (Bad file descriptor) close(70934) = -1 EBADF (Bad file descriptor) close(70935) = -1 EBADF (Bad file descriptor) close(70936) = -1 EBADF (Bad file descriptor) close(70937) = -1 EBADF (Bad file descriptor) close(70938) = -1 EBADF (Bad file descriptor) close(70939) = -1 EBADF (Bad file descriptor) close(70940) = -1 EBADF (Bad file descriptor) close(70941) = -1 EBADF (Bad file descriptor) close(70942) = -1 EBADF (Bad file descriptor) close(70943) = -1 EBADF (Bad file descriptor) close(70944) = -1 EBADF (Bad file descriptor) close(70945) = -1 EBADF (Bad file descriptor) close(70946) = -1 EBADF (Bad file descriptor) close(70947) = -1 EBADF (Bad file descriptor) close(70948) = -1 EBADF (Bad file descriptor) close(70949) = -1 EBADF (Bad file descriptor) close(70950) = -1 EBADF (Bad file descriptor) close(70951) = -1 EBADF (Bad file descriptor) close(70952) = -1 EBADF (Bad file descriptor) close(70953) = -1 EBADF (Bad file descriptor) close(70954) = -1 EBADF (Bad file descriptor) close(70955) = -1 EBADF (Bad file descriptor) close(70956) = -1 EBADF (Bad file descriptor) close(70957) = -1 EBADF (Bad file descriptor) close(70958) = -1 EBADF (Bad file descriptor) close(70959) = -1 EBADF (Bad file descriptor) close(70960) = -1 EBADF (Bad file descriptor) close(70961) = -1 EBADF (Bad file descriptor) close(70962) = -1 EBADF (Bad file descriptor) close(70963) = -1 EBADF (Bad file descriptor) close(70964) = -1 EBADF (Bad file descriptor) close(70965) = -1 EBADF (Bad file descriptor) close(70966) = -1 EBADF (Bad file descriptor) close(70967) = -1 EBADF (Bad file descriptor) close(70968) = -1 EBADF (Bad file descriptor) close(70969) = -1 EBADF (Bad file descriptor) close(70970) = -1 EBADF (Bad file descriptor) close(70971) = -1 EBADF (Bad file descriptor) close(70972) = -1 EBADF (Bad file descriptor) close(70973) = -1 EBADF (Bad file descriptor) close(70974) = -1 EBADF (Bad file descriptor) close(70975) = -1 EBADF (Bad file descriptor) close(70976) = -1 EBADF (Bad file descriptor) close(70977) = -1 EBADF (Bad file descriptor) close(70978) = -1 EBADF (Bad file descriptor) close(70979) = -1 EBADF (Bad file descriptor) close(70980) = -1 EBADF (Bad file descriptor) close(70981) = -1 EBADF (Bad file descriptor) close(70982) = -1 EBADF (Bad file descriptor) close(70983) = -1 EBADF (Bad file descriptor) close(70984) = -1 EBADF (Bad file descriptor) close(70985) = -1 EBADF (Bad file descriptor) close(70986) = -1 EBADF (Bad file descriptor) close(70987) = -1 EBADF (Bad file descriptor) close(70988) = -1 EBADF (Bad file descriptor) close(70989) = -1 EBADF (Bad file descriptor) close(70990) = -1 EBADF (Bad file descriptor) close(70991) = -1 EBADF (Bad file descriptor) close(70992) = -1 EBADF (Bad file descriptor) close(70993) = -1 EBADF (Bad file descriptor) close(70994) = -1 EBADF (Bad file descriptor) close(70995) = -1 EBADF (Bad file descriptor) close(70996) = -1 EBADF (Bad file descriptor) close(70997) = -1 EBADF (Bad file descriptor) close(70998) = -1 EBADF (Bad file descriptor) close(70999) = -1 EBADF (Bad file descriptor) close(71000) = -1 EBADF (Bad file descriptor) close(71001) = -1 EBADF (Bad file descriptor) close(71002) = -1 EBADF (Bad file descriptor) close(71003) = -1 EBADF (Bad file descriptor) close(71004) = -1 EBADF (Bad file descriptor) close(71005) = -1 EBADF (Bad file descriptor) close(71006) = -1 EBADF (Bad file descriptor) close(71007) = -1 EBADF (Bad file descriptor) close(71008) = -1 EBADF (Bad file descriptor) close(71009) = -1 EBADF (Bad file descriptor) close(71010) = -1 EBADF (Bad file descriptor) close(71011) = -1 EBADF (Bad file descriptor) close(71012) = -1 EBADF (Bad file descriptor) close(71013) = -1 EBADF (Bad file descriptor) close(71014) = -1 EBADF (Bad file descriptor) close(71015) = -1 EBADF (Bad file descriptor) close(71016) = -1 EBADF (Bad file descriptor) close(71017) = -1 EBADF (Bad file descriptor) close(71018) = -1 EBADF (Bad file descriptor) close(71019) = -1 EBADF (Bad file descriptor) close(71020) = -1 EBADF (Bad file descriptor) close(71021) = -1 EBADF (Bad file descriptor) close(71022) = -1 EBADF (Bad file descriptor) close(71023) = -1 EBADF (Bad file descriptor) close(71024) = -1 EBADF (Bad file descriptor) close(71025) = -1 EBADF (Bad file descriptor) close(71026) = -1 EBADF (Bad file descriptor) close(71027) = -1 EBADF (Bad file descriptor) close(71028) = -1 EBADF (Bad file descriptor) close(71029) = -1 EBADF (Bad file descriptor) close(71030) = -1 EBADF (Bad file descriptor) close(71031) = -1 EBADF (Bad file descriptor) close(71032) = -1 EBADF (Bad file descriptor) close(71033) = -1 EBADF (Bad file descriptor) close(71034) = -1 EBADF (Bad file descriptor) close(71035) = -1 EBADF (Bad file descriptor) close(71036) = -1 EBADF (Bad file descriptor) close(71037) = -1 EBADF (Bad file descriptor) close(71038) = -1 EBADF (Bad file descriptor) close(71039) = -1 EBADF (Bad file descriptor) close(71040) = -1 EBADF (Bad file descriptor) close(71041) = -1 EBADF (Bad file descriptor) close(71042) = -1 EBADF (Bad file descriptor) close(71043) = -1 EBADF (Bad file descriptor) close(71044) = -1 EBADF (Bad file descriptor) close(71045) = -1 EBADF (Bad file descriptor) close(71046) = -1 EBADF (Bad file descriptor) close(71047) = -1 EBADF (Bad file descriptor) close(71048) = -1 EBADF (Bad file descriptor) close(71049) = -1 EBADF (Bad file descriptor) close(71050) = -1 EBADF (Bad file descriptor) close(71051) = -1 EBADF (Bad file descriptor) close(71052) = -1 EBADF (Bad file descriptor) close(71053) = -1 EBADF (Bad file descriptor) close(71054) = -1 EBADF (Bad file descriptor) close(71055) = -1 EBADF (Bad file descriptor) close(71056) = -1 EBADF (Bad file descriptor) close(71057) = -1 EBADF (Bad file descriptor) close(71058) = -1 EBADF (Bad file descriptor) close(71059) = -1 EBADF (Bad file descriptor) close(71060) = -1 EBADF (Bad file descriptor) close(71061) = -1 EBADF (Bad file descriptor) close(71062) = -1 EBADF (Bad file descriptor) close(71063) = -1 EBADF (Bad file descriptor) close(71064) = -1 EBADF (Bad file descriptor) close(71065) = -1 EBADF (Bad file descriptor) close(71066) = -1 EBADF (Bad file descriptor) close(71067) = -1 EBADF (Bad file descriptor) close(71068) = -1 EBADF (Bad file descriptor) close(71069) = -1 EBADF (Bad file descriptor) close(71070) = -1 EBADF (Bad file descriptor) close(71071) = -1 EBADF (Bad file descriptor) close(71072) = -1 EBADF (Bad file descriptor) close(71073) = -1 EBADF (Bad file descriptor) close(71074) = -1 EBADF (Bad file descriptor) close(71075) = -1 EBADF (Bad file descriptor) close(71076) = -1 EBADF (Bad file descriptor) close(71077) = -1 EBADF (Bad file descriptor) close(71078) = -1 EBADF (Bad file descriptor) close(71079) = -1 EBADF (Bad file descriptor) close(71080) = -1 EBADF (Bad file descriptor) close(71081) = -1 EBADF (Bad file descriptor) close(71082) = -1 EBADF (Bad file descriptor) close(71083) = -1 EBADF (Bad file descriptor) close(71084) = -1 EBADF (Bad file descriptor) close(71085) = -1 EBADF (Bad file descriptor) close(71086) = -1 EBADF (Bad file descriptor) close(71087) = -1 EBADF (Bad file descriptor) close(71088) = -1 EBADF (Bad file descriptor) close(71089) = -1 EBADF (Bad file descriptor) close(71090) = -1 EBADF (Bad file descriptor) close(71091) = -1 EBADF (Bad file descriptor) close(71092) = -1 EBADF (Bad file descriptor) close(71093) = -1 EBADF (Bad file descriptor) close(71094) = -1 EBADF (Bad file descriptor) close(71095) = -1 EBADF (Bad file descriptor) close(71096) = -1 EBADF (Bad file descriptor) close(71097) = -1 EBADF (Bad file descriptor) close(71098) = -1 EBADF (Bad file descriptor) close(71099) = -1 EBADF (Bad file descriptor) close(71100) = -1 EBADF (Bad file descriptor) close(71101) = -1 EBADF (Bad file descriptor) close(71102) = -1 EBADF (Bad file descriptor) close(71103) = -1 EBADF (Bad file descriptor) close(71104) = -1 EBADF (Bad file descriptor) close(71105) = -1 EBADF (Bad file descriptor) close(71106) = -1 EBADF (Bad file descriptor) close(71107) = -1 EBADF (Bad file descriptor) close(71108) = -1 EBADF (Bad file descriptor) close(71109) = -1 EBADF (Bad file descriptor) close(71110) = -1 EBADF (Bad file descriptor) close(71111) = -1 EBADF (Bad file descriptor) close(71112) = -1 EBADF (Bad file descriptor) close(71113) = -1 EBADF (Bad file descriptor) close(71114) = -1 EBADF (Bad file descriptor) close(71115) = -1 EBADF (Bad file descriptor) close(71116) = -1 EBADF (Bad file descriptor) close(71117) = -1 EBADF (Bad file descriptor) close(71118) = -1 EBADF (Bad file descriptor) close(71119) = -1 EBADF (Bad file descriptor) close(71120) = -1 EBADF (Bad file descriptor) close(71121) = -1 EBADF (Bad file descriptor) close(71122) = -1 EBADF (Bad file descriptor) close(71123) = -1 EBADF (Bad file descriptor) close(71124) = -1 EBADF (Bad file descriptor) close(71125) = -1 EBADF (Bad file descriptor) close(71126) = -1 EBADF (Bad file descriptor) close(71127) = -1 EBADF (Bad file descriptor) close(71128) = -1 EBADF (Bad file descriptor) close(71129) = -1 EBADF (Bad file descriptor) close(71130) = -1 EBADF (Bad file descriptor) close(71131) = -1 EBADF (Bad file descriptor) close(71132) = -1 EBADF (Bad file descriptor) close(71133) = -1 EBADF (Bad file descriptor) close(71134) = -1 EBADF (Bad file descriptor) close(71135) = -1 EBADF (Bad file descriptor) close(71136) = -1 EBADF (Bad file descriptor) close(71137) = -1 EBADF (Bad file descriptor) close(71138) = -1 EBADF (Bad file descriptor) close(71139) = -1 EBADF (Bad file descriptor) close(71140) = -1 EBADF (Bad file descriptor) close(71141) = -1 EBADF (Bad file descriptor) close(71142) = -1 EBADF (Bad file descriptor) close(71143) = -1 EBADF (Bad file descriptor) close(71144) = -1 EBADF (Bad file descriptor) close(71145) = -1 EBADF (Bad file descriptor) close(71146) = -1 EBADF (Bad file descriptor) close(71147) = -1 EBADF (Bad file descriptor) close(71148) = -1 EBADF (Bad file descriptor) close(71149) = -1 EBADF (Bad file descriptor) close(71150) = -1 EBADF (Bad file descriptor) close(71151) = -1 EBADF (Bad file descriptor) close(71152) = -1 EBADF (Bad file descriptor) close(71153) = -1 EBADF (Bad file descriptor) close(71154) = -1 EBADF (Bad file descriptor) close(71155) = -1 EBADF (Bad file descriptor) close(71156) = -1 EBADF (Bad file descriptor) close(71157) = -1 EBADF (Bad file descriptor) close(71158) = -1 EBADF (Bad file descriptor) close(71159) = -1 EBADF (Bad file descriptor) close(71160) = -1 EBADF (Bad file descriptor) close(71161) = -1 EBADF (Bad file descriptor) close(71162) = -1 EBADF (Bad file descriptor) close(71163) = -1 EBADF (Bad file descriptor) close(71164) = -1 EBADF (Bad file descriptor) close(71165) = -1 EBADF (Bad file descriptor) close(71166) = -1 EBADF (Bad file descriptor) close(71167) = -1 EBADF (Bad file descriptor) close(71168) = -1 EBADF (Bad file descriptor) close(71169) = -1 EBADF (Bad file descriptor) close(71170) = -1 EBADF (Bad file descriptor) close(71171) = -1 EBADF (Bad file descriptor) close(71172) = -1 EBADF (Bad file descriptor) close(71173) = -1 EBADF (Bad file descriptor) close(71174) = -1 EBADF (Bad file descriptor) close(71175) = -1 EBADF (Bad file descriptor) close(71176) = -1 EBADF (Bad file descriptor) close(71177) = -1 EBADF (Bad file descriptor) close(71178) = -1 EBADF (Bad file descriptor) close(71179) = -1 EBADF (Bad file descriptor) close(71180) = -1 EBADF (Bad file descriptor) close(71181) = -1 EBADF (Bad file descriptor) close(71182) = -1 EBADF (Bad file descriptor) close(71183) = -1 EBADF (Bad file descriptor) close(71184) = -1 EBADF (Bad file descriptor) close(71185) = -1 EBADF (Bad file descriptor) close(71186) = -1 EBADF (Bad file descriptor) close(71187) = -1 EBADF (Bad file descriptor) close(71188) = -1 EBADF (Bad file descriptor) close(71189) = -1 EBADF (Bad file descriptor) close(71190) = -1 EBADF (Bad file descriptor) close(71191) = -1 EBADF (Bad file descriptor) close(71192) = -1 EBADF (Bad file descriptor) close(71193) = -1 EBADF (Bad file descriptor) close(71194) = -1 EBADF (Bad file descriptor) close(71195) = -1 EBADF (Bad file descriptor) close(71196) = -1 EBADF (Bad file descriptor) close(71197) = -1 EBADF (Bad file descriptor) close(71198) = -1 EBADF (Bad file descriptor) close(71199) = -1 EBADF (Bad file descriptor) close(71200) = -1 EBADF (Bad file descriptor) close(71201) = -1 EBADF (Bad file descriptor) close(71202) = -1 EBADF (Bad file descriptor) close(71203) = -1 EBADF (Bad file descriptor) close(71204) = -1 EBADF (Bad file descriptor) close(71205) = -1 EBADF (Bad file descriptor) close(71206) = -1 EBADF (Bad file descriptor) close(71207) = -1 EBADF (Bad file descriptor) close(71208) = -1 EBADF (Bad file descriptor) close(71209) = -1 EBADF (Bad file descriptor) close(71210) = -1 EBADF (Bad file descriptor) close(71211) = -1 EBADF (Bad file descriptor) close(71212) = -1 EBADF (Bad file descriptor) close(71213) = -1 EBADF (Bad file descriptor) close(71214) = -1 EBADF (Bad file descriptor) close(71215) = -1 EBADF (Bad file descriptor) close(71216) = -1 EBADF (Bad file descriptor) close(71217) = -1 EBADF (Bad file descriptor) close(71218) = -1 EBADF (Bad file descriptor) close(71219) = -1 EBADF (Bad file descriptor) close(71220) = -1 EBADF (Bad file descriptor) close(71221) = -1 EBADF (Bad file descriptor) close(71222) = -1 EBADF (Bad file descriptor) close(71223) = -1 EBADF (Bad file descriptor) close(71224) = -1 EBADF (Bad file descriptor) close(71225) = -1 EBADF (Bad file descriptor) close(71226) = -1 EBADF (Bad file descriptor) close(71227) = -1 EBADF (Bad file descriptor) close(71228) = -1 EBADF (Bad file descriptor) close(71229) = -1 EBADF (Bad file descriptor) close(71230) = -1 EBADF (Bad file descriptor) close(71231) = -1 EBADF (Bad file descriptor) close(71232) = -1 EBADF (Bad file descriptor) close(71233) = -1 EBADF (Bad file descriptor) close(71234) = -1 EBADF (Bad file descriptor) close(71235) = -1 EBADF (Bad file descriptor) close(71236) = -1 EBADF (Bad file descriptor) close(71237) = -1 EBADF (Bad file descriptor) close(71238) = -1 EBADF (Bad file descriptor) close(71239) = -1 EBADF (Bad file descriptor) close(71240) = -1 EBADF (Bad file descriptor) close(71241) = -1 EBADF (Bad file descriptor) close(71242) = -1 EBADF (Bad file descriptor) close(71243) = -1 EBADF (Bad file descriptor) close(71244) = -1 EBADF (Bad file descriptor) close(71245) = -1 EBADF (Bad file descriptor) close(71246) = -1 EBADF (Bad file descriptor) close(71247) = -1 EBADF (Bad file descriptor) close(71248) = -1 EBADF (Bad file descriptor) close(71249) = -1 EBADF (Bad file descriptor) close(71250) = -1 EBADF (Bad file descriptor) close(71251) = -1 EBADF (Bad file descriptor) close(71252) = -1 EBADF (Bad file descriptor) close(71253) = -1 EBADF (Bad file descriptor) close(71254) = -1 EBADF (Bad file descriptor) close(71255) = -1 EBADF (Bad file descriptor) close(71256) = -1 EBADF (Bad file descriptor) close(71257) = -1 EBADF (Bad file descriptor) close(71258) = -1 EBADF (Bad file descriptor) close(71259) = -1 EBADF (Bad file descriptor) close(71260) = -1 EBADF (Bad file descriptor) close(71261) = -1 EBADF (Bad file descriptor) close(71262) = -1 EBADF (Bad file descriptor) close(71263) = -1 EBADF (Bad file descriptor) close(71264) = -1 EBADF (Bad file descriptor) close(71265) = -1 EBADF (Bad file descriptor) close(71266) = -1 EBADF (Bad file descriptor) close(71267) = -1 EBADF (Bad file descriptor) close(71268) = -1 EBADF (Bad file descriptor) close(71269) = -1 EBADF (Bad file descriptor) close(71270) = -1 EBADF (Bad file descriptor) close(71271) = -1 EBADF (Bad file descriptor) close(71272) = -1 EBADF (Bad file descriptor) close(71273) = -1 EBADF (Bad file descriptor) close(71274) = -1 EBADF (Bad file descriptor) close(71275) = -1 EBADF (Bad file descriptor) close(71276) = -1 EBADF (Bad file descriptor) close(71277) = -1 EBADF (Bad file descriptor) close(71278) = -1 EBADF (Bad file descriptor) close(71279) = -1 EBADF (Bad file descriptor) close(71280) = -1 EBADF (Bad file descriptor) close(71281) = -1 EBADF (Bad file descriptor) close(71282) = -1 EBADF (Bad file descriptor) close(71283) = -1 EBADF (Bad file descriptor) close(71284) = -1 EBADF (Bad file descriptor) close(71285) = -1 EBADF (Bad file descriptor) close(71286) = -1 EBADF (Bad file descriptor) close(71287) = -1 EBADF (Bad file descriptor) close(71288) = -1 EBADF (Bad file descriptor) close(71289) = -1 EBADF (Bad file descriptor) close(71290) = -1 EBADF (Bad file descriptor) close(71291) = -1 EBADF (Bad file descriptor) close(71292) = -1 EBADF (Bad file descriptor) close(71293) = -1 EBADF (Bad file descriptor) close(71294) = -1 EBADF (Bad file descriptor) close(71295) = -1 EBADF (Bad file descriptor) close(71296) = -1 EBADF (Bad file descriptor) close(71297) = -1 EBADF (Bad file descriptor) close(71298) = -1 EBADF (Bad file descriptor) close(71299) = -1 EBADF (Bad file descriptor) close(71300) = -1 EBADF (Bad file descriptor) close(71301) = -1 EBADF (Bad file descriptor) close(71302) = -1 EBADF (Bad file descriptor) close(71303) = -1 EBADF (Bad file descriptor) close(71304) = -1 EBADF (Bad file descriptor) close(71305) = -1 EBADF (Bad file descriptor) close(71306) = -1 EBADF (Bad file descriptor) close(71307) = -1 EBADF (Bad file descriptor) close(71308) = -1 EBADF (Bad file descriptor) close(71309) = -1 EBADF (Bad file descriptor) close(71310) = -1 EBADF (Bad file descriptor) close(71311) = -1 EBADF (Bad file descriptor) close(71312) = -1 EBADF (Bad file descriptor) close(71313) = -1 EBADF (Bad file descriptor) close(71314) = -1 EBADF (Bad file descriptor) close(71315) = -1 EBADF (Bad file descriptor) close(71316) = -1 EBADF (Bad file descriptor) close(71317) = -1 EBADF (Bad file descriptor) close(71318) = -1 EBADF (Bad file descriptor) close(71319) = -1 EBADF (Bad file descriptor) close(71320) = -1 EBADF (Bad file descriptor) close(71321) = -1 EBADF (Bad file descriptor) close(71322) = -1 EBADF (Bad file descriptor) close(71323) = -1 EBADF (Bad file descriptor) close(71324) = -1 EBADF (Bad file descriptor) close(71325) = -1 EBADF (Bad file descriptor) close(71326) = -1 EBADF (Bad file descriptor) close(71327) = -1 EBADF (Bad file descriptor) close(71328) = -1 EBADF (Bad file descriptor) close(71329) = -1 EBADF (Bad file descriptor) close(71330) = -1 EBADF (Bad file descriptor) close(71331) = -1 EBADF (Bad file descriptor) close(71332) = -1 EBADF (Bad file descriptor) close(71333) = -1 EBADF (Bad file descriptor) close(71334) = -1 EBADF (Bad file descriptor) close(71335) = -1 EBADF (Bad file descriptor) close(71336) = -1 EBADF (Bad file descriptor) close(71337) = -1 EBADF (Bad file descriptor) close(71338) = -1 EBADF (Bad file descriptor) close(71339) = -1 EBADF (Bad file descriptor) close(71340) = -1 EBADF (Bad file descriptor) close(71341) = -1 EBADF (Bad file descriptor) close(71342) = -1 EBADF (Bad file descriptor) close(71343) = -1 EBADF (Bad file descriptor) close(71344) = -1 EBADF (Bad file descriptor) close(71345) = -1 EBADF (Bad file descriptor) close(71346) = -1 EBADF (Bad file descriptor) close(71347) = -1 EBADF (Bad file descriptor) close(71348) = -1 EBADF (Bad file descriptor) close(71349) = -1 EBADF (Bad file descriptor) close(71350) = -1 EBADF (Bad file descriptor) close(71351) = -1 EBADF (Bad file descriptor) close(71352) = -1 EBADF (Bad file descriptor) close(71353) = -1 EBADF (Bad file descriptor) close(71354) = -1 EBADF (Bad file descriptor) close(71355) = -1 EBADF (Bad file descriptor) close(71356) = -1 EBADF (Bad file descriptor) close(71357) = -1 EBADF (Bad file descriptor) close(71358) = -1 EBADF (Bad file descriptor) close(71359) = -1 EBADF (Bad file descriptor) close(71360) = -1 EBADF (Bad file descriptor) close(71361) = -1 EBADF (Bad file descriptor) close(71362) = -1 EBADF (Bad file descriptor) close(71363) = -1 EBADF (Bad file descriptor) close(71364) = -1 EBADF (Bad file descriptor) close(71365) = -1 EBADF (Bad file descriptor) close(71366) = -1 EBADF (Bad file descriptor) close(71367) = -1 EBADF (Bad file descriptor) close(71368) = -1 EBADF (Bad file descriptor) close(71369) = -1 EBADF (Bad file descriptor) close(71370) = -1 EBADF (Bad file descriptor) close(71371) = -1 EBADF (Bad file descriptor) close(71372) = -1 EBADF (Bad file descriptor) close(71373) = -1 EBADF (Bad file descriptor) close(71374) = -1 EBADF (Bad file descriptor) close(71375) = -1 EBADF (Bad file descriptor) close(71376) = -1 EBADF (Bad file descriptor) close(71377) = -1 EBADF (Bad file descriptor) close(71378) = -1 EBADF (Bad file descriptor) close(71379) = -1 EBADF (Bad file descriptor) close(71380) = -1 EBADF (Bad file descriptor) close(71381) = -1 EBADF (Bad file descriptor) close(71382) = -1 EBADF (Bad file descriptor) close(71383) = -1 EBADF (Bad file descriptor) close(71384) = -1 EBADF (Bad file descriptor) close(71385) = -1 EBADF (Bad file descriptor) close(71386) = -1 EBADF (Bad file descriptor) close(71387) = -1 EBADF (Bad file descriptor) close(71388) = -1 EBADF (Bad file descriptor) close(71389) = -1 EBADF (Bad file descriptor) close(71390) = -1 EBADF (Bad file descriptor) close(71391) = -1 EBADF (Bad file descriptor) close(71392) = -1 EBADF (Bad file descriptor) close(71393) = -1 EBADF (Bad file descriptor) close(71394) = -1 EBADF (Bad file descriptor) close(71395) = -1 EBADF (Bad file descriptor) close(71396) = -1 EBADF (Bad file descriptor) close(71397) = -1 EBADF (Bad file descriptor) close(71398) = -1 EBADF (Bad file descriptor) close(71399) = -1 EBADF (Bad file descriptor) close(71400) = -1 EBADF (Bad file descriptor) close(71401) = -1 EBADF (Bad file descriptor) close(71402) = -1 EBADF (Bad file descriptor) close(71403) = -1 EBADF (Bad file descriptor) close(71404) = -1 EBADF (Bad file descriptor) close(71405) = -1 EBADF (Bad file descriptor) close(71406) = -1 EBADF (Bad file descriptor) close(71407) = -1 EBADF (Bad file descriptor) close(71408) = -1 EBADF (Bad file descriptor) close(71409) = -1 EBADF (Bad file descriptor) close(71410) = -1 EBADF (Bad file descriptor) close(71411) = -1 EBADF (Bad file descriptor) close(71412) = -1 EBADF (Bad file descriptor) close(71413) = -1 EBADF (Bad file descriptor) close(71414) = -1 EBADF (Bad file descriptor) close(71415) = -1 EBADF (Bad file descriptor) close(71416) = -1 EBADF (Bad file descriptor) close(71417) = -1 EBADF (Bad file descriptor) close(71418) = -1 EBADF (Bad file descriptor) close(71419) = -1 EBADF (Bad file descriptor) close(71420) = -1 EBADF (Bad file descriptor) close(71421) = -1 EBADF (Bad file descriptor) close(71422) = -1 EBADF (Bad file descriptor) close(71423) = -1 EBADF (Bad file descriptor) close(71424) = -1 EBADF (Bad file descriptor) close(71425) = -1 EBADF (Bad file descriptor) close(71426) = -1 EBADF (Bad file descriptor) close(71427) = -1 EBADF (Bad file descriptor) close(71428) = -1 EBADF (Bad file descriptor) close(71429) = -1 EBADF (Bad file descriptor) close(71430) = -1 EBADF (Bad file descriptor) close(71431) = -1 EBADF (Bad file descriptor) close(71432) = -1 EBADF (Bad file descriptor) close(71433) = -1 EBADF (Bad file descriptor) close(71434) = -1 EBADF (Bad file descriptor) close(71435) = -1 EBADF (Bad file descriptor) close(71436) = -1 EBADF (Bad file descriptor) close(71437) = -1 EBADF (Bad file descriptor) close(71438) = -1 EBADF (Bad file descriptor) close(71439) = -1 EBADF (Bad file descriptor) close(71440) = -1 EBADF (Bad file descriptor) close(71441) = -1 EBADF (Bad file descriptor) close(71442) = -1 EBADF (Bad file descriptor) close(71443) = -1 EBADF (Bad file descriptor) close(71444) = -1 EBADF (Bad file descriptor) close(71445) = -1 EBADF (Bad file descriptor) close(71446) = -1 EBADF (Bad file descriptor) close(71447) = -1 EBADF (Bad file descriptor) close(71448) = -1 EBADF (Bad file descriptor) close(71449) = -1 EBADF (Bad file descriptor) close(71450) = -1 EBADF (Bad file descriptor) close(71451) = -1 EBADF (Bad file descriptor) close(71452) = -1 EBADF (Bad file descriptor) close(71453) = -1 EBADF (Bad file descriptor) close(71454) = -1 EBADF (Bad file descriptor) close(71455) = -1 EBADF (Bad file descriptor) close(71456) = -1 EBADF (Bad file descriptor) close(71457) = -1 EBADF (Bad file descriptor) close(71458) = -1 EBADF (Bad file descriptor) close(71459) = -1 EBADF (Bad file descriptor) close(71460) = -1 EBADF (Bad file descriptor) close(71461) = -1 EBADF (Bad file descriptor) close(71462) = -1 EBADF (Bad file descriptor) close(71463) = -1 EBADF (Bad file descriptor) close(71464) = -1 EBADF (Bad file descriptor) close(71465) = -1 EBADF (Bad file descriptor) close(71466) = -1 EBADF (Bad file descriptor) close(71467) = -1 EBADF (Bad file descriptor) close(71468) = -1 EBADF (Bad file descriptor) close(71469) = -1 EBADF (Bad file descriptor) close(71470) = -1 EBADF (Bad file descriptor) close(71471) = -1 EBADF (Bad file descriptor) close(71472) = -1 EBADF (Bad file descriptor) close(71473) = -1 EBADF (Bad file descriptor) close(71474) = -1 EBADF (Bad file descriptor) close(71475) = -1 EBADF (Bad file descriptor) close(71476) = -1 EBADF (Bad file descriptor) close(71477) = -1 EBADF (Bad file descriptor) close(71478) = -1 EBADF (Bad file descriptor) close(71479) = -1 EBADF (Bad file descriptor) close(71480) = -1 EBADF (Bad file descriptor) close(71481) = -1 EBADF (Bad file descriptor) close(71482) = -1 EBADF (Bad file descriptor) close(71483) = -1 EBADF (Bad file descriptor) close(71484) = -1 EBADF (Bad file descriptor) close(71485) = -1 EBADF (Bad file descriptor) close(71486) = -1 EBADF (Bad file descriptor) close(71487) = -1 EBADF (Bad file descriptor) close(71488) = -1 EBADF (Bad file descriptor) close(71489) = -1 EBADF (Bad file descriptor) close(71490) = -1 EBADF (Bad file descriptor) close(71491) = -1 EBADF (Bad file descriptor) close(71492) = -1 EBADF (Bad file descriptor) close(71493) = -1 EBADF (Bad file descriptor) close(71494) = -1 EBADF (Bad file descriptor) close(71495) = -1 EBADF (Bad file descriptor) close(71496) = -1 EBADF (Bad file descriptor) close(71497) = -1 EBADF (Bad file descriptor) close(71498) = -1 EBADF (Bad file descriptor) close(71499) = -1 EBADF (Bad file descriptor) close(71500) = -1 EBADF (Bad file descriptor) close(71501) = -1 EBADF (Bad file descriptor) close(71502) = -1 EBADF (Bad file descriptor) close(71503) = -1 EBADF (Bad file descriptor) close(71504) = -1 EBADF (Bad file descriptor) close(71505) = -1 EBADF (Bad file descriptor) close(71506) = -1 EBADF (Bad file descriptor) close(71507) = -1 EBADF (Bad file descriptor) close(71508) = -1 EBADF (Bad file descriptor) close(71509) = -1 EBADF (Bad file descriptor) close(71510) = -1 EBADF (Bad file descriptor) close(71511) = -1 EBADF (Bad file descriptor) close(71512) = -1 EBADF (Bad file descriptor) close(71513) = -1 EBADF (Bad file descriptor) close(71514) = -1 EBADF (Bad file descriptor) close(71515) = -1 EBADF (Bad file descriptor) close(71516) = -1 EBADF (Bad file descriptor) close(71517) = -1 EBADF (Bad file descriptor) close(71518) = -1 EBADF (Bad file descriptor) close(71519) = -1 EBADF (Bad file descriptor) close(71520) = -1 EBADF (Bad file descriptor) close(71521) = -1 EBADF (Bad file descriptor) close(71522) = -1 EBADF (Bad file descriptor) close(71523) = -1 EBADF (Bad file descriptor) close(71524) = -1 EBADF (Bad file descriptor) close(71525) = -1 EBADF (Bad file descriptor) close(71526) = -1 EBADF (Bad file descriptor) close(71527) = -1 EBADF (Bad file descriptor) close(71528) = -1 EBADF (Bad file descriptor) close(71529) = -1 EBADF (Bad file descriptor) close(71530) = -1 EBADF (Bad file descriptor) close(71531) = -1 EBADF (Bad file descriptor) close(71532) = -1 EBADF (Bad file descriptor) close(71533) = -1 EBADF (Bad file descriptor) close(71534) = -1 EBADF (Bad file descriptor) close(71535) = -1 EBADF (Bad file descriptor) close(71536) = -1 EBADF (Bad file descriptor) close(71537) = -1 EBADF (Bad file descriptor) close(71538) = -1 EBADF (Bad file descriptor) close(71539) = -1 EBADF (Bad file descriptor) close(71540) = -1 EBADF (Bad file descriptor) close(71541) = -1 EBADF (Bad file descriptor) close(71542) = -1 EBADF (Bad file descriptor) close(71543) = -1 EBADF (Bad file descriptor) close(71544) = -1 EBADF (Bad file descriptor) close(71545) = -1 EBADF (Bad file descriptor) close(71546) = -1 EBADF (Bad file descriptor) close(71547) = -1 EBADF (Bad file descriptor) close(71548) = -1 EBADF (Bad file descriptor) close(71549) = -1 EBADF (Bad file descriptor) close(71550) = -1 EBADF (Bad file descriptor) close(71551) = -1 EBADF (Bad file descriptor) close(71552) = -1 EBADF (Bad file descriptor) close(71553) = -1 EBADF (Bad file descriptor) close(71554) = -1 EBADF (Bad file descriptor) close(71555) = -1 EBADF (Bad file descriptor) close(71556) = -1 EBADF (Bad file descriptor) close(71557) = -1 EBADF (Bad file descriptor) close(71558) = -1 EBADF (Bad file descriptor) close(71559) = -1 EBADF (Bad file descriptor) close(71560) = -1 EBADF (Bad file descriptor) close(71561) = -1 EBADF (Bad file descriptor) close(71562) = -1 EBADF (Bad file descriptor) close(71563) = -1 EBADF (Bad file descriptor) close(71564) = -1 EBADF (Bad file descriptor) close(71565) = -1 EBADF (Bad file descriptor) close(71566) = -1 EBADF (Bad file descriptor) close(71567) = -1 EBADF (Bad file descriptor) close(71568) = -1 EBADF (Bad file descriptor) close(71569) = -1 EBADF (Bad file descriptor) close(71570) = -1 EBADF (Bad file descriptor) close(71571) = -1 EBADF (Bad file descriptor) close(71572) = -1 EBADF (Bad file descriptor) close(71573) = -1 EBADF (Bad file descriptor) close(71574) = -1 EBADF (Bad file descriptor) close(71575) = -1 EBADF (Bad file descriptor) close(71576) = -1 EBADF (Bad file descriptor) close(71577) = -1 EBADF (Bad file descriptor) close(71578) = -1 EBADF (Bad file descriptor) close(71579) = -1 EBADF (Bad file descriptor) close(71580) = -1 EBADF (Bad file descriptor) close(71581) = -1 EBADF (Bad file descriptor) close(71582) = -1 EBADF (Bad file descriptor) close(71583) = -1 EBADF (Bad file descriptor) close(71584) = -1 EBADF (Bad file descriptor) close(71585) = -1 EBADF (Bad file descriptor) close(71586) = -1 EBADF (Bad file descriptor) close(71587) = -1 EBADF (Bad file descriptor) close(71588) = -1 EBADF (Bad file descriptor) close(71589) = -1 EBADF (Bad file descriptor) close(71590) = -1 EBADF (Bad file descriptor) close(71591) = -1 EBADF (Bad file descriptor) close(71592) = -1 EBADF (Bad file descriptor) close(71593) = -1 EBADF (Bad file descriptor) close(71594) = -1 EBADF (Bad file descriptor) close(71595) = -1 EBADF (Bad file descriptor) close(71596) = -1 EBADF (Bad file descriptor) close(71597) = -1 EBADF (Bad file descriptor) close(71598) = -1 EBADF (Bad file descriptor) close(71599) = -1 EBADF (Bad file descriptor) close(71600) = -1 EBADF (Bad file descriptor) close(71601) = -1 EBADF (Bad file descriptor) close(71602) = -1 EBADF (Bad file descriptor) close(71603) = -1 EBADF (Bad file descriptor) close(71604) = -1 EBADF (Bad file descriptor) close(71605) = -1 EBADF (Bad file descriptor) close(71606) = -1 EBADF (Bad file descriptor) close(71607) = -1 EBADF (Bad file descriptor) close(71608) = -1 EBADF (Bad file descriptor) close(71609) = -1 EBADF (Bad file descriptor) close(71610) = -1 EBADF (Bad file descriptor) close(71611) = -1 EBADF (Bad file descriptor) close(71612) = -1 EBADF (Bad file descriptor) close(71613) = -1 EBADF (Bad file descriptor) close(71614) = -1 EBADF (Bad file descriptor) close(71615) = -1 EBADF (Bad file descriptor) close(71616) = -1 EBADF (Bad file descriptor) close(71617) = -1 EBADF (Bad file descriptor) close(71618) = -1 EBADF (Bad file descriptor) close(71619) = -1 EBADF (Bad file descriptor) close(71620) = -1 EBADF (Bad file descriptor) close(71621) = -1 EBADF (Bad file descriptor) close(71622) = -1 EBADF (Bad file descriptor) close(71623) = -1 EBADF (Bad file descriptor) close(71624) = -1 EBADF (Bad file descriptor) close(71625) = -1 EBADF (Bad file descriptor) close(71626) = -1 EBADF (Bad file descriptor) close(71627) = -1 EBADF (Bad file descriptor) close(71628) = -1 EBADF (Bad file descriptor) close(71629) = -1 EBADF (Bad file descriptor) close(71630) = -1 EBADF (Bad file descriptor) close(71631) = -1 EBADF (Bad file descriptor) close(71632) = -1 EBADF (Bad file descriptor) close(71633) = -1 EBADF (Bad file descriptor) close(71634) = -1 EBADF (Bad file descriptor) close(71635) = -1 EBADF (Bad file descriptor) close(71636) = -1 EBADF (Bad file descriptor) close(71637) = -1 EBADF (Bad file descriptor) close(71638) = -1 EBADF (Bad file descriptor) close(71639) = -1 EBADF (Bad file descriptor) close(71640) = -1 EBADF (Bad file descriptor) close(71641) = -1 EBADF (Bad file descriptor) close(71642) = -1 EBADF (Bad file descriptor) close(71643) = -1 EBADF (Bad file descriptor) close(71644) = -1 EBADF (Bad file descriptor) close(71645) = -1 EBADF (Bad file descriptor) close(71646) = -1 EBADF (Bad file descriptor) close(71647) = -1 EBADF (Bad file descriptor) close(71648) = -1 EBADF (Bad file descriptor) close(71649) = -1 EBADF (Bad file descriptor) close(71650) = -1 EBADF (Bad file descriptor) close(71651) = -1 EBADF (Bad file descriptor) close(71652) = -1 EBADF (Bad file descriptor) close(71653) = -1 EBADF (Bad file descriptor) close(71654) = -1 EBADF (Bad file descriptor) close(71655) = -1 EBADF (Bad file descriptor) close(71656) = -1 EBADF (Bad file descriptor) close(71657) = -1 EBADF (Bad file descriptor) close(71658) = -1 EBADF (Bad file descriptor) close(71659) = -1 EBADF (Bad file descriptor) close(71660) = -1 EBADF (Bad file descriptor) close(71661) = -1 EBADF (Bad file descriptor) close(71662) = -1 EBADF (Bad file descriptor) close(71663) = -1 EBADF (Bad file descriptor) close(71664) = -1 EBADF (Bad file descriptor) close(71665) = -1 EBADF (Bad file descriptor) close(71666) = -1 EBADF (Bad file descriptor) close(71667) = -1 EBADF (Bad file descriptor) close(71668) = -1 EBADF (Bad file descriptor) close(71669) = -1 EBADF (Bad file descriptor) close(71670) = -1 EBADF (Bad file descriptor) close(71671) = -1 EBADF (Bad file descriptor) close(71672) = -1 EBADF (Bad file descriptor) close(71673) = -1 EBADF (Bad file descriptor) close(71674) = -1 EBADF (Bad file descriptor) close(71675) = -1 EBADF (Bad file descriptor) close(71676) = -1 EBADF (Bad file descriptor) close(71677) = -1 EBADF (Bad file descriptor) close(71678) = -1 EBADF (Bad file descriptor) close(71679) = -1 EBADF (Bad file descriptor) close(71680) = -1 EBADF (Bad file descriptor) close(71681) = -1 EBADF (Bad file descriptor) close(71682) = -1 EBADF (Bad file descriptor) close(71683) = -1 EBADF (Bad file descriptor) close(71684) = -1 EBADF (Bad file descriptor) close(71685) = -1 EBADF (Bad file descriptor) close(71686) = -1 EBADF (Bad file descriptor) close(71687) = -1 EBADF (Bad file descriptor) close(71688) = -1 EBADF (Bad file descriptor) close(71689) = -1 EBADF (Bad file descriptor) close(71690) = -1 EBADF (Bad file descriptor) close(71691) = -1 EBADF (Bad file descriptor) close(71692) = -1 EBADF (Bad file descriptor) close(71693) = -1 EBADF (Bad file descriptor) close(71694) = -1 EBADF (Bad file descriptor) close(71695) = -1 EBADF (Bad file descriptor) close(71696) = -1 EBADF (Bad file descriptor) close(71697) = -1 EBADF (Bad file descriptor) close(71698) = -1 EBADF (Bad file descriptor) close(71699) = -1 EBADF (Bad file descriptor) close(71700) = -1 EBADF (Bad file descriptor) close(71701) = -1 EBADF (Bad file descriptor) close(71702) = -1 EBADF (Bad file descriptor) close(71703) = -1 EBADF (Bad file descriptor) close(71704) = -1 EBADF (Bad file descriptor) close(71705) = -1 EBADF (Bad file descriptor) close(71706) = -1 EBADF (Bad file descriptor) close(71707) = -1 EBADF (Bad file descriptor) close(71708) = -1 EBADF (Bad file descriptor) close(71709) = -1 EBADF (Bad file descriptor) close(71710) = -1 EBADF (Bad file descriptor) close(71711) = -1 EBADF (Bad file descriptor) close(71712) = -1 EBADF (Bad file descriptor) close(71713) = -1 EBADF (Bad file descriptor) close(71714) = -1 EBADF (Bad file descriptor) close(71715) = -1 EBADF (Bad file descriptor) close(71716) = -1 EBADF (Bad file descriptor) close(71717) = -1 EBADF (Bad file descriptor) close(71718) = -1 EBADF (Bad file descriptor) close(71719) = -1 EBADF (Bad file descriptor) close(71720) = -1 EBADF (Bad file descriptor) close(71721) = -1 EBADF (Bad file descriptor) close(71722) = -1 EBADF (Bad file descriptor) close(71723) = -1 EBADF (Bad file descriptor) close(71724) = -1 EBADF (Bad file descriptor) close(71725) = -1 EBADF (Bad file descriptor) close(71726) = -1 EBADF (Bad file descriptor) close(71727) = -1 EBADF (Bad file descriptor) close(71728) = -1 EBADF (Bad file descriptor) close(71729) = -1 EBADF (Bad file descriptor) close(71730) = -1 EBADF (Bad file descriptor) close(71731) = -1 EBADF (Bad file descriptor) close(71732) = -1 EBADF (Bad file descriptor) close(71733) = -1 EBADF (Bad file descriptor) close(71734) = -1 EBADF (Bad file descriptor) close(71735) = -1 EBADF (Bad file descriptor) close(71736) = -1 EBADF (Bad file descriptor) close(71737) = -1 EBADF (Bad file descriptor) close(71738) = -1 EBADF (Bad file descriptor) close(71739) = -1 EBADF (Bad file descriptor) close(71740) = -1 EBADF (Bad file descriptor) close(71741) = -1 EBADF (Bad file descriptor) close(71742) = -1 EBADF (Bad file descriptor) close(71743) = -1 EBADF (Bad file descriptor) close(71744) = -1 EBADF (Bad file descriptor) close(71745) = -1 EBADF (Bad file descriptor) close(71746) = -1 EBADF (Bad file descriptor) close(71747) = -1 EBADF (Bad file descriptor) close(71748) = -1 EBADF (Bad file descriptor) close(71749) = -1 EBADF (Bad file descriptor) close(71750) = -1 EBADF (Bad file descriptor) close(71751) = -1 EBADF (Bad file descriptor) close(71752) = -1 EBADF (Bad file descriptor) close(71753) = -1 EBADF (Bad file descriptor) close(71754) = -1 EBADF (Bad file descriptor) close(71755) = -1 EBADF (Bad file descriptor) close(71756) = -1 EBADF (Bad file descriptor) close(71757) = -1 EBADF (Bad file descriptor) close(71758) = -1 EBADF (Bad file descriptor) close(71759) = -1 EBADF (Bad file descriptor) close(71760) = -1 EBADF (Bad file descriptor) close(71761) = -1 EBADF (Bad file descriptor) close(71762) = -1 EBADF (Bad file descriptor) close(71763) = -1 EBADF (Bad file descriptor) close(71764) = -1 EBADF (Bad file descriptor) close(71765) = -1 EBADF (Bad file descriptor) close(71766) = -1 EBADF (Bad file descriptor) close(71767) = -1 EBADF (Bad file descriptor) close(71768) = -1 EBADF (Bad file descriptor) close(71769) = -1 EBADF (Bad file descriptor) close(71770) = -1 EBADF (Bad file descriptor) close(71771) = -1 EBADF (Bad file descriptor) close(71772) = -1 EBADF (Bad file descriptor) close(71773) = -1 EBADF (Bad file descriptor) close(71774) = -1 EBADF (Bad file descriptor) close(71775) = -1 EBADF (Bad file descriptor) close(71776) = -1 EBADF (Bad file descriptor) close(71777) = -1 EBADF (Bad file descriptor) close(71778) = -1 EBADF (Bad file descriptor) close(71779) = -1 EBADF (Bad file descriptor) close(71780) = -1 EBADF (Bad file descriptor) close(71781) = -1 EBADF (Bad file descriptor) close(71782) = -1 EBADF (Bad file descriptor) close(71783) = -1 EBADF (Bad file descriptor) close(71784) = -1 EBADF (Bad file descriptor) close(71785) = -1 EBADF (Bad file descriptor) close(71786) = -1 EBADF (Bad file descriptor) close(71787) = -1 EBADF (Bad file descriptor) close(71788) = -1 EBADF (Bad file descriptor) close(71789) = -1 EBADF (Bad file descriptor) close(71790) = -1 EBADF (Bad file descriptor) close(71791) = -1 EBADF (Bad file descriptor) close(71792) = -1 EBADF (Bad file descriptor) close(71793) = -1 EBADF (Bad file descriptor) close(71794) = -1 EBADF (Bad file descriptor) close(71795) = -1 EBADF (Bad file descriptor) close(71796) = -1 EBADF (Bad file descriptor) close(71797) = -1 EBADF (Bad file descriptor) close(71798) = -1 EBADF (Bad file descriptor) close(71799) = -1 EBADF (Bad file descriptor) close(71800) = -1 EBADF (Bad file descriptor) close(71801) = -1 EBADF (Bad file descriptor) close(71802) = -1 EBADF (Bad file descriptor) close(71803) = -1 EBADF (Bad file descriptor) close(71804) = -1 EBADF (Bad file descriptor) close(71805) = -1 EBADF (Bad file descriptor) close(71806) = -1 EBADF (Bad file descriptor) close(71807) = -1 EBADF (Bad file descriptor) close(71808) = -1 EBADF (Bad file descriptor) close(71809) = -1 EBADF (Bad file descriptor) close(71810) = -1 EBADF (Bad file descriptor) close(71811) = -1 EBADF (Bad file descriptor) close(71812) = -1 EBADF (Bad file descriptor) close(71813) = -1 EBADF (Bad file descriptor) close(71814) = -1 EBADF (Bad file descriptor) close(71815) = -1 EBADF (Bad file descriptor) close(71816) = -1 EBADF (Bad file descriptor) close(71817) = -1 EBADF (Bad file descriptor) close(71818) = -1 EBADF (Bad file descriptor) close(71819) = -1 EBADF (Bad file descriptor) close(71820) = -1 EBADF (Bad file descriptor) close(71821) = -1 EBADF (Bad file descriptor) close(71822) = -1 EBADF (Bad file descriptor) close(71823) = -1 EBADF (Bad file descriptor) close(71824) = -1 EBADF (Bad file descriptor) close(71825) = -1 EBADF (Bad file descriptor) close(71826) = -1 EBADF (Bad file descriptor) close(71827) = -1 EBADF (Bad file descriptor) close(71828) = -1 EBADF (Bad file descriptor) close(71829) = -1 EBADF (Bad file descriptor) close(71830) = -1 EBADF (Bad file descriptor) close(71831) = -1 EBADF (Bad file descriptor) close(71832) = -1 EBADF (Bad file descriptor) close(71833) = -1 EBADF (Bad file descriptor) close(71834) = -1 EBADF (Bad file descriptor) close(71835) = -1 EBADF (Bad file descriptor) close(71836) = -1 EBADF (Bad file descriptor) close(71837) = -1 EBADF (Bad file descriptor) close(71838) = -1 EBADF (Bad file descriptor) close(71839) = -1 EBADF (Bad file descriptor) close(71840) = -1 EBADF (Bad file descriptor) close(71841) = -1 EBADF (Bad file descriptor) close(71842) = -1 EBADF (Bad file descriptor) close(71843) = -1 EBADF (Bad file descriptor) close(71844) = -1 EBADF (Bad file descriptor) close(71845) = -1 EBADF (Bad file descriptor) close(71846) = -1 EBADF (Bad file descriptor) close(71847) = -1 EBADF (Bad file descriptor) close(71848) = -1 EBADF (Bad file descriptor) close(71849) = -1 EBADF (Bad file descriptor) close(71850) = -1 EBADF (Bad file descriptor) close(71851) = -1 EBADF (Bad file descriptor) close(71852) = -1 EBADF (Bad file descriptor) close(71853) = -1 EBADF (Bad file descriptor) close(71854) = -1 EBADF (Bad file descriptor) close(71855) = -1 EBADF (Bad file descriptor) close(71856) = -1 EBADF (Bad file descriptor) close(71857) = -1 EBADF (Bad file descriptor) close(71858) = -1 EBADF (Bad file descriptor) close(71859) = -1 EBADF (Bad file descriptor) close(71860) = -1 EBADF (Bad file descriptor) close(71861) = -1 EBADF (Bad file descriptor) close(71862) = -1 EBADF (Bad file descriptor) close(71863) = -1 EBADF (Bad file descriptor) close(71864) = -1 EBADF (Bad file descriptor) close(71865) = -1 EBADF (Bad file descriptor) close(71866) = -1 EBADF (Bad file descriptor) close(71867) = -1 EBADF (Bad file descriptor) close(71868) = -1 EBADF (Bad file descriptor) close(71869) = -1 EBADF (Bad file descriptor) close(71870) = -1 EBADF (Bad file descriptor) close(71871) = -1 EBADF (Bad file descriptor) close(71872) = -1 EBADF (Bad file descriptor) close(71873) = -1 EBADF (Bad file descriptor) close(71874) = -1 EBADF (Bad file descriptor) close(71875) = -1 EBADF (Bad file descriptor) close(71876) = -1 EBADF (Bad file descriptor) close(71877) = -1 EBADF (Bad file descriptor) close(71878) = -1 EBADF (Bad file descriptor) close(71879) = -1 EBADF (Bad file descriptor) close(71880) = -1 EBADF (Bad file descriptor) close(71881) = -1 EBADF (Bad file descriptor) close(71882) = -1 EBADF (Bad file descriptor) close(71883) = -1 EBADF (Bad file descriptor) close(71884) = -1 EBADF (Bad file descriptor) close(71885) = -1 EBADF (Bad file descriptor) close(71886) = -1 EBADF (Bad file descriptor) close(71887) = -1 EBADF (Bad file descriptor) close(71888) = -1 EBADF (Bad file descriptor) close(71889) = -1 EBADF (Bad file descriptor) close(71890) = -1 EBADF (Bad file descriptor) close(71891) = -1 EBADF (Bad file descriptor) close(71892) = -1 EBADF (Bad file descriptor) close(71893) = -1 EBADF (Bad file descriptor) close(71894) = -1 EBADF (Bad file descriptor) close(71895) = -1 EBADF (Bad file descriptor) close(71896) = -1 EBADF (Bad file descriptor) close(71897) = -1 EBADF (Bad file descriptor) close(71898) = -1 EBADF (Bad file descriptor) close(71899) = -1 EBADF (Bad file descriptor) close(71900) = -1 EBADF (Bad file descriptor) close(71901) = -1 EBADF (Bad file descriptor) close(71902) = -1 EBADF (Bad file descriptor) close(71903) = -1 EBADF (Bad file descriptor) close(71904) = -1 EBADF (Bad file descriptor) close(71905) = -1 EBADF (Bad file descriptor) close(71906) = -1 EBADF (Bad file descriptor) close(71907) = -1 EBADF (Bad file descriptor) close(71908) = -1 EBADF (Bad file descriptor) close(71909) = -1 EBADF (Bad file descriptor) close(71910) = -1 EBADF (Bad file descriptor) close(71911) = -1 EBADF (Bad file descriptor) close(71912) = -1 EBADF (Bad file descriptor) close(71913) = -1 EBADF (Bad file descriptor) close(71914) = -1 EBADF (Bad file descriptor) close(71915) = -1 EBADF (Bad file descriptor) close(71916) = -1 EBADF (Bad file descriptor) close(71917) = -1 EBADF (Bad file descriptor) close(71918) = -1 EBADF (Bad file descriptor) close(71919) = -1 EBADF (Bad file descriptor) close(71920) = -1 EBADF (Bad file descriptor) close(71921) = -1 EBADF (Bad file descriptor) close(71922) = -1 EBADF (Bad file descriptor) close(71923) = -1 EBADF (Bad file descriptor) close(71924) = -1 EBADF (Bad file descriptor) close(71925) = -1 EBADF (Bad file descriptor) close(71926) = -1 EBADF (Bad file descriptor) close(71927) = -1 EBADF (Bad file descriptor) close(71928) = -1 EBADF (Bad file descriptor) close(71929) = -1 EBADF (Bad file descriptor) close(71930) = -1 EBADF (Bad file descriptor) close(71931) = -1 EBADF (Bad file descriptor) close(71932) = -1 EBADF (Bad file descriptor) close(71933) = -1 EBADF (Bad file descriptor) close(71934) = -1 EBADF (Bad file descriptor) close(71935) = -1 EBADF (Bad file descriptor) close(71936) = -1 EBADF (Bad file descriptor) close(71937) = -1 EBADF (Bad file descriptor) close(71938) = -1 EBADF (Bad file descriptor) close(71939) = -1 EBADF (Bad file descriptor) close(71940) = -1 EBADF (Bad file descriptor) close(71941) = -1 EBADF (Bad file descriptor) close(71942) = -1 EBADF (Bad file descriptor) close(71943) = -1 EBADF (Bad file descriptor) close(71944) = -1 EBADF (Bad file descriptor) close(71945) = -1 EBADF (Bad file descriptor) close(71946) = -1 EBADF (Bad file descriptor) close(71947) = -1 EBADF (Bad file descriptor) close(71948) = -1 EBADF (Bad file descriptor) close(71949) = -1 EBADF (Bad file descriptor) close(71950) = -1 EBADF (Bad file descriptor) close(71951) = -1 EBADF (Bad file descriptor) close(71952) = -1 EBADF (Bad file descriptor) close(71953) = -1 EBADF (Bad file descriptor) close(71954) = -1 EBADF (Bad file descriptor) close(71955) = -1 EBADF (Bad file descriptor) close(71956) = -1 EBADF (Bad file descriptor) close(71957) = -1 EBADF (Bad file descriptor) close(71958) = -1 EBADF (Bad file descriptor) close(71959) = -1 EBADF (Bad file descriptor) close(71960) = -1 EBADF (Bad file descriptor) close(71961) = -1 EBADF (Bad file descriptor) close(71962) = -1 EBADF (Bad file descriptor) close(71963) = -1 EBADF (Bad file descriptor) close(71964) = -1 EBADF (Bad file descriptor) close(71965) = -1 EBADF (Bad file descriptor) close(71966) = -1 EBADF (Bad file descriptor) close(71967) = -1 EBADF (Bad file descriptor) close(71968) = -1 EBADF (Bad file descriptor) close(71969) = -1 EBADF (Bad file descriptor) close(71970) = -1 EBADF (Bad file descriptor) close(71971) = -1 EBADF (Bad file descriptor) close(71972) = -1 EBADF (Bad file descriptor) close(71973) = -1 EBADF (Bad file descriptor) close(71974) = -1 EBADF (Bad file descriptor) close(71975) = -1 EBADF (Bad file descriptor) close(71976) = -1 EBADF (Bad file descriptor) close(71977) = -1 EBADF (Bad file descriptor) close(71978) = -1 EBADF (Bad file descriptor) close(71979) = -1 EBADF (Bad file descriptor) close(71980) = -1 EBADF (Bad file descriptor) close(71981) = -1 EBADF (Bad file descriptor) close(71982) = -1 EBADF (Bad file descriptor) close(71983) = -1 EBADF (Bad file descriptor) close(71984) = -1 EBADF (Bad file descriptor) close(71985) = -1 EBADF (Bad file descriptor) close(71986) = -1 EBADF (Bad file descriptor) close(71987) = -1 EBADF (Bad file descriptor) close(71988) = -1 EBADF (Bad file descriptor) close(71989) = -1 EBADF (Bad file descriptor) close(71990) = -1 EBADF (Bad file descriptor) close(71991) = -1 EBADF (Bad file descriptor) close(71992) = -1 EBADF (Bad file descriptor) close(71993) = -1 EBADF (Bad file descriptor) close(71994) = -1 EBADF (Bad file descriptor) close(71995) = -1 EBADF (Bad file descriptor) close(71996) = -1 EBADF (Bad file descriptor) close(71997) = -1 EBADF (Bad file descriptor) close(71998) = -1 EBADF (Bad file descriptor) close(71999) = -1 EBADF (Bad file descriptor) close(72000) = -1 EBADF (Bad file descriptor) close(72001) = -1 EBADF (Bad file descriptor) close(72002) = -1 EBADF (Bad file descriptor) close(72003) = -1 EBADF (Bad file descriptor) close(72004) = -1 EBADF (Bad file descriptor) close(72005) = -1 EBADF (Bad file descriptor) close(72006) = -1 EBADF (Bad file descriptor) close(72007) = -1 EBADF (Bad file descriptor) close(72008) = -1 EBADF (Bad file descriptor) close(72009) = -1 EBADF (Bad file descriptor) close(72010) = -1 EBADF (Bad file descriptor) close(72011) = -1 EBADF (Bad file descriptor) close(72012) = -1 EBADF (Bad file descriptor) close(72013) = -1 EBADF (Bad file descriptor) close(72014) = -1 EBADF (Bad file descriptor) close(72015) = -1 EBADF (Bad file descriptor) close(72016) = -1 EBADF (Bad file descriptor) close(72017) = -1 EBADF (Bad file descriptor) close(72018) = -1 EBADF (Bad file descriptor) close(72019) = -1 EBADF (Bad file descriptor) close(72020) = -1 EBADF (Bad file descriptor) close(72021) = -1 EBADF (Bad file descriptor) close(72022) = -1 EBADF (Bad file descriptor) close(72023) = -1 EBADF (Bad file descriptor) close(72024) = -1 EBADF (Bad file descriptor) close(72025) = -1 EBADF (Bad file descriptor) close(72026) = -1 EBADF (Bad file descriptor) close(72027) = -1 EBADF (Bad file descriptor) close(72028) = -1 EBADF (Bad file descriptor) close(72029) = -1 EBADF (Bad file descriptor) close(72030) = -1 EBADF (Bad file descriptor) close(72031) = -1 EBADF (Bad file descriptor) close(72032) = -1 EBADF (Bad file descriptor) close(72033) = -1 EBADF (Bad file descriptor) close(72034) = -1 EBADF (Bad file descriptor) close(72035) = -1 EBADF (Bad file descriptor) close(72036) = -1 EBADF (Bad file descriptor) close(72037) = -1 EBADF (Bad file descriptor) close(72038) = -1 EBADF (Bad file descriptor) close(72039) = -1 EBADF (Bad file descriptor) close(72040) = -1 EBADF (Bad file descriptor) close(72041) = -1 EBADF (Bad file descriptor) close(72042) = -1 EBADF (Bad file descriptor) close(72043) = -1 EBADF (Bad file descriptor) close(72044) = -1 EBADF (Bad file descriptor) close(72045) = -1 EBADF (Bad file descriptor) close(72046) = -1 EBADF (Bad file descriptor) close(72047) = -1 EBADF (Bad file descriptor) close(72048) = -1 EBADF (Bad file descriptor) close(72049) = -1 EBADF (Bad file descriptor) close(72050) = -1 EBADF (Bad file descriptor) close(72051) = -1 EBADF (Bad file descriptor) close(72052) = -1 EBADF (Bad file descriptor) close(72053) = -1 EBADF (Bad file descriptor) close(72054) = -1 EBADF (Bad file descriptor) close(72055) = -1 EBADF (Bad file descriptor) close(72056) = -1 EBADF (Bad file descriptor) close(72057) = -1 EBADF (Bad file descriptor) close(72058) = -1 EBADF (Bad file descriptor) close(72059) = -1 EBADF (Bad file descriptor) close(72060) = -1 EBADF (Bad file descriptor) close(72061) = -1 EBADF (Bad file descriptor) close(72062) = -1 EBADF (Bad file descriptor) close(72063) = -1 EBADF (Bad file descriptor) close(72064) = -1 EBADF (Bad file descriptor) close(72065) = -1 EBADF (Bad file descriptor) close(72066) = -1 EBADF (Bad file descriptor) close(72067) = -1 EBADF (Bad file descriptor) close(72068) = -1 EBADF (Bad file descriptor) close(72069) = -1 EBADF (Bad file descriptor) close(72070) = -1 EBADF (Bad file descriptor) close(72071) = -1 EBADF (Bad file descriptor) close(72072) = -1 EBADF (Bad file descriptor) close(72073) = -1 EBADF (Bad file descriptor) close(72074) = -1 EBADF (Bad file descriptor) close(72075) = -1 EBADF (Bad file descriptor) close(72076) = -1 EBADF (Bad file descriptor) close(72077) = -1 EBADF (Bad file descriptor) close(72078) = -1 EBADF (Bad file descriptor) close(72079) = -1 EBADF (Bad file descriptor) close(72080) = -1 EBADF (Bad file descriptor) close(72081) = -1 EBADF (Bad file descriptor) close(72082) = -1 EBADF (Bad file descriptor) close(72083) = -1 EBADF (Bad file descriptor) close(72084) = -1 EBADF (Bad file descriptor) close(72085) = -1 EBADF (Bad file descriptor) close(72086) = -1 EBADF (Bad file descriptor) close(72087) = -1 EBADF (Bad file descriptor) close(72088) = -1 EBADF (Bad file descriptor) close(72089) = -1 EBADF (Bad file descriptor) close(72090) = -1 EBADF (Bad file descriptor) close(72091) = -1 EBADF (Bad file descriptor) close(72092) = -1 EBADF (Bad file descriptor) close(72093) = -1 EBADF (Bad file descriptor) close(72094) = -1 EBADF (Bad file descriptor) close(72095) = -1 EBADF (Bad file descriptor) close(72096) = -1 EBADF (Bad file descriptor) close(72097) = -1 EBADF (Bad file descriptor) close(72098) = -1 EBADF (Bad file descriptor) close(72099) = -1 EBADF (Bad file descriptor) close(72100) = -1 EBADF (Bad file descriptor) close(72101) = -1 EBADF (Bad file descriptor) close(72102) = -1 EBADF (Bad file descriptor) close(72103) = -1 EBADF (Bad file descriptor) close(72104) = -1 EBADF (Bad file descriptor) close(72105) = -1 EBADF (Bad file descriptor) close(72106) = -1 EBADF (Bad file descriptor) close(72107) = -1 EBADF (Bad file descriptor) close(72108) = -1 EBADF (Bad file descriptor) close(72109) = -1 EBADF (Bad file descriptor) close(72110) = -1 EBADF (Bad file descriptor) close(72111) = -1 EBADF (Bad file descriptor) close(72112) = -1 EBADF (Bad file descriptor) close(72113) = -1 EBADF (Bad file descriptor) close(72114) = -1 EBADF (Bad file descriptor) close(72115) = -1 EBADF (Bad file descriptor) close(72116) = -1 EBADF (Bad file descriptor) close(72117) = -1 EBADF (Bad file descriptor) close(72118) = -1 EBADF (Bad file descriptor) close(72119) = -1 EBADF (Bad file descriptor) close(72120) = -1 EBADF (Bad file descriptor) close(72121) = -1 EBADF (Bad file descriptor) close(72122) = -1 EBADF (Bad file descriptor) close(72123) = -1 EBADF (Bad file descriptor) close(72124) = -1 EBADF (Bad file descriptor) close(72125) = -1 EBADF (Bad file descriptor) close(72126) = -1 EBADF (Bad file descriptor) close(72127) = -1 EBADF (Bad file descriptor) close(72128) = -1 EBADF (Bad file descriptor) close(72129) = -1 EBADF (Bad file descriptor) close(72130) = -1 EBADF (Bad file descriptor) close(72131) = -1 EBADF (Bad file descriptor) close(72132) = -1 EBADF (Bad file descriptor) close(72133) = -1 EBADF (Bad file descriptor) close(72134) = -1 EBADF (Bad file descriptor) close(72135) = -1 EBADF (Bad file descriptor) close(72136) = -1 EBADF (Bad file descriptor) close(72137) = -1 EBADF (Bad file descriptor) close(72138) = -1 EBADF (Bad file descriptor) close(72139) = -1 EBADF (Bad file descriptor) close(72140) = -1 EBADF (Bad file descriptor) close(72141) = -1 EBADF (Bad file descriptor) close(72142) = -1 EBADF (Bad file descriptor) close(72143) = -1 EBADF (Bad file descriptor) close(72144) = -1 EBADF (Bad file descriptor) close(72145) = -1 EBADF (Bad file descriptor) close(72146) = -1 EBADF (Bad file descriptor) close(72147) = -1 EBADF (Bad file descriptor) close(72148) = -1 EBADF (Bad file descriptor) close(72149) = -1 EBADF (Bad file descriptor) close(72150) = -1 EBADF (Bad file descriptor) close(72151) = -1 EBADF (Bad file descriptor) close(72152) = -1 EBADF (Bad file descriptor) close(72153) = -1 EBADF (Bad file descriptor) close(72154) = -1 EBADF (Bad file descriptor) close(72155) = -1 EBADF (Bad file descriptor) close(72156) = -1 EBADF (Bad file descriptor) close(72157) = -1 EBADF (Bad file descriptor) close(72158) = -1 EBADF (Bad file descriptor) close(72159) = -1 EBADF (Bad file descriptor) close(72160) = -1 EBADF (Bad file descriptor) close(72161) = -1 EBADF (Bad file descriptor) close(72162) = -1 EBADF (Bad file descriptor) close(72163) = -1 EBADF (Bad file descriptor) close(72164) = -1 EBADF (Bad file descriptor) close(72165) = -1 EBADF (Bad file descriptor) close(72166) = -1 EBADF (Bad file descriptor) close(72167) = -1 EBADF (Bad file descriptor) close(72168) = -1 EBADF (Bad file descriptor) close(72169) = -1 EBADF (Bad file descriptor) close(72170) = -1 EBADF (Bad file descriptor) close(72171) = -1 EBADF (Bad file descriptor) close(72172) = -1 EBADF (Bad file descriptor) close(72173) = -1 EBADF (Bad file descriptor) close(72174) = -1 EBADF (Bad file descriptor) close(72175) = -1 EBADF (Bad file descriptor) close(72176) = -1 EBADF (Bad file descriptor) close(72177) = -1 EBADF (Bad file descriptor) close(72178) = -1 EBADF (Bad file descriptor) close(72179) = -1 EBADF (Bad file descriptor) close(72180) = -1 EBADF (Bad file descriptor) close(72181) = -1 EBADF (Bad file descriptor) close(72182) = -1 EBADF (Bad file descriptor) close(72183) = -1 EBADF (Bad file descriptor) close(72184) = -1 EBADF (Bad file descriptor) close(72185) = -1 EBADF (Bad file descriptor) close(72186) = -1 EBADF (Bad file descriptor) close(72187) = -1 EBADF (Bad file descriptor) close(72188) = -1 EBADF (Bad file descriptor) close(72189) = -1 EBADF (Bad file descriptor) close(72190) = -1 EBADF (Bad file descriptor) close(72191) = -1 EBADF (Bad file descriptor) close(72192) = -1 EBADF (Bad file descriptor) close(72193) = -1 EBADF (Bad file descriptor) close(72194) = -1 EBADF (Bad file descriptor) close(72195) = -1 EBADF (Bad file descriptor) close(72196) = -1 EBADF (Bad file descriptor) close(72197) = -1 EBADF (Bad file descriptor) close(72198) = -1 EBADF (Bad file descriptor) close(72199) = -1 EBADF (Bad file descriptor) close(72200) = -1 EBADF (Bad file descriptor) close(72201) = -1 EBADF (Bad file descriptor) close(72202) = -1 EBADF (Bad file descriptor) close(72203) = -1 EBADF (Bad file descriptor) close(72204) = -1 EBADF (Bad file descriptor) close(72205) = -1 EBADF (Bad file descriptor) close(72206) = -1 EBADF (Bad file descriptor) close(72207) = -1 EBADF (Bad file descriptor) close(72208) = -1 EBADF (Bad file descriptor) close(72209) = -1 EBADF (Bad file descriptor) close(72210) = -1 EBADF (Bad file descriptor) close(72211) = -1 EBADF (Bad file descriptor) close(72212) = -1 EBADF (Bad file descriptor) close(72213) = -1 EBADF (Bad file descriptor) close(72214) = -1 EBADF (Bad file descriptor) close(72215) = -1 EBADF (Bad file descriptor) close(72216) = -1 EBADF (Bad file descriptor) close(72217) = -1 EBADF (Bad file descriptor) close(72218) = -1 EBADF (Bad file descriptor) close(72219) = -1 EBADF (Bad file descriptor) close(72220) = -1 EBADF (Bad file descriptor) close(72221) = -1 EBADF (Bad file descriptor) close(72222) = -1 EBADF (Bad file descriptor) close(72223) = -1 EBADF (Bad file descriptor) close(72224) = -1 EBADF (Bad file descriptor) close(72225) = -1 EBADF (Bad file descriptor) close(72226) = -1 EBADF (Bad file descriptor) close(72227) = -1 EBADF (Bad file descriptor) close(72228) = -1 EBADF (Bad file descriptor) close(72229) = -1 EBADF (Bad file descriptor) close(72230) = -1 EBADF (Bad file descriptor) close(72231) = -1 EBADF (Bad file descriptor) close(72232) = -1 EBADF (Bad file descriptor) close(72233) = -1 EBADF (Bad file descriptor) close(72234) = -1 EBADF (Bad file descriptor) close(72235) = -1 EBADF (Bad file descriptor) close(72236) = -1 EBADF (Bad file descriptor) close(72237) = -1 EBADF (Bad file descriptor) close(72238) = -1 EBADF (Bad file descriptor) close(72239) = -1 EBADF (Bad file descriptor) close(72240) = -1 EBADF (Bad file descriptor) close(72241) = -1 EBADF (Bad file descriptor) close(72242) = -1 EBADF (Bad file descriptor) close(72243) = -1 EBADF (Bad file descriptor) close(72244) = -1 EBADF (Bad file descriptor) close(72245) = -1 EBADF (Bad file descriptor) close(72246) = -1 EBADF (Bad file descriptor) close(72247) = -1 EBADF (Bad file descriptor) close(72248) = -1 EBADF (Bad file descriptor) close(72249) = -1 EBADF (Bad file descriptor) close(72250) = -1 EBADF (Bad file descriptor) close(72251) = -1 EBADF (Bad file descriptor) close(72252) = -1 EBADF (Bad file descriptor) close(72253) = -1 EBADF (Bad file descriptor) close(72254) = -1 EBADF (Bad file descriptor) close(72255) = -1 EBADF (Bad file descriptor) close(72256) = -1 EBADF (Bad file descriptor) close(72257) = -1 EBADF (Bad file descriptor) close(72258) = -1 EBADF (Bad file descriptor) close(72259) = -1 EBADF (Bad file descriptor) close(72260) = -1 EBADF (Bad file descriptor) close(72261) = -1 EBADF (Bad file descriptor) close(72262) = -1 EBADF (Bad file descriptor) close(72263) = -1 EBADF (Bad file descriptor) close(72264) = -1 EBADF (Bad file descriptor) close(72265) = -1 EBADF (Bad file descriptor) close(72266) = -1 EBADF (Bad file descriptor) close(72267) = -1 EBADF (Bad file descriptor) close(72268) = -1 EBADF (Bad file descriptor) close(72269) = -1 EBADF (Bad file descriptor) close(72270) = -1 EBADF (Bad file descriptor) close(72271) = -1 EBADF (Bad file descriptor) close(72272) = -1 EBADF (Bad file descriptor) close(72273) = -1 EBADF (Bad file descriptor) close(72274) = -1 EBADF (Bad file descriptor) close(72275) = -1 EBADF (Bad file descriptor) close(72276) = -1 EBADF (Bad file descriptor) close(72277) = -1 EBADF (Bad file descriptor) close(72278) = -1 EBADF (Bad file descriptor) close(72279) = -1 EBADF (Bad file descriptor) close(72280) = -1 EBADF (Bad file descriptor) close(72281) = -1 EBADF (Bad file descriptor) close(72282) = -1 EBADF (Bad file descriptor) close(72283) = -1 EBADF (Bad file descriptor) close(72284) = -1 EBADF (Bad file descriptor) close(72285) = -1 EBADF (Bad file descriptor) close(72286) = -1 EBADF (Bad file descriptor) close(72287) = -1 EBADF (Bad file descriptor) close(72288) = -1 EBADF (Bad file descriptor) close(72289) = -1 EBADF (Bad file descriptor) close(72290) = -1 EBADF (Bad file descriptor) close(72291) = -1 EBADF (Bad file descriptor) close(72292) = -1 EBADF (Bad file descriptor) close(72293) = -1 EBADF (Bad file descriptor) close(72294) = -1 EBADF (Bad file descriptor) close(72295) = -1 EBADF (Bad file descriptor) close(72296) = -1 EBADF (Bad file descriptor) close(72297) = -1 EBADF (Bad file descriptor) close(72298) = -1 EBADF (Bad file descriptor) close(72299) = -1 EBADF (Bad file descriptor) close(72300) = -1 EBADF (Bad file descriptor) close(72301) = -1 EBADF (Bad file descriptor) close(72302) = -1 EBADF (Bad file descriptor) close(72303) = -1 EBADF (Bad file descriptor) close(72304) = -1 EBADF (Bad file descriptor) close(72305) = -1 EBADF (Bad file descriptor) close(72306) = -1 EBADF (Bad file descriptor) close(72307) = -1 EBADF (Bad file descriptor) close(72308) = -1 EBADF (Bad file descriptor) close(72309) = -1 EBADF (Bad file descriptor) close(72310) = -1 EBADF (Bad file descriptor) close(72311) = -1 EBADF (Bad file descriptor) close(72312) = -1 EBADF (Bad file descriptor) close(72313) = -1 EBADF (Bad file descriptor) close(72314) = -1 EBADF (Bad file descriptor) close(72315) = -1 EBADF (Bad file descriptor) close(72316) = -1 EBADF (Bad file descriptor) close(72317) = -1 EBADF (Bad file descriptor) close(72318) = -1 EBADF (Bad file descriptor) close(72319) = -1 EBADF (Bad file descriptor) close(72320) = -1 EBADF (Bad file descriptor) close(72321) = -1 EBADF (Bad file descriptor) close(72322) = -1 EBADF (Bad file descriptor) close(72323) = -1 EBADF (Bad file descriptor) close(72324) = -1 EBADF (Bad file descriptor) close(72325) = -1 EBADF (Bad file descriptor) close(72326) = -1 EBADF (Bad file descriptor) close(72327) = -1 EBADF (Bad file descriptor) close(72328) = -1 EBADF (Bad file descriptor) close(72329) = -1 EBADF (Bad file descriptor) close(72330) = -1 EBADF (Bad file descriptor) close(72331) = -1 EBADF (Bad file descriptor) close(72332) = -1 EBADF (Bad file descriptor) close(72333) = -1 EBADF (Bad file descriptor) close(72334) = -1 EBADF (Bad file descriptor) close(72335) = -1 EBADF (Bad file descriptor) close(72336) = -1 EBADF (Bad file descriptor) close(72337) = -1 EBADF (Bad file descriptor) close(72338) = -1 EBADF (Bad file descriptor) close(72339) = -1 EBADF (Bad file descriptor) close(72340) = -1 EBADF (Bad file descriptor) close(72341) = -1 EBADF (Bad file descriptor) close(72342) = -1 EBADF (Bad file descriptor) close(72343) = -1 EBADF (Bad file descriptor) close(72344) = -1 EBADF (Bad file descriptor) close(72345) = -1 EBADF (Bad file descriptor) close(72346) = -1 EBADF (Bad file descriptor) close(72347) = -1 EBADF (Bad file descriptor) close(72348) = -1 EBADF (Bad file descriptor) close(72349) = -1 EBADF (Bad file descriptor) close(72350) = -1 EBADF (Bad file descriptor) close(72351) = -1 EBADF (Bad file descriptor) close(72352) = -1 EBADF (Bad file descriptor) close(72353) = -1 EBADF (Bad file descriptor) close(72354) = -1 EBADF (Bad file descriptor) close(72355) = -1 EBADF (Bad file descriptor) close(72356) = -1 EBADF (Bad file descriptor) close(72357) = -1 EBADF (Bad file descriptor) close(72358) = -1 EBADF (Bad file descriptor) close(72359) = -1 EBADF (Bad file descriptor) close(72360) = -1 EBADF (Bad file descriptor) close(72361) = -1 EBADF (Bad file descriptor) close(72362) = -1 EBADF (Bad file descriptor) close(72363) = -1 EBADF (Bad file descriptor) close(72364) = -1 EBADF (Bad file descriptor) close(72365) = -1 EBADF (Bad file descriptor) close(72366) = -1 EBADF (Bad file descriptor) close(72367) = -1 EBADF (Bad file descriptor) close(72368) = -1 EBADF (Bad file descriptor) close(72369) = -1 EBADF (Bad file descriptor) close(72370) = -1 EBADF (Bad file descriptor) close(72371) = -1 EBADF (Bad file descriptor) close(72372) = -1 EBADF (Bad file descriptor) close(72373) = -1 EBADF (Bad file descriptor) close(72374) = -1 EBADF (Bad file descriptor) close(72375) = -1 EBADF (Bad file descriptor) close(72376) = -1 EBADF (Bad file descriptor) close(72377) = -1 EBADF (Bad file descriptor) close(72378) = -1 EBADF (Bad file descriptor) close(72379) = -1 EBADF (Bad file descriptor) close(72380) = -1 EBADF (Bad file descriptor) close(72381) = -1 EBADF (Bad file descriptor) close(72382) = -1 EBADF (Bad file descriptor) close(72383) = -1 EBADF (Bad file descriptor) close(72384) = -1 EBADF (Bad file descriptor) close(72385) = -1 EBADF (Bad file descriptor) close(72386) = -1 EBADF (Bad file descriptor) close(72387) = -1 EBADF (Bad file descriptor) close(72388) = -1 EBADF (Bad file descriptor) close(72389) = -1 EBADF (Bad file descriptor) close(72390) = -1 EBADF (Bad file descriptor) close(72391) = -1 EBADF (Bad file descriptor) close(72392) = -1 EBADF (Bad file descriptor) close(72393) = -1 EBADF (Bad file descriptor) close(72394) = -1 EBADF (Bad file descriptor) close(72395) = -1 EBADF (Bad file descriptor) close(72396) = -1 EBADF (Bad file descriptor) close(72397) = -1 EBADF (Bad file descriptor) close(72398) = -1 EBADF (Bad file descriptor) close(72399) = -1 EBADF (Bad file descriptor) close(72400) = -1 EBADF (Bad file descriptor) close(72401) = -1 EBADF (Bad file descriptor) close(72402) = -1 EBADF (Bad file descriptor) close(72403) = -1 EBADF (Bad file descriptor) close(72404) = -1 EBADF (Bad file descriptor) close(72405) = -1 EBADF (Bad file descriptor) close(72406) = -1 EBADF (Bad file descriptor) close(72407) = -1 EBADF (Bad file descriptor) close(72408) = -1 EBADF (Bad file descriptor) close(72409) = -1 EBADF (Bad file descriptor) close(72410) = -1 EBADF (Bad file descriptor) close(72411) = -1 EBADF (Bad file descriptor) close(72412) = -1 EBADF (Bad file descriptor) close(72413) = -1 EBADF (Bad file descriptor) close(72414) = -1 EBADF (Bad file descriptor) close(72415) = -1 EBADF (Bad file descriptor) close(72416) = -1 EBADF (Bad file descriptor) close(72417) = -1 EBADF (Bad file descriptor) close(72418) = -1 EBADF (Bad file descriptor) close(72419) = -1 EBADF (Bad file descriptor) close(72420) = -1 EBADF (Bad file descriptor) close(72421) = -1 EBADF (Bad file descriptor) close(72422) = -1 EBADF (Bad file descriptor) close(72423) = -1 EBADF (Bad file descriptor) close(72424) = -1 EBADF (Bad file descriptor) close(72425) = -1 EBADF (Bad file descriptor) close(72426) = -1 EBADF (Bad file descriptor) close(72427) = -1 EBADF (Bad file descriptor) close(72428) = -1 EBADF (Bad file descriptor) close(72429) = -1 EBADF (Bad file descriptor) close(72430) = -1 EBADF (Bad file descriptor) close(72431) = -1 EBADF (Bad file descriptor) close(72432) = -1 EBADF (Bad file descriptor) close(72433) = -1 EBADF (Bad file descriptor) close(72434) = -1 EBADF (Bad file descriptor) close(72435) = -1 EBADF (Bad file descriptor) close(72436) = -1 EBADF (Bad file descriptor) close(72437) = -1 EBADF (Bad file descriptor) close(72438) = -1 EBADF (Bad file descriptor) close(72439) = -1 EBADF (Bad file descriptor) close(72440) = -1 EBADF (Bad file descriptor) close(72441) = -1 EBADF (Bad file descriptor) close(72442) = -1 EBADF (Bad file descriptor) close(72443) = -1 EBADF (Bad file descriptor) close(72444) = -1 EBADF (Bad file descriptor) close(72445) = -1 EBADF (Bad file descriptor) close(72446) = -1 EBADF (Bad file descriptor) close(72447) = -1 EBADF (Bad file descriptor) close(72448) = -1 EBADF (Bad file descriptor) close(72449) = -1 EBADF (Bad file descriptor) close(72450) = -1 EBADF (Bad file descriptor) close(72451) = -1 EBADF (Bad file descriptor) close(72452) = -1 EBADF (Bad file descriptor) close(72453) = -1 EBADF (Bad file descriptor) close(72454) = -1 EBADF (Bad file descriptor) close(72455) = -1 EBADF (Bad file descriptor) close(72456) = -1 EBADF (Bad file descriptor) close(72457) = -1 EBADF (Bad file descriptor) close(72458) = -1 EBADF (Bad file descriptor) close(72459) = -1 EBADF (Bad file descriptor) close(72460) = -1 EBADF (Bad file descriptor) close(72461) = -1 EBADF (Bad file descriptor) close(72462) = -1 EBADF (Bad file descriptor) close(72463) = -1 EBADF (Bad file descriptor) close(72464) = -1 EBADF (Bad file descriptor) close(72465) = -1 EBADF (Bad file descriptor) close(72466) = -1 EBADF (Bad file descriptor) close(72467) = -1 EBADF (Bad file descriptor) close(72468) = -1 EBADF (Bad file descriptor) close(72469) = -1 EBADF (Bad file descriptor) close(72470) = -1 EBADF (Bad file descriptor) close(72471) = -1 EBADF (Bad file descriptor) close(72472) = -1 EBADF (Bad file descriptor) close(72473) = -1 EBADF (Bad file descriptor) close(72474) = -1 EBADF (Bad file descriptor) close(72475) = -1 EBADF (Bad file descriptor) close(72476) = -1 EBADF (Bad file descriptor) close(72477) = -1 EBADF (Bad file descriptor) close(72478) = -1 EBADF (Bad file descriptor) close(72479) = -1 EBADF (Bad file descriptor) close(72480) = -1 EBADF (Bad file descriptor) close(72481) = -1 EBADF (Bad file descriptor) close(72482) = -1 EBADF (Bad file descriptor) close(72483) = -1 EBADF (Bad file descriptor) close(72484) = -1 EBADF (Bad file descriptor) close(72485) = -1 EBADF (Bad file descriptor) close(72486) = -1 EBADF (Bad file descriptor) close(72487) = -1 EBADF (Bad file descriptor) close(72488) = -1 EBADF (Bad file descriptor) close(72489) = -1 EBADF (Bad file descriptor) close(72490) = -1 EBADF (Bad file descriptor) close(72491) = -1 EBADF (Bad file descriptor) close(72492) = -1 EBADF (Bad file descriptor) close(72493) = -1 EBADF (Bad file descriptor) close(72494) = -1 EBADF (Bad file descriptor) close(72495) = -1 EBADF (Bad file descriptor) close(72496) = -1 EBADF (Bad file descriptor) close(72497) = -1 EBADF (Bad file descriptor) close(72498) = -1 EBADF (Bad file descriptor) close(72499) = -1 EBADF (Bad file descriptor) close(72500) = -1 EBADF (Bad file descriptor) close(72501) = -1 EBADF (Bad file descriptor) close(72502) = -1 EBADF (Bad file descriptor) close(72503) = -1 EBADF (Bad file descriptor) close(72504) = -1 EBADF (Bad file descriptor) close(72505) = -1 EBADF (Bad file descriptor) close(72506) = -1 EBADF (Bad file descriptor) close(72507) = -1 EBADF (Bad file descriptor) close(72508) = -1 EBADF (Bad file descriptor) close(72509) = -1 EBADF (Bad file descriptor) close(72510) = -1 EBADF (Bad file descriptor) close(72511) = -1 EBADF (Bad file descriptor) close(72512) = -1 EBADF (Bad file descriptor) close(72513) = -1 EBADF (Bad file descriptor) close(72514) = -1 EBADF (Bad file descriptor) close(72515) = -1 EBADF (Bad file descriptor) close(72516) = -1 EBADF (Bad file descriptor) close(72517) = -1 EBADF (Bad file descriptor) close(72518) = -1 EBADF (Bad file descriptor) close(72519) = -1 EBADF (Bad file descriptor) close(72520) = -1 EBADF (Bad file descriptor) close(72521) = -1 EBADF (Bad file descriptor) close(72522) = -1 EBADF (Bad file descriptor) close(72523) = -1 EBADF (Bad file descriptor) close(72524) = -1 EBADF (Bad file descriptor) close(72525) = -1 EBADF (Bad file descriptor) close(72526) = -1 EBADF (Bad file descriptor) close(72527) = -1 EBADF (Bad file descriptor) close(72528) = -1 EBADF (Bad file descriptor) close(72529) = -1 EBADF (Bad file descriptor) close(72530) = -1 EBADF (Bad file descriptor) close(72531) = -1 EBADF (Bad file descriptor) close(72532) = -1 EBADF (Bad file descriptor) close(72533) = -1 EBADF (Bad file descriptor) close(72534) = -1 EBADF (Bad file descriptor) close(72535) = -1 EBADF (Bad file descriptor) close(72536) = -1 EBADF (Bad file descriptor) close(72537) = -1 EBADF (Bad file descriptor) close(72538) = -1 EBADF (Bad file descriptor) close(72539) = -1 EBADF (Bad file descriptor) close(72540) = -1 EBADF (Bad file descriptor) close(72541) = -1 EBADF (Bad file descriptor) close(72542) = -1 EBADF (Bad file descriptor) close(72543) = -1 EBADF (Bad file descriptor) close(72544) = -1 EBADF (Bad file descriptor) close(72545) = -1 EBADF (Bad file descriptor) close(72546) = -1 EBADF (Bad file descriptor) close(72547) = -1 EBADF (Bad file descriptor) close(72548) = -1 EBADF (Bad file descriptor) close(72549) = -1 EBADF (Bad file descriptor) close(72550) = -1 EBADF (Bad file descriptor) close(72551) = -1 EBADF (Bad file descriptor) close(72552) = -1 EBADF (Bad file descriptor) close(72553) = -1 EBADF (Bad file descriptor) close(72554) = -1 EBADF (Bad file descriptor) close(72555) = -1 EBADF (Bad file descriptor) close(72556) = -1 EBADF (Bad file descriptor) close(72557) = -1 EBADF (Bad file descriptor) close(72558) = -1 EBADF (Bad file descriptor) close(72559) = -1 EBADF (Bad file descriptor) close(72560) = -1 EBADF (Bad file descriptor) close(72561) = -1 EBADF (Bad file descriptor) close(72562) = -1 EBADF (Bad file descriptor) close(72563) = -1 EBADF (Bad file descriptor) close(72564) = -1 EBADF (Bad file descriptor) close(72565) = -1 EBADF (Bad file descriptor) close(72566) = -1 EBADF (Bad file descriptor) close(72567) = -1 EBADF (Bad file descriptor) close(72568) = -1 EBADF (Bad file descriptor) close(72569) = -1 EBADF (Bad file descriptor) close(72570) = -1 EBADF (Bad file descriptor) close(72571) = -1 EBADF (Bad file descriptor) close(72572) = -1 EBADF (Bad file descriptor) close(72573) = -1 EBADF (Bad file descriptor) close(72574) = -1 EBADF (Bad file descriptor) close(72575) = -1 EBADF (Bad file descriptor) close(72576) = -1 EBADF (Bad file descriptor) close(72577) = -1 EBADF (Bad file descriptor) close(72578) = -1 EBADF (Bad file descriptor) close(72579) = -1 EBADF (Bad file descriptor) close(72580) = -1 EBADF (Bad file descriptor) close(72581) = -1 EBADF (Bad file descriptor) close(72582) = -1 EBADF (Bad file descriptor) close(72583) = -1 EBADF (Bad file descriptor) close(72584) = -1 EBADF (Bad file descriptor) close(72585) = -1 EBADF (Bad file descriptor) close(72586) = -1 EBADF (Bad file descriptor) close(72587) = -1 EBADF (Bad file descriptor) close(72588) = -1 EBADF (Bad file descriptor) close(72589) = -1 EBADF (Bad file descriptor) close(72590) = -1 EBADF (Bad file descriptor) close(72591) = -1 EBADF (Bad file descriptor) close(72592) = -1 EBADF (Bad file descriptor) close(72593) = -1 EBADF (Bad file descriptor) close(72594) = -1 EBADF (Bad file descriptor) close(72595) = -1 EBADF (Bad file descriptor) close(72596) = -1 EBADF (Bad file descriptor) close(72597) = -1 EBADF (Bad file descriptor) close(72598) = -1 EBADF (Bad file descriptor) close(72599) = -1 EBADF (Bad file descriptor) close(72600) = -1 EBADF (Bad file descriptor) close(72601) = -1 EBADF (Bad file descriptor) close(72602) = -1 EBADF (Bad file descriptor) close(72603) = -1 EBADF (Bad file descriptor) close(72604) = -1 EBADF (Bad file descriptor) close(72605) = -1 EBADF (Bad file descriptor) close(72606) = -1 EBADF (Bad file descriptor) close(72607) = -1 EBADF (Bad file descriptor) close(72608) = -1 EBADF (Bad file descriptor) close(72609) = -1 EBADF (Bad file descriptor) close(72610) = -1 EBADF (Bad file descriptor) close(72611) = -1 EBADF (Bad file descriptor) close(72612) = -1 EBADF (Bad file descriptor) close(72613) = -1 EBADF (Bad file descriptor) close(72614) = -1 EBADF (Bad file descriptor) close(72615) = -1 EBADF (Bad file descriptor) close(72616) = -1 EBADF (Bad file descriptor) close(72617) = -1 EBADF (Bad file descriptor) close(72618) = -1 EBADF (Bad file descriptor) close(72619) = -1 EBADF (Bad file descriptor) close(72620) = -1 EBADF (Bad file descriptor) close(72621) = -1 EBADF (Bad file descriptor) close(72622) = -1 EBADF (Bad file descriptor) close(72623) = -1 EBADF (Bad file descriptor) close(72624) = -1 EBADF (Bad file descriptor) close(72625) = -1 EBADF (Bad file descriptor) close(72626) = -1 EBADF (Bad file descriptor) close(72627) = -1 EBADF (Bad file descriptor) close(72628) = -1 EBADF (Bad file descriptor) close(72629) = -1 EBADF (Bad file descriptor) close(72630) = -1 EBADF (Bad file descriptor) close(72631) = -1 EBADF (Bad file descriptor) close(72632) = -1 EBADF (Bad file descriptor) close(72633) = -1 EBADF (Bad file descriptor) close(72634) = -1 EBADF (Bad file descriptor) close(72635) = -1 EBADF (Bad file descriptor) close(72636) = -1 EBADF (Bad file descriptor) close(72637) = -1 EBADF (Bad file descriptor) close(72638) = -1 EBADF (Bad file descriptor) close(72639) = -1 EBADF (Bad file descriptor) close(72640) = -1 EBADF (Bad file descriptor) close(72641) = -1 EBADF (Bad file descriptor) close(72642) = -1 EBADF (Bad file descriptor) close(72643) = -1 EBADF (Bad file descriptor) close(72644) = -1 EBADF (Bad file descriptor) close(72645) = -1 EBADF (Bad file descriptor) close(72646) = -1 EBADF (Bad file descriptor) close(72647) = -1 EBADF (Bad file descriptor) close(72648) = -1 EBADF (Bad file descriptor) close(72649) = -1 EBADF (Bad file descriptor) close(72650) = -1 EBADF (Bad file descriptor) close(72651) = -1 EBADF (Bad file descriptor) close(72652) = -1 EBADF (Bad file descriptor) close(72653) = -1 EBADF (Bad file descriptor) close(72654) = -1 EBADF (Bad file descriptor) close(72655) = -1 EBADF (Bad file descriptor) close(72656) = -1 EBADF (Bad file descriptor) close(72657) = -1 EBADF (Bad file descriptor) close(72658) = -1 EBADF (Bad file descriptor) close(72659) = -1 EBADF (Bad file descriptor) close(72660) = -1 EBADF (Bad file descriptor) close(72661) = -1 EBADF (Bad file descriptor) close(72662) = -1 EBADF (Bad file descriptor) close(72663) = -1 EBADF (Bad file descriptor) close(72664) = -1 EBADF (Bad file descriptor) close(72665) = -1 EBADF (Bad file descriptor) close(72666) = -1 EBADF (Bad file descriptor) close(72667) = -1 EBADF (Bad file descriptor) close(72668) = -1 EBADF (Bad file descriptor) close(72669) = -1 EBADF (Bad file descriptor) close(72670) = -1 EBADF (Bad file descriptor) close(72671) = -1 EBADF (Bad file descriptor) close(72672) = -1 EBADF (Bad file descriptor) close(72673) = -1 EBADF (Bad file descriptor) close(72674) = -1 EBADF (Bad file descriptor) close(72675) = -1 EBADF (Bad file descriptor) close(72676) = -1 EBADF (Bad file descriptor) close(72677) = -1 EBADF (Bad file descriptor) close(72678) = -1 EBADF (Bad file descriptor) close(72679) = -1 EBADF (Bad file descriptor) close(72680) = -1 EBADF (Bad file descriptor) close(72681) = -1 EBADF (Bad file descriptor) close(72682) = -1 EBADF (Bad file descriptor) close(72683) = -1 EBADF (Bad file descriptor) close(72684) = -1 EBADF (Bad file descriptor) close(72685) = -1 EBADF (Bad file descriptor) close(72686) = -1 EBADF (Bad file descriptor) close(72687) = -1 EBADF (Bad file descriptor) close(72688) = -1 EBADF (Bad file descriptor) close(72689) = -1 EBADF (Bad file descriptor) close(72690) = -1 EBADF (Bad file descriptor) close(72691) = -1 EBADF (Bad file descriptor) close(72692) = -1 EBADF (Bad file descriptor) close(72693) = -1 EBADF (Bad file descriptor) close(72694) = -1 EBADF (Bad file descriptor) close(72695) = -1 EBADF (Bad file descriptor) close(72696) = -1 EBADF (Bad file descriptor) close(72697) = -1 EBADF (Bad file descriptor) close(72698) = -1 EBADF (Bad file descriptor) close(72699) = -1 EBADF (Bad file descriptor) close(72700) = -1 EBADF (Bad file descriptor) close(72701) = -1 EBADF (Bad file descriptor) close(72702) = -1 EBADF (Bad file descriptor) close(72703) = -1 EBADF (Bad file descriptor) close(72704) = -1 EBADF (Bad file descriptor) close(72705) = -1 EBADF (Bad file descriptor) close(72706) = -1 EBADF (Bad file descriptor) close(72707) = -1 EBADF (Bad file descriptor) close(72708) = -1 EBADF (Bad file descriptor) close(72709) = -1 EBADF (Bad file descriptor) close(72710) = -1 EBADF (Bad file descriptor) close(72711) = -1 EBADF (Bad file descriptor) close(72712) = -1 EBADF (Bad file descriptor) close(72713) = -1 EBADF (Bad file descriptor) close(72714) = -1 EBADF (Bad file descriptor) close(72715) = -1 EBADF (Bad file descriptor) close(72716) = -1 EBADF (Bad file descriptor) close(72717) = -1 EBADF (Bad file descriptor) close(72718) = -1 EBADF (Bad file descriptor) close(72719) = -1 EBADF (Bad file descriptor) close(72720) = -1 EBADF (Bad file descriptor) close(72721) = -1 EBADF (Bad file descriptor) close(72722) = -1 EBADF (Bad file descriptor) close(72723) = -1 EBADF (Bad file descriptor) close(72724) = -1 EBADF (Bad file descriptor) close(72725) = -1 EBADF (Bad file descriptor) close(72726) = -1 EBADF (Bad file descriptor) close(72727) = -1 EBADF (Bad file descriptor) close(72728) = -1 EBADF (Bad file descriptor) close(72729) = -1 EBADF (Bad file descriptor) close(72730) = -1 EBADF (Bad file descriptor) close(72731) = -1 EBADF (Bad file descriptor) close(72732) = -1 EBADF (Bad file descriptor) close(72733) = -1 EBADF (Bad file descriptor) close(72734) = -1 EBADF (Bad file descriptor) close(72735) = -1 EBADF (Bad file descriptor) close(72736) = -1 EBADF (Bad file descriptor) close(72737) = -1 EBADF (Bad file descriptor) close(72738) = -1 EBADF (Bad file descriptor) close(72739) = -1 EBADF (Bad file descriptor) close(72740) = -1 EBADF (Bad file descriptor) close(72741) = -1 EBADF (Bad file descriptor) close(72742) = -1 EBADF (Bad file descriptor) close(72743) = -1 EBADF (Bad file descriptor) close(72744) = -1 EBADF (Bad file descriptor) close(72745) = -1 EBADF (Bad file descriptor) close(72746) = -1 EBADF (Bad file descriptor) close(72747) = -1 EBADF (Bad file descriptor) close(72748) = -1 EBADF (Bad file descriptor) close(72749) = -1 EBADF (Bad file descriptor) close(72750) = -1 EBADF (Bad file descriptor) close(72751) = -1 EBADF (Bad file descriptor) close(72752) = -1 EBADF (Bad file descriptor) close(72753) = -1 EBADF (Bad file descriptor) close(72754) = -1 EBADF (Bad file descriptor) close(72755) = -1 EBADF (Bad file descriptor) close(72756) = -1 EBADF (Bad file descriptor) close(72757) = -1 EBADF (Bad file descriptor) close(72758) = -1 EBADF (Bad file descriptor) close(72759) = -1 EBADF (Bad file descriptor) close(72760) = -1 EBADF (Bad file descriptor) close(72761) = -1 EBADF (Bad file descriptor) close(72762) = -1 EBADF (Bad file descriptor) close(72763) = -1 EBADF (Bad file descriptor) close(72764) = -1 EBADF (Bad file descriptor) close(72765) = -1 EBADF (Bad file descriptor) close(72766) = -1 EBADF (Bad file descriptor) close(72767) = -1 EBADF (Bad file descriptor) close(72768) = -1 EBADF (Bad file descriptor) close(72769) = -1 EBADF (Bad file descriptor) close(72770) = -1 EBADF (Bad file descriptor) close(72771) = -1 EBADF (Bad file descriptor) close(72772) = -1 EBADF (Bad file descriptor) close(72773) = -1 EBADF (Bad file descriptor) close(72774) = -1 EBADF (Bad file descriptor) close(72775) = -1 EBADF (Bad file descriptor) close(72776) = -1 EBADF (Bad file descriptor) close(72777) = -1 EBADF (Bad file descriptor) close(72778) = -1 EBADF (Bad file descriptor) close(72779) = -1 EBADF (Bad file descriptor) close(72780) = -1 EBADF (Bad file descriptor) close(72781) = -1 EBADF (Bad file descriptor) close(72782) = -1 EBADF (Bad file descriptor) close(72783) = -1 EBADF (Bad file descriptor) close(72784) = -1 EBADF (Bad file descriptor) close(72785) = -1 EBADF (Bad file descriptor) close(72786) = -1 EBADF (Bad file descriptor) close(72787) = -1 EBADF (Bad file descriptor) close(72788) = -1 EBADF (Bad file descriptor) close(72789) = -1 EBADF (Bad file descriptor) close(72790) = -1 EBADF (Bad file descriptor) close(72791) = -1 EBADF (Bad file descriptor) close(72792) = -1 EBADF (Bad file descriptor) close(72793) = -1 EBADF (Bad file descriptor) close(72794) = -1 EBADF (Bad file descriptor) close(72795) = -1 EBADF (Bad file descriptor) close(72796) = -1 EBADF (Bad file descriptor) close(72797) = -1 EBADF (Bad file descriptor) close(72798) = -1 EBADF (Bad file descriptor) close(72799) = -1 EBADF (Bad file descriptor) close(72800) = -1 EBADF (Bad file descriptor) close(72801) = -1 EBADF (Bad file descriptor) close(72802) = -1 EBADF (Bad file descriptor) close(72803) = -1 EBADF (Bad file descriptor) close(72804) = -1 EBADF (Bad file descriptor) close(72805) = -1 EBADF (Bad file descriptor) close(72806) = -1 EBADF (Bad file descriptor) close(72807) = -1 EBADF (Bad file descriptor) close(72808) = -1 EBADF (Bad file descriptor) close(72809) = -1 EBADF (Bad file descriptor) close(72810) = -1 EBADF (Bad file descriptor) close(72811) = -1 EBADF (Bad file descriptor) close(72812) = -1 EBADF (Bad file descriptor) close(72813) = -1 EBADF (Bad file descriptor) close(72814) = -1 EBADF (Bad file descriptor) close(72815) = -1 EBADF (Bad file descriptor) close(72816) = -1 EBADF (Bad file descriptor) close(72817) = -1 EBADF (Bad file descriptor) close(72818) = -1 EBADF (Bad file descriptor) close(72819) = -1 EBADF (Bad file descriptor) close(72820) = -1 EBADF (Bad file descriptor) close(72821) = -1 EBADF (Bad file descriptor) close(72822) = -1 EBADF (Bad file descriptor) close(72823) = -1 EBADF (Bad file descriptor) close(72824) = -1 EBADF (Bad file descriptor) close(72825) = -1 EBADF (Bad file descriptor) close(72826) = -1 EBADF (Bad file descriptor) close(72827) = -1 EBADF (Bad file descriptor) close(72828) = -1 EBADF (Bad file descriptor) close(72829) = -1 EBADF (Bad file descriptor) close(72830) = -1 EBADF (Bad file descriptor) close(72831) = -1 EBADF (Bad file descriptor) close(72832) = -1 EBADF (Bad file descriptor) close(72833) = -1 EBADF (Bad file descriptor) close(72834) = -1 EBADF (Bad file descriptor) close(72835) = -1 EBADF (Bad file descriptor) close(72836) = -1 EBADF (Bad file descriptor) close(72837) = -1 EBADF (Bad file descriptor) close(72838) = -1 EBADF (Bad file descriptor) close(72839) = -1 EBADF (Bad file descriptor) close(72840) = -1 EBADF (Bad file descriptor) close(72841) = -1 EBADF (Bad file descriptor) close(72842) = -1 EBADF (Bad file descriptor) close(72843) = -1 EBADF (Bad file descriptor) close(72844) = -1 EBADF (Bad file descriptor) close(72845) = -1 EBADF (Bad file descriptor) close(72846) = -1 EBADF (Bad file descriptor) close(72847) = -1 EBADF (Bad file descriptor) close(72848) = -1 EBADF (Bad file descriptor) close(72849) = -1 EBADF (Bad file descriptor) close(72850) = -1 EBADF (Bad file descriptor) close(72851) = -1 EBADF (Bad file descriptor) close(72852) = -1 EBADF (Bad file descriptor) close(72853) = -1 EBADF (Bad file descriptor) close(72854) = -1 EBADF (Bad file descriptor) close(72855) = -1 EBADF (Bad file descriptor) close(72856) = -1 EBADF (Bad file descriptor) close(72857) = -1 EBADF (Bad file descriptor) close(72858) = -1 EBADF (Bad file descriptor) close(72859) = -1 EBADF (Bad file descriptor) close(72860) = -1 EBADF (Bad file descriptor) close(72861) = -1 EBADF (Bad file descriptor) close(72862) = -1 EBADF (Bad file descriptor) close(72863) = -1 EBADF (Bad file descriptor) close(72864) = -1 EBADF (Bad file descriptor) close(72865) = -1 EBADF (Bad file descriptor) close(72866) = -1 EBADF (Bad file descriptor) close(72867) = -1 EBADF (Bad file descriptor) close(72868) = -1 EBADF (Bad file descriptor) close(72869) = -1 EBADF (Bad file descriptor) close(72870) = -1 EBADF (Bad file descriptor) close(72871) = -1 EBADF (Bad file descriptor) close(72872) = -1 EBADF (Bad file descriptor) close(72873) = -1 EBADF (Bad file descriptor) close(72874) = -1 EBADF (Bad file descriptor) close(72875) = -1 EBADF (Bad file descriptor) close(72876) = -1 EBADF (Bad file descriptor) close(72877) = -1 EBADF (Bad file descriptor) close(72878) = -1 EBADF (Bad file descriptor) close(72879) = -1 EBADF (Bad file descriptor) close(72880) = -1 EBADF (Bad file descriptor) close(72881) = -1 EBADF (Bad file descriptor) close(72882) = -1 EBADF (Bad file descriptor) close(72883) = -1 EBADF (Bad file descriptor) close(72884) = -1 EBADF (Bad file descriptor) close(72885) = -1 EBADF (Bad file descriptor) close(72886) = -1 EBADF (Bad file descriptor) close(72887) = -1 EBADF (Bad file descriptor) close(72888) = -1 EBADF (Bad file descriptor) close(72889) = -1 EBADF (Bad file descriptor) close(72890) = -1 EBADF (Bad file descriptor) close(72891) = -1 EBADF (Bad file descriptor) close(72892) = -1 EBADF (Bad file descriptor) close(72893) = -1 EBADF (Bad file descriptor) close(72894) = -1 EBADF (Bad file descriptor) close(72895) = -1 EBADF (Bad file descriptor) close(72896) = -1 EBADF (Bad file descriptor) close(72897) = -1 EBADF (Bad file descriptor) close(72898) = -1 EBADF (Bad file descriptor) close(72899) = -1 EBADF (Bad file descriptor) close(72900) = -1 EBADF (Bad file descriptor) close(72901) = -1 EBADF (Bad file descriptor) close(72902) = -1 EBADF (Bad file descriptor) close(72903) = -1 EBADF (Bad file descriptor) close(72904) = -1 EBADF (Bad file descriptor) close(72905) = -1 EBADF (Bad file descriptor) close(72906) = -1 EBADF (Bad file descriptor) close(72907) = -1 EBADF (Bad file descriptor) close(72908) = -1 EBADF (Bad file descriptor) close(72909) = -1 EBADF (Bad file descriptor) close(72910) = -1 EBADF (Bad file descriptor) close(72911) = -1 EBADF (Bad file descriptor) close(72912) = -1 EBADF (Bad file descriptor) close(72913) = -1 EBADF (Bad file descriptor) close(72914) = -1 EBADF (Bad file descriptor) close(72915) = -1 EBADF (Bad file descriptor) close(72916) = -1 EBADF (Bad file descriptor) close(72917) = -1 EBADF (Bad file descriptor) close(72918) = -1 EBADF (Bad file descriptor) close(72919) = -1 EBADF (Bad file descriptor) close(72920) = -1 EBADF (Bad file descriptor) close(72921) = -1 EBADF (Bad file descriptor) close(72922) = -1 EBADF (Bad file descriptor) close(72923) = -1 EBADF (Bad file descriptor) close(72924) = -1 EBADF (Bad file descriptor) close(72925) = -1 EBADF (Bad file descriptor) close(72926) = -1 EBADF (Bad file descriptor) close(72927) = -1 EBADF (Bad file descriptor) close(72928) = -1 EBADF (Bad file descriptor) close(72929) = -1 EBADF (Bad file descriptor) close(72930) = -1 EBADF (Bad file descriptor) close(72931) = -1 EBADF (Bad file descriptor) close(72932) = -1 EBADF (Bad file descriptor) close(72933) = -1 EBADF (Bad file descriptor) close(72934) = -1 EBADF (Bad file descriptor) close(72935) = -1 EBADF (Bad file descriptor) close(72936) = -1 EBADF (Bad file descriptor) close(72937) = -1 EBADF (Bad file descriptor) close(72938) = -1 EBADF (Bad file descriptor) close(72939) = -1 EBADF (Bad file descriptor) close(72940) = -1 EBADF (Bad file descriptor) close(72941) = -1 EBADF (Bad file descriptor) close(72942) = -1 EBADF (Bad file descriptor) close(72943) = -1 EBADF (Bad file descriptor) close(72944) = -1 EBADF (Bad file descriptor) close(72945) = -1 EBADF (Bad file descriptor) close(72946) = -1 EBADF (Bad file descriptor) close(72947) = -1 EBADF (Bad file descriptor) close(72948) = -1 EBADF (Bad file descriptor) close(72949) = -1 EBADF (Bad file descriptor) close(72950) = -1 EBADF (Bad file descriptor) close(72951) = -1 EBADF (Bad file descriptor) close(72952) = -1 EBADF (Bad file descriptor) close(72953) = -1 EBADF (Bad file descriptor) close(72954) = -1 EBADF (Bad file descriptor) close(72955) = -1 EBADF (Bad file descriptor) close(72956) = -1 EBADF (Bad file descriptor) close(72957) = -1 EBADF (Bad file descriptor) close(72958) = -1 EBADF (Bad file descriptor) close(72959) = -1 EBADF (Bad file descriptor) close(72960) = -1 EBADF (Bad file descriptor) close(72961) = -1 EBADF (Bad file descriptor) close(72962) = -1 EBADF (Bad file descriptor) close(72963) = -1 EBADF (Bad file descriptor) close(72964) = -1 EBADF (Bad file descriptor) close(72965) = -1 EBADF (Bad file descriptor) close(72966) = -1 EBADF (Bad file descriptor) close(72967) = -1 EBADF (Bad file descriptor) close(72968) = -1 EBADF (Bad file descriptor) close(72969) = -1 EBADF (Bad file descriptor) close(72970) = -1 EBADF (Bad file descriptor) close(72971) = -1 EBADF (Bad file descriptor) close(72972) = -1 EBADF (Bad file descriptor) close(72973) = -1 EBADF (Bad file descriptor) close(72974) = -1 EBADF (Bad file descriptor) close(72975) = -1 EBADF (Bad file descriptor) close(72976) = -1 EBADF (Bad file descriptor) close(72977) = -1 EBADF (Bad file descriptor) close(72978) = -1 EBADF (Bad file descriptor) close(72979) = -1 EBADF (Bad file descriptor) close(72980) = -1 EBADF (Bad file descriptor) close(72981) = -1 EBADF (Bad file descriptor) close(72982) = -1 EBADF (Bad file descriptor) close(72983) = -1 EBADF (Bad file descriptor) close(72984) = -1 EBADF (Bad file descriptor) close(72985) = -1 EBADF (Bad file descriptor) close(72986) = -1 EBADF (Bad file descriptor) close(72987) = -1 EBADF (Bad file descriptor) close(72988) = -1 EBADF (Bad file descriptor) close(72989) = -1 EBADF (Bad file descriptor) close(72990) = -1 EBADF (Bad file descriptor) close(72991) = -1 EBADF (Bad file descriptor) close(72992) = -1 EBADF (Bad file descriptor) close(72993) = -1 EBADF (Bad file descriptor) close(72994) = -1 EBADF (Bad file descriptor) close(72995) = -1 EBADF (Bad file descriptor) close(72996) = -1 EBADF (Bad file descriptor) close(72997) = -1 EBADF (Bad file descriptor) close(72998) = -1 EBADF (Bad file descriptor) close(72999) = -1 EBADF (Bad file descriptor) close(73000) = -1 EBADF (Bad file descriptor) close(73001) = -1 EBADF (Bad file descriptor) close(73002) = -1 EBADF (Bad file descriptor) close(73003) = -1 EBADF (Bad file descriptor) close(73004) = -1 EBADF (Bad file descriptor) close(73005) = -1 EBADF (Bad file descriptor) close(73006) = -1 EBADF (Bad file descriptor) close(73007) = -1 EBADF (Bad file descriptor) close(73008) = -1 EBADF (Bad file descriptor) close(73009) = -1 EBADF (Bad file descriptor) close(73010) = -1 EBADF (Bad file descriptor) close(73011) = -1 EBADF (Bad file descriptor) close(73012) = -1 EBADF (Bad file descriptor) close(73013) = -1 EBADF (Bad file descriptor) close(73014) = -1 EBADF (Bad file descriptor) close(73015) = -1 EBADF (Bad file descriptor) close(73016) = -1 EBADF (Bad file descriptor) close(73017) = -1 EBADF (Bad file descriptor) close(73018) = -1 EBADF (Bad file descriptor) close(73019) = -1 EBADF (Bad file descriptor) close(73020) = -1 EBADF (Bad file descriptor) close(73021) = -1 EBADF (Bad file descriptor) close(73022) = -1 EBADF (Bad file descriptor) close(73023) = -1 EBADF (Bad file descriptor) close(73024) = -1 EBADF (Bad file descriptor) close(73025) = -1 EBADF (Bad file descriptor) close(73026) = -1 EBADF (Bad file descriptor) close(73027) = -1 EBADF (Bad file descriptor) close(73028) = -1 EBADF (Bad file descriptor) close(73029) = -1 EBADF (Bad file descriptor) close(73030) = -1 EBADF (Bad file descriptor) close(73031) = -1 EBADF (Bad file descriptor) close(73032) = -1 EBADF (Bad file descriptor) close(73033) = -1 EBADF (Bad file descriptor) close(73034) = -1 EBADF (Bad file descriptor) close(73035) = -1 EBADF (Bad file descriptor) close(73036) = -1 EBADF (Bad file descriptor) close(73037) = -1 EBADF (Bad file descriptor) close(73038) = -1 EBADF (Bad file descriptor) close(73039) = -1 EBADF (Bad file descriptor) close(73040) = -1 EBADF (Bad file descriptor) close(73041) = -1 EBADF (Bad file descriptor) close(73042) = -1 EBADF (Bad file descriptor) close(73043) = -1 EBADF (Bad file descriptor) close(73044) = -1 EBADF (Bad file descriptor) close(73045) = -1 EBADF (Bad file descriptor) close(73046) = -1 EBADF (Bad file descriptor) close(73047) = -1 EBADF (Bad file descriptor) close(73048) = -1 EBADF (Bad file descriptor) close(73049) = -1 EBADF (Bad file descriptor) close(73050) = -1 EBADF (Bad file descriptor) close(73051) = -1 EBADF (Bad file descriptor) close(73052) = -1 EBADF (Bad file descriptor) close(73053) = -1 EBADF (Bad file descriptor) close(73054) = -1 EBADF (Bad file descriptor) close(73055) = -1 EBADF (Bad file descriptor) close(73056) = -1 EBADF (Bad file descriptor) close(73057) = -1 EBADF (Bad file descriptor) close(73058) = -1 EBADF (Bad file descriptor) close(73059) = -1 EBADF (Bad file descriptor) close(73060) = -1 EBADF (Bad file descriptor) close(73061) = -1 EBADF (Bad file descriptor) close(73062) = -1 EBADF (Bad file descriptor) close(73063) = -1 EBADF (Bad file descriptor) close(73064) = -1 EBADF (Bad file descriptor) close(73065) = -1 EBADF (Bad file descriptor) close(73066) = -1 EBADF (Bad file descriptor) close(73067) = -1 EBADF (Bad file descriptor) close(73068) = -1 EBADF (Bad file descriptor) close(73069) = -1 EBADF (Bad file descriptor) close(73070) = -1 EBADF (Bad file descriptor) close(73071) = -1 EBADF (Bad file descriptor) close(73072) = -1 EBADF (Bad file descriptor) close(73073) = -1 EBADF (Bad file descriptor) close(73074) = -1 EBADF (Bad file descriptor) close(73075) = -1 EBADF (Bad file descriptor) close(73076) = -1 EBADF (Bad file descriptor) close(73077) = -1 EBADF (Bad file descriptor) close(73078) = -1 EBADF (Bad file descriptor) close(73079) = -1 EBADF (Bad file descriptor) close(73080) = -1 EBADF (Bad file descriptor) close(73081) = -1 EBADF (Bad file descriptor) close(73082) = -1 EBADF (Bad file descriptor) close(73083) = -1 EBADF (Bad file descriptor) close(73084) = -1 EBADF (Bad file descriptor) close(73085) = -1 EBADF (Bad file descriptor) close(73086) = -1 EBADF (Bad file descriptor) close(73087) = -1 EBADF (Bad file descriptor) close(73088) = -1 EBADF (Bad file descriptor) close(73089) = -1 EBADF (Bad file descriptor) close(73090) = -1 EBADF (Bad file descriptor) close(73091) = -1 EBADF (Bad file descriptor) close(73092) = -1 EBADF (Bad file descriptor) close(73093) = -1 EBADF (Bad file descriptor) close(73094) = -1 EBADF (Bad file descriptor) close(73095) = -1 EBADF (Bad file descriptor) close(73096) = -1 EBADF (Bad file descriptor) close(73097) = -1 EBADF (Bad file descriptor) close(73098) = -1 EBADF (Bad file descriptor) close(73099) = -1 EBADF (Bad file descriptor) close(73100) = -1 EBADF (Bad file descriptor) close(73101) = -1 EBADF (Bad file descriptor) close(73102) = -1 EBADF (Bad file descriptor) close(73103) = -1 EBADF (Bad file descriptor) close(73104) = -1 EBADF (Bad file descriptor) close(73105) = -1 EBADF (Bad file descriptor) close(73106) = -1 EBADF (Bad file descriptor) close(73107) = -1 EBADF (Bad file descriptor) close(73108) = -1 EBADF (Bad file descriptor) close(73109) = -1 EBADF (Bad file descriptor) close(73110) = -1 EBADF (Bad file descriptor) close(73111) = -1 EBADF (Bad file descriptor) close(73112) = -1 EBADF (Bad file descriptor) close(73113) = -1 EBADF (Bad file descriptor) close(73114) = -1 EBADF (Bad file descriptor) close(73115) = -1 EBADF (Bad file descriptor) close(73116) = -1 EBADF (Bad file descriptor) close(73117) = -1 EBADF (Bad file descriptor) close(73118) = -1 EBADF (Bad file descriptor) close(73119) = -1 EBADF (Bad file descriptor) close(73120) = -1 EBADF (Bad file descriptor) close(73121) = -1 EBADF (Bad file descriptor) close(73122) = -1 EBADF (Bad file descriptor) close(73123) = -1 EBADF (Bad file descriptor) close(73124) = -1 EBADF (Bad file descriptor) close(73125) = -1 EBADF (Bad file descriptor) close(73126) = -1 EBADF (Bad file descriptor) close(73127) = -1 EBADF (Bad file descriptor) close(73128) = -1 EBADF (Bad file descriptor) close(73129) = -1 EBADF (Bad file descriptor) close(73130) = -1 EBADF (Bad file descriptor) close(73131) = -1 EBADF (Bad file descriptor) close(73132) = -1 EBADF (Bad file descriptor) close(73133) = -1 EBADF (Bad file descriptor) close(73134) = -1 EBADF (Bad file descriptor) close(73135) = -1 EBADF (Bad file descriptor) close(73136) = -1 EBADF (Bad file descriptor) close(73137) = -1 EBADF (Bad file descriptor) close(73138) = -1 EBADF (Bad file descriptor) close(73139) = -1 EBADF (Bad file descriptor) close(73140) = -1 EBADF (Bad file descriptor) close(73141) = -1 EBADF (Bad file descriptor) close(73142) = -1 EBADF (Bad file descriptor) close(73143) = -1 EBADF (Bad file descriptor) close(73144) = -1 EBADF (Bad file descriptor) close(73145) = -1 EBADF (Bad file descriptor) close(73146) = -1 EBADF (Bad file descriptor) close(73147) = -1 EBADF (Bad file descriptor) close(73148) = -1 EBADF (Bad file descriptor) close(73149) = -1 EBADF (Bad file descriptor) close(73150) = -1 EBADF (Bad file descriptor) close(73151) = -1 EBADF (Bad file descriptor) close(73152) = -1 EBADF (Bad file descriptor) close(73153) = -1 EBADF (Bad file descriptor) close(73154) = -1 EBADF (Bad file descriptor) close(73155) = -1 EBADF (Bad file descriptor) close(73156) = -1 EBADF (Bad file descriptor) close(73157) = -1 EBADF (Bad file descriptor) close(73158) = -1 EBADF (Bad file descriptor) close(73159) = -1 EBADF (Bad file descriptor) close(73160) = -1 EBADF (Bad file descriptor) close(73161) = -1 EBADF (Bad file descriptor) close(73162) = -1 EBADF (Bad file descriptor) close(73163) = -1 EBADF (Bad file descriptor) close(73164) = -1 EBADF (Bad file descriptor) close(73165) = -1 EBADF (Bad file descriptor) close(73166) = -1 EBADF (Bad file descriptor) close(73167) = -1 EBADF (Bad file descriptor) close(73168) = -1 EBADF (Bad file descriptor) close(73169) = -1 EBADF (Bad file descriptor) close(73170) = -1 EBADF (Bad file descriptor) close(73171) = -1 EBADF (Bad file descriptor) close(73172) = -1 EBADF (Bad file descriptor) close(73173) = -1 EBADF (Bad file descriptor) close(73174) = -1 EBADF (Bad file descriptor) close(73175) = -1 EBADF (Bad file descriptor) close(73176) = -1 EBADF (Bad file descriptor) close(73177) = -1 EBADF (Bad file descriptor) close(73178) = -1 EBADF (Bad file descriptor) close(73179) = -1 EBADF (Bad file descriptor) close(73180) = -1 EBADF (Bad file descriptor) close(73181) = -1 EBADF (Bad file descriptor) close(73182) = -1 EBADF (Bad file descriptor) close(73183) = -1 EBADF (Bad file descriptor) close(73184) = -1 EBADF (Bad file descriptor) close(73185) = -1 EBADF (Bad file descriptor) close(73186) = -1 EBADF (Bad file descriptor) close(73187) = -1 EBADF (Bad file descriptor) close(73188) = -1 EBADF (Bad file descriptor) close(73189) = -1 EBADF (Bad file descriptor) close(73190) = -1 EBADF (Bad file descriptor) close(73191) = -1 EBADF (Bad file descriptor) close(73192) = -1 EBADF (Bad file descriptor) close(73193) = -1 EBADF (Bad file descriptor) close(73194) = -1 EBADF (Bad file descriptor) close(73195) = -1 EBADF (Bad file descriptor) close(73196) = -1 EBADF (Bad file descriptor) close(73197) = -1 EBADF (Bad file descriptor) close(73198) = -1 EBADF (Bad file descriptor) close(73199) = -1 EBADF (Bad file descriptor) close(73200) = -1 EBADF (Bad file descriptor) close(73201) = -1 EBADF (Bad file descriptor) close(73202) = -1 EBADF (Bad file descriptor) close(73203) = -1 EBADF (Bad file descriptor) close(73204) = -1 EBADF (Bad file descriptor) close(73205) = -1 EBADF (Bad file descriptor) close(73206) = -1 EBADF (Bad file descriptor) close(73207) = -1 EBADF (Bad file descriptor) close(73208) = -1 EBADF (Bad file descriptor) close(73209) = -1 EBADF (Bad file descriptor) close(73210) = -1 EBADF (Bad file descriptor) close(73211) = -1 EBADF (Bad file descriptor) close(73212) = -1 EBADF (Bad file descriptor) close(73213) = -1 EBADF (Bad file descriptor) close(73214) = -1 EBADF (Bad file descriptor) close(73215) = -1 EBADF (Bad file descriptor) close(73216) = -1 EBADF (Bad file descriptor) close(73217) = -1 EBADF (Bad file descriptor) close(73218) = -1 EBADF (Bad file descriptor) close(73219) = -1 EBADF (Bad file descriptor) close(73220) = -1 EBADF (Bad file descriptor) close(73221) = -1 EBADF (Bad file descriptor) close(73222) = -1 EBADF (Bad file descriptor) close(73223) = -1 EBADF (Bad file descriptor) close(73224) = -1 EBADF (Bad file descriptor) close(73225) = -1 EBADF (Bad file descriptor) close(73226) = -1 EBADF (Bad file descriptor) close(73227) = -1 EBADF (Bad file descriptor) close(73228) = -1 EBADF (Bad file descriptor) close(73229) = -1 EBADF (Bad file descriptor) close(73230) = -1 EBADF (Bad file descriptor) close(73231) = -1 EBADF (Bad file descriptor) close(73232) = -1 EBADF (Bad file descriptor) close(73233) = -1 EBADF (Bad file descriptor) close(73234) = -1 EBADF (Bad file descriptor) close(73235) = -1 EBADF (Bad file descriptor) close(73236) = -1 EBADF (Bad file descriptor) close(73237) = -1 EBADF (Bad file descriptor) close(73238) = -1 EBADF (Bad file descriptor) close(73239) = -1 EBADF (Bad file descriptor) close(73240) = -1 EBADF (Bad file descriptor) close(73241) = -1 EBADF (Bad file descriptor) close(73242) = -1 EBADF (Bad file descriptor) close(73243) = -1 EBADF (Bad file descriptor) close(73244) = -1 EBADF (Bad file descriptor) close(73245) = -1 EBADF (Bad file descriptor) close(73246) = -1 EBADF (Bad file descriptor) close(73247) = -1 EBADF (Bad file descriptor) close(73248) = -1 EBADF (Bad file descriptor) close(73249) = -1 EBADF (Bad file descriptor) close(73250) = -1 EBADF (Bad file descriptor) close(73251) = -1 EBADF (Bad file descriptor) close(73252) = -1 EBADF (Bad file descriptor) close(73253) = -1 EBADF (Bad file descriptor) close(73254) = -1 EBADF (Bad file descriptor) close(73255) = -1 EBADF (Bad file descriptor) close(73256) = -1 EBADF (Bad file descriptor) close(73257) = -1 EBADF (Bad file descriptor) close(73258) = -1 EBADF (Bad file descriptor) close(73259) = -1 EBADF (Bad file descriptor) close(73260) = -1 EBADF (Bad file descriptor) close(73261) = -1 EBADF (Bad file descriptor) close(73262) = -1 EBADF (Bad file descriptor) close(73263) = -1 EBADF (Bad file descriptor) close(73264) = -1 EBADF (Bad file descriptor) close(73265) = -1 EBADF (Bad file descriptor) close(73266) = -1 EBADF (Bad file descriptor) close(73267) = -1 EBADF (Bad file descriptor) close(73268) = -1 EBADF (Bad file descriptor) close(73269) = -1 EBADF (Bad file descriptor) close(73270) = -1 EBADF (Bad file descriptor) close(73271) = -1 EBADF (Bad file descriptor) close(73272) = -1 EBADF (Bad file descriptor) close(73273) = -1 EBADF (Bad file descriptor) close(73274) = -1 EBADF (Bad file descriptor) close(73275) = -1 EBADF (Bad file descriptor) close(73276) = -1 EBADF (Bad file descriptor) close(73277) = -1 EBADF (Bad file descriptor) close(73278) = -1 EBADF (Bad file descriptor) close(73279) = -1 EBADF (Bad file descriptor) close(73280) = -1 EBADF (Bad file descriptor) close(73281) = -1 EBADF (Bad file descriptor) close(73282) = -1 EBADF (Bad file descriptor) close(73283) = -1 EBADF (Bad file descriptor) close(73284) = -1 EBADF (Bad file descriptor) close(73285) = -1 EBADF (Bad file descriptor) close(73286) = -1 EBADF (Bad file descriptor) close(73287) = -1 EBADF (Bad file descriptor) close(73288) = -1 EBADF (Bad file descriptor) close(73289) = -1 EBADF (Bad file descriptor) close(73290) = -1 EBADF (Bad file descriptor) close(73291) = -1 EBADF (Bad file descriptor) close(73292) = -1 EBADF (Bad file descriptor) close(73293) = -1 EBADF (Bad file descriptor) close(73294) = -1 EBADF (Bad file descriptor) close(73295) = -1 EBADF (Bad file descriptor) close(73296) = -1 EBADF (Bad file descriptor) close(73297) = -1 EBADF (Bad file descriptor) close(73298) = -1 EBADF (Bad file descriptor) close(73299) = -1 EBADF (Bad file descriptor) close(73300) = -1 EBADF (Bad file descriptor) close(73301) = -1 EBADF (Bad file descriptor) close(73302) = -1 EBADF (Bad file descriptor) close(73303) = -1 EBADF (Bad file descriptor) close(73304) = -1 EBADF (Bad file descriptor) close(73305) = -1 EBADF (Bad file descriptor) close(73306) = -1 EBADF (Bad file descriptor) close(73307) = -1 EBADF (Bad file descriptor) close(73308) = -1 EBADF (Bad file descriptor) close(73309) = -1 EBADF (Bad file descriptor) close(73310) = -1 EBADF (Bad file descriptor) close(73311) = -1 EBADF (Bad file descriptor) close(73312) = -1 EBADF (Bad file descriptor) close(73313) = -1 EBADF (Bad file descriptor) close(73314) = -1 EBADF (Bad file descriptor) close(73315) = -1 EBADF (Bad file descriptor) close(73316) = -1 EBADF (Bad file descriptor) close(73317) = -1 EBADF (Bad file descriptor) close(73318) = -1 EBADF (Bad file descriptor) close(73319) = -1 EBADF (Bad file descriptor) close(73320) = -1 EBADF (Bad file descriptor) close(73321) = -1 EBADF (Bad file descriptor) close(73322) = -1 EBADF (Bad file descriptor) close(73323) = -1 EBADF (Bad file descriptor) close(73324) = -1 EBADF (Bad file descriptor) close(73325) = -1 EBADF (Bad file descriptor) close(73326) = -1 EBADF (Bad file descriptor) close(73327) = -1 EBADF (Bad file descriptor) close(73328) = -1 EBADF (Bad file descriptor) close(73329) = -1 EBADF (Bad file descriptor) close(73330) = -1 EBADF (Bad file descriptor) close(73331) = -1 EBADF (Bad file descriptor) close(73332) = -1 EBADF (Bad file descriptor) close(73333) = -1 EBADF (Bad file descriptor) close(73334) = -1 EBADF (Bad file descriptor) close(73335) = -1 EBADF (Bad file descriptor) close(73336) = -1 EBADF (Bad file descriptor) close(73337) = -1 EBADF (Bad file descriptor) close(73338) = -1 EBADF (Bad file descriptor) close(73339) = -1 EBADF (Bad file descriptor) close(73340) = -1 EBADF (Bad file descriptor) close(73341) = -1 EBADF (Bad file descriptor) close(73342) = -1 EBADF (Bad file descriptor) close(73343) = -1 EBADF (Bad file descriptor) close(73344) = -1 EBADF (Bad file descriptor) close(73345) = -1 EBADF (Bad file descriptor) close(73346) = -1 EBADF (Bad file descriptor) close(73347) = -1 EBADF (Bad file descriptor) close(73348) = -1 EBADF (Bad file descriptor) close(73349) = -1 EBADF (Bad file descriptor) close(73350) = -1 EBADF (Bad file descriptor) close(73351) = -1 EBADF (Bad file descriptor) close(73352) = -1 EBADF (Bad file descriptor) close(73353) = -1 EBADF (Bad file descriptor) close(73354) = -1 EBADF (Bad file descriptor) close(73355) = -1 EBADF (Bad file descriptor) close(73356) = -1 EBADF (Bad file descriptor) close(73357) = -1 EBADF (Bad file descriptor) close(73358) = -1 EBADF (Bad file descriptor) close(73359) = -1 EBADF (Bad file descriptor) close(73360) = -1 EBADF (Bad file descriptor) close(73361) = -1 EBADF (Bad file descriptor) close(73362) = -1 EBADF (Bad file descriptor) close(73363) = -1 EBADF (Bad file descriptor) close(73364) = -1 EBADF (Bad file descriptor) close(73365) = -1 EBADF (Bad file descriptor) close(73366) = -1 EBADF (Bad file descriptor) close(73367) = -1 EBADF (Bad file descriptor) close(73368) = -1 EBADF (Bad file descriptor) close(73369) = -1 EBADF (Bad file descriptor) close(73370) = -1 EBADF (Bad file descriptor) close(73371) = -1 EBADF (Bad file descriptor) close(73372) = -1 EBADF (Bad file descriptor) close(73373) = -1 EBADF (Bad file descriptor) close(73374) = -1 EBADF (Bad file descriptor) close(73375) = -1 EBADF (Bad file descriptor) close(73376) = -1 EBADF (Bad file descriptor) close(73377) = -1 EBADF (Bad file descriptor) close(73378) = -1 EBADF (Bad file descriptor) close(73379) = -1 EBADF (Bad file descriptor) close(73380) = -1 EBADF (Bad file descriptor) close(73381) = -1 EBADF (Bad file descriptor) close(73382) = -1 EBADF (Bad file descriptor) close(73383) = -1 EBADF (Bad file descriptor) close(73384) = -1 EBADF (Bad file descriptor) close(73385) = -1 EBADF (Bad file descriptor) close(73386) = -1 EBADF (Bad file descriptor) close(73387) = -1 EBADF (Bad file descriptor) close(73388) = -1 EBADF (Bad file descriptor) close(73389) = -1 EBADF (Bad file descriptor) close(73390) = -1 EBADF (Bad file descriptor) close(73391) = -1 EBADF (Bad file descriptor) close(73392) = -1 EBADF (Bad file descriptor) close(73393) = -1 EBADF (Bad file descriptor) close(73394) = -1 EBADF (Bad file descriptor) close(73395) = -1 EBADF (Bad file descriptor) close(73396) = -1 EBADF (Bad file descriptor) close(73397) = -1 EBADF (Bad file descriptor) close(73398) = -1 EBADF (Bad file descriptor) close(73399) = -1 EBADF (Bad file descriptor) close(73400) = -1 EBADF (Bad file descriptor) close(73401) = -1 EBADF (Bad file descriptor) close(73402) = -1 EBADF (Bad file descriptor) close(73403) = -1 EBADF (Bad file descriptor) close(73404) = -1 EBADF (Bad file descriptor) close(73405) = -1 EBADF (Bad file descriptor) close(73406) = -1 EBADF (Bad file descriptor) close(73407) = -1 EBADF (Bad file descriptor) close(73408) = -1 EBADF (Bad file descriptor) close(73409) = -1 EBADF (Bad file descriptor) close(73410) = -1 EBADF (Bad file descriptor) close(73411) = -1 EBADF (Bad file descriptor) close(73412) = -1 EBADF (Bad file descriptor) close(73413) = -1 EBADF (Bad file descriptor) close(73414) = -1 EBADF (Bad file descriptor) close(73415) = -1 EBADF (Bad file descriptor) close(73416) = -1 EBADF (Bad file descriptor) close(73417) = -1 EBADF (Bad file descriptor) close(73418) = -1 EBADF (Bad file descriptor) close(73419) = -1 EBADF (Bad file descriptor) close(73420) = -1 EBADF (Bad file descriptor) close(73421) = -1 EBADF (Bad file descriptor) close(73422) = -1 EBADF (Bad file descriptor) close(73423) = -1 EBADF (Bad file descriptor) close(73424) = -1 EBADF (Bad file descriptor) close(73425) = -1 EBADF (Bad file descriptor) close(73426) = -1 EBADF (Bad file descriptor) close(73427) = -1 EBADF (Bad file descriptor) close(73428) = -1 EBADF (Bad file descriptor) close(73429) = -1 EBADF (Bad file descriptor) close(73430) = -1 EBADF (Bad file descriptor) close(73431) = -1 EBADF (Bad file descriptor) close(73432) = -1 EBADF (Bad file descriptor) close(73433) = -1 EBADF (Bad file descriptor) close(73434) = -1 EBADF (Bad file descriptor) close(73435) = -1 EBADF (Bad file descriptor) close(73436) = -1 EBADF (Bad file descriptor) close(73437) = -1 EBADF (Bad file descriptor) close(73438) = -1 EBADF (Bad file descriptor) close(73439) = -1 EBADF (Bad file descriptor) close(73440) = -1 EBADF (Bad file descriptor) close(73441) = -1 EBADF (Bad file descriptor) close(73442) = -1 EBADF (Bad file descriptor) close(73443) = -1 EBADF (Bad file descriptor) close(73444) = -1 EBADF (Bad file descriptor) close(73445) = -1 EBADF (Bad file descriptor) close(73446) = -1 EBADF (Bad file descriptor) close(73447) = -1 EBADF (Bad file descriptor) close(73448) = -1 EBADF (Bad file descriptor) close(73449) = -1 EBADF (Bad file descriptor) close(73450) = -1 EBADF (Bad file descriptor) close(73451) = -1 EBADF (Bad file descriptor) close(73452) = -1 EBADF (Bad file descriptor) close(73453) = -1 EBADF (Bad file descriptor) close(73454) = -1 EBADF (Bad file descriptor) close(73455) = -1 EBADF (Bad file descriptor) close(73456) = -1 EBADF (Bad file descriptor) close(73457) = -1 EBADF (Bad file descriptor) close(73458) = -1 EBADF (Bad file descriptor) close(73459) = -1 EBADF (Bad file descriptor) close(73460) = -1 EBADF (Bad file descriptor) close(73461) = -1 EBADF (Bad file descriptor) close(73462) = -1 EBADF (Bad file descriptor) close(73463) = -1 EBADF (Bad file descriptor) close(73464) = -1 EBADF (Bad file descriptor) close(73465) = -1 EBADF (Bad file descriptor) close(73466) = -1 EBADF (Bad file descriptor) close(73467) = -1 EBADF (Bad file descriptor) close(73468) = -1 EBADF (Bad file descriptor) close(73469) = -1 EBADF (Bad file descriptor) close(73470) = -1 EBADF (Bad file descriptor) close(73471) = -1 EBADF (Bad file descriptor) close(73472) = -1 EBADF (Bad file descriptor) close(73473) = -1 EBADF (Bad file descriptor) close(73474) = -1 EBADF (Bad file descriptor) close(73475) = -1 EBADF (Bad file descriptor) close(73476) = -1 EBADF (Bad file descriptor) close(73477) = -1 EBADF (Bad file descriptor) close(73478) = -1 EBADF (Bad file descriptor) close(73479) = -1 EBADF (Bad file descriptor) close(73480) = -1 EBADF (Bad file descriptor) close(73481) = -1 EBADF (Bad file descriptor) close(73482) = -1 EBADF (Bad file descriptor) close(73483) = -1 EBADF (Bad file descriptor) close(73484) = -1 EBADF (Bad file descriptor) close(73485) = -1 EBADF (Bad file descriptor) close(73486) = -1 EBADF (Bad file descriptor) close(73487) = -1 EBADF (Bad file descriptor) close(73488) = -1 EBADF (Bad file descriptor) close(73489) = -1 EBADF (Bad file descriptor) close(73490) = -1 EBADF (Bad file descriptor) close(73491) = -1 EBADF (Bad file descriptor) close(73492) = -1 EBADF (Bad file descriptor) close(73493) = -1 EBADF (Bad file descriptor) close(73494) = -1 EBADF (Bad file descriptor) close(73495) = -1 EBADF (Bad file descriptor) close(73496) = -1 EBADF (Bad file descriptor) close(73497) = -1 EBADF (Bad file descriptor) close(73498) = -1 EBADF (Bad file descriptor) close(73499) = -1 EBADF (Bad file descriptor) close(73500) = -1 EBADF (Bad file descriptor) close(73501) = -1 EBADF (Bad file descriptor) close(73502) = -1 EBADF (Bad file descriptor) close(73503) = -1 EBADF (Bad file descriptor) close(73504) = -1 EBADF (Bad file descriptor) close(73505) = -1 EBADF (Bad file descriptor) close(73506) = -1 EBADF (Bad file descriptor) close(73507) = -1 EBADF (Bad file descriptor) close(73508) = -1 EBADF (Bad file descriptor) close(73509) = -1 EBADF (Bad file descriptor) close(73510) = -1 EBADF (Bad file descriptor) close(73511) = -1 EBADF (Bad file descriptor) close(73512) = -1 EBADF (Bad file descriptor) close(73513) = -1 EBADF (Bad file descriptor) close(73514) = -1 EBADF (Bad file descriptor) close(73515) = -1 EBADF (Bad file descriptor) close(73516) = -1 EBADF (Bad file descriptor) close(73517) = -1 EBADF (Bad file descriptor) close(73518) = -1 EBADF (Bad file descriptor) close(73519) = -1 EBADF (Bad file descriptor) close(73520) = -1 EBADF (Bad file descriptor) close(73521) = -1 EBADF (Bad file descriptor) close(73522) = -1 EBADF (Bad file descriptor) close(73523) = -1 EBADF (Bad file descriptor) close(73524) = -1 EBADF (Bad file descriptor) close(73525) = -1 EBADF (Bad file descriptor) close(73526) = -1 EBADF (Bad file descriptor) close(73527) = -1 EBADF (Bad file descriptor) close(73528) = -1 EBADF (Bad file descriptor) close(73529) = -1 EBADF (Bad file descriptor) close(73530) = -1 EBADF (Bad file descriptor) close(73531) = -1 EBADF (Bad file descriptor) close(73532) = -1 EBADF (Bad file descriptor) close(73533) = -1 EBADF (Bad file descriptor) close(73534) = -1 EBADF (Bad file descriptor) close(73535) = -1 EBADF (Bad file descriptor) close(73536) = -1 EBADF (Bad file descriptor) close(73537) = -1 EBADF (Bad file descriptor) close(73538) = -1 EBADF (Bad file descriptor) close(73539) = -1 EBADF (Bad file descriptor) close(73540) = -1 EBADF (Bad file descriptor) close(73541) = -1 EBADF (Bad file descriptor) close(73542) = -1 EBADF (Bad file descriptor) close(73543) = -1 EBADF (Bad file descriptor) close(73544) = -1 EBADF (Bad file descriptor) close(73545) = -1 EBADF (Bad file descriptor) close(73546) = -1 EBADF (Bad file descriptor) close(73547) = -1 EBADF (Bad file descriptor) close(73548) = -1 EBADF (Bad file descriptor) close(73549) = -1 EBADF (Bad file descriptor) close(73550) = -1 EBADF (Bad file descriptor) close(73551) = -1 EBADF (Bad file descriptor) close(73552) = -1 EBADF (Bad file descriptor) close(73553) = -1 EBADF (Bad file descriptor) close(73554) = -1 EBADF (Bad file descriptor) close(73555) = -1 EBADF (Bad file descriptor) close(73556) = -1 EBADF (Bad file descriptor) close(73557) = -1 EBADF (Bad file descriptor) close(73558) = -1 EBADF (Bad file descriptor) close(73559) = -1 EBADF (Bad file descriptor) close(73560) = -1 EBADF (Bad file descriptor) close(73561) = -1 EBADF (Bad file descriptor) close(73562) = -1 EBADF (Bad file descriptor) close(73563) = -1 EBADF (Bad file descriptor) close(73564) = -1 EBADF (Bad file descriptor) close(73565) = -1 EBADF (Bad file descriptor) close(73566) = -1 EBADF (Bad file descriptor) close(73567) = -1 EBADF (Bad file descriptor) close(73568) = -1 EBADF (Bad file descriptor) close(73569) = -1 EBADF (Bad file descriptor) close(73570) = -1 EBADF (Bad file descriptor) close(73571) = -1 EBADF (Bad file descriptor) close(73572) = -1 EBADF (Bad file descriptor) close(73573) = -1 EBADF (Bad file descriptor) close(73574) = -1 EBADF (Bad file descriptor) close(73575) = -1 EBADF (Bad file descriptor) close(73576) = -1 EBADF (Bad file descriptor) close(73577) = -1 EBADF (Bad file descriptor) close(73578) = -1 EBADF (Bad file descriptor) close(73579) = -1 EBADF (Bad file descriptor) close(73580) = -1 EBADF (Bad file descriptor) close(73581) = -1 EBADF (Bad file descriptor) close(73582) = -1 EBADF (Bad file descriptor) close(73583) = -1 EBADF (Bad file descriptor) close(73584) = -1 EBADF (Bad file descriptor) close(73585) = -1 EBADF (Bad file descriptor) close(73586) = -1 EBADF (Bad file descriptor) close(73587) = -1 EBADF (Bad file descriptor) close(73588) = -1 EBADF (Bad file descriptor) close(73589) = -1 EBADF (Bad file descriptor) close(73590) = -1 EBADF (Bad file descriptor) close(73591) = -1 EBADF (Bad file descriptor) close(73592) = -1 EBADF (Bad file descriptor) close(73593) = -1 EBADF (Bad file descriptor) close(73594) = -1 EBADF (Bad file descriptor) close(73595) = -1 EBADF (Bad file descriptor) close(73596) = -1 EBADF (Bad file descriptor) close(73597) = -1 EBADF (Bad file descriptor) close(73598) = -1 EBADF (Bad file descriptor) close(73599) = -1 EBADF (Bad file descriptor) close(73600) = -1 EBADF (Bad file descriptor) close(73601) = -1 EBADF (Bad file descriptor) close(73602) = -1 EBADF (Bad file descriptor) close(73603) = -1 EBADF (Bad file descriptor) close(73604) = -1 EBADF (Bad file descriptor) close(73605) = -1 EBADF (Bad file descriptor) close(73606) = -1 EBADF (Bad file descriptor) close(73607) = -1 EBADF (Bad file descriptor) close(73608) = -1 EBADF (Bad file descriptor) close(73609) = -1 EBADF (Bad file descriptor) close(73610) = -1 EBADF (Bad file descriptor) close(73611) = -1 EBADF (Bad file descriptor) close(73612) = -1 EBADF (Bad file descriptor) close(73613) = -1 EBADF (Bad file descriptor) close(73614) = -1 EBADF (Bad file descriptor) close(73615) = -1 EBADF (Bad file descriptor) close(73616) = -1 EBADF (Bad file descriptor) close(73617) = -1 EBADF (Bad file descriptor) close(73618) = -1 EBADF (Bad file descriptor) close(73619) = -1 EBADF (Bad file descriptor) close(73620) = -1 EBADF (Bad file descriptor) close(73621) = -1 EBADF (Bad file descriptor) close(73622) = -1 EBADF (Bad file descriptor) close(73623) = -1 EBADF (Bad file descriptor) close(73624) = -1 EBADF (Bad file descriptor) close(73625) = -1 EBADF (Bad file descriptor) close(73626) = -1 EBADF (Bad file descriptor) close(73627) = -1 EBADF (Bad file descriptor) close(73628) = -1 EBADF (Bad file descriptor) close(73629) = -1 EBADF (Bad file descriptor) close(73630) = -1 EBADF (Bad file descriptor) close(73631) = -1 EBADF (Bad file descriptor) close(73632) = -1 EBADF (Bad file descriptor) close(73633) = -1 EBADF (Bad file descriptor) close(73634) = -1 EBADF (Bad file descriptor) close(73635) = -1 EBADF (Bad file descriptor) close(73636) = -1 EBADF (Bad file descriptor) close(73637) = -1 EBADF (Bad file descriptor) close(73638) = -1 EBADF (Bad file descriptor) close(73639) = -1 EBADF (Bad file descriptor) close(73640) = -1 EBADF (Bad file descriptor) close(73641) = -1 EBADF (Bad file descriptor) close(73642) = -1 EBADF (Bad file descriptor) close(73643) = -1 EBADF (Bad file descriptor) close(73644) = -1 EBADF (Bad file descriptor) close(73645) = -1 EBADF (Bad file descriptor) close(73646) = -1 EBADF (Bad file descriptor) close(73647) = -1 EBADF (Bad file descriptor) close(73648) = -1 EBADF (Bad file descriptor) close(73649) = -1 EBADF (Bad file descriptor) close(73650) = -1 EBADF (Bad file descriptor) close(73651) = -1 EBADF (Bad file descriptor) close(73652) = -1 EBADF (Bad file descriptor) close(73653) = -1 EBADF (Bad file descriptor) close(73654) = -1 EBADF (Bad file descriptor) close(73655) = -1 EBADF (Bad file descriptor) close(73656) = -1 EBADF (Bad file descriptor) close(73657) = -1 EBADF (Bad file descriptor) close(73658) = -1 EBADF (Bad file descriptor) close(73659) = -1 EBADF (Bad file descriptor) close(73660) = -1 EBADF (Bad file descriptor) close(73661) = -1 EBADF (Bad file descriptor) close(73662) = -1 EBADF (Bad file descriptor) close(73663) = -1 EBADF (Bad file descriptor) close(73664) = -1 EBADF (Bad file descriptor) close(73665) = -1 EBADF (Bad file descriptor) close(73666) = -1 EBADF (Bad file descriptor) close(73667) = -1 EBADF (Bad file descriptor) close(73668) = -1 EBADF (Bad file descriptor) close(73669) = -1 EBADF (Bad file descriptor) close(73670) = -1 EBADF (Bad file descriptor) close(73671) = -1 EBADF (Bad file descriptor) close(73672) = -1 EBADF (Bad file descriptor) close(73673) = -1 EBADF (Bad file descriptor) close(73674) = -1 EBADF (Bad file descriptor) close(73675) = -1 EBADF (Bad file descriptor) close(73676) = -1 EBADF (Bad file descriptor) close(73677) = -1 EBADF (Bad file descriptor) close(73678) = -1 EBADF (Bad file descriptor) close(73679) = -1 EBADF (Bad file descriptor) close(73680) = -1 EBADF (Bad file descriptor) close(73681) = -1 EBADF (Bad file descriptor) close(73682) = -1 EBADF (Bad file descriptor) close(73683) = -1 EBADF (Bad file descriptor) close(73684) = -1 EBADF (Bad file descriptor) close(73685) = -1 EBADF (Bad file descriptor) close(73686) = -1 EBADF (Bad file descriptor) close(73687) = -1 EBADF (Bad file descriptor) close(73688) = -1 EBADF (Bad file descriptor) close(73689) = -1 EBADF (Bad file descriptor) close(73690) = -1 EBADF (Bad file descriptor) close(73691) = -1 EBADF (Bad file descriptor) close(73692) = -1 EBADF (Bad file descriptor) close(73693) = -1 EBADF (Bad file descriptor) close(73694) = -1 EBADF (Bad file descriptor) close(73695) = -1 EBADF (Bad file descriptor) close(73696) = -1 EBADF (Bad file descriptor) close(73697) = -1 EBADF (Bad file descriptor) close(73698) = -1 EBADF (Bad file descriptor) close(73699) = -1 EBADF (Bad file descriptor) close(73700) = -1 EBADF (Bad file descriptor) close(73701) = -1 EBADF (Bad file descriptor) close(73702) = -1 EBADF (Bad file descriptor) close(73703) = -1 EBADF (Bad file descriptor) close(73704) = -1 EBADF (Bad file descriptor) close(73705) = -1 EBADF (Bad file descriptor) close(73706) = -1 EBADF (Bad file descriptor) close(73707) = -1 EBADF (Bad file descriptor) close(73708) = -1 EBADF (Bad file descriptor) close(73709) = -1 EBADF (Bad file descriptor) close(73710) = -1 EBADF (Bad file descriptor) close(73711) = -1 EBADF (Bad file descriptor) close(73712) = -1 EBADF (Bad file descriptor) close(73713) = -1 EBADF (Bad file descriptor) close(73714) = -1 EBADF (Bad file descriptor) close(73715) = -1 EBADF (Bad file descriptor) close(73716) = -1 EBADF (Bad file descriptor) close(73717) = -1 EBADF (Bad file descriptor) close(73718) = -1 EBADF (Bad file descriptor) close(73719) = -1 EBADF (Bad file descriptor) close(73720) = -1 EBADF (Bad file descriptor) close(73721) = -1 EBADF (Bad file descriptor) close(73722) = -1 EBADF (Bad file descriptor) close(73723) = -1 EBADF (Bad file descriptor) close(73724) = -1 EBADF (Bad file descriptor) close(73725) = -1 EBADF (Bad file descriptor) close(73726) = -1 EBADF (Bad file descriptor) close(73727) = -1 EBADF (Bad file descriptor) close(73728) = -1 EBADF (Bad file descriptor) close(73729) = -1 EBADF (Bad file descriptor) close(73730) = -1 EBADF (Bad file descriptor) close(73731) = -1 EBADF (Bad file descriptor) close(73732) = -1 EBADF (Bad file descriptor) close(73733) = -1 EBADF (Bad file descriptor) close(73734) = -1 EBADF (Bad file descriptor) close(73735) = -1 EBADF (Bad file descriptor) close(73736) = -1 EBADF (Bad file descriptor) close(73737) = -1 EBADF (Bad file descriptor) close(73738) = -1 EBADF (Bad file descriptor) close(73739) = -1 EBADF (Bad file descriptor) close(73740) = -1 EBADF (Bad file descriptor) close(73741) = -1 EBADF (Bad file descriptor) close(73742) = -1 EBADF (Bad file descriptor) close(73743) = -1 EBADF (Bad file descriptor) close(73744) = -1 EBADF (Bad file descriptor) close(73745) = -1 EBADF (Bad file descriptor) close(73746) = -1 EBADF (Bad file descriptor) close(73747) = -1 EBADF (Bad file descriptor) close(73748) = -1 EBADF (Bad file descriptor) close(73749) = -1 EBADF (Bad file descriptor) close(73750) = -1 EBADF (Bad file descriptor) close(73751) = -1 EBADF (Bad file descriptor) close(73752) = -1 EBADF (Bad file descriptor) close(73753) = -1 EBADF (Bad file descriptor) close(73754) = -1 EBADF (Bad file descriptor) close(73755) = -1 EBADF (Bad file descriptor) close(73756) = -1 EBADF (Bad file descriptor) close(73757) = -1 EBADF (Bad file descriptor) close(73758) = -1 EBADF (Bad file descriptor) close(73759) = -1 EBADF (Bad file descriptor) close(73760) = -1 EBADF (Bad file descriptor) close(73761) = -1 EBADF (Bad file descriptor) close(73762) = -1 EBADF (Bad file descriptor) close(73763) = -1 EBADF (Bad file descriptor) close(73764) = -1 EBADF (Bad file descriptor) close(73765) = -1 EBADF (Bad file descriptor) close(73766) = -1 EBADF (Bad file descriptor) close(73767) = -1 EBADF (Bad file descriptor) close(73768) = -1 EBADF (Bad file descriptor) close(73769) = -1 EBADF (Bad file descriptor) close(73770) = -1 EBADF (Bad file descriptor) close(73771) = -1 EBADF (Bad file descriptor) close(73772) = -1 EBADF (Bad file descriptor) close(73773) = -1 EBADF (Bad file descriptor) close(73774) = -1 EBADF (Bad file descriptor) close(73775) = -1 EBADF (Bad file descriptor) close(73776) = -1 EBADF (Bad file descriptor) close(73777) = -1 EBADF (Bad file descriptor) close(73778) = -1 EBADF (Bad file descriptor) close(73779) = -1 EBADF (Bad file descriptor) close(73780) = -1 EBADF (Bad file descriptor) close(73781) = -1 EBADF (Bad file descriptor) close(73782) = -1 EBADF (Bad file descriptor) close(73783) = -1 EBADF (Bad file descriptor) close(73784) = -1 EBADF (Bad file descriptor) close(73785) = -1 EBADF (Bad file descriptor) close(73786) = -1 EBADF (Bad file descriptor) close(73787) = -1 EBADF (Bad file descriptor) close(73788) = -1 EBADF (Bad file descriptor) close(73789) = -1 EBADF (Bad file descriptor) close(73790) = -1 EBADF (Bad file descriptor) close(73791) = -1 EBADF (Bad file descriptor) close(73792) = -1 EBADF (Bad file descriptor) close(73793) = -1 EBADF (Bad file descriptor) close(73794) = -1 EBADF (Bad file descriptor) close(73795) = -1 EBADF (Bad file descriptor) close(73796) = -1 EBADF (Bad file descriptor) close(73797) = -1 EBADF (Bad file descriptor) close(73798) = -1 EBADF (Bad file descriptor) close(73799) = -1 EBADF (Bad file descriptor) close(73800) = -1 EBADF (Bad file descriptor) close(73801) = -1 EBADF (Bad file descriptor) close(73802) = -1 EBADF (Bad file descriptor) close(73803) = -1 EBADF (Bad file descriptor) close(73804) = -1 EBADF (Bad file descriptor) close(73805) = -1 EBADF (Bad file descriptor) close(73806) = -1 EBADF (Bad file descriptor) close(73807) = -1 EBADF (Bad file descriptor) close(73808) = -1 EBADF (Bad file descriptor) close(73809) = -1 EBADF (Bad file descriptor) close(73810) = -1 EBADF (Bad file descriptor) close(73811) = -1 EBADF (Bad file descriptor) close(73812) = -1 EBADF (Bad file descriptor) close(73813) = -1 EBADF (Bad file descriptor) close(73814) = -1 EBADF (Bad file descriptor) close(73815) = -1 EBADF (Bad file descriptor) close(73816) = -1 EBADF (Bad file descriptor) close(73817) = -1 EBADF (Bad file descriptor) close(73818) = -1 EBADF (Bad file descriptor) close(73819) = -1 EBADF (Bad file descriptor) close(73820) = -1 EBADF (Bad file descriptor) close(73821) = -1 EBADF (Bad file descriptor) close(73822) = -1 EBADF (Bad file descriptor) close(73823) = -1 EBADF (Bad file descriptor) close(73824) = -1 EBADF (Bad file descriptor) close(73825) = -1 EBADF (Bad file descriptor) close(73826) = -1 EBADF (Bad file descriptor) close(73827) = -1 EBADF (Bad file descriptor) close(73828) = -1 EBADF (Bad file descriptor) close(73829) = -1 EBADF (Bad file descriptor) close(73830) = -1 EBADF (Bad file descriptor) close(73831) = -1 EBADF (Bad file descriptor) close(73832) = -1 EBADF (Bad file descriptor) close(73833) = -1 EBADF (Bad file descriptor) close(73834) = -1 EBADF (Bad file descriptor) close(73835) = -1 EBADF (Bad file descriptor) close(73836) = -1 EBADF (Bad file descriptor) close(73837) = -1 EBADF (Bad file descriptor) close(73838) = -1 EBADF (Bad file descriptor) close(73839) = -1 EBADF (Bad file descriptor) close(73840) = -1 EBADF (Bad file descriptor) close(73841) = -1 EBADF (Bad file descriptor) close(73842) = -1 EBADF (Bad file descriptor) close(73843) = -1 EBADF (Bad file descriptor) close(73844) = -1 EBADF (Bad file descriptor) close(73845) = -1 EBADF (Bad file descriptor) close(73846) = -1 EBADF (Bad file descriptor) close(73847) = -1 EBADF (Bad file descriptor) close(73848) = -1 EBADF (Bad file descriptor) close(73849) = -1 EBADF (Bad file descriptor) close(73850) = -1 EBADF (Bad file descriptor) close(73851) = -1 EBADF (Bad file descriptor) close(73852) = -1 EBADF (Bad file descriptor) close(73853) = -1 EBADF (Bad file descriptor) close(73854) = -1 EBADF (Bad file descriptor) close(73855) = -1 EBADF (Bad file descriptor) close(73856) = -1 EBADF (Bad file descriptor) close(73857) = -1 EBADF (Bad file descriptor) close(73858) = -1 EBADF (Bad file descriptor) close(73859) = -1 EBADF (Bad file descriptor) close(73860) = -1 EBADF (Bad file descriptor) close(73861) = -1 EBADF (Bad file descriptor) close(73862) = -1 EBADF (Bad file descriptor) close(73863) = -1 EBADF (Bad file descriptor) close(73864) = -1 EBADF (Bad file descriptor) close(73865) = -1 EBADF (Bad file descriptor) close(73866) = -1 EBADF (Bad file descriptor) close(73867) = -1 EBADF (Bad file descriptor) close(73868) = -1 EBADF (Bad file descriptor) close(73869) = -1 EBADF (Bad file descriptor) close(73870) = -1 EBADF (Bad file descriptor) close(73871) = -1 EBADF (Bad file descriptor) close(73872) = -1 EBADF (Bad file descriptor) close(73873) = -1 EBADF (Bad file descriptor) close(73874) = -1 EBADF (Bad file descriptor) close(73875) = -1 EBADF (Bad file descriptor) close(73876) = -1 EBADF (Bad file descriptor) close(73877) = -1 EBADF (Bad file descriptor) close(73878) = -1 EBADF (Bad file descriptor) close(73879) = -1 EBADF (Bad file descriptor) close(73880) = -1 EBADF (Bad file descriptor) close(73881) = -1 EBADF (Bad file descriptor) close(73882) = -1 EBADF (Bad file descriptor) close(73883) = -1 EBADF (Bad file descriptor) close(73884) = -1 EBADF (Bad file descriptor) close(73885) = -1 EBADF (Bad file descriptor) close(73886) = -1 EBADF (Bad file descriptor) close(73887) = -1 EBADF (Bad file descriptor) close(73888) = -1 EBADF (Bad file descriptor) close(73889) = -1 EBADF (Bad file descriptor) close(73890) = -1 EBADF (Bad file descriptor) close(73891) = -1 EBADF (Bad file descriptor) close(73892) = -1 EBADF (Bad file descriptor) close(73893) = -1 EBADF (Bad file descriptor) close(73894) = -1 EBADF (Bad file descriptor) close(73895) = -1 EBADF (Bad file descriptor) close(73896) = -1 EBADF (Bad file descriptor) close(73897) = -1 EBADF (Bad file descriptor) close(73898) = -1 EBADF (Bad file descriptor) close(73899) = -1 EBADF (Bad file descriptor) close(73900) = -1 EBADF (Bad file descriptor) close(73901) = -1 EBADF (Bad file descriptor) close(73902) = -1 EBADF (Bad file descriptor) close(73903) = -1 EBADF (Bad file descriptor) close(73904) = -1 EBADF (Bad file descriptor) close(73905) = -1 EBADF (Bad file descriptor) close(73906) = -1 EBADF (Bad file descriptor) close(73907) = -1 EBADF (Bad file descriptor) close(73908) = -1 EBADF (Bad file descriptor) close(73909) = -1 EBADF (Bad file descriptor) close(73910) = -1 EBADF (Bad file descriptor) close(73911) = -1 EBADF (Bad file descriptor) close(73912) = -1 EBADF (Bad file descriptor) close(73913) = -1 EBADF (Bad file descriptor) close(73914) = -1 EBADF (Bad file descriptor) close(73915) = -1 EBADF (Bad file descriptor) close(73916) = -1 EBADF (Bad file descriptor) close(73917) = -1 EBADF (Bad file descriptor) close(73918) = -1 EBADF (Bad file descriptor) close(73919) = -1 EBADF (Bad file descriptor) close(73920) = -1 EBADF (Bad file descriptor) close(73921) = -1 EBADF (Bad file descriptor) close(73922) = -1 EBADF (Bad file descriptor) close(73923) = -1 EBADF (Bad file descriptor) close(73924) = -1 EBADF (Bad file descriptor) close(73925) = -1 EBADF (Bad file descriptor) close(73926) = -1 EBADF (Bad file descriptor) close(73927) = -1 EBADF (Bad file descriptor) close(73928) = -1 EBADF (Bad file descriptor) close(73929) = -1 EBADF (Bad file descriptor) close(73930) = -1 EBADF (Bad file descriptor) close(73931) = -1 EBADF (Bad file descriptor) close(73932) = -1 EBADF (Bad file descriptor) close(73933) = -1 EBADF (Bad file descriptor) close(73934) = -1 EBADF (Bad file descriptor) close(73935) = -1 EBADF (Bad file descriptor) close(73936) = -1 EBADF (Bad file descriptor) close(73937) = -1 EBADF (Bad file descriptor) close(73938) = -1 EBADF (Bad file descriptor) close(73939) = -1 EBADF (Bad file descriptor) close(73940) = -1 EBADF (Bad file descriptor) close(73941) = -1 EBADF (Bad file descriptor) close(73942) = -1 EBADF (Bad file descriptor) close(73943) = -1 EBADF (Bad file descriptor) close(73944) = -1 EBADF (Bad file descriptor) close(73945) = -1 EBADF (Bad file descriptor) close(73946) = -1 EBADF (Bad file descriptor) close(73947) = -1 EBADF (Bad file descriptor) close(73948) = -1 EBADF (Bad file descriptor) close(73949) = -1 EBADF (Bad file descriptor) close(73950) = -1 EBADF (Bad file descriptor) close(73951) = -1 EBADF (Bad file descriptor) close(73952) = -1 EBADF (Bad file descriptor) close(73953) = -1 EBADF (Bad file descriptor) close(73954) = -1 EBADF (Bad file descriptor) close(73955) = -1 EBADF (Bad file descriptor) close(73956) = -1 EBADF (Bad file descriptor) close(73957) = -1 EBADF (Bad file descriptor) close(73958) = -1 EBADF (Bad file descriptor) close(73959) = -1 EBADF (Bad file descriptor) close(73960) = -1 EBADF (Bad file descriptor) close(73961) = -1 EBADF (Bad file descriptor) close(73962) = -1 EBADF (Bad file descriptor) close(73963) = -1 EBADF (Bad file descriptor) close(73964) = -1 EBADF (Bad file descriptor) close(73965) = -1 EBADF (Bad file descriptor) close(73966) = -1 EBADF (Bad file descriptor) close(73967) = -1 EBADF (Bad file descriptor) close(73968) = -1 EBADF (Bad file descriptor) close(73969) = -1 EBADF (Bad file descriptor) close(73970) = -1 EBADF (Bad file descriptor) close(73971) = -1 EBADF (Bad file descriptor) close(73972) = -1 EBADF (Bad file descriptor) close(73973) = -1 EBADF (Bad file descriptor) close(73974) = -1 EBADF (Bad file descriptor) close(73975) = -1 EBADF (Bad file descriptor) close(73976) = -1 EBADF (Bad file descriptor) close(73977) = -1 EBADF (Bad file descriptor) close(73978) = -1 EBADF (Bad file descriptor) close(73979) = -1 EBADF (Bad file descriptor) close(73980) = -1 EBADF (Bad file descriptor) close(73981) = -1 EBADF (Bad file descriptor) close(73982) = -1 EBADF (Bad file descriptor) close(73983) = -1 EBADF (Bad file descriptor) close(73984) = -1 EBADF (Bad file descriptor) close(73985) = -1 EBADF (Bad file descriptor) close(73986) = -1 EBADF (Bad file descriptor) close(73987) = -1 EBADF (Bad file descriptor) close(73988) = -1 EBADF (Bad file descriptor) close(73989) = -1 EBADF (Bad file descriptor) close(73990) = -1 EBADF (Bad file descriptor) close(73991) = -1 EBADF (Bad file descriptor) close(73992) = -1 EBADF (Bad file descriptor) close(73993) = -1 EBADF (Bad file descriptor) close(73994) = -1 EBADF (Bad file descriptor) close(73995) = -1 EBADF (Bad file descriptor) close(73996) = -1 EBADF (Bad file descriptor) close(73997) = -1 EBADF (Bad file descriptor) close(73998) = -1 EBADF (Bad file descriptor) close(73999) = -1 EBADF (Bad file descriptor) close(74000) = -1 EBADF (Bad file descriptor) close(74001) = -1 EBADF (Bad file descriptor) close(74002) = -1 EBADF (Bad file descriptor) close(74003) = -1 EBADF (Bad file descriptor) close(74004) = -1 EBADF (Bad file descriptor) close(74005) = -1 EBADF (Bad file descriptor) close(74006) = -1 EBADF (Bad file descriptor) close(74007) = -1 EBADF (Bad file descriptor) close(74008) = -1 EBADF (Bad file descriptor) close(74009) = -1 EBADF (Bad file descriptor) close(74010) = -1 EBADF (Bad file descriptor) close(74011) = -1 EBADF (Bad file descriptor) close(74012) = -1 EBADF (Bad file descriptor) close(74013) = -1 EBADF (Bad file descriptor) close(74014) = -1 EBADF (Bad file descriptor) close(74015) = -1 EBADF (Bad file descriptor) close(74016) = -1 EBADF (Bad file descriptor) close(74017) = -1 EBADF (Bad file descriptor) close(74018) = -1 EBADF (Bad file descriptor) close(74019) = -1 EBADF (Bad file descriptor) close(74020) = -1 EBADF (Bad file descriptor) close(74021) = -1 EBADF (Bad file descriptor) close(74022) = -1 EBADF (Bad file descriptor) close(74023) = -1 EBADF (Bad file descriptor) close(74024) = -1 EBADF (Bad file descriptor) close(74025) = -1 EBADF (Bad file descriptor) close(74026) = -1 EBADF (Bad file descriptor) close(74027) = -1 EBADF (Bad file descriptor) close(74028) = -1 EBADF (Bad file descriptor) close(74029) = -1 EBADF (Bad file descriptor) close(74030) = -1 EBADF (Bad file descriptor) close(74031) = -1 EBADF (Bad file descriptor) close(74032) = -1 EBADF (Bad file descriptor) close(74033) = -1 EBADF (Bad file descriptor) close(74034) = -1 EBADF (Bad file descriptor) close(74035) = -1 EBADF (Bad file descriptor) close(74036) = -1 EBADF (Bad file descriptor) close(74037) = -1 EBADF (Bad file descriptor) close(74038) = -1 EBADF (Bad file descriptor) close(74039) = -1 EBADF (Bad file descriptor) close(74040) = -1 EBADF (Bad file descriptor) close(74041) = -1 EBADF (Bad file descriptor) close(74042) = -1 EBADF (Bad file descriptor) close(74043) = -1 EBADF (Bad file descriptor) close(74044) = -1 EBADF (Bad file descriptor) close(74045) = -1 EBADF (Bad file descriptor) close(74046) = -1 EBADF (Bad file descriptor) close(74047) = -1 EBADF (Bad file descriptor) close(74048) = -1 EBADF (Bad file descriptor) close(74049) = -1 EBADF (Bad file descriptor) close(74050) = -1 EBADF (Bad file descriptor) close(74051) = -1 EBADF (Bad file descriptor) close(74052) = -1 EBADF (Bad file descriptor) close(74053) = -1 EBADF (Bad file descriptor) close(74054) = -1 EBADF (Bad file descriptor) close(74055) = -1 EBADF (Bad file descriptor) close(74056) = -1 EBADF (Bad file descriptor) close(74057) = -1 EBADF (Bad file descriptor) close(74058) = -1 EBADF (Bad file descriptor) close(74059) = -1 EBADF (Bad file descriptor) close(74060) = -1 EBADF (Bad file descriptor) close(74061) = -1 EBADF (Bad file descriptor) close(74062) = -1 EBADF (Bad file descriptor) close(74063) = -1 EBADF (Bad file descriptor) close(74064) = -1 EBADF (Bad file descriptor) close(74065) = -1 EBADF (Bad file descriptor) close(74066) = -1 EBADF (Bad file descriptor) close(74067) = -1 EBADF (Bad file descriptor) close(74068) = -1 EBADF (Bad file descriptor) close(74069) = -1 EBADF (Bad file descriptor) close(74070) = -1 EBADF (Bad file descriptor) close(74071) = -1 EBADF (Bad file descriptor) close(74072) = -1 EBADF (Bad file descriptor) close(74073) = -1 EBADF (Bad file descriptor) close(74074) = -1 EBADF (Bad file descriptor) close(74075) = -1 EBADF (Bad file descriptor) close(74076) = -1 EBADF (Bad file descriptor) close(74077) = -1 EBADF (Bad file descriptor) close(74078) = -1 EBADF (Bad file descriptor) close(74079) = -1 EBADF (Bad file descriptor) close(74080) = -1 EBADF (Bad file descriptor) close(74081) = -1 EBADF (Bad file descriptor) close(74082) = -1 EBADF (Bad file descriptor) close(74083) = -1 EBADF (Bad file descriptor) close(74084) = -1 EBADF (Bad file descriptor) close(74085) = -1 EBADF (Bad file descriptor) close(74086) = -1 EBADF (Bad file descriptor) close(74087) = -1 EBADF (Bad file descriptor) close(74088) = -1 EBADF (Bad file descriptor) close(74089) = -1 EBADF (Bad file descriptor) close(74090) = -1 EBADF (Bad file descriptor) close(74091) = -1 EBADF (Bad file descriptor) close(74092) = -1 EBADF (Bad file descriptor) close(74093) = -1 EBADF (Bad file descriptor) close(74094) = -1 EBADF (Bad file descriptor) close(74095) = -1 EBADF (Bad file descriptor) close(74096) = -1 EBADF (Bad file descriptor) close(74097) = -1 EBADF (Bad file descriptor) close(74098) = -1 EBADF (Bad file descriptor) close(74099) = -1 EBADF (Bad file descriptor) close(74100) = -1 EBADF (Bad file descriptor) close(74101) = -1 EBADF (Bad file descriptor) close(74102) = -1 EBADF (Bad file descriptor) close(74103) = -1 EBADF (Bad file descriptor) close(74104) = -1 EBADF (Bad file descriptor) close(74105) = -1 EBADF (Bad file descriptor) close(74106) = -1 EBADF (Bad file descriptor) close(74107) = -1 EBADF (Bad file descriptor) close(74108) = -1 EBADF (Bad file descriptor) close(74109) = -1 EBADF (Bad file descriptor) close(74110) = -1 EBADF (Bad file descriptor) close(74111) = -1 EBADF (Bad file descriptor) close(74112) = -1 EBADF (Bad file descriptor) close(74113) = -1 EBADF (Bad file descriptor) close(74114) = -1 EBADF (Bad file descriptor) close(74115) = -1 EBADF (Bad file descriptor) close(74116) = -1 EBADF (Bad file descriptor) close(74117) = -1 EBADF (Bad file descriptor) close(74118) = -1 EBADF (Bad file descriptor) close(74119) = -1 EBADF (Bad file descriptor) close(74120) = -1 EBADF (Bad file descriptor) close(74121) = -1 EBADF (Bad file descriptor) close(74122) = -1 EBADF (Bad file descriptor) close(74123) = -1 EBADF (Bad file descriptor) close(74124) = -1 EBADF (Bad file descriptor) close(74125) = -1 EBADF (Bad file descriptor) close(74126) = -1 EBADF (Bad file descriptor) close(74127) = -1 EBADF (Bad file descriptor) close(74128) = -1 EBADF (Bad file descriptor) close(74129) = -1 EBADF (Bad file descriptor) close(74130) = -1 EBADF (Bad file descriptor) close(74131) = -1 EBADF (Bad file descriptor) close(74132) = -1 EBADF (Bad file descriptor) close(74133) = -1 EBADF (Bad file descriptor) close(74134) = -1 EBADF (Bad file descriptor) close(74135) = -1 EBADF (Bad file descriptor) close(74136) = -1 EBADF (Bad file descriptor) close(74137) = -1 EBADF (Bad file descriptor) close(74138) = -1 EBADF (Bad file descriptor) close(74139) = -1 EBADF (Bad file descriptor) close(74140) = -1 EBADF (Bad file descriptor) close(74141) = -1 EBADF (Bad file descriptor) close(74142) = -1 EBADF (Bad file descriptor) close(74143) = -1 EBADF (Bad file descriptor) close(74144) = -1 EBADF (Bad file descriptor) close(74145) = -1 EBADF (Bad file descriptor) close(74146) = -1 EBADF (Bad file descriptor) close(74147) = -1 EBADF (Bad file descriptor) close(74148) = -1 EBADF (Bad file descriptor) close(74149) = -1 EBADF (Bad file descriptor) close(74150) = -1 EBADF (Bad file descriptor) close(74151) = -1 EBADF (Bad file descriptor) close(74152) = -1 EBADF (Bad file descriptor) close(74153) = -1 EBADF (Bad file descriptor) close(74154) = -1 EBADF (Bad file descriptor) close(74155) = -1 EBADF (Bad file descriptor) close(74156) = -1 EBADF (Bad file descriptor) close(74157) = -1 EBADF (Bad file descriptor) close(74158) = -1 EBADF (Bad file descriptor) close(74159) = -1 EBADF (Bad file descriptor) close(74160) = -1 EBADF (Bad file descriptor) close(74161) = -1 EBADF (Bad file descriptor) close(74162) = -1 EBADF (Bad file descriptor) close(74163) = -1 EBADF (Bad file descriptor) close(74164) = -1 EBADF (Bad file descriptor) close(74165) = -1 EBADF (Bad file descriptor) close(74166) = -1 EBADF (Bad file descriptor) close(74167) = -1 EBADF (Bad file descriptor) close(74168) = -1 EBADF (Bad file descriptor) close(74169) = -1 EBADF (Bad file descriptor) close(74170) = -1 EBADF (Bad file descriptor) close(74171) = -1 EBADF (Bad file descriptor) close(74172) = -1 EBADF (Bad file descriptor) close(74173) = -1 EBADF (Bad file descriptor) close(74174) = -1 EBADF (Bad file descriptor) close(74175) = -1 EBADF (Bad file descriptor) close(74176) = -1 EBADF (Bad file descriptor) close(74177) = -1 EBADF (Bad file descriptor) close(74178) = -1 EBADF (Bad file descriptor) close(74179) = -1 EBADF (Bad file descriptor) close(74180) = -1 EBADF (Bad file descriptor) close(74181) = -1 EBADF (Bad file descriptor) close(74182) = -1 EBADF (Bad file descriptor) close(74183) = -1 EBADF (Bad file descriptor) close(74184) = -1 EBADF (Bad file descriptor) close(74185) = -1 EBADF (Bad file descriptor) close(74186) = -1 EBADF (Bad file descriptor) close(74187) = -1 EBADF (Bad file descriptor) close(74188) = -1 EBADF (Bad file descriptor) close(74189) = -1 EBADF (Bad file descriptor) close(74190) = -1 EBADF (Bad file descriptor) close(74191) = -1 EBADF (Bad file descriptor) close(74192) = -1 EBADF (Bad file descriptor) close(74193) = -1 EBADF (Bad file descriptor) close(74194) = -1 EBADF (Bad file descriptor) close(74195) = -1 EBADF (Bad file descriptor) close(74196) = -1 EBADF (Bad file descriptor) close(74197) = -1 EBADF (Bad file descriptor) close(74198) = -1 EBADF (Bad file descriptor) close(74199) = -1 EBADF (Bad file descriptor) close(74200) = -1 EBADF (Bad file descriptor) close(74201) = -1 EBADF (Bad file descriptor) close(74202) = -1 EBADF (Bad file descriptor) close(74203) = -1 EBADF (Bad file descriptor) close(74204) = -1 EBADF (Bad file descriptor) close(74205) = -1 EBADF (Bad file descriptor) close(74206) = -1 EBADF (Bad file descriptor) close(74207) = -1 EBADF (Bad file descriptor) close(74208) = -1 EBADF (Bad file descriptor) close(74209) = -1 EBADF (Bad file descriptor) close(74210) = -1 EBADF (Bad file descriptor) close(74211) = -1 EBADF (Bad file descriptor) close(74212) = -1 EBADF (Bad file descriptor) close(74213) = -1 EBADF (Bad file descriptor) close(74214) = -1 EBADF (Bad file descriptor) close(74215) = -1 EBADF (Bad file descriptor) close(74216) = -1 EBADF (Bad file descriptor) close(74217) = -1 EBADF (Bad file descriptor) close(74218) = -1 EBADF (Bad file descriptor) close(74219) = -1 EBADF (Bad file descriptor) close(74220) = -1 EBADF (Bad file descriptor) close(74221) = -1 EBADF (Bad file descriptor) close(74222) = -1 EBADF (Bad file descriptor) close(74223) = -1 EBADF (Bad file descriptor) close(74224) = -1 EBADF (Bad file descriptor) close(74225) = -1 EBADF (Bad file descriptor) close(74226) = -1 EBADF (Bad file descriptor) close(74227) = -1 EBADF (Bad file descriptor) close(74228) = -1 EBADF (Bad file descriptor) close(74229) = -1 EBADF (Bad file descriptor) close(74230) = -1 EBADF (Bad file descriptor) close(74231) = -1 EBADF (Bad file descriptor) close(74232) = -1 EBADF (Bad file descriptor) close(74233) = -1 EBADF (Bad file descriptor) close(74234) = -1 EBADF (Bad file descriptor) close(74235) = -1 EBADF (Bad file descriptor) close(74236) = -1 EBADF (Bad file descriptor) close(74237) = -1 EBADF (Bad file descriptor) close(74238) = -1 EBADF (Bad file descriptor) close(74239) = -1 EBADF (Bad file descriptor) close(74240) = -1 EBADF (Bad file descriptor) close(74241) = -1 EBADF (Bad file descriptor) close(74242) = -1 EBADF (Bad file descriptor) close(74243) = -1 EBADF (Bad file descriptor) close(74244) = -1 EBADF (Bad file descriptor) close(74245) = -1 EBADF (Bad file descriptor) close(74246) = -1 EBADF (Bad file descriptor) close(74247) = -1 EBADF (Bad file descriptor) close(74248) = -1 EBADF (Bad file descriptor) close(74249) = -1 EBADF (Bad file descriptor) close(74250) = -1 EBADF (Bad file descriptor) close(74251) = -1 EBADF (Bad file descriptor) close(74252) = -1 EBADF (Bad file descriptor) close(74253) = -1 EBADF (Bad file descriptor) close(74254) = -1 EBADF (Bad file descriptor) close(74255) = -1 EBADF (Bad file descriptor) close(74256) = -1 EBADF (Bad file descriptor) close(74257) = -1 EBADF (Bad file descriptor) close(74258) = -1 EBADF (Bad file descriptor) close(74259) = -1 EBADF (Bad file descriptor) close(74260) = -1 EBADF (Bad file descriptor) close(74261) = -1 EBADF (Bad file descriptor) close(74262) = -1 EBADF (Bad file descriptor) close(74263) = -1 EBADF (Bad file descriptor) close(74264) = -1 EBADF (Bad file descriptor) close(74265) = -1 EBADF (Bad file descriptor) close(74266) = -1 EBADF (Bad file descriptor) close(74267) = -1 EBADF (Bad file descriptor) close(74268) = -1 EBADF (Bad file descriptor) close(74269) = -1 EBADF (Bad file descriptor) close(74270) = -1 EBADF (Bad file descriptor) close(74271) = -1 EBADF (Bad file descriptor) close(74272) = -1 EBADF (Bad file descriptor) close(74273) = -1 EBADF (Bad file descriptor) close(74274) = -1 EBADF (Bad file descriptor) close(74275) = -1 EBADF (Bad file descriptor) close(74276) = -1 EBADF (Bad file descriptor) close(74277) = -1 EBADF (Bad file descriptor) close(74278) = -1 EBADF (Bad file descriptor) close(74279) = -1 EBADF (Bad file descriptor) close(74280) = -1 EBADF (Bad file descriptor) close(74281) = -1 EBADF (Bad file descriptor) close(74282) = -1 EBADF (Bad file descriptor) close(74283) = -1 EBADF (Bad file descriptor) close(74284) = -1 EBADF (Bad file descriptor) close(74285) = -1 EBADF (Bad file descriptor) close(74286) = -1 EBADF (Bad file descriptor) close(74287) = -1 EBADF (Bad file descriptor) close(74288) = -1 EBADF (Bad file descriptor) close(74289) = -1 EBADF (Bad file descriptor) close(74290) = -1 EBADF (Bad file descriptor) close(74291) = -1 EBADF (Bad file descriptor) close(74292) = -1 EBADF (Bad file descriptor) close(74293) = -1 EBADF (Bad file descriptor) close(74294) = -1 EBADF (Bad file descriptor) close(74295) = -1 EBADF (Bad file descriptor) close(74296) = -1 EBADF (Bad file descriptor) close(74297) = -1 EBADF (Bad file descriptor) close(74298) = -1 EBADF (Bad file descriptor) close(74299) = -1 EBADF (Bad file descriptor) close(74300) = -1 EBADF (Bad file descriptor) close(74301) = -1 EBADF (Bad file descriptor) close(74302) = -1 EBADF (Bad file descriptor) close(74303) = -1 EBADF (Bad file descriptor) close(74304) = -1 EBADF (Bad file descriptor) close(74305) = -1 EBADF (Bad file descriptor) close(74306) = -1 EBADF (Bad file descriptor) close(74307) = -1 EBADF (Bad file descriptor) close(74308) = -1 EBADF (Bad file descriptor) close(74309) = -1 EBADF (Bad file descriptor) close(74310) = -1 EBADF (Bad file descriptor) close(74311) = -1 EBADF (Bad file descriptor) close(74312) = -1 EBADF (Bad file descriptor) close(74313) = -1 EBADF (Bad file descriptor) close(74314) = -1 EBADF (Bad file descriptor) close(74315) = -1 EBADF (Bad file descriptor) close(74316) = -1 EBADF (Bad file descriptor) close(74317) = -1 EBADF (Bad file descriptor) close(74318) = -1 EBADF (Bad file descriptor) close(74319) = -1 EBADF (Bad file descriptor) close(74320) = -1 EBADF (Bad file descriptor) close(74321) = -1 EBADF (Bad file descriptor) close(74322) = -1 EBADF (Bad file descriptor) close(74323) = -1 EBADF (Bad file descriptor) close(74324) = -1 EBADF (Bad file descriptor) close(74325) = -1 EBADF (Bad file descriptor) close(74326) = -1 EBADF (Bad file descriptor) close(74327) = -1 EBADF (Bad file descriptor) close(74328) = -1 EBADF (Bad file descriptor) close(74329) = -1 EBADF (Bad file descriptor) close(74330) = -1 EBADF (Bad file descriptor) close(74331) = -1 EBADF (Bad file descriptor) close(74332) = -1 EBADF (Bad file descriptor) close(74333) = -1 EBADF (Bad file descriptor) close(74334) = -1 EBADF (Bad file descriptor) close(74335) = -1 EBADF (Bad file descriptor) close(74336) = -1 EBADF (Bad file descriptor) close(74337) = -1 EBADF (Bad file descriptor) close(74338) = -1 EBADF (Bad file descriptor) close(74339) = -1 EBADF (Bad file descriptor) close(74340) = -1 EBADF (Bad file descriptor) close(74341) = -1 EBADF (Bad file descriptor) close(74342) = -1 EBADF (Bad file descriptor) close(74343) = -1 EBADF (Bad file descriptor) close(74344) = -1 EBADF (Bad file descriptor) close(74345) = -1 EBADF (Bad file descriptor) close(74346) = -1 EBADF (Bad file descriptor) close(74347) = -1 EBADF (Bad file descriptor) close(74348) = -1 EBADF (Bad file descriptor) close(74349) = -1 EBADF (Bad file descriptor) close(74350) = -1 EBADF (Bad file descriptor) close(74351) = -1 EBADF (Bad file descriptor) close(74352) = -1 EBADF (Bad file descriptor) close(74353) = -1 EBADF (Bad file descriptor) close(74354) = -1 EBADF (Bad file descriptor) close(74355) = -1 EBADF (Bad file descriptor) close(74356) = -1 EBADF (Bad file descriptor) close(74357) = -1 EBADF (Bad file descriptor) close(74358) = -1 EBADF (Bad file descriptor) close(74359) = -1 EBADF (Bad file descriptor) close(74360) = -1 EBADF (Bad file descriptor) close(74361) = -1 EBADF (Bad file descriptor) close(74362) = -1 EBADF (Bad file descriptor) close(74363) = -1 EBADF (Bad file descriptor) close(74364) = -1 EBADF (Bad file descriptor) close(74365) = -1 EBADF (Bad file descriptor) close(74366) = -1 EBADF (Bad file descriptor) close(74367) = -1 EBADF (Bad file descriptor) close(74368) = -1 EBADF (Bad file descriptor) close(74369) = -1 EBADF (Bad file descriptor) close(74370) = -1 EBADF (Bad file descriptor) close(74371) = -1 EBADF (Bad file descriptor) close(74372) = -1 EBADF (Bad file descriptor) close(74373) = -1 EBADF (Bad file descriptor) close(74374) = -1 EBADF (Bad file descriptor) close(74375) = -1 EBADF (Bad file descriptor) close(74376) = -1 EBADF (Bad file descriptor) close(74377) = -1 EBADF (Bad file descriptor) close(74378) = -1 EBADF (Bad file descriptor) close(74379) = -1 EBADF (Bad file descriptor) close(74380) = -1 EBADF (Bad file descriptor) close(74381) = -1 EBADF (Bad file descriptor) close(74382) = -1 EBADF (Bad file descriptor) close(74383) = -1 EBADF (Bad file descriptor) close(74384) = -1 EBADF (Bad file descriptor) close(74385) = -1 EBADF (Bad file descriptor) close(74386) = -1 EBADF (Bad file descriptor) close(74387) = -1 EBADF (Bad file descriptor) close(74388) = -1 EBADF (Bad file descriptor) close(74389) = -1 EBADF (Bad file descriptor) close(74390) = -1 EBADF (Bad file descriptor) close(74391) = -1 EBADF (Bad file descriptor) close(74392) = -1 EBADF (Bad file descriptor) close(74393) = -1 EBADF (Bad file descriptor) close(74394) = -1 EBADF (Bad file descriptor) close(74395) = -1 EBADF (Bad file descriptor) close(74396) = -1 EBADF (Bad file descriptor) close(74397) = -1 EBADF (Bad file descriptor) close(74398) = -1 EBADF (Bad file descriptor) close(74399) = -1 EBADF (Bad file descriptor) close(74400) = -1 EBADF (Bad file descriptor) close(74401) = -1 EBADF (Bad file descriptor) close(74402) = -1 EBADF (Bad file descriptor) close(74403) = -1 EBADF (Bad file descriptor) close(74404) = -1 EBADF (Bad file descriptor) close(74405) = -1 EBADF (Bad file descriptor) close(74406) = -1 EBADF (Bad file descriptor) close(74407) = -1 EBADF (Bad file descriptor) close(74408) = -1 EBADF (Bad file descriptor) close(74409) = -1 EBADF (Bad file descriptor) close(74410) = -1 EBADF (Bad file descriptor) close(74411) = -1 EBADF (Bad file descriptor) close(74412) = -1 EBADF (Bad file descriptor) close(74413) = -1 EBADF (Bad file descriptor) close(74414) = -1 EBADF (Bad file descriptor) close(74415) = -1 EBADF (Bad file descriptor) close(74416) = -1 EBADF (Bad file descriptor) close(74417) = -1 EBADF (Bad file descriptor) close(74418) = -1 EBADF (Bad file descriptor) close(74419) = -1 EBADF (Bad file descriptor) close(74420) = -1 EBADF (Bad file descriptor) close(74421) = -1 EBADF (Bad file descriptor) close(74422) = -1 EBADF (Bad file descriptor) close(74423) = -1 EBADF (Bad file descriptor) close(74424) = -1 EBADF (Bad file descriptor) close(74425) = -1 EBADF (Bad file descriptor) close(74426) = -1 EBADF (Bad file descriptor) close(74427) = -1 EBADF (Bad file descriptor) close(74428) = -1 EBADF (Bad file descriptor) close(74429) = -1 EBADF (Bad file descriptor) close(74430) = -1 EBADF (Bad file descriptor) close(74431) = -1 EBADF (Bad file descriptor) close(74432) = -1 EBADF (Bad file descriptor) close(74433) = -1 EBADF (Bad file descriptor) close(74434) = -1 EBADF (Bad file descriptor) close(74435) = -1 EBADF (Bad file descriptor) close(74436) = -1 EBADF (Bad file descriptor) close(74437) = -1 EBADF (Bad file descriptor) close(74438) = -1 EBADF (Bad file descriptor) close(74439) = -1 EBADF (Bad file descriptor) close(74440) = -1 EBADF (Bad file descriptor) close(74441) = -1 EBADF (Bad file descriptor) close(74442) = -1 EBADF (Bad file descriptor) close(74443) = -1 EBADF (Bad file descriptor) close(74444) = -1 EBADF (Bad file descriptor) close(74445) = -1 EBADF (Bad file descriptor) close(74446) = -1 EBADF (Bad file descriptor) close(74447) = -1 EBADF (Bad file descriptor) close(74448) = -1 EBADF (Bad file descriptor) close(74449) = -1 EBADF (Bad file descriptor) close(74450) = -1 EBADF (Bad file descriptor) close(74451) = -1 EBADF (Bad file descriptor) close(74452) = -1 EBADF (Bad file descriptor) close(74453) = -1 EBADF (Bad file descriptor) close(74454) = -1 EBADF (Bad file descriptor) close(74455) = -1 EBADF (Bad file descriptor) close(74456) = -1 EBADF (Bad file descriptor) close(74457) = -1 EBADF (Bad file descriptor) close(74458) = -1 EBADF (Bad file descriptor) close(74459) = -1 EBADF (Bad file descriptor) close(74460) = -1 EBADF (Bad file descriptor) close(74461) = -1 EBADF (Bad file descriptor) close(74462) = -1 EBADF (Bad file descriptor) close(74463) = -1 EBADF (Bad file descriptor) close(74464) = -1 EBADF (Bad file descriptor) close(74465) = -1 EBADF (Bad file descriptor) close(74466) = -1 EBADF (Bad file descriptor) close(74467) = -1 EBADF (Bad file descriptor) close(74468) = -1 EBADF (Bad file descriptor) close(74469) = -1 EBADF (Bad file descriptor) close(74470) = -1 EBADF (Bad file descriptor) close(74471) = -1 EBADF (Bad file descriptor) close(74472) = -1 EBADF (Bad file descriptor) close(74473) = -1 EBADF (Bad file descriptor) close(74474) = -1 EBADF (Bad file descriptor) close(74475) = -1 EBADF (Bad file descriptor) close(74476) = -1 EBADF (Bad file descriptor) close(74477) = -1 EBADF (Bad file descriptor) close(74478) = -1 EBADF (Bad file descriptor) close(74479) = -1 EBADF (Bad file descriptor) close(74480) = -1 EBADF (Bad file descriptor) close(74481) = -1 EBADF (Bad file descriptor) close(74482) = -1 EBADF (Bad file descriptor) close(74483) = -1 EBADF (Bad file descriptor) close(74484) = -1 EBADF (Bad file descriptor) close(74485) = -1 EBADF (Bad file descriptor) close(74486) = -1 EBADF (Bad file descriptor) close(74487) = -1 EBADF (Bad file descriptor) close(74488) = -1 EBADF (Bad file descriptor) close(74489) = -1 EBADF (Bad file descriptor) close(74490) = -1 EBADF (Bad file descriptor) close(74491) = -1 EBADF (Bad file descriptor) close(74492) = -1 EBADF (Bad file descriptor) close(74493) = -1 EBADF (Bad file descriptor) close(74494) = -1 EBADF (Bad file descriptor) close(74495) = -1 EBADF (Bad file descriptor) close(74496) = -1 EBADF (Bad file descriptor) close(74497) = -1 EBADF (Bad file descriptor) close(74498) = -1 EBADF (Bad file descriptor) close(74499) = -1 EBADF (Bad file descriptor) close(74500) = -1 EBADF (Bad file descriptor) close(74501) = -1 EBADF (Bad file descriptor) close(74502) = -1 EBADF (Bad file descriptor) close(74503) = -1 EBADF (Bad file descriptor) close(74504) = -1 EBADF (Bad file descriptor) close(74505) = -1 EBADF (Bad file descriptor) close(74506) = -1 EBADF (Bad file descriptor) close(74507) = -1 EBADF (Bad file descriptor) close(74508) = -1 EBADF (Bad file descriptor) close(74509) = -1 EBADF (Bad file descriptor) close(74510) = -1 EBADF (Bad file descriptor) close(74511) = -1 EBADF (Bad file descriptor) close(74512) = -1 EBADF (Bad file descriptor) close(74513) = -1 EBADF (Bad file descriptor) close(74514) = -1 EBADF (Bad file descriptor) close(74515) = -1 EBADF (Bad file descriptor) close(74516) = -1 EBADF (Bad file descriptor) close(74517) = -1 EBADF (Bad file descriptor) close(74518) = -1 EBADF (Bad file descriptor) close(74519) = -1 EBADF (Bad file descriptor) close(74520) = -1 EBADF (Bad file descriptor) close(74521) = -1 EBADF (Bad file descriptor) close(74522) = -1 EBADF (Bad file descriptor) close(74523) = -1 EBADF (Bad file descriptor) close(74524) = -1 EBADF (Bad file descriptor) close(74525) = -1 EBADF (Bad file descriptor) close(74526) = -1 EBADF (Bad file descriptor) close(74527) = -1 EBADF (Bad file descriptor) close(74528) = -1 EBADF (Bad file descriptor) close(74529) = -1 EBADF (Bad file descriptor) close(74530) = -1 EBADF (Bad file descriptor) close(74531) = -1 EBADF (Bad file descriptor) close(74532) = -1 EBADF (Bad file descriptor) close(74533) = -1 EBADF (Bad file descriptor) close(74534) = -1 EBADF (Bad file descriptor) close(74535) = -1 EBADF (Bad file descriptor) close(74536) = -1 EBADF (Bad file descriptor) close(74537) = -1 EBADF (Bad file descriptor) close(74538) = -1 EBADF (Bad file descriptor) close(74539) = -1 EBADF (Bad file descriptor) close(74540) = -1 EBADF (Bad file descriptor) close(74541) = -1 EBADF (Bad file descriptor) close(74542) = -1 EBADF (Bad file descriptor) close(74543) = -1 EBADF (Bad file descriptor) close(74544) = -1 EBADF (Bad file descriptor) close(74545) = -1 EBADF (Bad file descriptor) close(74546) = -1 EBADF (Bad file descriptor) close(74547) = -1 EBADF (Bad file descriptor) close(74548) = -1 EBADF (Bad file descriptor) close(74549) = -1 EBADF (Bad file descriptor) close(74550) = -1 EBADF (Bad file descriptor) close(74551) = -1 EBADF (Bad file descriptor) close(74552) = -1 EBADF (Bad file descriptor) close(74553) = -1 EBADF (Bad file descriptor) close(74554) = -1 EBADF (Bad file descriptor) close(74555) = -1 EBADF (Bad file descriptor) close(74556) = -1 EBADF (Bad file descriptor) close(74557) = -1 EBADF (Bad file descriptor) close(74558) = -1 EBADF (Bad file descriptor) close(74559) = -1 EBADF (Bad file descriptor) close(74560) = -1 EBADF (Bad file descriptor) close(74561) = -1 EBADF (Bad file descriptor) close(74562) = -1 EBADF (Bad file descriptor) close(74563) = -1 EBADF (Bad file descriptor) close(74564) = -1 EBADF (Bad file descriptor) close(74565) = -1 EBADF (Bad file descriptor) close(74566) = -1 EBADF (Bad file descriptor) close(74567) = -1 EBADF (Bad file descriptor) close(74568) = -1 EBADF (Bad file descriptor) close(74569) = -1 EBADF (Bad file descriptor) close(74570) = -1 EBADF (Bad file descriptor) close(74571) = -1 EBADF (Bad file descriptor) close(74572) = -1 EBADF (Bad file descriptor) close(74573) = -1 EBADF (Bad file descriptor) close(74574) = -1 EBADF (Bad file descriptor) close(74575) = -1 EBADF (Bad file descriptor) close(74576) = -1 EBADF (Bad file descriptor) close(74577) = -1 EBADF (Bad file descriptor) close(74578) = -1 EBADF (Bad file descriptor) close(74579) = -1 EBADF (Bad file descriptor) close(74580) = -1 EBADF (Bad file descriptor) close(74581) = -1 EBADF (Bad file descriptor) close(74582) = -1 EBADF (Bad file descriptor) close(74583) = -1 EBADF (Bad file descriptor) close(74584) = -1 EBADF (Bad file descriptor) close(74585) = -1 EBADF (Bad file descriptor) close(74586) = -1 EBADF (Bad file descriptor) close(74587) = -1 EBADF (Bad file descriptor) close(74588) = -1 EBADF (Bad file descriptor) close(74589) = -1 EBADF (Bad file descriptor) close(74590) = -1 EBADF (Bad file descriptor) close(74591) = -1 EBADF (Bad file descriptor) close(74592) = -1 EBADF (Bad file descriptor) close(74593) = -1 EBADF (Bad file descriptor) close(74594) = -1 EBADF (Bad file descriptor) close(74595) = -1 EBADF (Bad file descriptor) close(74596) = -1 EBADF (Bad file descriptor) close(74597) = -1 EBADF (Bad file descriptor) close(74598) = -1 EBADF (Bad file descriptor) close(74599) = -1 EBADF (Bad file descriptor) close(74600) = -1 EBADF (Bad file descriptor) close(74601) = -1 EBADF (Bad file descriptor) close(74602) = -1 EBADF (Bad file descriptor) close(74603) = -1 EBADF (Bad file descriptor) close(74604) = -1 EBADF (Bad file descriptor) close(74605) = -1 EBADF (Bad file descriptor) close(74606) = -1 EBADF (Bad file descriptor) close(74607) = -1 EBADF (Bad file descriptor) close(74608) = -1 EBADF (Bad file descriptor) close(74609) = -1 EBADF (Bad file descriptor) close(74610) = -1 EBADF (Bad file descriptor) close(74611) = -1 EBADF (Bad file descriptor) close(74612) = -1 EBADF (Bad file descriptor) close(74613) = -1 EBADF (Bad file descriptor) close(74614) = -1 EBADF (Bad file descriptor) close(74615) = -1 EBADF (Bad file descriptor) close(74616) = -1 EBADF (Bad file descriptor) close(74617) = -1 EBADF (Bad file descriptor) close(74618) = -1 EBADF (Bad file descriptor) close(74619) = -1 EBADF (Bad file descriptor) close(74620) = -1 EBADF (Bad file descriptor) close(74621) = -1 EBADF (Bad file descriptor) close(74622) = -1 EBADF (Bad file descriptor) close(74623) = -1 EBADF (Bad file descriptor) close(74624) = -1 EBADF (Bad file descriptor) close(74625) = -1 EBADF (Bad file descriptor) close(74626) = -1 EBADF (Bad file descriptor) close(74627) = -1 EBADF (Bad file descriptor) close(74628) = -1 EBADF (Bad file descriptor) close(74629) = -1 EBADF (Bad file descriptor) close(74630) = -1 EBADF (Bad file descriptor) close(74631) = -1 EBADF (Bad file descriptor) close(74632) = -1 EBADF (Bad file descriptor) close(74633) = -1 EBADF (Bad file descriptor) close(74634) = -1 EBADF (Bad file descriptor) close(74635) = -1 EBADF (Bad file descriptor) close(74636) = -1 EBADF (Bad file descriptor) close(74637) = -1 EBADF (Bad file descriptor) close(74638) = -1 EBADF (Bad file descriptor) close(74639) = -1 EBADF (Bad file descriptor) close(74640) = -1 EBADF (Bad file descriptor) close(74641) = -1 EBADF (Bad file descriptor) close(74642) = -1 EBADF (Bad file descriptor) close(74643) = -1 EBADF (Bad file descriptor) close(74644) = -1 EBADF (Bad file descriptor) close(74645) = -1 EBADF (Bad file descriptor) close(74646) = -1 EBADF (Bad file descriptor) close(74647) = -1 EBADF (Bad file descriptor) close(74648) = -1 EBADF (Bad file descriptor) close(74649) = -1 EBADF (Bad file descriptor) close(74650) = -1 EBADF (Bad file descriptor) close(74651) = -1 EBADF (Bad file descriptor) close(74652) = -1 EBADF (Bad file descriptor) close(74653) = -1 EBADF (Bad file descriptor) close(74654) = -1 EBADF (Bad file descriptor) close(74655) = -1 EBADF (Bad file descriptor) close(74656) = -1 EBADF (Bad file descriptor) close(74657) = -1 EBADF (Bad file descriptor) close(74658) = -1 EBADF (Bad file descriptor) close(74659) = -1 EBADF (Bad file descriptor) close(74660) = -1 EBADF (Bad file descriptor) close(74661) = -1 EBADF (Bad file descriptor) close(74662) = -1 EBADF (Bad file descriptor) close(74663) = -1 EBADF (Bad file descriptor) close(74664) = -1 EBADF (Bad file descriptor) close(74665) = -1 EBADF (Bad file descriptor) close(74666) = -1 EBADF (Bad file descriptor) close(74667) = -1 EBADF (Bad file descriptor) close(74668) = -1 EBADF (Bad file descriptor) close(74669) = -1 EBADF (Bad file descriptor) close(74670) = -1 EBADF (Bad file descriptor) close(74671) = -1 EBADF (Bad file descriptor) close(74672) = -1 EBADF (Bad file descriptor) close(74673) = -1 EBADF (Bad file descriptor) close(74674) = -1 EBADF (Bad file descriptor) close(74675) = -1 EBADF (Bad file descriptor) close(74676) = -1 EBADF (Bad file descriptor) close(74677) = -1 EBADF (Bad file descriptor) close(74678) = -1 EBADF (Bad file descriptor) close(74679) = -1 EBADF (Bad file descriptor) close(74680) = -1 EBADF (Bad file descriptor) close(74681) = -1 EBADF (Bad file descriptor) close(74682) = -1 EBADF (Bad file descriptor) close(74683) = -1 EBADF (Bad file descriptor) close(74684) = -1 EBADF (Bad file descriptor) close(74685) = -1 EBADF (Bad file descriptor) close(74686) = -1 EBADF (Bad file descriptor) close(74687) = -1 EBADF (Bad file descriptor) close(74688) = -1 EBADF (Bad file descriptor) close(74689) = -1 EBADF (Bad file descriptor) close(74690) = -1 EBADF (Bad file descriptor) close(74691) = -1 EBADF (Bad file descriptor) close(74692) = -1 EBADF (Bad file descriptor) close(74693) = -1 EBADF (Bad file descriptor) close(74694) = -1 EBADF (Bad file descriptor) close(74695) = -1 EBADF (Bad file descriptor) close(74696) = -1 EBADF (Bad file descriptor) close(74697) = -1 EBADF (Bad file descriptor) close(74698) = -1 EBADF (Bad file descriptor) close(74699) = -1 EBADF (Bad file descriptor) close(74700) = -1 EBADF (Bad file descriptor) close(74701) = -1 EBADF (Bad file descriptor) close(74702) = -1 EBADF (Bad file descriptor) close(74703) = -1 EBADF (Bad file descriptor) close(74704) = -1 EBADF (Bad file descriptor) close(74705) = -1 EBADF (Bad file descriptor) close(74706) = -1 EBADF (Bad file descriptor) close(74707) = -1 EBADF (Bad file descriptor) close(74708) = -1 EBADF (Bad file descriptor) close(74709) = -1 EBADF (Bad file descriptor) close(74710) = -1 EBADF (Bad file descriptor) close(74711) = -1 EBADF (Bad file descriptor) close(74712) = -1 EBADF (Bad file descriptor) close(74713) = -1 EBADF (Bad file descriptor) close(74714) = -1 EBADF (Bad file descriptor) close(74715) = -1 EBADF (Bad file descriptor) close(74716) = -1 EBADF (Bad file descriptor) close(74717) = -1 EBADF (Bad file descriptor) close(74718) = -1 EBADF (Bad file descriptor) close(74719) = -1 EBADF (Bad file descriptor) close(74720) = -1 EBADF (Bad file descriptor) close(74721) = -1 EBADF (Bad file descriptor) close(74722) = -1 EBADF (Bad file descriptor) close(74723) = -1 EBADF (Bad file descriptor) close(74724) = -1 EBADF (Bad file descriptor) close(74725) = -1 EBADF (Bad file descriptor) close(74726) = -1 EBADF (Bad file descriptor) close(74727) = -1 EBADF (Bad file descriptor) close(74728) = -1 EBADF (Bad file descriptor) close(74729) = -1 EBADF (Bad file descriptor) close(74730) = -1 EBADF (Bad file descriptor) close(74731) = -1 EBADF (Bad file descriptor) close(74732) = -1 EBADF (Bad file descriptor) close(74733) = -1 EBADF (Bad file descriptor) close(74734) = -1 EBADF (Bad file descriptor) close(74735) = -1 EBADF (Bad file descriptor) close(74736) = -1 EBADF (Bad file descriptor) close(74737) = -1 EBADF (Bad file descriptor) close(74738) = -1 EBADF (Bad file descriptor) close(74739) = -1 EBADF (Bad file descriptor) close(74740) = -1 EBADF (Bad file descriptor) close(74741) = -1 EBADF (Bad file descriptor) close(74742) = -1 EBADF (Bad file descriptor) close(74743) = -1 EBADF (Bad file descriptor) close(74744) = -1 EBADF (Bad file descriptor) close(74745) = -1 EBADF (Bad file descriptor) close(74746) = -1 EBADF (Bad file descriptor) close(74747) = -1 EBADF (Bad file descriptor) close(74748) = -1 EBADF (Bad file descriptor) close(74749) = -1 EBADF (Bad file descriptor) close(74750) = -1 EBADF (Bad file descriptor) close(74751) = -1 EBADF (Bad file descriptor) close(74752) = -1 EBADF (Bad file descriptor) close(74753) = -1 EBADF (Bad file descriptor) close(74754) = -1 EBADF (Bad file descriptor) close(74755) = -1 EBADF (Bad file descriptor) close(74756) = -1 EBADF (Bad file descriptor) close(74757) = -1 EBADF (Bad file descriptor) close(74758) = -1 EBADF (Bad file descriptor) close(74759) = -1 EBADF (Bad file descriptor) close(74760) = -1 EBADF (Bad file descriptor) close(74761) = -1 EBADF (Bad file descriptor) close(74762) = -1 EBADF (Bad file descriptor) close(74763) = -1 EBADF (Bad file descriptor) close(74764) = -1 EBADF (Bad file descriptor) close(74765) = -1 EBADF (Bad file descriptor) close(74766) = -1 EBADF (Bad file descriptor) close(74767) = -1 EBADF (Bad file descriptor) close(74768) = -1 EBADF (Bad file descriptor) close(74769) = -1 EBADF (Bad file descriptor) close(74770) = -1 EBADF (Bad file descriptor) close(74771) = -1 EBADF (Bad file descriptor) close(74772) = -1 EBADF (Bad file descriptor) close(74773) = -1 EBADF (Bad file descriptor) close(74774) = -1 EBADF (Bad file descriptor) close(74775) = -1 EBADF (Bad file descriptor) close(74776) = -1 EBADF (Bad file descriptor) close(74777) = -1 EBADF (Bad file descriptor) close(74778) = -1 EBADF (Bad file descriptor) close(74779) = -1 EBADF (Bad file descriptor) close(74780) = -1 EBADF (Bad file descriptor) close(74781) = -1 EBADF (Bad file descriptor) close(74782) = -1 EBADF (Bad file descriptor) close(74783) = -1 EBADF (Bad file descriptor) close(74784) = -1 EBADF (Bad file descriptor) close(74785) = -1 EBADF (Bad file descriptor) close(74786) = -1 EBADF (Bad file descriptor) close(74787) = -1 EBADF (Bad file descriptor) close(74788) = -1 EBADF (Bad file descriptor) close(74789) = -1 EBADF (Bad file descriptor) close(74790) = -1 EBADF (Bad file descriptor) close(74791) = -1 EBADF (Bad file descriptor) close(74792) = -1 EBADF (Bad file descriptor) close(74793) = -1 EBADF (Bad file descriptor) close(74794) = -1 EBADF (Bad file descriptor) close(74795) = -1 EBADF (Bad file descriptor) close(74796) = -1 EBADF (Bad file descriptor) close(74797) = -1 EBADF (Bad file descriptor) close(74798) = -1 EBADF (Bad file descriptor) close(74799) = -1 EBADF (Bad file descriptor) close(74800) = -1 EBADF (Bad file descriptor) close(74801) = -1 EBADF (Bad file descriptor) close(74802) = -1 EBADF (Bad file descriptor) close(74803) = -1 EBADF (Bad file descriptor) close(74804) = -1 EBADF (Bad file descriptor) close(74805) = -1 EBADF (Bad file descriptor) close(74806) = -1 EBADF (Bad file descriptor) close(74807) = -1 EBADF (Bad file descriptor) close(74808) = -1 EBADF (Bad file descriptor) close(74809) = -1 EBADF (Bad file descriptor) close(74810) = -1 EBADF (Bad file descriptor) close(74811) = -1 EBADF (Bad file descriptor) close(74812) = -1 EBADF (Bad file descriptor) close(74813) = -1 EBADF (Bad file descriptor) close(74814) = -1 EBADF (Bad file descriptor) close(74815) = -1 EBADF (Bad file descriptor) close(74816) = -1 EBADF (Bad file descriptor) close(74817) = -1 EBADF (Bad file descriptor) close(74818) = -1 EBADF (Bad file descriptor) close(74819) = -1 EBADF (Bad file descriptor) close(74820) = -1 EBADF (Bad file descriptor) close(74821) = -1 EBADF (Bad file descriptor) close(74822) = -1 EBADF (Bad file descriptor) close(74823) = -1 EBADF (Bad file descriptor) close(74824) = -1 EBADF (Bad file descriptor) close(74825) = -1 EBADF (Bad file descriptor) close(74826) = -1 EBADF (Bad file descriptor) close(74827) = -1 EBADF (Bad file descriptor) close(74828) = -1 EBADF (Bad file descriptor) close(74829) = -1 EBADF (Bad file descriptor) close(74830) = -1 EBADF (Bad file descriptor) close(74831) = -1 EBADF (Bad file descriptor) close(74832) = -1 EBADF (Bad file descriptor) close(74833) = -1 EBADF (Bad file descriptor) close(74834) = -1 EBADF (Bad file descriptor) close(74835) = -1 EBADF (Bad file descriptor) close(74836) = -1 EBADF (Bad file descriptor) close(74837) = -1 EBADF (Bad file descriptor) close(74838) = -1 EBADF (Bad file descriptor) close(74839) = -1 EBADF (Bad file descriptor) close(74840) = -1 EBADF (Bad file descriptor) close(74841) = -1 EBADF (Bad file descriptor) close(74842) = -1 EBADF (Bad file descriptor) close(74843) = -1 EBADF (Bad file descriptor) close(74844) = -1 EBADF (Bad file descriptor) close(74845) = -1 EBADF (Bad file descriptor) close(74846) = -1 EBADF (Bad file descriptor) close(74847) = -1 EBADF (Bad file descriptor) close(74848) = -1 EBADF (Bad file descriptor) close(74849) = -1 EBADF (Bad file descriptor) close(74850) = -1 EBADF (Bad file descriptor) close(74851) = -1 EBADF (Bad file descriptor) close(74852) = -1 EBADF (Bad file descriptor) close(74853) = -1 EBADF (Bad file descriptor) close(74854) = -1 EBADF (Bad file descriptor) close(74855) = -1 EBADF (Bad file descriptor) close(74856) = -1 EBADF (Bad file descriptor) close(74857) = -1 EBADF (Bad file descriptor) close(74858) = -1 EBADF (Bad file descriptor) close(74859) = -1 EBADF (Bad file descriptor) close(74860) = -1 EBADF (Bad file descriptor) close(74861) = -1 EBADF (Bad file descriptor) close(74862) = -1 EBADF (Bad file descriptor) close(74863) = -1 EBADF (Bad file descriptor) close(74864) = -1 EBADF (Bad file descriptor) close(74865) = -1 EBADF (Bad file descriptor) close(74866) = -1 EBADF (Bad file descriptor) close(74867) = -1 EBADF (Bad file descriptor) close(74868) = -1 EBADF (Bad file descriptor) close(74869) = -1 EBADF (Bad file descriptor) close(74870) = -1 EBADF (Bad file descriptor) close(74871) = -1 EBADF (Bad file descriptor) close(74872) = -1 EBADF (Bad file descriptor) close(74873) = -1 EBADF (Bad file descriptor) close(74874) = -1 EBADF (Bad file descriptor) close(74875) = -1 EBADF (Bad file descriptor) close(74876) = -1 EBADF (Bad file descriptor) close(74877) = -1 EBADF (Bad file descriptor) close(74878) = -1 EBADF (Bad file descriptor) close(74879) = -1 EBADF (Bad file descriptor) close(74880) = -1 EBADF (Bad file descriptor) close(74881) = -1 EBADF (Bad file descriptor) close(74882) = -1 EBADF (Bad file descriptor) close(74883) = -1 EBADF (Bad file descriptor) close(74884) = -1 EBADF (Bad file descriptor) close(74885) = -1 EBADF (Bad file descriptor) close(74886) = -1 EBADF (Bad file descriptor) close(74887) = -1 EBADF (Bad file descriptor) close(74888) = -1 EBADF (Bad file descriptor) close(74889) = -1 EBADF (Bad file descriptor) close(74890) = -1 EBADF (Bad file descriptor) close(74891) = -1 EBADF (Bad file descriptor) close(74892) = -1 EBADF (Bad file descriptor) close(74893) = -1 EBADF (Bad file descriptor) close(74894) = -1 EBADF (Bad file descriptor) close(74895) = -1 EBADF (Bad file descriptor) close(74896) = -1 EBADF (Bad file descriptor) close(74897) = -1 EBADF (Bad file descriptor) close(74898) = -1 EBADF (Bad file descriptor) close(74899) = -1 EBADF (Bad file descriptor) close(74900) = -1 EBADF (Bad file descriptor) close(74901) = -1 EBADF (Bad file descriptor) close(74902) = -1 EBADF (Bad file descriptor) close(74903) = -1 EBADF (Bad file descriptor) close(74904) = -1 EBADF (Bad file descriptor) close(74905) = -1 EBADF (Bad file descriptor) close(74906) = -1 EBADF (Bad file descriptor) close(74907) = -1 EBADF (Bad file descriptor) close(74908) = -1 EBADF (Bad file descriptor) close(74909) = -1 EBADF (Bad file descriptor) close(74910) = -1 EBADF (Bad file descriptor) close(74911) = -1 EBADF (Bad file descriptor) close(74912) = -1 EBADF (Bad file descriptor) close(74913) = -1 EBADF (Bad file descriptor) close(74914) = -1 EBADF (Bad file descriptor) close(74915) = -1 EBADF (Bad file descriptor) close(74916) = -1 EBADF (Bad file descriptor) close(74917) = -1 EBADF (Bad file descriptor) close(74918) = -1 EBADF (Bad file descriptor) close(74919) = -1 EBADF (Bad file descriptor) close(74920) = -1 EBADF (Bad file descriptor) close(74921) = -1 EBADF (Bad file descriptor) close(74922) = -1 EBADF (Bad file descriptor) close(74923) = -1 EBADF (Bad file descriptor) close(74924) = -1 EBADF (Bad file descriptor) close(74925) = -1 EBADF (Bad file descriptor) close(74926) = -1 EBADF (Bad file descriptor) close(74927) = -1 EBADF (Bad file descriptor) close(74928) = -1 EBADF (Bad file descriptor) close(74929) = -1 EBADF (Bad file descriptor) close(74930) = -1 EBADF (Bad file descriptor) close(74931) = -1 EBADF (Bad file descriptor) close(74932) = -1 EBADF (Bad file descriptor) close(74933) = -1 EBADF (Bad file descriptor) close(74934) = -1 EBADF (Bad file descriptor) close(74935) = -1 EBADF (Bad file descriptor) close(74936) = -1 EBADF (Bad file descriptor) close(74937) = -1 EBADF (Bad file descriptor) close(74938) = -1 EBADF (Bad file descriptor) close(74939) = -1 EBADF (Bad file descriptor) close(74940) = -1 EBADF (Bad file descriptor) close(74941) = -1 EBADF (Bad file descriptor) close(74942) = -1 EBADF (Bad file descriptor) close(74943) = -1 EBADF (Bad file descriptor) close(74944) = -1 EBADF (Bad file descriptor) close(74945) = -1 EBADF (Bad file descriptor) close(74946) = -1 EBADF (Bad file descriptor) close(74947) = -1 EBADF (Bad file descriptor) close(74948) = -1 EBADF (Bad file descriptor) close(74949) = -1 EBADF (Bad file descriptor) close(74950) = -1 EBADF (Bad file descriptor) close(74951) = -1 EBADF (Bad file descriptor) close(74952) = -1 EBADF (Bad file descriptor) close(74953) = -1 EBADF (Bad file descriptor) close(74954) = -1 EBADF (Bad file descriptor) close(74955) = -1 EBADF (Bad file descriptor) close(74956) = -1 EBADF (Bad file descriptor) close(74957) = -1 EBADF (Bad file descriptor) close(74958) = -1 EBADF (Bad file descriptor) close(74959) = -1 EBADF (Bad file descriptor) close(74960) = -1 EBADF (Bad file descriptor) close(74961) = -1 EBADF (Bad file descriptor) close(74962) = -1 EBADF (Bad file descriptor) close(74963) = -1 EBADF (Bad file descriptor) close(74964) = -1 EBADF (Bad file descriptor) close(74965) = -1 EBADF (Bad file descriptor) close(74966) = -1 EBADF (Bad file descriptor) close(74967) = -1 EBADF (Bad file descriptor) close(74968) = -1 EBADF (Bad file descriptor) close(74969) = -1 EBADF (Bad file descriptor) close(74970) = -1 EBADF (Bad file descriptor) close(74971) = -1 EBADF (Bad file descriptor) close(74972) = -1 EBADF (Bad file descriptor) close(74973) = -1 EBADF (Bad file descriptor) close(74974) = -1 EBADF (Bad file descriptor) close(74975) = -1 EBADF (Bad file descriptor) close(74976) = -1 EBADF (Bad file descriptor) close(74977) = -1 EBADF (Bad file descriptor) close(74978) = -1 EBADF (Bad file descriptor) close(74979) = -1 EBADF (Bad file descriptor) close(74980) = -1 EBADF (Bad file descriptor) close(74981) = -1 EBADF (Bad file descriptor) close(74982) = -1 EBADF (Bad file descriptor) close(74983) = -1 EBADF (Bad file descriptor) close(74984) = -1 EBADF (Bad file descriptor) close(74985) = -1 EBADF (Bad file descriptor) close(74986) = -1 EBADF (Bad file descriptor) close(74987) = -1 EBADF (Bad file descriptor) close(74988) = -1 EBADF (Bad file descriptor) close(74989) = -1 EBADF (Bad file descriptor) close(74990) = -1 EBADF (Bad file descriptor) close(74991) = -1 EBADF (Bad file descriptor) close(74992) = -1 EBADF (Bad file descriptor) close(74993) = -1 EBADF (Bad file descriptor) close(74994) = -1 EBADF (Bad file descriptor) close(74995) = -1 EBADF (Bad file descriptor) close(74996) = -1 EBADF (Bad file descriptor) close(74997) = -1 EBADF (Bad file descriptor) close(74998) = -1 EBADF (Bad file descriptor) close(74999) = -1 EBADF (Bad file descriptor) close(75000) = -1 EBADF (Bad file descriptor) close(75001) = -1 EBADF (Bad file descriptor) close(75002) = -1 EBADF (Bad file descriptor) close(75003) = -1 EBADF (Bad file descriptor) close(75004) = -1 EBADF (Bad file descriptor) close(75005) = -1 EBADF (Bad file descriptor) close(75006) = -1 EBADF (Bad file descriptor) close(75007) = -1 EBADF (Bad file descriptor) close(75008) = -1 EBADF (Bad file descriptor) close(75009) = -1 EBADF (Bad file descriptor) close(75010) = -1 EBADF (Bad file descriptor) close(75011) = -1 EBADF (Bad file descriptor) close(75012) = -1 EBADF (Bad file descriptor) close(75013) = -1 EBADF (Bad file descriptor) close(75014) = -1 EBADF (Bad file descriptor) close(75015) = -1 EBADF (Bad file descriptor) close(75016) = -1 EBADF (Bad file descriptor) close(75017) = -1 EBADF (Bad file descriptor) close(75018) = -1 EBADF (Bad file descriptor) close(75019) = -1 EBADF (Bad file descriptor) close(75020) = -1 EBADF (Bad file descriptor) close(75021) = -1 EBADF (Bad file descriptor) close(75022) = -1 EBADF (Bad file descriptor) close(75023) = -1 EBADF (Bad file descriptor) close(75024) = -1 EBADF (Bad file descriptor) close(75025) = -1 EBADF (Bad file descriptor) close(75026) = -1 EBADF (Bad file descriptor) close(75027) = -1 EBADF (Bad file descriptor) close(75028) = -1 EBADF (Bad file descriptor) close(75029) = -1 EBADF (Bad file descriptor) close(75030) = -1 EBADF (Bad file descriptor) close(75031) = -1 EBADF (Bad file descriptor) close(75032) = -1 EBADF (Bad file descriptor) close(75033) = -1 EBADF (Bad file descriptor) close(75034) = -1 EBADF (Bad file descriptor) close(75035) = -1 EBADF (Bad file descriptor) close(75036) = -1 EBADF (Bad file descriptor) close(75037) = -1 EBADF (Bad file descriptor) close(75038) = -1 EBADF (Bad file descriptor) close(75039) = -1 EBADF (Bad file descriptor) close(75040) = -1 EBADF (Bad file descriptor) close(75041) = -1 EBADF (Bad file descriptor) close(75042) = -1 EBADF (Bad file descriptor) close(75043) = -1 EBADF (Bad file descriptor) close(75044) = -1 EBADF (Bad file descriptor) close(75045) = -1 EBADF (Bad file descriptor) close(75046) = -1 EBADF (Bad file descriptor) close(75047) = -1 EBADF (Bad file descriptor) close(75048) = -1 EBADF (Bad file descriptor) close(75049) = -1 EBADF (Bad file descriptor) close(75050) = -1 EBADF (Bad file descriptor) close(75051) = -1 EBADF (Bad file descriptor) close(75052) = -1 EBADF (Bad file descriptor) close(75053) = -1 EBADF (Bad file descriptor) close(75054) = -1 EBADF (Bad file descriptor) close(75055) = -1 EBADF (Bad file descriptor) close(75056) = -1 EBADF (Bad file descriptor) close(75057) = -1 EBADF (Bad file descriptor) close(75058) = -1 EBADF (Bad file descriptor) close(75059) = -1 EBADF (Bad file descriptor) close(75060) = -1 EBADF (Bad file descriptor) close(75061) = -1 EBADF (Bad file descriptor) close(75062) = -1 EBADF (Bad file descriptor) close(75063) = -1 EBADF (Bad file descriptor) close(75064) = -1 EBADF (Bad file descriptor) close(75065) = -1 EBADF (Bad file descriptor) close(75066) = -1 EBADF (Bad file descriptor) close(75067) = -1 EBADF (Bad file descriptor) close(75068) = -1 EBADF (Bad file descriptor) close(75069) = -1 EBADF (Bad file descriptor) close(75070) = -1 EBADF (Bad file descriptor) close(75071) = -1 EBADF (Bad file descriptor) close(75072) = -1 EBADF (Bad file descriptor) close(75073) = -1 EBADF (Bad file descriptor) close(75074) = -1 EBADF (Bad file descriptor) close(75075) = -1 EBADF (Bad file descriptor) close(75076) = -1 EBADF (Bad file descriptor) close(75077) = -1 EBADF (Bad file descriptor) close(75078) = -1 EBADF (Bad file descriptor) close(75079) = -1 EBADF (Bad file descriptor) close(75080) = -1 EBADF (Bad file descriptor) close(75081) = -1 EBADF (Bad file descriptor) close(75082) = -1 EBADF (Bad file descriptor) close(75083) = -1 EBADF (Bad file descriptor) close(75084) = -1 EBADF (Bad file descriptor) close(75085) = -1 EBADF (Bad file descriptor) close(75086) = -1 EBADF (Bad file descriptor) close(75087) = -1 EBADF (Bad file descriptor) close(75088) = -1 EBADF (Bad file descriptor) close(75089) = -1 EBADF (Bad file descriptor) close(75090) = -1 EBADF (Bad file descriptor) close(75091) = -1 EBADF (Bad file descriptor) close(75092) = -1 EBADF (Bad file descriptor) close(75093) = -1 EBADF (Bad file descriptor) close(75094) = -1 EBADF (Bad file descriptor) close(75095) = -1 EBADF (Bad file descriptor) close(75096) = -1 EBADF (Bad file descriptor) close(75097) = -1 EBADF (Bad file descriptor) close(75098) = -1 EBADF (Bad file descriptor) close(75099) = -1 EBADF (Bad file descriptor) close(75100) = -1 EBADF (Bad file descriptor) close(75101) = -1 EBADF (Bad file descriptor) close(75102) = -1 EBADF (Bad file descriptor) close(75103) = -1 EBADF (Bad file descriptor) close(75104) = -1 EBADF (Bad file descriptor) close(75105) = -1 EBADF (Bad file descriptor) close(75106) = -1 EBADF (Bad file descriptor) close(75107) = -1 EBADF (Bad file descriptor) close(75108) = -1 EBADF (Bad file descriptor) close(75109) = -1 EBADF (Bad file descriptor) close(75110) = -1 EBADF (Bad file descriptor) close(75111) = -1 EBADF (Bad file descriptor) close(75112) = -1 EBADF (Bad file descriptor) close(75113) = -1 EBADF (Bad file descriptor) close(75114) = -1 EBADF (Bad file descriptor) close(75115) = -1 EBADF (Bad file descriptor) close(75116) = -1 EBADF (Bad file descriptor) close(75117) = -1 EBADF (Bad file descriptor) close(75118) = -1 EBADF (Bad file descriptor) close(75119) = -1 EBADF (Bad file descriptor) close(75120) = -1 EBADF (Bad file descriptor) close(75121) = -1 EBADF (Bad file descriptor) close(75122) = -1 EBADF (Bad file descriptor) close(75123) = -1 EBADF (Bad file descriptor) close(75124) = -1 EBADF (Bad file descriptor) close(75125) = -1 EBADF (Bad file descriptor) close(75126) = -1 EBADF (Bad file descriptor) close(75127) = -1 EBADF (Bad file descriptor) close(75128) = -1 EBADF (Bad file descriptor) close(75129) = -1 EBADF (Bad file descriptor) close(75130) = -1 EBADF (Bad file descriptor) close(75131) = -1 EBADF (Bad file descriptor) close(75132) = -1 EBADF (Bad file descriptor) close(75133) = -1 EBADF (Bad file descriptor) close(75134) = -1 EBADF (Bad file descriptor) close(75135) = -1 EBADF (Bad file descriptor) close(75136) = -1 EBADF (Bad file descriptor) close(75137) = -1 EBADF (Bad file descriptor) close(75138) = -1 EBADF (Bad file descriptor) close(75139) = -1 EBADF (Bad file descriptor) close(75140) = -1 EBADF (Bad file descriptor) close(75141) = -1 EBADF (Bad file descriptor) close(75142) = -1 EBADF (Bad file descriptor) close(75143) = -1 EBADF (Bad file descriptor) close(75144) = -1 EBADF (Bad file descriptor) close(75145) = -1 EBADF (Bad file descriptor) close(75146) = -1 EBADF (Bad file descriptor) close(75147) = -1 EBADF (Bad file descriptor) close(75148) = -1 EBADF (Bad file descriptor) close(75149) = -1 EBADF (Bad file descriptor) close(75150) = -1 EBADF (Bad file descriptor) close(75151) = -1 EBADF (Bad file descriptor) close(75152) = -1 EBADF (Bad file descriptor) close(75153) = -1 EBADF (Bad file descriptor) close(75154) = -1 EBADF (Bad file descriptor) close(75155) = -1 EBADF (Bad file descriptor) close(75156) = -1 EBADF (Bad file descriptor) close(75157) = -1 EBADF (Bad file descriptor) close(75158) = -1 EBADF (Bad file descriptor) close(75159) = -1 EBADF (Bad file descriptor) close(75160) = -1 EBADF (Bad file descriptor) close(75161) = -1 EBADF (Bad file descriptor) close(75162) = -1 EBADF (Bad file descriptor) close(75163) = -1 EBADF (Bad file descriptor) close(75164) = -1 EBADF (Bad file descriptor) close(75165) = -1 EBADF (Bad file descriptor) close(75166) = -1 EBADF (Bad file descriptor) close(75167) = -1 EBADF (Bad file descriptor) close(75168) = -1 EBADF (Bad file descriptor) close(75169) = -1 EBADF (Bad file descriptor) close(75170) = -1 EBADF (Bad file descriptor) close(75171) = -1 EBADF (Bad file descriptor) close(75172) = -1 EBADF (Bad file descriptor) close(75173) = -1 EBADF (Bad file descriptor) close(75174) = -1 EBADF (Bad file descriptor) close(75175) = -1 EBADF (Bad file descriptor) close(75176) = -1 EBADF (Bad file descriptor) close(75177) = -1 EBADF (Bad file descriptor) close(75178) = -1 EBADF (Bad file descriptor) close(75179) = -1 EBADF (Bad file descriptor) close(75180) = -1 EBADF (Bad file descriptor) close(75181) = -1 EBADF (Bad file descriptor) close(75182) = -1 EBADF (Bad file descriptor) close(75183) = -1 EBADF (Bad file descriptor) close(75184) = -1 EBADF (Bad file descriptor) close(75185) = -1 EBADF (Bad file descriptor) close(75186) = -1 EBADF (Bad file descriptor) close(75187) = -1 EBADF (Bad file descriptor) close(75188) = -1 EBADF (Bad file descriptor) close(75189) = -1 EBADF (Bad file descriptor) close(75190) = -1 EBADF (Bad file descriptor) close(75191) = -1 EBADF (Bad file descriptor) close(75192) = -1 EBADF (Bad file descriptor) close(75193) = -1 EBADF (Bad file descriptor) close(75194) = -1 EBADF (Bad file descriptor) close(75195) = -1 EBADF (Bad file descriptor) close(75196) = -1 EBADF (Bad file descriptor) close(75197) = -1 EBADF (Bad file descriptor) close(75198) = -1 EBADF (Bad file descriptor) close(75199) = -1 EBADF (Bad file descriptor) close(75200) = -1 EBADF (Bad file descriptor) close(75201) = -1 EBADF (Bad file descriptor) close(75202) = -1 EBADF (Bad file descriptor) close(75203) = -1 EBADF (Bad file descriptor) close(75204) = -1 EBADF (Bad file descriptor) close(75205) = -1 EBADF (Bad file descriptor) close(75206) = -1 EBADF (Bad file descriptor) close(75207) = -1 EBADF (Bad file descriptor) close(75208) = -1 EBADF (Bad file descriptor) close(75209) = -1 EBADF (Bad file descriptor) close(75210) = -1 EBADF (Bad file descriptor) close(75211) = -1 EBADF (Bad file descriptor) close(75212) = -1 EBADF (Bad file descriptor) close(75213) = -1 EBADF (Bad file descriptor) close(75214) = -1 EBADF (Bad file descriptor) close(75215) = -1 EBADF (Bad file descriptor) close(75216) = -1 EBADF (Bad file descriptor) close(75217) = -1 EBADF (Bad file descriptor) close(75218) = -1 EBADF (Bad file descriptor) close(75219) = -1 EBADF (Bad file descriptor) close(75220) = -1 EBADF (Bad file descriptor) close(75221) = -1 EBADF (Bad file descriptor) close(75222) = -1 EBADF (Bad file descriptor) close(75223) = -1 EBADF (Bad file descriptor) close(75224) = -1 EBADF (Bad file descriptor) close(75225) = -1 EBADF (Bad file descriptor) close(75226) = -1 EBADF (Bad file descriptor) close(75227) = -1 EBADF (Bad file descriptor) close(75228) = -1 EBADF (Bad file descriptor) close(75229) = -1 EBADF (Bad file descriptor) close(75230) = -1 EBADF (Bad file descriptor) close(75231) = -1 EBADF (Bad file descriptor) close(75232) = -1 EBADF (Bad file descriptor) close(75233) = -1 EBADF (Bad file descriptor) close(75234) = -1 EBADF (Bad file descriptor) close(75235) = -1 EBADF (Bad file descriptor) close(75236) = -1 EBADF (Bad file descriptor) close(75237) = -1 EBADF (Bad file descriptor) close(75238) = -1 EBADF (Bad file descriptor) close(75239) = -1 EBADF (Bad file descriptor) close(75240) = -1 EBADF (Bad file descriptor) close(75241) = -1 EBADF (Bad file descriptor) close(75242) = -1 EBADF (Bad file descriptor) close(75243) = -1 EBADF (Bad file descriptor) close(75244) = -1 EBADF (Bad file descriptor) close(75245) = -1 EBADF (Bad file descriptor) close(75246) = -1 EBADF (Bad file descriptor) close(75247) = -1 EBADF (Bad file descriptor) close(75248) = -1 EBADF (Bad file descriptor) close(75249) = -1 EBADF (Bad file descriptor) close(75250) = -1 EBADF (Bad file descriptor) close(75251) = -1 EBADF (Bad file descriptor) close(75252) = -1 EBADF (Bad file descriptor) close(75253) = -1 EBADF (Bad file descriptor) close(75254) = -1 EBADF (Bad file descriptor) close(75255) = -1 EBADF (Bad file descriptor) close(75256) = -1 EBADF (Bad file descriptor) close(75257) = -1 EBADF (Bad file descriptor) close(75258) = -1 EBADF (Bad file descriptor) close(75259) = -1 EBADF (Bad file descriptor) close(75260) = -1 EBADF (Bad file descriptor) close(75261) = -1 EBADF (Bad file descriptor) close(75262) = -1 EBADF (Bad file descriptor) close(75263) = -1 EBADF (Bad file descriptor) close(75264) = -1 EBADF (Bad file descriptor) close(75265) = -1 EBADF (Bad file descriptor) close(75266) = -1 EBADF (Bad file descriptor) close(75267) = -1 EBADF (Bad file descriptor) close(75268) = -1 EBADF (Bad file descriptor) close(75269) = -1 EBADF (Bad file descriptor) close(75270) = -1 EBADF (Bad file descriptor) close(75271) = -1 EBADF (Bad file descriptor) close(75272) = -1 EBADF (Bad file descriptor) close(75273) = -1 EBADF (Bad file descriptor) close(75274) = -1 EBADF (Bad file descriptor) close(75275) = -1 EBADF (Bad file descriptor) close(75276) = -1 EBADF (Bad file descriptor) close(75277) = -1 EBADF (Bad file descriptor) close(75278) = -1 EBADF (Bad file descriptor) close(75279) = -1 EBADF (Bad file descriptor) close(75280) = -1 EBADF (Bad file descriptor) close(75281) = -1 EBADF (Bad file descriptor) close(75282) = -1 EBADF (Bad file descriptor) close(75283) = -1 EBADF (Bad file descriptor) close(75284) = -1 EBADF (Bad file descriptor) close(75285) = -1 EBADF (Bad file descriptor) close(75286) = -1 EBADF (Bad file descriptor) close(75287) = -1 EBADF (Bad file descriptor) close(75288) = -1 EBADF (Bad file descriptor) close(75289) = -1 EBADF (Bad file descriptor) close(75290) = -1 EBADF (Bad file descriptor) close(75291) = -1 EBADF (Bad file descriptor) close(75292) = -1 EBADF (Bad file descriptor) close(75293) = -1 EBADF (Bad file descriptor) close(75294) = -1 EBADF (Bad file descriptor) close(75295) = -1 EBADF (Bad file descriptor) close(75296) = -1 EBADF (Bad file descriptor) close(75297) = -1 EBADF (Bad file descriptor) close(75298) = -1 EBADF (Bad file descriptor) close(75299) = -1 EBADF (Bad file descriptor) close(75300) = -1 EBADF (Bad file descriptor) close(75301) = -1 EBADF (Bad file descriptor) close(75302) = -1 EBADF (Bad file descriptor) close(75303) = -1 EBADF (Bad file descriptor) close(75304) = -1 EBADF (Bad file descriptor) close(75305) = -1 EBADF (Bad file descriptor) close(75306) = -1 EBADF (Bad file descriptor) close(75307) = -1 EBADF (Bad file descriptor) close(75308) = -1 EBADF (Bad file descriptor) close(75309) = -1 EBADF (Bad file descriptor) close(75310) = -1 EBADF (Bad file descriptor) close(75311) = -1 EBADF (Bad file descriptor) close(75312) = -1 EBADF (Bad file descriptor) close(75313) = -1 EBADF (Bad file descriptor) close(75314) = -1 EBADF (Bad file descriptor) close(75315) = -1 EBADF (Bad file descriptor) close(75316) = -1 EBADF (Bad file descriptor) close(75317) = -1 EBADF (Bad file descriptor) close(75318) = -1 EBADF (Bad file descriptor) close(75319) = -1 EBADF (Bad file descriptor) close(75320) = -1 EBADF (Bad file descriptor) close(75321) = -1 EBADF (Bad file descriptor) close(75322) = -1 EBADF (Bad file descriptor) close(75323) = -1 EBADF (Bad file descriptor) close(75324) = -1 EBADF (Bad file descriptor) close(75325) = -1 EBADF (Bad file descriptor) close(75326) = -1 EBADF (Bad file descriptor) close(75327) = -1 EBADF (Bad file descriptor) close(75328) = -1 EBADF (Bad file descriptor) close(75329) = -1 EBADF (Bad file descriptor) close(75330) = -1 EBADF (Bad file descriptor) close(75331) = -1 EBADF (Bad file descriptor) close(75332) = -1 EBADF (Bad file descriptor) close(75333) = -1 EBADF (Bad file descriptor) close(75334) = -1 EBADF (Bad file descriptor) close(75335) = -1 EBADF (Bad file descriptor) close(75336) = -1 EBADF (Bad file descriptor) close(75337) = -1 EBADF (Bad file descriptor) close(75338) = -1 EBADF (Bad file descriptor) close(75339) = -1 EBADF (Bad file descriptor) close(75340) = -1 EBADF (Bad file descriptor) close(75341) = -1 EBADF (Bad file descriptor) close(75342) = -1 EBADF (Bad file descriptor) close(75343) = -1 EBADF (Bad file descriptor) close(75344) = -1 EBADF (Bad file descriptor) close(75345) = -1 EBADF (Bad file descriptor) close(75346) = -1 EBADF (Bad file descriptor) close(75347) = -1 EBADF (Bad file descriptor) close(75348) = -1 EBADF (Bad file descriptor) close(75349) = -1 EBADF (Bad file descriptor) close(75350) = -1 EBADF (Bad file descriptor) close(75351) = -1 EBADF (Bad file descriptor) close(75352) = -1 EBADF (Bad file descriptor) close(75353) = -1 EBADF (Bad file descriptor) close(75354) = -1 EBADF (Bad file descriptor) close(75355) = -1 EBADF (Bad file descriptor) close(75356) = -1 EBADF (Bad file descriptor) close(75357) = -1 EBADF (Bad file descriptor) close(75358) = -1 EBADF (Bad file descriptor) close(75359) = -1 EBADF (Bad file descriptor) close(75360) = -1 EBADF (Bad file descriptor) close(75361) = -1 EBADF (Bad file descriptor) close(75362) = -1 EBADF (Bad file descriptor) close(75363) = -1 EBADF (Bad file descriptor) close(75364) = -1 EBADF (Bad file descriptor) close(75365) = -1 EBADF (Bad file descriptor) close(75366) = -1 EBADF (Bad file descriptor) close(75367) = -1 EBADF (Bad file descriptor) close(75368) = -1 EBADF (Bad file descriptor) close(75369) = -1 EBADF (Bad file descriptor) close(75370) = -1 EBADF (Bad file descriptor) close(75371) = -1 EBADF (Bad file descriptor) close(75372) = -1 EBADF (Bad file descriptor) close(75373) = -1 EBADF (Bad file descriptor) close(75374) = -1 EBADF (Bad file descriptor) close(75375) = -1 EBADF (Bad file descriptor) close(75376) = -1 EBADF (Bad file descriptor) close(75377) = -1 EBADF (Bad file descriptor) close(75378) = -1 EBADF (Bad file descriptor) close(75379) = -1 EBADF (Bad file descriptor) close(75380) = -1 EBADF (Bad file descriptor) close(75381) = -1 EBADF (Bad file descriptor) close(75382) = -1 EBADF (Bad file descriptor) close(75383) = -1 EBADF (Bad file descriptor) close(75384) = -1 EBADF (Bad file descriptor) close(75385) = -1 EBADF (Bad file descriptor) close(75386) = -1 EBADF (Bad file descriptor) close(75387) = -1 EBADF (Bad file descriptor) close(75388) = -1 EBADF (Bad file descriptor) close(75389) = -1 EBADF (Bad file descriptor) close(75390) = -1 EBADF (Bad file descriptor) close(75391) = -1 EBADF (Bad file descriptor) close(75392) = -1 EBADF (Bad file descriptor) close(75393) = -1 EBADF (Bad file descriptor) close(75394) = -1 EBADF (Bad file descriptor) close(75395) = -1 EBADF (Bad file descriptor) close(75396) = -1 EBADF (Bad file descriptor) close(75397) = -1 EBADF (Bad file descriptor) close(75398) = -1 EBADF (Bad file descriptor) close(75399) = -1 EBADF (Bad file descriptor) close(75400) = -1 EBADF (Bad file descriptor) close(75401) = -1 EBADF (Bad file descriptor) close(75402) = -1 EBADF (Bad file descriptor) close(75403) = -1 EBADF (Bad file descriptor) close(75404) = -1 EBADF (Bad file descriptor) close(75405) = -1 EBADF (Bad file descriptor) close(75406) = -1 EBADF (Bad file descriptor) close(75407) = -1 EBADF (Bad file descriptor) close(75408) = -1 EBADF (Bad file descriptor) close(75409) = -1 EBADF (Bad file descriptor) close(75410) = -1 EBADF (Bad file descriptor) close(75411) = -1 EBADF (Bad file descriptor) close(75412) = -1 EBADF (Bad file descriptor) close(75413) = -1 EBADF (Bad file descriptor) close(75414) = -1 EBADF (Bad file descriptor) close(75415) = -1 EBADF (Bad file descriptor) close(75416) = -1 EBADF (Bad file descriptor) close(75417) = -1 EBADF (Bad file descriptor) close(75418) = -1 EBADF (Bad file descriptor) close(75419) = -1 EBADF (Bad file descriptor) close(75420) = -1 EBADF (Bad file descriptor) close(75421) = -1 EBADF (Bad file descriptor) close(75422) = -1 EBADF (Bad file descriptor) close(75423) = -1 EBADF (Bad file descriptor) close(75424) = -1 EBADF (Bad file descriptor) close(75425) = -1 EBADF (Bad file descriptor) close(75426) = -1 EBADF (Bad file descriptor) close(75427) = -1 EBADF (Bad file descriptor) close(75428) = -1 EBADF (Bad file descriptor) close(75429) = -1 EBADF (Bad file descriptor) close(75430) = -1 EBADF (Bad file descriptor) close(75431) = -1 EBADF (Bad file descriptor) close(75432) = -1 EBADF (Bad file descriptor) close(75433) = -1 EBADF (Bad file descriptor) close(75434) = -1 EBADF (Bad file descriptor) close(75435) = -1 EBADF (Bad file descriptor) close(75436) = -1 EBADF (Bad file descriptor) close(75437) = -1 EBADF (Bad file descriptor) close(75438) = -1 EBADF (Bad file descriptor) close(75439) = -1 EBADF (Bad file descriptor) close(75440) = -1 EBADF (Bad file descriptor) close(75441) = -1 EBADF (Bad file descriptor) close(75442) = -1 EBADF (Bad file descriptor) close(75443) = -1 EBADF (Bad file descriptor) close(75444) = -1 EBADF (Bad file descriptor) close(75445) = -1 EBADF (Bad file descriptor) close(75446) = -1 EBADF (Bad file descriptor) close(75447) = -1 EBADF (Bad file descriptor) close(75448) = -1 EBADF (Bad file descriptor) close(75449) = -1 EBADF (Bad file descriptor) close(75450) = -1 EBADF (Bad file descriptor) close(75451) = -1 EBADF (Bad file descriptor) close(75452) = -1 EBADF (Bad file descriptor) close(75453) = -1 EBADF (Bad file descriptor) close(75454) = -1 EBADF (Bad file descriptor) close(75455) = -1 EBADF (Bad file descriptor) close(75456) = -1 EBADF (Bad file descriptor) close(75457) = -1 EBADF (Bad file descriptor) close(75458) = -1 EBADF (Bad file descriptor) close(75459) = -1 EBADF (Bad file descriptor) close(75460) = -1 EBADF (Bad file descriptor) close(75461) = -1 EBADF (Bad file descriptor) close(75462) = -1 EBADF (Bad file descriptor) close(75463) = -1 EBADF (Bad file descriptor) close(75464) = -1 EBADF (Bad file descriptor) close(75465) = -1 EBADF (Bad file descriptor) close(75466) = -1 EBADF (Bad file descriptor) close(75467) = -1 EBADF (Bad file descriptor) close(75468) = -1 EBADF (Bad file descriptor) close(75469) = -1 EBADF (Bad file descriptor) close(75470) = -1 EBADF (Bad file descriptor) close(75471) = -1 EBADF (Bad file descriptor) close(75472) = -1 EBADF (Bad file descriptor) close(75473) = -1 EBADF (Bad file descriptor) close(75474) = -1 EBADF (Bad file descriptor) close(75475) = -1 EBADF (Bad file descriptor) close(75476) = -1 EBADF (Bad file descriptor) close(75477) = -1 EBADF (Bad file descriptor) close(75478) = -1 EBADF (Bad file descriptor) close(75479) = -1 EBADF (Bad file descriptor) close(75480) = -1 EBADF (Bad file descriptor) close(75481) = -1 EBADF (Bad file descriptor) close(75482) = -1 EBADF (Bad file descriptor) close(75483) = -1 EBADF (Bad file descriptor) close(75484) = -1 EBADF (Bad file descriptor) close(75485) = -1 EBADF (Bad file descriptor) close(75486) = -1 EBADF (Bad file descriptor) close(75487) = -1 EBADF (Bad file descriptor) close(75488) = -1 EBADF (Bad file descriptor) close(75489) = -1 EBADF (Bad file descriptor) close(75490) = -1 EBADF (Bad file descriptor) close(75491) = -1 EBADF (Bad file descriptor) close(75492) = -1 EBADF (Bad file descriptor) close(75493) = -1 EBADF (Bad file descriptor) close(75494) = -1 EBADF (Bad file descriptor) close(75495) = -1 EBADF (Bad file descriptor) close(75496) = -1 EBADF (Bad file descriptor) close(75497) = -1 EBADF (Bad file descriptor) close(75498) = -1 EBADF (Bad file descriptor) close(75499) = -1 EBADF (Bad file descriptor) close(75500) = -1 EBADF (Bad file descriptor) close(75501) = -1 EBADF (Bad file descriptor) close(75502) = -1 EBADF (Bad file descriptor) close(75503) = -1 EBADF (Bad file descriptor) close(75504) = -1 EBADF (Bad file descriptor) close(75505) = -1 EBADF (Bad file descriptor) close(75506) = -1 EBADF (Bad file descriptor) close(75507) = -1 EBADF (Bad file descriptor) close(75508) = -1 EBADF (Bad file descriptor) close(75509) = -1 EBADF (Bad file descriptor) close(75510) = -1 EBADF (Bad file descriptor) close(75511) = -1 EBADF (Bad file descriptor) close(75512) = -1 EBADF (Bad file descriptor) close(75513) = -1 EBADF (Bad file descriptor) close(75514) = -1 EBADF (Bad file descriptor) close(75515) = -1 EBADF (Bad file descriptor) close(75516) = -1 EBADF (Bad file descriptor) close(75517) = -1 EBADF (Bad file descriptor) close(75518) = -1 EBADF (Bad file descriptor) close(75519) = -1 EBADF (Bad file descriptor) close(75520) = -1 EBADF (Bad file descriptor) close(75521) = -1 EBADF (Bad file descriptor) close(75522) = -1 EBADF (Bad file descriptor) close(75523) = -1 EBADF (Bad file descriptor) close(75524) = -1 EBADF (Bad file descriptor) close(75525) = -1 EBADF (Bad file descriptor) close(75526) = -1 EBADF (Bad file descriptor) close(75527) = -1 EBADF (Bad file descriptor) close(75528) = -1 EBADF (Bad file descriptor) close(75529) = -1 EBADF (Bad file descriptor) close(75530) = -1 EBADF (Bad file descriptor) close(75531) = -1 EBADF (Bad file descriptor) close(75532) = -1 EBADF (Bad file descriptor) close(75533) = -1 EBADF (Bad file descriptor) close(75534) = -1 EBADF (Bad file descriptor) close(75535) = -1 EBADF (Bad file descriptor) close(75536) = -1 EBADF (Bad file descriptor) close(75537) = -1 EBADF (Bad file descriptor) close(75538) = -1 EBADF (Bad file descriptor) close(75539) = -1 EBADF (Bad file descriptor) close(75540) = -1 EBADF (Bad file descriptor) close(75541) = -1 EBADF (Bad file descriptor) close(75542) = -1 EBADF (Bad file descriptor) close(75543) = -1 EBADF (Bad file descriptor) close(75544) = -1 EBADF (Bad file descriptor) close(75545) = -1 EBADF (Bad file descriptor) close(75546) = -1 EBADF (Bad file descriptor) close(75547) = -1 EBADF (Bad file descriptor) close(75548) = -1 EBADF (Bad file descriptor) close(75549) = -1 EBADF (Bad file descriptor) close(75550) = -1 EBADF (Bad file descriptor) close(75551) = -1 EBADF (Bad file descriptor) close(75552) = -1 EBADF (Bad file descriptor) close(75553) = -1 EBADF (Bad file descriptor) close(75554) = -1 EBADF (Bad file descriptor) close(75555) = -1 EBADF (Bad file descriptor) close(75556) = -1 EBADF (Bad file descriptor) close(75557) = -1 EBADF (Bad file descriptor) close(75558) = -1 EBADF (Bad file descriptor) close(75559) = -1 EBADF (Bad file descriptor) close(75560) = -1 EBADF (Bad file descriptor) close(75561) = -1 EBADF (Bad file descriptor) close(75562) = -1 EBADF (Bad file descriptor) close(75563) = -1 EBADF (Bad file descriptor) close(75564) = -1 EBADF (Bad file descriptor) close(75565) = -1 EBADF (Bad file descriptor) close(75566) = -1 EBADF (Bad file descriptor) close(75567) = -1 EBADF (Bad file descriptor) close(75568) = -1 EBADF (Bad file descriptor) close(75569) = -1 EBADF (Bad file descriptor) close(75570) = -1 EBADF (Bad file descriptor) close(75571) = -1 EBADF (Bad file descriptor) close(75572) = -1 EBADF (Bad file descriptor) close(75573) = -1 EBADF (Bad file descriptor) close(75574) = -1 EBADF (Bad file descriptor) close(75575) = -1 EBADF (Bad file descriptor) close(75576) = -1 EBADF (Bad file descriptor) close(75577) = -1 EBADF (Bad file descriptor) close(75578) = -1 EBADF (Bad file descriptor) close(75579) = -1 EBADF (Bad file descriptor) close(75580) = -1 EBADF (Bad file descriptor) close(75581) = -1 EBADF (Bad file descriptor) close(75582) = -1 EBADF (Bad file descriptor) close(75583) = -1 EBADF (Bad file descriptor) close(75584) = -1 EBADF (Bad file descriptor) close(75585) = -1 EBADF (Bad file descriptor) close(75586) = -1 EBADF (Bad file descriptor) close(75587) = -1 EBADF (Bad file descriptor) close(75588) = -1 EBADF (Bad file descriptor) close(75589) = -1 EBADF (Bad file descriptor) close(75590) = -1 EBADF (Bad file descriptor) close(75591) = -1 EBADF (Bad file descriptor) close(75592) = -1 EBADF (Bad file descriptor) close(75593) = -1 EBADF (Bad file descriptor) close(75594) = -1 EBADF (Bad file descriptor) close(75595) = -1 EBADF (Bad file descriptor) close(75596) = -1 EBADF (Bad file descriptor) close(75597) = -1 EBADF (Bad file descriptor) close(75598) = -1 EBADF (Bad file descriptor) close(75599) = -1 EBADF (Bad file descriptor) close(75600) = -1 EBADF (Bad file descriptor) close(75601) = -1 EBADF (Bad file descriptor) close(75602) = -1 EBADF (Bad file descriptor) close(75603) = -1 EBADF (Bad file descriptor) close(75604) = -1 EBADF (Bad file descriptor) close(75605) = -1 EBADF (Bad file descriptor) close(75606) = -1 EBADF (Bad file descriptor) close(75607) = -1 EBADF (Bad file descriptor) close(75608) = -1 EBADF (Bad file descriptor) close(75609) = -1 EBADF (Bad file descriptor) close(75610) = -1 EBADF (Bad file descriptor) close(75611) = -1 EBADF (Bad file descriptor) close(75612) = -1 EBADF (Bad file descriptor) close(75613) = -1 EBADF (Bad file descriptor) close(75614) = -1 EBADF (Bad file descriptor) close(75615) = -1 EBADF (Bad file descriptor) close(75616) = -1 EBADF (Bad file descriptor) close(75617) = -1 EBADF (Bad file descriptor) close(75618) = -1 EBADF (Bad file descriptor) close(75619) = -1 EBADF (Bad file descriptor) close(75620) = -1 EBADF (Bad file descriptor) close(75621) = -1 EBADF (Bad file descriptor) close(75622) = -1 EBADF (Bad file descriptor) close(75623) = -1 EBADF (Bad file descriptor) close(75624) = -1 EBADF (Bad file descriptor) close(75625) = -1 EBADF (Bad file descriptor) close(75626) = -1 EBADF (Bad file descriptor) close(75627) = -1 EBADF (Bad file descriptor) close(75628) = -1 EBADF (Bad file descriptor) close(75629) = -1 EBADF (Bad file descriptor) close(75630) = -1 EBADF (Bad file descriptor) close(75631) = -1 EBADF (Bad file descriptor) close(75632) = -1 EBADF (Bad file descriptor) close(75633) = -1 EBADF (Bad file descriptor) close(75634) = -1 EBADF (Bad file descriptor) close(75635) = -1 EBADF (Bad file descriptor) close(75636) = -1 EBADF (Bad file descriptor) close(75637) = -1 EBADF (Bad file descriptor) close(75638) = -1 EBADF (Bad file descriptor) close(75639) = -1 EBADF (Bad file descriptor) close(75640) = -1 EBADF (Bad file descriptor) close(75641) = -1 EBADF (Bad file descriptor) close(75642) = -1 EBADF (Bad file descriptor) close(75643) = -1 EBADF (Bad file descriptor) close(75644) = -1 EBADF (Bad file descriptor) close(75645) = -1 EBADF (Bad file descriptor) close(75646) = -1 EBADF (Bad file descriptor) close(75647) = -1 EBADF (Bad file descriptor) close(75648) = -1 EBADF (Bad file descriptor) close(75649) = -1 EBADF (Bad file descriptor) close(75650) = -1 EBADF (Bad file descriptor) close(75651) = -1 EBADF (Bad file descriptor) close(75652) = -1 EBADF (Bad file descriptor) close(75653) = -1 EBADF (Bad file descriptor) close(75654) = -1 EBADF (Bad file descriptor) close(75655) = -1 EBADF (Bad file descriptor) close(75656) = -1 EBADF (Bad file descriptor) close(75657) = -1 EBADF (Bad file descriptor) close(75658) = -1 EBADF (Bad file descriptor) close(75659) = -1 EBADF (Bad file descriptor) close(75660) = -1 EBADF (Bad file descriptor) close(75661) = -1 EBADF (Bad file descriptor) close(75662) = -1 EBADF (Bad file descriptor) close(75663) = -1 EBADF (Bad file descriptor) close(75664) = -1 EBADF (Bad file descriptor) close(75665) = -1 EBADF (Bad file descriptor) close(75666) = -1 EBADF (Bad file descriptor) close(75667) = -1 EBADF (Bad file descriptor) close(75668) = -1 EBADF (Bad file descriptor) close(75669) = -1 EBADF (Bad file descriptor) close(75670) = -1 EBADF (Bad file descriptor) close(75671) = -1 EBADF (Bad file descriptor) close(75672) = -1 EBADF (Bad file descriptor) close(75673) = -1 EBADF (Bad file descriptor) close(75674) = -1 EBADF (Bad file descriptor) close(75675) = -1 EBADF (Bad file descriptor) close(75676) = -1 EBADF (Bad file descriptor) close(75677) = -1 EBADF (Bad file descriptor) close(75678) = -1 EBADF (Bad file descriptor) close(75679) = -1 EBADF (Bad file descriptor) close(75680) = -1 EBADF (Bad file descriptor) close(75681) = -1 EBADF (Bad file descriptor) close(75682) = -1 EBADF (Bad file descriptor) close(75683) = -1 EBADF (Bad file descriptor) close(75684) = -1 EBADF (Bad file descriptor) close(75685) = -1 EBADF (Bad file descriptor) close(75686) = -1 EBADF (Bad file descriptor) close(75687) = -1 EBADF (Bad file descriptor) close(75688) = -1 EBADF (Bad file descriptor) close(75689) = -1 EBADF (Bad file descriptor) close(75690) = -1 EBADF (Bad file descriptor) close(75691) = -1 EBADF (Bad file descriptor) close(75692) = -1 EBADF (Bad file descriptor) close(75693) = -1 EBADF (Bad file descriptor) close(75694) = -1 EBADF (Bad file descriptor) close(75695) = -1 EBADF (Bad file descriptor) close(75696) = -1 EBADF (Bad file descriptor) close(75697) = -1 EBADF (Bad file descriptor) close(75698) = -1 EBADF (Bad file descriptor) close(75699) = -1 EBADF (Bad file descriptor) close(75700) = -1 EBADF (Bad file descriptor) close(75701) = -1 EBADF (Bad file descriptor) close(75702) = -1 EBADF (Bad file descriptor) close(75703) = -1 EBADF (Bad file descriptor) close(75704) = -1 EBADF (Bad file descriptor) close(75705) = -1 EBADF (Bad file descriptor) close(75706) = -1 EBADF (Bad file descriptor) close(75707) = -1 EBADF (Bad file descriptor) close(75708) = -1 EBADF (Bad file descriptor) close(75709) = -1 EBADF (Bad file descriptor) close(75710) = -1 EBADF (Bad file descriptor) close(75711) = -1 EBADF (Bad file descriptor) close(75712) = -1 EBADF (Bad file descriptor) close(75713) = -1 EBADF (Bad file descriptor) close(75714) = -1 EBADF (Bad file descriptor) close(75715) = -1 EBADF (Bad file descriptor) close(75716) = -1 EBADF (Bad file descriptor) close(75717) = -1 EBADF (Bad file descriptor) close(75718) = -1 EBADF (Bad file descriptor) close(75719) = -1 EBADF (Bad file descriptor) close(75720) = -1 EBADF (Bad file descriptor) close(75721) = -1 EBADF (Bad file descriptor) close(75722) = -1 EBADF (Bad file descriptor) close(75723) = -1 EBADF (Bad file descriptor) close(75724) = -1 EBADF (Bad file descriptor) close(75725) = -1 EBADF (Bad file descriptor) close(75726) = -1 EBADF (Bad file descriptor) close(75727) = -1 EBADF (Bad file descriptor) close(75728) = -1 EBADF (Bad file descriptor) close(75729) = -1 EBADF (Bad file descriptor) close(75730) = -1 EBADF (Bad file descriptor) close(75731) = -1 EBADF (Bad file descriptor) close(75732) = -1 EBADF (Bad file descriptor) close(75733) = -1 EBADF (Bad file descriptor) close(75734) = -1 EBADF (Bad file descriptor) close(75735) = -1 EBADF (Bad file descriptor) close(75736) = -1 EBADF (Bad file descriptor) close(75737) = -1 EBADF (Bad file descriptor) close(75738) = -1 EBADF (Bad file descriptor) close(75739) = -1 EBADF (Bad file descriptor) close(75740) = -1 EBADF (Bad file descriptor) close(75741) = -1 EBADF (Bad file descriptor) close(75742) = -1 EBADF (Bad file descriptor) close(75743) = -1 EBADF (Bad file descriptor) close(75744) = -1 EBADF (Bad file descriptor) close(75745) = -1 EBADF (Bad file descriptor) close(75746) = -1 EBADF (Bad file descriptor) close(75747) = -1 EBADF (Bad file descriptor) close(75748) = -1 EBADF (Bad file descriptor) close(75749) = -1 EBADF (Bad file descriptor) close(75750) = -1 EBADF (Bad file descriptor) close(75751) = -1 EBADF (Bad file descriptor) close(75752) = -1 EBADF (Bad file descriptor) close(75753) = -1 EBADF (Bad file descriptor) close(75754) = -1 EBADF (Bad file descriptor) close(75755) = -1 EBADF (Bad file descriptor) close(75756) = -1 EBADF (Bad file descriptor) close(75757) = -1 EBADF (Bad file descriptor) close(75758) = -1 EBADF (Bad file descriptor) close(75759) = -1 EBADF (Bad file descriptor) close(75760) = -1 EBADF (Bad file descriptor) close(75761) = -1 EBADF (Bad file descriptor) close(75762) = -1 EBADF (Bad file descriptor) close(75763) = -1 EBADF (Bad file descriptor) close(75764) = -1 EBADF (Bad file descriptor) close(75765) = -1 EBADF (Bad file descriptor) close(75766) = -1 EBADF (Bad file descriptor) close(75767) = -1 EBADF (Bad file descriptor) close(75768) = -1 EBADF (Bad file descriptor) close(75769) = -1 EBADF (Bad file descriptor) close(75770) = -1 EBADF (Bad file descriptor) close(75771) = -1 EBADF (Bad file descriptor) close(75772) = -1 EBADF (Bad file descriptor) close(75773) = -1 EBADF (Bad file descriptor) close(75774) = -1 EBADF (Bad file descriptor) close(75775) = -1 EBADF (Bad file descriptor) close(75776) = -1 EBADF (Bad file descriptor) close(75777) = -1 EBADF (Bad file descriptor) close(75778) = -1 EBADF (Bad file descriptor) close(75779) = -1 EBADF (Bad file descriptor) close(75780) = -1 EBADF (Bad file descriptor) close(75781) = -1 EBADF (Bad file descriptor) close(75782) = -1 EBADF (Bad file descriptor) close(75783) = -1 EBADF (Bad file descriptor) close(75784) = -1 EBADF (Bad file descriptor) close(75785) = -1 EBADF (Bad file descriptor) close(75786) = -1 EBADF (Bad file descriptor) close(75787) = -1 EBADF (Bad file descriptor) close(75788) = -1 EBADF (Bad file descriptor) close(75789) = -1 EBADF (Bad file descriptor) close(75790) = -1 EBADF (Bad file descriptor) close(75791) = -1 EBADF (Bad file descriptor) close(75792) = -1 EBADF (Bad file descriptor) close(75793) = -1 EBADF (Bad file descriptor) close(75794) = -1 EBADF (Bad file descriptor) close(75795) = -1 EBADF (Bad file descriptor) close(75796) = -1 EBADF (Bad file descriptor) close(75797) = -1 EBADF (Bad file descriptor) close(75798) = -1 EBADF (Bad file descriptor) close(75799) = -1 EBADF (Bad file descriptor) close(75800) = -1 EBADF (Bad file descriptor) close(75801) = -1 EBADF (Bad file descriptor) close(75802) = -1 EBADF (Bad file descriptor) close(75803) = -1 EBADF (Bad file descriptor) close(75804) = -1 EBADF (Bad file descriptor) close(75805) = -1 EBADF (Bad file descriptor) close(75806) = -1 EBADF (Bad file descriptor) close(75807) = -1 EBADF (Bad file descriptor) close(75808) = -1 EBADF (Bad file descriptor) close(75809) = -1 EBADF (Bad file descriptor) close(75810) = -1 EBADF (Bad file descriptor) close(75811) = -1 EBADF (Bad file descriptor) close(75812) = -1 EBADF (Bad file descriptor) close(75813) = -1 EBADF (Bad file descriptor) close(75814) = -1 EBADF (Bad file descriptor) close(75815) = -1 EBADF (Bad file descriptor) close(75816) = -1 EBADF (Bad file descriptor) close(75817) = -1 EBADF (Bad file descriptor) close(75818) = -1 EBADF (Bad file descriptor) close(75819) = -1 EBADF (Bad file descriptor) close(75820) = -1 EBADF (Bad file descriptor) close(75821) = -1 EBADF (Bad file descriptor) close(75822) = -1 EBADF (Bad file descriptor) close(75823) = -1 EBADF (Bad file descriptor) close(75824) = -1 EBADF (Bad file descriptor) close(75825) = -1 EBADF (Bad file descriptor) close(75826) = -1 EBADF (Bad file descriptor) close(75827) = -1 EBADF (Bad file descriptor) close(75828) = -1 EBADF (Bad file descriptor) close(75829) = -1 EBADF (Bad file descriptor) close(75830) = -1 EBADF (Bad file descriptor) close(75831) = -1 EBADF (Bad file descriptor) close(75832) = -1 EBADF (Bad file descriptor) close(75833) = -1 EBADF (Bad file descriptor) close(75834) = -1 EBADF (Bad file descriptor) close(75835) = -1 EBADF (Bad file descriptor) close(75836) = -1 EBADF (Bad file descriptor) close(75837) = -1 EBADF (Bad file descriptor) close(75838) = -1 EBADF (Bad file descriptor) close(75839) = -1 EBADF (Bad file descriptor) close(75840) = -1 EBADF (Bad file descriptor) close(75841) = -1 EBADF (Bad file descriptor) close(75842) = -1 EBADF (Bad file descriptor) close(75843) = -1 EBADF (Bad file descriptor) close(75844) = -1 EBADF (Bad file descriptor) close(75845) = -1 EBADF (Bad file descriptor) close(75846) = -1 EBADF (Bad file descriptor) close(75847) = -1 EBADF (Bad file descriptor) close(75848) = -1 EBADF (Bad file descriptor) close(75849) = -1 EBADF (Bad file descriptor) close(75850) = -1 EBADF (Bad file descriptor) close(75851) = -1 EBADF (Bad file descriptor) close(75852) = -1 EBADF (Bad file descriptor) close(75853) = -1 EBADF (Bad file descriptor) close(75854) = -1 EBADF (Bad file descriptor) close(75855) = -1 EBADF (Bad file descriptor) close(75856) = -1 EBADF (Bad file descriptor) close(75857) = -1 EBADF (Bad file descriptor) close(75858) = -1 EBADF (Bad file descriptor) close(75859) = -1 EBADF (Bad file descriptor) close(75860) = -1 EBADF (Bad file descriptor) close(75861) = -1 EBADF (Bad file descriptor) close(75862) = -1 EBADF (Bad file descriptor) close(75863) = -1 EBADF (Bad file descriptor) close(75864) = -1 EBADF (Bad file descriptor) close(75865) = -1 EBADF (Bad file descriptor) close(75866) = -1 EBADF (Bad file descriptor) close(75867) = -1 EBADF (Bad file descriptor) close(75868) = -1 EBADF (Bad file descriptor) close(75869) = -1 EBADF (Bad file descriptor) close(75870) = -1 EBADF (Bad file descriptor) close(75871) = -1 EBADF (Bad file descriptor) close(75872) = -1 EBADF (Bad file descriptor) close(75873) = -1 EBADF (Bad file descriptor) close(75874) = -1 EBADF (Bad file descriptor) close(75875) = -1 EBADF (Bad file descriptor) close(75876) = -1 EBADF (Bad file descriptor) close(75877) = -1 EBADF (Bad file descriptor) close(75878) = -1 EBADF (Bad file descriptor) close(75879) = -1 EBADF (Bad file descriptor) close(75880) = -1 EBADF (Bad file descriptor) close(75881) = -1 EBADF (Bad file descriptor) close(75882) = -1 EBADF (Bad file descriptor) close(75883) = -1 EBADF (Bad file descriptor) close(75884) = -1 EBADF (Bad file descriptor) close(75885) = -1 EBADF (Bad file descriptor) close(75886) = -1 EBADF (Bad file descriptor) close(75887) = -1 EBADF (Bad file descriptor) close(75888) = -1 EBADF (Bad file descriptor) close(75889) = -1 EBADF (Bad file descriptor) close(75890) = -1 EBADF (Bad file descriptor) close(75891) = -1 EBADF (Bad file descriptor) close(75892) = -1 EBADF (Bad file descriptor) close(75893) = -1 EBADF (Bad file descriptor) close(75894) = -1 EBADF (Bad file descriptor) close(75895) = -1 EBADF (Bad file descriptor) close(75896) = -1 EBADF (Bad file descriptor) close(75897) = -1 EBADF (Bad file descriptor) close(75898) = -1 EBADF (Bad file descriptor) close(75899) = -1 EBADF (Bad file descriptor) close(75900) = -1 EBADF (Bad file descriptor) close(75901) = -1 EBADF (Bad file descriptor) close(75902) = -1 EBADF (Bad file descriptor) close(75903) = -1 EBADF (Bad file descriptor) close(75904) = -1 EBADF (Bad file descriptor) close(75905) = -1 EBADF (Bad file descriptor) close(75906) = -1 EBADF (Bad file descriptor) close(75907) = -1 EBADF (Bad file descriptor) close(75908) = -1 EBADF (Bad file descriptor) close(75909) = -1 EBADF (Bad file descriptor) close(75910) = -1 EBADF (Bad file descriptor) close(75911) = -1 EBADF (Bad file descriptor) close(75912) = -1 EBADF (Bad file descriptor) close(75913) = -1 EBADF (Bad file descriptor) close(75914) = -1 EBADF (Bad file descriptor) close(75915) = -1 EBADF (Bad file descriptor) close(75916) = -1 EBADF (Bad file descriptor) close(75917) = -1 EBADF (Bad file descriptor) close(75918) = -1 EBADF (Bad file descriptor) close(75919) = -1 EBADF (Bad file descriptor) close(75920) = -1 EBADF (Bad file descriptor) close(75921) = -1 EBADF (Bad file descriptor) close(75922) = -1 EBADF (Bad file descriptor) close(75923) = -1 EBADF (Bad file descriptor) close(75924) = -1 EBADF (Bad file descriptor) close(75925) = -1 EBADF (Bad file descriptor) close(75926) = -1 EBADF (Bad file descriptor) close(75927) = -1 EBADF (Bad file descriptor) close(75928) = -1 EBADF (Bad file descriptor) close(75929) = -1 EBADF (Bad file descriptor) close(75930) = -1 EBADF (Bad file descriptor) close(75931) = -1 EBADF (Bad file descriptor) close(75932) = -1 EBADF (Bad file descriptor) close(75933) = -1 EBADF (Bad file descriptor) close(75934) = -1 EBADF (Bad file descriptor) close(75935) = -1 EBADF (Bad file descriptor) close(75936) = -1 EBADF (Bad file descriptor) close(75937) = -1 EBADF (Bad file descriptor) close(75938) = -1 EBADF (Bad file descriptor) close(75939) = -1 EBADF (Bad file descriptor) close(75940) = -1 EBADF (Bad file descriptor) close(75941) = -1 EBADF (Bad file descriptor) close(75942) = -1 EBADF (Bad file descriptor) close(75943) = -1 EBADF (Bad file descriptor) close(75944) = -1 EBADF (Bad file descriptor) close(75945) = -1 EBADF (Bad file descriptor) close(75946) = -1 EBADF (Bad file descriptor) close(75947) = -1 EBADF (Bad file descriptor) close(75948) = -1 EBADF (Bad file descriptor) close(75949) = -1 EBADF (Bad file descriptor) close(75950) = -1 EBADF (Bad file descriptor) close(75951) = -1 EBADF (Bad file descriptor) close(75952) = -1 EBADF (Bad file descriptor) close(75953) = -1 EBADF (Bad file descriptor) close(75954) = -1 EBADF (Bad file descriptor) close(75955) = -1 EBADF (Bad file descriptor) close(75956) = -1 EBADF (Bad file descriptor) close(75957) = -1 EBADF (Bad file descriptor) close(75958) = -1 EBADF (Bad file descriptor) close(75959) = -1 EBADF (Bad file descriptor) close(75960) = -1 EBADF (Bad file descriptor) close(75961) = -1 EBADF (Bad file descriptor) close(75962) = -1 EBADF (Bad file descriptor) close(75963) = -1 EBADF (Bad file descriptor) close(75964) = -1 EBADF (Bad file descriptor) close(75965) = -1 EBADF (Bad file descriptor) close(75966) = -1 EBADF (Bad file descriptor) close(75967) = -1 EBADF (Bad file descriptor) close(75968) = -1 EBADF (Bad file descriptor) close(75969) = -1 EBADF (Bad file descriptor) close(75970) = -1 EBADF (Bad file descriptor) close(75971) = -1 EBADF (Bad file descriptor) close(75972) = -1 EBADF (Bad file descriptor) close(75973) = -1 EBADF (Bad file descriptor) close(75974) = -1 EBADF (Bad file descriptor) close(75975) = -1 EBADF (Bad file descriptor) close(75976) = -1 EBADF (Bad file descriptor) close(75977) = -1 EBADF (Bad file descriptor) close(75978) = -1 EBADF (Bad file descriptor) close(75979) = -1 EBADF (Bad file descriptor) close(75980) = -1 EBADF (Bad file descriptor) close(75981) = -1 EBADF (Bad file descriptor) close(75982) = -1 EBADF (Bad file descriptor) close(75983) = -1 EBADF (Bad file descriptor) close(75984) = -1 EBADF (Bad file descriptor) close(75985) = -1 EBADF (Bad file descriptor) close(75986) = -1 EBADF (Bad file descriptor) close(75987) = -1 EBADF (Bad file descriptor) close(75988) = -1 EBADF (Bad file descriptor) close(75989) = -1 EBADF (Bad file descriptor) close(75990) = -1 EBADF (Bad file descriptor) close(75991) = -1 EBADF (Bad file descriptor) close(75992) = -1 EBADF (Bad file descriptor) close(75993) = -1 EBADF (Bad file descriptor) close(75994) = -1 EBADF (Bad file descriptor) close(75995) = -1 EBADF (Bad file descriptor) close(75996) = -1 EBADF (Bad file descriptor) close(75997) = -1 EBADF (Bad file descriptor) close(75998) = -1 EBADF (Bad file descriptor) close(75999) = -1 EBADF (Bad file descriptor) close(76000) = -1 EBADF (Bad file descriptor) close(76001) = -1 EBADF (Bad file descriptor) close(76002) = -1 EBADF (Bad file descriptor) close(76003) = -1 EBADF (Bad file descriptor) close(76004) = -1 EBADF (Bad file descriptor) close(76005) = -1 EBADF (Bad file descriptor) close(76006) = -1 EBADF (Bad file descriptor) close(76007) = -1 EBADF (Bad file descriptor) close(76008) = -1 EBADF (Bad file descriptor) close(76009) = -1 EBADF (Bad file descriptor) close(76010) = -1 EBADF (Bad file descriptor) close(76011) = -1 EBADF (Bad file descriptor) close(76012) = -1 EBADF (Bad file descriptor) close(76013) = -1 EBADF (Bad file descriptor) close(76014) = -1 EBADF (Bad file descriptor) close(76015) = -1 EBADF (Bad file descriptor) close(76016) = -1 EBADF (Bad file descriptor) close(76017) = -1 EBADF (Bad file descriptor) close(76018) = -1 EBADF (Bad file descriptor) close(76019) = -1 EBADF (Bad file descriptor) close(76020) = -1 EBADF (Bad file descriptor) close(76021) = -1 EBADF (Bad file descriptor) close(76022) = -1 EBADF (Bad file descriptor) close(76023) = -1 EBADF (Bad file descriptor) close(76024) = -1 EBADF (Bad file descriptor) close(76025) = -1 EBADF (Bad file descriptor) close(76026) = -1 EBADF (Bad file descriptor) close(76027) = -1 EBADF (Bad file descriptor) close(76028) = -1 EBADF (Bad file descriptor) close(76029) = -1 EBADF (Bad file descriptor) close(76030) = -1 EBADF (Bad file descriptor) close(76031) = -1 EBADF (Bad file descriptor) close(76032) = -1 EBADF (Bad file descriptor) close(76033) = -1 EBADF (Bad file descriptor) close(76034) = -1 EBADF (Bad file descriptor) close(76035) = -1 EBADF (Bad file descriptor) close(76036) = -1 EBADF (Bad file descriptor) close(76037) = -1 EBADF (Bad file descriptor) close(76038) = -1 EBADF (Bad file descriptor) close(76039) = -1 EBADF (Bad file descriptor) close(76040) = -1 EBADF (Bad file descriptor) close(76041) = -1 EBADF (Bad file descriptor) close(76042) = -1 EBADF (Bad file descriptor) close(76043) = -1 EBADF (Bad file descriptor) close(76044) = -1 EBADF (Bad file descriptor) close(76045) = -1 EBADF (Bad file descriptor) close(76046) = -1 EBADF (Bad file descriptor) close(76047) = -1 EBADF (Bad file descriptor) close(76048) = -1 EBADF (Bad file descriptor) close(76049) = -1 EBADF (Bad file descriptor) close(76050) = -1 EBADF (Bad file descriptor) close(76051) = -1 EBADF (Bad file descriptor) close(76052) = -1 EBADF (Bad file descriptor) close(76053) = -1 EBADF (Bad file descriptor) close(76054) = -1 EBADF (Bad file descriptor) close(76055) = -1 EBADF (Bad file descriptor) close(76056) = -1 EBADF (Bad file descriptor) close(76057) = -1 EBADF (Bad file descriptor) close(76058) = -1 EBADF (Bad file descriptor) close(76059) = -1 EBADF (Bad file descriptor) close(76060) = -1 EBADF (Bad file descriptor) close(76061) = -1 EBADF (Bad file descriptor) close(76062) = -1 EBADF (Bad file descriptor) close(76063) = -1 EBADF (Bad file descriptor) close(76064) = -1 EBADF (Bad file descriptor) close(76065) = -1 EBADF (Bad file descriptor) close(76066) = -1 EBADF (Bad file descriptor) close(76067) = -1 EBADF (Bad file descriptor) close(76068) = -1 EBADF (Bad file descriptor) close(76069) = -1 EBADF (Bad file descriptor) close(76070) = -1 EBADF (Bad file descriptor) close(76071) = -1 EBADF (Bad file descriptor) close(76072) = -1 EBADF (Bad file descriptor) close(76073) = -1 EBADF (Bad file descriptor) close(76074) = -1 EBADF (Bad file descriptor) close(76075) = -1 EBADF (Bad file descriptor) close(76076) = -1 EBADF (Bad file descriptor) close(76077) = -1 EBADF (Bad file descriptor) close(76078) = -1 EBADF (Bad file descriptor) close(76079) = -1 EBADF (Bad file descriptor) close(76080) = -1 EBADF (Bad file descriptor) close(76081) = -1 EBADF (Bad file descriptor) close(76082) = -1 EBADF (Bad file descriptor) close(76083) = -1 EBADF (Bad file descriptor) close(76084) = -1 EBADF (Bad file descriptor) close(76085) = -1 EBADF (Bad file descriptor) close(76086) = -1 EBADF (Bad file descriptor) close(76087) = -1 EBADF (Bad file descriptor) close(76088) = -1 EBADF (Bad file descriptor) close(76089) = -1 EBADF (Bad file descriptor) close(76090) = -1 EBADF (Bad file descriptor) close(76091) = -1 EBADF (Bad file descriptor) close(76092) = -1 EBADF (Bad file descriptor) close(76093) = -1 EBADF (Bad file descriptor) close(76094) = -1 EBADF (Bad file descriptor) close(76095) = -1 EBADF (Bad file descriptor) close(76096) = -1 EBADF (Bad file descriptor) close(76097) = -1 EBADF (Bad file descriptor) close(76098) = -1 EBADF (Bad file descriptor) close(76099) = -1 EBADF (Bad file descriptor) close(76100) = -1 EBADF (Bad file descriptor) close(76101) = -1 EBADF (Bad file descriptor) close(76102) = -1 EBADF (Bad file descriptor) close(76103) = -1 EBADF (Bad file descriptor) close(76104) = -1 EBADF (Bad file descriptor) close(76105) = -1 EBADF (Bad file descriptor) close(76106) = -1 EBADF (Bad file descriptor) close(76107) = -1 EBADF (Bad file descriptor) close(76108) = -1 EBADF (Bad file descriptor) close(76109) = -1 EBADF (Bad file descriptor) close(76110) = -1 EBADF (Bad file descriptor) close(76111) = -1 EBADF (Bad file descriptor) close(76112) = -1 EBADF (Bad file descriptor) close(76113) = -1 EBADF (Bad file descriptor) close(76114) = -1 EBADF (Bad file descriptor) close(76115) = -1 EBADF (Bad file descriptor) close(76116) = -1 EBADF (Bad file descriptor) close(76117) = -1 EBADF (Bad file descriptor) close(76118) = -1 EBADF (Bad file descriptor) close(76119) = -1 EBADF (Bad file descriptor) close(76120) = -1 EBADF (Bad file descriptor) close(76121) = -1 EBADF (Bad file descriptor) close(76122) = -1 EBADF (Bad file descriptor) close(76123) = -1 EBADF (Bad file descriptor) close(76124) = -1 EBADF (Bad file descriptor) close(76125) = -1 EBADF (Bad file descriptor) close(76126) = -1 EBADF (Bad file descriptor) close(76127) = -1 EBADF (Bad file descriptor) close(76128) = -1 EBADF (Bad file descriptor) close(76129) = -1 EBADF (Bad file descriptor) close(76130) = -1 EBADF (Bad file descriptor) close(76131) = -1 EBADF (Bad file descriptor) close(76132) = -1 EBADF (Bad file descriptor) close(76133) = -1 EBADF (Bad file descriptor) close(76134) = -1 EBADF (Bad file descriptor) close(76135) = -1 EBADF (Bad file descriptor) close(76136) = -1 EBADF (Bad file descriptor) close(76137) = -1 EBADF (Bad file descriptor) close(76138) = -1 EBADF (Bad file descriptor) close(76139) = -1 EBADF (Bad file descriptor) close(76140) = -1 EBADF (Bad file descriptor) close(76141) = -1 EBADF (Bad file descriptor) close(76142) = -1 EBADF (Bad file descriptor) close(76143) = -1 EBADF (Bad file descriptor) close(76144) = -1 EBADF (Bad file descriptor) close(76145) = -1 EBADF (Bad file descriptor) close(76146) = -1 EBADF (Bad file descriptor) close(76147) = -1 EBADF (Bad file descriptor) close(76148) = -1 EBADF (Bad file descriptor) close(76149) = -1 EBADF (Bad file descriptor) close(76150) = -1 EBADF (Bad file descriptor) close(76151) = -1 EBADF (Bad file descriptor) close(76152) = -1 EBADF (Bad file descriptor) close(76153) = -1 EBADF (Bad file descriptor) close(76154) = -1 EBADF (Bad file descriptor) close(76155) = -1 EBADF (Bad file descriptor) close(76156) = -1 EBADF (Bad file descriptor) close(76157) = -1 EBADF (Bad file descriptor) close(76158) = -1 EBADF (Bad file descriptor) close(76159) = -1 EBADF (Bad file descriptor) close(76160) = -1 EBADF (Bad file descriptor) close(76161) = -1 EBADF (Bad file descriptor) close(76162) = -1 EBADF (Bad file descriptor) close(76163) = -1 EBADF (Bad file descriptor) close(76164) = -1 EBADF (Bad file descriptor) close(76165) = -1 EBADF (Bad file descriptor) close(76166) = -1 EBADF (Bad file descriptor) close(76167) = -1 EBADF (Bad file descriptor) close(76168) = -1 EBADF (Bad file descriptor) close(76169) = -1 EBADF (Bad file descriptor) close(76170) = -1 EBADF (Bad file descriptor) close(76171) = -1 EBADF (Bad file descriptor) close(76172) = -1 EBADF (Bad file descriptor) close(76173) = -1 EBADF (Bad file descriptor) close(76174) = -1 EBADF (Bad file descriptor) close(76175) = -1 EBADF (Bad file descriptor) close(76176) = -1 EBADF (Bad file descriptor) close(76177) = -1 EBADF (Bad file descriptor) close(76178) = -1 EBADF (Bad file descriptor) close(76179) = -1 EBADF (Bad file descriptor) close(76180) = -1 EBADF (Bad file descriptor) close(76181) = -1 EBADF (Bad file descriptor) close(76182) = -1 EBADF (Bad file descriptor) close(76183) = -1 EBADF (Bad file descriptor) close(76184) = -1 EBADF (Bad file descriptor) close(76185) = -1 EBADF (Bad file descriptor) close(76186) = -1 EBADF (Bad file descriptor) close(76187) = -1 EBADF (Bad file descriptor) close(76188) = -1 EBADF (Bad file descriptor) close(76189) = -1 EBADF (Bad file descriptor) close(76190) = -1 EBADF (Bad file descriptor) close(76191) = -1 EBADF (Bad file descriptor) close(76192) = -1 EBADF (Bad file descriptor) close(76193) = -1 EBADF (Bad file descriptor) close(76194) = -1 EBADF (Bad file descriptor) close(76195) = -1 EBADF (Bad file descriptor) close(76196) = -1 EBADF (Bad file descriptor) close(76197) = -1 EBADF (Bad file descriptor) close(76198) = -1 EBADF (Bad file descriptor) close(76199) = -1 EBADF (Bad file descriptor) close(76200) = -1 EBADF (Bad file descriptor) close(76201) = -1 EBADF (Bad file descriptor) close(76202) = -1 EBADF (Bad file descriptor) close(76203) = -1 EBADF (Bad file descriptor) close(76204) = -1 EBADF (Bad file descriptor) close(76205) = -1 EBADF (Bad file descriptor) close(76206) = -1 EBADF (Bad file descriptor) close(76207) = -1 EBADF (Bad file descriptor) close(76208) = -1 EBADF (Bad file descriptor) close(76209) = -1 EBADF (Bad file descriptor) close(76210) = -1 EBADF (Bad file descriptor) close(76211) = -1 EBADF (Bad file descriptor) close(76212) = -1 EBADF (Bad file descriptor) close(76213) = -1 EBADF (Bad file descriptor) close(76214) = -1 EBADF (Bad file descriptor) close(76215) = -1 EBADF (Bad file descriptor) close(76216) = -1 EBADF (Bad file descriptor) close(76217) = -1 EBADF (Bad file descriptor) close(76218) = -1 EBADF (Bad file descriptor) close(76219) = -1 EBADF (Bad file descriptor) close(76220) = -1 EBADF (Bad file descriptor) close(76221) = -1 EBADF (Bad file descriptor) close(76222) = -1 EBADF (Bad file descriptor) close(76223) = -1 EBADF (Bad file descriptor) close(76224) = -1 EBADF (Bad file descriptor) close(76225) = -1 EBADF (Bad file descriptor) close(76226) = -1 EBADF (Bad file descriptor) close(76227) = -1 EBADF (Bad file descriptor) close(76228) = -1 EBADF (Bad file descriptor) close(76229) = -1 EBADF (Bad file descriptor) close(76230) = -1 EBADF (Bad file descriptor) close(76231) = -1 EBADF (Bad file descriptor) close(76232) = -1 EBADF (Bad file descriptor) close(76233) = -1 EBADF (Bad file descriptor) close(76234) = -1 EBADF (Bad file descriptor) close(76235) = -1 EBADF (Bad file descriptor) close(76236) = -1 EBADF (Bad file descriptor) close(76237) = -1 EBADF (Bad file descriptor) close(76238) = -1 EBADF (Bad file descriptor) close(76239) = -1 EBADF (Bad file descriptor) close(76240) = -1 EBADF (Bad file descriptor) close(76241) = -1 EBADF (Bad file descriptor) close(76242) = -1 EBADF (Bad file descriptor) close(76243) = -1 EBADF (Bad file descriptor) close(76244) = -1 EBADF (Bad file descriptor) close(76245) = -1 EBADF (Bad file descriptor) close(76246) = -1 EBADF (Bad file descriptor) close(76247) = -1 EBADF (Bad file descriptor) close(76248) = -1 EBADF (Bad file descriptor) close(76249) = -1 EBADF (Bad file descriptor) close(76250) = -1 EBADF (Bad file descriptor) close(76251) = -1 EBADF (Bad file descriptor) close(76252) = -1 EBADF (Bad file descriptor) close(76253) = -1 EBADF (Bad file descriptor) close(76254) = -1 EBADF (Bad file descriptor) close(76255) = -1 EBADF (Bad file descriptor) close(76256) = -1 EBADF (Bad file descriptor) close(76257) = -1 EBADF (Bad file descriptor) close(76258) = -1 EBADF (Bad file descriptor) close(76259) = -1 EBADF (Bad file descriptor) close(76260) = -1 EBADF (Bad file descriptor) close(76261) = -1 EBADF (Bad file descriptor) close(76262) = -1 EBADF (Bad file descriptor) close(76263) = -1 EBADF (Bad file descriptor) close(76264) = -1 EBADF (Bad file descriptor) close(76265) = -1 EBADF (Bad file descriptor) close(76266) = -1 EBADF (Bad file descriptor) close(76267) = -1 EBADF (Bad file descriptor) close(76268) = -1 EBADF (Bad file descriptor) close(76269) = -1 EBADF (Bad file descriptor) close(76270) = -1 EBADF (Bad file descriptor) close(76271) = -1 EBADF (Bad file descriptor) close(76272) = -1 EBADF (Bad file descriptor) close(76273) = -1 EBADF (Bad file descriptor) close(76274) = -1 EBADF (Bad file descriptor) close(76275) = -1 EBADF (Bad file descriptor) close(76276) = -1 EBADF (Bad file descriptor) close(76277) = -1 EBADF (Bad file descriptor) close(76278) = -1 EBADF (Bad file descriptor) close(76279) = -1 EBADF (Bad file descriptor) close(76280) = -1 EBADF (Bad file descriptor) close(76281) = -1 EBADF (Bad file descriptor) close(76282) = -1 EBADF (Bad file descriptor) close(76283) = -1 EBADF (Bad file descriptor) close(76284) = -1 EBADF (Bad file descriptor) close(76285) = -1 EBADF (Bad file descriptor) close(76286) = -1 EBADF (Bad file descriptor) close(76287) = -1 EBADF (Bad file descriptor) close(76288) = -1 EBADF (Bad file descriptor) close(76289) = -1 EBADF (Bad file descriptor) close(76290) = -1 EBADF (Bad file descriptor) close(76291) = -1 EBADF (Bad file descriptor) close(76292) = -1 EBADF (Bad file descriptor) close(76293) = -1 EBADF (Bad file descriptor) close(76294) = -1 EBADF (Bad file descriptor) close(76295) = -1 EBADF (Bad file descriptor) close(76296) = -1 EBADF (Bad file descriptor) close(76297) = -1 EBADF (Bad file descriptor) close(76298) = -1 EBADF (Bad file descriptor) close(76299) = -1 EBADF (Bad file descriptor) close(76300) = -1 EBADF (Bad file descriptor) close(76301) = -1 EBADF (Bad file descriptor) close(76302) = -1 EBADF (Bad file descriptor) close(76303) = -1 EBADF (Bad file descriptor) close(76304) = -1 EBADF (Bad file descriptor) close(76305) = -1 EBADF (Bad file descriptor) close(76306) = -1 EBADF (Bad file descriptor) close(76307) = -1 EBADF (Bad file descriptor) close(76308) = -1 EBADF (Bad file descriptor) close(76309) = -1 EBADF (Bad file descriptor) close(76310) = -1 EBADF (Bad file descriptor) close(76311) = -1 EBADF (Bad file descriptor) close(76312) = -1 EBADF (Bad file descriptor) close(76313) = -1 EBADF (Bad file descriptor) close(76314) = -1 EBADF (Bad file descriptor) close(76315) = -1 EBADF (Bad file descriptor) close(76316) = -1 EBADF (Bad file descriptor) close(76317) = -1 EBADF (Bad file descriptor) close(76318) = -1 EBADF (Bad file descriptor) close(76319) = -1 EBADF (Bad file descriptor) close(76320) = -1 EBADF (Bad file descriptor) close(76321) = -1 EBADF (Bad file descriptor) close(76322) = -1 EBADF (Bad file descriptor) close(76323) = -1 EBADF (Bad file descriptor) close(76324) = -1 EBADF (Bad file descriptor) close(76325) = -1 EBADF (Bad file descriptor) close(76326) = -1 EBADF (Bad file descriptor) close(76327) = -1 EBADF (Bad file descriptor) close(76328) = -1 EBADF (Bad file descriptor) close(76329) = -1 EBADF (Bad file descriptor) close(76330) = -1 EBADF (Bad file descriptor) close(76331) = -1 EBADF (Bad file descriptor) close(76332) = -1 EBADF (Bad file descriptor) close(76333) = -1 EBADF (Bad file descriptor) close(76334) = -1 EBADF (Bad file descriptor) close(76335) = -1 EBADF (Bad file descriptor) close(76336) = -1 EBADF (Bad file descriptor) close(76337) = -1 EBADF (Bad file descriptor) close(76338) = -1 EBADF (Bad file descriptor) close(76339) = -1 EBADF (Bad file descriptor) close(76340) = -1 EBADF (Bad file descriptor) close(76341) = -1 EBADF (Bad file descriptor) close(76342) = -1 EBADF (Bad file descriptor) close(76343) = -1 EBADF (Bad file descriptor) close(76344) = -1 EBADF (Bad file descriptor) close(76345) = -1 EBADF (Bad file descriptor) close(76346) = -1 EBADF (Bad file descriptor) close(76347) = -1 EBADF (Bad file descriptor) close(76348) = -1 EBADF (Bad file descriptor) close(76349) = -1 EBADF (Bad file descriptor) close(76350) = -1 EBADF (Bad file descriptor) close(76351) = -1 EBADF (Bad file descriptor) close(76352) = -1 EBADF (Bad file descriptor) close(76353) = -1 EBADF (Bad file descriptor) close(76354) = -1 EBADF (Bad file descriptor) close(76355) = -1 EBADF (Bad file descriptor) close(76356) = -1 EBADF (Bad file descriptor) close(76357) = -1 EBADF (Bad file descriptor) close(76358) = -1 EBADF (Bad file descriptor) close(76359) = -1 EBADF (Bad file descriptor) close(76360) = -1 EBADF (Bad file descriptor) close(76361) = -1 EBADF (Bad file descriptor) close(76362) = -1 EBADF (Bad file descriptor) close(76363) = -1 EBADF (Bad file descriptor) close(76364) = -1 EBADF (Bad file descriptor) close(76365) = -1 EBADF (Bad file descriptor) close(76366) = -1 EBADF (Bad file descriptor) close(76367) = -1 EBADF (Bad file descriptor) close(76368) = -1 EBADF (Bad file descriptor) close(76369) = -1 EBADF (Bad file descriptor) close(76370) = -1 EBADF (Bad file descriptor) close(76371) = -1 EBADF (Bad file descriptor) close(76372) = -1 EBADF (Bad file descriptor) close(76373) = -1 EBADF (Bad file descriptor) close(76374) = -1 EBADF (Bad file descriptor) close(76375) = -1 EBADF (Bad file descriptor) close(76376) = -1 EBADF (Bad file descriptor) close(76377) = -1 EBADF (Bad file descriptor) close(76378) = -1 EBADF (Bad file descriptor) close(76379) = -1 EBADF (Bad file descriptor) close(76380) = -1 EBADF (Bad file descriptor) close(76381) = -1 EBADF (Bad file descriptor) close(76382) = -1 EBADF (Bad file descriptor) close(76383) = -1 EBADF (Bad file descriptor) close(76384) = -1 EBADF (Bad file descriptor) close(76385) = -1 EBADF (Bad file descriptor) close(76386) = -1 EBADF (Bad file descriptor) close(76387) = -1 EBADF (Bad file descriptor) close(76388) = -1 EBADF (Bad file descriptor) close(76389) = -1 EBADF (Bad file descriptor) close(76390) = -1 EBADF (Bad file descriptor) close(76391) = -1 EBADF (Bad file descriptor) close(76392) = -1 EBADF (Bad file descriptor) close(76393) = -1 EBADF (Bad file descriptor) close(76394) = -1 EBADF (Bad file descriptor) close(76395) = -1 EBADF (Bad file descriptor) close(76396) = -1 EBADF (Bad file descriptor) close(76397) = -1 EBADF (Bad file descriptor) close(76398) = -1 EBADF (Bad file descriptor) close(76399) = -1 EBADF (Bad file descriptor) close(76400) = -1 EBADF (Bad file descriptor) close(76401) = -1 EBADF (Bad file descriptor) close(76402) = -1 EBADF (Bad file descriptor) close(76403) = -1 EBADF (Bad file descriptor) close(76404) = -1 EBADF (Bad file descriptor) close(76405) = -1 EBADF (Bad file descriptor) close(76406) = -1 EBADF (Bad file descriptor) close(76407) = -1 EBADF (Bad file descriptor) close(76408) = -1 EBADF (Bad file descriptor) close(76409) = -1 EBADF (Bad file descriptor) close(76410) = -1 EBADF (Bad file descriptor) close(76411) = -1 EBADF (Bad file descriptor) close(76412) = -1 EBADF (Bad file descriptor) close(76413) = -1 EBADF (Bad file descriptor) close(76414) = -1 EBADF (Bad file descriptor) close(76415) = -1 EBADF (Bad file descriptor) close(76416) = -1 EBADF (Bad file descriptor) close(76417) = -1 EBADF (Bad file descriptor) close(76418) = -1 EBADF (Bad file descriptor) close(76419) = -1 EBADF (Bad file descriptor) close(76420) = -1 EBADF (Bad file descriptor) close(76421) = -1 EBADF (Bad file descriptor) close(76422) = -1 EBADF (Bad file descriptor) close(76423) = -1 EBADF (Bad file descriptor) close(76424) = -1 EBADF (Bad file descriptor) close(76425) = -1 EBADF (Bad file descriptor) close(76426) = -1 EBADF (Bad file descriptor) close(76427) = -1 EBADF (Bad file descriptor) close(76428) = -1 EBADF (Bad file descriptor) close(76429) = -1 EBADF (Bad file descriptor) close(76430) = -1 EBADF (Bad file descriptor) close(76431) = -1 EBADF (Bad file descriptor) close(76432) = -1 EBADF (Bad file descriptor) close(76433) = -1 EBADF (Bad file descriptor) close(76434) = -1 EBADF (Bad file descriptor) close(76435) = -1 EBADF (Bad file descriptor) close(76436) = -1 EBADF (Bad file descriptor) close(76437) = -1 EBADF (Bad file descriptor) close(76438) = -1 EBADF (Bad file descriptor) close(76439) = -1 EBADF (Bad file descriptor) close(76440) = -1 EBADF (Bad file descriptor) close(76441) = -1 EBADF (Bad file descriptor) close(76442) = -1 EBADF (Bad file descriptor) close(76443) = -1 EBADF (Bad file descriptor) close(76444) = -1 EBADF (Bad file descriptor) close(76445) = -1 EBADF (Bad file descriptor) close(76446) = -1 EBADF (Bad file descriptor) close(76447) = -1 EBADF (Bad file descriptor) close(76448) = -1 EBADF (Bad file descriptor) close(76449) = -1 EBADF (Bad file descriptor) close(76450) = -1 EBADF (Bad file descriptor) close(76451) = -1 EBADF (Bad file descriptor) close(76452) = -1 EBADF (Bad file descriptor) close(76453) = -1 EBADF (Bad file descriptor) close(76454) = -1 EBADF (Bad file descriptor) close(76455) = -1 EBADF (Bad file descriptor) close(76456) = -1 EBADF (Bad file descriptor) close(76457) = -1 EBADF (Bad file descriptor) close(76458) = -1 EBADF (Bad file descriptor) close(76459) = -1 EBADF (Bad file descriptor) close(76460) = -1 EBADF (Bad file descriptor) close(76461) = -1 EBADF (Bad file descriptor) close(76462) = -1 EBADF (Bad file descriptor) close(76463) = -1 EBADF (Bad file descriptor) close(76464) = -1 EBADF (Bad file descriptor) close(76465) = -1 EBADF (Bad file descriptor) close(76466) = -1 EBADF (Bad file descriptor) close(76467) = -1 EBADF (Bad file descriptor) close(76468) = -1 EBADF (Bad file descriptor) close(76469) = -1 EBADF (Bad file descriptor) close(76470) = -1 EBADF (Bad file descriptor) close(76471) = -1 EBADF (Bad file descriptor) close(76472) = -1 EBADF (Bad file descriptor) close(76473) = -1 EBADF (Bad file descriptor) close(76474) = -1 EBADF (Bad file descriptor) close(76475) = -1 EBADF (Bad file descriptor) close(76476) = -1 EBADF (Bad file descriptor) close(76477) = -1 EBADF (Bad file descriptor) close(76478) = -1 EBADF (Bad file descriptor) close(76479) = -1 EBADF (Bad file descriptor) close(76480) = -1 EBADF (Bad file descriptor) close(76481) = -1 EBADF (Bad file descriptor) close(76482) = -1 EBADF (Bad file descriptor) close(76483) = -1 EBADF (Bad file descriptor) close(76484) = -1 EBADF (Bad file descriptor) close(76485) = -1 EBADF (Bad file descriptor) close(76486) = -1 EBADF (Bad file descriptor) close(76487) = -1 EBADF (Bad file descriptor) close(76488) = -1 EBADF (Bad file descriptor) close(76489) = -1 EBADF (Bad file descriptor) close(76490) = -1 EBADF (Bad file descriptor) close(76491) = -1 EBADF (Bad file descriptor) close(76492) = -1 EBADF (Bad file descriptor) close(76493) = -1 EBADF (Bad file descriptor) close(76494) = -1 EBADF (Bad file descriptor) close(76495) = -1 EBADF (Bad file descriptor) close(76496) = -1 EBADF (Bad file descriptor) close(76497) = -1 EBADF (Bad file descriptor) close(76498) = -1 EBADF (Bad file descriptor) close(76499) = -1 EBADF (Bad file descriptor) close(76500) = -1 EBADF (Bad file descriptor) close(76501) = -1 EBADF (Bad file descriptor) close(76502) = -1 EBADF (Bad file descriptor) close(76503) = -1 EBADF (Bad file descriptor) close(76504) = -1 EBADF (Bad file descriptor) close(76505) = -1 EBADF (Bad file descriptor) close(76506) = -1 EBADF (Bad file descriptor) close(76507) = -1 EBADF (Bad file descriptor) close(76508) = -1 EBADF (Bad file descriptor) close(76509) = -1 EBADF (Bad file descriptor) close(76510) = -1 EBADF (Bad file descriptor) close(76511) = -1 EBADF (Bad file descriptor) close(76512) = -1 EBADF (Bad file descriptor) close(76513) = -1 EBADF (Bad file descriptor) close(76514) = -1 EBADF (Bad file descriptor) close(76515) = -1 EBADF (Bad file descriptor) close(76516) = -1 EBADF (Bad file descriptor) close(76517) = -1 EBADF (Bad file descriptor) close(76518) = -1 EBADF (Bad file descriptor) close(76519) = -1 EBADF (Bad file descriptor) close(76520) = -1 EBADF (Bad file descriptor) close(76521) = -1 EBADF (Bad file descriptor) close(76522) = -1 EBADF (Bad file descriptor) close(76523) = -1 EBADF (Bad file descriptor) close(76524) = -1 EBADF (Bad file descriptor) close(76525) = -1 EBADF (Bad file descriptor) close(76526) = -1 EBADF (Bad file descriptor) close(76527) = -1 EBADF (Bad file descriptor) close(76528) = -1 EBADF (Bad file descriptor) close(76529) = -1 EBADF (Bad file descriptor) close(76530) = -1 EBADF (Bad file descriptor) close(76531) = -1 EBADF (Bad file descriptor) close(76532) = -1 EBADF (Bad file descriptor) close(76533) = -1 EBADF (Bad file descriptor) close(76534) = -1 EBADF (Bad file descriptor) close(76535) = -1 EBADF (Bad file descriptor) close(76536) = -1 EBADF (Bad file descriptor) close(76537) = -1 EBADF (Bad file descriptor) close(76538) = -1 EBADF (Bad file descriptor) close(76539) = -1 EBADF (Bad file descriptor) close(76540) = -1 EBADF (Bad file descriptor) close(76541) = -1 EBADF (Bad file descriptor) close(76542) = -1 EBADF (Bad file descriptor) close(76543) = -1 EBADF (Bad file descriptor) close(76544) = -1 EBADF (Bad file descriptor) close(76545) = -1 EBADF (Bad file descriptor) close(76546) = -1 EBADF (Bad file descriptor) close(76547) = -1 EBADF (Bad file descriptor) close(76548) = -1 EBADF (Bad file descriptor) close(76549) = -1 EBADF (Bad file descriptor) close(76550) = -1 EBADF (Bad file descriptor) close(76551) = -1 EBADF (Bad file descriptor) close(76552) = -1 EBADF (Bad file descriptor) close(76553) = -1 EBADF (Bad file descriptor) close(76554) = -1 EBADF (Bad file descriptor) close(76555) = -1 EBADF (Bad file descriptor) close(76556) = -1 EBADF (Bad file descriptor) close(76557) = -1 EBADF (Bad file descriptor) close(76558) = -1 EBADF (Bad file descriptor) close(76559) = -1 EBADF (Bad file descriptor) close(76560) = -1 EBADF (Bad file descriptor) close(76561) = -1 EBADF (Bad file descriptor) close(76562) = -1 EBADF (Bad file descriptor) close(76563) = -1 EBADF (Bad file descriptor) close(76564) = -1 EBADF (Bad file descriptor) close(76565) = -1 EBADF (Bad file descriptor) close(76566) = -1 EBADF (Bad file descriptor) close(76567) = -1 EBADF (Bad file descriptor) close(76568) = -1 EBADF (Bad file descriptor) close(76569) = -1 EBADF (Bad file descriptor) close(76570) = -1 EBADF (Bad file descriptor) close(76571) = -1 EBADF (Bad file descriptor) close(76572) = -1 EBADF (Bad file descriptor) close(76573) = -1 EBADF (Bad file descriptor) close(76574) = -1 EBADF (Bad file descriptor) close(76575) = -1 EBADF (Bad file descriptor) close(76576) = -1 EBADF (Bad file descriptor) close(76577) = -1 EBADF (Bad file descriptor) close(76578) = -1 EBADF (Bad file descriptor) close(76579) = -1 EBADF (Bad file descriptor) close(76580) = -1 EBADF (Bad file descriptor) close(76581) = -1 EBADF (Bad file descriptor) close(76582) = -1 EBADF (Bad file descriptor) close(76583) = -1 EBADF (Bad file descriptor) close(76584) = -1 EBADF (Bad file descriptor) close(76585) = -1 EBADF (Bad file descriptor) close(76586) = -1 EBADF (Bad file descriptor) close(76587) = -1 EBADF (Bad file descriptor) close(76588) = -1 EBADF (Bad file descriptor) close(76589) = -1 EBADF (Bad file descriptor) close(76590) = -1 EBADF (Bad file descriptor) close(76591) = -1 EBADF (Bad file descriptor) close(76592) = -1 EBADF (Bad file descriptor) close(76593) = -1 EBADF (Bad file descriptor) close(76594) = -1 EBADF (Bad file descriptor) close(76595) = -1 EBADF (Bad file descriptor) close(76596) = -1 EBADF (Bad file descriptor) close(76597) = -1 EBADF (Bad file descriptor) close(76598) = -1 EBADF (Bad file descriptor) close(76599) = -1 EBADF (Bad file descriptor) close(76600) = -1 EBADF (Bad file descriptor) close(76601) = -1 EBADF (Bad file descriptor) close(76602) = -1 EBADF (Bad file descriptor) close(76603) = -1 EBADF (Bad file descriptor) close(76604) = -1 EBADF (Bad file descriptor) close(76605) = -1 EBADF (Bad file descriptor) close(76606) = -1 EBADF (Bad file descriptor) close(76607) = -1 EBADF (Bad file descriptor) close(76608) = -1 EBADF (Bad file descriptor) close(76609) = -1 EBADF (Bad file descriptor) close(76610) = -1 EBADF (Bad file descriptor) close(76611) = -1 EBADF (Bad file descriptor) close(76612) = -1 EBADF (Bad file descriptor) close(76613) = -1 EBADF (Bad file descriptor) close(76614) = -1 EBADF (Bad file descriptor) close(76615) = -1 EBADF (Bad file descriptor) close(76616) = -1 EBADF (Bad file descriptor) close(76617) = -1 EBADF (Bad file descriptor) close(76618) = -1 EBADF (Bad file descriptor) close(76619) = -1 EBADF (Bad file descriptor) close(76620) = -1 EBADF (Bad file descriptor) close(76621) = -1 EBADF (Bad file descriptor) close(76622) = -1 EBADF (Bad file descriptor) close(76623) = -1 EBADF (Bad file descriptor) close(76624) = -1 EBADF (Bad file descriptor) close(76625) = -1 EBADF (Bad file descriptor) close(76626) = -1 EBADF (Bad file descriptor) close(76627) = -1 EBADF (Bad file descriptor) close(76628) = -1 EBADF (Bad file descriptor) close(76629) = -1 EBADF (Bad file descriptor) close(76630) = -1 EBADF (Bad file descriptor) close(76631) = -1 EBADF (Bad file descriptor) close(76632) = -1 EBADF (Bad file descriptor) close(76633) = -1 EBADF (Bad file descriptor) close(76634) = -1 EBADF (Bad file descriptor) close(76635) = -1 EBADF (Bad file descriptor) close(76636) = -1 EBADF (Bad file descriptor) close(76637) = -1 EBADF (Bad file descriptor) close(76638) = -1 EBADF (Bad file descriptor) close(76639) = -1 EBADF (Bad file descriptor) close(76640) = -1 EBADF (Bad file descriptor) close(76641) = -1 EBADF (Bad file descriptor) close(76642) = -1 EBADF (Bad file descriptor) close(76643) = -1 EBADF (Bad file descriptor) close(76644) = -1 EBADF (Bad file descriptor) close(76645) = -1 EBADF (Bad file descriptor) close(76646) = -1 EBADF (Bad file descriptor) close(76647) = -1 EBADF (Bad file descriptor) close(76648) = -1 EBADF (Bad file descriptor) close(76649) = -1 EBADF (Bad file descriptor) close(76650) = -1 EBADF (Bad file descriptor) close(76651) = -1 EBADF (Bad file descriptor) close(76652) = -1 EBADF (Bad file descriptor) close(76653) = -1 EBADF (Bad file descriptor) close(76654) = -1 EBADF (Bad file descriptor) close(76655) = -1 EBADF (Bad file descriptor) close(76656) = -1 EBADF (Bad file descriptor) close(76657) = -1 EBADF (Bad file descriptor) close(76658) = -1 EBADF (Bad file descriptor) close(76659) = -1 EBADF (Bad file descriptor) close(76660) = -1 EBADF (Bad file descriptor) close(76661) = -1 EBADF (Bad file descriptor) close(76662) = -1 EBADF (Bad file descriptor) close(76663) = -1 EBADF (Bad file descriptor) close(76664) = -1 EBADF (Bad file descriptor) close(76665) = -1 EBADF (Bad file descriptor) close(76666) = -1 EBADF (Bad file descriptor) close(76667) = -1 EBADF (Bad file descriptor) close(76668) = -1 EBADF (Bad file descriptor) close(76669) = -1 EBADF (Bad file descriptor) close(76670) = -1 EBADF (Bad file descriptor) close(76671) = -1 EBADF (Bad file descriptor) close(76672) = -1 EBADF (Bad file descriptor) close(76673) = -1 EBADF (Bad file descriptor) close(76674) = -1 EBADF (Bad file descriptor) close(76675) = -1 EBADF (Bad file descriptor) close(76676) = -1 EBADF (Bad file descriptor) close(76677) = -1 EBADF (Bad file descriptor) close(76678) = -1 EBADF (Bad file descriptor) close(76679) = -1 EBADF (Bad file descriptor) close(76680) = -1 EBADF (Bad file descriptor) close(76681) = -1 EBADF (Bad file descriptor) close(76682) = -1 EBADF (Bad file descriptor) close(76683) = -1 EBADF (Bad file descriptor) close(76684) = -1 EBADF (Bad file descriptor) close(76685) = -1 EBADF (Bad file descriptor) close(76686) = -1 EBADF (Bad file descriptor) close(76687) = -1 EBADF (Bad file descriptor) close(76688) = -1 EBADF (Bad file descriptor) close(76689) = -1 EBADF (Bad file descriptor) close(76690) = -1 EBADF (Bad file descriptor) close(76691) = -1 EBADF (Bad file descriptor) close(76692) = -1 EBADF (Bad file descriptor) close(76693) = -1 EBADF (Bad file descriptor) close(76694) = -1 EBADF (Bad file descriptor) close(76695) = -1 EBADF (Bad file descriptor) close(76696) = -1 EBADF (Bad file descriptor) close(76697) = -1 EBADF (Bad file descriptor) close(76698) = -1 EBADF (Bad file descriptor) close(76699) = -1 EBADF (Bad file descriptor) close(76700) = -1 EBADF (Bad file descriptor) close(76701) = -1 EBADF (Bad file descriptor) close(76702) = -1 EBADF (Bad file descriptor) close(76703) = -1 EBADF (Bad file descriptor) close(76704) = -1 EBADF (Bad file descriptor) close(76705) = -1 EBADF (Bad file descriptor) close(76706) = -1 EBADF (Bad file descriptor) close(76707) = -1 EBADF (Bad file descriptor) close(76708) = -1 EBADF (Bad file descriptor) close(76709) = -1 EBADF (Bad file descriptor) close(76710) = -1 EBADF (Bad file descriptor) close(76711) = -1 EBADF (Bad file descriptor) close(76712) = -1 EBADF (Bad file descriptor) close(76713) = -1 EBADF (Bad file descriptor) close(76714) = -1 EBADF (Bad file descriptor) close(76715) = -1 EBADF (Bad file descriptor) close(76716) = -1 EBADF (Bad file descriptor) close(76717) = -1 EBADF (Bad file descriptor) close(76718) = -1 EBADF (Bad file descriptor) close(76719) = -1 EBADF (Bad file descriptor) close(76720) = -1 EBADF (Bad file descriptor) close(76721) = -1 EBADF (Bad file descriptor) close(76722) = -1 EBADF (Bad file descriptor) close(76723) = -1 EBADF (Bad file descriptor) close(76724) = -1 EBADF (Bad file descriptor) close(76725) = -1 EBADF (Bad file descriptor) close(76726) = -1 EBADF (Bad file descriptor) close(76727) = -1 EBADF (Bad file descriptor) close(76728) = -1 EBADF (Bad file descriptor) close(76729) = -1 EBADF (Bad file descriptor) close(76730) = -1 EBADF (Bad file descriptor) close(76731) = -1 EBADF (Bad file descriptor) close(76732) = -1 EBADF (Bad file descriptor) close(76733) = -1 EBADF (Bad file descriptor) close(76734) = -1 EBADF (Bad file descriptor) close(76735) = -1 EBADF (Bad file descriptor) close(76736) = -1 EBADF (Bad file descriptor) close(76737) = -1 EBADF (Bad file descriptor) close(76738) = -1 EBADF (Bad file descriptor) close(76739) = -1 EBADF (Bad file descriptor) close(76740) = -1 EBADF (Bad file descriptor) close(76741) = -1 EBADF (Bad file descriptor) close(76742) = -1 EBADF (Bad file descriptor) close(76743) = -1 EBADF (Bad file descriptor) close(76744) = -1 EBADF (Bad file descriptor) close(76745) = -1 EBADF (Bad file descriptor) close(76746) = -1 EBADF (Bad file descriptor) close(76747) = -1 EBADF (Bad file descriptor) close(76748) = -1 EBADF (Bad file descriptor) close(76749) = -1 EBADF (Bad file descriptor) close(76750) = -1 EBADF (Bad file descriptor) close(76751) = -1 EBADF (Bad file descriptor) close(76752) = -1 EBADF (Bad file descriptor) close(76753) = -1 EBADF (Bad file descriptor) close(76754) = -1 EBADF (Bad file descriptor) close(76755) = -1 EBADF (Bad file descriptor) close(76756) = -1 EBADF (Bad file descriptor) close(76757) = -1 EBADF (Bad file descriptor) close(76758) = -1 EBADF (Bad file descriptor) close(76759) = -1 EBADF (Bad file descriptor) close(76760) = -1 EBADF (Bad file descriptor) close(76761) = -1 EBADF (Bad file descriptor) close(76762) = -1 EBADF (Bad file descriptor) close(76763) = -1 EBADF (Bad file descriptor) close(76764) = -1 EBADF (Bad file descriptor) close(76765) = -1 EBADF (Bad file descriptor) close(76766) = -1 EBADF (Bad file descriptor) close(76767) = -1 EBADF (Bad file descriptor) close(76768) = -1 EBADF (Bad file descriptor) close(76769) = -1 EBADF (Bad file descriptor) close(76770) = -1 EBADF (Bad file descriptor) close(76771) = -1 EBADF (Bad file descriptor) close(76772) = -1 EBADF (Bad file descriptor) close(76773) = -1 EBADF (Bad file descriptor) close(76774) = -1 EBADF (Bad file descriptor) close(76775) = -1 EBADF (Bad file descriptor) close(76776) = -1 EBADF (Bad file descriptor) close(76777) = -1 EBADF (Bad file descriptor) close(76778) = -1 EBADF (Bad file descriptor) close(76779) = -1 EBADF (Bad file descriptor) close(76780) = -1 EBADF (Bad file descriptor) close(76781) = -1 EBADF (Bad file descriptor) close(76782) = -1 EBADF (Bad file descriptor) close(76783) = -1 EBADF (Bad file descriptor) close(76784) = -1 EBADF (Bad file descriptor) close(76785) = -1 EBADF (Bad file descriptor) close(76786) = -1 EBADF (Bad file descriptor) close(76787) = -1 EBADF (Bad file descriptor) close(76788) = -1 EBADF (Bad file descriptor) close(76789) = -1 EBADF (Bad file descriptor) close(76790) = -1 EBADF (Bad file descriptor) close(76791) = -1 EBADF (Bad file descriptor) close(76792) = -1 EBADF (Bad file descriptor) close(76793) = -1 EBADF (Bad file descriptor) close(76794) = -1 EBADF (Bad file descriptor) close(76795) = -1 EBADF (Bad file descriptor) close(76796) = -1 EBADF (Bad file descriptor) close(76797) = -1 EBADF (Bad file descriptor) close(76798) = -1 EBADF (Bad file descriptor) close(76799) = -1 EBADF (Bad file descriptor) close(76800) = -1 EBADF (Bad file descriptor) close(76801) = -1 EBADF (Bad file descriptor) close(76802) = -1 EBADF (Bad file descriptor) close(76803) = -1 EBADF (Bad file descriptor) close(76804) = -1 EBADF (Bad file descriptor) close(76805) = -1 EBADF (Bad file descriptor) close(76806) = -1 EBADF (Bad file descriptor) close(76807) = -1 EBADF (Bad file descriptor) close(76808) = -1 EBADF (Bad file descriptor) close(76809) = -1 EBADF (Bad file descriptor) close(76810) = -1 EBADF (Bad file descriptor) close(76811) = -1 EBADF (Bad file descriptor) close(76812) = -1 EBADF (Bad file descriptor) close(76813) = -1 EBADF (Bad file descriptor) close(76814) = -1 EBADF (Bad file descriptor) close(76815) = -1 EBADF (Bad file descriptor) close(76816) = -1 EBADF (Bad file descriptor) close(76817) = -1 EBADF (Bad file descriptor) close(76818) = -1 EBADF (Bad file descriptor) close(76819) = -1 EBADF (Bad file descriptor) close(76820) = -1 EBADF (Bad file descriptor) close(76821) = -1 EBADF (Bad file descriptor) close(76822) = -1 EBADF (Bad file descriptor) close(76823) = -1 EBADF (Bad file descriptor) close(76824) = -1 EBADF (Bad file descriptor) close(76825) = -1 EBADF (Bad file descriptor) close(76826) = -1 EBADF (Bad file descriptor) close(76827) = -1 EBADF (Bad file descriptor) close(76828) = -1 EBADF (Bad file descriptor) close(76829) = -1 EBADF (Bad file descriptor) close(76830) = -1 EBADF (Bad file descriptor) close(76831) = -1 EBADF (Bad file descriptor) close(76832) = -1 EBADF (Bad file descriptor) close(76833) = -1 EBADF (Bad file descriptor) close(76834) = -1 EBADF (Bad file descriptor) close(76835) = -1 EBADF (Bad file descriptor) close(76836) = -1 EBADF (Bad file descriptor) close(76837) = -1 EBADF (Bad file descriptor) close(76838) = -1 EBADF (Bad file descriptor) close(76839) = -1 EBADF (Bad file descriptor) close(76840) = -1 EBADF (Bad file descriptor) close(76841) = -1 EBADF (Bad file descriptor) close(76842) = -1 EBADF (Bad file descriptor) close(76843) = -1 EBADF (Bad file descriptor) close(76844) = -1 EBADF (Bad file descriptor) close(76845) = -1 EBADF (Bad file descriptor) close(76846) = -1 EBADF (Bad file descriptor) close(76847) = -1 EBADF (Bad file descriptor) close(76848) = -1 EBADF (Bad file descriptor) close(76849) = -1 EBADF (Bad file descriptor) close(76850) = -1 EBADF (Bad file descriptor) close(76851) = -1 EBADF (Bad file descriptor) close(76852) = -1 EBADF (Bad file descriptor) close(76853) = -1 EBADF (Bad file descriptor) close(76854) = -1 EBADF (Bad file descriptor) close(76855) = -1 EBADF (Bad file descriptor) close(76856) = -1 EBADF (Bad file descriptor) close(76857) = -1 EBADF (Bad file descriptor) close(76858) = -1 EBADF (Bad file descriptor) close(76859) = -1 EBADF (Bad file descriptor) close(76860) = -1 EBADF (Bad file descriptor) close(76861) = -1 EBADF (Bad file descriptor) close(76862) = -1 EBADF (Bad file descriptor) close(76863) = -1 EBADF (Bad file descriptor) close(76864) = -1 EBADF (Bad file descriptor) close(76865) = -1 EBADF (Bad file descriptor) close(76866) = -1 EBADF (Bad file descriptor) close(76867) = -1 EBADF (Bad file descriptor) close(76868) = -1 EBADF (Bad file descriptor) close(76869) = -1 EBADF (Bad file descriptor) close(76870) = -1 EBADF (Bad file descriptor) close(76871) = -1 EBADF (Bad file descriptor) close(76872) = -1 EBADF (Bad file descriptor) close(76873) = -1 EBADF (Bad file descriptor) close(76874) = -1 EBADF (Bad file descriptor) close(76875) = -1 EBADF (Bad file descriptor) close(76876) = -1 EBADF (Bad file descriptor) close(76877) = -1 EBADF (Bad file descriptor) close(76878) = -1 EBADF (Bad file descriptor) close(76879) = -1 EBADF (Bad file descriptor) close(76880) = -1 EBADF (Bad file descriptor) close(76881) = -1 EBADF (Bad file descriptor) close(76882) = -1 EBADF (Bad file descriptor) close(76883) = -1 EBADF (Bad file descriptor) close(76884) = -1 EBADF (Bad file descriptor) close(76885) = -1 EBADF (Bad file descriptor) close(76886) = -1 EBADF (Bad file descriptor) close(76887) = -1 EBADF (Bad file descriptor) close(76888) = -1 EBADF (Bad file descriptor) close(76889) = -1 EBADF (Bad file descriptor) close(76890) = -1 EBADF (Bad file descriptor) close(76891) = -1 EBADF (Bad file descriptor) close(76892) = -1 EBADF (Bad file descriptor) close(76893) = -1 EBADF (Bad file descriptor) close(76894) = -1 EBADF (Bad file descriptor) close(76895) = -1 EBADF (Bad file descriptor) close(76896) = -1 EBADF (Bad file descriptor) close(76897) = -1 EBADF (Bad file descriptor) close(76898) = -1 EBADF (Bad file descriptor) close(76899) = -1 EBADF (Bad file descriptor) close(76900) = -1 EBADF (Bad file descriptor) close(76901) = -1 EBADF (Bad file descriptor) close(76902) = -1 EBADF (Bad file descriptor) close(76903) = -1 EBADF (Bad file descriptor) close(76904) = -1 EBADF (Bad file descriptor) close(76905) = -1 EBADF (Bad file descriptor) close(76906) = -1 EBADF (Bad file descriptor) close(76907) = -1 EBADF (Bad file descriptor) close(76908) = -1 EBADF (Bad file descriptor) close(76909) = -1 EBADF (Bad file descriptor) close(76910) = -1 EBADF (Bad file descriptor) close(76911) = -1 EBADF (Bad file descriptor) close(76912) = -1 EBADF (Bad file descriptor) close(76913) = -1 EBADF (Bad file descriptor) close(76914) = -1 EBADF (Bad file descriptor) close(76915) = -1 EBADF (Bad file descriptor) close(76916) = -1 EBADF (Bad file descriptor) close(76917) = -1 EBADF (Bad file descriptor) close(76918) = -1 EBADF (Bad file descriptor) close(76919) = -1 EBADF (Bad file descriptor) close(76920) = -1 EBADF (Bad file descriptor) close(76921) = -1 EBADF (Bad file descriptor) close(76922) = -1 EBADF (Bad file descriptor) close(76923) = -1 EBADF (Bad file descriptor) close(76924) = -1 EBADF (Bad file descriptor) close(76925) = -1 EBADF (Bad file descriptor) close(76926) = -1 EBADF (Bad file descriptor) close(76927) = -1 EBADF (Bad file descriptor) close(76928) = -1 EBADF (Bad file descriptor) close(76929) = -1 EBADF (Bad file descriptor) close(76930) = -1 EBADF (Bad file descriptor) close(76931) = -1 EBADF (Bad file descriptor) close(76932) = -1 EBADF (Bad file descriptor) close(76933) = -1 EBADF (Bad file descriptor) close(76934) = -1 EBADF (Bad file descriptor) close(76935) = -1 EBADF (Bad file descriptor) close(76936) = -1 EBADF (Bad file descriptor) close(76937) = -1 EBADF (Bad file descriptor) close(76938) = -1 EBADF (Bad file descriptor) close(76939) = -1 EBADF (Bad file descriptor) close(76940) = -1 EBADF (Bad file descriptor) close(76941) = -1 EBADF (Bad file descriptor) close(76942) = -1 EBADF (Bad file descriptor) close(76943) = -1 EBADF (Bad file descriptor) close(76944) = -1 EBADF (Bad file descriptor) close(76945) = -1 EBADF (Bad file descriptor) close(76946) = -1 EBADF (Bad file descriptor) close(76947) = -1 EBADF (Bad file descriptor) close(76948) = -1 EBADF (Bad file descriptor) close(76949) = -1 EBADF (Bad file descriptor) close(76950) = -1 EBADF (Bad file descriptor) close(76951) = -1 EBADF (Bad file descriptor) close(76952) = -1 EBADF (Bad file descriptor) close(76953) = -1 EBADF (Bad file descriptor) close(76954) = -1 EBADF (Bad file descriptor) close(76955) = -1 EBADF (Bad file descriptor) close(76956) = -1 EBADF (Bad file descriptor) close(76957) = -1 EBADF (Bad file descriptor) close(76958) = -1 EBADF (Bad file descriptor) close(76959) = -1 EBADF (Bad file descriptor) close(76960) = -1 EBADF (Bad file descriptor) close(76961) = -1 EBADF (Bad file descriptor) close(76962) = -1 EBADF (Bad file descriptor) close(76963) = -1 EBADF (Bad file descriptor) close(76964) = -1 EBADF (Bad file descriptor) close(76965) = -1 EBADF (Bad file descriptor) close(76966) = -1 EBADF (Bad file descriptor) close(76967) = -1 EBADF (Bad file descriptor) close(76968) = -1 EBADF (Bad file descriptor) close(76969) = -1 EBADF (Bad file descriptor) close(76970) = -1 EBADF (Bad file descriptor) close(76971) = -1 EBADF (Bad file descriptor) close(76972) = -1 EBADF (Bad file descriptor) close(76973) = -1 EBADF (Bad file descriptor) close(76974) = -1 EBADF (Bad file descriptor) close(76975) = -1 EBADF (Bad file descriptor) close(76976) = -1 EBADF (Bad file descriptor) close(76977) = -1 EBADF (Bad file descriptor) close(76978) = -1 EBADF (Bad file descriptor) close(76979) = -1 EBADF (Bad file descriptor) close(76980) = -1 EBADF (Bad file descriptor) close(76981) = -1 EBADF (Bad file descriptor) close(76982) = -1 EBADF (Bad file descriptor) close(76983) = -1 EBADF (Bad file descriptor) close(76984) = -1 EBADF (Bad file descriptor) close(76985) = -1 EBADF (Bad file descriptor) close(76986) = -1 EBADF (Bad file descriptor) close(76987) = -1 EBADF (Bad file descriptor) close(76988) = -1 EBADF (Bad file descriptor) close(76989) = -1 EBADF (Bad file descriptor) close(76990) = -1 EBADF (Bad file descriptor) close(76991) = -1 EBADF (Bad file descriptor) close(76992) = -1 EBADF (Bad file descriptor) close(76993) = -1 EBADF (Bad file descriptor) close(76994) = -1 EBADF (Bad file descriptor) close(76995) = -1 EBADF (Bad file descriptor) close(76996) = -1 EBADF (Bad file descriptor) close(76997) = -1 EBADF (Bad file descriptor) close(76998) = -1 EBADF (Bad file descriptor) close(76999) = -1 EBADF (Bad file descriptor) close(77000) = -1 EBADF (Bad file descriptor) close(77001) = -1 EBADF (Bad file descriptor) close(77002) = -1 EBADF (Bad file descriptor) close(77003) = -1 EBADF (Bad file descriptor) close(77004) = -1 EBADF (Bad file descriptor) close(77005) = -1 EBADF (Bad file descriptor) close(77006) = -1 EBADF (Bad file descriptor) close(77007) = -1 EBADF (Bad file descriptor) close(77008) = -1 EBADF (Bad file descriptor) close(77009) = -1 EBADF (Bad file descriptor) close(77010) = -1 EBADF (Bad file descriptor) close(77011) = -1 EBADF (Bad file descriptor) close(77012) = -1 EBADF (Bad file descriptor) close(77013) = -1 EBADF (Bad file descriptor) close(77014) = -1 EBADF (Bad file descriptor) close(77015) = -1 EBADF (Bad file descriptor) close(77016) = -1 EBADF (Bad file descriptor) close(77017) = -1 EBADF (Bad file descriptor) close(77018) = -1 EBADF (Bad file descriptor) close(77019) = -1 EBADF (Bad file descriptor) close(77020) = -1 EBADF (Bad file descriptor) close(77021) = -1 EBADF (Bad file descriptor) close(77022) = -1 EBADF (Bad file descriptor) close(77023) = -1 EBADF (Bad file descriptor) close(77024) = -1 EBADF (Bad file descriptor) close(77025) = -1 EBADF (Bad file descriptor) close(77026) = -1 EBADF (Bad file descriptor) close(77027) = -1 EBADF (Bad file descriptor) close(77028) = -1 EBADF (Bad file descriptor) close(77029) = -1 EBADF (Bad file descriptor) close(77030) = -1 EBADF (Bad file descriptor) close(77031) = -1 EBADF (Bad file descriptor) close(77032) = -1 EBADF (Bad file descriptor) close(77033) = -1 EBADF (Bad file descriptor) close(77034) = -1 EBADF (Bad file descriptor) close(77035) = -1 EBADF (Bad file descriptor) close(77036) = -1 EBADF (Bad file descriptor) close(77037) = -1 EBADF (Bad file descriptor) close(77038) = -1 EBADF (Bad file descriptor) close(77039) = -1 EBADF (Bad file descriptor) close(77040) = -1 EBADF (Bad file descriptor) close(77041) = -1 EBADF (Bad file descriptor) close(77042) = -1 EBADF (Bad file descriptor) close(77043) = -1 EBADF (Bad file descriptor) close(77044) = -1 EBADF (Bad file descriptor) close(77045) = -1 EBADF (Bad file descriptor) close(77046) = -1 EBADF (Bad file descriptor) close(77047) = -1 EBADF (Bad file descriptor) close(77048) = -1 EBADF (Bad file descriptor) close(77049) = -1 EBADF (Bad file descriptor) close(77050) = -1 EBADF (Bad file descriptor) close(77051) = -1 EBADF (Bad file descriptor) close(77052) = -1 EBADF (Bad file descriptor) close(77053) = -1 EBADF (Bad file descriptor) close(77054) = -1 EBADF (Bad file descriptor) close(77055) = -1 EBADF (Bad file descriptor) close(77056) = -1 EBADF (Bad file descriptor) close(77057) = -1 EBADF (Bad file descriptor) close(77058) = -1 EBADF (Bad file descriptor) close(77059) = -1 EBADF (Bad file descriptor) close(77060) = -1 EBADF (Bad file descriptor) close(77061) = -1 EBADF (Bad file descriptor) close(77062) = -1 EBADF (Bad file descriptor) close(77063) = -1 EBADF (Bad file descriptor) close(77064) = -1 EBADF (Bad file descriptor) close(77065) = -1 EBADF (Bad file descriptor) close(77066) = -1 EBADF (Bad file descriptor) close(77067) = -1 EBADF (Bad file descriptor) close(77068) = -1 EBADF (Bad file descriptor) close(77069) = -1 EBADF (Bad file descriptor) close(77070) = -1 EBADF (Bad file descriptor) close(77071) = -1 EBADF (Bad file descriptor) close(77072) = -1 EBADF (Bad file descriptor) close(77073) = -1 EBADF (Bad file descriptor) close(77074) = -1 EBADF (Bad file descriptor) close(77075) = -1 EBADF (Bad file descriptor) close(77076) = -1 EBADF (Bad file descriptor) close(77077) = -1 EBADF (Bad file descriptor) close(77078) = -1 EBADF (Bad file descriptor) close(77079) = -1 EBADF (Bad file descriptor) close(77080) = -1 EBADF (Bad file descriptor) close(77081) = -1 EBADF (Bad file descriptor) close(77082) = -1 EBADF (Bad file descriptor) close(77083) = -1 EBADF (Bad file descriptor) close(77084) = -1 EBADF (Bad file descriptor) close(77085) = -1 EBADF (Bad file descriptor) close(77086) = -1 EBADF (Bad file descriptor) close(77087) = -1 EBADF (Bad file descriptor) close(77088) = -1 EBADF (Bad file descriptor) close(77089) = -1 EBADF (Bad file descriptor) close(77090) = -1 EBADF (Bad file descriptor) close(77091) = -1 EBADF (Bad file descriptor) close(77092) = -1 EBADF (Bad file descriptor) close(77093) = -1 EBADF (Bad file descriptor) close(77094) = -1 EBADF (Bad file descriptor) close(77095) = -1 EBADF (Bad file descriptor) close(77096) = -1 EBADF (Bad file descriptor) close(77097) = -1 EBADF (Bad file descriptor) close(77098) = -1 EBADF (Bad file descriptor) close(77099) = -1 EBADF (Bad file descriptor) close(77100) = -1 EBADF (Bad file descriptor) close(77101) = -1 EBADF (Bad file descriptor) close(77102) = -1 EBADF (Bad file descriptor) close(77103) = -1 EBADF (Bad file descriptor) close(77104) = -1 EBADF (Bad file descriptor) close(77105) = -1 EBADF (Bad file descriptor) close(77106) = -1 EBADF (Bad file descriptor) close(77107) = -1 EBADF (Bad file descriptor) close(77108) = -1 EBADF (Bad file descriptor) close(77109) = -1 EBADF (Bad file descriptor) close(77110) = -1 EBADF (Bad file descriptor) close(77111) = -1 EBADF (Bad file descriptor) close(77112) = -1 EBADF (Bad file descriptor) close(77113) = -1 EBADF (Bad file descriptor) close(77114) = -1 EBADF (Bad file descriptor) close(77115) = -1 EBADF (Bad file descriptor) close(77116) = -1 EBADF (Bad file descriptor) close(77117) = -1 EBADF (Bad file descriptor) close(77118) = -1 EBADF (Bad file descriptor) close(77119) = -1 EBADF (Bad file descriptor) close(77120) = -1 EBADF (Bad file descriptor) close(77121) = -1 EBADF (Bad file descriptor) close(77122) = -1 EBADF (Bad file descriptor) close(77123) = -1 EBADF (Bad file descriptor) close(77124) = -1 EBADF (Bad file descriptor) close(77125) = -1 EBADF (Bad file descriptor) close(77126) = -1 EBADF (Bad file descriptor) close(77127) = -1 EBADF (Bad file descriptor) close(77128) = -1 EBADF (Bad file descriptor) close(77129) = -1 EBADF (Bad file descriptor) close(77130) = -1 EBADF (Bad file descriptor) close(77131) = -1 EBADF (Bad file descriptor) close(77132) = -1 EBADF (Bad file descriptor) close(77133) = -1 EBADF (Bad file descriptor) close(77134) = -1 EBADF (Bad file descriptor) close(77135) = -1 EBADF (Bad file descriptor) close(77136) = -1 EBADF (Bad file descriptor) close(77137) = -1 EBADF (Bad file descriptor) close(77138) = -1 EBADF (Bad file descriptor) close(77139) = -1 EBADF (Bad file descriptor) close(77140) = -1 EBADF (Bad file descriptor) close(77141) = -1 EBADF (Bad file descriptor) close(77142) = -1 EBADF (Bad file descriptor) close(77143) = -1 EBADF (Bad file descriptor) close(77144) = -1 EBADF (Bad file descriptor) close(77145) = -1 EBADF (Bad file descriptor) close(77146) = -1 EBADF (Bad file descriptor) close(77147) = -1 EBADF (Bad file descriptor) close(77148) = -1 EBADF (Bad file descriptor) close(77149) = -1 EBADF (Bad file descriptor) close(77150) = -1 EBADF (Bad file descriptor) close(77151) = -1 EBADF (Bad file descriptor) close(77152) = -1 EBADF (Bad file descriptor) close(77153) = -1 EBADF (Bad file descriptor) close(77154) = -1 EBADF (Bad file descriptor) close(77155) = -1 EBADF (Bad file descriptor) close(77156) = -1 EBADF (Bad file descriptor) close(77157) = -1 EBADF (Bad file descriptor) close(77158) = -1 EBADF (Bad file descriptor) close(77159) = -1 EBADF (Bad file descriptor) close(77160) = -1 EBADF (Bad file descriptor) close(77161) = -1 EBADF (Bad file descriptor) close(77162) = -1 EBADF (Bad file descriptor) close(77163) = -1 EBADF (Bad file descriptor) close(77164) = -1 EBADF (Bad file descriptor) close(77165) = -1 EBADF (Bad file descriptor) close(77166) = -1 EBADF (Bad file descriptor) close(77167) = -1 EBADF (Bad file descriptor) close(77168) = -1 EBADF (Bad file descriptor) close(77169) = -1 EBADF (Bad file descriptor) close(77170) = -1 EBADF (Bad file descriptor) close(77171) = -1 EBADF (Bad file descriptor) close(77172) = -1 EBADF (Bad file descriptor) close(77173) = -1 EBADF (Bad file descriptor) close(77174) = -1 EBADF (Bad file descriptor) close(77175) = -1 EBADF (Bad file descriptor) close(77176) = -1 EBADF (Bad file descriptor) close(77177) = -1 EBADF (Bad file descriptor) close(77178) = -1 EBADF (Bad file descriptor) close(77179) = -1 EBADF (Bad file descriptor) close(77180) = -1 EBADF (Bad file descriptor) close(77181) = -1 EBADF (Bad file descriptor) close(77182) = -1 EBADF (Bad file descriptor) close(77183) = -1 EBADF (Bad file descriptor) close(77184) = -1 EBADF (Bad file descriptor) close(77185) = -1 EBADF (Bad file descriptor) close(77186) = -1 EBADF (Bad file descriptor) close(77187) = -1 EBADF (Bad file descriptor) close(77188) = -1 EBADF (Bad file descriptor) close(77189) = -1 EBADF (Bad file descriptor) close(77190) = -1 EBADF (Bad file descriptor) close(77191) = -1 EBADF (Bad file descriptor) close(77192) = -1 EBADF (Bad file descriptor) close(77193) = -1 EBADF (Bad file descriptor) close(77194) = -1 EBADF (Bad file descriptor) close(77195) = -1 EBADF (Bad file descriptor) close(77196) = -1 EBADF (Bad file descriptor) close(77197) = -1 EBADF (Bad file descriptor) close(77198) = -1 EBADF (Bad file descriptor) close(77199) = -1 EBADF (Bad file descriptor) close(77200) = -1 EBADF (Bad file descriptor) close(77201) = -1 EBADF (Bad file descriptor) close(77202) = -1 EBADF (Bad file descriptor) close(77203) = -1 EBADF (Bad file descriptor) close(77204) = -1 EBADF (Bad file descriptor) close(77205) = -1 EBADF (Bad file descriptor) close(77206) = -1 EBADF (Bad file descriptor) close(77207) = -1 EBADF (Bad file descriptor) close(77208) = -1 EBADF (Bad file descriptor) close(77209) = -1 EBADF (Bad file descriptor) close(77210) = -1 EBADF (Bad file descriptor) close(77211) = -1 EBADF (Bad file descriptor) close(77212) = -1 EBADF (Bad file descriptor) close(77213) = -1 EBADF (Bad file descriptor) close(77214) = -1 EBADF (Bad file descriptor) close(77215) = -1 EBADF (Bad file descriptor) close(77216) = -1 EBADF (Bad file descriptor) close(77217) = -1 EBADF (Bad file descriptor) close(77218) = -1 EBADF (Bad file descriptor) close(77219) = -1 EBADF (Bad file descriptor) close(77220) = -1 EBADF (Bad file descriptor) close(77221) = -1 EBADF (Bad file descriptor) close(77222) = -1 EBADF (Bad file descriptor) close(77223) = -1 EBADF (Bad file descriptor) close(77224) = -1 EBADF (Bad file descriptor) close(77225) = -1 EBADF (Bad file descriptor) close(77226) = -1 EBADF (Bad file descriptor) close(77227) = -1 EBADF (Bad file descriptor) close(77228) = -1 EBADF (Bad file descriptor) close(77229) = -1 EBADF (Bad file descriptor) close(77230) = -1 EBADF (Bad file descriptor) close(77231) = -1 EBADF (Bad file descriptor) close(77232) = -1 EBADF (Bad file descriptor) close(77233) = -1 EBADF (Bad file descriptor) close(77234) = -1 EBADF (Bad file descriptor) close(77235) = -1 EBADF (Bad file descriptor) close(77236) = -1 EBADF (Bad file descriptor) close(77237) = -1 EBADF (Bad file descriptor) close(77238) = -1 EBADF (Bad file descriptor) close(77239) = -1 EBADF (Bad file descriptor) close(77240) = -1 EBADF (Bad file descriptor) close(77241) = -1 EBADF (Bad file descriptor) close(77242) = -1 EBADF (Bad file descriptor) close(77243) = -1 EBADF (Bad file descriptor) close(77244) = -1 EBADF (Bad file descriptor) close(77245) = -1 EBADF (Bad file descriptor) close(77246) = -1 EBADF (Bad file descriptor) close(77247) = -1 EBADF (Bad file descriptor) close(77248) = -1 EBADF (Bad file descriptor) close(77249) = -1 EBADF (Bad file descriptor) close(77250) = -1 EBADF (Bad file descriptor) close(77251) = -1 EBADF (Bad file descriptor) close(77252) = -1 EBADF (Bad file descriptor) close(77253) = -1 EBADF (Bad file descriptor) close(77254) = -1 EBADF (Bad file descriptor) close(77255) = -1 EBADF (Bad file descriptor) close(77256) = -1 EBADF (Bad file descriptor) close(77257) = -1 EBADF (Bad file descriptor) close(77258) = -1 EBADF (Bad file descriptor) close(77259) = -1 EBADF (Bad file descriptor) close(77260) = -1 EBADF (Bad file descriptor) close(77261) = -1 EBADF (Bad file descriptor) close(77262) = -1 EBADF (Bad file descriptor) close(77263) = -1 EBADF (Bad file descriptor) close(77264) = -1 EBADF (Bad file descriptor) close(77265) = -1 EBADF (Bad file descriptor) close(77266) = -1 EBADF (Bad file descriptor) close(77267) = -1 EBADF (Bad file descriptor) close(77268) = -1 EBADF (Bad file descriptor) close(77269) = -1 EBADF (Bad file descriptor) close(77270) = -1 EBADF (Bad file descriptor) close(77271) = -1 EBADF (Bad file descriptor) close(77272) = -1 EBADF (Bad file descriptor) close(77273) = -1 EBADF (Bad file descriptor) close(77274) = -1 EBADF (Bad file descriptor) close(77275) = -1 EBADF (Bad file descriptor) close(77276) = -1 EBADF (Bad file descriptor) close(77277) = -1 EBADF (Bad file descriptor) close(77278) = -1 EBADF (Bad file descriptor) close(77279) = -1 EBADF (Bad file descriptor) close(77280) = -1 EBADF (Bad file descriptor) close(77281) = -1 EBADF (Bad file descriptor) close(77282) = -1 EBADF (Bad file descriptor) close(77283) = -1 EBADF (Bad file descriptor) close(77284) = -1 EBADF (Bad file descriptor) close(77285) = -1 EBADF (Bad file descriptor) close(77286) = -1 EBADF (Bad file descriptor) close(77287) = -1 EBADF (Bad file descriptor) close(77288) = -1 EBADF (Bad file descriptor) close(77289) = -1 EBADF (Bad file descriptor) close(77290) = -1 EBADF (Bad file descriptor) close(77291) = -1 EBADF (Bad file descriptor) close(77292) = -1 EBADF (Bad file descriptor) close(77293) = -1 EBADF (Bad file descriptor) close(77294) = -1 EBADF (Bad file descriptor) close(77295) = -1 EBADF (Bad file descriptor) close(77296) = -1 EBADF (Bad file descriptor) close(77297) = -1 EBADF (Bad file descriptor) close(77298) = -1 EBADF (Bad file descriptor) close(77299) = -1 EBADF (Bad file descriptor) close(77300) = -1 EBADF (Bad file descriptor) close(77301) = -1 EBADF (Bad file descriptor) close(77302) = -1 EBADF (Bad file descriptor) close(77303) = -1 EBADF (Bad file descriptor) close(77304) = -1 EBADF (Bad file descriptor) close(77305) = -1 EBADF (Bad file descriptor) close(77306) = -1 EBADF (Bad file descriptor) close(77307) = -1 EBADF (Bad file descriptor) close(77308) = -1 EBADF (Bad file descriptor) close(77309) = -1 EBADF (Bad file descriptor) close(77310) = -1 EBADF (Bad file descriptor) close(77311) = -1 EBADF (Bad file descriptor) close(77312) = -1 EBADF (Bad file descriptor) close(77313) = -1 EBADF (Bad file descriptor) close(77314) = -1 EBADF (Bad file descriptor) close(77315) = -1 EBADF (Bad file descriptor) close(77316) = -1 EBADF (Bad file descriptor) close(77317) = -1 EBADF (Bad file descriptor) close(77318) = -1 EBADF (Bad file descriptor) close(77319) = -1 EBADF (Bad file descriptor) close(77320) = -1 EBADF (Bad file descriptor) close(77321) = -1 EBADF (Bad file descriptor) close(77322) = -1 EBADF (Bad file descriptor) close(77323) = -1 EBADF (Bad file descriptor) close(77324) = -1 EBADF (Bad file descriptor) close(77325) = -1 EBADF (Bad file descriptor) close(77326) = -1 EBADF (Bad file descriptor) close(77327) = -1 EBADF (Bad file descriptor) close(77328) = -1 EBADF (Bad file descriptor) close(77329) = -1 EBADF (Bad file descriptor) close(77330) = -1 EBADF (Bad file descriptor) close(77331) = -1 EBADF (Bad file descriptor) close(77332) = -1 EBADF (Bad file descriptor) close(77333) = -1 EBADF (Bad file descriptor) close(77334) = -1 EBADF (Bad file descriptor) close(77335) = -1 EBADF (Bad file descriptor) close(77336) = -1 EBADF (Bad file descriptor) close(77337) = -1 EBADF (Bad file descriptor) close(77338) = -1 EBADF (Bad file descriptor) close(77339) = -1 EBADF (Bad file descriptor) close(77340) = -1 EBADF (Bad file descriptor) close(77341) = -1 EBADF (Bad file descriptor) close(77342) = -1 EBADF (Bad file descriptor) close(77343) = -1 EBADF (Bad file descriptor) close(77344) = -1 EBADF (Bad file descriptor) close(77345) = -1 EBADF (Bad file descriptor) close(77346) = -1 EBADF (Bad file descriptor) close(77347) = -1 EBADF (Bad file descriptor) close(77348) = -1 EBADF (Bad file descriptor) close(77349) = -1 EBADF (Bad file descriptor) close(77350) = -1 EBADF (Bad file descriptor) close(77351) = -1 EBADF (Bad file descriptor) close(77352) = -1 EBADF (Bad file descriptor) close(77353) = -1 EBADF (Bad file descriptor) close(77354) = -1 EBADF (Bad file descriptor) close(77355) = -1 EBADF (Bad file descriptor) close(77356) = -1 EBADF (Bad file descriptor) close(77357) = -1 EBADF (Bad file descriptor) close(77358) = -1 EBADF (Bad file descriptor) close(77359) = -1 EBADF (Bad file descriptor) close(77360) = -1 EBADF (Bad file descriptor) close(77361) = -1 EBADF (Bad file descriptor) close(77362) = -1 EBADF (Bad file descriptor) close(77363) = -1 EBADF (Bad file descriptor) close(77364) = -1 EBADF (Bad file descriptor) close(77365) = -1 EBADF (Bad file descriptor) close(77366) = -1 EBADF (Bad file descriptor) close(77367) = -1 EBADF (Bad file descriptor) close(77368) = -1 EBADF (Bad file descriptor) close(77369) = -1 EBADF (Bad file descriptor) close(77370) = -1 EBADF (Bad file descriptor) close(77371) = -1 EBADF (Bad file descriptor) close(77372) = -1 EBADF (Bad file descriptor) close(77373) = -1 EBADF (Bad file descriptor) close(77374) = -1 EBADF (Bad file descriptor) close(77375) = -1 EBADF (Bad file descriptor) close(77376) = -1 EBADF (Bad file descriptor) close(77377) = -1 EBADF (Bad file descriptor) close(77378) = -1 EBADF (Bad file descriptor) close(77379) = -1 EBADF (Bad file descriptor) close(77380) = -1 EBADF (Bad file descriptor) close(77381) = -1 EBADF (Bad file descriptor) close(77382) = -1 EBADF (Bad file descriptor) close(77383) = -1 EBADF (Bad file descriptor) close(77384) = -1 EBADF (Bad file descriptor) close(77385) = -1 EBADF (Bad file descriptor) close(77386) = -1 EBADF (Bad file descriptor) close(77387) = -1 EBADF (Bad file descriptor) close(77388) = -1 EBADF (Bad file descriptor) close(77389) = -1 EBADF (Bad file descriptor) close(77390) = -1 EBADF (Bad file descriptor) close(77391) = -1 EBADF (Bad file descriptor) close(77392) = -1 EBADF (Bad file descriptor) close(77393) = -1 EBADF (Bad file descriptor) close(77394) = -1 EBADF (Bad file descriptor) close(77395) = -1 EBADF (Bad file descriptor) close(77396) = -1 EBADF (Bad file descriptor) close(77397) = -1 EBADF (Bad file descriptor) close(77398) = -1 EBADF (Bad file descriptor) close(77399) = -1 EBADF (Bad file descriptor) close(77400) = -1 EBADF (Bad file descriptor) close(77401) = -1 EBADF (Bad file descriptor) close(77402) = -1 EBADF (Bad file descriptor) close(77403) = -1 EBADF (Bad file descriptor) close(77404) = -1 EBADF (Bad file descriptor) close(77405) = -1 EBADF (Bad file descriptor) close(77406) = -1 EBADF (Bad file descriptor) close(77407) = -1 EBADF (Bad file descriptor) close(77408) = -1 EBADF (Bad file descriptor) close(77409) = -1 EBADF (Bad file descriptor) close(77410) = -1 EBADF (Bad file descriptor) close(77411) = -1 EBADF (Bad file descriptor) close(77412) = -1 EBADF (Bad file descriptor) close(77413) = -1 EBADF (Bad file descriptor) close(77414) = -1 EBADF (Bad file descriptor) close(77415) = -1 EBADF (Bad file descriptor) close(77416) = -1 EBADF (Bad file descriptor) close(77417) = -1 EBADF (Bad file descriptor) close(77418) = -1 EBADF (Bad file descriptor) close(77419) = -1 EBADF (Bad file descriptor) close(77420) = -1 EBADF (Bad file descriptor) close(77421) = -1 EBADF (Bad file descriptor) close(77422) = -1 EBADF (Bad file descriptor) close(77423) = -1 EBADF (Bad file descriptor) close(77424) = -1 EBADF (Bad file descriptor) close(77425) = -1 EBADF (Bad file descriptor) close(77426) = -1 EBADF (Bad file descriptor) close(77427) = -1 EBADF (Bad file descriptor) close(77428) = -1 EBADF (Bad file descriptor) close(77429) = -1 EBADF (Bad file descriptor) close(77430) = -1 EBADF (Bad file descriptor) close(77431) = -1 EBADF (Bad file descriptor) close(77432) = -1 EBADF (Bad file descriptor) close(77433) = -1 EBADF (Bad file descriptor) close(77434) = -1 EBADF (Bad file descriptor) close(77435) = -1 EBADF (Bad file descriptor) close(77436) = -1 EBADF (Bad file descriptor) close(77437) = -1 EBADF (Bad file descriptor) close(77438) = -1 EBADF (Bad file descriptor) close(77439) = -1 EBADF (Bad file descriptor) close(77440) = -1 EBADF (Bad file descriptor) close(77441) = -1 EBADF (Bad file descriptor) close(77442) = -1 EBADF (Bad file descriptor) close(77443) = -1 EBADF (Bad file descriptor) close(77444) = -1 EBADF (Bad file descriptor) close(77445) = -1 EBADF (Bad file descriptor) close(77446) = -1 EBADF (Bad file descriptor) close(77447) = -1 EBADF (Bad file descriptor) close(77448) = -1 EBADF (Bad file descriptor) close(77449) = -1 EBADF (Bad file descriptor) close(77450) = -1 EBADF (Bad file descriptor) close(77451) = -1 EBADF (Bad file descriptor) close(77452) = -1 EBADF (Bad file descriptor) close(77453) = -1 EBADF (Bad file descriptor) close(77454) = -1 EBADF (Bad file descriptor) close(77455) = -1 EBADF (Bad file descriptor) close(77456) = -1 EBADF (Bad file descriptor) close(77457) = -1 EBADF (Bad file descriptor) close(77458) = -1 EBADF (Bad file descriptor) close(77459) = -1 EBADF (Bad file descriptor) close(77460) = -1 EBADF (Bad file descriptor) close(77461) = -1 EBADF (Bad file descriptor) close(77462) = -1 EBADF (Bad file descriptor) close(77463) = -1 EBADF (Bad file descriptor) close(77464) = -1 EBADF (Bad file descriptor) close(77465) = -1 EBADF (Bad file descriptor) close(77466) = -1 EBADF (Bad file descriptor) close(77467) = -1 EBADF (Bad file descriptor) close(77468) = -1 EBADF (Bad file descriptor) close(77469) = -1 EBADF (Bad file descriptor) close(77470) = -1 EBADF (Bad file descriptor) close(77471) = -1 EBADF (Bad file descriptor) close(77472) = -1 EBADF (Bad file descriptor) close(77473) = -1 EBADF (Bad file descriptor) close(77474) = -1 EBADF (Bad file descriptor) close(77475) = -1 EBADF (Bad file descriptor) close(77476) = -1 EBADF (Bad file descriptor) close(77477) = -1 EBADF (Bad file descriptor) close(77478) = -1 EBADF (Bad file descriptor) close(77479) = -1 EBADF (Bad file descriptor) close(77480) = -1 EBADF (Bad file descriptor) close(77481) = -1 EBADF (Bad file descriptor) close(77482) = -1 EBADF (Bad file descriptor) close(77483) = -1 EBADF (Bad file descriptor) close(77484) = -1 EBADF (Bad file descriptor) close(77485) = -1 EBADF (Bad file descriptor) close(77486) = -1 EBADF (Bad file descriptor) close(77487) = -1 EBADF (Bad file descriptor) close(77488) = -1 EBADF (Bad file descriptor) close(77489) = -1 EBADF (Bad file descriptor) close(77490) = -1 EBADF (Bad file descriptor) close(77491) = -1 EBADF (Bad file descriptor) close(77492) = -1 EBADF (Bad file descriptor) close(77493) = -1 EBADF (Bad file descriptor) close(77494) = -1 EBADF (Bad file descriptor) close(77495) = -1 EBADF (Bad file descriptor) close(77496) = -1 EBADF (Bad file descriptor) close(77497) = -1 EBADF (Bad file descriptor) close(77498) = -1 EBADF (Bad file descriptor) close(77499) = -1 EBADF (Bad file descriptor) close(77500) = -1 EBADF (Bad file descriptor) close(77501) = -1 EBADF (Bad file descriptor) close(77502) = -1 EBADF (Bad file descriptor) close(77503) = -1 EBADF (Bad file descriptor) close(77504) = -1 EBADF (Bad file descriptor) close(77505) = -1 EBADF (Bad file descriptor) close(77506) = -1 EBADF (Bad file descriptor) close(77507) = -1 EBADF (Bad file descriptor) close(77508) = -1 EBADF (Bad file descriptor) close(77509) = -1 EBADF (Bad file descriptor) close(77510) = -1 EBADF (Bad file descriptor) close(77511) = -1 EBADF (Bad file descriptor) close(77512) = -1 EBADF (Bad file descriptor) close(77513) = -1 EBADF (Bad file descriptor) close(77514) = -1 EBADF (Bad file descriptor) close(77515) = -1 EBADF (Bad file descriptor) close(77516) = -1 EBADF (Bad file descriptor) close(77517) = -1 EBADF (Bad file descriptor) close(77518) = -1 EBADF (Bad file descriptor) close(77519) = -1 EBADF (Bad file descriptor) close(77520) = -1 EBADF (Bad file descriptor) close(77521) = -1 EBADF (Bad file descriptor) close(77522) = -1 EBADF (Bad file descriptor) close(77523) = -1 EBADF (Bad file descriptor) close(77524) = -1 EBADF (Bad file descriptor) close(77525) = -1 EBADF (Bad file descriptor) close(77526) = -1 EBADF (Bad file descriptor) close(77527) = -1 EBADF (Bad file descriptor) close(77528) = -1 EBADF (Bad file descriptor) close(77529) = -1 EBADF (Bad file descriptor) close(77530) = -1 EBADF (Bad file descriptor) close(77531) = -1 EBADF (Bad file descriptor) close(77532) = -1 EBADF (Bad file descriptor) close(77533) = -1 EBADF (Bad file descriptor) close(77534) = -1 EBADF (Bad file descriptor) close(77535) = -1 EBADF (Bad file descriptor) close(77536) = -1 EBADF (Bad file descriptor) close(77537) = -1 EBADF (Bad file descriptor) close(77538) = -1 EBADF (Bad file descriptor) close(77539) = -1 EBADF (Bad file descriptor) close(77540) = -1 EBADF (Bad file descriptor) close(77541) = -1 EBADF (Bad file descriptor) close(77542) = -1 EBADF (Bad file descriptor) close(77543) = -1 EBADF (Bad file descriptor) close(77544) = -1 EBADF (Bad file descriptor) close(77545) = -1 EBADF (Bad file descriptor) close(77546) = -1 EBADF (Bad file descriptor) close(77547) = -1 EBADF (Bad file descriptor) close(77548) = -1 EBADF (Bad file descriptor) close(77549) = -1 EBADF (Bad file descriptor) close(77550) = -1 EBADF (Bad file descriptor) close(77551) = -1 EBADF (Bad file descriptor) close(77552) = -1 EBADF (Bad file descriptor) close(77553) = -1 EBADF (Bad file descriptor) close(77554) = -1 EBADF (Bad file descriptor) close(77555) = -1 EBADF (Bad file descriptor) close(77556) = -1 EBADF (Bad file descriptor) close(77557) = -1 EBADF (Bad file descriptor) close(77558) = -1 EBADF (Bad file descriptor) close(77559) = -1 EBADF (Bad file descriptor) close(77560) = -1 EBADF (Bad file descriptor) close(77561) = -1 EBADF (Bad file descriptor) close(77562) = -1 EBADF (Bad file descriptor) close(77563) = -1 EBADF (Bad file descriptor) close(77564) = -1 EBADF (Bad file descriptor) close(77565) = -1 EBADF (Bad file descriptor) close(77566) = -1 EBADF (Bad file descriptor) close(77567) = -1 EBADF (Bad file descriptor) close(77568) = -1 EBADF (Bad file descriptor) close(77569) = -1 EBADF (Bad file descriptor) close(77570) = -1 EBADF (Bad file descriptor) close(77571) = -1 EBADF (Bad file descriptor) close(77572) = -1 EBADF (Bad file descriptor) close(77573) = -1 EBADF (Bad file descriptor) close(77574) = -1 EBADF (Bad file descriptor) close(77575) = -1 EBADF (Bad file descriptor) close(77576) = -1 EBADF (Bad file descriptor) close(77577) = -1 EBADF (Bad file descriptor) close(77578) = -1 EBADF (Bad file descriptor) close(77579) = -1 EBADF (Bad file descriptor) close(77580) = -1 EBADF (Bad file descriptor) close(77581) = -1 EBADF (Bad file descriptor) close(77582) = -1 EBADF (Bad file descriptor) close(77583) = -1 EBADF (Bad file descriptor) close(77584) = -1 EBADF (Bad file descriptor) close(77585) = -1 EBADF (Bad file descriptor) close(77586) = -1 EBADF (Bad file descriptor) close(77587) = -1 EBADF (Bad file descriptor) close(77588) = -1 EBADF (Bad file descriptor) close(77589) = -1 EBADF (Bad file descriptor) close(77590) = -1 EBADF (Bad file descriptor) close(77591) = -1 EBADF (Bad file descriptor) close(77592) = -1 EBADF (Bad file descriptor) close(77593) = -1 EBADF (Bad file descriptor) close(77594) = -1 EBADF (Bad file descriptor) close(77595) = -1 EBADF (Bad file descriptor) close(77596) = -1 EBADF (Bad file descriptor) close(77597) = -1 EBADF (Bad file descriptor) close(77598) = -1 EBADF (Bad file descriptor) close(77599) = -1 EBADF (Bad file descriptor) close(77600) = -1 EBADF (Bad file descriptor) close(77601) = -1 EBADF (Bad file descriptor) close(77602) = -1 EBADF (Bad file descriptor) close(77603) = -1 EBADF (Bad file descriptor) close(77604) = -1 EBADF (Bad file descriptor) close(77605) = -1 EBADF (Bad file descriptor) close(77606) = -1 EBADF (Bad file descriptor) close(77607) = -1 EBADF (Bad file descriptor) close(77608) = -1 EBADF (Bad file descriptor) close(77609) = -1 EBADF (Bad file descriptor) close(77610) = -1 EBADF (Bad file descriptor) close(77611) = -1 EBADF (Bad file descriptor) close(77612) = -1 EBADF (Bad file descriptor) close(77613) = -1 EBADF (Bad file descriptor) close(77614) = -1 EBADF (Bad file descriptor) close(77615) = -1 EBADF (Bad file descriptor) close(77616) = -1 EBADF (Bad file descriptor) close(77617) = -1 EBADF (Bad file descriptor) close(77618) = -1 EBADF (Bad file descriptor) close(77619) = -1 EBADF (Bad file descriptor) close(77620) = -1 EBADF (Bad file descriptor) close(77621) = -1 EBADF (Bad file descriptor) close(77622) = -1 EBADF (Bad file descriptor) close(77623) = -1 EBADF (Bad file descriptor) close(77624) = -1 EBADF (Bad file descriptor) close(77625) = -1 EBADF (Bad file descriptor) close(77626) = -1 EBADF (Bad file descriptor) close(77627) = -1 EBADF (Bad file descriptor) close(77628) = -1 EBADF (Bad file descriptor) close(77629) = -1 EBADF (Bad file descriptor) close(77630) = -1 EBADF (Bad file descriptor) close(77631) = -1 EBADF (Bad file descriptor) close(77632) = -1 EBADF (Bad file descriptor) close(77633) = -1 EBADF (Bad file descriptor) close(77634) = -1 EBADF (Bad file descriptor) close(77635) = -1 EBADF (Bad file descriptor) close(77636) = -1 EBADF (Bad file descriptor) close(77637) = -1 EBADF (Bad file descriptor) close(77638) = -1 EBADF (Bad file descriptor) close(77639) = -1 EBADF (Bad file descriptor) close(77640) = -1 EBADF (Bad file descriptor) close(77641) = -1 EBADF (Bad file descriptor) close(77642) = -1 EBADF (Bad file descriptor) close(77643) = -1 EBADF (Bad file descriptor) close(77644) = -1 EBADF (Bad file descriptor) close(77645) = -1 EBADF (Bad file descriptor) close(77646) = -1 EBADF (Bad file descriptor) close(77647) = -1 EBADF (Bad file descriptor) close(77648) = -1 EBADF (Bad file descriptor) close(77649) = -1 EBADF (Bad file descriptor) close(77650) = -1 EBADF (Bad file descriptor) close(77651) = -1 EBADF (Bad file descriptor) close(77652) = -1 EBADF (Bad file descriptor) close(77653) = -1 EBADF (Bad file descriptor) close(77654) = -1 EBADF (Bad file descriptor) close(77655) = -1 EBADF (Bad file descriptor) close(77656) = -1 EBADF (Bad file descriptor) close(77657) = -1 EBADF (Bad file descriptor) close(77658) = -1 EBADF (Bad file descriptor) close(77659) = -1 EBADF (Bad file descriptor) close(77660) = -1 EBADF (Bad file descriptor) close(77661) = -1 EBADF (Bad file descriptor) close(77662) = -1 EBADF (Bad file descriptor) close(77663) = -1 EBADF (Bad file descriptor) close(77664) = -1 EBADF (Bad file descriptor) close(77665) = -1 EBADF (Bad file descriptor) close(77666) = -1 EBADF (Bad file descriptor) close(77667) = -1 EBADF (Bad file descriptor) close(77668) = -1 EBADF (Bad file descriptor) close(77669) = -1 EBADF (Bad file descriptor) close(77670) = -1 EBADF (Bad file descriptor) close(77671) = -1 EBADF (Bad file descriptor) close(77672) = -1 EBADF (Bad file descriptor) close(77673) = -1 EBADF (Bad file descriptor) close(77674) = -1 EBADF (Bad file descriptor) close(77675) = -1 EBADF (Bad file descriptor) close(77676) = -1 EBADF (Bad file descriptor) close(77677) = -1 EBADF (Bad file descriptor) close(77678) = -1 EBADF (Bad file descriptor) close(77679) = -1 EBADF (Bad file descriptor) close(77680) = -1 EBADF (Bad file descriptor) close(77681) = -1 EBADF (Bad file descriptor) close(77682) = -1 EBADF (Bad file descriptor) close(77683) = -1 EBADF (Bad file descriptor) close(77684) = -1 EBADF (Bad file descriptor) close(77685) = -1 EBADF (Bad file descriptor) close(77686) = -1 EBADF (Bad file descriptor) close(77687) = -1 EBADF (Bad file descriptor) close(77688) = -1 EBADF (Bad file descriptor) close(77689) = -1 EBADF (Bad file descriptor) close(77690) = -1 EBADF (Bad file descriptor) close(77691) = -1 EBADF (Bad file descriptor) close(77692) = -1 EBADF (Bad file descriptor) close(77693) = -1 EBADF (Bad file descriptor) close(77694) = -1 EBADF (Bad file descriptor) close(77695) = -1 EBADF (Bad file descriptor) close(77696) = -1 EBADF (Bad file descriptor) close(77697) = -1 EBADF (Bad file descriptor) close(77698) = -1 EBADF (Bad file descriptor) close(77699) = -1 EBADF (Bad file descriptor) close(77700) = -1 EBADF (Bad file descriptor) close(77701) = -1 EBADF (Bad file descriptor) close(77702) = -1 EBADF (Bad file descriptor) close(77703) = -1 EBADF (Bad file descriptor) close(77704) = -1 EBADF (Bad file descriptor) close(77705) = -1 EBADF (Bad file descriptor) close(77706) = -1 EBADF (Bad file descriptor) close(77707) = -1 EBADF (Bad file descriptor) close(77708) = -1 EBADF (Bad file descriptor) close(77709) = -1 EBADF (Bad file descriptor) close(77710) = -1 EBADF (Bad file descriptor) close(77711) = -1 EBADF (Bad file descriptor) close(77712) = -1 EBADF (Bad file descriptor) close(77713) = -1 EBADF (Bad file descriptor) close(77714) = -1 EBADF (Bad file descriptor) close(77715) = -1 EBADF (Bad file descriptor) close(77716) = -1 EBADF (Bad file descriptor) close(77717) = -1 EBADF (Bad file descriptor) close(77718) = -1 EBADF (Bad file descriptor) close(77719) = -1 EBADF (Bad file descriptor) close(77720) = -1 EBADF (Bad file descriptor) close(77721) = -1 EBADF (Bad file descriptor) close(77722) = -1 EBADF (Bad file descriptor) close(77723) = -1 EBADF (Bad file descriptor) close(77724) = -1 EBADF (Bad file descriptor) close(77725) = -1 EBADF (Bad file descriptor) close(77726) = -1 EBADF (Bad file descriptor) close(77727) = -1 EBADF (Bad file descriptor) close(77728) = -1 EBADF (Bad file descriptor) close(77729) = -1 EBADF (Bad file descriptor) close(77730) = -1 EBADF (Bad file descriptor) close(77731) = -1 EBADF (Bad file descriptor) close(77732) = -1 EBADF (Bad file descriptor) close(77733) = -1 EBADF (Bad file descriptor) close(77734) = -1 EBADF (Bad file descriptor) close(77735) = -1 EBADF (Bad file descriptor) close(77736) = -1 EBADF (Bad file descriptor) close(77737) = -1 EBADF (Bad file descriptor) close(77738) = -1 EBADF (Bad file descriptor) close(77739) = -1 EBADF (Bad file descriptor) close(77740) = -1 EBADF (Bad file descriptor) close(77741) = -1 EBADF (Bad file descriptor) close(77742) = -1 EBADF (Bad file descriptor) close(77743) = -1 EBADF (Bad file descriptor) close(77744) = -1 EBADF (Bad file descriptor) close(77745) = -1 EBADF (Bad file descriptor) close(77746) = -1 EBADF (Bad file descriptor) close(77747) = -1 EBADF (Bad file descriptor) close(77748) = -1 EBADF (Bad file descriptor) close(77749) = -1 EBADF (Bad file descriptor) close(77750) = -1 EBADF (Bad file descriptor) close(77751) = -1 EBADF (Bad file descriptor) close(77752) = -1 EBADF (Bad file descriptor) close(77753) = -1 EBADF (Bad file descriptor) close(77754) = -1 EBADF (Bad file descriptor) close(77755) = -1 EBADF (Bad file descriptor) close(77756) = -1 EBADF (Bad file descriptor) close(77757) = -1 EBADF (Bad file descriptor) close(77758) = -1 EBADF (Bad file descriptor) close(77759) = -1 EBADF (Bad file descriptor) close(77760) = -1 EBADF (Bad file descriptor) close(77761) = -1 EBADF (Bad file descriptor) close(77762) = -1 EBADF (Bad file descriptor) close(77763) = -1 EBADF (Bad file descriptor) close(77764) = -1 EBADF (Bad file descriptor) close(77765) = -1 EBADF (Bad file descriptor) close(77766) = -1 EBADF (Bad file descriptor) close(77767) = -1 EBADF (Bad file descriptor) close(77768) = -1 EBADF (Bad file descriptor) close(77769) = -1 EBADF (Bad file descriptor) close(77770) = -1 EBADF (Bad file descriptor) close(77771) = -1 EBADF (Bad file descriptor) close(77772) = -1 EBADF (Bad file descriptor) close(77773) = -1 EBADF (Bad file descriptor) close(77774) = -1 EBADF (Bad file descriptor) close(77775) = -1 EBADF (Bad file descriptor) close(77776) = -1 EBADF (Bad file descriptor) close(77777) = -1 EBADF (Bad file descriptor) close(77778) = -1 EBADF (Bad file descriptor) close(77779) = -1 EBADF (Bad file descriptor) close(77780) = -1 EBADF (Bad file descriptor) close(77781) = -1 EBADF (Bad file descriptor) close(77782) = -1 EBADF (Bad file descriptor) close(77783) = -1 EBADF (Bad file descriptor) close(77784) = -1 EBADF (Bad file descriptor) close(77785) = -1 EBADF (Bad file descriptor) close(77786) = -1 EBADF (Bad file descriptor) close(77787) = -1 EBADF (Bad file descriptor) close(77788) = -1 EBADF (Bad file descriptor) close(77789) = -1 EBADF (Bad file descriptor) close(77790) = -1 EBADF (Bad file descriptor) close(77791) = -1 EBADF (Bad file descriptor) close(77792) = -1 EBADF (Bad file descriptor) close(77793) = -1 EBADF (Bad file descriptor) close(77794) = -1 EBADF (Bad file descriptor) close(77795) = -1 EBADF (Bad file descriptor) close(77796) = -1 EBADF (Bad file descriptor) close(77797) = -1 EBADF (Bad file descriptor) close(77798) = -1 EBADF (Bad file descriptor) close(77799) = -1 EBADF (Bad file descriptor) close(77800) = -1 EBADF (Bad file descriptor) close(77801) = -1 EBADF (Bad file descriptor) close(77802) = -1 EBADF (Bad file descriptor) close(77803) = -1 EBADF (Bad file descriptor) close(77804) = -1 EBADF (Bad file descriptor) close(77805) = -1 EBADF (Bad file descriptor) close(77806) = -1 EBADF (Bad file descriptor) close(77807) = -1 EBADF (Bad file descriptor) close(77808) = -1 EBADF (Bad file descriptor) close(77809) = -1 EBADF (Bad file descriptor) close(77810) = -1 EBADF (Bad file descriptor) close(77811) = -1 EBADF (Bad file descriptor) close(77812) = -1 EBADF (Bad file descriptor) close(77813) = -1 EBADF (Bad file descriptor) close(77814) = -1 EBADF (Bad file descriptor) close(77815) = -1 EBADF (Bad file descriptor) close(77816) = -1 EBADF (Bad file descriptor) close(77817) = -1 EBADF (Bad file descriptor) close(77818) = -1 EBADF (Bad file descriptor) close(77819) = -1 EBADF (Bad file descriptor) close(77820) = -1 EBADF (Bad file descriptor) close(77821) = -1 EBADF (Bad file descriptor) close(77822) = -1 EBADF (Bad file descriptor) close(77823) = -1 EBADF (Bad file descriptor) close(77824) = -1 EBADF (Bad file descriptor) close(77825) = -1 EBADF (Bad file descriptor) close(77826) = -1 EBADF (Bad file descriptor) close(77827) = -1 EBADF (Bad file descriptor) close(77828) = -1 EBADF (Bad file descriptor) close(77829) = -1 EBADF (Bad file descriptor) close(77830) = -1 EBADF (Bad file descriptor) close(77831) = -1 EBADF (Bad file descriptor) close(77832) = -1 EBADF (Bad file descriptor) close(77833) = -1 EBADF (Bad file descriptor) close(77834) = -1 EBADF (Bad file descriptor) close(77835) = -1 EBADF (Bad file descriptor) close(77836) = -1 EBADF (Bad file descriptor) close(77837) = -1 EBADF (Bad file descriptor) close(77838) = -1 EBADF (Bad file descriptor) close(77839) = -1 EBADF (Bad file descriptor) close(77840) = -1 EBADF (Bad file descriptor) close(77841) = -1 EBADF (Bad file descriptor) close(77842) = -1 EBADF (Bad file descriptor) close(77843) = -1 EBADF (Bad file descriptor) close(77844) = -1 EBADF (Bad file descriptor) close(77845) = -1 EBADF (Bad file descriptor) close(77846) = -1 EBADF (Bad file descriptor) close(77847) = -1 EBADF (Bad file descriptor) close(77848) = -1 EBADF (Bad file descriptor) close(77849) = -1 EBADF (Bad file descriptor) close(77850) = -1 EBADF (Bad file descriptor) close(77851) = -1 EBADF (Bad file descriptor) close(77852) = -1 EBADF (Bad file descriptor) close(77853) = -1 EBADF (Bad file descriptor) close(77854) = -1 EBADF (Bad file descriptor) close(77855) = -1 EBADF (Bad file descriptor) close(77856) = -1 EBADF (Bad file descriptor) close(77857) = -1 EBADF (Bad file descriptor) close(77858) = -1 EBADF (Bad file descriptor) close(77859) = -1 EBADF (Bad file descriptor) close(77860) = -1 EBADF (Bad file descriptor) close(77861) = -1 EBADF (Bad file descriptor) close(77862) = -1 EBADF (Bad file descriptor) close(77863) = -1 EBADF (Bad file descriptor) close(77864) = -1 EBADF (Bad file descriptor) close(77865) = -1 EBADF (Bad file descriptor) close(77866) = -1 EBADF (Bad file descriptor) close(77867) = -1 EBADF (Bad file descriptor) close(77868) = -1 EBADF (Bad file descriptor) close(77869) = -1 EBADF (Bad file descriptor) close(77870) = -1 EBADF (Bad file descriptor) close(77871) = -1 EBADF (Bad file descriptor) close(77872) = -1 EBADF (Bad file descriptor) close(77873) = -1 EBADF (Bad file descriptor) close(77874) = -1 EBADF (Bad file descriptor) close(77875) = -1 EBADF (Bad file descriptor) close(77876) = -1 EBADF (Bad file descriptor) close(77877) = -1 EBADF (Bad file descriptor) close(77878) = -1 EBADF (Bad file descriptor) close(77879) = -1 EBADF (Bad file descriptor) close(77880) = -1 EBADF (Bad file descriptor) close(77881) = -1 EBADF (Bad file descriptor) close(77882) = -1 EBADF (Bad file descriptor) close(77883) = -1 EBADF (Bad file descriptor) close(77884) = -1 EBADF (Bad file descriptor) close(77885) = -1 EBADF (Bad file descriptor) close(77886) = -1 EBADF (Bad file descriptor) close(77887) = -1 EBADF (Bad file descriptor) close(77888) = -1 EBADF (Bad file descriptor) close(77889) = -1 EBADF (Bad file descriptor) close(77890) = -1 EBADF (Bad file descriptor) close(77891) = -1 EBADF (Bad file descriptor) close(77892) = -1 EBADF (Bad file descriptor) close(77893) = -1 EBADF (Bad file descriptor) close(77894) = -1 EBADF (Bad file descriptor) close(77895) = -1 EBADF (Bad file descriptor) close(77896) = -1 EBADF (Bad file descriptor) close(77897) = -1 EBADF (Bad file descriptor) close(77898) = -1 EBADF (Bad file descriptor) close(77899) = -1 EBADF (Bad file descriptor) close(77900) = -1 EBADF (Bad file descriptor) close(77901) = -1 EBADF (Bad file descriptor) close(77902) = -1 EBADF (Bad file descriptor) close(77903) = -1 EBADF (Bad file descriptor) close(77904) = -1 EBADF (Bad file descriptor) close(77905) = -1 EBADF (Bad file descriptor) close(77906) = -1 EBADF (Bad file descriptor) close(77907) = -1 EBADF (Bad file descriptor) close(77908) = -1 EBADF (Bad file descriptor) close(77909) = -1 EBADF (Bad file descriptor) close(77910) = -1 EBADF (Bad file descriptor) close(77911) = -1 EBADF (Bad file descriptor) close(77912) = -1 EBADF (Bad file descriptor) close(77913) = -1 EBADF (Bad file descriptor) close(77914) = -1 EBADF (Bad file descriptor) close(77915) = -1 EBADF (Bad file descriptor) close(77916) = -1 EBADF (Bad file descriptor) close(77917) = -1 EBADF (Bad file descriptor) close(77918) = -1 EBADF (Bad file descriptor) close(77919) = -1 EBADF (Bad file descriptor) close(77920) = -1 EBADF (Bad file descriptor) close(77921) = -1 EBADF (Bad file descriptor) close(77922) = -1 EBADF (Bad file descriptor) close(77923) = -1 EBADF (Bad file descriptor) close(77924) = -1 EBADF (Bad file descriptor) close(77925) = -1 EBADF (Bad file descriptor) close(77926) = -1 EBADF (Bad file descriptor) close(77927) = -1 EBADF (Bad file descriptor) close(77928) = -1 EBADF (Bad file descriptor) close(77929) = -1 EBADF (Bad file descriptor) close(77930) = -1 EBADF (Bad file descriptor) close(77931) = -1 EBADF (Bad file descriptor) close(77932) = -1 EBADF (Bad file descriptor) close(77933) = -1 EBADF (Bad file descriptor) close(77934) = -1 EBADF (Bad file descriptor) close(77935) = -1 EBADF (Bad file descriptor) close(77936) = -1 EBADF (Bad file descriptor) close(77937) = -1 EBADF (Bad file descriptor) close(77938) = -1 EBADF (Bad file descriptor) close(77939) = -1 EBADF (Bad file descriptor) close(77940) = -1 EBADF (Bad file descriptor) close(77941) = -1 EBADF (Bad file descriptor) close(77942) = -1 EBADF (Bad file descriptor) close(77943) = -1 EBADF (Bad file descriptor) close(77944) = -1 EBADF (Bad file descriptor) close(77945) = -1 EBADF (Bad file descriptor) close(77946) = -1 EBADF (Bad file descriptor) close(77947) = -1 EBADF (Bad file descriptor) close(77948) = -1 EBADF (Bad file descriptor) close(77949) = -1 EBADF (Bad file descriptor) close(77950) = -1 EBADF (Bad file descriptor) close(77951) = -1 EBADF (Bad file descriptor) close(77952) = -1 EBADF (Bad file descriptor) close(77953) = -1 EBADF (Bad file descriptor) close(77954) = -1 EBADF (Bad file descriptor) close(77955) = -1 EBADF (Bad file descriptor) close(77956) = -1 EBADF (Bad file descriptor) close(77957) = -1 EBADF (Bad file descriptor) close(77958) = -1 EBADF (Bad file descriptor) close(77959) = -1 EBADF (Bad file descriptor) close(77960) = -1 EBADF (Bad file descriptor) close(77961) = -1 EBADF (Bad file descriptor) close(77962) = -1 EBADF (Bad file descriptor) close(77963) = -1 EBADF (Bad file descriptor) close(77964) = -1 EBADF (Bad file descriptor) close(77965) = -1 EBADF (Bad file descriptor) close(77966) = -1 EBADF (Bad file descriptor) close(77967) = -1 EBADF (Bad file descriptor) close(77968) = -1 EBADF (Bad file descriptor) close(77969) = -1 EBADF (Bad file descriptor) close(77970) = -1 EBADF (Bad file descriptor) close(77971) = -1 EBADF (Bad file descriptor) close(77972) = -1 EBADF (Bad file descriptor) close(77973) = -1 EBADF (Bad file descriptor) close(77974) = -1 EBADF (Bad file descriptor) close(77975) = -1 EBADF (Bad file descriptor) close(77976) = -1 EBADF (Bad file descriptor) close(77977) = -1 EBADF (Bad file descriptor) close(77978) = -1 EBADF (Bad file descriptor) close(77979) = -1 EBADF (Bad file descriptor) close(77980) = -1 EBADF (Bad file descriptor) close(77981) = -1 EBADF (Bad file descriptor) close(77982) = -1 EBADF (Bad file descriptor) close(77983) = -1 EBADF (Bad file descriptor) close(77984) = -1 EBADF (Bad file descriptor) close(77985) = -1 EBADF (Bad file descriptor) close(77986) = -1 EBADF (Bad file descriptor) close(77987) = -1 EBADF (Bad file descriptor) close(77988) = -1 EBADF (Bad file descriptor) close(77989) = -1 EBADF (Bad file descriptor) close(77990) = -1 EBADF (Bad file descriptor) close(77991) = -1 EBADF (Bad file descriptor) close(77992) = -1 EBADF (Bad file descriptor) close(77993) = -1 EBADF (Bad file descriptor) close(77994) = -1 EBADF (Bad file descriptor) close(77995) = -1 EBADF (Bad file descriptor) close(77996) = -1 EBADF (Bad file descriptor) close(77997) = -1 EBADF (Bad file descriptor) close(77998) = -1 EBADF (Bad file descriptor) close(77999) = -1 EBADF (Bad file descriptor) close(78000) = -1 EBADF (Bad file descriptor) close(78001) = -1 EBADF (Bad file descriptor) close(78002) = -1 EBADF (Bad file descriptor) close(78003) = -1 EBADF (Bad file descriptor) close(78004) = -1 EBADF (Bad file descriptor) close(78005) = -1 EBADF (Bad file descriptor) close(78006) = -1 EBADF (Bad file descriptor) close(78007) = -1 EBADF (Bad file descriptor) close(78008) = -1 EBADF (Bad file descriptor) close(78009) = -1 EBADF (Bad file descriptor) close(78010) = -1 EBADF (Bad file descriptor) close(78011) = -1 EBADF (Bad file descriptor) close(78012) = -1 EBADF (Bad file descriptor) close(78013) = -1 EBADF (Bad file descriptor) close(78014) = -1 EBADF (Bad file descriptor) close(78015) = -1 EBADF (Bad file descriptor) close(78016) = -1 EBADF (Bad file descriptor) close(78017) = -1 EBADF (Bad file descriptor) close(78018) = -1 EBADF (Bad file descriptor) close(78019) = -1 EBADF (Bad file descriptor) close(78020) = -1 EBADF (Bad file descriptor) close(78021) = -1 EBADF (Bad file descriptor) close(78022) = -1 EBADF (Bad file descriptor) close(78023) = -1 EBADF (Bad file descriptor) close(78024) = -1 EBADF (Bad file descriptor) close(78025) = -1 EBADF (Bad file descriptor) close(78026) = -1 EBADF (Bad file descriptor) close(78027) = -1 EBADF (Bad file descriptor) close(78028) = -1 EBADF (Bad file descriptor) close(78029) = -1 EBADF (Bad file descriptor) close(78030) = -1 EBADF (Bad file descriptor) close(78031) = -1 EBADF (Bad file descriptor) close(78032) = -1 EBADF (Bad file descriptor) close(78033) = -1 EBADF (Bad file descriptor) close(78034) = -1 EBADF (Bad file descriptor) close(78035) = -1 EBADF (Bad file descriptor) close(78036) = -1 EBADF (Bad file descriptor) close(78037) = -1 EBADF (Bad file descriptor) close(78038) = -1 EBADF (Bad file descriptor) close(78039) = -1 EBADF (Bad file descriptor) close(78040) = -1 EBADF (Bad file descriptor) close(78041) = -1 EBADF (Bad file descriptor) close(78042) = -1 EBADF (Bad file descriptor) close(78043) = -1 EBADF (Bad file descriptor) close(78044) = -1 EBADF (Bad file descriptor) close(78045) = -1 EBADF (Bad file descriptor) close(78046) = -1 EBADF (Bad file descriptor) close(78047) = -1 EBADF (Bad file descriptor) close(78048) = -1 EBADF (Bad file descriptor) close(78049) = -1 EBADF (Bad file descriptor) close(78050) = -1 EBADF (Bad file descriptor) close(78051) = -1 EBADF (Bad file descriptor) close(78052) = -1 EBADF (Bad file descriptor) close(78053) = -1 EBADF (Bad file descriptor) close(78054) = -1 EBADF (Bad file descriptor) close(78055) = -1 EBADF (Bad file descriptor) close(78056) = -1 EBADF (Bad file descriptor) close(78057) = -1 EBADF (Bad file descriptor) close(78058) = -1 EBADF (Bad file descriptor) close(78059) = -1 EBADF (Bad file descriptor) close(78060) = -1 EBADF (Bad file descriptor) close(78061) = -1 EBADF (Bad file descriptor) close(78062) = -1 EBADF (Bad file descriptor) close(78063) = -1 EBADF (Bad file descriptor) close(78064) = -1 EBADF (Bad file descriptor) close(78065) = -1 EBADF (Bad file descriptor) close(78066) = -1 EBADF (Bad file descriptor) close(78067) = -1 EBADF (Bad file descriptor) close(78068) = -1 EBADF (Bad file descriptor) close(78069) = -1 EBADF (Bad file descriptor) close(78070) = -1 EBADF (Bad file descriptor) close(78071) = -1 EBADF (Bad file descriptor) close(78072) = -1 EBADF (Bad file descriptor) close(78073) = -1 EBADF (Bad file descriptor) close(78074) = -1 EBADF (Bad file descriptor) close(78075) = -1 EBADF (Bad file descriptor) close(78076) = -1 EBADF (Bad file descriptor) close(78077) = -1 EBADF (Bad file descriptor) close(78078) = -1 EBADF (Bad file descriptor) close(78079) = -1 EBADF (Bad file descriptor) close(78080) = -1 EBADF (Bad file descriptor) close(78081) = -1 EBADF (Bad file descriptor) close(78082) = -1 EBADF (Bad file descriptor) close(78083) = -1 EBADF (Bad file descriptor) close(78084) = -1 EBADF (Bad file descriptor) close(78085) = -1 EBADF (Bad file descriptor) close(78086) = -1 EBADF (Bad file descriptor) close(78087) = -1 EBADF (Bad file descriptor) close(78088) = -1 EBADF (Bad file descriptor) close(78089) = -1 EBADF (Bad file descriptor) close(78090) = -1 EBADF (Bad file descriptor) close(78091) = -1 EBADF (Bad file descriptor) close(78092) = -1 EBADF (Bad file descriptor) close(78093) = -1 EBADF (Bad file descriptor) close(78094) = -1 EBADF (Bad file descriptor) close(78095) = -1 EBADF (Bad file descriptor) close(78096) = -1 EBADF (Bad file descriptor) close(78097) = -1 EBADF (Bad file descriptor) close(78098) = -1 EBADF (Bad file descriptor) close(78099) = -1 EBADF (Bad file descriptor) close(78100) = -1 EBADF (Bad file descriptor) close(78101) = -1 EBADF (Bad file descriptor) close(78102) = -1 EBADF (Bad file descriptor) close(78103) = -1 EBADF (Bad file descriptor) close(78104) = -1 EBADF (Bad file descriptor) close(78105) = -1 EBADF (Bad file descriptor) close(78106) = -1 EBADF (Bad file descriptor) close(78107) = -1 EBADF (Bad file descriptor) close(78108) = -1 EBADF (Bad file descriptor) close(78109) = -1 EBADF (Bad file descriptor) close(78110) = -1 EBADF (Bad file descriptor) close(78111) = -1 EBADF (Bad file descriptor) close(78112) = -1 EBADF (Bad file descriptor) close(78113) = -1 EBADF (Bad file descriptor) close(78114) = -1 EBADF (Bad file descriptor) close(78115) = -1 EBADF (Bad file descriptor) close(78116) = -1 EBADF (Bad file descriptor) close(78117) = -1 EBADF (Bad file descriptor) close(78118) = -1 EBADF (Bad file descriptor) close(78119) = -1 EBADF (Bad file descriptor) close(78120) = -1 EBADF (Bad file descriptor) close(78121) = -1 EBADF (Bad file descriptor) close(78122) = -1 EBADF (Bad file descriptor) close(78123) = -1 EBADF (Bad file descriptor) close(78124) = -1 EBADF (Bad file descriptor) close(78125) = -1 EBADF (Bad file descriptor) close(78126) = -1 EBADF (Bad file descriptor) close(78127) = -1 EBADF (Bad file descriptor) close(78128) = -1 EBADF (Bad file descriptor) close(78129) = -1 EBADF (Bad file descriptor) close(78130) = -1 EBADF (Bad file descriptor) close(78131) = -1 EBADF (Bad file descriptor) close(78132) = -1 EBADF (Bad file descriptor) close(78133) = -1 EBADF (Bad file descriptor) close(78134) = -1 EBADF (Bad file descriptor) close(78135) = -1 EBADF (Bad file descriptor) close(78136) = -1 EBADF (Bad file descriptor) close(78137) = -1 EBADF (Bad file descriptor) close(78138) = -1 EBADF (Bad file descriptor) close(78139) = -1 EBADF (Bad file descriptor) close(78140) = -1 EBADF (Bad file descriptor) close(78141) = -1 EBADF (Bad file descriptor) close(78142) = -1 EBADF (Bad file descriptor) close(78143) = -1 EBADF (Bad file descriptor) close(78144) = -1 EBADF (Bad file descriptor) close(78145) = -1 EBADF (Bad file descriptor) close(78146) = -1 EBADF (Bad file descriptor) close(78147) = -1 EBADF (Bad file descriptor) close(78148) = -1 EBADF (Bad file descriptor) close(78149) = -1 EBADF (Bad file descriptor) close(78150) = -1 EBADF (Bad file descriptor) close(78151) = -1 EBADF (Bad file descriptor) close(78152) = -1 EBADF (Bad file descriptor) close(78153) = -1 EBADF (Bad file descriptor) close(78154) = -1 EBADF (Bad file descriptor) close(78155) = -1 EBADF (Bad file descriptor) close(78156) = -1 EBADF (Bad file descriptor) close(78157) = -1 EBADF (Bad file descriptor) close(78158) = -1 EBADF (Bad file descriptor) close(78159) = -1 EBADF (Bad file descriptor) close(78160) = -1 EBADF (Bad file descriptor) close(78161) = -1 EBADF (Bad file descriptor) close(78162) = -1 EBADF (Bad file descriptor) close(78163) = -1 EBADF (Bad file descriptor) close(78164) = -1 EBADF (Bad file descriptor) close(78165) = -1 EBADF (Bad file descriptor) close(78166) = -1 EBADF (Bad file descriptor) close(78167) = -1 EBADF (Bad file descriptor) close(78168) = -1 EBADF (Bad file descriptor) close(78169) = -1 EBADF (Bad file descriptor) close(78170) = -1 EBADF (Bad file descriptor) close(78171) = -1 EBADF (Bad file descriptor) close(78172) = -1 EBADF (Bad file descriptor) close(78173) = -1 EBADF (Bad file descriptor) close(78174) = -1 EBADF (Bad file descriptor) close(78175) = -1 EBADF (Bad file descriptor) close(78176) = -1 EBADF (Bad file descriptor) close(78177) = -1 EBADF (Bad file descriptor) close(78178) = -1 EBADF (Bad file descriptor) close(78179) = -1 EBADF (Bad file descriptor) close(78180) = -1 EBADF (Bad file descriptor) close(78181) = -1 EBADF (Bad file descriptor) close(78182) = -1 EBADF (Bad file descriptor) close(78183) = -1 EBADF (Bad file descriptor) close(78184) = -1 EBADF (Bad file descriptor) close(78185) = -1 EBADF (Bad file descriptor) close(78186) = -1 EBADF (Bad file descriptor) close(78187) = -1 EBADF (Bad file descriptor) close(78188) = -1 EBADF (Bad file descriptor) close(78189) = -1 EBADF (Bad file descriptor) close(78190) = -1 EBADF (Bad file descriptor) close(78191) = -1 EBADF (Bad file descriptor) close(78192) = -1 EBADF (Bad file descriptor) close(78193) = -1 EBADF (Bad file descriptor) close(78194) = -1 EBADF (Bad file descriptor) close(78195) = -1 EBADF (Bad file descriptor) close(78196) = -1 EBADF (Bad file descriptor) close(78197) = -1 EBADF (Bad file descriptor) close(78198) = -1 EBADF (Bad file descriptor) close(78199) = -1 EBADF (Bad file descriptor) close(78200) = -1 EBADF (Bad file descriptor) close(78201) = -1 EBADF (Bad file descriptor) close(78202) = -1 EBADF (Bad file descriptor) close(78203) = -1 EBADF (Bad file descriptor) close(78204) = -1 EBADF (Bad file descriptor) close(78205) = -1 EBADF (Bad file descriptor) close(78206) = -1 EBADF (Bad file descriptor) close(78207) = -1 EBADF (Bad file descriptor) close(78208) = -1 EBADF (Bad file descriptor) close(78209) = -1 EBADF (Bad file descriptor) close(78210) = -1 EBADF (Bad file descriptor) close(78211) = -1 EBADF (Bad file descriptor) close(78212) = -1 EBADF (Bad file descriptor) close(78213) = -1 EBADF (Bad file descriptor) close(78214) = -1 EBADF (Bad file descriptor) close(78215) = -1 EBADF (Bad file descriptor) close(78216) = -1 EBADF (Bad file descriptor) close(78217) = -1 EBADF (Bad file descriptor) close(78218) = -1 EBADF (Bad file descriptor) close(78219) = -1 EBADF (Bad file descriptor) close(78220) = -1 EBADF (Bad file descriptor) close(78221) = -1 EBADF (Bad file descriptor) close(78222) = -1 EBADF (Bad file descriptor) close(78223) = -1 EBADF (Bad file descriptor) close(78224) = -1 EBADF (Bad file descriptor) close(78225) = -1 EBADF (Bad file descriptor) close(78226) = -1 EBADF (Bad file descriptor) close(78227) = -1 EBADF (Bad file descriptor) close(78228) = -1 EBADF (Bad file descriptor) close(78229) = -1 EBADF (Bad file descriptor) close(78230) = -1 EBADF (Bad file descriptor) close(78231) = -1 EBADF (Bad file descriptor) close(78232) = -1 EBADF (Bad file descriptor) close(78233) = -1 EBADF (Bad file descriptor) close(78234) = -1 EBADF (Bad file descriptor) close(78235) = -1 EBADF (Bad file descriptor) close(78236) = -1 EBADF (Bad file descriptor) close(78237) = -1 EBADF (Bad file descriptor) close(78238) = -1 EBADF (Bad file descriptor) close(78239) = -1 EBADF (Bad file descriptor) close(78240) = -1 EBADF (Bad file descriptor) close(78241) = -1 EBADF (Bad file descriptor) close(78242) = -1 EBADF (Bad file descriptor) close(78243) = -1 EBADF (Bad file descriptor) close(78244) = -1 EBADF (Bad file descriptor) close(78245) = -1 EBADF (Bad file descriptor) close(78246) = -1 EBADF (Bad file descriptor) close(78247) = -1 EBADF (Bad file descriptor) close(78248) = -1 EBADF (Bad file descriptor) close(78249) = -1 EBADF (Bad file descriptor) close(78250) = -1 EBADF (Bad file descriptor) close(78251) = -1 EBADF (Bad file descriptor) close(78252) = -1 EBADF (Bad file descriptor) close(78253) = -1 EBADF (Bad file descriptor) close(78254) = -1 EBADF (Bad file descriptor) close(78255) = -1 EBADF (Bad file descriptor) close(78256) = -1 EBADF (Bad file descriptor) close(78257) = -1 EBADF (Bad file descriptor) close(78258) = -1 EBADF (Bad file descriptor) close(78259) = -1 EBADF (Bad file descriptor) close(78260) = -1 EBADF (Bad file descriptor) close(78261) = -1 EBADF (Bad file descriptor) close(78262) = -1 EBADF (Bad file descriptor) close(78263) = -1 EBADF (Bad file descriptor) close(78264) = -1 EBADF (Bad file descriptor) close(78265) = -1 EBADF (Bad file descriptor) close(78266) = -1 EBADF (Bad file descriptor) close(78267) = -1 EBADF (Bad file descriptor) close(78268) = -1 EBADF (Bad file descriptor) close(78269) = -1 EBADF (Bad file descriptor) close(78270) = -1 EBADF (Bad file descriptor) close(78271) = -1 EBADF (Bad file descriptor) close(78272) = -1 EBADF (Bad file descriptor) close(78273) = -1 EBADF (Bad file descriptor) close(78274) = -1 EBADF (Bad file descriptor) close(78275) = -1 EBADF (Bad file descriptor) close(78276) = -1 EBADF (Bad file descriptor) close(78277) = -1 EBADF (Bad file descriptor) close(78278) = -1 EBADF (Bad file descriptor) close(78279) = -1 EBADF (Bad file descriptor) close(78280) = -1 EBADF (Bad file descriptor) close(78281) = -1 EBADF (Bad file descriptor) close(78282) = -1 EBADF (Bad file descriptor) close(78283) = -1 EBADF (Bad file descriptor) close(78284) = -1 EBADF (Bad file descriptor) close(78285) = -1 EBADF (Bad file descriptor) close(78286) = -1 EBADF (Bad file descriptor) close(78287) = -1 EBADF (Bad file descriptor) close(78288) = -1 EBADF (Bad file descriptor) close(78289) = -1 EBADF (Bad file descriptor) close(78290) = -1 EBADF (Bad file descriptor) close(78291) = -1 EBADF (Bad file descriptor) close(78292) = -1 EBADF (Bad file descriptor) close(78293) = -1 EBADF (Bad file descriptor) close(78294) = -1 EBADF (Bad file descriptor) close(78295) = -1 EBADF (Bad file descriptor) close(78296) = -1 EBADF (Bad file descriptor) close(78297) = -1 EBADF (Bad file descriptor) close(78298) = -1 EBADF (Bad file descriptor) close(78299) = -1 EBADF (Bad file descriptor) close(78300) = -1 EBADF (Bad file descriptor) close(78301) = -1 EBADF (Bad file descriptor) close(78302) = -1 EBADF (Bad file descriptor) close(78303) = -1 EBADF (Bad file descriptor) close(78304) = -1 EBADF (Bad file descriptor) close(78305) = -1 EBADF (Bad file descriptor) close(78306) = -1 EBADF (Bad file descriptor) close(78307) = -1 EBADF (Bad file descriptor) close(78308) = -1 EBADF (Bad file descriptor) close(78309) = -1 EBADF (Bad file descriptor) close(78310) = -1 EBADF (Bad file descriptor) close(78311) = -1 EBADF (Bad file descriptor) close(78312) = -1 EBADF (Bad file descriptor) close(78313) = -1 EBADF (Bad file descriptor) close(78314) = -1 EBADF (Bad file descriptor) close(78315) = -1 EBADF (Bad file descriptor) close(78316) = -1 EBADF (Bad file descriptor) close(78317) = -1 EBADF (Bad file descriptor) close(78318) = -1 EBADF (Bad file descriptor) close(78319) = -1 EBADF (Bad file descriptor) close(78320) = -1 EBADF (Bad file descriptor) close(78321) = -1 EBADF (Bad file descriptor) close(78322) = -1 EBADF (Bad file descriptor) close(78323) = -1 EBADF (Bad file descriptor) close(78324) = -1 EBADF (Bad file descriptor) close(78325) = -1 EBADF (Bad file descriptor) close(78326) = -1 EBADF (Bad file descriptor) close(78327) = -1 EBADF (Bad file descriptor) close(78328) = -1 EBADF (Bad file descriptor) close(78329) = -1 EBADF (Bad file descriptor) close(78330) = -1 EBADF (Bad file descriptor) close(78331) = -1 EBADF (Bad file descriptor) close(78332) = -1 EBADF (Bad file descriptor) close(78333) = -1 EBADF (Bad file descriptor) close(78334) = -1 EBADF (Bad file descriptor) close(78335) = -1 EBADF (Bad file descriptor) close(78336) = -1 EBADF (Bad file descriptor) close(78337) = -1 EBADF (Bad file descriptor) close(78338) = -1 EBADF (Bad file descriptor) close(78339) = -1 EBADF (Bad file descriptor) close(78340) = -1 EBADF (Bad file descriptor) close(78341) = -1 EBADF (Bad file descriptor) close(78342) = -1 EBADF (Bad file descriptor) close(78343) = -1 EBADF (Bad file descriptor) close(78344) = -1 EBADF (Bad file descriptor) close(78345) = -1 EBADF (Bad file descriptor) close(78346) = -1 EBADF (Bad file descriptor) close(78347) = -1 EBADF (Bad file descriptor) close(78348) = -1 EBADF (Bad file descriptor) close(78349) = -1 EBADF (Bad file descriptor) close(78350) = -1 EBADF (Bad file descriptor) close(78351) = -1 EBADF (Bad file descriptor) close(78352) = -1 EBADF (Bad file descriptor) close(78353) = -1 EBADF (Bad file descriptor) close(78354) = -1 EBADF (Bad file descriptor) close(78355) = -1 EBADF (Bad file descriptor) close(78356) = -1 EBADF (Bad file descriptor) close(78357) = -1 EBADF (Bad file descriptor) close(78358) = -1 EBADF (Bad file descriptor) close(78359) = -1 EBADF (Bad file descriptor) close(78360) = -1 EBADF (Bad file descriptor) close(78361) = -1 EBADF (Bad file descriptor) close(78362) = -1 EBADF (Bad file descriptor) close(78363) = -1 EBADF (Bad file descriptor) close(78364) = -1 EBADF (Bad file descriptor) close(78365) = -1 EBADF (Bad file descriptor) close(78366) = -1 EBADF (Bad file descriptor) close(78367) = -1 EBADF (Bad file descriptor) close(78368) = -1 EBADF (Bad file descriptor) close(78369) = -1 EBADF (Bad file descriptor) close(78370) = -1 EBADF (Bad file descriptor) close(78371) = -1 EBADF (Bad file descriptor) close(78372) = -1 EBADF (Bad file descriptor) close(78373) = -1 EBADF (Bad file descriptor) close(78374) = -1 EBADF (Bad file descriptor) close(78375) = -1 EBADF (Bad file descriptor) close(78376) = -1 EBADF (Bad file descriptor) close(78377) = -1 EBADF (Bad file descriptor) close(78378) = -1 EBADF (Bad file descriptor) close(78379) = -1 EBADF (Bad file descriptor) close(78380) = -1 EBADF (Bad file descriptor) close(78381) = -1 EBADF (Bad file descriptor) close(78382) = -1 EBADF (Bad file descriptor) close(78383) = -1 EBADF (Bad file descriptor) close(78384) = -1 EBADF (Bad file descriptor) close(78385) = -1 EBADF (Bad file descriptor) close(78386) = -1 EBADF (Bad file descriptor) close(78387) = -1 EBADF (Bad file descriptor) close(78388) = -1 EBADF (Bad file descriptor) close(78389) = -1 EBADF (Bad file descriptor) close(78390) = -1 EBADF (Bad file descriptor) close(78391) = -1 EBADF (Bad file descriptor) close(78392) = -1 EBADF (Bad file descriptor) close(78393) = -1 EBADF (Bad file descriptor) close(78394) = -1 EBADF (Bad file descriptor) close(78395) = -1 EBADF (Bad file descriptor) close(78396) = -1 EBADF (Bad file descriptor) close(78397) = -1 EBADF (Bad file descriptor) close(78398) = -1 EBADF (Bad file descriptor) close(78399) = -1 EBADF (Bad file descriptor) close(78400) = -1 EBADF (Bad file descriptor) close(78401) = -1 EBADF (Bad file descriptor) close(78402) = -1 EBADF (Bad file descriptor) close(78403) = -1 EBADF (Bad file descriptor) close(78404) = -1 EBADF (Bad file descriptor) close(78405) = -1 EBADF (Bad file descriptor) close(78406) = -1 EBADF (Bad file descriptor) close(78407) = -1 EBADF (Bad file descriptor) close(78408) = -1 EBADF (Bad file descriptor) close(78409) = -1 EBADF (Bad file descriptor) close(78410) = -1 EBADF (Bad file descriptor) close(78411) = -1 EBADF (Bad file descriptor) close(78412) = -1 EBADF (Bad file descriptor) close(78413) = -1 EBADF (Bad file descriptor) close(78414) = -1 EBADF (Bad file descriptor) close(78415) = -1 EBADF (Bad file descriptor) close(78416) = -1 EBADF (Bad file descriptor) close(78417) = -1 EBADF (Bad file descriptor) close(78418) = -1 EBADF (Bad file descriptor) close(78419) = -1 EBADF (Bad file descriptor) close(78420) = -1 EBADF (Bad file descriptor) close(78421) = -1 EBADF (Bad file descriptor) close(78422) = -1 EBADF (Bad file descriptor) close(78423) = -1 EBADF (Bad file descriptor) close(78424) = -1 EBADF (Bad file descriptor) close(78425) = -1 EBADF (Bad file descriptor) close(78426) = -1 EBADF (Bad file descriptor) close(78427) = -1 EBADF (Bad file descriptor) close(78428) = -1 EBADF (Bad file descriptor) close(78429) = -1 EBADF (Bad file descriptor) close(78430) = -1 EBADF (Bad file descriptor) close(78431) = -1 EBADF (Bad file descriptor) close(78432) = -1 EBADF (Bad file descriptor) close(78433) = -1 EBADF (Bad file descriptor) close(78434) = -1 EBADF (Bad file descriptor) close(78435) = -1 EBADF (Bad file descriptor) close(78436) = -1 EBADF (Bad file descriptor) close(78437) = -1 EBADF (Bad file descriptor) close(78438) = -1 EBADF (Bad file descriptor) close(78439) = -1 EBADF (Bad file descriptor) close(78440) = -1 EBADF (Bad file descriptor) close(78441) = -1 EBADF (Bad file descriptor) close(78442) = -1 EBADF (Bad file descriptor) close(78443) = -1 EBADF (Bad file descriptor) close(78444) = -1 EBADF (Bad file descriptor) close(78445) = -1 EBADF (Bad file descriptor) close(78446) = -1 EBADF (Bad file descriptor) close(78447) = -1 EBADF (Bad file descriptor) close(78448) = -1 EBADF (Bad file descriptor) close(78449) = -1 EBADF (Bad file descriptor) close(78450) = -1 EBADF (Bad file descriptor) close(78451) = -1 EBADF (Bad file descriptor) close(78452) = -1 EBADF (Bad file descriptor) close(78453) = -1 EBADF (Bad file descriptor) close(78454) = -1 EBADF (Bad file descriptor) close(78455) = -1 EBADF (Bad file descriptor) close(78456) = -1 EBADF (Bad file descriptor) close(78457) = -1 EBADF (Bad file descriptor) close(78458) = -1 EBADF (Bad file descriptor) close(78459) = -1 EBADF (Bad file descriptor) close(78460) = -1 EBADF (Bad file descriptor) close(78461) = -1 EBADF (Bad file descriptor) close(78462) = -1 EBADF (Bad file descriptor) close(78463) = -1 EBADF (Bad file descriptor) close(78464) = -1 EBADF (Bad file descriptor) close(78465) = -1 EBADF (Bad file descriptor) close(78466) = -1 EBADF (Bad file descriptor) close(78467) = -1 EBADF (Bad file descriptor) close(78468) = -1 EBADF (Bad file descriptor) close(78469) = -1 EBADF (Bad file descriptor) close(78470) = -1 EBADF (Bad file descriptor) close(78471) = -1 EBADF (Bad file descriptor) close(78472) = -1 EBADF (Bad file descriptor) close(78473) = -1 EBADF (Bad file descriptor) close(78474) = -1 EBADF (Bad file descriptor) close(78475) = -1 EBADF (Bad file descriptor) close(78476) = -1 EBADF (Bad file descriptor) close(78477) = -1 EBADF (Bad file descriptor) close(78478) = -1 EBADF (Bad file descriptor) close(78479) = -1 EBADF (Bad file descriptor) close(78480) = -1 EBADF (Bad file descriptor) close(78481) = -1 EBADF (Bad file descriptor) close(78482) = -1 EBADF (Bad file descriptor) close(78483) = -1 EBADF (Bad file descriptor) close(78484) = -1 EBADF (Bad file descriptor) close(78485) = -1 EBADF (Bad file descriptor) close(78486) = -1 EBADF (Bad file descriptor) close(78487) = -1 EBADF (Bad file descriptor) close(78488) = -1 EBADF (Bad file descriptor) close(78489) = -1 EBADF (Bad file descriptor) close(78490) = -1 EBADF (Bad file descriptor) close(78491) = -1 EBADF (Bad file descriptor) close(78492) = -1 EBADF (Bad file descriptor) close(78493) = -1 EBADF (Bad file descriptor) close(78494) = -1 EBADF (Bad file descriptor) close(78495) = -1 EBADF (Bad file descriptor) close(78496) = -1 EBADF (Bad file descriptor) close(78497) = -1 EBADF (Bad file descriptor) close(78498) = -1 EBADF (Bad file descriptor) close(78499) = -1 EBADF (Bad file descriptor) close(78500) = -1 EBADF (Bad file descriptor) close(78501) = -1 EBADF (Bad file descriptor) close(78502) = -1 EBADF (Bad file descriptor) close(78503) = -1 EBADF (Bad file descriptor) close(78504) = -1 EBADF (Bad file descriptor) close(78505) = -1 EBADF (Bad file descriptor) close(78506) = -1 EBADF (Bad file descriptor) close(78507) = -1 EBADF (Bad file descriptor) close(78508) = -1 EBADF (Bad file descriptor) close(78509) = -1 EBADF (Bad file descriptor) close(78510) = -1 EBADF (Bad file descriptor) close(78511) = -1 EBADF (Bad file descriptor) close(78512) = -1 EBADF (Bad file descriptor) close(78513) = -1 EBADF (Bad file descriptor) close(78514) = -1 EBADF (Bad file descriptor) close(78515) = -1 EBADF (Bad file descriptor) close(78516) = -1 EBADF (Bad file descriptor) close(78517) = -1 EBADF (Bad file descriptor) close(78518) = -1 EBADF (Bad file descriptor) close(78519) = -1 EBADF (Bad file descriptor) close(78520) = -1 EBADF (Bad file descriptor) close(78521) = -1 EBADF (Bad file descriptor) close(78522) = -1 EBADF (Bad file descriptor) close(78523) = -1 EBADF (Bad file descriptor) close(78524) = -1 EBADF (Bad file descriptor) close(78525) = -1 EBADF (Bad file descriptor) close(78526) = -1 EBADF (Bad file descriptor) close(78527) = -1 EBADF (Bad file descriptor) close(78528) = -1 EBADF (Bad file descriptor) close(78529) = -1 EBADF (Bad file descriptor) close(78530) = -1 EBADF (Bad file descriptor) close(78531) = -1 EBADF (Bad file descriptor) close(78532) = -1 EBADF (Bad file descriptor) close(78533) = -1 EBADF (Bad file descriptor) close(78534) = -1 EBADF (Bad file descriptor) close(78535) = -1 EBADF (Bad file descriptor) close(78536) = -1 EBADF (Bad file descriptor) close(78537) = -1 EBADF (Bad file descriptor) close(78538) = -1 EBADF (Bad file descriptor) close(78539) = -1 EBADF (Bad file descriptor) close(78540) = -1 EBADF (Bad file descriptor) close(78541) = -1 EBADF (Bad file descriptor) close(78542) = -1 EBADF (Bad file descriptor) close(78543) = -1 EBADF (Bad file descriptor) close(78544) = -1 EBADF (Bad file descriptor) close(78545) = -1 EBADF (Bad file descriptor) close(78546) = -1 EBADF (Bad file descriptor) close(78547) = -1 EBADF (Bad file descriptor) close(78548) = -1 EBADF (Bad file descriptor) close(78549) = -1 EBADF (Bad file descriptor) close(78550) = -1 EBADF (Bad file descriptor) close(78551) = -1 EBADF (Bad file descriptor) close(78552) = -1 EBADF (Bad file descriptor) close(78553) = -1 EBADF (Bad file descriptor) close(78554) = -1 EBADF (Bad file descriptor) close(78555) = -1 EBADF (Bad file descriptor) close(78556) = -1 EBADF (Bad file descriptor) close(78557) = -1 EBADF (Bad file descriptor) close(78558) = -1 EBADF (Bad file descriptor) close(78559) = -1 EBADF (Bad file descriptor) close(78560) = -1 EBADF (Bad file descriptor) close(78561) = -1 EBADF (Bad file descriptor) close(78562) = -1 EBADF (Bad file descriptor) close(78563) = -1 EBADF (Bad file descriptor) close(78564) = -1 EBADF (Bad file descriptor) close(78565) = -1 EBADF (Bad file descriptor) close(78566) = -1 EBADF (Bad file descriptor) close(78567) = -1 EBADF (Bad file descriptor) close(78568) = -1 EBADF (Bad file descriptor) close(78569) = -1 EBADF (Bad file descriptor) close(78570) = -1 EBADF (Bad file descriptor) close(78571) = -1 EBADF (Bad file descriptor) close(78572) = -1 EBADF (Bad file descriptor) close(78573) = -1 EBADF (Bad file descriptor) close(78574) = -1 EBADF (Bad file descriptor) close(78575) = -1 EBADF (Bad file descriptor) close(78576) = -1 EBADF (Bad file descriptor) close(78577) = -1 EBADF (Bad file descriptor) close(78578) = -1 EBADF (Bad file descriptor) close(78579) = -1 EBADF (Bad file descriptor) close(78580) = -1 EBADF (Bad file descriptor) close(78581) = -1 EBADF (Bad file descriptor) close(78582) = -1 EBADF (Bad file descriptor) close(78583) = -1 EBADF (Bad file descriptor) close(78584) = -1 EBADF (Bad file descriptor) close(78585) = -1 EBADF (Bad file descriptor) close(78586) = -1 EBADF (Bad file descriptor) close(78587) = -1 EBADF (Bad file descriptor) close(78588) = -1 EBADF (Bad file descriptor) close(78589) = -1 EBADF (Bad file descriptor) close(78590) = -1 EBADF (Bad file descriptor) close(78591) = -1 EBADF (Bad file descriptor) close(78592) = -1 EBADF (Bad file descriptor) close(78593) = -1 EBADF (Bad file descriptor) close(78594) = -1 EBADF (Bad file descriptor) close(78595) = -1 EBADF (Bad file descriptor) close(78596) = -1 EBADF (Bad file descriptor) close(78597) = -1 EBADF (Bad file descriptor) close(78598) = -1 EBADF (Bad file descriptor) close(78599) = -1 EBADF (Bad file descriptor) close(78600) = -1 EBADF (Bad file descriptor) close(78601) = -1 EBADF (Bad file descriptor) close(78602) = -1 EBADF (Bad file descriptor) close(78603) = -1 EBADF (Bad file descriptor) close(78604) = -1 EBADF (Bad file descriptor) close(78605) = -1 EBADF (Bad file descriptor) close(78606) = -1 EBADF (Bad file descriptor) close(78607) = -1 EBADF (Bad file descriptor) close(78608) = -1 EBADF (Bad file descriptor) close(78609) = -1 EBADF (Bad file descriptor) close(78610) = -1 EBADF (Bad file descriptor) close(78611) = -1 EBADF (Bad file descriptor) close(78612) = -1 EBADF (Bad file descriptor) close(78613) = -1 EBADF (Bad file descriptor) close(78614) = -1 EBADF (Bad file descriptor) close(78615) = -1 EBADF (Bad file descriptor) close(78616) = -1 EBADF (Bad file descriptor) close(78617) = -1 EBADF (Bad file descriptor) close(78618) = -1 EBADF (Bad file descriptor) close(78619) = -1 EBADF (Bad file descriptor) close(78620) = -1 EBADF (Bad file descriptor) close(78621) = -1 EBADF (Bad file descriptor) close(78622) = -1 EBADF (Bad file descriptor) close(78623) = -1 EBADF (Bad file descriptor) close(78624) = -1 EBADF (Bad file descriptor) close(78625) = -1 EBADF (Bad file descriptor) close(78626) = -1 EBADF (Bad file descriptor) close(78627) = -1 EBADF (Bad file descriptor) close(78628) = -1 EBADF (Bad file descriptor) close(78629) = -1 EBADF (Bad file descriptor) close(78630) = -1 EBADF (Bad file descriptor) close(78631) = -1 EBADF (Bad file descriptor) close(78632) = -1 EBADF (Bad file descriptor) close(78633) = -1 EBADF (Bad file descriptor) close(78634) = -1 EBADF (Bad file descriptor) close(78635) = -1 EBADF (Bad file descriptor) close(78636) = -1 EBADF (Bad file descriptor) close(78637) = -1 EBADF (Bad file descriptor) close(78638) = -1 EBADF (Bad file descriptor) close(78639) = -1 EBADF (Bad file descriptor) close(78640) = -1 EBADF (Bad file descriptor) close(78641) = -1 EBADF (Bad file descriptor) close(78642) = -1 EBADF (Bad file descriptor) close(78643) = -1 EBADF (Bad file descriptor) close(78644) = -1 EBADF (Bad file descriptor) close(78645) = -1 EBADF (Bad file descriptor) close(78646) = -1 EBADF (Bad file descriptor) close(78647) = -1 EBADF (Bad file descriptor) close(78648) = -1 EBADF (Bad file descriptor) close(78649) = -1 EBADF (Bad file descriptor) close(78650) = -1 EBADF (Bad file descriptor) close(78651) = -1 EBADF (Bad file descriptor) close(78652) = -1 EBADF (Bad file descriptor) close(78653) = -1 EBADF (Bad file descriptor) close(78654) = -1 EBADF (Bad file descriptor) close(78655) = -1 EBADF (Bad file descriptor) close(78656) = -1 EBADF (Bad file descriptor) close(78657) = -1 EBADF (Bad file descriptor) close(78658) = -1 EBADF (Bad file descriptor) close(78659) = -1 EBADF (Bad file descriptor) close(78660) = -1 EBADF (Bad file descriptor) close(78661) = -1 EBADF (Bad file descriptor) close(78662) = -1 EBADF (Bad file descriptor) close(78663) = -1 EBADF (Bad file descriptor) close(78664) = -1 EBADF (Bad file descriptor) close(78665) = -1 EBADF (Bad file descriptor) close(78666) = -1 EBADF (Bad file descriptor) close(78667) = -1 EBADF (Bad file descriptor) close(78668) = -1 EBADF (Bad file descriptor) close(78669) = -1 EBADF (Bad file descriptor) close(78670) = -1 EBADF (Bad file descriptor) close(78671) = -1 EBADF (Bad file descriptor) close(78672) = -1 EBADF (Bad file descriptor) close(78673) = -1 EBADF (Bad file descriptor) close(78674) = -1 EBADF (Bad file descriptor) close(78675) = -1 EBADF (Bad file descriptor) close(78676) = -1 EBADF (Bad file descriptor) close(78677) = -1 EBADF (Bad file descriptor) close(78678) = -1 EBADF (Bad file descriptor) close(78679) = -1 EBADF (Bad file descriptor) close(78680) = -1 EBADF (Bad file descriptor) close(78681) = -1 EBADF (Bad file descriptor) close(78682) = -1 EBADF (Bad file descriptor) close(78683) = -1 EBADF (Bad file descriptor) close(78684) = -1 EBADF (Bad file descriptor) close(78685) = -1 EBADF (Bad file descriptor) close(78686) = -1 EBADF (Bad file descriptor) close(78687) = -1 EBADF (Bad file descriptor) close(78688) = -1 EBADF (Bad file descriptor) close(78689) = -1 EBADF (Bad file descriptor) close(78690) = -1 EBADF (Bad file descriptor) close(78691) = -1 EBADF (Bad file descriptor) close(78692) = -1 EBADF (Bad file descriptor) close(78693) = -1 EBADF (Bad file descriptor) close(78694) = -1 EBADF (Bad file descriptor) close(78695) = -1 EBADF (Bad file descriptor) close(78696) = -1 EBADF (Bad file descriptor) close(78697) = -1 EBADF (Bad file descriptor) close(78698) = -1 EBADF (Bad file descriptor) close(78699) = -1 EBADF (Bad file descriptor) close(78700) = -1 EBADF (Bad file descriptor) close(78701) = -1 EBADF (Bad file descriptor) close(78702) = -1 EBADF (Bad file descriptor) close(78703) = -1 EBADF (Bad file descriptor) close(78704) = -1 EBADF (Bad file descriptor) close(78705) = -1 EBADF (Bad file descriptor) close(78706) = -1 EBADF (Bad file descriptor) close(78707) = -1 EBADF (Bad file descriptor) close(78708) = -1 EBADF (Bad file descriptor) close(78709) = -1 EBADF (Bad file descriptor) close(78710) = -1 EBADF (Bad file descriptor) close(78711) = -1 EBADF (Bad file descriptor) close(78712) = -1 EBADF (Bad file descriptor) close(78713) = -1 EBADF (Bad file descriptor) close(78714) = -1 EBADF (Bad file descriptor) close(78715) = -1 EBADF (Bad file descriptor) close(78716) = -1 EBADF (Bad file descriptor) close(78717) = -1 EBADF (Bad file descriptor) close(78718) = -1 EBADF (Bad file descriptor) close(78719) = -1 EBADF (Bad file descriptor) close(78720) = -1 EBADF (Bad file descriptor) close(78721) = -1 EBADF (Bad file descriptor) close(78722) = -1 EBADF (Bad file descriptor) close(78723) = -1 EBADF (Bad file descriptor) close(78724) = -1 EBADF (Bad file descriptor) close(78725) = -1 EBADF (Bad file descriptor) close(78726) = -1 EBADF (Bad file descriptor) close(78727) = -1 EBADF (Bad file descriptor) close(78728) = -1 EBADF (Bad file descriptor) close(78729) = -1 EBADF (Bad file descriptor) close(78730) = -1 EBADF (Bad file descriptor) close(78731) = -1 EBADF (Bad file descriptor) close(78732) = -1 EBADF (Bad file descriptor) close(78733) = -1 EBADF (Bad file descriptor) close(78734) = -1 EBADF (Bad file descriptor) close(78735) = -1 EBADF (Bad file descriptor) close(78736) = -1 EBADF (Bad file descriptor) close(78737) = -1 EBADF (Bad file descriptor) close(78738) = -1 EBADF (Bad file descriptor) close(78739) = -1 EBADF (Bad file descriptor) close(78740) = -1 EBADF (Bad file descriptor) close(78741) = -1 EBADF (Bad file descriptor) close(78742) = -1 EBADF (Bad file descriptor) close(78743) = -1 EBADF (Bad file descriptor) close(78744) = -1 EBADF (Bad file descriptor) close(78745) = -1 EBADF (Bad file descriptor) close(78746) = -1 EBADF (Bad file descriptor) close(78747) = -1 EBADF (Bad file descriptor) close(78748) = -1 EBADF (Bad file descriptor) close(78749) = -1 EBADF (Bad file descriptor) close(78750) = -1 EBADF (Bad file descriptor) close(78751) = -1 EBADF (Bad file descriptor) close(78752) = -1 EBADF (Bad file descriptor) close(78753) = -1 EBADF (Bad file descriptor) close(78754) = -1 EBADF (Bad file descriptor) close(78755) = -1 EBADF (Bad file descriptor) close(78756) = -1 EBADF (Bad file descriptor) close(78757) = -1 EBADF (Bad file descriptor) close(78758) = -1 EBADF (Bad file descriptor) close(78759) = -1 EBADF (Bad file descriptor) close(78760) = -1 EBADF (Bad file descriptor) close(78761) = -1 EBADF (Bad file descriptor) close(78762) = -1 EBADF (Bad file descriptor) close(78763) = -1 EBADF (Bad file descriptor) close(78764) = -1 EBADF (Bad file descriptor) close(78765) = -1 EBADF (Bad file descriptor) close(78766) = -1 EBADF (Bad file descriptor) close(78767) = -1 EBADF (Bad file descriptor) close(78768) = -1 EBADF (Bad file descriptor) close(78769) = -1 EBADF (Bad file descriptor) close(78770) = -1 EBADF (Bad file descriptor) close(78771) = -1 EBADF (Bad file descriptor) close(78772) = -1 EBADF (Bad file descriptor) close(78773) = -1 EBADF (Bad file descriptor) close(78774) = -1 EBADF (Bad file descriptor) close(78775) = -1 EBADF (Bad file descriptor) close(78776) = -1 EBADF (Bad file descriptor) close(78777) = -1 EBADF (Bad file descriptor) close(78778) = -1 EBADF (Bad file descriptor) close(78779) = -1 EBADF (Bad file descriptor) close(78780) = -1 EBADF (Bad file descriptor) close(78781) = -1 EBADF (Bad file descriptor) close(78782) = -1 EBADF (Bad file descriptor) close(78783) = -1 EBADF (Bad file descriptor) close(78784) = -1 EBADF (Bad file descriptor) close(78785) = -1 EBADF (Bad file descriptor) close(78786) = -1 EBADF (Bad file descriptor) close(78787) = -1 EBADF (Bad file descriptor) close(78788) = -1 EBADF (Bad file descriptor) close(78789) = -1 EBADF (Bad file descriptor) close(78790) = -1 EBADF (Bad file descriptor) close(78791) = -1 EBADF (Bad file descriptor) close(78792) = -1 EBADF (Bad file descriptor) close(78793) = -1 EBADF (Bad file descriptor) close(78794) = -1 EBADF (Bad file descriptor) close(78795) = -1 EBADF (Bad file descriptor) close(78796) = -1 EBADF (Bad file descriptor) close(78797) = -1 EBADF (Bad file descriptor) close(78798) = -1 EBADF (Bad file descriptor) close(78799) = -1 EBADF (Bad file descriptor) close(78800) = -1 EBADF (Bad file descriptor) close(78801) = -1 EBADF (Bad file descriptor) close(78802) = -1 EBADF (Bad file descriptor) close(78803) = -1 EBADF (Bad file descriptor) close(78804) = -1 EBADF (Bad file descriptor) close(78805) = -1 EBADF (Bad file descriptor) close(78806) = -1 EBADF (Bad file descriptor) close(78807) = -1 EBADF (Bad file descriptor) close(78808) = -1 EBADF (Bad file descriptor) close(78809) = -1 EBADF (Bad file descriptor) close(78810) = -1 EBADF (Bad file descriptor) close(78811) = -1 EBADF (Bad file descriptor) close(78812) = -1 EBADF (Bad file descriptor) close(78813) = -1 EBADF (Bad file descriptor) close(78814) = -1 EBADF (Bad file descriptor) close(78815) = -1 EBADF (Bad file descriptor) close(78816) = -1 EBADF (Bad file descriptor) close(78817) = -1 EBADF (Bad file descriptor) close(78818) = -1 EBADF (Bad file descriptor) close(78819) = -1 EBADF (Bad file descriptor) close(78820) = -1 EBADF (Bad file descriptor) close(78821) = -1 EBADF (Bad file descriptor) close(78822) = -1 EBADF (Bad file descriptor) close(78823) = -1 EBADF (Bad file descriptor) close(78824) = -1 EBADF (Bad file descriptor) close(78825) = -1 EBADF (Bad file descriptor) close(78826) = -1 EBADF (Bad file descriptor) close(78827) = -1 EBADF (Bad file descriptor) close(78828) = -1 EBADF (Bad file descriptor) close(78829) = -1 EBADF (Bad file descriptor) close(78830) = -1 EBADF (Bad file descriptor) close(78831) = -1 EBADF (Bad file descriptor) close(78832) = -1 EBADF (Bad file descriptor) close(78833) = -1 EBADF (Bad file descriptor) close(78834) = -1 EBADF (Bad file descriptor) close(78835) = -1 EBADF (Bad file descriptor) close(78836) = -1 EBADF (Bad file descriptor) close(78837) = -1 EBADF (Bad file descriptor) close(78838) = -1 EBADF (Bad file descriptor) close(78839) = -1 EBADF (Bad file descriptor) close(78840) = -1 EBADF (Bad file descriptor) close(78841) = -1 EBADF (Bad file descriptor) close(78842) = -1 EBADF (Bad file descriptor) close(78843) = -1 EBADF (Bad file descriptor) close(78844) = -1 EBADF (Bad file descriptor) close(78845) = -1 EBADF (Bad file descriptor) close(78846) = -1 EBADF (Bad file descriptor) close(78847) = -1 EBADF (Bad file descriptor) close(78848) = -1 EBADF (Bad file descriptor) close(78849) = -1 EBADF (Bad file descriptor) close(78850) = -1 EBADF (Bad file descriptor) close(78851) = -1 EBADF (Bad file descriptor) close(78852) = -1 EBADF (Bad file descriptor) close(78853) = -1 EBADF (Bad file descriptor) close(78854) = -1 EBADF (Bad file descriptor) close(78855) = -1 EBADF (Bad file descriptor) close(78856) = -1 EBADF (Bad file descriptor) close(78857) = -1 EBADF (Bad file descriptor) close(78858) = -1 EBADF (Bad file descriptor) close(78859) = -1 EBADF (Bad file descriptor) close(78860) = -1 EBADF (Bad file descriptor) close(78861) = -1 EBADF (Bad file descriptor) close(78862) = -1 EBADF (Bad file descriptor) close(78863) = -1 EBADF (Bad file descriptor) close(78864) = -1 EBADF (Bad file descriptor) close(78865) = -1 EBADF (Bad file descriptor) close(78866) = -1 EBADF (Bad file descriptor) close(78867) = -1 EBADF (Bad file descriptor) close(78868) = -1 EBADF (Bad file descriptor) close(78869) = -1 EBADF (Bad file descriptor) close(78870) = -1 EBADF (Bad file descriptor) close(78871) = -1 EBADF (Bad file descriptor) close(78872) = -1 EBADF (Bad file descriptor) close(78873) = -1 EBADF (Bad file descriptor) close(78874) = -1 EBADF (Bad file descriptor) close(78875) = -1 EBADF (Bad file descriptor) close(78876) = -1 EBADF (Bad file descriptor) close(78877) = -1 EBADF (Bad file descriptor) close(78878) = -1 EBADF (Bad file descriptor) close(78879) = -1 EBADF (Bad file descriptor) close(78880) = -1 EBADF (Bad file descriptor) close(78881) = -1 EBADF (Bad file descriptor) close(78882) = -1 EBADF (Bad file descriptor) close(78883) = -1 EBADF (Bad file descriptor) close(78884) = -1 EBADF (Bad file descriptor) close(78885) = -1 EBADF (Bad file descriptor) close(78886) = -1 EBADF (Bad file descriptor) close(78887) = -1 EBADF (Bad file descriptor) close(78888) = -1 EBADF (Bad file descriptor) close(78889) = -1 EBADF (Bad file descriptor) close(78890) = -1 EBADF (Bad file descriptor) close(78891) = -1 EBADF (Bad file descriptor) close(78892) = -1 EBADF (Bad file descriptor) close(78893) = -1 EBADF (Bad file descriptor) close(78894) = -1 EBADF (Bad file descriptor) close(78895) = -1 EBADF (Bad file descriptor) close(78896) = -1 EBADF (Bad file descriptor) close(78897) = -1 EBADF (Bad file descriptor) close(78898) = -1 EBADF (Bad file descriptor) close(78899) = -1 EBADF (Bad file descriptor) close(78900) = -1 EBADF (Bad file descriptor) close(78901) = -1 EBADF (Bad file descriptor) close(78902) = -1 EBADF (Bad file descriptor) close(78903) = -1 EBADF (Bad file descriptor) close(78904) = -1 EBADF (Bad file descriptor) close(78905) = -1 EBADF (Bad file descriptor) close(78906) = -1 EBADF (Bad file descriptor) close(78907) = -1 EBADF (Bad file descriptor) close(78908) = -1 EBADF (Bad file descriptor) close(78909) = -1 EBADF (Bad file descriptor) close(78910) = -1 EBADF (Bad file descriptor) close(78911) = -1 EBADF (Bad file descriptor) close(78912) = -1 EBADF (Bad file descriptor) close(78913) = -1 EBADF (Bad file descriptor) close(78914) = -1 EBADF (Bad file descriptor) close(78915) = -1 EBADF (Bad file descriptor) close(78916) = -1 EBADF (Bad file descriptor) close(78917) = -1 EBADF (Bad file descriptor) close(78918) = -1 EBADF (Bad file descriptor) close(78919) = -1 EBADF (Bad file descriptor) close(78920) = -1 EBADF (Bad file descriptor) close(78921) = -1 EBADF (Bad file descriptor) close(78922) = -1 EBADF (Bad file descriptor) close(78923) = -1 EBADF (Bad file descriptor) close(78924) = -1 EBADF (Bad file descriptor) close(78925) = -1 EBADF (Bad file descriptor) close(78926) = -1 EBADF (Bad file descriptor) close(78927) = -1 EBADF (Bad file descriptor) close(78928) = -1 EBADF (Bad file descriptor) close(78929) = -1 EBADF (Bad file descriptor) close(78930) = -1 EBADF (Bad file descriptor) close(78931) = -1 EBADF (Bad file descriptor) close(78932) = -1 EBADF (Bad file descriptor) close(78933) = -1 EBADF (Bad file descriptor) close(78934) = -1 EBADF (Bad file descriptor) close(78935) = -1 EBADF (Bad file descriptor) close(78936) = -1 EBADF (Bad file descriptor) close(78937) = -1 EBADF (Bad file descriptor) close(78938) = -1 EBADF (Bad file descriptor) close(78939) = -1 EBADF (Bad file descriptor) close(78940) = -1 EBADF (Bad file descriptor) close(78941) = -1 EBADF (Bad file descriptor) close(78942) = -1 EBADF (Bad file descriptor) close(78943) = -1 EBADF (Bad file descriptor) close(78944) = -1 EBADF (Bad file descriptor) close(78945) = -1 EBADF (Bad file descriptor) close(78946) = -1 EBADF (Bad file descriptor) close(78947) = -1 EBADF (Bad file descriptor) close(78948) = -1 EBADF (Bad file descriptor) close(78949) = -1 EBADF (Bad file descriptor) close(78950) = -1 EBADF (Bad file descriptor) close(78951) = -1 EBADF (Bad file descriptor) close(78952) = -1 EBADF (Bad file descriptor) close(78953) = -1 EBADF (Bad file descriptor) close(78954) = -1 EBADF (Bad file descriptor) close(78955) = -1 EBADF (Bad file descriptor) close(78956) = -1 EBADF (Bad file descriptor) close(78957) = -1 EBADF (Bad file descriptor) close(78958) = -1 EBADF (Bad file descriptor) close(78959) = -1 EBADF (Bad file descriptor) close(78960) = -1 EBADF (Bad file descriptor) close(78961) = -1 EBADF (Bad file descriptor) close(78962) = -1 EBADF (Bad file descriptor) close(78963) = -1 EBADF (Bad file descriptor) close(78964) = -1 EBADF (Bad file descriptor) close(78965) = -1 EBADF (Bad file descriptor) close(78966) = -1 EBADF (Bad file descriptor) close(78967) = -1 EBADF (Bad file descriptor) close(78968) = -1 EBADF (Bad file descriptor) close(78969) = -1 EBADF (Bad file descriptor) close(78970) = -1 EBADF (Bad file descriptor) close(78971) = -1 EBADF (Bad file descriptor) close(78972) = -1 EBADF (Bad file descriptor) close(78973) = -1 EBADF (Bad file descriptor) close(78974) = -1 EBADF (Bad file descriptor) close(78975) = -1 EBADF (Bad file descriptor) close(78976) = -1 EBADF (Bad file descriptor) close(78977) = -1 EBADF (Bad file descriptor) close(78978) = -1 EBADF (Bad file descriptor) close(78979) = -1 EBADF (Bad file descriptor) close(78980) = -1 EBADF (Bad file descriptor) close(78981) = -1 EBADF (Bad file descriptor) close(78982) = -1 EBADF (Bad file descriptor) close(78983) = -1 EBADF (Bad file descriptor) close(78984) = -1 EBADF (Bad file descriptor) close(78985) = -1 EBADF (Bad file descriptor) close(78986) = -1 EBADF (Bad file descriptor) close(78987) = -1 EBADF (Bad file descriptor) close(78988) = -1 EBADF (Bad file descriptor) close(78989) = -1 EBADF (Bad file descriptor) close(78990) = -1 EBADF (Bad file descriptor) close(78991) = -1 EBADF (Bad file descriptor) close(78992) = -1 EBADF (Bad file descriptor) close(78993) = -1 EBADF (Bad file descriptor) close(78994) = -1 EBADF (Bad file descriptor) close(78995) = -1 EBADF (Bad file descriptor) close(78996) = -1 EBADF (Bad file descriptor) close(78997) = -1 EBADF (Bad file descriptor) close(78998) = -1 EBADF (Bad file descriptor) close(78999) = -1 EBADF (Bad file descriptor) close(79000) = -1 EBADF (Bad file descriptor) close(79001) = -1 EBADF (Bad file descriptor) close(79002) = -1 EBADF (Bad file descriptor) close(79003) = -1 EBADF (Bad file descriptor) close(79004) = -1 EBADF (Bad file descriptor) close(79005) = -1 EBADF (Bad file descriptor) close(79006) = -1 EBADF (Bad file descriptor) close(79007) = -1 EBADF (Bad file descriptor) close(79008) = -1 EBADF (Bad file descriptor) close(79009) = -1 EBADF (Bad file descriptor) close(79010) = -1 EBADF (Bad file descriptor) close(79011) = -1 EBADF (Bad file descriptor) close(79012) = -1 EBADF (Bad file descriptor) close(79013) = -1 EBADF (Bad file descriptor) close(79014) = -1 EBADF (Bad file descriptor) close(79015) = -1 EBADF (Bad file descriptor) close(79016) = -1 EBADF (Bad file descriptor) close(79017) = -1 EBADF (Bad file descriptor) close(79018) = -1 EBADF (Bad file descriptor) close(79019) = -1 EBADF (Bad file descriptor) close(79020) = -1 EBADF (Bad file descriptor) close(79021) = -1 EBADF (Bad file descriptor) close(79022) = -1 EBADF (Bad file descriptor) close(79023) = -1 EBADF (Bad file descriptor) close(79024) = -1 EBADF (Bad file descriptor) close(79025) = -1 EBADF (Bad file descriptor) close(79026) = -1 EBADF (Bad file descriptor) close(79027) = -1 EBADF (Bad file descriptor) close(79028) = -1 EBADF (Bad file descriptor) close(79029) = -1 EBADF (Bad file descriptor) close(79030) = -1 EBADF (Bad file descriptor) close(79031) = -1 EBADF (Bad file descriptor) close(79032) = -1 EBADF (Bad file descriptor) close(79033) = -1 EBADF (Bad file descriptor) close(79034) = -1 EBADF (Bad file descriptor) close(79035) = -1 EBADF (Bad file descriptor) close(79036) = -1 EBADF (Bad file descriptor) close(79037) = -1 EBADF (Bad file descriptor) close(79038) = -1 EBADF (Bad file descriptor) close(79039) = -1 EBADF (Bad file descriptor) close(79040) = -1 EBADF (Bad file descriptor) close(79041) = -1 EBADF (Bad file descriptor) close(79042) = -1 EBADF (Bad file descriptor) close(79043) = -1 EBADF (Bad file descriptor) close(79044) = -1 EBADF (Bad file descriptor) close(79045) = -1 EBADF (Bad file descriptor) close(79046) = -1 EBADF (Bad file descriptor) close(79047) = -1 EBADF (Bad file descriptor) close(79048) = -1 EBADF (Bad file descriptor) close(79049) = -1 EBADF (Bad file descriptor) close(79050) = -1 EBADF (Bad file descriptor) close(79051) = -1 EBADF (Bad file descriptor) close(79052) = -1 EBADF (Bad file descriptor) close(79053) = -1 EBADF (Bad file descriptor) close(79054) = -1 EBADF (Bad file descriptor) close(79055) = -1 EBADF (Bad file descriptor) close(79056) = -1 EBADF (Bad file descriptor) close(79057) = -1 EBADF (Bad file descriptor) close(79058) = -1 EBADF (Bad file descriptor) close(79059) = -1 EBADF (Bad file descriptor) close(79060) = -1 EBADF (Bad file descriptor) close(79061) = -1 EBADF (Bad file descriptor) close(79062) = -1 EBADF (Bad file descriptor) close(79063) = -1 EBADF (Bad file descriptor) close(79064) = -1 EBADF (Bad file descriptor) close(79065) = -1 EBADF (Bad file descriptor) close(79066) = -1 EBADF (Bad file descriptor) close(79067) = -1 EBADF (Bad file descriptor) close(79068) = -1 EBADF (Bad file descriptor) close(79069) = -1 EBADF (Bad file descriptor) close(79070) = -1 EBADF (Bad file descriptor) close(79071) = -1 EBADF (Bad file descriptor) close(79072) = -1 EBADF (Bad file descriptor) close(79073) = -1 EBADF (Bad file descriptor) close(79074) = -1 EBADF (Bad file descriptor) close(79075) = -1 EBADF (Bad file descriptor) close(79076) = -1 EBADF (Bad file descriptor) close(79077) = -1 EBADF (Bad file descriptor) close(79078) = -1 EBADF (Bad file descriptor) close(79079) = -1 EBADF (Bad file descriptor) close(79080) = -1 EBADF (Bad file descriptor) close(79081) = -1 EBADF (Bad file descriptor) close(79082) = -1 EBADF (Bad file descriptor) close(79083) = -1 EBADF (Bad file descriptor) close(79084) = -1 EBADF (Bad file descriptor) close(79085) = -1 EBADF (Bad file descriptor) close(79086) = -1 EBADF (Bad file descriptor) close(79087) = -1 EBADF (Bad file descriptor) close(79088) = -1 EBADF (Bad file descriptor) close(79089) = -1 EBADF (Bad file descriptor) close(79090) = -1 EBADF (Bad file descriptor) close(79091) = -1 EBADF (Bad file descriptor) close(79092) = -1 EBADF (Bad file descriptor) close(79093) = -1 EBADF (Bad file descriptor) close(79094) = -1 EBADF (Bad file descriptor) close(79095) = -1 EBADF (Bad file descriptor) close(79096) = -1 EBADF (Bad file descriptor) close(79097) = -1 EBADF (Bad file descriptor) close(79098) = -1 EBADF (Bad file descriptor) close(79099) = -1 EBADF (Bad file descriptor) close(79100) = -1 EBADF (Bad file descriptor) close(79101) = -1 EBADF (Bad file descriptor) close(79102) = -1 EBADF (Bad file descriptor) close(79103) = -1 EBADF (Bad file descriptor) close(79104) = -1 EBADF (Bad file descriptor) close(79105) = -1 EBADF (Bad file descriptor) close(79106) = -1 EBADF (Bad file descriptor) close(79107) = -1 EBADF (Bad file descriptor) close(79108) = -1 EBADF (Bad file descriptor) close(79109) = -1 EBADF (Bad file descriptor) close(79110) = -1 EBADF (Bad file descriptor) close(79111) = -1 EBADF (Bad file descriptor) close(79112) = -1 EBADF (Bad file descriptor) close(79113) = -1 EBADF (Bad file descriptor) close(79114) = -1 EBADF (Bad file descriptor) close(79115) = -1 EBADF (Bad file descriptor) close(79116) = -1 EBADF (Bad file descriptor) close(79117) = -1 EBADF (Bad file descriptor) close(79118) = -1 EBADF (Bad file descriptor) close(79119) = -1 EBADF (Bad file descriptor) close(79120) = -1 EBADF (Bad file descriptor) close(79121) = -1 EBADF (Bad file descriptor) close(79122) = -1 EBADF (Bad file descriptor) close(79123) = -1 EBADF (Bad file descriptor) close(79124) = -1 EBADF (Bad file descriptor) close(79125) = -1 EBADF (Bad file descriptor) close(79126) = -1 EBADF (Bad file descriptor) close(79127) = -1 EBADF (Bad file descriptor) close(79128) = -1 EBADF (Bad file descriptor) close(79129) = -1 EBADF (Bad file descriptor) close(79130) = -1 EBADF (Bad file descriptor) close(79131) = -1 EBADF (Bad file descriptor) close(79132) = -1 EBADF (Bad file descriptor) close(79133) = -1 EBADF (Bad file descriptor) close(79134) = -1 EBADF (Bad file descriptor) close(79135) = -1 EBADF (Bad file descriptor) close(79136) = -1 EBADF (Bad file descriptor) close(79137) = -1 EBADF (Bad file descriptor) close(79138) = -1 EBADF (Bad file descriptor) close(79139) = -1 EBADF (Bad file descriptor) close(79140) = -1 EBADF (Bad file descriptor) close(79141) = -1 EBADF (Bad file descriptor) close(79142) = -1 EBADF (Bad file descriptor) close(79143) = -1 EBADF (Bad file descriptor) close(79144) = -1 EBADF (Bad file descriptor) close(79145) = -1 EBADF (Bad file descriptor) close(79146) = -1 EBADF (Bad file descriptor) close(79147) = -1 EBADF (Bad file descriptor) close(79148) = -1 EBADF (Bad file descriptor) close(79149) = -1 EBADF (Bad file descriptor) close(79150) = -1 EBADF (Bad file descriptor) close(79151) = -1 EBADF (Bad file descriptor) close(79152) = -1 EBADF (Bad file descriptor) close(79153) = -1 EBADF (Bad file descriptor) close(79154) = -1 EBADF (Bad file descriptor) close(79155) = -1 EBADF (Bad file descriptor) close(79156) = -1 EBADF (Bad file descriptor) close(79157) = -1 EBADF (Bad file descriptor) close(79158) = -1 EBADF (Bad file descriptor) close(79159) = -1 EBADF (Bad file descriptor) close(79160) = -1 EBADF (Bad file descriptor) close(79161) = -1 EBADF (Bad file descriptor) close(79162) = -1 EBADF (Bad file descriptor) close(79163) = -1 EBADF (Bad file descriptor) close(79164) = -1 EBADF (Bad file descriptor) close(79165) = -1 EBADF (Bad file descriptor) close(79166) = -1 EBADF (Bad file descriptor) close(79167) = -1 EBADF (Bad file descriptor) close(79168) = -1 EBADF (Bad file descriptor) close(79169) = -1 EBADF (Bad file descriptor) close(79170) = -1 EBADF (Bad file descriptor) close(79171) = -1 EBADF (Bad file descriptor) close(79172) = -1 EBADF (Bad file descriptor) close(79173) = -1 EBADF (Bad file descriptor) close(79174) = -1 EBADF (Bad file descriptor) close(79175) = -1 EBADF (Bad file descriptor) close(79176) = -1 EBADF (Bad file descriptor) close(79177) = -1 EBADF (Bad file descriptor) close(79178) = -1 EBADF (Bad file descriptor) close(79179) = -1 EBADF (Bad file descriptor) close(79180) = -1 EBADF (Bad file descriptor) close(79181) = -1 EBADF (Bad file descriptor) close(79182) = -1 EBADF (Bad file descriptor) close(79183) = -1 EBADF (Bad file descriptor) close(79184) = -1 EBADF (Bad file descriptor) close(79185) = -1 EBADF (Bad file descriptor) close(79186) = -1 EBADF (Bad file descriptor) close(79187) = -1 EBADF (Bad file descriptor) close(79188) = -1 EBADF (Bad file descriptor) close(79189) = -1 EBADF (Bad file descriptor) close(79190) = -1 EBADF (Bad file descriptor) close(79191) = -1 EBADF (Bad file descriptor) close(79192) = -1 EBADF (Bad file descriptor) close(79193) = -1 EBADF (Bad file descriptor) close(79194) = -1 EBADF (Bad file descriptor) close(79195) = -1 EBADF (Bad file descriptor) close(79196) = -1 EBADF (Bad file descriptor) close(79197) = -1 EBADF (Bad file descriptor) close(79198) = -1 EBADF (Bad file descriptor) close(79199) = -1 EBADF (Bad file descriptor) close(79200) = -1 EBADF (Bad file descriptor) close(79201) = -1 EBADF (Bad file descriptor) close(79202) = -1 EBADF (Bad file descriptor) close(79203) = -1 EBADF (Bad file descriptor) close(79204) = -1 EBADF (Bad file descriptor) close(79205) = -1 EBADF (Bad file descriptor) close(79206) = -1 EBADF (Bad file descriptor) close(79207) = -1 EBADF (Bad file descriptor) close(79208) = -1 EBADF (Bad file descriptor) close(79209) = -1 EBADF (Bad file descriptor) close(79210) = -1 EBADF (Bad file descriptor) close(79211) = -1 EBADF (Bad file descriptor) close(79212) = -1 EBADF (Bad file descriptor) close(79213) = -1 EBADF (Bad file descriptor) close(79214) = -1 EBADF (Bad file descriptor) close(79215) = -1 EBADF (Bad file descriptor) close(79216) = -1 EBADF (Bad file descriptor) close(79217) = -1 EBADF (Bad file descriptor) close(79218) = -1 EBADF (Bad file descriptor) close(79219) = -1 EBADF (Bad file descriptor) close(79220) = -1 EBADF (Bad file descriptor) close(79221) = -1 EBADF (Bad file descriptor) close(79222) = -1 EBADF (Bad file descriptor) close(79223) = -1 EBADF (Bad file descriptor) close(79224) = -1 EBADF (Bad file descriptor) close(79225) = -1 EBADF (Bad file descriptor) close(79226) = -1 EBADF (Bad file descriptor) close(79227) = -1 EBADF (Bad file descriptor) close(79228) = -1 EBADF (Bad file descriptor) close(79229) = -1 EBADF (Bad file descriptor) close(79230) = -1 EBADF (Bad file descriptor) close(79231) = -1 EBADF (Bad file descriptor) close(79232) = -1 EBADF (Bad file descriptor) close(79233) = -1 EBADF (Bad file descriptor) close(79234) = -1 EBADF (Bad file descriptor) close(79235) = -1 EBADF (Bad file descriptor) close(79236) = -1 EBADF (Bad file descriptor) close(79237) = -1 EBADF (Bad file descriptor) close(79238) = -1 EBADF (Bad file descriptor) close(79239) = -1 EBADF (Bad file descriptor) close(79240) = -1 EBADF (Bad file descriptor) close(79241) = -1 EBADF (Bad file descriptor) close(79242) = -1 EBADF (Bad file descriptor) close(79243) = -1 EBADF (Bad file descriptor) close(79244) = -1 EBADF (Bad file descriptor) close(79245) = -1 EBADF (Bad file descriptor) close(79246) = -1 EBADF (Bad file descriptor) close(79247) = -1 EBADF (Bad file descriptor) close(79248) = -1 EBADF (Bad file descriptor) close(79249) = -1 EBADF (Bad file descriptor) close(79250) = -1 EBADF (Bad file descriptor) close(79251) = -1 EBADF (Bad file descriptor) close(79252) = -1 EBADF (Bad file descriptor) close(79253) = -1 EBADF (Bad file descriptor) close(79254) = -1 EBADF (Bad file descriptor) close(79255) = -1 EBADF (Bad file descriptor) close(79256) = -1 EBADF (Bad file descriptor) close(79257) = -1 EBADF (Bad file descriptor) close(79258) = -1 EBADF (Bad file descriptor) close(79259) = -1 EBADF (Bad file descriptor) close(79260) = -1 EBADF (Bad file descriptor) close(79261) = -1 EBADF (Bad file descriptor) close(79262) = -1 EBADF (Bad file descriptor) close(79263) = -1 EBADF (Bad file descriptor) close(79264) = -1 EBADF (Bad file descriptor) close(79265) = -1 EBADF (Bad file descriptor) close(79266) = -1 EBADF (Bad file descriptor) close(79267) = -1 EBADF (Bad file descriptor) close(79268) = -1 EBADF (Bad file descriptor) close(79269) = -1 EBADF (Bad file descriptor) close(79270) = -1 EBADF (Bad file descriptor) close(79271) = -1 EBADF (Bad file descriptor) close(79272) = -1 EBADF (Bad file descriptor) close(79273) = -1 EBADF (Bad file descriptor) close(79274) = -1 EBADF (Bad file descriptor) close(79275) = -1 EBADF (Bad file descriptor) close(79276) = -1 EBADF (Bad file descriptor) close(79277) = -1 EBADF (Bad file descriptor) close(79278) = -1 EBADF (Bad file descriptor) close(79279) = -1 EBADF (Bad file descriptor) close(79280) = -1 EBADF (Bad file descriptor) close(79281) = -1 EBADF (Bad file descriptor) close(79282) = -1 EBADF (Bad file descriptor) close(79283) = -1 EBADF (Bad file descriptor) close(79284) = -1 EBADF (Bad file descriptor) close(79285) = -1 EBADF (Bad file descriptor) close(79286) = -1 EBADF (Bad file descriptor) close(79287) = -1 EBADF (Bad file descriptor) close(79288) = -1 EBADF (Bad file descriptor) close(79289) = -1 EBADF (Bad file descriptor) close(79290) = -1 EBADF (Bad file descriptor) close(79291) = -1 EBADF (Bad file descriptor) close(79292) = -1 EBADF (Bad file descriptor) close(79293) = -1 EBADF (Bad file descriptor) close(79294) = -1 EBADF (Bad file descriptor) close(79295) = -1 EBADF (Bad file descriptor) close(79296) = -1 EBADF (Bad file descriptor) close(79297) = -1 EBADF (Bad file descriptor) close(79298) = -1 EBADF (Bad file descriptor) close(79299) = -1 EBADF (Bad file descriptor) close(79300) = -1 EBADF (Bad file descriptor) close(79301) = -1 EBADF (Bad file descriptor) close(79302) = -1 EBADF (Bad file descriptor) close(79303) = -1 EBADF (Bad file descriptor) close(79304) = -1 EBADF (Bad file descriptor) close(79305) = -1 EBADF (Bad file descriptor) close(79306) = -1 EBADF (Bad file descriptor) close(79307) = -1 EBADF (Bad file descriptor) close(79308) = -1 EBADF (Bad file descriptor) close(79309) = -1 EBADF (Bad file descriptor) close(79310) = -1 EBADF (Bad file descriptor) close(79311) = -1 EBADF (Bad file descriptor) close(79312) = -1 EBADF (Bad file descriptor) close(79313) = -1 EBADF (Bad file descriptor) close(79314) = -1 EBADF (Bad file descriptor) close(79315) = -1 EBADF (Bad file descriptor) close(79316) = -1 EBADF (Bad file descriptor) close(79317) = -1 EBADF (Bad file descriptor) close(79318) = -1 EBADF (Bad file descriptor) close(79319) = -1 EBADF (Bad file descriptor) close(79320) = -1 EBADF (Bad file descriptor) close(79321) = -1 EBADF (Bad file descriptor) close(79322) = -1 EBADF (Bad file descriptor) close(79323) = -1 EBADF (Bad file descriptor) close(79324) = -1 EBADF (Bad file descriptor) close(79325) = -1 EBADF (Bad file descriptor) close(79326) = -1 EBADF (Bad file descriptor) close(79327) = -1 EBADF (Bad file descriptor) close(79328) = -1 EBADF (Bad file descriptor) close(79329) = -1 EBADF (Bad file descriptor) close(79330) = -1 EBADF (Bad file descriptor) close(79331) = -1 EBADF (Bad file descriptor) close(79332) = -1 EBADF (Bad file descriptor) close(79333) = -1 EBADF (Bad file descriptor) close(79334) = -1 EBADF (Bad file descriptor) close(79335) = -1 EBADF (Bad file descriptor) close(79336) = -1 EBADF (Bad file descriptor) close(79337) = -1 EBADF (Bad file descriptor) close(79338) = -1 EBADF (Bad file descriptor) close(79339) = -1 EBADF (Bad file descriptor) close(79340) = -1 EBADF (Bad file descriptor) close(79341) = -1 EBADF (Bad file descriptor) close(79342) = -1 EBADF (Bad file descriptor) close(79343) = -1 EBADF (Bad file descriptor) close(79344) = -1 EBADF (Bad file descriptor) close(79345) = -1 EBADF (Bad file descriptor) close(79346) = -1 EBADF (Bad file descriptor) close(79347) = -1 EBADF (Bad file descriptor) close(79348) = -1 EBADF (Bad file descriptor) close(79349) = -1 EBADF (Bad file descriptor) close(79350) = -1 EBADF (Bad file descriptor) close(79351) = -1 EBADF (Bad file descriptor) close(79352) = -1 EBADF (Bad file descriptor) close(79353) = -1 EBADF (Bad file descriptor) close(79354) = -1 EBADF (Bad file descriptor) close(79355) = -1 EBADF (Bad file descriptor) close(79356) = -1 EBADF (Bad file descriptor) close(79357) = -1 EBADF (Bad file descriptor) close(79358) = -1 EBADF (Bad file descriptor) close(79359) = -1 EBADF (Bad file descriptor) close(79360) = -1 EBADF (Bad file descriptor) close(79361) = -1 EBADF (Bad file descriptor) close(79362) = -1 EBADF (Bad file descriptor) close(79363) = -1 EBADF (Bad file descriptor) close(79364) = -1 EBADF (Bad file descriptor) close(79365) = -1 EBADF (Bad file descriptor) close(79366) = -1 EBADF (Bad file descriptor) close(79367) = -1 EBADF (Bad file descriptor) close(79368) = -1 EBADF (Bad file descriptor) close(79369) = -1 EBADF (Bad file descriptor) close(79370) = -1 EBADF (Bad file descriptor) close(79371) = -1 EBADF (Bad file descriptor) close(79372) = -1 EBADF (Bad file descriptor) close(79373) = -1 EBADF (Bad file descriptor) close(79374) = -1 EBADF (Bad file descriptor) close(79375) = -1 EBADF (Bad file descriptor) close(79376) = -1 EBADF (Bad file descriptor) close(79377) = -1 EBADF (Bad file descriptor) close(79378) = -1 EBADF (Bad file descriptor) close(79379) = -1 EBADF (Bad file descriptor) close(79380) = -1 EBADF (Bad file descriptor) close(79381) = -1 EBADF (Bad file descriptor) close(79382) = -1 EBADF (Bad file descriptor) close(79383) = -1 EBADF (Bad file descriptor) close(79384) = -1 EBADF (Bad file descriptor) close(79385) = -1 EBADF (Bad file descriptor) close(79386) = -1 EBADF (Bad file descriptor) close(79387) = -1 EBADF (Bad file descriptor) close(79388) = -1 EBADF (Bad file descriptor) close(79389) = -1 EBADF (Bad file descriptor) close(79390) = -1 EBADF (Bad file descriptor) close(79391) = -1 EBADF (Bad file descriptor) close(79392) = -1 EBADF (Bad file descriptor) close(79393) = -1 EBADF (Bad file descriptor) close(79394) = -1 EBADF (Bad file descriptor) close(79395) = -1 EBADF (Bad file descriptor) close(79396) = -1 EBADF (Bad file descriptor) close(79397) = -1 EBADF (Bad file descriptor) close(79398) = -1 EBADF (Bad file descriptor) close(79399) = -1 EBADF (Bad file descriptor) close(79400) = -1 EBADF (Bad file descriptor) close(79401) = -1 EBADF (Bad file descriptor) close(79402) = -1 EBADF (Bad file descriptor) close(79403) = -1 EBADF (Bad file descriptor) close(79404) = -1 EBADF (Bad file descriptor) close(79405) = -1 EBADF (Bad file descriptor) close(79406) = -1 EBADF (Bad file descriptor) close(79407) = -1 EBADF (Bad file descriptor) close(79408) = -1 EBADF (Bad file descriptor) close(79409) = -1 EBADF (Bad file descriptor) close(79410) = -1 EBADF (Bad file descriptor) close(79411) = -1 EBADF (Bad file descriptor) close(79412) = -1 EBADF (Bad file descriptor) close(79413) = -1 EBADF (Bad file descriptor) close(79414) = -1 EBADF (Bad file descriptor) close(79415) = -1 EBADF (Bad file descriptor) close(79416) = -1 EBADF (Bad file descriptor) close(79417) = -1 EBADF (Bad file descriptor) close(79418) = -1 EBADF (Bad file descriptor) close(79419) = -1 EBADF (Bad file descriptor) close(79420) = -1 EBADF (Bad file descriptor) close(79421) = -1 EBADF (Bad file descriptor) close(79422) = -1 EBADF (Bad file descriptor) close(79423) = -1 EBADF (Bad file descriptor) close(79424) = -1 EBADF (Bad file descriptor) close(79425) = -1 EBADF (Bad file descriptor) close(79426) = -1 EBADF (Bad file descriptor) close(79427) = -1 EBADF (Bad file descriptor) close(79428) = -1 EBADF (Bad file descriptor) close(79429) = -1 EBADF (Bad file descriptor) close(79430) = -1 EBADF (Bad file descriptor) close(79431) = -1 EBADF (Bad file descriptor) close(79432) = -1 EBADF (Bad file descriptor) close(79433) = -1 EBADF (Bad file descriptor) close(79434) = -1 EBADF (Bad file descriptor) close(79435) = -1 EBADF (Bad file descriptor) close(79436) = -1 EBADF (Bad file descriptor) close(79437) = -1 EBADF (Bad file descriptor) close(79438) = -1 EBADF (Bad file descriptor) close(79439) = -1 EBADF (Bad file descriptor) close(79440) = -1 EBADF (Bad file descriptor) close(79441) = -1 EBADF (Bad file descriptor) close(79442) = -1 EBADF (Bad file descriptor) close(79443) = -1 EBADF (Bad file descriptor) close(79444) = -1 EBADF (Bad file descriptor) close(79445) = -1 EBADF (Bad file descriptor) close(79446) = -1 EBADF (Bad file descriptor) close(79447) = -1 EBADF (Bad file descriptor) close(79448) = -1 EBADF (Bad file descriptor) close(79449) = -1 EBADF (Bad file descriptor) close(79450) = -1 EBADF (Bad file descriptor) close(79451) = -1 EBADF (Bad file descriptor) close(79452) = -1 EBADF (Bad file descriptor) close(79453) = -1 EBADF (Bad file descriptor) close(79454) = -1 EBADF (Bad file descriptor) close(79455) = -1 EBADF (Bad file descriptor) close(79456) = -1 EBADF (Bad file descriptor) close(79457) = -1 EBADF (Bad file descriptor) close(79458) = -1 EBADF (Bad file descriptor) close(79459) = -1 EBADF (Bad file descriptor) close(79460) = -1 EBADF (Bad file descriptor) close(79461) = -1 EBADF (Bad file descriptor) close(79462) = -1 EBADF (Bad file descriptor) close(79463) = -1 EBADF (Bad file descriptor) close(79464) = -1 EBADF (Bad file descriptor) close(79465) = -1 EBADF (Bad file descriptor) close(79466) = -1 EBADF (Bad file descriptor) close(79467) = -1 EBADF (Bad file descriptor) close(79468) = -1 EBADF (Bad file descriptor) close(79469) = -1 EBADF (Bad file descriptor) close(79470) = -1 EBADF (Bad file descriptor) close(79471) = -1 EBADF (Bad file descriptor) close(79472) = -1 EBADF (Bad file descriptor) close(79473) = -1 EBADF (Bad file descriptor) close(79474) = -1 EBADF (Bad file descriptor) close(79475) = -1 EBADF (Bad file descriptor) close(79476) = -1 EBADF (Bad file descriptor) close(79477) = -1 EBADF (Bad file descriptor) close(79478) = -1 EBADF (Bad file descriptor) close(79479) = -1 EBADF (Bad file descriptor) close(79480) = -1 EBADF (Bad file descriptor) close(79481) = -1 EBADF (Bad file descriptor) close(79482) = -1 EBADF (Bad file descriptor) close(79483) = -1 EBADF (Bad file descriptor) close(79484) = -1 EBADF (Bad file descriptor) close(79485) = -1 EBADF (Bad file descriptor) close(79486) = -1 EBADF (Bad file descriptor) close(79487) = -1 EBADF (Bad file descriptor) close(79488) = -1 EBADF (Bad file descriptor) close(79489) = -1 EBADF (Bad file descriptor) close(79490) = -1 EBADF (Bad file descriptor) close(79491) = -1 EBADF (Bad file descriptor) close(79492) = -1 EBADF (Bad file descriptor) close(79493) = -1 EBADF (Bad file descriptor) close(79494) = -1 EBADF (Bad file descriptor) close(79495) = -1 EBADF (Bad file descriptor) close(79496) = -1 EBADF (Bad file descriptor) close(79497) = -1 EBADF (Bad file descriptor) close(79498) = -1 EBADF (Bad file descriptor) close(79499) = -1 EBADF (Bad file descriptor) close(79500) = -1 EBADF (Bad file descriptor) close(79501) = -1 EBADF (Bad file descriptor) close(79502) = -1 EBADF (Bad file descriptor) close(79503) = -1 EBADF (Bad file descriptor) close(79504) = -1 EBADF (Bad file descriptor) close(79505) = -1 EBADF (Bad file descriptor) close(79506) = -1 EBADF (Bad file descriptor) close(79507) = -1 EBADF (Bad file descriptor) close(79508) = -1 EBADF (Bad file descriptor) close(79509) = -1 EBADF (Bad file descriptor) close(79510) = -1 EBADF (Bad file descriptor) close(79511) = -1 EBADF (Bad file descriptor) close(79512) = -1 EBADF (Bad file descriptor) close(79513) = -1 EBADF (Bad file descriptor) close(79514) = -1 EBADF (Bad file descriptor) close(79515) = -1 EBADF (Bad file descriptor) close(79516) = -1 EBADF (Bad file descriptor) close(79517) = -1 EBADF (Bad file descriptor) close(79518) = -1 EBADF (Bad file descriptor) close(79519) = -1 EBADF (Bad file descriptor) close(79520) = -1 EBADF (Bad file descriptor) close(79521) = -1 EBADF (Bad file descriptor) close(79522) = -1 EBADF (Bad file descriptor) close(79523) = -1 EBADF (Bad file descriptor) close(79524) = -1 EBADF (Bad file descriptor) close(79525) = -1 EBADF (Bad file descriptor) close(79526) = -1 EBADF (Bad file descriptor) close(79527) = -1 EBADF (Bad file descriptor) close(79528) = -1 EBADF (Bad file descriptor) close(79529) = -1 EBADF (Bad file descriptor) close(79530) = -1 EBADF (Bad file descriptor) close(79531) = -1 EBADF (Bad file descriptor) close(79532) = -1 EBADF (Bad file descriptor) close(79533) = -1 EBADF (Bad file descriptor) close(79534) = -1 EBADF (Bad file descriptor) close(79535) = -1 EBADF (Bad file descriptor) close(79536) = -1 EBADF (Bad file descriptor) close(79537) = -1 EBADF (Bad file descriptor) close(79538) = -1 EBADF (Bad file descriptor) close(79539) = -1 EBADF (Bad file descriptor) close(79540) = -1 EBADF (Bad file descriptor) close(79541) = -1 EBADF (Bad file descriptor) close(79542) = -1 EBADF (Bad file descriptor) close(79543) = -1 EBADF (Bad file descriptor) close(79544) = -1 EBADF (Bad file descriptor) close(79545) = -1 EBADF (Bad file descriptor) close(79546) = -1 EBADF (Bad file descriptor) close(79547) = -1 EBADF (Bad file descriptor) close(79548) = -1 EBADF (Bad file descriptor) close(79549) = -1 EBADF (Bad file descriptor) close(79550) = -1 EBADF (Bad file descriptor) close(79551) = -1 EBADF (Bad file descriptor) close(79552) = -1 EBADF (Bad file descriptor) close(79553) = -1 EBADF (Bad file descriptor) close(79554) = -1 EBADF (Bad file descriptor) close(79555) = -1 EBADF (Bad file descriptor) close(79556) = -1 EBADF (Bad file descriptor) close(79557) = -1 EBADF (Bad file descriptor) close(79558) = -1 EBADF (Bad file descriptor) close(79559) = -1 EBADF (Bad file descriptor) close(79560) = -1 EBADF (Bad file descriptor) close(79561) = -1 EBADF (Bad file descriptor) close(79562) = -1 EBADF (Bad file descriptor) close(79563) = -1 EBADF (Bad file descriptor) close(79564) = -1 EBADF (Bad file descriptor) close(79565) = -1 EBADF (Bad file descriptor) close(79566) = -1 EBADF (Bad file descriptor) close(79567) = -1 EBADF (Bad file descriptor) close(79568) = -1 EBADF (Bad file descriptor) close(79569) = -1 EBADF (Bad file descriptor) close(79570) = -1 EBADF (Bad file descriptor) close(79571) = -1 EBADF (Bad file descriptor) close(79572) = -1 EBADF (Bad file descriptor) close(79573) = -1 EBADF (Bad file descriptor) close(79574) = -1 EBADF (Bad file descriptor) close(79575) = -1 EBADF (Bad file descriptor) close(79576) = -1 EBADF (Bad file descriptor) close(79577) = -1 EBADF (Bad file descriptor) close(79578) = -1 EBADF (Bad file descriptor) close(79579) = -1 EBADF (Bad file descriptor) close(79580) = -1 EBADF (Bad file descriptor) close(79581) = -1 EBADF (Bad file descriptor) close(79582) = -1 EBADF (Bad file descriptor) close(79583) = -1 EBADF (Bad file descriptor) close(79584) = -1 EBADF (Bad file descriptor) close(79585) = -1 EBADF (Bad file descriptor) close(79586) = -1 EBADF (Bad file descriptor) close(79587) = -1 EBADF (Bad file descriptor) close(79588) = -1 EBADF (Bad file descriptor) close(79589) = -1 EBADF (Bad file descriptor) close(79590) = -1 EBADF (Bad file descriptor) close(79591) = -1 EBADF (Bad file descriptor) close(79592) = -1 EBADF (Bad file descriptor) close(79593) = -1 EBADF (Bad file descriptor) close(79594) = -1 EBADF (Bad file descriptor) close(79595) = -1 EBADF (Bad file descriptor) close(79596) = -1 EBADF (Bad file descriptor) close(79597) = -1 EBADF (Bad file descriptor) close(79598) = -1 EBADF (Bad file descriptor) close(79599) = -1 EBADF (Bad file descriptor) close(79600) = -1 EBADF (Bad file descriptor) close(79601) = -1 EBADF (Bad file descriptor) close(79602) = -1 EBADF (Bad file descriptor) close(79603) = -1 EBADF (Bad file descriptor) close(79604) = -1 EBADF (Bad file descriptor) close(79605) = -1 EBADF (Bad file descriptor) close(79606) = -1 EBADF (Bad file descriptor) close(79607) = -1 EBADF (Bad file descriptor) close(79608) = -1 EBADF (Bad file descriptor) close(79609) = -1 EBADF (Bad file descriptor) close(79610) = -1 EBADF (Bad file descriptor) close(79611) = -1 EBADF (Bad file descriptor) close(79612) = -1 EBADF (Bad file descriptor) close(79613) = -1 EBADF (Bad file descriptor) close(79614) = -1 EBADF (Bad file descriptor) close(79615) = -1 EBADF (Bad file descriptor) close(79616) = -1 EBADF (Bad file descriptor) close(79617) = -1 EBADF (Bad file descriptor) close(79618) = -1 EBADF (Bad file descriptor) close(79619) = -1 EBADF (Bad file descriptor) close(79620) = -1 EBADF (Bad file descriptor) close(79621) = -1 EBADF (Bad file descriptor) close(79622) = -1 EBADF (Bad file descriptor) close(79623) = -1 EBADF (Bad file descriptor) close(79624) = -1 EBADF (Bad file descriptor) close(79625) = -1 EBADF (Bad file descriptor) close(79626) = -1 EBADF (Bad file descriptor) close(79627) = -1 EBADF (Bad file descriptor) close(79628) = -1 EBADF (Bad file descriptor) close(79629) = -1 EBADF (Bad file descriptor) close(79630) = -1 EBADF (Bad file descriptor) close(79631) = -1 EBADF (Bad file descriptor) close(79632) = -1 EBADF (Bad file descriptor) close(79633) = -1 EBADF (Bad file descriptor) close(79634) = -1 EBADF (Bad file descriptor) close(79635) = -1 EBADF (Bad file descriptor) close(79636) = -1 EBADF (Bad file descriptor) close(79637) = -1 EBADF (Bad file descriptor) close(79638) = -1 EBADF (Bad file descriptor) close(79639) = -1 EBADF (Bad file descriptor) close(79640) = -1 EBADF (Bad file descriptor) close(79641) = -1 EBADF (Bad file descriptor) close(79642) = -1 EBADF (Bad file descriptor) close(79643) = -1 EBADF (Bad file descriptor) close(79644) = -1 EBADF (Bad file descriptor) close(79645) = -1 EBADF (Bad file descriptor) close(79646) = -1 EBADF (Bad file descriptor) close(79647) = -1 EBADF (Bad file descriptor) close(79648) = -1 EBADF (Bad file descriptor) close(79649) = -1 EBADF (Bad file descriptor) close(79650) = -1 EBADF (Bad file descriptor) close(79651) = -1 EBADF (Bad file descriptor) close(79652) = -1 EBADF (Bad file descriptor) close(79653) = -1 EBADF (Bad file descriptor) close(79654) = -1 EBADF (Bad file descriptor) close(79655) = -1 EBADF (Bad file descriptor) close(79656) = -1 EBADF (Bad file descriptor) close(79657) = -1 EBADF (Bad file descriptor) close(79658) = -1 EBADF (Bad file descriptor) close(79659) = -1 EBADF (Bad file descriptor) close(79660) = -1 EBADF (Bad file descriptor) close(79661) = -1 EBADF (Bad file descriptor) close(79662) = -1 EBADF (Bad file descriptor) close(79663) = -1 EBADF (Bad file descriptor) close(79664) = -1 EBADF (Bad file descriptor) close(79665) = -1 EBADF (Bad file descriptor) close(79666) = -1 EBADF (Bad file descriptor) close(79667) = -1 EBADF (Bad file descriptor) close(79668) = -1 EBADF (Bad file descriptor) close(79669) = -1 EBADF (Bad file descriptor) close(79670) = -1 EBADF (Bad file descriptor) close(79671) = -1 EBADF (Bad file descriptor) close(79672) = -1 EBADF (Bad file descriptor) close(79673) = -1 EBADF (Bad file descriptor) close(79674) = -1 EBADF (Bad file descriptor) close(79675) = -1 EBADF (Bad file descriptor) close(79676) = -1 EBADF (Bad file descriptor) close(79677) = -1 EBADF (Bad file descriptor) close(79678) = -1 EBADF (Bad file descriptor) close(79679) = -1 EBADF (Bad file descriptor) close(79680) = -1 EBADF (Bad file descriptor) close(79681) = -1 EBADF (Bad file descriptor) close(79682) = -1 EBADF (Bad file descriptor) close(79683) = -1 EBADF (Bad file descriptor) close(79684) = -1 EBADF (Bad file descriptor) close(79685) = -1 EBADF (Bad file descriptor) close(79686) = -1 EBADF (Bad file descriptor) close(79687) = -1 EBADF (Bad file descriptor) close(79688) = -1 EBADF (Bad file descriptor) close(79689) = -1 EBADF (Bad file descriptor) close(79690) = -1 EBADF (Bad file descriptor) close(79691) = -1 EBADF (Bad file descriptor) close(79692) = -1 EBADF (Bad file descriptor) close(79693) = -1 EBADF (Bad file descriptor) close(79694) = -1 EBADF (Bad file descriptor) close(79695) = -1 EBADF (Bad file descriptor) close(79696) = -1 EBADF (Bad file descriptor) close(79697) = -1 EBADF (Bad file descriptor) close(79698) = -1 EBADF (Bad file descriptor) close(79699) = -1 EBADF (Bad file descriptor) close(79700) = -1 EBADF (Bad file descriptor) close(79701) = -1 EBADF (Bad file descriptor) close(79702) = -1 EBADF (Bad file descriptor) close(79703) = -1 EBADF (Bad file descriptor) close(79704) = -1 EBADF (Bad file descriptor) close(79705) = -1 EBADF (Bad file descriptor) close(79706) = -1 EBADF (Bad file descriptor) close(79707) = -1 EBADF (Bad file descriptor) close(79708) = -1 EBADF (Bad file descriptor) close(79709) = -1 EBADF (Bad file descriptor) close(79710) = -1 EBADF (Bad file descriptor) close(79711) = -1 EBADF (Bad file descriptor) close(79712) = -1 EBADF (Bad file descriptor) close(79713) = -1 EBADF (Bad file descriptor) close(79714) = -1 EBADF (Bad file descriptor) close(79715) = -1 EBADF (Bad file descriptor) close(79716) = -1 EBADF (Bad file descriptor) close(79717) = -1 EBADF (Bad file descriptor) close(79718) = -1 EBADF (Bad file descriptor) close(79719) = -1 EBADF (Bad file descriptor) close(79720) = -1 EBADF (Bad file descriptor) close(79721) = -1 EBADF (Bad file descriptor) close(79722) = -1 EBADF (Bad file descriptor) close(79723) = -1 EBADF (Bad file descriptor) close(79724) = -1 EBADF (Bad file descriptor) close(79725) = -1 EBADF (Bad file descriptor) close(79726) = -1 EBADF (Bad file descriptor) close(79727) = -1 EBADF (Bad file descriptor) close(79728) = -1 EBADF (Bad file descriptor) close(79729) = -1 EBADF (Bad file descriptor) close(79730) = -1 EBADF (Bad file descriptor) close(79731) = -1 EBADF (Bad file descriptor) close(79732) = -1 EBADF (Bad file descriptor) close(79733) = -1 EBADF (Bad file descriptor) close(79734) = -1 EBADF (Bad file descriptor) close(79735) = -1 EBADF (Bad file descriptor) close(79736) = -1 EBADF (Bad file descriptor) close(79737) = -1 EBADF (Bad file descriptor) close(79738) = -1 EBADF (Bad file descriptor) close(79739) = -1 EBADF (Bad file descriptor) close(79740) = -1 EBADF (Bad file descriptor) close(79741) = -1 EBADF (Bad file descriptor) close(79742) = -1 EBADF (Bad file descriptor) close(79743) = -1 EBADF (Bad file descriptor) close(79744) = -1 EBADF (Bad file descriptor) close(79745) = -1 EBADF (Bad file descriptor) close(79746) = -1 EBADF (Bad file descriptor) close(79747) = -1 EBADF (Bad file descriptor) close(79748) = -1 EBADF (Bad file descriptor) close(79749) = -1 EBADF (Bad file descriptor) close(79750) = -1 EBADF (Bad file descriptor) close(79751) = -1 EBADF (Bad file descriptor) close(79752) = -1 EBADF (Bad file descriptor) close(79753) = -1 EBADF (Bad file descriptor) close(79754) = -1 EBADF (Bad file descriptor) close(79755) = -1 EBADF (Bad file descriptor) close(79756) = -1 EBADF (Bad file descriptor) close(79757) = -1 EBADF (Bad file descriptor) close(79758) = -1 EBADF (Bad file descriptor) close(79759) = -1 EBADF (Bad file descriptor) close(79760) = -1 EBADF (Bad file descriptor) close(79761) = -1 EBADF (Bad file descriptor) close(79762) = -1 EBADF (Bad file descriptor) close(79763) = -1 EBADF (Bad file descriptor) close(79764) = -1 EBADF (Bad file descriptor) close(79765) = -1 EBADF (Bad file descriptor) close(79766) = -1 EBADF (Bad file descriptor) close(79767) = -1 EBADF (Bad file descriptor) close(79768) = -1 EBADF (Bad file descriptor) close(79769) = -1 EBADF (Bad file descriptor) close(79770) = -1 EBADF (Bad file descriptor) close(79771) = -1 EBADF (Bad file descriptor) close(79772) = -1 EBADF (Bad file descriptor) close(79773) = -1 EBADF (Bad file descriptor) close(79774) = -1 EBADF (Bad file descriptor) close(79775) = -1 EBADF (Bad file descriptor) close(79776) = -1 EBADF (Bad file descriptor) close(79777) = -1 EBADF (Bad file descriptor) close(79778) = -1 EBADF (Bad file descriptor) close(79779) = -1 EBADF (Bad file descriptor) close(79780) = -1 EBADF (Bad file descriptor) close(79781) = -1 EBADF (Bad file descriptor) close(79782) = -1 EBADF (Bad file descriptor) close(79783) = -1 EBADF (Bad file descriptor) close(79784) = -1 EBADF (Bad file descriptor) close(79785) = -1 EBADF (Bad file descriptor) close(79786) = -1 EBADF (Bad file descriptor) close(79787) = -1 EBADF (Bad file descriptor) close(79788) = -1 EBADF (Bad file descriptor) close(79789) = -1 EBADF (Bad file descriptor) close(79790) = -1 EBADF (Bad file descriptor) close(79791) = -1 EBADF (Bad file descriptor) close(79792) = -1 EBADF (Bad file descriptor) close(79793) = -1 EBADF (Bad file descriptor) close(79794) = -1 EBADF (Bad file descriptor) close(79795) = -1 EBADF (Bad file descriptor) close(79796) = -1 EBADF (Bad file descriptor) close(79797) = -1 EBADF (Bad file descriptor) close(79798) = -1 EBADF (Bad file descriptor) close(79799) = -1 EBADF (Bad file descriptor) close(79800) = -1 EBADF (Bad file descriptor) close(79801) = -1 EBADF (Bad file descriptor) close(79802) = -1 EBADF (Bad file descriptor) close(79803) = -1 EBADF (Bad file descriptor) close(79804) = -1 EBADF (Bad file descriptor) close(79805) = -1 EBADF (Bad file descriptor) close(79806) = -1 EBADF (Bad file descriptor) close(79807) = -1 EBADF (Bad file descriptor) close(79808) = -1 EBADF (Bad file descriptor) close(79809) = -1 EBADF (Bad file descriptor) close(79810) = -1 EBADF (Bad file descriptor) close(79811) = -1 EBADF (Bad file descriptor) close(79812) = -1 EBADF (Bad file descriptor) close(79813) = -1 EBADF (Bad file descriptor) close(79814) = -1 EBADF (Bad file descriptor) close(79815) = -1 EBADF (Bad file descriptor) close(79816) = -1 EBADF (Bad file descriptor) close(79817) = -1 EBADF (Bad file descriptor) close(79818) = -1 EBADF (Bad file descriptor) close(79819) = -1 EBADF (Bad file descriptor) close(79820) = -1 EBADF (Bad file descriptor) close(79821) = -1 EBADF (Bad file descriptor) close(79822) = -1 EBADF (Bad file descriptor) close(79823) = -1 EBADF (Bad file descriptor) close(79824) = -1 EBADF (Bad file descriptor) close(79825) = -1 EBADF (Bad file descriptor) close(79826) = -1 EBADF (Bad file descriptor) close(79827) = -1 EBADF (Bad file descriptor) close(79828) = -1 EBADF (Bad file descriptor) close(79829) = -1 EBADF (Bad file descriptor) close(79830) = -1 EBADF (Bad file descriptor) close(79831) = -1 EBADF (Bad file descriptor) close(79832) = -1 EBADF (Bad file descriptor) close(79833) = -1 EBADF (Bad file descriptor) close(79834) = -1 EBADF (Bad file descriptor) close(79835) = -1 EBADF (Bad file descriptor) close(79836) = -1 EBADF (Bad file descriptor) close(79837) = -1 EBADF (Bad file descriptor) close(79838) = -1 EBADF (Bad file descriptor) close(79839) = -1 EBADF (Bad file descriptor) close(79840) = -1 EBADF (Bad file descriptor) close(79841) = -1 EBADF (Bad file descriptor) close(79842) = -1 EBADF (Bad file descriptor) close(79843) = -1 EBADF (Bad file descriptor) close(79844) = -1 EBADF (Bad file descriptor) close(79845) = -1 EBADF (Bad file descriptor) close(79846) = -1 EBADF (Bad file descriptor) close(79847) = -1 EBADF (Bad file descriptor) close(79848) = -1 EBADF (Bad file descriptor) close(79849) = -1 EBADF (Bad file descriptor) close(79850) = -1 EBADF (Bad file descriptor) close(79851) = -1 EBADF (Bad file descriptor) close(79852) = -1 EBADF (Bad file descriptor) close(79853) = -1 EBADF (Bad file descriptor) close(79854) = -1 EBADF (Bad file descriptor) close(79855) = -1 EBADF (Bad file descriptor) close(79856) = -1 EBADF (Bad file descriptor) close(79857) = -1 EBADF (Bad file descriptor) close(79858) = -1 EBADF (Bad file descriptor) close(79859) = -1 EBADF (Bad file descriptor) close(79860) = -1 EBADF (Bad file descriptor) close(79861) = -1 EBADF (Bad file descriptor) close(79862) = -1 EBADF (Bad file descriptor) close(79863) = -1 EBADF (Bad file descriptor) close(79864) = -1 EBADF (Bad file descriptor) close(79865) = -1 EBADF (Bad file descriptor) close(79866) = -1 EBADF (Bad file descriptor) close(79867) = -1 EBADF (Bad file descriptor) close(79868) = -1 EBADF (Bad file descriptor) close(79869) = -1 EBADF (Bad file descriptor) close(79870) = -1 EBADF (Bad file descriptor) close(79871) = -1 EBADF (Bad file descriptor) close(79872) = -1 EBADF (Bad file descriptor) close(79873) = -1 EBADF (Bad file descriptor) close(79874) = -1 EBADF (Bad file descriptor) close(79875) = -1 EBADF (Bad file descriptor) close(79876) = -1 EBADF (Bad file descriptor) close(79877) = -1 EBADF (Bad file descriptor) close(79878) = -1 EBADF (Bad file descriptor) close(79879) = -1 EBADF (Bad file descriptor) close(79880) = -1 EBADF (Bad file descriptor) close(79881) = -1 EBADF (Bad file descriptor) close(79882) = -1 EBADF (Bad file descriptor) close(79883) = -1 EBADF (Bad file descriptor) close(79884) = -1 EBADF (Bad file descriptor) close(79885) = -1 EBADF (Bad file descriptor) close(79886) = -1 EBADF (Bad file descriptor) close(79887) = -1 EBADF (Bad file descriptor) close(79888) = -1 EBADF (Bad file descriptor) close(79889) = -1 EBADF (Bad file descriptor) close(79890) = -1 EBADF (Bad file descriptor) close(79891) = -1 EBADF (Bad file descriptor) close(79892) = -1 EBADF (Bad file descriptor) close(79893) = -1 EBADF (Bad file descriptor) close(79894) = -1 EBADF (Bad file descriptor) close(79895) = -1 EBADF (Bad file descriptor) close(79896) = -1 EBADF (Bad file descriptor) close(79897) = -1 EBADF (Bad file descriptor) close(79898) = -1 EBADF (Bad file descriptor) close(79899) = -1 EBADF (Bad file descriptor) close(79900) = -1 EBADF (Bad file descriptor) close(79901) = -1 EBADF (Bad file descriptor) close(79902) = -1 EBADF (Bad file descriptor) close(79903) = -1 EBADF (Bad file descriptor) close(79904) = -1 EBADF (Bad file descriptor) close(79905) = -1 EBADF (Bad file descriptor) close(79906) = -1 EBADF (Bad file descriptor) close(79907) = -1 EBADF (Bad file descriptor) close(79908) = -1 EBADF (Bad file descriptor) close(79909) = -1 EBADF (Bad file descriptor) close(79910) = -1 EBADF (Bad file descriptor) close(79911) = -1 EBADF (Bad file descriptor) close(79912) = -1 EBADF (Bad file descriptor) close(79913) = -1 EBADF (Bad file descriptor) close(79914) = -1 EBADF (Bad file descriptor) close(79915) = -1 EBADF (Bad file descriptor) close(79916) = -1 EBADF (Bad file descriptor) close(79917) = -1 EBADF (Bad file descriptor) close(79918) = -1 EBADF (Bad file descriptor) close(79919) = -1 EBADF (Bad file descriptor) close(79920) = -1 EBADF (Bad file descriptor) close(79921) = -1 EBADF (Bad file descriptor) close(79922) = -1 EBADF (Bad file descriptor) close(79923) = -1 EBADF (Bad file descriptor) close(79924) = -1 EBADF (Bad file descriptor) close(79925) = -1 EBADF (Bad file descriptor) close(79926) = -1 EBADF (Bad file descriptor) close(79927) = -1 EBADF (Bad file descriptor) close(79928) = -1 EBADF (Bad file descriptor) close(79929) = -1 EBADF (Bad file descriptor) close(79930) = -1 EBADF (Bad file descriptor) close(79931) = -1 EBADF (Bad file descriptor) close(79932) = -1 EBADF (Bad file descriptor) close(79933) = -1 EBADF (Bad file descriptor) close(79934) = -1 EBADF (Bad file descriptor) close(79935) = -1 EBADF (Bad file descriptor) close(79936) = -1 EBADF (Bad file descriptor) close(79937) = -1 EBADF (Bad file descriptor) close(79938) = -1 EBADF (Bad file descriptor) close(79939) = -1 EBADF (Bad file descriptor) close(79940) = -1 EBADF (Bad file descriptor) close(79941) = -1 EBADF (Bad file descriptor) close(79942) = -1 EBADF (Bad file descriptor) close(79943) = -1 EBADF (Bad file descriptor) close(79944) = -1 EBADF (Bad file descriptor) close(79945) = -1 EBADF (Bad file descriptor) close(79946) = -1 EBADF (Bad file descriptor) close(79947) = -1 EBADF (Bad file descriptor) close(79948) = -1 EBADF (Bad file descriptor) close(79949) = -1 EBADF (Bad file descriptor) close(79950) = -1 EBADF (Bad file descriptor) close(79951) = -1 EBADF (Bad file descriptor) close(79952) = -1 EBADF (Bad file descriptor) close(79953) = -1 EBADF (Bad file descriptor) close(79954) = -1 EBADF (Bad file descriptor) close(79955) = -1 EBADF (Bad file descriptor) close(79956) = -1 EBADF (Bad file descriptor) close(79957) = -1 EBADF (Bad file descriptor) close(79958) = -1 EBADF (Bad file descriptor) close(79959) = -1 EBADF (Bad file descriptor) close(79960) = -1 EBADF (Bad file descriptor) close(79961) = -1 EBADF (Bad file descriptor) close(79962) = -1 EBADF (Bad file descriptor) close(79963) = -1 EBADF (Bad file descriptor) close(79964) = -1 EBADF (Bad file descriptor) close(79965) = -1 EBADF (Bad file descriptor) close(79966) = -1 EBADF (Bad file descriptor) close(79967) = -1 EBADF (Bad file descriptor) close(79968) = -1 EBADF (Bad file descriptor) close(79969) = -1 EBADF (Bad file descriptor) close(79970) = -1 EBADF (Bad file descriptor) close(79971) = -1 EBADF (Bad file descriptor) close(79972) = -1 EBADF (Bad file descriptor) close(79973) = -1 EBADF (Bad file descriptor) close(79974) = -1 EBADF (Bad file descriptor) close(79975) = -1 EBADF (Bad file descriptor) close(79976) = -1 EBADF (Bad file descriptor) close(79977) = -1 EBADF (Bad file descriptor) close(79978) = -1 EBADF (Bad file descriptor) close(79979) = -1 EBADF (Bad file descriptor) close(79980) = -1 EBADF (Bad file descriptor) close(79981) = -1 EBADF (Bad file descriptor) close(79982) = -1 EBADF (Bad file descriptor) close(79983) = -1 EBADF (Bad file descriptor) close(79984) = -1 EBADF (Bad file descriptor) close(79985) = -1 EBADF (Bad file descriptor) close(79986) = -1 EBADF (Bad file descriptor) close(79987) = -1 EBADF (Bad file descriptor) close(79988) = -1 EBADF (Bad file descriptor) close(79989) = -1 EBADF (Bad file descriptor) close(79990) = -1 EBADF (Bad file descriptor) close(79991) = -1 EBADF (Bad file descriptor) close(79992) = -1 EBADF (Bad file descriptor) close(79993) = -1 EBADF (Bad file descriptor) close(79994) = -1 EBADF (Bad file descriptor) close(79995) = -1 EBADF (Bad file descriptor) close(79996) = -1 EBADF (Bad file descriptor) close(79997) = -1 EBADF (Bad file descriptor) close(79998) = -1 EBADF (Bad file descriptor) close(79999) = -1 EBADF (Bad file descriptor) close(80000) = -1 EBADF (Bad file descriptor) close(80001) = -1 EBADF (Bad file descriptor) close(80002) = -1 EBADF (Bad file descriptor) close(80003) = -1 EBADF (Bad file descriptor) close(80004) = -1 EBADF (Bad file descriptor) close(80005) = -1 EBADF (Bad file descriptor) close(80006) = -1 EBADF (Bad file descriptor) close(80007) = -1 EBADF (Bad file descriptor) close(80008) = -1 EBADF (Bad file descriptor) close(80009) = -1 EBADF (Bad file descriptor) close(80010) = -1 EBADF (Bad file descriptor) close(80011) = -1 EBADF (Bad file descriptor) close(80012) = -1 EBADF (Bad file descriptor) close(80013) = -1 EBADF (Bad file descriptor) close(80014) = -1 EBADF (Bad file descriptor) close(80015) = -1 EBADF (Bad file descriptor) close(80016) = -1 EBADF (Bad file descriptor) close(80017) = -1 EBADF (Bad file descriptor) close(80018) = -1 EBADF (Bad file descriptor) close(80019) = -1 EBADF (Bad file descriptor) close(80020) = -1 EBADF (Bad file descriptor) close(80021) = -1 EBADF (Bad file descriptor) close(80022) = -1 EBADF (Bad file descriptor) close(80023) = -1 EBADF (Bad file descriptor) close(80024) = -1 EBADF (Bad file descriptor) close(80025) = -1 EBADF (Bad file descriptor) close(80026) = -1 EBADF (Bad file descriptor) close(80027) = -1 EBADF (Bad file descriptor) close(80028) = -1 EBADF (Bad file descriptor) close(80029) = -1 EBADF (Bad file descriptor) close(80030) = -1 EBADF (Bad file descriptor) close(80031) = -1 EBADF (Bad file descriptor) close(80032) = -1 EBADF (Bad file descriptor) close(80033) = -1 EBADF (Bad file descriptor) close(80034) = -1 EBADF (Bad file descriptor) close(80035) = -1 EBADF (Bad file descriptor) close(80036) = -1 EBADF (Bad file descriptor) close(80037) = -1 EBADF (Bad file descriptor) close(80038) = -1 EBADF (Bad file descriptor) close(80039) = -1 EBADF (Bad file descriptor) close(80040) = -1 EBADF (Bad file descriptor) close(80041) = -1 EBADF (Bad file descriptor) close(80042) = -1 EBADF (Bad file descriptor) close(80043) = -1 EBADF (Bad file descriptor) close(80044) = -1 EBADF (Bad file descriptor) close(80045) = -1 EBADF (Bad file descriptor) close(80046) = -1 EBADF (Bad file descriptor) close(80047) = -1 EBADF (Bad file descriptor) close(80048) = -1 EBADF (Bad file descriptor) close(80049) = -1 EBADF (Bad file descriptor) close(80050) = -1 EBADF (Bad file descriptor) close(80051) = -1 EBADF (Bad file descriptor) close(80052) = -1 EBADF (Bad file descriptor) close(80053) = -1 EBADF (Bad file descriptor) close(80054) = -1 EBADF (Bad file descriptor) close(80055) = -1 EBADF (Bad file descriptor) close(80056) = -1 EBADF (Bad file descriptor) close(80057) = -1 EBADF (Bad file descriptor) close(80058) = -1 EBADF (Bad file descriptor) close(80059) = -1 EBADF (Bad file descriptor) close(80060) = -1 EBADF (Bad file descriptor) close(80061) = -1 EBADF (Bad file descriptor) close(80062) = -1 EBADF (Bad file descriptor) close(80063) = -1 EBADF (Bad file descriptor) close(80064) = -1 EBADF (Bad file descriptor) close(80065) = -1 EBADF (Bad file descriptor) close(80066) = -1 EBADF (Bad file descriptor) close(80067) = -1 EBADF (Bad file descriptor) close(80068) = -1 EBADF (Bad file descriptor) close(80069) = -1 EBADF (Bad file descriptor) close(80070) = -1 EBADF (Bad file descriptor) close(80071) = -1 EBADF (Bad file descriptor) close(80072) = -1 EBADF (Bad file descriptor) close(80073) = -1 EBADF (Bad file descriptor) close(80074) = -1 EBADF (Bad file descriptor) close(80075) = -1 EBADF (Bad file descriptor) close(80076) = -1 EBADF (Bad file descriptor) close(80077) = -1 EBADF (Bad file descriptor) close(80078) = -1 EBADF (Bad file descriptor) close(80079) = -1 EBADF (Bad file descriptor) close(80080) = -1 EBADF (Bad file descriptor) close(80081) = -1 EBADF (Bad file descriptor) close(80082) = -1 EBADF (Bad file descriptor) close(80083) = -1 EBADF (Bad file descriptor) close(80084) = -1 EBADF (Bad file descriptor) close(80085) = -1 EBADF (Bad file descriptor) close(80086) = -1 EBADF (Bad file descriptor) close(80087) = -1 EBADF (Bad file descriptor) close(80088) = -1 EBADF (Bad file descriptor) close(80089) = -1 EBADF (Bad file descriptor) close(80090) = -1 EBADF (Bad file descriptor) close(80091) = -1 EBADF (Bad file descriptor) close(80092) = -1 EBADF (Bad file descriptor) close(80093) = -1 EBADF (Bad file descriptor) close(80094) = -1 EBADF (Bad file descriptor) close(80095) = -1 EBADF (Bad file descriptor) close(80096) = -1 EBADF (Bad file descriptor) close(80097) = -1 EBADF (Bad file descriptor) close(80098) = -1 EBADF (Bad file descriptor) close(80099) = -1 EBADF (Bad file descriptor) close(80100) = -1 EBADF (Bad file descriptor) close(80101) = -1 EBADF (Bad file descriptor) close(80102) = -1 EBADF (Bad file descriptor) close(80103) = -1 EBADF (Bad file descriptor) close(80104) = -1 EBADF (Bad file descriptor) close(80105) = -1 EBADF (Bad file descriptor) close(80106) = -1 EBADF (Bad file descriptor) close(80107) = -1 EBADF (Bad file descriptor) close(80108) = -1 EBADF (Bad file descriptor) close(80109) = -1 EBADF (Bad file descriptor) close(80110) = -1 EBADF (Bad file descriptor) close(80111) = -1 EBADF (Bad file descriptor) close(80112) = -1 EBADF (Bad file descriptor) close(80113) = -1 EBADF (Bad file descriptor) close(80114) = -1 EBADF (Bad file descriptor) close(80115) = -1 EBADF (Bad file descriptor) close(80116) = -1 EBADF (Bad file descriptor) close(80117) = -1 EBADF (Bad file descriptor) close(80118) = -1 EBADF (Bad file descriptor) close(80119) = -1 EBADF (Bad file descriptor) close(80120) = -1 EBADF (Bad file descriptor) close(80121) = -1 EBADF (Bad file descriptor) close(80122) = -1 EBADF (Bad file descriptor) close(80123) = -1 EBADF (Bad file descriptor) close(80124) = -1 EBADF (Bad file descriptor) close(80125) = -1 EBADF (Bad file descriptor) close(80126) = -1 EBADF (Bad file descriptor) close(80127) = -1 EBADF (Bad file descriptor) close(80128) = -1 EBADF (Bad file descriptor) close(80129) = -1 EBADF (Bad file descriptor) close(80130) = -1 EBADF (Bad file descriptor) close(80131) = -1 EBADF (Bad file descriptor) close(80132) = -1 EBADF (Bad file descriptor) close(80133) = -1 EBADF (Bad file descriptor) close(80134) = -1 EBADF (Bad file descriptor) close(80135) = -1 EBADF (Bad file descriptor) close(80136) = -1 EBADF (Bad file descriptor) close(80137) = -1 EBADF (Bad file descriptor) close(80138) = -1 EBADF (Bad file descriptor) close(80139) = -1 EBADF (Bad file descriptor) close(80140) = -1 EBADF (Bad file descriptor) close(80141) = -1 EBADF (Bad file descriptor) close(80142) = -1 EBADF (Bad file descriptor) close(80143) = -1 EBADF (Bad file descriptor) close(80144) = -1 EBADF (Bad file descriptor) close(80145) = -1 EBADF (Bad file descriptor) close(80146) = -1 EBADF (Bad file descriptor) close(80147) = -1 EBADF (Bad file descriptor) close(80148) = -1 EBADF (Bad file descriptor) close(80149) = -1 EBADF (Bad file descriptor) close(80150) = -1 EBADF (Bad file descriptor) close(80151) = -1 EBADF (Bad file descriptor) close(80152) = -1 EBADF (Bad file descriptor) close(80153) = -1 EBADF (Bad file descriptor) close(80154) = -1 EBADF (Bad file descriptor) close(80155) = -1 EBADF (Bad file descriptor) close(80156) = -1 EBADF (Bad file descriptor) close(80157) = -1 EBADF (Bad file descriptor) close(80158) = -1 EBADF (Bad file descriptor) close(80159) = -1 EBADF (Bad file descriptor) close(80160) = -1 EBADF (Bad file descriptor) close(80161) = -1 EBADF (Bad file descriptor) close(80162) = -1 EBADF (Bad file descriptor) close(80163) = -1 EBADF (Bad file descriptor) close(80164) = -1 EBADF (Bad file descriptor) close(80165) = -1 EBADF (Bad file descriptor) close(80166) = -1 EBADF (Bad file descriptor) close(80167) = -1 EBADF (Bad file descriptor) close(80168) = -1 EBADF (Bad file descriptor) close(80169) = -1 EBADF (Bad file descriptor) close(80170) = -1 EBADF (Bad file descriptor) close(80171) = -1 EBADF (Bad file descriptor) close(80172) = -1 EBADF (Bad file descriptor) close(80173) = -1 EBADF (Bad file descriptor) close(80174) = -1 EBADF (Bad file descriptor) close(80175) = -1 EBADF (Bad file descriptor) close(80176) = -1 EBADF (Bad file descriptor) close(80177) = -1 EBADF (Bad file descriptor) close(80178) = -1 EBADF (Bad file descriptor) close(80179) = -1 EBADF (Bad file descriptor) close(80180) = -1 EBADF (Bad file descriptor) close(80181) = -1 EBADF (Bad file descriptor) close(80182) = -1 EBADF (Bad file descriptor) close(80183) = -1 EBADF (Bad file descriptor) close(80184) = -1 EBADF (Bad file descriptor) close(80185) = -1 EBADF (Bad file descriptor) close(80186) = -1 EBADF (Bad file descriptor) close(80187) = -1 EBADF (Bad file descriptor) close(80188) = -1 EBADF (Bad file descriptor) close(80189) = -1 EBADF (Bad file descriptor) close(80190) = -1 EBADF (Bad file descriptor) close(80191) = -1 EBADF (Bad file descriptor) close(80192) = -1 EBADF (Bad file descriptor) close(80193) = -1 EBADF (Bad file descriptor) close(80194) = -1 EBADF (Bad file descriptor) close(80195) = -1 EBADF (Bad file descriptor) close(80196) = -1 EBADF (Bad file descriptor) close(80197) = -1 EBADF (Bad file descriptor) close(80198) = -1 EBADF (Bad file descriptor) close(80199) = -1 EBADF (Bad file descriptor) close(80200) = -1 EBADF (Bad file descriptor) close(80201) = -1 EBADF (Bad file descriptor) close(80202) = -1 EBADF (Bad file descriptor) close(80203) = -1 EBADF (Bad file descriptor) close(80204) = -1 EBADF (Bad file descriptor) close(80205) = -1 EBADF (Bad file descriptor) close(80206) = -1 EBADF (Bad file descriptor) close(80207) = -1 EBADF (Bad file descriptor) close(80208) = -1 EBADF (Bad file descriptor) close(80209) = -1 EBADF (Bad file descriptor) close(80210) = -1 EBADF (Bad file descriptor) close(80211) = -1 EBADF (Bad file descriptor) close(80212) = -1 EBADF (Bad file descriptor) close(80213) = -1 EBADF (Bad file descriptor) close(80214) = -1 EBADF (Bad file descriptor) close(80215) = -1 EBADF (Bad file descriptor) close(80216) = -1 EBADF (Bad file descriptor) close(80217) = -1 EBADF (Bad file descriptor) close(80218) = -1 EBADF (Bad file descriptor) close(80219) = -1 EBADF (Bad file descriptor) close(80220) = -1 EBADF (Bad file descriptor) close(80221) = -1 EBADF (Bad file descriptor) close(80222) = -1 EBADF (Bad file descriptor) close(80223) = -1 EBADF (Bad file descriptor) close(80224) = -1 EBADF (Bad file descriptor) close(80225) = -1 EBADF (Bad file descriptor) close(80226) = -1 EBADF (Bad file descriptor) close(80227) = -1 EBADF (Bad file descriptor) close(80228) = -1 EBADF (Bad file descriptor) close(80229) = -1 EBADF (Bad file descriptor) close(80230) = -1 EBADF (Bad file descriptor) close(80231) = -1 EBADF (Bad file descriptor) close(80232) = -1 EBADF (Bad file descriptor) close(80233) = -1 EBADF (Bad file descriptor) close(80234) = -1 EBADF (Bad file descriptor) close(80235) = -1 EBADF (Bad file descriptor) close(80236) = -1 EBADF (Bad file descriptor) close(80237) = -1 EBADF (Bad file descriptor) close(80238) = -1 EBADF (Bad file descriptor) close(80239) = -1 EBADF (Bad file descriptor) close(80240) = -1 EBADF (Bad file descriptor) close(80241) = -1 EBADF (Bad file descriptor) close(80242) = -1 EBADF (Bad file descriptor) close(80243) = -1 EBADF (Bad file descriptor) close(80244) = -1 EBADF (Bad file descriptor) close(80245) = -1 EBADF (Bad file descriptor) close(80246) = -1 EBADF (Bad file descriptor) close(80247) = -1 EBADF (Bad file descriptor) close(80248) = -1 EBADF (Bad file descriptor) close(80249) = -1 EBADF (Bad file descriptor) close(80250) = -1 EBADF (Bad file descriptor) close(80251) = -1 EBADF (Bad file descriptor) close(80252) = -1 EBADF (Bad file descriptor) close(80253) = -1 EBADF (Bad file descriptor) close(80254) = -1 EBADF (Bad file descriptor) close(80255) = -1 EBADF (Bad file descriptor) close(80256) = -1 EBADF (Bad file descriptor) close(80257) = -1 EBADF (Bad file descriptor) close(80258) = -1 EBADF (Bad file descriptor) close(80259) = -1 EBADF (Bad file descriptor) close(80260) = -1 EBADF (Bad file descriptor) close(80261) = -1 EBADF (Bad file descriptor) close(80262) = -1 EBADF (Bad file descriptor) close(80263) = -1 EBADF (Bad file descriptor) close(80264) = -1 EBADF (Bad file descriptor) close(80265) = -1 EBADF (Bad file descriptor) close(80266) = -1 EBADF (Bad file descriptor) close(80267) = -1 EBADF (Bad file descriptor) close(80268) = -1 EBADF (Bad file descriptor) close(80269) = -1 EBADF (Bad file descriptor) close(80270) = -1 EBADF (Bad file descriptor) close(80271) = -1 EBADF (Bad file descriptor) close(80272) = -1 EBADF (Bad file descriptor) close(80273) = -1 EBADF (Bad file descriptor) close(80274) = -1 EBADF (Bad file descriptor) close(80275) = -1 EBADF (Bad file descriptor) close(80276) = -1 EBADF (Bad file descriptor) close(80277) = -1 EBADF (Bad file descriptor) close(80278) = -1 EBADF (Bad file descriptor) close(80279) = -1 EBADF (Bad file descriptor) close(80280) = -1 EBADF (Bad file descriptor) close(80281) = -1 EBADF (Bad file descriptor) close(80282) = -1 EBADF (Bad file descriptor) close(80283) = -1 EBADF (Bad file descriptor) close(80284) = -1 EBADF (Bad file descriptor) close(80285) = -1 EBADF (Bad file descriptor) close(80286) = -1 EBADF (Bad file descriptor) close(80287) = -1 EBADF (Bad file descriptor) close(80288) = -1 EBADF (Bad file descriptor) close(80289) = -1 EBADF (Bad file descriptor) close(80290) = -1 EBADF (Bad file descriptor) close(80291) = -1 EBADF (Bad file descriptor) close(80292) = -1 EBADF (Bad file descriptor) close(80293) = -1 EBADF (Bad file descriptor) close(80294) = -1 EBADF (Bad file descriptor) close(80295) = -1 EBADF (Bad file descriptor) close(80296) = -1 EBADF (Bad file descriptor) close(80297) = -1 EBADF (Bad file descriptor) close(80298) = -1 EBADF (Bad file descriptor) close(80299) = -1 EBADF (Bad file descriptor) close(80300) = -1 EBADF (Bad file descriptor) close(80301) = -1 EBADF (Bad file descriptor) close(80302) = -1 EBADF (Bad file descriptor) close(80303) = -1 EBADF (Bad file descriptor) close(80304) = -1 EBADF (Bad file descriptor) close(80305) = -1 EBADF (Bad file descriptor) close(80306) = -1 EBADF (Bad file descriptor) close(80307) = -1 EBADF (Bad file descriptor) close(80308) = -1 EBADF (Bad file descriptor) close(80309) = -1 EBADF (Bad file descriptor) close(80310) = -1 EBADF (Bad file descriptor) close(80311) = -1 EBADF (Bad file descriptor) close(80312) = -1 EBADF (Bad file descriptor) close(80313) = -1 EBADF (Bad file descriptor) close(80314) = -1 EBADF (Bad file descriptor) close(80315) = -1 EBADF (Bad file descriptor) close(80316) = -1 EBADF (Bad file descriptor) close(80317) = -1 EBADF (Bad file descriptor) close(80318) = -1 EBADF (Bad file descriptor) close(80319) = -1 EBADF (Bad file descriptor) close(80320) = -1 EBADF (Bad file descriptor) close(80321) = -1 EBADF (Bad file descriptor) close(80322) = -1 EBADF (Bad file descriptor) close(80323) = -1 EBADF (Bad file descriptor) close(80324) = -1 EBADF (Bad file descriptor) close(80325) = -1 EBADF (Bad file descriptor) close(80326) = -1 EBADF (Bad file descriptor) close(80327) = -1 EBADF (Bad file descriptor) close(80328) = -1 EBADF (Bad file descriptor) close(80329) = -1 EBADF (Bad file descriptor) close(80330) = -1 EBADF (Bad file descriptor) close(80331) = -1 EBADF (Bad file descriptor) close(80332) = -1 EBADF (Bad file descriptor) close(80333) = -1 EBADF (Bad file descriptor) close(80334) = -1 EBADF (Bad file descriptor) close(80335) = -1 EBADF (Bad file descriptor) close(80336) = -1 EBADF (Bad file descriptor) close(80337) = -1 EBADF (Bad file descriptor) close(80338) = -1 EBADF (Bad file descriptor) close(80339) = -1 EBADF (Bad file descriptor) close(80340) = -1 EBADF (Bad file descriptor) close(80341) = -1 EBADF (Bad file descriptor) close(80342) = -1 EBADF (Bad file descriptor) close(80343) = -1 EBADF (Bad file descriptor) close(80344) = -1 EBADF (Bad file descriptor) close(80345) = -1 EBADF (Bad file descriptor) close(80346) = -1 EBADF (Bad file descriptor) close(80347) = -1 EBADF (Bad file descriptor) close(80348) = -1 EBADF (Bad file descriptor) close(80349) = -1 EBADF (Bad file descriptor) close(80350) = -1 EBADF (Bad file descriptor) close(80351) = -1 EBADF (Bad file descriptor) close(80352) = -1 EBADF (Bad file descriptor) close(80353) = -1 EBADF (Bad file descriptor) close(80354) = -1 EBADF (Bad file descriptor) close(80355) = -1 EBADF (Bad file descriptor) close(80356) = -1 EBADF (Bad file descriptor) close(80357) = -1 EBADF (Bad file descriptor) close(80358) = -1 EBADF (Bad file descriptor) close(80359) = -1 EBADF (Bad file descriptor) close(80360) = -1 EBADF (Bad file descriptor) close(80361) = -1 EBADF (Bad file descriptor) close(80362) = -1 EBADF (Bad file descriptor) close(80363) = -1 EBADF (Bad file descriptor) close(80364) = -1 EBADF (Bad file descriptor) close(80365) = -1 EBADF (Bad file descriptor) close(80366) = -1 EBADF (Bad file descriptor) close(80367) = -1 EBADF (Bad file descriptor) close(80368) = -1 EBADF (Bad file descriptor) close(80369) = -1 EBADF (Bad file descriptor) close(80370) = -1 EBADF (Bad file descriptor) close(80371) = -1 EBADF (Bad file descriptor) close(80372) = -1 EBADF (Bad file descriptor) close(80373) = -1 EBADF (Bad file descriptor) close(80374) = -1 EBADF (Bad file descriptor) close(80375) = -1 EBADF (Bad file descriptor) close(80376) = -1 EBADF (Bad file descriptor) close(80377) = -1 EBADF (Bad file descriptor) close(80378) = -1 EBADF (Bad file descriptor) close(80379) = -1 EBADF (Bad file descriptor) close(80380) = -1 EBADF (Bad file descriptor) close(80381) = -1 EBADF (Bad file descriptor) close(80382) = -1 EBADF (Bad file descriptor) close(80383) = -1 EBADF (Bad file descriptor) close(80384) = -1 EBADF (Bad file descriptor) close(80385) = -1 EBADF (Bad file descriptor) close(80386) = -1 EBADF (Bad file descriptor) close(80387) = -1 EBADF (Bad file descriptor) close(80388) = -1 EBADF (Bad file descriptor) close(80389) = -1 EBADF (Bad file descriptor) close(80390) = -1 EBADF (Bad file descriptor) close(80391) = -1 EBADF (Bad file descriptor) close(80392) = -1 EBADF (Bad file descriptor) close(80393) = -1 EBADF (Bad file descriptor) close(80394) = -1 EBADF (Bad file descriptor) close(80395) = -1 EBADF (Bad file descriptor) close(80396) = -1 EBADF (Bad file descriptor) close(80397) = -1 EBADF (Bad file descriptor) close(80398) = -1 EBADF (Bad file descriptor) close(80399) = -1 EBADF (Bad file descriptor) close(80400) = -1 EBADF (Bad file descriptor) close(80401) = -1 EBADF (Bad file descriptor) close(80402) = -1 EBADF (Bad file descriptor) close(80403) = -1 EBADF (Bad file descriptor) close(80404) = -1 EBADF (Bad file descriptor) close(80405) = -1 EBADF (Bad file descriptor) close(80406) = -1 EBADF (Bad file descriptor) close(80407) = -1 EBADF (Bad file descriptor) close(80408) = -1 EBADF (Bad file descriptor) close(80409) = -1 EBADF (Bad file descriptor) close(80410) = -1 EBADF (Bad file descriptor) close(80411) = -1 EBADF (Bad file descriptor) close(80412) = -1 EBADF (Bad file descriptor) close(80413) = -1 EBADF (Bad file descriptor) close(80414) = -1 EBADF (Bad file descriptor) close(80415) = -1 EBADF (Bad file descriptor) close(80416) = -1 EBADF (Bad file descriptor) close(80417) = -1 EBADF (Bad file descriptor) close(80418) = -1 EBADF (Bad file descriptor) close(80419) = -1 EBADF (Bad file descriptor) close(80420) = -1 EBADF (Bad file descriptor) close(80421) = -1 EBADF (Bad file descriptor) close(80422) = -1 EBADF (Bad file descriptor) close(80423) = -1 EBADF (Bad file descriptor) close(80424) = -1 EBADF (Bad file descriptor) close(80425) = -1 EBADF (Bad file descriptor) close(80426) = -1 EBADF (Bad file descriptor) close(80427) = -1 EBADF (Bad file descriptor) close(80428) = -1 EBADF (Bad file descriptor) close(80429) = -1 EBADF (Bad file descriptor) close(80430) = -1 EBADF (Bad file descriptor) close(80431) = -1 EBADF (Bad file descriptor) close(80432) = -1 EBADF (Bad file descriptor) close(80433) = -1 EBADF (Bad file descriptor) close(80434) = -1 EBADF (Bad file descriptor) close(80435) = -1 EBADF (Bad file descriptor) close(80436) = -1 EBADF (Bad file descriptor) close(80437) = -1 EBADF (Bad file descriptor) close(80438) = -1 EBADF (Bad file descriptor) close(80439) = -1 EBADF (Bad file descriptor) close(80440) = -1 EBADF (Bad file descriptor) close(80441) = -1 EBADF (Bad file descriptor) close(80442) = -1 EBADF (Bad file descriptor) close(80443) = -1 EBADF (Bad file descriptor) close(80444) = -1 EBADF (Bad file descriptor) close(80445) = -1 EBADF (Bad file descriptor) close(80446) = -1 EBADF (Bad file descriptor) close(80447) = -1 EBADF (Bad file descriptor) close(80448) = -1 EBADF (Bad file descriptor) close(80449) = -1 EBADF (Bad file descriptor) close(80450) = -1 EBADF (Bad file descriptor) close(80451) = -1 EBADF (Bad file descriptor) close(80452) = -1 EBADF (Bad file descriptor) close(80453) = -1 EBADF (Bad file descriptor) close(80454) = -1 EBADF (Bad file descriptor) close(80455) = -1 EBADF (Bad file descriptor) close(80456) = -1 EBADF (Bad file descriptor) close(80457) = -1 EBADF (Bad file descriptor) close(80458) = -1 EBADF (Bad file descriptor) close(80459) = -1 EBADF (Bad file descriptor) close(80460) = -1 EBADF (Bad file descriptor) close(80461) = -1 EBADF (Bad file descriptor) close(80462) = -1 EBADF (Bad file descriptor) close(80463) = -1 EBADF (Bad file descriptor) close(80464) = -1 EBADF (Bad file descriptor) close(80465) = -1 EBADF (Bad file descriptor) close(80466) = -1 EBADF (Bad file descriptor) close(80467) = -1 EBADF (Bad file descriptor) close(80468) = -1 EBADF (Bad file descriptor) close(80469) = -1 EBADF (Bad file descriptor) close(80470) = -1 EBADF (Bad file descriptor) close(80471) = -1 EBADF (Bad file descriptor) close(80472) = -1 EBADF (Bad file descriptor) close(80473) = -1 EBADF (Bad file descriptor) close(80474) = -1 EBADF (Bad file descriptor) close(80475) = -1 EBADF (Bad file descriptor) close(80476) = -1 EBADF (Bad file descriptor) close(80477) = -1 EBADF (Bad file descriptor) close(80478) = -1 EBADF (Bad file descriptor) close(80479) = -1 EBADF (Bad file descriptor) close(80480) = -1 EBADF (Bad file descriptor) close(80481) = -1 EBADF (Bad file descriptor) close(80482) = -1 EBADF (Bad file descriptor) close(80483) = -1 EBADF (Bad file descriptor) close(80484) = -1 EBADF (Bad file descriptor) close(80485) = -1 EBADF (Bad file descriptor) close(80486) = -1 EBADF (Bad file descriptor) close(80487) = -1 EBADF (Bad file descriptor) close(80488) = -1 EBADF (Bad file descriptor) close(80489) = -1 EBADF (Bad file descriptor) close(80490) = -1 EBADF (Bad file descriptor) close(80491) = -1 EBADF (Bad file descriptor) close(80492) = -1 EBADF (Bad file descriptor) close(80493) = -1 EBADF (Bad file descriptor) close(80494) = -1 EBADF (Bad file descriptor) close(80495) = -1 EBADF (Bad file descriptor) close(80496) = -1 EBADF (Bad file descriptor) close(80497) = -1 EBADF (Bad file descriptor) close(80498) = -1 EBADF (Bad file descriptor) close(80499) = -1 EBADF (Bad file descriptor) close(80500) = -1 EBADF (Bad file descriptor) close(80501) = -1 EBADF (Bad file descriptor) close(80502) = -1 EBADF (Bad file descriptor) close(80503) = -1 EBADF (Bad file descriptor) close(80504) = -1 EBADF (Bad file descriptor) close(80505) = -1 EBADF (Bad file descriptor) close(80506) = -1 EBADF (Bad file descriptor) close(80507) = -1 EBADF (Bad file descriptor) close(80508) = -1 EBADF (Bad file descriptor) close(80509) = -1 EBADF (Bad file descriptor) close(80510) = -1 EBADF (Bad file descriptor) close(80511) = -1 EBADF (Bad file descriptor) close(80512) = -1 EBADF (Bad file descriptor) close(80513) = -1 EBADF (Bad file descriptor) close(80514) = -1 EBADF (Bad file descriptor) close(80515) = -1 EBADF (Bad file descriptor) close(80516) = -1 EBADF (Bad file descriptor) close(80517) = -1 EBADF (Bad file descriptor) close(80518) = -1 EBADF (Bad file descriptor) close(80519) = -1 EBADF (Bad file descriptor) close(80520) = -1 EBADF (Bad file descriptor) close(80521) = -1 EBADF (Bad file descriptor) close(80522) = -1 EBADF (Bad file descriptor) close(80523) = -1 EBADF (Bad file descriptor) close(80524) = -1 EBADF (Bad file descriptor) close(80525) = -1 EBADF (Bad file descriptor) close(80526) = -1 EBADF (Bad file descriptor) close(80527) = -1 EBADF (Bad file descriptor) close(80528) = -1 EBADF (Bad file descriptor) close(80529) = -1 EBADF (Bad file descriptor) close(80530) = -1 EBADF (Bad file descriptor) close(80531) = -1 EBADF (Bad file descriptor) close(80532) = -1 EBADF (Bad file descriptor) close(80533) = -1 EBADF (Bad file descriptor) close(80534) = -1 EBADF (Bad file descriptor) close(80535) = -1 EBADF (Bad file descriptor) close(80536) = -1 EBADF (Bad file descriptor) close(80537) = -1 EBADF (Bad file descriptor) close(80538) = -1 EBADF (Bad file descriptor) close(80539) = -1 EBADF (Bad file descriptor) close(80540) = -1 EBADF (Bad file descriptor) close(80541) = -1 EBADF (Bad file descriptor) close(80542) = -1 EBADF (Bad file descriptor) close(80543) = -1 EBADF (Bad file descriptor) close(80544) = -1 EBADF (Bad file descriptor) close(80545) = -1 EBADF (Bad file descriptor) close(80546) = -1 EBADF (Bad file descriptor) close(80547) = -1 EBADF (Bad file descriptor) close(80548) = -1 EBADF (Bad file descriptor) close(80549) = -1 EBADF (Bad file descriptor) close(80550) = -1 EBADF (Bad file descriptor) close(80551) = -1 EBADF (Bad file descriptor) close(80552) = -1 EBADF (Bad file descriptor) close(80553) = -1 EBADF (Bad file descriptor) close(80554) = -1 EBADF (Bad file descriptor) close(80555) = -1 EBADF (Bad file descriptor) close(80556) = -1 EBADF (Bad file descriptor) close(80557) = -1 EBADF (Bad file descriptor) close(80558) = -1 EBADF (Bad file descriptor) close(80559) = -1 EBADF (Bad file descriptor) close(80560) = -1 EBADF (Bad file descriptor) close(80561) = -1 EBADF (Bad file descriptor) close(80562) = -1 EBADF (Bad file descriptor) close(80563) = -1 EBADF (Bad file descriptor) close(80564) = -1 EBADF (Bad file descriptor) close(80565) = -1 EBADF (Bad file descriptor) close(80566) = -1 EBADF (Bad file descriptor) close(80567) = -1 EBADF (Bad file descriptor) close(80568) = -1 EBADF (Bad file descriptor) close(80569) = -1 EBADF (Bad file descriptor) close(80570) = -1 EBADF (Bad file descriptor) close(80571) = -1 EBADF (Bad file descriptor) close(80572) = -1 EBADF (Bad file descriptor) close(80573) = -1 EBADF (Bad file descriptor) close(80574) = -1 EBADF (Bad file descriptor) close(80575) = -1 EBADF (Bad file descriptor) close(80576) = -1 EBADF (Bad file descriptor) close(80577) = -1 EBADF (Bad file descriptor) close(80578) = -1 EBADF (Bad file descriptor) close(80579) = -1 EBADF (Bad file descriptor) close(80580) = -1 EBADF (Bad file descriptor) close(80581) = -1 EBADF (Bad file descriptor) close(80582) = -1 EBADF (Bad file descriptor) close(80583) = -1 EBADF (Bad file descriptor) close(80584) = -1 EBADF (Bad file descriptor) close(80585) = -1 EBADF (Bad file descriptor) close(80586) = -1 EBADF (Bad file descriptor) close(80587) = -1 EBADF (Bad file descriptor) close(80588) = -1 EBADF (Bad file descriptor) close(80589) = -1 EBADF (Bad file descriptor) close(80590) = -1 EBADF (Bad file descriptor) close(80591) = -1 EBADF (Bad file descriptor) close(80592) = -1 EBADF (Bad file descriptor) close(80593) = -1 EBADF (Bad file descriptor) close(80594) = -1 EBADF (Bad file descriptor) close(80595) = -1 EBADF (Bad file descriptor) close(80596) = -1 EBADF (Bad file descriptor) close(80597) = -1 EBADF (Bad file descriptor) close(80598) = -1 EBADF (Bad file descriptor) close(80599) = -1 EBADF (Bad file descriptor) close(80600) = -1 EBADF (Bad file descriptor) close(80601) = -1 EBADF (Bad file descriptor) close(80602) = -1 EBADF (Bad file descriptor) close(80603) = -1 EBADF (Bad file descriptor) close(80604) = -1 EBADF (Bad file descriptor) close(80605) = -1 EBADF (Bad file descriptor) close(80606) = -1 EBADF (Bad file descriptor) close(80607) = -1 EBADF (Bad file descriptor) close(80608) = -1 EBADF (Bad file descriptor) close(80609) = -1 EBADF (Bad file descriptor) close(80610) = -1 EBADF (Bad file descriptor) close(80611) = -1 EBADF (Bad file descriptor) close(80612) = -1 EBADF (Bad file descriptor) close(80613) = -1 EBADF (Bad file descriptor) close(80614) = -1 EBADF (Bad file descriptor) close(80615) = -1 EBADF (Bad file descriptor) close(80616) = -1 EBADF (Bad file descriptor) close(80617) = -1 EBADF (Bad file descriptor) close(80618) = -1 EBADF (Bad file descriptor) close(80619) = -1 EBADF (Bad file descriptor) close(80620) = -1 EBADF (Bad file descriptor) close(80621) = -1 EBADF (Bad file descriptor) close(80622) = -1 EBADF (Bad file descriptor) close(80623) = -1 EBADF (Bad file descriptor) close(80624) = -1 EBADF (Bad file descriptor) close(80625) = -1 EBADF (Bad file descriptor) close(80626) = -1 EBADF (Bad file descriptor) close(80627) = -1 EBADF (Bad file descriptor) close(80628) = -1 EBADF (Bad file descriptor) close(80629) = -1 EBADF (Bad file descriptor) close(80630) = -1 EBADF (Bad file descriptor) close(80631) = -1 EBADF (Bad file descriptor) close(80632) = -1 EBADF (Bad file descriptor) close(80633) = -1 EBADF (Bad file descriptor) close(80634) = -1 EBADF (Bad file descriptor) close(80635) = -1 EBADF (Bad file descriptor) close(80636) = -1 EBADF (Bad file descriptor) close(80637) = -1 EBADF (Bad file descriptor) close(80638) = -1 EBADF (Bad file descriptor) close(80639) = -1 EBADF (Bad file descriptor) close(80640) = -1 EBADF (Bad file descriptor) close(80641) = -1 EBADF (Bad file descriptor) close(80642) = -1 EBADF (Bad file descriptor) close(80643) = -1 EBADF (Bad file descriptor) close(80644) = -1 EBADF (Bad file descriptor) close(80645) = -1 EBADF (Bad file descriptor) close(80646) = -1 EBADF (Bad file descriptor) close(80647) = -1 EBADF (Bad file descriptor) close(80648) = -1 EBADF (Bad file descriptor) close(80649) = -1 EBADF (Bad file descriptor) close(80650) = -1 EBADF (Bad file descriptor) close(80651) = -1 EBADF (Bad file descriptor) close(80652) = -1 EBADF (Bad file descriptor) close(80653) = -1 EBADF (Bad file descriptor) close(80654) = -1 EBADF (Bad file descriptor) close(80655) = -1 EBADF (Bad file descriptor) close(80656) = -1 EBADF (Bad file descriptor) close(80657) = -1 EBADF (Bad file descriptor) close(80658) = -1 EBADF (Bad file descriptor) close(80659) = -1 EBADF (Bad file descriptor) close(80660) = -1 EBADF (Bad file descriptor) close(80661) = -1 EBADF (Bad file descriptor) close(80662) = -1 EBADF (Bad file descriptor) close(80663) = -1 EBADF (Bad file descriptor) close(80664) = -1 EBADF (Bad file descriptor) close(80665) = -1 EBADF (Bad file descriptor) close(80666) = -1 EBADF (Bad file descriptor) close(80667) = -1 EBADF (Bad file descriptor) close(80668) = -1 EBADF (Bad file descriptor) close(80669) = -1 EBADF (Bad file descriptor) close(80670) = -1 EBADF (Bad file descriptor) close(80671) = -1 EBADF (Bad file descriptor) close(80672) = -1 EBADF (Bad file descriptor) close(80673) = -1 EBADF (Bad file descriptor) close(80674) = -1 EBADF (Bad file descriptor) close(80675) = -1 EBADF (Bad file descriptor) close(80676) = -1 EBADF (Bad file descriptor) close(80677) = -1 EBADF (Bad file descriptor) close(80678) = -1 EBADF (Bad file descriptor) close(80679) = -1 EBADF (Bad file descriptor) close(80680) = -1 EBADF (Bad file descriptor) close(80681) = -1 EBADF (Bad file descriptor) close(80682) = -1 EBADF (Bad file descriptor) close(80683) = -1 EBADF (Bad file descriptor) close(80684) = -1 EBADF (Bad file descriptor) close(80685) = -1 EBADF (Bad file descriptor) close(80686) = -1 EBADF (Bad file descriptor) close(80687) = -1 EBADF (Bad file descriptor) close(80688) = -1 EBADF (Bad file descriptor) close(80689) = -1 EBADF (Bad file descriptor) close(80690) = -1 EBADF (Bad file descriptor) close(80691) = -1 EBADF (Bad file descriptor) close(80692) = -1 EBADF (Bad file descriptor) close(80693) = -1 EBADF (Bad file descriptor) close(80694) = -1 EBADF (Bad file descriptor) close(80695) = -1 EBADF (Bad file descriptor) close(80696) = -1 EBADF (Bad file descriptor) close(80697) = -1 EBADF (Bad file descriptor) close(80698) = -1 EBADF (Bad file descriptor) close(80699) = -1 EBADF (Bad file descriptor) close(80700) = -1 EBADF (Bad file descriptor) close(80701) = -1 EBADF (Bad file descriptor) close(80702) = -1 EBADF (Bad file descriptor) close(80703) = -1 EBADF (Bad file descriptor) close(80704) = -1 EBADF (Bad file descriptor) close(80705) = -1 EBADF (Bad file descriptor) close(80706) = -1 EBADF (Bad file descriptor) close(80707) = -1 EBADF (Bad file descriptor) close(80708) = -1 EBADF (Bad file descriptor) close(80709) = -1 EBADF (Bad file descriptor) close(80710) = -1 EBADF (Bad file descriptor) close(80711) = -1 EBADF (Bad file descriptor) close(80712) = -1 EBADF (Bad file descriptor) close(80713) = -1 EBADF (Bad file descriptor) close(80714) = -1 EBADF (Bad file descriptor) close(80715) = -1 EBADF (Bad file descriptor) close(80716) = -1 EBADF (Bad file descriptor) close(80717) = -1 EBADF (Bad file descriptor) close(80718) = -1 EBADF (Bad file descriptor) close(80719) = -1 EBADF (Bad file descriptor) close(80720) = -1 EBADF (Bad file descriptor) close(80721) = -1 EBADF (Bad file descriptor) close(80722) = -1 EBADF (Bad file descriptor) close(80723) = -1 EBADF (Bad file descriptor) close(80724) = -1 EBADF (Bad file descriptor) close(80725) = -1 EBADF (Bad file descriptor) close(80726) = -1 EBADF (Bad file descriptor) close(80727) = -1 EBADF (Bad file descriptor) close(80728) = -1 EBADF (Bad file descriptor) close(80729) = -1 EBADF (Bad file descriptor) close(80730) = -1 EBADF (Bad file descriptor) close(80731) = -1 EBADF (Bad file descriptor) close(80732) = -1 EBADF (Bad file descriptor) close(80733) = -1 EBADF (Bad file descriptor) close(80734) = -1 EBADF (Bad file descriptor) close(80735) = -1 EBADF (Bad file descriptor) close(80736) = -1 EBADF (Bad file descriptor) close(80737) = -1 EBADF (Bad file descriptor) close(80738) = -1 EBADF (Bad file descriptor) close(80739) = -1 EBADF (Bad file descriptor) close(80740) = -1 EBADF (Bad file descriptor) close(80741) = -1 EBADF (Bad file descriptor) close(80742) = -1 EBADF (Bad file descriptor) close(80743) = -1 EBADF (Bad file descriptor) close(80744) = -1 EBADF (Bad file descriptor) close(80745) = -1 EBADF (Bad file descriptor) close(80746) = -1 EBADF (Bad file descriptor) close(80747) = -1 EBADF (Bad file descriptor) close(80748) = -1 EBADF (Bad file descriptor) close(80749) = -1 EBADF (Bad file descriptor) close(80750) = -1 EBADF (Bad file descriptor) close(80751) = -1 EBADF (Bad file descriptor) close(80752) = -1 EBADF (Bad file descriptor) close(80753) = -1 EBADF (Bad file descriptor) close(80754) = -1 EBADF (Bad file descriptor) close(80755) = -1 EBADF (Bad file descriptor) close(80756) = -1 EBADF (Bad file descriptor) close(80757) = -1 EBADF (Bad file descriptor) close(80758) = -1 EBADF (Bad file descriptor) close(80759) = -1 EBADF (Bad file descriptor) close(80760) = -1 EBADF (Bad file descriptor) close(80761) = -1 EBADF (Bad file descriptor) close(80762) = -1 EBADF (Bad file descriptor) close(80763) = -1 EBADF (Bad file descriptor) close(80764) = -1 EBADF (Bad file descriptor) close(80765) = -1 EBADF (Bad file descriptor) close(80766) = -1 EBADF (Bad file descriptor) close(80767) = -1 EBADF (Bad file descriptor) close(80768) = -1 EBADF (Bad file descriptor) close(80769) = -1 EBADF (Bad file descriptor) close(80770) = -1 EBADF (Bad file descriptor) close(80771) = -1 EBADF (Bad file descriptor) close(80772) = -1 EBADF (Bad file descriptor) close(80773) = -1 EBADF (Bad file descriptor) close(80774) = -1 EBADF (Bad file descriptor) close(80775) = -1 EBADF (Bad file descriptor) close(80776) = -1 EBADF (Bad file descriptor) close(80777) = -1 EBADF (Bad file descriptor) close(80778) = -1 EBADF (Bad file descriptor) close(80779) = -1 EBADF (Bad file descriptor) close(80780) = -1 EBADF (Bad file descriptor) close(80781) = -1 EBADF (Bad file descriptor) close(80782) = -1 EBADF (Bad file descriptor) close(80783) = -1 EBADF (Bad file descriptor) close(80784) = -1 EBADF (Bad file descriptor) close(80785) = -1 EBADF (Bad file descriptor) close(80786) = -1 EBADF (Bad file descriptor) close(80787) = -1 EBADF (Bad file descriptor) close(80788) = -1 EBADF (Bad file descriptor) close(80789) = -1 EBADF (Bad file descriptor) close(80790) = -1 EBADF (Bad file descriptor) close(80791) = -1 EBADF (Bad file descriptor) close(80792) = -1 EBADF (Bad file descriptor) close(80793) = -1 EBADF (Bad file descriptor) close(80794) = -1 EBADF (Bad file descriptor) close(80795) = -1 EBADF (Bad file descriptor) close(80796) = -1 EBADF (Bad file descriptor) close(80797) = -1 EBADF (Bad file descriptor) close(80798) = -1 EBADF (Bad file descriptor) close(80799) = -1 EBADF (Bad file descriptor) close(80800) = -1 EBADF (Bad file descriptor) close(80801) = -1 EBADF (Bad file descriptor) close(80802) = -1 EBADF (Bad file descriptor) close(80803) = -1 EBADF (Bad file descriptor) close(80804) = -1 EBADF (Bad file descriptor) close(80805) = -1 EBADF (Bad file descriptor) close(80806) = -1 EBADF (Bad file descriptor) close(80807) = -1 EBADF (Bad file descriptor) close(80808) = -1 EBADF (Bad file descriptor) close(80809) = -1 EBADF (Bad file descriptor) close(80810) = -1 EBADF (Bad file descriptor) close(80811) = -1 EBADF (Bad file descriptor) close(80812) = -1 EBADF (Bad file descriptor) close(80813) = -1 EBADF (Bad file descriptor) close(80814) = -1 EBADF (Bad file descriptor) close(80815) = -1 EBADF (Bad file descriptor) close(80816) = -1 EBADF (Bad file descriptor) close(80817) = -1 EBADF (Bad file descriptor) close(80818) = -1 EBADF (Bad file descriptor) close(80819) = -1 EBADF (Bad file descriptor) close(80820) = -1 EBADF (Bad file descriptor) close(80821) = -1 EBADF (Bad file descriptor) close(80822) = -1 EBADF (Bad file descriptor) close(80823) = -1 EBADF (Bad file descriptor) close(80824) = -1 EBADF (Bad file descriptor) close(80825) = -1 EBADF (Bad file descriptor) close(80826) = -1 EBADF (Bad file descriptor) close(80827) = -1 EBADF (Bad file descriptor) close(80828) = -1 EBADF (Bad file descriptor) close(80829) = -1 EBADF (Bad file descriptor) close(80830) = -1 EBADF (Bad file descriptor) close(80831) = -1 EBADF (Bad file descriptor) close(80832) = -1 EBADF (Bad file descriptor) close(80833) = -1 EBADF (Bad file descriptor) close(80834) = -1 EBADF (Bad file descriptor) close(80835) = -1 EBADF (Bad file descriptor) close(80836) = -1 EBADF (Bad file descriptor) close(80837) = -1 EBADF (Bad file descriptor) close(80838) = -1 EBADF (Bad file descriptor) close(80839) = -1 EBADF (Bad file descriptor) close(80840) = -1 EBADF (Bad file descriptor) close(80841) = -1 EBADF (Bad file descriptor) close(80842) = -1 EBADF (Bad file descriptor) close(80843) = -1 EBADF (Bad file descriptor) close(80844) = -1 EBADF (Bad file descriptor) close(80845) = -1 EBADF (Bad file descriptor) close(80846) = -1 EBADF (Bad file descriptor) close(80847) = -1 EBADF (Bad file descriptor) close(80848) = -1 EBADF (Bad file descriptor) close(80849) = -1 EBADF (Bad file descriptor) close(80850) = -1 EBADF (Bad file descriptor) close(80851) = -1 EBADF (Bad file descriptor) close(80852) = -1 EBADF (Bad file descriptor) close(80853) = -1 EBADF (Bad file descriptor) close(80854) = -1 EBADF (Bad file descriptor) close(80855) = -1 EBADF (Bad file descriptor) close(80856) = -1 EBADF (Bad file descriptor) close(80857) = -1 EBADF (Bad file descriptor) close(80858) = -1 EBADF (Bad file descriptor) close(80859) = -1 EBADF (Bad file descriptor) close(80860) = -1 EBADF (Bad file descriptor) close(80861) = -1 EBADF (Bad file descriptor) close(80862) = -1 EBADF (Bad file descriptor) close(80863) = -1 EBADF (Bad file descriptor) close(80864) = -1 EBADF (Bad file descriptor) close(80865) = -1 EBADF (Bad file descriptor) close(80866) = -1 EBADF (Bad file descriptor) close(80867) = -1 EBADF (Bad file descriptor) close(80868) = -1 EBADF (Bad file descriptor) close(80869) = -1 EBADF (Bad file descriptor) close(80870) = -1 EBADF (Bad file descriptor) close(80871) = -1 EBADF (Bad file descriptor) close(80872) = -1 EBADF (Bad file descriptor) close(80873) = -1 EBADF (Bad file descriptor) close(80874) = -1 EBADF (Bad file descriptor) close(80875) = -1 EBADF (Bad file descriptor) close(80876) = -1 EBADF (Bad file descriptor) close(80877) = -1 EBADF (Bad file descriptor) close(80878) = -1 EBADF (Bad file descriptor) close(80879) = -1 EBADF (Bad file descriptor) close(80880) = -1 EBADF (Bad file descriptor) close(80881) = -1 EBADF (Bad file descriptor) close(80882) = -1 EBADF (Bad file descriptor) close(80883) = -1 EBADF (Bad file descriptor) close(80884) = -1 EBADF (Bad file descriptor) close(80885) = -1 EBADF (Bad file descriptor) close(80886) = -1 EBADF (Bad file descriptor) close(80887) = -1 EBADF (Bad file descriptor) close(80888) = -1 EBADF (Bad file descriptor) close(80889) = -1 EBADF (Bad file descriptor) close(80890) = -1 EBADF (Bad file descriptor) close(80891) = -1 EBADF (Bad file descriptor) close(80892) = -1 EBADF (Bad file descriptor) close(80893) = -1 EBADF (Bad file descriptor) close(80894) = -1 EBADF (Bad file descriptor) close(80895) = -1 EBADF (Bad file descriptor) close(80896) = -1 EBADF (Bad file descriptor) close(80897) = -1 EBADF (Bad file descriptor) close(80898) = -1 EBADF (Bad file descriptor) close(80899) = -1 EBADF (Bad file descriptor) close(80900) = -1 EBADF (Bad file descriptor) close(80901) = -1 EBADF (Bad file descriptor) close(80902) = -1 EBADF (Bad file descriptor) close(80903) = -1 EBADF (Bad file descriptor) close(80904) = -1 EBADF (Bad file descriptor) close(80905) = -1 EBADF (Bad file descriptor) close(80906) = -1 EBADF (Bad file descriptor) close(80907) = -1 EBADF (Bad file descriptor) close(80908) = -1 EBADF (Bad file descriptor) close(80909) = -1 EBADF (Bad file descriptor) close(80910) = -1 EBADF (Bad file descriptor) close(80911) = -1 EBADF (Bad file descriptor) close(80912) = -1 EBADF (Bad file descriptor) close(80913) = -1 EBADF (Bad file descriptor) close(80914) = -1 EBADF (Bad file descriptor) close(80915) = -1 EBADF (Bad file descriptor) close(80916) = -1 EBADF (Bad file descriptor) close(80917) = -1 EBADF (Bad file descriptor) close(80918) = -1 EBADF (Bad file descriptor) close(80919) = -1 EBADF (Bad file descriptor) close(80920) = -1 EBADF (Bad file descriptor) close(80921) = -1 EBADF (Bad file descriptor) close(80922) = -1 EBADF (Bad file descriptor) close(80923) = -1 EBADF (Bad file descriptor) close(80924) = -1 EBADF (Bad file descriptor) close(80925) = -1 EBADF (Bad file descriptor) close(80926) = -1 EBADF (Bad file descriptor) close(80927) = -1 EBADF (Bad file descriptor) close(80928) = -1 EBADF (Bad file descriptor) close(80929) = -1 EBADF (Bad file descriptor) close(80930) = -1 EBADF (Bad file descriptor) close(80931) = -1 EBADF (Bad file descriptor) close(80932) = -1 EBADF (Bad file descriptor) close(80933) = -1 EBADF (Bad file descriptor) close(80934) = -1 EBADF (Bad file descriptor) close(80935) = -1 EBADF (Bad file descriptor) close(80936) = -1 EBADF (Bad file descriptor) close(80937) = -1 EBADF (Bad file descriptor) close(80938) = -1 EBADF (Bad file descriptor) close(80939) = -1 EBADF (Bad file descriptor) close(80940) = -1 EBADF (Bad file descriptor) close(80941) = -1 EBADF (Bad file descriptor) close(80942) = -1 EBADF (Bad file descriptor) close(80943) = -1 EBADF (Bad file descriptor) close(80944) = -1 EBADF (Bad file descriptor) close(80945) = -1 EBADF (Bad file descriptor) close(80946) = -1 EBADF (Bad file descriptor) close(80947) = -1 EBADF (Bad file descriptor) close(80948) = -1 EBADF (Bad file descriptor) close(80949) = -1 EBADF (Bad file descriptor) close(80950) = -1 EBADF (Bad file descriptor) close(80951) = -1 EBADF (Bad file descriptor) close(80952) = -1 EBADF (Bad file descriptor) close(80953) = -1 EBADF (Bad file descriptor) close(80954) = -1 EBADF (Bad file descriptor) close(80955) = -1 EBADF (Bad file descriptor) close(80956) = -1 EBADF (Bad file descriptor) close(80957) = -1 EBADF (Bad file descriptor) close(80958) = -1 EBADF (Bad file descriptor) close(80959) = -1 EBADF (Bad file descriptor) close(80960) = -1 EBADF (Bad file descriptor) close(80961) = -1 EBADF (Bad file descriptor) close(80962) = -1 EBADF (Bad file descriptor) close(80963) = -1 EBADF (Bad file descriptor) close(80964) = -1 EBADF (Bad file descriptor) close(80965) = -1 EBADF (Bad file descriptor) close(80966) = -1 EBADF (Bad file descriptor) close(80967) = -1 EBADF (Bad file descriptor) close(80968) = -1 EBADF (Bad file descriptor) close(80969) = -1 EBADF (Bad file descriptor) close(80970) = -1 EBADF (Bad file descriptor) close(80971) = -1 EBADF (Bad file descriptor) close(80972) = -1 EBADF (Bad file descriptor) close(80973) = -1 EBADF (Bad file descriptor) close(80974) = -1 EBADF (Bad file descriptor) close(80975) = -1 EBADF (Bad file descriptor) close(80976) = -1 EBADF (Bad file descriptor) close(80977) = -1 EBADF (Bad file descriptor) close(80978) = -1 EBADF (Bad file descriptor) close(80979) = -1 EBADF (Bad file descriptor) close(80980) = -1 EBADF (Bad file descriptor) close(80981) = -1 EBADF (Bad file descriptor) close(80982) = -1 EBADF (Bad file descriptor) close(80983) = -1 EBADF (Bad file descriptor) close(80984) = -1 EBADF (Bad file descriptor) close(80985) = -1 EBADF (Bad file descriptor) close(80986) = -1 EBADF (Bad file descriptor) close(80987) = -1 EBADF (Bad file descriptor) close(80988) = -1 EBADF (Bad file descriptor) close(80989) = -1 EBADF (Bad file descriptor) close(80990) = -1 EBADF (Bad file descriptor) close(80991) = -1 EBADF (Bad file descriptor) close(80992) = -1 EBADF (Bad file descriptor) close(80993) = -1 EBADF (Bad file descriptor) close(80994) = -1 EBADF (Bad file descriptor) close(80995) = -1 EBADF (Bad file descriptor) close(80996) = -1 EBADF (Bad file descriptor) close(80997) = -1 EBADF (Bad file descriptor) close(80998) = -1 EBADF (Bad file descriptor) close(80999) = -1 EBADF (Bad file descriptor) close(81000) = -1 EBADF (Bad file descriptor) close(81001) = -1 EBADF (Bad file descriptor) close(81002) = -1 EBADF (Bad file descriptor) close(81003) = -1 EBADF (Bad file descriptor) close(81004) = -1 EBADF (Bad file descriptor) close(81005) = -1 EBADF (Bad file descriptor) close(81006) = -1 EBADF (Bad file descriptor) close(81007) = -1 EBADF (Bad file descriptor) close(81008) = -1 EBADF (Bad file descriptor) close(81009) = -1 EBADF (Bad file descriptor) close(81010) = -1 EBADF (Bad file descriptor) close(81011) = -1 EBADF (Bad file descriptor) close(81012) = -1 EBADF (Bad file descriptor) close(81013) = -1 EBADF (Bad file descriptor) close(81014) = -1 EBADF (Bad file descriptor) close(81015) = -1 EBADF (Bad file descriptor) close(81016) = -1 EBADF (Bad file descriptor) close(81017) = -1 EBADF (Bad file descriptor) close(81018) = -1 EBADF (Bad file descriptor) close(81019) = -1 EBADF (Bad file descriptor) close(81020) = -1 EBADF (Bad file descriptor) close(81021) = -1 EBADF (Bad file descriptor) close(81022) = -1 EBADF (Bad file descriptor) close(81023) = -1 EBADF (Bad file descriptor) close(81024) = -1 EBADF (Bad file descriptor) close(81025) = -1 EBADF (Bad file descriptor) close(81026) = -1 EBADF (Bad file descriptor) close(81027) = -1 EBADF (Bad file descriptor) close(81028) = -1 EBADF (Bad file descriptor) close(81029) = -1 EBADF (Bad file descriptor) close(81030) = -1 EBADF (Bad file descriptor) close(81031) = -1 EBADF (Bad file descriptor) close(81032) = -1 EBADF (Bad file descriptor) close(81033) = -1 EBADF (Bad file descriptor) close(81034) = -1 EBADF (Bad file descriptor) close(81035) = -1 EBADF (Bad file descriptor) close(81036) = -1 EBADF (Bad file descriptor) close(81037) = -1 EBADF (Bad file descriptor) close(81038) = -1 EBADF (Bad file descriptor) close(81039) = -1 EBADF (Bad file descriptor) close(81040) = -1 EBADF (Bad file descriptor) close(81041) = -1 EBADF (Bad file descriptor) close(81042) = -1 EBADF (Bad file descriptor) close(81043) = -1 EBADF (Bad file descriptor) close(81044) = -1 EBADF (Bad file descriptor) close(81045) = -1 EBADF (Bad file descriptor) close(81046) = -1 EBADF (Bad file descriptor) close(81047) = -1 EBADF (Bad file descriptor) close(81048) = -1 EBADF (Bad file descriptor) close(81049) = -1 EBADF (Bad file descriptor) close(81050) = -1 EBADF (Bad file descriptor) close(81051) = -1 EBADF (Bad file descriptor) close(81052) = -1 EBADF (Bad file descriptor) close(81053) = -1 EBADF (Bad file descriptor) close(81054) = -1 EBADF (Bad file descriptor) close(81055) = -1 EBADF (Bad file descriptor) close(81056) = -1 EBADF (Bad file descriptor) close(81057) = -1 EBADF (Bad file descriptor) close(81058) = -1 EBADF (Bad file descriptor) close(81059) = -1 EBADF (Bad file descriptor) close(81060) = -1 EBADF (Bad file descriptor) close(81061) = -1 EBADF (Bad file descriptor) close(81062) = -1 EBADF (Bad file descriptor) close(81063) = -1 EBADF (Bad file descriptor) close(81064) = -1 EBADF (Bad file descriptor) close(81065) = -1 EBADF (Bad file descriptor) close(81066) = -1 EBADF (Bad file descriptor) close(81067) = -1 EBADF (Bad file descriptor) close(81068) = -1 EBADF (Bad file descriptor) close(81069) = -1 EBADF (Bad file descriptor) close(81070) = -1 EBADF (Bad file descriptor) close(81071) = -1 EBADF (Bad file descriptor) close(81072) = -1 EBADF (Bad file descriptor) close(81073) = -1 EBADF (Bad file descriptor) close(81074) = -1 EBADF (Bad file descriptor) close(81075) = -1 EBADF (Bad file descriptor) close(81076) = -1 EBADF (Bad file descriptor) close(81077) = -1 EBADF (Bad file descriptor) close(81078) = -1 EBADF (Bad file descriptor) close(81079) = -1 EBADF (Bad file descriptor) close(81080) = -1 EBADF (Bad file descriptor) close(81081) = -1 EBADF (Bad file descriptor) close(81082) = -1 EBADF (Bad file descriptor) close(81083) = -1 EBADF (Bad file descriptor) close(81084) = -1 EBADF (Bad file descriptor) close(81085) = -1 EBADF (Bad file descriptor) close(81086) = -1 EBADF (Bad file descriptor) close(81087) = -1 EBADF (Bad file descriptor) close(81088) = -1 EBADF (Bad file descriptor) close(81089) = -1 EBADF (Bad file descriptor) close(81090) = -1 EBADF (Bad file descriptor) close(81091) = -1 EBADF (Bad file descriptor) close(81092) = -1 EBADF (Bad file descriptor) close(81093) = -1 EBADF (Bad file descriptor) close(81094) = -1 EBADF (Bad file descriptor) close(81095) = -1 EBADF (Bad file descriptor) close(81096) = -1 EBADF (Bad file descriptor) close(81097) = -1 EBADF (Bad file descriptor) close(81098) = -1 EBADF (Bad file descriptor) close(81099) = -1 EBADF (Bad file descriptor) close(81100) = -1 EBADF (Bad file descriptor) close(81101) = -1 EBADF (Bad file descriptor) close(81102) = -1 EBADF (Bad file descriptor) close(81103) = -1 EBADF (Bad file descriptor) close(81104) = -1 EBADF (Bad file descriptor) close(81105) = -1 EBADF (Bad file descriptor) close(81106) = -1 EBADF (Bad file descriptor) close(81107) = -1 EBADF (Bad file descriptor) close(81108) = -1 EBADF (Bad file descriptor) close(81109) = -1 EBADF (Bad file descriptor) close(81110) = -1 EBADF (Bad file descriptor) close(81111) = -1 EBADF (Bad file descriptor) close(81112) = -1 EBADF (Bad file descriptor) close(81113) = -1 EBADF (Bad file descriptor) close(81114) = -1 EBADF (Bad file descriptor) close(81115) = -1 EBADF (Bad file descriptor) close(81116) = -1 EBADF (Bad file descriptor) close(81117) = -1 EBADF (Bad file descriptor) close(81118) = -1 EBADF (Bad file descriptor) close(81119) = -1 EBADF (Bad file descriptor) close(81120) = -1 EBADF (Bad file descriptor) close(81121) = -1 EBADF (Bad file descriptor) close(81122) = -1 EBADF (Bad file descriptor) close(81123) = -1 EBADF (Bad file descriptor) close(81124) = -1 EBADF (Bad file descriptor) close(81125) = -1 EBADF (Bad file descriptor) close(81126) = -1 EBADF (Bad file descriptor) close(81127) = -1 EBADF (Bad file descriptor) close(81128) = -1 EBADF (Bad file descriptor) close(81129) = -1 EBADF (Bad file descriptor) close(81130) = -1 EBADF (Bad file descriptor) close(81131) = -1 EBADF (Bad file descriptor) close(81132) = -1 EBADF (Bad file descriptor) close(81133) = -1 EBADF (Bad file descriptor) close(81134) = -1 EBADF (Bad file descriptor) close(81135) = -1 EBADF (Bad file descriptor) close(81136) = -1 EBADF (Bad file descriptor) close(81137) = -1 EBADF (Bad file descriptor) close(81138) = -1 EBADF (Bad file descriptor) close(81139) = -1 EBADF (Bad file descriptor) close(81140) = -1 EBADF (Bad file descriptor) close(81141) = -1 EBADF (Bad file descriptor) close(81142) = -1 EBADF (Bad file descriptor) close(81143) = -1 EBADF (Bad file descriptor) close(81144) = -1 EBADF (Bad file descriptor) close(81145) = -1 EBADF (Bad file descriptor) close(81146) = -1 EBADF (Bad file descriptor) close(81147) = -1 EBADF (Bad file descriptor) close(81148) = -1 EBADF (Bad file descriptor) close(81149) = -1 EBADF (Bad file descriptor) close(81150) = -1 EBADF (Bad file descriptor) close(81151) = -1 EBADF (Bad file descriptor) close(81152) = -1 EBADF (Bad file descriptor) close(81153) = -1 EBADF (Bad file descriptor) close(81154) = -1 EBADF (Bad file descriptor) close(81155) = -1 EBADF (Bad file descriptor) close(81156) = -1 EBADF (Bad file descriptor) close(81157) = -1 EBADF (Bad file descriptor) close(81158) = -1 EBADF (Bad file descriptor) close(81159) = -1 EBADF (Bad file descriptor) close(81160) = -1 EBADF (Bad file descriptor) close(81161) = -1 EBADF (Bad file descriptor) close(81162) = -1 EBADF (Bad file descriptor) close(81163) = -1 EBADF (Bad file descriptor) close(81164) = -1 EBADF (Bad file descriptor) close(81165) = -1 EBADF (Bad file descriptor) close(81166) = -1 EBADF (Bad file descriptor) close(81167) = -1 EBADF (Bad file descriptor) close(81168) = -1 EBADF (Bad file descriptor) close(81169) = -1 EBADF (Bad file descriptor) close(81170) = -1 EBADF (Bad file descriptor) close(81171) = -1 EBADF (Bad file descriptor) close(81172) = -1 EBADF (Bad file descriptor) close(81173) = -1 EBADF (Bad file descriptor) close(81174) = -1 EBADF (Bad file descriptor) close(81175) = -1 EBADF (Bad file descriptor) close(81176) = -1 EBADF (Bad file descriptor) close(81177) = -1 EBADF (Bad file descriptor) close(81178) = -1 EBADF (Bad file descriptor) close(81179) = -1 EBADF (Bad file descriptor) close(81180) = -1 EBADF (Bad file descriptor) close(81181) = -1 EBADF (Bad file descriptor) close(81182) = -1 EBADF (Bad file descriptor) close(81183) = -1 EBADF (Bad file descriptor) close(81184) = -1 EBADF (Bad file descriptor) close(81185) = -1 EBADF (Bad file descriptor) close(81186) = -1 EBADF (Bad file descriptor) close(81187) = -1 EBADF (Bad file descriptor) close(81188) = -1 EBADF (Bad file descriptor) close(81189) = -1 EBADF (Bad file descriptor) close(81190) = -1 EBADF (Bad file descriptor) close(81191) = -1 EBADF (Bad file descriptor) close(81192) = -1 EBADF (Bad file descriptor) close(81193) = -1 EBADF (Bad file descriptor) close(81194) = -1 EBADF (Bad file descriptor) close(81195) = -1 EBADF (Bad file descriptor) close(81196) = -1 EBADF (Bad file descriptor) close(81197) = -1 EBADF (Bad file descriptor) close(81198) = -1 EBADF (Bad file descriptor) close(81199) = -1 EBADF (Bad file descriptor) close(81200) = -1 EBADF (Bad file descriptor) close(81201) = -1 EBADF (Bad file descriptor) close(81202) = -1 EBADF (Bad file descriptor) close(81203) = -1 EBADF (Bad file descriptor) close(81204) = -1 EBADF (Bad file descriptor) close(81205) = -1 EBADF (Bad file descriptor) close(81206) = -1 EBADF (Bad file descriptor) close(81207) = -1 EBADF (Bad file descriptor) close(81208) = -1 EBADF (Bad file descriptor) close(81209) = -1 EBADF (Bad file descriptor) close(81210) = -1 EBADF (Bad file descriptor) close(81211) = -1 EBADF (Bad file descriptor) close(81212) = -1 EBADF (Bad file descriptor) close(81213) = -1 EBADF (Bad file descriptor) close(81214) = -1 EBADF (Bad file descriptor) close(81215) = -1 EBADF (Bad file descriptor) close(81216) = -1 EBADF (Bad file descriptor) close(81217) = -1 EBADF (Bad file descriptor) close(81218) = -1 EBADF (Bad file descriptor) close(81219) = -1 EBADF (Bad file descriptor) close(81220) = -1 EBADF (Bad file descriptor) close(81221) = -1 EBADF (Bad file descriptor) close(81222) = -1 EBADF (Bad file descriptor) close(81223) = -1 EBADF (Bad file descriptor) close(81224) = -1 EBADF (Bad file descriptor) close(81225) = -1 EBADF (Bad file descriptor) close(81226) = -1 EBADF (Bad file descriptor) close(81227) = -1 EBADF (Bad file descriptor) close(81228) = -1 EBADF (Bad file descriptor) close(81229) = -1 EBADF (Bad file descriptor) close(81230) = -1 EBADF (Bad file descriptor) close(81231) = -1 EBADF (Bad file descriptor) close(81232) = -1 EBADF (Bad file descriptor) close(81233) = -1 EBADF (Bad file descriptor) close(81234) = -1 EBADF (Bad file descriptor) close(81235) = -1 EBADF (Bad file descriptor) close(81236) = -1 EBADF (Bad file descriptor) close(81237) = -1 EBADF (Bad file descriptor) close(81238) = -1 EBADF (Bad file descriptor) close(81239) = -1 EBADF (Bad file descriptor) close(81240) = -1 EBADF (Bad file descriptor) close(81241) = -1 EBADF (Bad file descriptor) close(81242) = -1 EBADF (Bad file descriptor) close(81243) = -1 EBADF (Bad file descriptor) close(81244) = -1 EBADF (Bad file descriptor) close(81245) = -1 EBADF (Bad file descriptor) close(81246) = -1 EBADF (Bad file descriptor) close(81247) = -1 EBADF (Bad file descriptor) close(81248) = -1 EBADF (Bad file descriptor) close(81249) = -1 EBADF (Bad file descriptor) close(81250) = -1 EBADF (Bad file descriptor) close(81251) = -1 EBADF (Bad file descriptor) close(81252) = -1 EBADF (Bad file descriptor) close(81253) = -1 EBADF (Bad file descriptor) close(81254) = -1 EBADF (Bad file descriptor) close(81255) = -1 EBADF (Bad file descriptor) close(81256) = -1 EBADF (Bad file descriptor) close(81257) = -1 EBADF (Bad file descriptor) close(81258) = -1 EBADF (Bad file descriptor) close(81259) = -1 EBADF (Bad file descriptor) close(81260) = -1 EBADF (Bad file descriptor) close(81261) = -1 EBADF (Bad file descriptor) close(81262) = -1 EBADF (Bad file descriptor) close(81263) = -1 EBADF (Bad file descriptor) close(81264) = -1 EBADF (Bad file descriptor) close(81265) = -1 EBADF (Bad file descriptor) close(81266) = -1 EBADF (Bad file descriptor) close(81267) = -1 EBADF (Bad file descriptor) close(81268) = -1 EBADF (Bad file descriptor) close(81269) = -1 EBADF (Bad file descriptor) close(81270) = -1 EBADF (Bad file descriptor) close(81271) = -1 EBADF (Bad file descriptor) close(81272) = -1 EBADF (Bad file descriptor) close(81273) = -1 EBADF (Bad file descriptor) close(81274) = -1 EBADF (Bad file descriptor) close(81275) = -1 EBADF (Bad file descriptor) close(81276) = -1 EBADF (Bad file descriptor) close(81277) = -1 EBADF (Bad file descriptor) close(81278) = -1 EBADF (Bad file descriptor) close(81279) = -1 EBADF (Bad file descriptor) close(81280) = -1 EBADF (Bad file descriptor) close(81281) = -1 EBADF (Bad file descriptor) close(81282) = -1 EBADF (Bad file descriptor) close(81283) = -1 EBADF (Bad file descriptor) close(81284) = -1 EBADF (Bad file descriptor) close(81285) = -1 EBADF (Bad file descriptor) close(81286) = -1 EBADF (Bad file descriptor) close(81287) = -1 EBADF (Bad file descriptor) close(81288) = -1 EBADF (Bad file descriptor) close(81289) = -1 EBADF (Bad file descriptor) close(81290) = -1 EBADF (Bad file descriptor) close(81291) = -1 EBADF (Bad file descriptor) close(81292) = -1 EBADF (Bad file descriptor) close(81293) = -1 EBADF (Bad file descriptor) close(81294) = -1 EBADF (Bad file descriptor) close(81295) = -1 EBADF (Bad file descriptor) close(81296) = -1 EBADF (Bad file descriptor) close(81297) = -1 EBADF (Bad file descriptor) close(81298) = -1 EBADF (Bad file descriptor) close(81299) = -1 EBADF (Bad file descriptor) close(81300) = -1 EBADF (Bad file descriptor) close(81301) = -1 EBADF (Bad file descriptor) close(81302) = -1 EBADF (Bad file descriptor) close(81303) = -1 EBADF (Bad file descriptor) close(81304) = -1 EBADF (Bad file descriptor) close(81305) = -1 EBADF (Bad file descriptor) close(81306) = -1 EBADF (Bad file descriptor) close(81307) = -1 EBADF (Bad file descriptor) close(81308) = -1 EBADF (Bad file descriptor) close(81309) = -1 EBADF (Bad file descriptor) close(81310) = -1 EBADF (Bad file descriptor) close(81311) = -1 EBADF (Bad file descriptor) close(81312) = -1 EBADF (Bad file descriptor) close(81313) = -1 EBADF (Bad file descriptor) close(81314) = -1 EBADF (Bad file descriptor) close(81315) = -1 EBADF (Bad file descriptor) close(81316) = -1 EBADF (Bad file descriptor) close(81317) = -1 EBADF (Bad file descriptor) close(81318) = -1 EBADF (Bad file descriptor) close(81319) = -1 EBADF (Bad file descriptor) close(81320) = -1 EBADF (Bad file descriptor) close(81321) = -1 EBADF (Bad file descriptor) close(81322) = -1 EBADF (Bad file descriptor) close(81323) = -1 EBADF (Bad file descriptor) close(81324) = -1 EBADF (Bad file descriptor) close(81325) = -1 EBADF (Bad file descriptor) close(81326) = -1 EBADF (Bad file descriptor) close(81327) = -1 EBADF (Bad file descriptor) close(81328) = -1 EBADF (Bad file descriptor) close(81329) = -1 EBADF (Bad file descriptor) close(81330) = -1 EBADF (Bad file descriptor) close(81331) = -1 EBADF (Bad file descriptor) close(81332) = -1 EBADF (Bad file descriptor) close(81333) = -1 EBADF (Bad file descriptor) close(81334) = -1 EBADF (Bad file descriptor) close(81335) = -1 EBADF (Bad file descriptor) close(81336) = -1 EBADF (Bad file descriptor) close(81337) = -1 EBADF (Bad file descriptor) close(81338) = -1 EBADF (Bad file descriptor) close(81339) = -1 EBADF (Bad file descriptor) close(81340) = -1 EBADF (Bad file descriptor) close(81341) = -1 EBADF (Bad file descriptor) close(81342) = -1 EBADF (Bad file descriptor) close(81343) = -1 EBADF (Bad file descriptor) close(81344) = -1 EBADF (Bad file descriptor) close(81345) = -1 EBADF (Bad file descriptor) close(81346) = -1 EBADF (Bad file descriptor) close(81347) = -1 EBADF (Bad file descriptor) close(81348) = -1 EBADF (Bad file descriptor) close(81349) = -1 EBADF (Bad file descriptor) close(81350) = -1 EBADF (Bad file descriptor) close(81351) = -1 EBADF (Bad file descriptor) close(81352) = -1 EBADF (Bad file descriptor) close(81353) = -1 EBADF (Bad file descriptor) close(81354) = -1 EBADF (Bad file descriptor) close(81355) = -1 EBADF (Bad file descriptor) close(81356) = -1 EBADF (Bad file descriptor) close(81357) = -1 EBADF (Bad file descriptor) close(81358) = -1 EBADF (Bad file descriptor) close(81359) = -1 EBADF (Bad file descriptor) close(81360) = -1 EBADF (Bad file descriptor) close(81361) = -1 EBADF (Bad file descriptor) close(81362) = -1 EBADF (Bad file descriptor) close(81363) = -1 EBADF (Bad file descriptor) close(81364) = -1 EBADF (Bad file descriptor) close(81365) = -1 EBADF (Bad file descriptor) close(81366) = -1 EBADF (Bad file descriptor) close(81367) = -1 EBADF (Bad file descriptor) close(81368) = -1 EBADF (Bad file descriptor) close(81369) = -1 EBADF (Bad file descriptor) close(81370) = -1 EBADF (Bad file descriptor) close(81371) = -1 EBADF (Bad file descriptor) close(81372) = -1 EBADF (Bad file descriptor) close(81373) = -1 EBADF (Bad file descriptor) close(81374) = -1 EBADF (Bad file descriptor) close(81375) = -1 EBADF (Bad file descriptor) close(81376) = -1 EBADF (Bad file descriptor) close(81377) = -1 EBADF (Bad file descriptor) close(81378) = -1 EBADF (Bad file descriptor) close(81379) = -1 EBADF (Bad file descriptor) close(81380) = -1 EBADF (Bad file descriptor) close(81381) = -1 EBADF (Bad file descriptor) close(81382) = -1 EBADF (Bad file descriptor) close(81383) = -1 EBADF (Bad file descriptor) close(81384) = -1 EBADF (Bad file descriptor) close(81385) = -1 EBADF (Bad file descriptor) close(81386) = -1 EBADF (Bad file descriptor) close(81387) = -1 EBADF (Bad file descriptor) close(81388) = -1 EBADF (Bad file descriptor) close(81389) = -1 EBADF (Bad file descriptor) close(81390) = -1 EBADF (Bad file descriptor) close(81391) = -1 EBADF (Bad file descriptor) close(81392) = -1 EBADF (Bad file descriptor) close(81393) = -1 EBADF (Bad file descriptor) close(81394) = -1 EBADF (Bad file descriptor) close(81395) = -1 EBADF (Bad file descriptor) close(81396) = -1 EBADF (Bad file descriptor) close(81397) = -1 EBADF (Bad file descriptor) close(81398) = -1 EBADF (Bad file descriptor) close(81399) = -1 EBADF (Bad file descriptor) close(81400) = -1 EBADF (Bad file descriptor) close(81401) = -1 EBADF (Bad file descriptor) close(81402) = -1 EBADF (Bad file descriptor) close(81403) = -1 EBADF (Bad file descriptor) close(81404) = -1 EBADF (Bad file descriptor) close(81405) = -1 EBADF (Bad file descriptor) close(81406) = -1 EBADF (Bad file descriptor) close(81407) = -1 EBADF (Bad file descriptor) close(81408) = -1 EBADF (Bad file descriptor) close(81409) = -1 EBADF (Bad file descriptor) close(81410) = -1 EBADF (Bad file descriptor) close(81411) = -1 EBADF (Bad file descriptor) close(81412) = -1 EBADF (Bad file descriptor) close(81413) = -1 EBADF (Bad file descriptor) close(81414) = -1 EBADF (Bad file descriptor) close(81415) = -1 EBADF (Bad file descriptor) close(81416) = -1 EBADF (Bad file descriptor) close(81417) = -1 EBADF (Bad file descriptor) close(81418) = -1 EBADF (Bad file descriptor) close(81419) = -1 EBADF (Bad file descriptor) close(81420) = -1 EBADF (Bad file descriptor) close(81421) = -1 EBADF (Bad file descriptor) close(81422) = -1 EBADF (Bad file descriptor) close(81423) = -1 EBADF (Bad file descriptor) close(81424) = -1 EBADF (Bad file descriptor) close(81425) = -1 EBADF (Bad file descriptor) close(81426) = -1 EBADF (Bad file descriptor) close(81427) = -1 EBADF (Bad file descriptor) close(81428) = -1 EBADF (Bad file descriptor) close(81429) = -1 EBADF (Bad file descriptor) close(81430) = -1 EBADF (Bad file descriptor) close(81431) = -1 EBADF (Bad file descriptor) close(81432) = -1 EBADF (Bad file descriptor) close(81433) = -1 EBADF (Bad file descriptor) close(81434) = -1 EBADF (Bad file descriptor) close(81435) = -1 EBADF (Bad file descriptor) close(81436) = -1 EBADF (Bad file descriptor) close(81437) = -1 EBADF (Bad file descriptor) close(81438) = -1 EBADF (Bad file descriptor) close(81439) = -1 EBADF (Bad file descriptor) close(81440) = -1 EBADF (Bad file descriptor) close(81441) = -1 EBADF (Bad file descriptor) close(81442) = -1 EBADF (Bad file descriptor) close(81443) = -1 EBADF (Bad file descriptor) close(81444) = -1 EBADF (Bad file descriptor) close(81445) = -1 EBADF (Bad file descriptor) close(81446) = -1 EBADF (Bad file descriptor) close(81447) = -1 EBADF (Bad file descriptor) close(81448) = -1 EBADF (Bad file descriptor) close(81449) = -1 EBADF (Bad file descriptor) close(81450) = -1 EBADF (Bad file descriptor) close(81451) = -1 EBADF (Bad file descriptor) close(81452) = -1 EBADF (Bad file descriptor) close(81453) = -1 EBADF (Bad file descriptor) close(81454) = -1 EBADF (Bad file descriptor) close(81455) = -1 EBADF (Bad file descriptor) close(81456) = -1 EBADF (Bad file descriptor) close(81457) = -1 EBADF (Bad file descriptor) close(81458) = -1 EBADF (Bad file descriptor) close(81459) = -1 EBADF (Bad file descriptor) close(81460) = -1 EBADF (Bad file descriptor) close(81461) = -1 EBADF (Bad file descriptor) close(81462) = -1 EBADF (Bad file descriptor) close(81463) = -1 EBADF (Bad file descriptor) close(81464) = -1 EBADF (Bad file descriptor) close(81465) = -1 EBADF (Bad file descriptor) close(81466) = -1 EBADF (Bad file descriptor) close(81467) = -1 EBADF (Bad file descriptor) close(81468) = -1 EBADF (Bad file descriptor) close(81469) = -1 EBADF (Bad file descriptor) close(81470) = -1 EBADF (Bad file descriptor) close(81471) = -1 EBADF (Bad file descriptor) close(81472) = -1 EBADF (Bad file descriptor) close(81473) = -1 EBADF (Bad file descriptor) close(81474) = -1 EBADF (Bad file descriptor) close(81475) = -1 EBADF (Bad file descriptor) close(81476) = -1 EBADF (Bad file descriptor) close(81477) = -1 EBADF (Bad file descriptor) close(81478) = -1 EBADF (Bad file descriptor) close(81479) = -1 EBADF (Bad file descriptor) close(81480) = -1 EBADF (Bad file descriptor) close(81481) = -1 EBADF (Bad file descriptor) close(81482) = -1 EBADF (Bad file descriptor) close(81483) = -1 EBADF (Bad file descriptor) close(81484) = -1 EBADF (Bad file descriptor) close(81485) = -1 EBADF (Bad file descriptor) close(81486) = -1 EBADF (Bad file descriptor) close(81487) = -1 EBADF (Bad file descriptor) close(81488) = -1 EBADF (Bad file descriptor) close(81489) = -1 EBADF (Bad file descriptor) close(81490) = -1 EBADF (Bad file descriptor) close(81491) = -1 EBADF (Bad file descriptor) close(81492) = -1 EBADF (Bad file descriptor) close(81493) = -1 EBADF (Bad file descriptor) close(81494) = -1 EBADF (Bad file descriptor) close(81495) = -1 EBADF (Bad file descriptor) close(81496) = -1 EBADF (Bad file descriptor) close(81497) = -1 EBADF (Bad file descriptor) close(81498) = -1 EBADF (Bad file descriptor) close(81499) = -1 EBADF (Bad file descriptor) close(81500) = -1 EBADF (Bad file descriptor) close(81501) = -1 EBADF (Bad file descriptor) close(81502) = -1 EBADF (Bad file descriptor) close(81503) = -1 EBADF (Bad file descriptor) close(81504) = -1 EBADF (Bad file descriptor) close(81505) = -1 EBADF (Bad file descriptor) close(81506) = -1 EBADF (Bad file descriptor) close(81507) = -1 EBADF (Bad file descriptor) close(81508) = -1 EBADF (Bad file descriptor) close(81509) = -1 EBADF (Bad file descriptor) close(81510) = -1 EBADF (Bad file descriptor) close(81511) = -1 EBADF (Bad file descriptor) close(81512) = -1 EBADF (Bad file descriptor) close(81513) = -1 EBADF (Bad file descriptor) close(81514) = -1 EBADF (Bad file descriptor) close(81515) = -1 EBADF (Bad file descriptor) close(81516) = -1 EBADF (Bad file descriptor) close(81517) = -1 EBADF (Bad file descriptor) close(81518) = -1 EBADF (Bad file descriptor) close(81519) = -1 EBADF (Bad file descriptor) close(81520) = -1 EBADF (Bad file descriptor) close(81521) = -1 EBADF (Bad file descriptor) close(81522) = -1 EBADF (Bad file descriptor) close(81523) = -1 EBADF (Bad file descriptor) close(81524) = -1 EBADF (Bad file descriptor) close(81525) = -1 EBADF (Bad file descriptor) close(81526) = -1 EBADF (Bad file descriptor) close(81527) = -1 EBADF (Bad file descriptor) close(81528) = -1 EBADF (Bad file descriptor) close(81529) = -1 EBADF (Bad file descriptor) close(81530) = -1 EBADF (Bad file descriptor) close(81531) = -1 EBADF (Bad file descriptor) close(81532) = -1 EBADF (Bad file descriptor) close(81533) = -1 EBADF (Bad file descriptor) close(81534) = -1 EBADF (Bad file descriptor) close(81535) = -1 EBADF (Bad file descriptor) close(81536) = -1 EBADF (Bad file descriptor) close(81537) = -1 EBADF (Bad file descriptor) close(81538) = -1 EBADF (Bad file descriptor) close(81539) = -1 EBADF (Bad file descriptor) close(81540) = -1 EBADF (Bad file descriptor) close(81541) = -1 EBADF (Bad file descriptor) close(81542) = -1 EBADF (Bad file descriptor) close(81543) = -1 EBADF (Bad file descriptor) close(81544) = -1 EBADF (Bad file descriptor) close(81545) = -1 EBADF (Bad file descriptor) close(81546) = -1 EBADF (Bad file descriptor) close(81547) = -1 EBADF (Bad file descriptor) close(81548) = -1 EBADF (Bad file descriptor) close(81549) = -1 EBADF (Bad file descriptor) close(81550) = -1 EBADF (Bad file descriptor) close(81551) = -1 EBADF (Bad file descriptor) close(81552) = -1 EBADF (Bad file descriptor) close(81553) = -1 EBADF (Bad file descriptor) close(81554) = -1 EBADF (Bad file descriptor) close(81555) = -1 EBADF (Bad file descriptor) close(81556) = -1 EBADF (Bad file descriptor) close(81557) = -1 EBADF (Bad file descriptor) close(81558) = -1 EBADF (Bad file descriptor) close(81559) = -1 EBADF (Bad file descriptor) close(81560) = -1 EBADF (Bad file descriptor) close(81561) = -1 EBADF (Bad file descriptor) close(81562) = -1 EBADF (Bad file descriptor) close(81563) = -1 EBADF (Bad file descriptor) close(81564) = -1 EBADF (Bad file descriptor) close(81565) = -1 EBADF (Bad file descriptor) close(81566) = -1 EBADF (Bad file descriptor) close(81567) = -1 EBADF (Bad file descriptor) close(81568) = -1 EBADF (Bad file descriptor) close(81569) = -1 EBADF (Bad file descriptor) close(81570) = -1 EBADF (Bad file descriptor) close(81571) = -1 EBADF (Bad file descriptor) close(81572) = -1 EBADF (Bad file descriptor) close(81573) = -1 EBADF (Bad file descriptor) close(81574) = -1 EBADF (Bad file descriptor) close(81575) = -1 EBADF (Bad file descriptor) close(81576) = -1 EBADF (Bad file descriptor) close(81577) = -1 EBADF (Bad file descriptor) close(81578) = -1 EBADF (Bad file descriptor) close(81579) = -1 EBADF (Bad file descriptor) close(81580) = -1 EBADF (Bad file descriptor) close(81581) = -1 EBADF (Bad file descriptor) close(81582) = -1 EBADF (Bad file descriptor) close(81583) = -1 EBADF (Bad file descriptor) close(81584) = -1 EBADF (Bad file descriptor) close(81585) = -1 EBADF (Bad file descriptor) close(81586) = -1 EBADF (Bad file descriptor) close(81587) = -1 EBADF (Bad file descriptor) close(81588) = -1 EBADF (Bad file descriptor) close(81589) = -1 EBADF (Bad file descriptor) close(81590) = -1 EBADF (Bad file descriptor) close(81591) = -1 EBADF (Bad file descriptor) close(81592) = -1 EBADF (Bad file descriptor) close(81593) = -1 EBADF (Bad file descriptor) close(81594) = -1 EBADF (Bad file descriptor) close(81595) = -1 EBADF (Bad file descriptor) close(81596) = -1 EBADF (Bad file descriptor) close(81597) = -1 EBADF (Bad file descriptor) close(81598) = -1 EBADF (Bad file descriptor) close(81599) = -1 EBADF (Bad file descriptor) close(81600) = -1 EBADF (Bad file descriptor) close(81601) = -1 EBADF (Bad file descriptor) close(81602) = -1 EBADF (Bad file descriptor) close(81603) = -1 EBADF (Bad file descriptor) close(81604) = -1 EBADF (Bad file descriptor) close(81605) = -1 EBADF (Bad file descriptor) close(81606) = -1 EBADF (Bad file descriptor) close(81607) = -1 EBADF (Bad file descriptor) close(81608) = -1 EBADF (Bad file descriptor) close(81609) = -1 EBADF (Bad file descriptor) close(81610) = -1 EBADF (Bad file descriptor) close(81611) = -1 EBADF (Bad file descriptor) close(81612) = -1 EBADF (Bad file descriptor) close(81613) = -1 EBADF (Bad file descriptor) close(81614) = -1 EBADF (Bad file descriptor) close(81615) = -1 EBADF (Bad file descriptor) close(81616) = -1 EBADF (Bad file descriptor) close(81617) = -1 EBADF (Bad file descriptor) close(81618) = -1 EBADF (Bad file descriptor) close(81619) = -1 EBADF (Bad file descriptor) close(81620) = -1 EBADF (Bad file descriptor) close(81621) = -1 EBADF (Bad file descriptor) close(81622) = -1 EBADF (Bad file descriptor) close(81623) = -1 EBADF (Bad file descriptor) close(81624) = -1 EBADF (Bad file descriptor) close(81625) = -1 EBADF (Bad file descriptor) close(81626) = -1 EBADF (Bad file descriptor) close(81627) = -1 EBADF (Bad file descriptor) close(81628) = -1 EBADF (Bad file descriptor) close(81629) = -1 EBADF (Bad file descriptor) close(81630) = -1 EBADF (Bad file descriptor) close(81631) = -1 EBADF (Bad file descriptor) close(81632) = -1 EBADF (Bad file descriptor) close(81633) = -1 EBADF (Bad file descriptor) close(81634) = -1 EBADF (Bad file descriptor) close(81635) = -1 EBADF (Bad file descriptor) close(81636) = -1 EBADF (Bad file descriptor) close(81637) = -1 EBADF (Bad file descriptor) close(81638) = -1 EBADF (Bad file descriptor) close(81639) = -1 EBADF (Bad file descriptor) close(81640) = -1 EBADF (Bad file descriptor) close(81641) = -1 EBADF (Bad file descriptor) close(81642) = -1 EBADF (Bad file descriptor) close(81643) = -1 EBADF (Bad file descriptor) close(81644) = -1 EBADF (Bad file descriptor) close(81645) = -1 EBADF (Bad file descriptor) close(81646) = -1 EBADF (Bad file descriptor) close(81647) = -1 EBADF (Bad file descriptor) close(81648) = -1 EBADF (Bad file descriptor) close(81649) = -1 EBADF (Bad file descriptor) close(81650) = -1 EBADF (Bad file descriptor) close(81651) = -1 EBADF (Bad file descriptor) close(81652) = -1 EBADF (Bad file descriptor) close(81653) = -1 EBADF (Bad file descriptor) close(81654) = -1 EBADF (Bad file descriptor) close(81655) = -1 EBADF (Bad file descriptor) close(81656) = -1 EBADF (Bad file descriptor) close(81657) = -1 EBADF (Bad file descriptor) close(81658) = -1 EBADF (Bad file descriptor) close(81659) = -1 EBADF (Bad file descriptor) close(81660) = -1 EBADF (Bad file descriptor) close(81661) = -1 EBADF (Bad file descriptor) close(81662) = -1 EBADF (Bad file descriptor) close(81663) = -1 EBADF (Bad file descriptor) close(81664) = -1 EBADF (Bad file descriptor) close(81665) = -1 EBADF (Bad file descriptor) close(81666) = -1 EBADF (Bad file descriptor) close(81667) = -1 EBADF (Bad file descriptor) close(81668) = -1 EBADF (Bad file descriptor) close(81669) = -1 EBADF (Bad file descriptor) close(81670) = -1 EBADF (Bad file descriptor) close(81671) = -1 EBADF (Bad file descriptor) close(81672) = -1 EBADF (Bad file descriptor) close(81673) = -1 EBADF (Bad file descriptor) close(81674) = -1 EBADF (Bad file descriptor) close(81675) = -1 EBADF (Bad file descriptor) close(81676) = -1 EBADF (Bad file descriptor) close(81677) = -1 EBADF (Bad file descriptor) close(81678) = -1 EBADF (Bad file descriptor) close(81679) = -1 EBADF (Bad file descriptor) close(81680) = -1 EBADF (Bad file descriptor) close(81681) = -1 EBADF (Bad file descriptor) close(81682) = -1 EBADF (Bad file descriptor) close(81683) = -1 EBADF (Bad file descriptor) close(81684) = -1 EBADF (Bad file descriptor) close(81685) = -1 EBADF (Bad file descriptor) close(81686) = -1 EBADF (Bad file descriptor) close(81687) = -1 EBADF (Bad file descriptor) close(81688) = -1 EBADF (Bad file descriptor) close(81689) = -1 EBADF (Bad file descriptor) close(81690) = -1 EBADF (Bad file descriptor) close(81691) = -1 EBADF (Bad file descriptor) close(81692) = -1 EBADF (Bad file descriptor) close(81693) = -1 EBADF (Bad file descriptor) close(81694) = -1 EBADF (Bad file descriptor) close(81695) = -1 EBADF (Bad file descriptor) close(81696) = -1 EBADF (Bad file descriptor) close(81697) = -1 EBADF (Bad file descriptor) close(81698) = -1 EBADF (Bad file descriptor) close(81699) = -1 EBADF (Bad file descriptor) close(81700) = -1 EBADF (Bad file descriptor) close(81701) = -1 EBADF (Bad file descriptor) close(81702) = -1 EBADF (Bad file descriptor) close(81703) = -1 EBADF (Bad file descriptor) close(81704) = -1 EBADF (Bad file descriptor) close(81705) = -1 EBADF (Bad file descriptor) close(81706) = -1 EBADF (Bad file descriptor) close(81707) = -1 EBADF (Bad file descriptor) close(81708) = -1 EBADF (Bad file descriptor) close(81709) = -1 EBADF (Bad file descriptor) close(81710) = -1 EBADF (Bad file descriptor) close(81711) = -1 EBADF (Bad file descriptor) close(81712) = -1 EBADF (Bad file descriptor) close(81713) = -1 EBADF (Bad file descriptor) close(81714) = -1 EBADF (Bad file descriptor) close(81715) = -1 EBADF (Bad file descriptor) close(81716) = -1 EBADF (Bad file descriptor) close(81717) = -1 EBADF (Bad file descriptor) close(81718) = -1 EBADF (Bad file descriptor) close(81719) = -1 EBADF (Bad file descriptor) close(81720) = -1 EBADF (Bad file descriptor) close(81721) = -1 EBADF (Bad file descriptor) close(81722) = -1 EBADF (Bad file descriptor) close(81723) = -1 EBADF (Bad file descriptor) close(81724) = -1 EBADF (Bad file descriptor) close(81725) = -1 EBADF (Bad file descriptor) close(81726) = -1 EBADF (Bad file descriptor) close(81727) = -1 EBADF (Bad file descriptor) close(81728) = -1 EBADF (Bad file descriptor) close(81729) = -1 EBADF (Bad file descriptor) close(81730) = -1 EBADF (Bad file descriptor) close(81731) = -1 EBADF (Bad file descriptor) close(81732) = -1 EBADF (Bad file descriptor) close(81733) = -1 EBADF (Bad file descriptor) close(81734) = -1 EBADF (Bad file descriptor) close(81735) = -1 EBADF (Bad file descriptor) close(81736) = -1 EBADF (Bad file descriptor) close(81737) = -1 EBADF (Bad file descriptor) close(81738) = -1 EBADF (Bad file descriptor) close(81739) = -1 EBADF (Bad file descriptor) close(81740) = -1 EBADF (Bad file descriptor) close(81741) = -1 EBADF (Bad file descriptor) close(81742) = -1 EBADF (Bad file descriptor) close(81743) = -1 EBADF (Bad file descriptor) close(81744) = -1 EBADF (Bad file descriptor) close(81745) = -1 EBADF (Bad file descriptor) close(81746) = -1 EBADF (Bad file descriptor) close(81747) = -1 EBADF (Bad file descriptor) close(81748) = -1 EBADF (Bad file descriptor) close(81749) = -1 EBADF (Bad file descriptor) close(81750) = -1 EBADF (Bad file descriptor) close(81751) = -1 EBADF (Bad file descriptor) close(81752) = -1 EBADF (Bad file descriptor) close(81753) = -1 EBADF (Bad file descriptor) close(81754) = -1 EBADF (Bad file descriptor) close(81755) = -1 EBADF (Bad file descriptor) close(81756) = -1 EBADF (Bad file descriptor) close(81757) = -1 EBADF (Bad file descriptor) close(81758) = -1 EBADF (Bad file descriptor) close(81759) = -1 EBADF (Bad file descriptor) close(81760) = -1 EBADF (Bad file descriptor) close(81761) = -1 EBADF (Bad file descriptor) close(81762) = -1 EBADF (Bad file descriptor) close(81763) = -1 EBADF (Bad file descriptor) close(81764) = -1 EBADF (Bad file descriptor) close(81765) = -1 EBADF (Bad file descriptor) close(81766) = -1 EBADF (Bad file descriptor) close(81767) = -1 EBADF (Bad file descriptor) close(81768) = -1 EBADF (Bad file descriptor) close(81769) = -1 EBADF (Bad file descriptor) close(81770) = -1 EBADF (Bad file descriptor) close(81771) = -1 EBADF (Bad file descriptor) close(81772) = -1 EBADF (Bad file descriptor) close(81773) = -1 EBADF (Bad file descriptor) close(81774) = -1 EBADF (Bad file descriptor) close(81775) = -1 EBADF (Bad file descriptor) close(81776) = -1 EBADF (Bad file descriptor) close(81777) = -1 EBADF (Bad file descriptor) close(81778) = -1 EBADF (Bad file descriptor) close(81779) = -1 EBADF (Bad file descriptor) close(81780) = -1 EBADF (Bad file descriptor) close(81781) = -1 EBADF (Bad file descriptor) close(81782) = -1 EBADF (Bad file descriptor) close(81783) = -1 EBADF (Bad file descriptor) close(81784) = -1 EBADF (Bad file descriptor) close(81785) = -1 EBADF (Bad file descriptor) close(81786) = -1 EBADF (Bad file descriptor) close(81787) = -1 EBADF (Bad file descriptor) close(81788) = -1 EBADF (Bad file descriptor) close(81789) = -1 EBADF (Bad file descriptor) close(81790) = -1 EBADF (Bad file descriptor) close(81791) = -1 EBADF (Bad file descriptor) close(81792) = -1 EBADF (Bad file descriptor) close(81793) = -1 EBADF (Bad file descriptor) close(81794) = -1 EBADF (Bad file descriptor) close(81795) = -1 EBADF (Bad file descriptor) close(81796) = -1 EBADF (Bad file descriptor) close(81797) = -1 EBADF (Bad file descriptor) close(81798) = -1 EBADF (Bad file descriptor) close(81799) = -1 EBADF (Bad file descriptor) close(81800) = -1 EBADF (Bad file descriptor) close(81801) = -1 EBADF (Bad file descriptor) close(81802) = -1 EBADF (Bad file descriptor) close(81803) = -1 EBADF (Bad file descriptor) close(81804) = -1 EBADF (Bad file descriptor) close(81805) = -1 EBADF (Bad file descriptor) close(81806) = -1 EBADF (Bad file descriptor) close(81807) = -1 EBADF (Bad file descriptor) close(81808) = -1 EBADF (Bad file descriptor) close(81809) = -1 EBADF (Bad file descriptor) close(81810) = -1 EBADF (Bad file descriptor) close(81811) = -1 EBADF (Bad file descriptor) close(81812) = -1 EBADF (Bad file descriptor) close(81813) = -1 EBADF (Bad file descriptor) close(81814) = -1 EBADF (Bad file descriptor) close(81815) = -1 EBADF (Bad file descriptor) close(81816) = -1 EBADF (Bad file descriptor) close(81817) = -1 EBADF (Bad file descriptor) close(81818) = -1 EBADF (Bad file descriptor) close(81819) = -1 EBADF (Bad file descriptor) close(81820) = -1 EBADF (Bad file descriptor) close(81821) = -1 EBADF (Bad file descriptor) close(81822) = -1 EBADF (Bad file descriptor) close(81823) = -1 EBADF (Bad file descriptor) close(81824) = -1 EBADF (Bad file descriptor) close(81825) = -1 EBADF (Bad file descriptor) close(81826) = -1 EBADF (Bad file descriptor) close(81827) = -1 EBADF (Bad file descriptor) close(81828) = -1 EBADF (Bad file descriptor) close(81829) = -1 EBADF (Bad file descriptor) close(81830) = -1 EBADF (Bad file descriptor) close(81831) = -1 EBADF (Bad file descriptor) close(81832) = -1 EBADF (Bad file descriptor) close(81833) = -1 EBADF (Bad file descriptor) close(81834) = -1 EBADF (Bad file descriptor) close(81835) = -1 EBADF (Bad file descriptor) close(81836) = -1 EBADF (Bad file descriptor) close(81837) = -1 EBADF (Bad file descriptor) close(81838) = -1 EBADF (Bad file descriptor) close(81839) = -1 EBADF (Bad file descriptor) close(81840) = -1 EBADF (Bad file descriptor) close(81841) = -1 EBADF (Bad file descriptor) close(81842) = -1 EBADF (Bad file descriptor) close(81843) = -1 EBADF (Bad file descriptor) close(81844) = -1 EBADF (Bad file descriptor) close(81845) = -1 EBADF (Bad file descriptor) close(81846) = -1 EBADF (Bad file descriptor) close(81847) = -1 EBADF (Bad file descriptor) close(81848) = -1 EBADF (Bad file descriptor) close(81849) = -1 EBADF (Bad file descriptor) close(81850) = -1 EBADF (Bad file descriptor) close(81851) = -1 EBADF (Bad file descriptor) close(81852) = -1 EBADF (Bad file descriptor) close(81853) = -1 EBADF (Bad file descriptor) close(81854) = -1 EBADF (Bad file descriptor) close(81855) = -1 EBADF (Bad file descriptor) close(81856) = -1 EBADF (Bad file descriptor) close(81857) = -1 EBADF (Bad file descriptor) close(81858) = -1 EBADF (Bad file descriptor) close(81859) = -1 EBADF (Bad file descriptor) close(81860) = -1 EBADF (Bad file descriptor) close(81861) = -1 EBADF (Bad file descriptor) close(81862) = -1 EBADF (Bad file descriptor) close(81863) = -1 EBADF (Bad file descriptor) close(81864) = -1 EBADF (Bad file descriptor) close(81865) = -1 EBADF (Bad file descriptor) close(81866) = -1 EBADF (Bad file descriptor) close(81867) = -1 EBADF (Bad file descriptor) close(81868) = -1 EBADF (Bad file descriptor) close(81869) = -1 EBADF (Bad file descriptor) close(81870) = -1 EBADF (Bad file descriptor) close(81871) = -1 EBADF (Bad file descriptor) close(81872) = -1 EBADF (Bad file descriptor) close(81873) = -1 EBADF (Bad file descriptor) close(81874) = -1 EBADF (Bad file descriptor) close(81875) = -1 EBADF (Bad file descriptor) close(81876) = -1 EBADF (Bad file descriptor) close(81877) = -1 EBADF (Bad file descriptor) close(81878) = -1 EBADF (Bad file descriptor) close(81879) = -1 EBADF (Bad file descriptor) close(81880) = -1 EBADF (Bad file descriptor) close(81881) = -1 EBADF (Bad file descriptor) close(81882) = -1 EBADF (Bad file descriptor) close(81883) = -1 EBADF (Bad file descriptor) close(81884) = -1 EBADF (Bad file descriptor) close(81885) = -1 EBADF (Bad file descriptor) close(81886) = -1 EBADF (Bad file descriptor) close(81887) = -1 EBADF (Bad file descriptor) close(81888) = -1 EBADF (Bad file descriptor) close(81889) = -1 EBADF (Bad file descriptor) close(81890) = -1 EBADF (Bad file descriptor) close(81891) = -1 EBADF (Bad file descriptor) close(81892) = -1 EBADF (Bad file descriptor) close(81893) = -1 EBADF (Bad file descriptor) close(81894) = -1 EBADF (Bad file descriptor) close(81895) = -1 EBADF (Bad file descriptor) close(81896) = -1 EBADF (Bad file descriptor) close(81897) = -1 EBADF (Bad file descriptor) close(81898) = -1 EBADF (Bad file descriptor) close(81899) = -1 EBADF (Bad file descriptor) close(81900) = -1 EBADF (Bad file descriptor) close(81901) = -1 EBADF (Bad file descriptor) close(81902) = -1 EBADF (Bad file descriptor) close(81903) = -1 EBADF (Bad file descriptor) close(81904) = -1 EBADF (Bad file descriptor) close(81905) = -1 EBADF (Bad file descriptor) close(81906) = -1 EBADF (Bad file descriptor) close(81907) = -1 EBADF (Bad file descriptor) close(81908) = -1 EBADF (Bad file descriptor) close(81909) = -1 EBADF (Bad file descriptor) close(81910) = -1 EBADF (Bad file descriptor) close(81911) = -1 EBADF (Bad file descriptor) close(81912) = -1 EBADF (Bad file descriptor) close(81913) = -1 EBADF (Bad file descriptor) close(81914) = -1 EBADF (Bad file descriptor) close(81915) = -1 EBADF (Bad file descriptor) close(81916) = -1 EBADF (Bad file descriptor) close(81917) = -1 EBADF (Bad file descriptor) close(81918) = -1 EBADF (Bad file descriptor) close(81919) = -1 EBADF (Bad file descriptor) close(81920) = -1 EBADF (Bad file descriptor) close(81921) = -1 EBADF (Bad file descriptor) close(81922) = -1 EBADF (Bad file descriptor) close(81923) = -1 EBADF (Bad file descriptor) close(81924) = -1 EBADF (Bad file descriptor) close(81925) = -1 EBADF (Bad file descriptor) close(81926) = -1 EBADF (Bad file descriptor) close(81927) = -1 EBADF (Bad file descriptor) close(81928) = -1 EBADF (Bad file descriptor) close(81929) = -1 EBADF (Bad file descriptor) close(81930) = -1 EBADF (Bad file descriptor) close(81931) = -1 EBADF (Bad file descriptor) close(81932) = -1 EBADF (Bad file descriptor) close(81933) = -1 EBADF (Bad file descriptor) close(81934) = -1 EBADF (Bad file descriptor) close(81935) = -1 EBADF (Bad file descriptor) close(81936) = -1 EBADF (Bad file descriptor) close(81937) = -1 EBADF (Bad file descriptor) close(81938) = -1 EBADF (Bad file descriptor) close(81939) = -1 EBADF (Bad file descriptor) close(81940) = -1 EBADF (Bad file descriptor) close(81941) = -1 EBADF (Bad file descriptor) close(81942) = -1 EBADF (Bad file descriptor) close(81943) = -1 EBADF (Bad file descriptor) close(81944) = -1 EBADF (Bad file descriptor) close(81945) = -1 EBADF (Bad file descriptor) close(81946) = -1 EBADF (Bad file descriptor) close(81947) = -1 EBADF (Bad file descriptor) close(81948) = -1 EBADF (Bad file descriptor) close(81949) = -1 EBADF (Bad file descriptor) close(81950) = -1 EBADF (Bad file descriptor) close(81951) = -1 EBADF (Bad file descriptor) close(81952) = -1 EBADF (Bad file descriptor) close(81953) = -1 EBADF (Bad file descriptor) close(81954) = -1 EBADF (Bad file descriptor) close(81955) = -1 EBADF (Bad file descriptor) close(81956) = -1 EBADF (Bad file descriptor) close(81957) = -1 EBADF (Bad file descriptor) close(81958) = -1 EBADF (Bad file descriptor) close(81959) = -1 EBADF (Bad file descriptor) close(81960) = -1 EBADF (Bad file descriptor) close(81961) = -1 EBADF (Bad file descriptor) close(81962) = -1 EBADF (Bad file descriptor) close(81963) = -1 EBADF (Bad file descriptor) close(81964) = -1 EBADF (Bad file descriptor) close(81965) = -1 EBADF (Bad file descriptor) close(81966) = -1 EBADF (Bad file descriptor) close(81967) = -1 EBADF (Bad file descriptor) close(81968) = -1 EBADF (Bad file descriptor) close(81969) = -1 EBADF (Bad file descriptor) close(81970) = -1 EBADF (Bad file descriptor) close(81971) = -1 EBADF (Bad file descriptor) close(81972) = -1 EBADF (Bad file descriptor) close(81973) = -1 EBADF (Bad file descriptor) close(81974) = -1 EBADF (Bad file descriptor) close(81975) = -1 EBADF (Bad file descriptor) close(81976) = -1 EBADF (Bad file descriptor) close(81977) = -1 EBADF (Bad file descriptor) close(81978) = -1 EBADF (Bad file descriptor) close(81979) = -1 EBADF (Bad file descriptor) close(81980) = -1 EBADF (Bad file descriptor) close(81981) = -1 EBADF (Bad file descriptor) close(81982) = -1 EBADF (Bad file descriptor) close(81983) = -1 EBADF (Bad file descriptor) close(81984) = -1 EBADF (Bad file descriptor) close(81985) = -1 EBADF (Bad file descriptor) close(81986) = -1 EBADF (Bad file descriptor) close(81987) = -1 EBADF (Bad file descriptor) close(81988) = -1 EBADF (Bad file descriptor) close(81989) = -1 EBADF (Bad file descriptor) close(81990) = -1 EBADF (Bad file descriptor) close(81991) = -1 EBADF (Bad file descriptor) close(81992) = -1 EBADF (Bad file descriptor) close(81993) = -1 EBADF (Bad file descriptor) close(81994) = -1 EBADF (Bad file descriptor) close(81995) = -1 EBADF (Bad file descriptor) close(81996) = -1 EBADF (Bad file descriptor) close(81997) = -1 EBADF (Bad file descriptor) close(81998) = -1 EBADF (Bad file descriptor) close(81999) = -1 EBADF (Bad file descriptor) close(82000) = -1 EBADF (Bad file descriptor) close(82001) = -1 EBADF (Bad file descriptor) close(82002) = -1 EBADF (Bad file descriptor) close(82003) = -1 EBADF (Bad file descriptor) close(82004) = -1 EBADF (Bad file descriptor) close(82005) = -1 EBADF (Bad file descriptor) close(82006) = -1 EBADF (Bad file descriptor) close(82007) = -1 EBADF (Bad file descriptor) close(82008) = -1 EBADF (Bad file descriptor) close(82009) = -1 EBADF (Bad file descriptor) close(82010) = -1 EBADF (Bad file descriptor) close(82011) = -1 EBADF (Bad file descriptor) close(82012) = -1 EBADF (Bad file descriptor) close(82013) = -1 EBADF (Bad file descriptor) close(82014) = -1 EBADF (Bad file descriptor) close(82015) = -1 EBADF (Bad file descriptor) close(82016) = -1 EBADF (Bad file descriptor) close(82017) = -1 EBADF (Bad file descriptor) close(82018) = -1 EBADF (Bad file descriptor) close(82019) = -1 EBADF (Bad file descriptor) close(82020) = -1 EBADF (Bad file descriptor) close(82021) = -1 EBADF (Bad file descriptor) close(82022) = -1 EBADF (Bad file descriptor) close(82023) = -1 EBADF (Bad file descriptor) close(82024) = -1 EBADF (Bad file descriptor) close(82025) = -1 EBADF (Bad file descriptor) close(82026) = -1 EBADF (Bad file descriptor) close(82027) = -1 EBADF (Bad file descriptor) close(82028) = -1 EBADF (Bad file descriptor) close(82029) = -1 EBADF (Bad file descriptor) close(82030) = -1 EBADF (Bad file descriptor) close(82031) = -1 EBADF (Bad file descriptor) close(82032) = -1 EBADF (Bad file descriptor) close(82033) = -1 EBADF (Bad file descriptor) close(82034) = -1 EBADF (Bad file descriptor) close(82035) = -1 EBADF (Bad file descriptor) close(82036) = -1 EBADF (Bad file descriptor) close(82037) = -1 EBADF (Bad file descriptor) close(82038) = -1 EBADF (Bad file descriptor) close(82039) = -1 EBADF (Bad file descriptor) close(82040) = -1 EBADF (Bad file descriptor) close(82041) = -1 EBADF (Bad file descriptor) close(82042) = -1 EBADF (Bad file descriptor) close(82043) = -1 EBADF (Bad file descriptor) close(82044) = -1 EBADF (Bad file descriptor) close(82045) = -1 EBADF (Bad file descriptor) close(82046) = -1 EBADF (Bad file descriptor) close(82047) = -1 EBADF (Bad file descriptor) close(82048) = -1 EBADF (Bad file descriptor) close(82049) = -1 EBADF (Bad file descriptor) close(82050) = -1 EBADF (Bad file descriptor) close(82051) = -1 EBADF (Bad file descriptor) close(82052) = -1 EBADF (Bad file descriptor) close(82053) = -1 EBADF (Bad file descriptor) close(82054) = -1 EBADF (Bad file descriptor) close(82055) = -1 EBADF (Bad file descriptor) close(82056) = -1 EBADF (Bad file descriptor) close(82057) = -1 EBADF (Bad file descriptor) close(82058) = -1 EBADF (Bad file descriptor) close(82059) = -1 EBADF (Bad file descriptor) close(82060) = -1 EBADF (Bad file descriptor) close(82061) = -1 EBADF (Bad file descriptor) close(82062) = -1 EBADF (Bad file descriptor) close(82063) = -1 EBADF (Bad file descriptor) close(82064) = -1 EBADF (Bad file descriptor) close(82065) = -1 EBADF (Bad file descriptor) close(82066) = -1 EBADF (Bad file descriptor) close(82067) = -1 EBADF (Bad file descriptor) close(82068) = -1 EBADF (Bad file descriptor) close(82069) = -1 EBADF (Bad file descriptor) close(82070) = -1 EBADF (Bad file descriptor) close(82071) = -1 EBADF (Bad file descriptor) close(82072) = -1 EBADF (Bad file descriptor) close(82073) = -1 EBADF (Bad file descriptor) close(82074) = -1 EBADF (Bad file descriptor) close(82075) = -1 EBADF (Bad file descriptor) close(82076) = -1 EBADF (Bad file descriptor) close(82077) = -1 EBADF (Bad file descriptor) close(82078) = -1 EBADF (Bad file descriptor) close(82079) = -1 EBADF (Bad file descriptor) close(82080) = -1 EBADF (Bad file descriptor) close(82081) = -1 EBADF (Bad file descriptor) close(82082) = -1 EBADF (Bad file descriptor) close(82083) = -1 EBADF (Bad file descriptor) close(82084) = -1 EBADF (Bad file descriptor) close(82085) = -1 EBADF (Bad file descriptor) close(82086) = -1 EBADF (Bad file descriptor) close(82087) = -1 EBADF (Bad file descriptor) close(82088) = -1 EBADF (Bad file descriptor) close(82089) = -1 EBADF (Bad file descriptor) close(82090) = -1 EBADF (Bad file descriptor) close(82091) = -1 EBADF (Bad file descriptor) close(82092) = -1 EBADF (Bad file descriptor) close(82093) = -1 EBADF (Bad file descriptor) close(82094) = -1 EBADF (Bad file descriptor) close(82095) = -1 EBADF (Bad file descriptor) close(82096) = -1 EBADF (Bad file descriptor) close(82097) = -1 EBADF (Bad file descriptor) close(82098) = -1 EBADF (Bad file descriptor) close(82099) = -1 EBADF (Bad file descriptor) close(82100) = -1 EBADF (Bad file descriptor) close(82101) = -1 EBADF (Bad file descriptor) close(82102) = -1 EBADF (Bad file descriptor) close(82103) = -1 EBADF (Bad file descriptor) close(82104) = -1 EBADF (Bad file descriptor) close(82105) = -1 EBADF (Bad file descriptor) close(82106) = -1 EBADF (Bad file descriptor) close(82107) = -1 EBADF (Bad file descriptor) close(82108) = -1 EBADF (Bad file descriptor) close(82109) = -1 EBADF (Bad file descriptor) close(82110) = -1 EBADF (Bad file descriptor) close(82111) = -1 EBADF (Bad file descriptor) close(82112) = -1 EBADF (Bad file descriptor) close(82113) = -1 EBADF (Bad file descriptor) close(82114) = -1 EBADF (Bad file descriptor) close(82115) = -1 EBADF (Bad file descriptor) close(82116) = -1 EBADF (Bad file descriptor) close(82117) = -1 EBADF (Bad file descriptor) close(82118) = -1 EBADF (Bad file descriptor) close(82119) = -1 EBADF (Bad file descriptor) close(82120) = -1 EBADF (Bad file descriptor) close(82121) = -1 EBADF (Bad file descriptor) close(82122) = -1 EBADF (Bad file descriptor) close(82123) = -1 EBADF (Bad file descriptor) close(82124) = -1 EBADF (Bad file descriptor) close(82125) = -1 EBADF (Bad file descriptor) close(82126) = -1 EBADF (Bad file descriptor) close(82127) = -1 EBADF (Bad file descriptor) close(82128) = -1 EBADF (Bad file descriptor) close(82129) = -1 EBADF (Bad file descriptor) close(82130) = -1 EBADF (Bad file descriptor) close(82131) = -1 EBADF (Bad file descriptor) close(82132) = -1 EBADF (Bad file descriptor) close(82133) = -1 EBADF (Bad file descriptor) close(82134) = -1 EBADF (Bad file descriptor) close(82135) = -1 EBADF (Bad file descriptor) close(82136) = -1 EBADF (Bad file descriptor) close(82137) = -1 EBADF (Bad file descriptor) close(82138) = -1 EBADF (Bad file descriptor) close(82139) = -1 EBADF (Bad file descriptor) close(82140) = -1 EBADF (Bad file descriptor) close(82141) = -1 EBADF (Bad file descriptor) close(82142) = -1 EBADF (Bad file descriptor) close(82143) = -1 EBADF (Bad file descriptor) close(82144) = -1 EBADF (Bad file descriptor) close(82145) = -1 EBADF (Bad file descriptor) close(82146) = -1 EBADF (Bad file descriptor) close(82147) = -1 EBADF (Bad file descriptor) close(82148) = -1 EBADF (Bad file descriptor) close(82149) = -1 EBADF (Bad file descriptor) close(82150) = -1 EBADF (Bad file descriptor) close(82151) = -1 EBADF (Bad file descriptor) close(82152) = -1 EBADF (Bad file descriptor) close(82153) = -1 EBADF (Bad file descriptor) close(82154) = -1 EBADF (Bad file descriptor) close(82155) = -1 EBADF (Bad file descriptor) close(82156) = -1 EBADF (Bad file descriptor) close(82157) = -1 EBADF (Bad file descriptor) close(82158) = -1 EBADF (Bad file descriptor) close(82159) = -1 EBADF (Bad file descriptor) close(82160) = -1 EBADF (Bad file descriptor) close(82161) = -1 EBADF (Bad file descriptor) close(82162) = -1 EBADF (Bad file descriptor) close(82163) = -1 EBADF (Bad file descriptor) close(82164) = -1 EBADF (Bad file descriptor) close(82165) = -1 EBADF (Bad file descriptor) close(82166) = -1 EBADF (Bad file descriptor) close(82167) = -1 EBADF (Bad file descriptor) close(82168) = -1 EBADF (Bad file descriptor) close(82169) = -1 EBADF (Bad file descriptor) close(82170) = -1 EBADF (Bad file descriptor) close(82171) = -1 EBADF (Bad file descriptor) close(82172) = -1 EBADF (Bad file descriptor) close(82173) = -1 EBADF (Bad file descriptor) close(82174) = -1 EBADF (Bad file descriptor) close(82175) = -1 EBADF (Bad file descriptor) close(82176) = -1 EBADF (Bad file descriptor) close(82177) = -1 EBADF (Bad file descriptor) close(82178) = -1 EBADF (Bad file descriptor) close(82179) = -1 EBADF (Bad file descriptor) close(82180) = -1 EBADF (Bad file descriptor) close(82181) = -1 EBADF (Bad file descriptor) close(82182) = -1 EBADF (Bad file descriptor) close(82183) = -1 EBADF (Bad file descriptor) close(82184) = -1 EBADF (Bad file descriptor) close(82185) = -1 EBADF (Bad file descriptor) close(82186) = -1 EBADF (Bad file descriptor) close(82187) = -1 EBADF (Bad file descriptor) close(82188) = -1 EBADF (Bad file descriptor) close(82189) = -1 EBADF (Bad file descriptor) close(82190) = -1 EBADF (Bad file descriptor) close(82191) = -1 EBADF (Bad file descriptor) close(82192) = -1 EBADF (Bad file descriptor) close(82193) = -1 EBADF (Bad file descriptor) close(82194) = -1 EBADF (Bad file descriptor) close(82195) = -1 EBADF (Bad file descriptor) close(82196) = -1 EBADF (Bad file descriptor) close(82197) = -1 EBADF (Bad file descriptor) close(82198) = -1 EBADF (Bad file descriptor) close(82199) = -1 EBADF (Bad file descriptor) close(82200) = -1 EBADF (Bad file descriptor) close(82201) = -1 EBADF (Bad file descriptor) close(82202) = -1 EBADF (Bad file descriptor) close(82203) = -1 EBADF (Bad file descriptor) close(82204) = -1 EBADF (Bad file descriptor) close(82205) = -1 EBADF (Bad file descriptor) close(82206) = -1 EBADF (Bad file descriptor) close(82207) = -1 EBADF (Bad file descriptor) close(82208) = -1 EBADF (Bad file descriptor) close(82209) = -1 EBADF (Bad file descriptor) close(82210) = -1 EBADF (Bad file descriptor) close(82211) = -1 EBADF (Bad file descriptor) close(82212) = -1 EBADF (Bad file descriptor) close(82213) = -1 EBADF (Bad file descriptor) close(82214) = -1 EBADF (Bad file descriptor) close(82215) = -1 EBADF (Bad file descriptor) close(82216) = -1 EBADF (Bad file descriptor) close(82217) = -1 EBADF (Bad file descriptor) close(82218) = -1 EBADF (Bad file descriptor) close(82219) = -1 EBADF (Bad file descriptor) close(82220) = -1 EBADF (Bad file descriptor) close(82221) = -1 EBADF (Bad file descriptor) close(82222) = -1 EBADF (Bad file descriptor) close(82223) = -1 EBADF (Bad file descriptor) close(82224) = -1 EBADF (Bad file descriptor) close(82225) = -1 EBADF (Bad file descriptor) close(82226) = -1 EBADF (Bad file descriptor) close(82227) = -1 EBADF (Bad file descriptor) close(82228) = -1 EBADF (Bad file descriptor) close(82229) = -1 EBADF (Bad file descriptor) close(82230) = -1 EBADF (Bad file descriptor) close(82231) = -1 EBADF (Bad file descriptor) close(82232) = -1 EBADF (Bad file descriptor) close(82233) = -1 EBADF (Bad file descriptor) close(82234) = -1 EBADF (Bad file descriptor) close(82235) = -1 EBADF (Bad file descriptor) close(82236) = -1 EBADF (Bad file descriptor) close(82237) = -1 EBADF (Bad file descriptor) close(82238) = -1 EBADF (Bad file descriptor) close(82239) = -1 EBADF (Bad file descriptor) close(82240) = -1 EBADF (Bad file descriptor) close(82241) = -1 EBADF (Bad file descriptor) close(82242) = -1 EBADF (Bad file descriptor) close(82243) = -1 EBADF (Bad file descriptor) close(82244) = -1 EBADF (Bad file descriptor) close(82245) = -1 EBADF (Bad file descriptor) close(82246) = -1 EBADF (Bad file descriptor) close(82247) = -1 EBADF (Bad file descriptor) close(82248) = -1 EBADF (Bad file descriptor) close(82249) = -1 EBADF (Bad file descriptor) close(82250) = -1 EBADF (Bad file descriptor) close(82251) = -1 EBADF (Bad file descriptor) close(82252) = -1 EBADF (Bad file descriptor) close(82253) = -1 EBADF (Bad file descriptor) close(82254) = -1 EBADF (Bad file descriptor) close(82255) = -1 EBADF (Bad file descriptor) close(82256) = -1 EBADF (Bad file descriptor) close(82257) = -1 EBADF (Bad file descriptor) close(82258) = -1 EBADF (Bad file descriptor) close(82259) = -1 EBADF (Bad file descriptor) close(82260) = -1 EBADF (Bad file descriptor) close(82261) = -1 EBADF (Bad file descriptor) close(82262) = -1 EBADF (Bad file descriptor) close(82263) = -1 EBADF (Bad file descriptor) close(82264) = -1 EBADF (Bad file descriptor) close(82265) = -1 EBADF (Bad file descriptor) close(82266) = -1 EBADF (Bad file descriptor) close(82267) = -1 EBADF (Bad file descriptor) close(82268) = -1 EBADF (Bad file descriptor) close(82269) = -1 EBADF (Bad file descriptor) close(82270) = -1 EBADF (Bad file descriptor) close(82271) = -1 EBADF (Bad file descriptor) close(82272) = -1 EBADF (Bad file descriptor) close(82273) = -1 EBADF (Bad file descriptor) close(82274) = -1 EBADF (Bad file descriptor) close(82275) = -1 EBADF (Bad file descriptor) close(82276) = -1 EBADF (Bad file descriptor) close(82277) = -1 EBADF (Bad file descriptor) close(82278) = -1 EBADF (Bad file descriptor) close(82279) = -1 EBADF (Bad file descriptor) close(82280) = -1 EBADF (Bad file descriptor) close(82281) = -1 EBADF (Bad file descriptor) close(82282) = -1 EBADF (Bad file descriptor) close(82283) = -1 EBADF (Bad file descriptor) close(82284) = -1 EBADF (Bad file descriptor) close(82285) = -1 EBADF (Bad file descriptor) close(82286) = -1 EBADF (Bad file descriptor) close(82287) = -1 EBADF (Bad file descriptor) close(82288) = -1 EBADF (Bad file descriptor) close(82289) = -1 EBADF (Bad file descriptor) close(82290) = -1 EBADF (Bad file descriptor) close(82291) = -1 EBADF (Bad file descriptor) close(82292) = -1 EBADF (Bad file descriptor) close(82293) = -1 EBADF (Bad file descriptor) close(82294) = -1 EBADF (Bad file descriptor) close(82295) = -1 EBADF (Bad file descriptor) close(82296) = -1 EBADF (Bad file descriptor) close(82297) = -1 EBADF (Bad file descriptor) close(82298) = -1 EBADF (Bad file descriptor) close(82299) = -1 EBADF (Bad file descriptor) close(82300) = -1 EBADF (Bad file descriptor) close(82301) = -1 EBADF (Bad file descriptor) close(82302) = -1 EBADF (Bad file descriptor) close(82303) = -1 EBADF (Bad file descriptor) close(82304) = -1 EBADF (Bad file descriptor) close(82305) = -1 EBADF (Bad file descriptor) close(82306) = -1 EBADF (Bad file descriptor) close(82307) = -1 EBADF (Bad file descriptor) close(82308) = -1 EBADF (Bad file descriptor) close(82309) = -1 EBADF (Bad file descriptor) close(82310) = -1 EBADF (Bad file descriptor) close(82311) = -1 EBADF (Bad file descriptor) close(82312) = -1 EBADF (Bad file descriptor) close(82313) = -1 EBADF (Bad file descriptor) close(82314) = -1 EBADF (Bad file descriptor) close(82315) = -1 EBADF (Bad file descriptor) close(82316) = -1 EBADF (Bad file descriptor) close(82317) = -1 EBADF (Bad file descriptor) close(82318) = -1 EBADF (Bad file descriptor) close(82319) = -1 EBADF (Bad file descriptor) close(82320) = -1 EBADF (Bad file descriptor) close(82321) = -1 EBADF (Bad file descriptor) close(82322) = -1 EBADF (Bad file descriptor) close(82323) = -1 EBADF (Bad file descriptor) close(82324) = -1 EBADF (Bad file descriptor) close(82325) = -1 EBADF (Bad file descriptor) close(82326) = -1 EBADF (Bad file descriptor) close(82327) = -1 EBADF (Bad file descriptor) close(82328) = -1 EBADF (Bad file descriptor) close(82329) = -1 EBADF (Bad file descriptor) close(82330) = -1 EBADF (Bad file descriptor) close(82331) = -1 EBADF (Bad file descriptor) close(82332) = -1 EBADF (Bad file descriptor) close(82333) = -1 EBADF (Bad file descriptor) close(82334) = -1 EBADF (Bad file descriptor) close(82335) = -1 EBADF (Bad file descriptor) close(82336) = -1 EBADF (Bad file descriptor) close(82337) = -1 EBADF (Bad file descriptor) close(82338) = -1 EBADF (Bad file descriptor) close(82339) = -1 EBADF (Bad file descriptor) close(82340) = -1 EBADF (Bad file descriptor) close(82341) = -1 EBADF (Bad file descriptor) close(82342) = -1 EBADF (Bad file descriptor) close(82343) = -1 EBADF (Bad file descriptor) close(82344) = -1 EBADF (Bad file descriptor) close(82345) = -1 EBADF (Bad file descriptor) close(82346) = -1 EBADF (Bad file descriptor) close(82347) = -1 EBADF (Bad file descriptor) close(82348) = -1 EBADF (Bad file descriptor) close(82349) = -1 EBADF (Bad file descriptor) close(82350) = -1 EBADF (Bad file descriptor) close(82351) = -1 EBADF (Bad file descriptor) close(82352) = -1 EBADF (Bad file descriptor) close(82353) = -1 EBADF (Bad file descriptor) close(82354) = -1 EBADF (Bad file descriptor) close(82355) = -1 EBADF (Bad file descriptor) close(82356) = -1 EBADF (Bad file descriptor) close(82357) = -1 EBADF (Bad file descriptor) close(82358) = -1 EBADF (Bad file descriptor) close(82359) = -1 EBADF (Bad file descriptor) close(82360) = -1 EBADF (Bad file descriptor) close(82361) = -1 EBADF (Bad file descriptor) close(82362) = -1 EBADF (Bad file descriptor) close(82363) = -1 EBADF (Bad file descriptor) close(82364) = -1 EBADF (Bad file descriptor) close(82365) = -1 EBADF (Bad file descriptor) close(82366) = -1 EBADF (Bad file descriptor) close(82367) = -1 EBADF (Bad file descriptor) close(82368) = -1 EBADF (Bad file descriptor) close(82369) = -1 EBADF (Bad file descriptor) close(82370) = -1 EBADF (Bad file descriptor) close(82371) = -1 EBADF (Bad file descriptor) close(82372) = -1 EBADF (Bad file descriptor) close(82373) = -1 EBADF (Bad file descriptor) close(82374) = -1 EBADF (Bad file descriptor) close(82375) = -1 EBADF (Bad file descriptor) close(82376) = -1 EBADF (Bad file descriptor) close(82377) = -1 EBADF (Bad file descriptor) close(82378) = -1 EBADF (Bad file descriptor) close(82379) = -1 EBADF (Bad file descriptor) close(82380) = -1 EBADF (Bad file descriptor) close(82381) = -1 EBADF (Bad file descriptor) close(82382) = -1 EBADF (Bad file descriptor) close(82383) = -1 EBADF (Bad file descriptor) close(82384) = -1 EBADF (Bad file descriptor) close(82385) = -1 EBADF (Bad file descriptor) close(82386) = -1 EBADF (Bad file descriptor) close(82387) = -1 EBADF (Bad file descriptor) close(82388) = -1 EBADF (Bad file descriptor) close(82389) = -1 EBADF (Bad file descriptor) close(82390) = -1 EBADF (Bad file descriptor) close(82391) = -1 EBADF (Bad file descriptor) close(82392) = -1 EBADF (Bad file descriptor) close(82393) = -1 EBADF (Bad file descriptor) close(82394) = -1 EBADF (Bad file descriptor) close(82395) = -1 EBADF (Bad file descriptor) close(82396) = -1 EBADF (Bad file descriptor) close(82397) = -1 EBADF (Bad file descriptor) close(82398) = -1 EBADF (Bad file descriptor) close(82399) = -1 EBADF (Bad file descriptor) close(82400) = -1 EBADF (Bad file descriptor) close(82401) = -1 EBADF (Bad file descriptor) close(82402) = -1 EBADF (Bad file descriptor) close(82403) = -1 EBADF (Bad file descriptor) close(82404) = -1 EBADF (Bad file descriptor) close(82405) = -1 EBADF (Bad file descriptor) close(82406) = -1 EBADF (Bad file descriptor) close(82407) = -1 EBADF (Bad file descriptor) close(82408) = -1 EBADF (Bad file descriptor) close(82409) = -1 EBADF (Bad file descriptor) close(82410) = -1 EBADF (Bad file descriptor) close(82411) = -1 EBADF (Bad file descriptor) close(82412) = -1 EBADF (Bad file descriptor) close(82413) = -1 EBADF (Bad file descriptor) close(82414) = -1 EBADF (Bad file descriptor) close(82415) = -1 EBADF (Bad file descriptor) close(82416) = -1 EBADF (Bad file descriptor) close(82417) = -1 EBADF (Bad file descriptor) close(82418) = -1 EBADF (Bad file descriptor) close(82419) = -1 EBADF (Bad file descriptor) close(82420) = -1 EBADF (Bad file descriptor) close(82421) = -1 EBADF (Bad file descriptor) close(82422) = -1 EBADF (Bad file descriptor) close(82423) = -1 EBADF (Bad file descriptor) close(82424) = -1 EBADF (Bad file descriptor) close(82425) = -1 EBADF (Bad file descriptor) close(82426) = -1 EBADF (Bad file descriptor) close(82427) = -1 EBADF (Bad file descriptor) close(82428) = -1 EBADF (Bad file descriptor) close(82429) = -1 EBADF (Bad file descriptor) close(82430) = -1 EBADF (Bad file descriptor) close(82431) = -1 EBADF (Bad file descriptor) close(82432) = -1 EBADF (Bad file descriptor) close(82433) = -1 EBADF (Bad file descriptor) close(82434) = -1 EBADF (Bad file descriptor) close(82435) = -1 EBADF (Bad file descriptor) close(82436) = -1 EBADF (Bad file descriptor) close(82437) = -1 EBADF (Bad file descriptor) close(82438) = -1 EBADF (Bad file descriptor) close(82439) = -1 EBADF (Bad file descriptor) close(82440) = -1 EBADF (Bad file descriptor) close(82441) = -1 EBADF (Bad file descriptor) close(82442) = -1 EBADF (Bad file descriptor) close(82443) = -1 EBADF (Bad file descriptor) close(82444) = -1 EBADF (Bad file descriptor) close(82445) = -1 EBADF (Bad file descriptor) close(82446) = -1 EBADF (Bad file descriptor) close(82447) = -1 EBADF (Bad file descriptor) close(82448) = -1 EBADF (Bad file descriptor) close(82449) = -1 EBADF (Bad file descriptor) close(82450) = -1 EBADF (Bad file descriptor) close(82451) = -1 EBADF (Bad file descriptor) close(82452) = -1 EBADF (Bad file descriptor) close(82453) = -1 EBADF (Bad file descriptor) close(82454) = -1 EBADF (Bad file descriptor) close(82455) = -1 EBADF (Bad file descriptor) close(82456) = -1 EBADF (Bad file descriptor) close(82457) = -1 EBADF (Bad file descriptor) close(82458) = -1 EBADF (Bad file descriptor) close(82459) = -1 EBADF (Bad file descriptor) close(82460) = -1 EBADF (Bad file descriptor) close(82461) = -1 EBADF (Bad file descriptor) close(82462) = -1 EBADF (Bad file descriptor) close(82463) = -1 EBADF (Bad file descriptor) close(82464) = -1 EBADF (Bad file descriptor) close(82465) = -1 EBADF (Bad file descriptor) close(82466) = -1 EBADF (Bad file descriptor) close(82467) = -1 EBADF (Bad file descriptor) close(82468) = -1 EBADF (Bad file descriptor) close(82469) = -1 EBADF (Bad file descriptor) close(82470) = -1 EBADF (Bad file descriptor) close(82471) = -1 EBADF (Bad file descriptor) close(82472) = -1 EBADF (Bad file descriptor) close(82473) = -1 EBADF (Bad file descriptor) close(82474) = -1 EBADF (Bad file descriptor) close(82475) = -1 EBADF (Bad file descriptor) close(82476) = -1 EBADF (Bad file descriptor) close(82477) = -1 EBADF (Bad file descriptor) close(82478) = -1 EBADF (Bad file descriptor) close(82479) = -1 EBADF (Bad file descriptor) close(82480) = -1 EBADF (Bad file descriptor) close(82481) = -1 EBADF (Bad file descriptor) close(82482) = -1 EBADF (Bad file descriptor) close(82483) = -1 EBADF (Bad file descriptor) close(82484) = -1 EBADF (Bad file descriptor) close(82485) = -1 EBADF (Bad file descriptor) close(82486) = -1 EBADF (Bad file descriptor) close(82487) = -1 EBADF (Bad file descriptor) close(82488) = -1 EBADF (Bad file descriptor) close(82489) = -1 EBADF (Bad file descriptor) close(82490) = -1 EBADF (Bad file descriptor) close(82491) = -1 EBADF (Bad file descriptor) close(82492) = -1 EBADF (Bad file descriptor) close(82493) = -1 EBADF (Bad file descriptor) close(82494) = -1 EBADF (Bad file descriptor) close(82495) = -1 EBADF (Bad file descriptor) close(82496) = -1 EBADF (Bad file descriptor) close(82497) = -1 EBADF (Bad file descriptor) close(82498) = -1 EBADF (Bad file descriptor) close(82499) = -1 EBADF (Bad file descriptor) close(82500) = -1 EBADF (Bad file descriptor) close(82501) = -1 EBADF (Bad file descriptor) close(82502) = -1 EBADF (Bad file descriptor) close(82503) = -1 EBADF (Bad file descriptor) close(82504) = -1 EBADF (Bad file descriptor) close(82505) = -1 EBADF (Bad file descriptor) close(82506) = -1 EBADF (Bad file descriptor) close(82507) = -1 EBADF (Bad file descriptor) close(82508) = -1 EBADF (Bad file descriptor) close(82509) = -1 EBADF (Bad file descriptor) close(82510) = -1 EBADF (Bad file descriptor) close(82511) = -1 EBADF (Bad file descriptor) close(82512) = -1 EBADF (Bad file descriptor) close(82513) = -1 EBADF (Bad file descriptor) close(82514) = -1 EBADF (Bad file descriptor) close(82515) = -1 EBADF (Bad file descriptor) close(82516) = -1 EBADF (Bad file descriptor) close(82517) = -1 EBADF (Bad file descriptor) close(82518) = -1 EBADF (Bad file descriptor) close(82519) = -1 EBADF (Bad file descriptor) close(82520) = -1 EBADF (Bad file descriptor) close(82521) = -1 EBADF (Bad file descriptor) close(82522) = -1 EBADF (Bad file descriptor) close(82523) = -1 EBADF (Bad file descriptor) close(82524) = -1 EBADF (Bad file descriptor) close(82525) = -1 EBADF (Bad file descriptor) close(82526) = -1 EBADF (Bad file descriptor) close(82527) = -1 EBADF (Bad file descriptor) close(82528) = -1 EBADF (Bad file descriptor) close(82529) = -1 EBADF (Bad file descriptor) close(82530) = -1 EBADF (Bad file descriptor) close(82531) = -1 EBADF (Bad file descriptor) close(82532) = -1 EBADF (Bad file descriptor) close(82533) = -1 EBADF (Bad file descriptor) close(82534) = -1 EBADF (Bad file descriptor) close(82535) = -1 EBADF (Bad file descriptor) close(82536) = -1 EBADF (Bad file descriptor) close(82537) = -1 EBADF (Bad file descriptor) close(82538) = -1 EBADF (Bad file descriptor) close(82539) = -1 EBADF (Bad file descriptor) close(82540) = -1 EBADF (Bad file descriptor) close(82541) = -1 EBADF (Bad file descriptor) close(82542) = -1 EBADF (Bad file descriptor) close(82543) = -1 EBADF (Bad file descriptor) close(82544) = -1 EBADF (Bad file descriptor) close(82545) = -1 EBADF (Bad file descriptor) close(82546) = -1 EBADF (Bad file descriptor) close(82547) = -1 EBADF (Bad file descriptor) close(82548) = -1 EBADF (Bad file descriptor) close(82549) = -1 EBADF (Bad file descriptor) close(82550) = -1 EBADF (Bad file descriptor) close(82551) = -1 EBADF (Bad file descriptor) close(82552) = -1 EBADF (Bad file descriptor) close(82553) = -1 EBADF (Bad file descriptor) close(82554) = -1 EBADF (Bad file descriptor) close(82555) = -1 EBADF (Bad file descriptor) close(82556) = -1 EBADF (Bad file descriptor) close(82557) = -1 EBADF (Bad file descriptor) close(82558) = -1 EBADF (Bad file descriptor) close(82559) = -1 EBADF (Bad file descriptor) close(82560) = -1 EBADF (Bad file descriptor) close(82561) = -1 EBADF (Bad file descriptor) close(82562) = -1 EBADF (Bad file descriptor) close(82563) = -1 EBADF (Bad file descriptor) close(82564) = -1 EBADF (Bad file descriptor) close(82565) = -1 EBADF (Bad file descriptor) close(82566) = -1 EBADF (Bad file descriptor) close(82567) = -1 EBADF (Bad file descriptor) close(82568) = -1 EBADF (Bad file descriptor) close(82569) = -1 EBADF (Bad file descriptor) close(82570) = -1 EBADF (Bad file descriptor) close(82571) = -1 EBADF (Bad file descriptor) close(82572) = -1 EBADF (Bad file descriptor) close(82573) = -1 EBADF (Bad file descriptor) close(82574) = -1 EBADF (Bad file descriptor) close(82575) = -1 EBADF (Bad file descriptor) close(82576) = -1 EBADF (Bad file descriptor) close(82577) = -1 EBADF (Bad file descriptor) close(82578) = -1 EBADF (Bad file descriptor) close(82579) = -1 EBADF (Bad file descriptor) close(82580) = -1 EBADF (Bad file descriptor) close(82581) = -1 EBADF (Bad file descriptor) close(82582) = -1 EBADF (Bad file descriptor) close(82583) = -1 EBADF (Bad file descriptor) close(82584) = -1 EBADF (Bad file descriptor) close(82585) = -1 EBADF (Bad file descriptor) close(82586) = -1 EBADF (Bad file descriptor) close(82587) = -1 EBADF (Bad file descriptor) close(82588) = -1 EBADF (Bad file descriptor) close(82589) = -1 EBADF (Bad file descriptor) close(82590) = -1 EBADF (Bad file descriptor) close(82591) = -1 EBADF (Bad file descriptor) close(82592) = -1 EBADF (Bad file descriptor) close(82593) = -1 EBADF (Bad file descriptor) close(82594) = -1 EBADF (Bad file descriptor) close(82595) = -1 EBADF (Bad file descriptor) close(82596) = -1 EBADF (Bad file descriptor) close(82597) = -1 EBADF (Bad file descriptor) close(82598) = -1 EBADF (Bad file descriptor) close(82599) = -1 EBADF (Bad file descriptor) close(82600) = -1 EBADF (Bad file descriptor) close(82601) = -1 EBADF (Bad file descriptor) close(82602) = -1 EBADF (Bad file descriptor) close(82603) = -1 EBADF (Bad file descriptor) close(82604) = -1 EBADF (Bad file descriptor) close(82605) = -1 EBADF (Bad file descriptor) close(82606) = -1 EBADF (Bad file descriptor) close(82607) = -1 EBADF (Bad file descriptor) close(82608) = -1 EBADF (Bad file descriptor) close(82609) = -1 EBADF (Bad file descriptor) close(82610) = -1 EBADF (Bad file descriptor) close(82611) = -1 EBADF (Bad file descriptor) close(82612) = -1 EBADF (Bad file descriptor) close(82613) = -1 EBADF (Bad file descriptor) close(82614) = -1 EBADF (Bad file descriptor) close(82615) = -1 EBADF (Bad file descriptor) close(82616) = -1 EBADF (Bad file descriptor) close(82617) = -1 EBADF (Bad file descriptor) close(82618) = -1 EBADF (Bad file descriptor) close(82619) = -1 EBADF (Bad file descriptor) close(82620) = -1 EBADF (Bad file descriptor) close(82621) = -1 EBADF (Bad file descriptor) close(82622) = -1 EBADF (Bad file descriptor) close(82623) = -1 EBADF (Bad file descriptor) close(82624) = -1 EBADF (Bad file descriptor) close(82625) = -1 EBADF (Bad file descriptor) close(82626) = -1 EBADF (Bad file descriptor) close(82627) = -1 EBADF (Bad file descriptor) close(82628) = -1 EBADF (Bad file descriptor) close(82629) = -1 EBADF (Bad file descriptor) close(82630) = -1 EBADF (Bad file descriptor) close(82631) = -1 EBADF (Bad file descriptor) close(82632) = -1 EBADF (Bad file descriptor) close(82633) = -1 EBADF (Bad file descriptor) close(82634) = -1 EBADF (Bad file descriptor) close(82635) = -1 EBADF (Bad file descriptor) close(82636) = -1 EBADF (Bad file descriptor) close(82637) = -1 EBADF (Bad file descriptor) close(82638) = -1 EBADF (Bad file descriptor) close(82639) = -1 EBADF (Bad file descriptor) close(82640) = -1 EBADF (Bad file descriptor) close(82641) = -1 EBADF (Bad file descriptor) close(82642) = -1 EBADF (Bad file descriptor) close(82643) = -1 EBADF (Bad file descriptor) close(82644) = -1 EBADF (Bad file descriptor) close(82645) = -1 EBADF (Bad file descriptor) close(82646) = -1 EBADF (Bad file descriptor) close(82647) = -1 EBADF (Bad file descriptor) close(82648) = -1 EBADF (Bad file descriptor) close(82649) = -1 EBADF (Bad file descriptor) close(82650) = -1 EBADF (Bad file descriptor) close(82651) = -1 EBADF (Bad file descriptor) close(82652) = -1 EBADF (Bad file descriptor) close(82653) = -1 EBADF (Bad file descriptor) close(82654) = -1 EBADF (Bad file descriptor) close(82655) = -1 EBADF (Bad file descriptor) close(82656) = -1 EBADF (Bad file descriptor) close(82657) = -1 EBADF (Bad file descriptor) close(82658) = -1 EBADF (Bad file descriptor) close(82659) = -1 EBADF (Bad file descriptor) close(82660) = -1 EBADF (Bad file descriptor) close(82661) = -1 EBADF (Bad file descriptor) close(82662) = -1 EBADF (Bad file descriptor) close(82663) = -1 EBADF (Bad file descriptor) close(82664) = -1 EBADF (Bad file descriptor) close(82665) = -1 EBADF (Bad file descriptor) close(82666) = -1 EBADF (Bad file descriptor) close(82667) = -1 EBADF (Bad file descriptor) close(82668) = -1 EBADF (Bad file descriptor) close(82669) = -1 EBADF (Bad file descriptor) close(82670) = -1 EBADF (Bad file descriptor) close(82671) = -1 EBADF (Bad file descriptor) close(82672) = -1 EBADF (Bad file descriptor) close(82673) = -1 EBADF (Bad file descriptor) close(82674) = -1 EBADF (Bad file descriptor) close(82675) = -1 EBADF (Bad file descriptor) close(82676) = -1 EBADF (Bad file descriptor) close(82677) = -1 EBADF (Bad file descriptor) close(82678) = -1 EBADF (Bad file descriptor) close(82679) = -1 EBADF (Bad file descriptor) close(82680) = -1 EBADF (Bad file descriptor) close(82681) = -1 EBADF (Bad file descriptor) close(82682) = -1 EBADF (Bad file descriptor) close(82683) = -1 EBADF (Bad file descriptor) close(82684) = -1 EBADF (Bad file descriptor) close(82685) = -1 EBADF (Bad file descriptor) close(82686) = -1 EBADF (Bad file descriptor) close(82687) = -1 EBADF (Bad file descriptor) close(82688) = -1 EBADF (Bad file descriptor) close(82689) = -1 EBADF (Bad file descriptor) close(82690) = -1 EBADF (Bad file descriptor) close(82691) = -1 EBADF (Bad file descriptor) close(82692) = -1 EBADF (Bad file descriptor) close(82693) = -1 EBADF (Bad file descriptor) close(82694) = -1 EBADF (Bad file descriptor) close(82695) = -1 EBADF (Bad file descriptor) close(82696) = -1 EBADF (Bad file descriptor) close(82697) = -1 EBADF (Bad file descriptor) close(82698) = -1 EBADF (Bad file descriptor) close(82699) = -1 EBADF (Bad file descriptor) close(82700) = -1 EBADF (Bad file descriptor) close(82701) = -1 EBADF (Bad file descriptor) close(82702) = -1 EBADF (Bad file descriptor) close(82703) = -1 EBADF (Bad file descriptor) close(82704) = -1 EBADF (Bad file descriptor) close(82705) = -1 EBADF (Bad file descriptor) close(82706) = -1 EBADF (Bad file descriptor) close(82707) = -1 EBADF (Bad file descriptor) close(82708) = -1 EBADF (Bad file descriptor) close(82709) = -1 EBADF (Bad file descriptor) close(82710) = -1 EBADF (Bad file descriptor) close(82711) = -1 EBADF (Bad file descriptor) close(82712) = -1 EBADF (Bad file descriptor) close(82713) = -1 EBADF (Bad file descriptor) close(82714) = -1 EBADF (Bad file descriptor) close(82715) = -1 EBADF (Bad file descriptor) close(82716) = -1 EBADF (Bad file descriptor) close(82717) = -1 EBADF (Bad file descriptor) close(82718) = -1 EBADF (Bad file descriptor) close(82719) = -1 EBADF (Bad file descriptor) close(82720) = -1 EBADF (Bad file descriptor) close(82721) = -1 EBADF (Bad file descriptor) close(82722) = -1 EBADF (Bad file descriptor) close(82723) = -1 EBADF (Bad file descriptor) close(82724) = -1 EBADF (Bad file descriptor) close(82725) = -1 EBADF (Bad file descriptor) close(82726) = -1 EBADF (Bad file descriptor) close(82727) = -1 EBADF (Bad file descriptor) close(82728) = -1 EBADF (Bad file descriptor) close(82729) = -1 EBADF (Bad file descriptor) close(82730) = -1 EBADF (Bad file descriptor) close(82731) = -1 EBADF (Bad file descriptor) close(82732) = -1 EBADF (Bad file descriptor) close(82733) = -1 EBADF (Bad file descriptor) close(82734) = -1 EBADF (Bad file descriptor) close(82735) = -1 EBADF (Bad file descriptor) close(82736) = -1 EBADF (Bad file descriptor) close(82737) = -1 EBADF (Bad file descriptor) close(82738) = -1 EBADF (Bad file descriptor) close(82739) = -1 EBADF (Bad file descriptor) close(82740) = -1 EBADF (Bad file descriptor) close(82741) = -1 EBADF (Bad file descriptor) close(82742) = -1 EBADF (Bad file descriptor) close(82743) = -1 EBADF (Bad file descriptor) close(82744) = -1 EBADF (Bad file descriptor) close(82745) = -1 EBADF (Bad file descriptor) close(82746) = -1 EBADF (Bad file descriptor) close(82747) = -1 EBADF (Bad file descriptor) close(82748) = -1 EBADF (Bad file descriptor) close(82749) = -1 EBADF (Bad file descriptor) close(82750) = -1 EBADF (Bad file descriptor) close(82751) = -1 EBADF (Bad file descriptor) close(82752) = -1 EBADF (Bad file descriptor) close(82753) = -1 EBADF (Bad file descriptor) close(82754) = -1 EBADF (Bad file descriptor) close(82755) = -1 EBADF (Bad file descriptor) close(82756) = -1 EBADF (Bad file descriptor) close(82757) = -1 EBADF (Bad file descriptor) close(82758) = -1 EBADF (Bad file descriptor) close(82759) = -1 EBADF (Bad file descriptor) close(82760) = -1 EBADF (Bad file descriptor) close(82761) = -1 EBADF (Bad file descriptor) close(82762) = -1 EBADF (Bad file descriptor) close(82763) = -1 EBADF (Bad file descriptor) close(82764) = -1 EBADF (Bad file descriptor) close(82765) = -1 EBADF (Bad file descriptor) close(82766) = -1 EBADF (Bad file descriptor) close(82767) = -1 EBADF (Bad file descriptor) close(82768) = -1 EBADF (Bad file descriptor) close(82769) = -1 EBADF (Bad file descriptor) close(82770) = -1 EBADF (Bad file descriptor) close(82771) = -1 EBADF (Bad file descriptor) close(82772) = -1 EBADF (Bad file descriptor) close(82773) = -1 EBADF (Bad file descriptor) close(82774) = -1 EBADF (Bad file descriptor) close(82775) = -1 EBADF (Bad file descriptor) close(82776) = -1 EBADF (Bad file descriptor) close(82777) = -1 EBADF (Bad file descriptor) close(82778) = -1 EBADF (Bad file descriptor) close(82779) = -1 EBADF (Bad file descriptor) close(82780) = -1 EBADF (Bad file descriptor) close(82781) = -1 EBADF (Bad file descriptor) close(82782) = -1 EBADF (Bad file descriptor) close(82783) = -1 EBADF (Bad file descriptor) close(82784) = -1 EBADF (Bad file descriptor) close(82785) = -1 EBADF (Bad file descriptor) close(82786) = -1 EBADF (Bad file descriptor) close(82787) = -1 EBADF (Bad file descriptor) close(82788) = -1 EBADF (Bad file descriptor) close(82789) = -1 EBADF (Bad file descriptor) close(82790) = -1 EBADF (Bad file descriptor) close(82791) = -1 EBADF (Bad file descriptor) close(82792) = -1 EBADF (Bad file descriptor) close(82793) = -1 EBADF (Bad file descriptor) close(82794) = -1 EBADF (Bad file descriptor) close(82795) = -1 EBADF (Bad file descriptor) close(82796) = -1 EBADF (Bad file descriptor) close(82797) = -1 EBADF (Bad file descriptor) close(82798) = -1 EBADF (Bad file descriptor) close(82799) = -1 EBADF (Bad file descriptor) close(82800) = -1 EBADF (Bad file descriptor) close(82801) = -1 EBADF (Bad file descriptor) close(82802) = -1 EBADF (Bad file descriptor) close(82803) = -1 EBADF (Bad file descriptor) close(82804) = -1 EBADF (Bad file descriptor) close(82805) = -1 EBADF (Bad file descriptor) close(82806) = -1 EBADF (Bad file descriptor) close(82807) = -1 EBADF (Bad file descriptor) close(82808) = -1 EBADF (Bad file descriptor) close(82809) = -1 EBADF (Bad file descriptor) close(82810) = -1 EBADF (Bad file descriptor) close(82811) = -1 EBADF (Bad file descriptor) close(82812) = -1 EBADF (Bad file descriptor) close(82813) = -1 EBADF (Bad file descriptor) close(82814) = -1 EBADF (Bad file descriptor) close(82815) = -1 EBADF (Bad file descriptor) close(82816) = -1 EBADF (Bad file descriptor) close(82817) = -1 EBADF (Bad file descriptor) close(82818) = -1 EBADF (Bad file descriptor) close(82819) = -1 EBADF (Bad file descriptor) close(82820) = -1 EBADF (Bad file descriptor) close(82821) = -1 EBADF (Bad file descriptor) close(82822) = -1 EBADF (Bad file descriptor) close(82823) = -1 EBADF (Bad file descriptor) close(82824) = -1 EBADF (Bad file descriptor) close(82825) = -1 EBADF (Bad file descriptor) close(82826) = -1 EBADF (Bad file descriptor) close(82827) = -1 EBADF (Bad file descriptor) close(82828) = -1 EBADF (Bad file descriptor) close(82829) = -1 EBADF (Bad file descriptor) close(82830) = -1 EBADF (Bad file descriptor) close(82831) = -1 EBADF (Bad file descriptor) close(82832) = -1 EBADF (Bad file descriptor) close(82833) = -1 EBADF (Bad file descriptor) close(82834) = -1 EBADF (Bad file descriptor) close(82835) = -1 EBADF (Bad file descriptor) close(82836) = -1 EBADF (Bad file descriptor) close(82837) = -1 EBADF (Bad file descriptor) close(82838) = -1 EBADF (Bad file descriptor) close(82839) = -1 EBADF (Bad file descriptor) close(82840) = -1 EBADF (Bad file descriptor) close(82841) = -1 EBADF (Bad file descriptor) close(82842) = -1 EBADF (Bad file descriptor) close(82843) = -1 EBADF (Bad file descriptor) close(82844) = -1 EBADF (Bad file descriptor) close(82845) = -1 EBADF (Bad file descriptor) close(82846) = -1 EBADF (Bad file descriptor) close(82847) = -1 EBADF (Bad file descriptor) close(82848) = -1 EBADF (Bad file descriptor) close(82849) = -1 EBADF (Bad file descriptor) close(82850) = -1 EBADF (Bad file descriptor) close(82851) = -1 EBADF (Bad file descriptor) close(82852) = -1 EBADF (Bad file descriptor) close(82853) = -1 EBADF (Bad file descriptor) close(82854) = -1 EBADF (Bad file descriptor) close(82855) = -1 EBADF (Bad file descriptor) close(82856) = -1 EBADF (Bad file descriptor) close(82857) = -1 EBADF (Bad file descriptor) close(82858) = -1 EBADF (Bad file descriptor) close(82859) = -1 EBADF (Bad file descriptor) close(82860) = -1 EBADF (Bad file descriptor) close(82861) = -1 EBADF (Bad file descriptor) close(82862) = -1 EBADF (Bad file descriptor) close(82863) = -1 EBADF (Bad file descriptor) close(82864) = -1 EBADF (Bad file descriptor) close(82865) = -1 EBADF (Bad file descriptor) close(82866) = -1 EBADF (Bad file descriptor) close(82867) = -1 EBADF (Bad file descriptor) close(82868) = -1 EBADF (Bad file descriptor) close(82869) = -1 EBADF (Bad file descriptor) close(82870) = -1 EBADF (Bad file descriptor) close(82871) = -1 EBADF (Bad file descriptor) close(82872) = -1 EBADF (Bad file descriptor) close(82873) = -1 EBADF (Bad file descriptor) close(82874) = -1 EBADF (Bad file descriptor) close(82875) = -1 EBADF (Bad file descriptor) close(82876) = -1 EBADF (Bad file descriptor) close(82877) = -1 EBADF (Bad file descriptor) close(82878) = -1 EBADF (Bad file descriptor) close(82879) = -1 EBADF (Bad file descriptor) close(82880) = -1 EBADF (Bad file descriptor) close(82881) = -1 EBADF (Bad file descriptor) close(82882) = -1 EBADF (Bad file descriptor) close(82883) = -1 EBADF (Bad file descriptor) close(82884) = -1 EBADF (Bad file descriptor) close(82885) = -1 EBADF (Bad file descriptor) close(82886) = -1 EBADF (Bad file descriptor) close(82887) = -1 EBADF (Bad file descriptor) close(82888) = -1 EBADF (Bad file descriptor) close(82889) = -1 EBADF (Bad file descriptor) close(82890) = -1 EBADF (Bad file descriptor) close(82891) = -1 EBADF (Bad file descriptor) close(82892) = -1 EBADF (Bad file descriptor) close(82893) = -1 EBADF (Bad file descriptor) close(82894) = -1 EBADF (Bad file descriptor) close(82895) = -1 EBADF (Bad file descriptor) close(82896) = -1 EBADF (Bad file descriptor) close(82897) = -1 EBADF (Bad file descriptor) close(82898) = -1 EBADF (Bad file descriptor) close(82899) = -1 EBADF (Bad file descriptor) close(82900) = -1 EBADF (Bad file descriptor) close(82901) = -1 EBADF (Bad file descriptor) close(82902) = -1 EBADF (Bad file descriptor) close(82903) = -1 EBADF (Bad file descriptor) close(82904) = -1 EBADF (Bad file descriptor) close(82905) = -1 EBADF (Bad file descriptor) close(82906) = -1 EBADF (Bad file descriptor) close(82907) = -1 EBADF (Bad file descriptor) close(82908) = -1 EBADF (Bad file descriptor) close(82909) = -1 EBADF (Bad file descriptor) close(82910) = -1 EBADF (Bad file descriptor) close(82911) = -1 EBADF (Bad file descriptor) close(82912) = -1 EBADF (Bad file descriptor) close(82913) = -1 EBADF (Bad file descriptor) close(82914) = -1 EBADF (Bad file descriptor) close(82915) = -1 EBADF (Bad file descriptor) close(82916) = -1 EBADF (Bad file descriptor) close(82917) = -1 EBADF (Bad file descriptor) close(82918) = -1 EBADF (Bad file descriptor) close(82919) = -1 EBADF (Bad file descriptor) close(82920) = -1 EBADF (Bad file descriptor) close(82921) = -1 EBADF (Bad file descriptor) close(82922) = -1 EBADF (Bad file descriptor) close(82923) = -1 EBADF (Bad file descriptor) close(82924) = -1 EBADF (Bad file descriptor) close(82925) = -1 EBADF (Bad file descriptor) close(82926) = -1 EBADF (Bad file descriptor) close(82927) = -1 EBADF (Bad file descriptor) close(82928) = -1 EBADF (Bad file descriptor) close(82929) = -1 EBADF (Bad file descriptor) close(82930) = -1 EBADF (Bad file descriptor) close(82931) = -1 EBADF (Bad file descriptor) close(82932) = -1 EBADF (Bad file descriptor) close(82933) = -1 EBADF (Bad file descriptor) close(82934) = -1 EBADF (Bad file descriptor) close(82935) = -1 EBADF (Bad file descriptor) close(82936) = -1 EBADF (Bad file descriptor) close(82937) = -1 EBADF (Bad file descriptor) close(82938) = -1 EBADF (Bad file descriptor) close(82939) = -1 EBADF (Bad file descriptor) close(82940) = -1 EBADF (Bad file descriptor) close(82941) = -1 EBADF (Bad file descriptor) close(82942) = -1 EBADF (Bad file descriptor) close(82943) = -1 EBADF (Bad file descriptor) close(82944) = -1 EBADF (Bad file descriptor) close(82945) = -1 EBADF (Bad file descriptor) close(82946) = -1 EBADF (Bad file descriptor) close(82947) = -1 EBADF (Bad file descriptor) close(82948) = -1 EBADF (Bad file descriptor) close(82949) = -1 EBADF (Bad file descriptor) close(82950) = -1 EBADF (Bad file descriptor) close(82951) = -1 EBADF (Bad file descriptor) close(82952) = -1 EBADF (Bad file descriptor) close(82953) = -1 EBADF (Bad file descriptor) close(82954) = -1 EBADF (Bad file descriptor) close(82955) = -1 EBADF (Bad file descriptor) close(82956) = -1 EBADF (Bad file descriptor) close(82957) = -1 EBADF (Bad file descriptor) close(82958) = -1 EBADF (Bad file descriptor) close(82959) = -1 EBADF (Bad file descriptor) close(82960) = -1 EBADF (Bad file descriptor) close(82961) = -1 EBADF (Bad file descriptor) close(82962) = -1 EBADF (Bad file descriptor) close(82963) = -1 EBADF (Bad file descriptor) close(82964) = -1 EBADF (Bad file descriptor) close(82965) = -1 EBADF (Bad file descriptor) close(82966) = -1 EBADF (Bad file descriptor) close(82967) = -1 EBADF (Bad file descriptor) close(82968) = -1 EBADF (Bad file descriptor) close(82969) = -1 EBADF (Bad file descriptor) close(82970) = -1 EBADF (Bad file descriptor) close(82971) = -1 EBADF (Bad file descriptor) close(82972) = -1 EBADF (Bad file descriptor) close(82973) = -1 EBADF (Bad file descriptor) close(82974) = -1 EBADF (Bad file descriptor) close(82975) = -1 EBADF (Bad file descriptor) close(82976) = -1 EBADF (Bad file descriptor) close(82977) = -1 EBADF (Bad file descriptor) close(82978) = -1 EBADF (Bad file descriptor) close(82979) = -1 EBADF (Bad file descriptor) close(82980) = -1 EBADF (Bad file descriptor) close(82981) = -1 EBADF (Bad file descriptor) close(82982) = -1 EBADF (Bad file descriptor) close(82983) = -1 EBADF (Bad file descriptor) close(82984) = -1 EBADF (Bad file descriptor) close(82985) = -1 EBADF (Bad file descriptor) close(82986) = -1 EBADF (Bad file descriptor) close(82987) = -1 EBADF (Bad file descriptor) close(82988) = -1 EBADF (Bad file descriptor) close(82989) = -1 EBADF (Bad file descriptor) close(82990) = -1 EBADF (Bad file descriptor) close(82991) = -1 EBADF (Bad file descriptor) close(82992) = -1 EBADF (Bad file descriptor) close(82993) = -1 EBADF (Bad file descriptor) close(82994) = -1 EBADF (Bad file descriptor) close(82995) = -1 EBADF (Bad file descriptor) close(82996) = -1 EBADF (Bad file descriptor) close(82997) = -1 EBADF (Bad file descriptor) close(82998) = -1 EBADF (Bad file descriptor) close(82999) = -1 EBADF (Bad file descriptor) close(83000) = -1 EBADF (Bad file descriptor) close(83001) = -1 EBADF (Bad file descriptor) close(83002) = -1 EBADF (Bad file descriptor) close(83003) = -1 EBADF (Bad file descriptor) close(83004) = -1 EBADF (Bad file descriptor) close(83005) = -1 EBADF (Bad file descriptor) close(83006) = -1 EBADF (Bad file descriptor) close(83007) = -1 EBADF (Bad file descriptor) close(83008) = -1 EBADF (Bad file descriptor) close(83009) = -1 EBADF (Bad file descriptor) close(83010) = -1 EBADF (Bad file descriptor) close(83011) = -1 EBADF (Bad file descriptor) close(83012) = -1 EBADF (Bad file descriptor) close(83013) = -1 EBADF (Bad file descriptor) close(83014) = -1 EBADF (Bad file descriptor) close(83015) = -1 EBADF (Bad file descriptor) close(83016) = -1 EBADF (Bad file descriptor) close(83017) = -1 EBADF (Bad file descriptor) close(83018) = -1 EBADF (Bad file descriptor) close(83019) = -1 EBADF (Bad file descriptor) close(83020) = -1 EBADF (Bad file descriptor) close(83021) = -1 EBADF (Bad file descriptor) close(83022) = -1 EBADF (Bad file descriptor) close(83023) = -1 EBADF (Bad file descriptor) close(83024) = -1 EBADF (Bad file descriptor) close(83025) = -1 EBADF (Bad file descriptor) close(83026) = -1 EBADF (Bad file descriptor) close(83027) = -1 EBADF (Bad file descriptor) close(83028) = -1 EBADF (Bad file descriptor) close(83029) = -1 EBADF (Bad file descriptor) close(83030) = -1 EBADF (Bad file descriptor) close(83031) = -1 EBADF (Bad file descriptor) close(83032) = -1 EBADF (Bad file descriptor) close(83033) = -1 EBADF (Bad file descriptor) close(83034) = -1 EBADF (Bad file descriptor) close(83035) = -1 EBADF (Bad file descriptor) close(83036) = -1 EBADF (Bad file descriptor) close(83037) = -1 EBADF (Bad file descriptor) close(83038) = -1 EBADF (Bad file descriptor) close(83039) = -1 EBADF (Bad file descriptor) close(83040) = -1 EBADF (Bad file descriptor) close(83041) = -1 EBADF (Bad file descriptor) close(83042) = -1 EBADF (Bad file descriptor) close(83043) = -1 EBADF (Bad file descriptor) close(83044) = -1 EBADF (Bad file descriptor) close(83045) = -1 EBADF (Bad file descriptor) close(83046) = -1 EBADF (Bad file descriptor) close(83047) = -1 EBADF (Bad file descriptor) close(83048) = -1 EBADF (Bad file descriptor) close(83049) = -1 EBADF (Bad file descriptor) close(83050) = -1 EBADF (Bad file descriptor) close(83051) = -1 EBADF (Bad file descriptor) close(83052) = -1 EBADF (Bad file descriptor) close(83053) = -1 EBADF (Bad file descriptor) close(83054) = -1 EBADF (Bad file descriptor) close(83055) = -1 EBADF (Bad file descriptor) close(83056) = -1 EBADF (Bad file descriptor) close(83057) = -1 EBADF (Bad file descriptor) close(83058) = -1 EBADF (Bad file descriptor) close(83059) = -1 EBADF (Bad file descriptor) close(83060) = -1 EBADF (Bad file descriptor) close(83061) = -1 EBADF (Bad file descriptor) close(83062) = -1 EBADF (Bad file descriptor) close(83063) = -1 EBADF (Bad file descriptor) close(83064) = -1 EBADF (Bad file descriptor) close(83065) = -1 EBADF (Bad file descriptor) close(83066) = -1 EBADF (Bad file descriptor) close(83067) = -1 EBADF (Bad file descriptor) close(83068) = -1 EBADF (Bad file descriptor) close(83069) = -1 EBADF (Bad file descriptor) close(83070) = -1 EBADF (Bad file descriptor) close(83071) = -1 EBADF (Bad file descriptor) close(83072) = -1 EBADF (Bad file descriptor) close(83073) = -1 EBADF (Bad file descriptor) close(83074) = -1 EBADF (Bad file descriptor) close(83075) = -1 EBADF (Bad file descriptor) close(83076) = -1 EBADF (Bad file descriptor) close(83077) = -1 EBADF (Bad file descriptor) close(83078) = -1 EBADF (Bad file descriptor) close(83079) = -1 EBADF (Bad file descriptor) close(83080) = -1 EBADF (Bad file descriptor) close(83081) = -1 EBADF (Bad file descriptor) close(83082) = -1 EBADF (Bad file descriptor) close(83083) = -1 EBADF (Bad file descriptor) close(83084) = -1 EBADF (Bad file descriptor) close(83085) = -1 EBADF (Bad file descriptor) close(83086) = -1 EBADF (Bad file descriptor) close(83087) = -1 EBADF (Bad file descriptor) close(83088) = -1 EBADF (Bad file descriptor) close(83089) = -1 EBADF (Bad file descriptor) close(83090) = -1 EBADF (Bad file descriptor) close(83091) = -1 EBADF (Bad file descriptor) close(83092) = -1 EBADF (Bad file descriptor) close(83093) = -1 EBADF (Bad file descriptor) close(83094) = -1 EBADF (Bad file descriptor) close(83095) = -1 EBADF (Bad file descriptor) close(83096) = -1 EBADF (Bad file descriptor) close(83097) = -1 EBADF (Bad file descriptor) close(83098) = -1 EBADF (Bad file descriptor) close(83099) = -1 EBADF (Bad file descriptor) close(83100) = -1 EBADF (Bad file descriptor) close(83101) = -1 EBADF (Bad file descriptor) close(83102) = -1 EBADF (Bad file descriptor) close(83103) = -1 EBADF (Bad file descriptor) close(83104) = -1 EBADF (Bad file descriptor) close(83105) = -1 EBADF (Bad file descriptor) close(83106) = -1 EBADF (Bad file descriptor) close(83107) = -1 EBADF (Bad file descriptor) close(83108) = -1 EBADF (Bad file descriptor) close(83109) = -1 EBADF (Bad file descriptor) close(83110) = -1 EBADF (Bad file descriptor) close(83111) = -1 EBADF (Bad file descriptor) close(83112) = -1 EBADF (Bad file descriptor) close(83113) = -1 EBADF (Bad file descriptor) close(83114) = -1 EBADF (Bad file descriptor) close(83115) = -1 EBADF (Bad file descriptor) close(83116) = -1 EBADF (Bad file descriptor) close(83117) = -1 EBADF (Bad file descriptor) close(83118) = -1 EBADF (Bad file descriptor) close(83119) = -1 EBADF (Bad file descriptor) close(83120) = -1 EBADF (Bad file descriptor) close(83121) = -1 EBADF (Bad file descriptor) close(83122) = -1 EBADF (Bad file descriptor) close(83123) = -1 EBADF (Bad file descriptor) close(83124) = -1 EBADF (Bad file descriptor) close(83125) = -1 EBADF (Bad file descriptor) close(83126) = -1 EBADF (Bad file descriptor) close(83127) = -1 EBADF (Bad file descriptor) close(83128) = -1 EBADF (Bad file descriptor) close(83129) = -1 EBADF (Bad file descriptor) close(83130) = -1 EBADF (Bad file descriptor) close(83131) = -1 EBADF (Bad file descriptor) close(83132) = -1 EBADF (Bad file descriptor) close(83133) = -1 EBADF (Bad file descriptor) close(83134) = -1 EBADF (Bad file descriptor) close(83135) = -1 EBADF (Bad file descriptor) close(83136) = -1 EBADF (Bad file descriptor) close(83137) = -1 EBADF (Bad file descriptor) close(83138) = -1 EBADF (Bad file descriptor) close(83139) = -1 EBADF (Bad file descriptor) close(83140) = -1 EBADF (Bad file descriptor) close(83141) = -1 EBADF (Bad file descriptor) close(83142) = -1 EBADF (Bad file descriptor) close(83143) = -1 EBADF (Bad file descriptor) close(83144) = -1 EBADF (Bad file descriptor) close(83145) = -1 EBADF (Bad file descriptor) close(83146) = -1 EBADF (Bad file descriptor) close(83147) = -1 EBADF (Bad file descriptor) close(83148) = -1 EBADF (Bad file descriptor) close(83149) = -1 EBADF (Bad file descriptor) close(83150) = -1 EBADF (Bad file descriptor) close(83151) = -1 EBADF (Bad file descriptor) close(83152) = -1 EBADF (Bad file descriptor) close(83153) = -1 EBADF (Bad file descriptor) close(83154) = -1 EBADF (Bad file descriptor) close(83155) = -1 EBADF (Bad file descriptor) close(83156) = -1 EBADF (Bad file descriptor) close(83157) = -1 EBADF (Bad file descriptor) close(83158) = -1 EBADF (Bad file descriptor) close(83159) = -1 EBADF (Bad file descriptor) close(83160) = -1 EBADF (Bad file descriptor) close(83161) = -1 EBADF (Bad file descriptor) close(83162) = -1 EBADF (Bad file descriptor) close(83163) = -1 EBADF (Bad file descriptor) close(83164) = -1 EBADF (Bad file descriptor) close(83165) = -1 EBADF (Bad file descriptor) close(83166) = -1 EBADF (Bad file descriptor) close(83167) = -1 EBADF (Bad file descriptor) close(83168) = -1 EBADF (Bad file descriptor) close(83169) = -1 EBADF (Bad file descriptor) close(83170) = -1 EBADF (Bad file descriptor) close(83171) = -1 EBADF (Bad file descriptor) close(83172) = -1 EBADF (Bad file descriptor) close(83173) = -1 EBADF (Bad file descriptor) close(83174) = -1 EBADF (Bad file descriptor) close(83175) = -1 EBADF (Bad file descriptor) close(83176) = -1 EBADF (Bad file descriptor) close(83177) = -1 EBADF (Bad file descriptor) close(83178) = -1 EBADF (Bad file descriptor) close(83179) = -1 EBADF (Bad file descriptor) close(83180) = -1 EBADF (Bad file descriptor) close(83181) = -1 EBADF (Bad file descriptor) close(83182) = -1 EBADF (Bad file descriptor) close(83183) = -1 EBADF (Bad file descriptor) close(83184) = -1 EBADF (Bad file descriptor) close(83185) = -1 EBADF (Bad file descriptor) close(83186) = -1 EBADF (Bad file descriptor) close(83187) = -1 EBADF (Bad file descriptor) close(83188) = -1 EBADF (Bad file descriptor) close(83189) = -1 EBADF (Bad file descriptor) close(83190) = -1 EBADF (Bad file descriptor) close(83191) = -1 EBADF (Bad file descriptor) close(83192) = -1 EBADF (Bad file descriptor) close(83193) = -1 EBADF (Bad file descriptor) close(83194) = -1 EBADF (Bad file descriptor) close(83195) = -1 EBADF (Bad file descriptor) close(83196) = -1 EBADF (Bad file descriptor) close(83197) = -1 EBADF (Bad file descriptor) close(83198) = -1 EBADF (Bad file descriptor) close(83199) = -1 EBADF (Bad file descriptor) close(83200) = -1 EBADF (Bad file descriptor) close(83201) = -1 EBADF (Bad file descriptor) close(83202) = -1 EBADF (Bad file descriptor) close(83203) = -1 EBADF (Bad file descriptor) close(83204) = -1 EBADF (Bad file descriptor) close(83205) = -1 EBADF (Bad file descriptor) close(83206) = -1 EBADF (Bad file descriptor) close(83207) = -1 EBADF (Bad file descriptor) close(83208) = -1 EBADF (Bad file descriptor) close(83209) = -1 EBADF (Bad file descriptor) close(83210) = -1 EBADF (Bad file descriptor) close(83211) = -1 EBADF (Bad file descriptor) close(83212) = -1 EBADF (Bad file descriptor) close(83213) = -1 EBADF (Bad file descriptor) close(83214) = -1 EBADF (Bad file descriptor) close(83215) = -1 EBADF (Bad file descriptor) close(83216) = -1 EBADF (Bad file descriptor) close(83217) = -1 EBADF (Bad file descriptor) close(83218) = -1 EBADF (Bad file descriptor) close(83219) = -1 EBADF (Bad file descriptor) close(83220) = -1 EBADF (Bad file descriptor) close(83221) = -1 EBADF (Bad file descriptor) close(83222) = -1 EBADF (Bad file descriptor) close(83223) = -1 EBADF (Bad file descriptor) close(83224) = -1 EBADF (Bad file descriptor) close(83225) = -1 EBADF (Bad file descriptor) close(83226) = -1 EBADF (Bad file descriptor) close(83227) = -1 EBADF (Bad file descriptor) close(83228) = -1 EBADF (Bad file descriptor) close(83229) = -1 EBADF (Bad file descriptor) close(83230) = -1 EBADF (Bad file descriptor) close(83231) = -1 EBADF (Bad file descriptor) close(83232) = -1 EBADF (Bad file descriptor) close(83233) = -1 EBADF (Bad file descriptor) close(83234) = -1 EBADF (Bad file descriptor) close(83235) = -1 EBADF (Bad file descriptor) close(83236) = -1 EBADF (Bad file descriptor) close(83237) = -1 EBADF (Bad file descriptor) close(83238) = -1 EBADF (Bad file descriptor) close(83239) = -1 EBADF (Bad file descriptor) close(83240) = -1 EBADF (Bad file descriptor) close(83241) = -1 EBADF (Bad file descriptor) close(83242) = -1 EBADF (Bad file descriptor) close(83243) = -1 EBADF (Bad file descriptor) close(83244) = -1 EBADF (Bad file descriptor) close(83245) = -1 EBADF (Bad file descriptor) close(83246) = -1 EBADF (Bad file descriptor) close(83247) = -1 EBADF (Bad file descriptor) close(83248) = -1 EBADF (Bad file descriptor) close(83249) = -1 EBADF (Bad file descriptor) close(83250) = -1 EBADF (Bad file descriptor) close(83251) = -1 EBADF (Bad file descriptor) close(83252) = -1 EBADF (Bad file descriptor) close(83253) = -1 EBADF (Bad file descriptor) close(83254) = -1 EBADF (Bad file descriptor) close(83255) = -1 EBADF (Bad file descriptor) close(83256) = -1 EBADF (Bad file descriptor) close(83257) = -1 EBADF (Bad file descriptor) close(83258) = -1 EBADF (Bad file descriptor) close(83259) = -1 EBADF (Bad file descriptor) close(83260) = -1 EBADF (Bad file descriptor) close(83261) = -1 EBADF (Bad file descriptor) close(83262) = -1 EBADF (Bad file descriptor) close(83263) = -1 EBADF (Bad file descriptor) close(83264) = -1 EBADF (Bad file descriptor) close(83265) = -1 EBADF (Bad file descriptor) close(83266) = -1 EBADF (Bad file descriptor) close(83267) = -1 EBADF (Bad file descriptor) close(83268) = -1 EBADF (Bad file descriptor) close(83269) = -1 EBADF (Bad file descriptor) close(83270) = -1 EBADF (Bad file descriptor) close(83271) = -1 EBADF (Bad file descriptor) close(83272) = -1 EBADF (Bad file descriptor) close(83273) = -1 EBADF (Bad file descriptor) close(83274) = -1 EBADF (Bad file descriptor) close(83275) = -1 EBADF (Bad file descriptor) close(83276) = -1 EBADF (Bad file descriptor) close(83277) = -1 EBADF (Bad file descriptor) close(83278) = -1 EBADF (Bad file descriptor) close(83279) = -1 EBADF (Bad file descriptor) close(83280) = -1 EBADF (Bad file descriptor) close(83281) = -1 EBADF (Bad file descriptor) close(83282) = -1 EBADF (Bad file descriptor) close(83283) = -1 EBADF (Bad file descriptor) close(83284) = -1 EBADF (Bad file descriptor) close(83285) = -1 EBADF (Bad file descriptor) close(83286) = -1 EBADF (Bad file descriptor) close(83287) = -1 EBADF (Bad file descriptor) close(83288) = -1 EBADF (Bad file descriptor) close(83289) = -1 EBADF (Bad file descriptor) close(83290) = -1 EBADF (Bad file descriptor) close(83291) = -1 EBADF (Bad file descriptor) close(83292) = -1 EBADF (Bad file descriptor) close(83293) = -1 EBADF (Bad file descriptor) close(83294) = -1 EBADF (Bad file descriptor) close(83295) = -1 EBADF (Bad file descriptor) close(83296) = -1 EBADF (Bad file descriptor) close(83297) = -1 EBADF (Bad file descriptor) close(83298) = -1 EBADF (Bad file descriptor) close(83299) = -1 EBADF (Bad file descriptor) close(83300) = -1 EBADF (Bad file descriptor) close(83301) = -1 EBADF (Bad file descriptor) close(83302) = -1 EBADF (Bad file descriptor) close(83303) = -1 EBADF (Bad file descriptor) close(83304) = -1 EBADF (Bad file descriptor) close(83305) = -1 EBADF (Bad file descriptor) close(83306) = -1 EBADF (Bad file descriptor) close(83307) = -1 EBADF (Bad file descriptor) close(83308) = -1 EBADF (Bad file descriptor) close(83309) = -1 EBADF (Bad file descriptor) close(83310) = -1 EBADF (Bad file descriptor) close(83311) = -1 EBADF (Bad file descriptor) close(83312) = -1 EBADF (Bad file descriptor) close(83313) = -1 EBADF (Bad file descriptor) close(83314) = -1 EBADF (Bad file descriptor) close(83315) = -1 EBADF (Bad file descriptor) close(83316) = -1 EBADF (Bad file descriptor) close(83317) = -1 EBADF (Bad file descriptor) close(83318) = -1 EBADF (Bad file descriptor) close(83319) = -1 EBADF (Bad file descriptor) close(83320) = -1 EBADF (Bad file descriptor) close(83321) = -1 EBADF (Bad file descriptor) close(83322) = -1 EBADF (Bad file descriptor) close(83323) = -1 EBADF (Bad file descriptor) close(83324) = -1 EBADF (Bad file descriptor) close(83325) = -1 EBADF (Bad file descriptor) close(83326) = -1 EBADF (Bad file descriptor) close(83327) = -1 EBADF (Bad file descriptor) close(83328) = -1 EBADF (Bad file descriptor) close(83329) = -1 EBADF (Bad file descriptor) close(83330) = -1 EBADF (Bad file descriptor) close(83331) = -1 EBADF (Bad file descriptor) close(83332) = -1 EBADF (Bad file descriptor) close(83333) = -1 EBADF (Bad file descriptor) close(83334) = -1 EBADF (Bad file descriptor) close(83335) = -1 EBADF (Bad file descriptor) close(83336) = -1 EBADF (Bad file descriptor) close(83337) = -1 EBADF (Bad file descriptor) close(83338) = -1 EBADF (Bad file descriptor) close(83339) = -1 EBADF (Bad file descriptor) close(83340) = -1 EBADF (Bad file descriptor) close(83341) = -1 EBADF (Bad file descriptor) close(83342) = -1 EBADF (Bad file descriptor) close(83343) = -1 EBADF (Bad file descriptor) close(83344) = -1 EBADF (Bad file descriptor) close(83345) = -1 EBADF (Bad file descriptor) close(83346) = -1 EBADF (Bad file descriptor) close(83347) = -1 EBADF (Bad file descriptor) close(83348) = -1 EBADF (Bad file descriptor) close(83349) = -1 EBADF (Bad file descriptor) close(83350) = -1 EBADF (Bad file descriptor) close(83351) = -1 EBADF (Bad file descriptor) close(83352) = -1 EBADF (Bad file descriptor) close(83353) = -1 EBADF (Bad file descriptor) close(83354) = -1 EBADF (Bad file descriptor) close(83355) = -1 EBADF (Bad file descriptor) close(83356) = -1 EBADF (Bad file descriptor) close(83357) = -1 EBADF (Bad file descriptor) close(83358) = -1 EBADF (Bad file descriptor) close(83359) = -1 EBADF (Bad file descriptor) close(83360) = -1 EBADF (Bad file descriptor) close(83361) = -1 EBADF (Bad file descriptor) close(83362) = -1 EBADF (Bad file descriptor) close(83363) = -1 EBADF (Bad file descriptor) close(83364) = -1 EBADF (Bad file descriptor) close(83365) = -1 EBADF (Bad file descriptor) close(83366) = -1 EBADF (Bad file descriptor) close(83367) = -1 EBADF (Bad file descriptor) close(83368) = -1 EBADF (Bad file descriptor) close(83369) = -1 EBADF (Bad file descriptor) close(83370) = -1 EBADF (Bad file descriptor) close(83371) = -1 EBADF (Bad file descriptor) close(83372) = -1 EBADF (Bad file descriptor) close(83373) = -1 EBADF (Bad file descriptor) close(83374) = -1 EBADF (Bad file descriptor) close(83375) = -1 EBADF (Bad file descriptor) close(83376) = -1 EBADF (Bad file descriptor) close(83377) = -1 EBADF (Bad file descriptor) close(83378) = -1 EBADF (Bad file descriptor) close(83379) = -1 EBADF (Bad file descriptor) close(83380) = -1 EBADF (Bad file descriptor) close(83381) = -1 EBADF (Bad file descriptor) close(83382) = -1 EBADF (Bad file descriptor) close(83383) = -1 EBADF (Bad file descriptor) close(83384) = -1 EBADF (Bad file descriptor) close(83385) = -1 EBADF (Bad file descriptor) close(83386) = -1 EBADF (Bad file descriptor) close(83387) = -1 EBADF (Bad file descriptor) close(83388) = -1 EBADF (Bad file descriptor) close(83389) = -1 EBADF (Bad file descriptor) close(83390) = -1 EBADF (Bad file descriptor) close(83391) = -1 EBADF (Bad file descriptor) close(83392) = -1 EBADF (Bad file descriptor) close(83393) = -1 EBADF (Bad file descriptor) close(83394) = -1 EBADF (Bad file descriptor) close(83395) = -1 EBADF (Bad file descriptor) close(83396) = -1 EBADF (Bad file descriptor) close(83397) = -1 EBADF (Bad file descriptor) close(83398) = -1 EBADF (Bad file descriptor) close(83399) = -1 EBADF (Bad file descriptor) close(83400) = -1 EBADF (Bad file descriptor) close(83401) = -1 EBADF (Bad file descriptor) close(83402) = -1 EBADF (Bad file descriptor) close(83403) = -1 EBADF (Bad file descriptor) close(83404) = -1 EBADF (Bad file descriptor) close(83405) = -1 EBADF (Bad file descriptor) close(83406) = -1 EBADF (Bad file descriptor) close(83407) = -1 EBADF (Bad file descriptor) close(83408) = -1 EBADF (Bad file descriptor) close(83409) = -1 EBADF (Bad file descriptor) close(83410) = -1 EBADF (Bad file descriptor) close(83411) = -1 EBADF (Bad file descriptor) close(83412) = -1 EBADF (Bad file descriptor) close(83413) = -1 EBADF (Bad file descriptor) close(83414) = -1 EBADF (Bad file descriptor) close(83415) = -1 EBADF (Bad file descriptor) close(83416) = -1 EBADF (Bad file descriptor) close(83417) = -1 EBADF (Bad file descriptor) close(83418) = -1 EBADF (Bad file descriptor) close(83419) = -1 EBADF (Bad file descriptor) close(83420) = -1 EBADF (Bad file descriptor) close(83421) = -1 EBADF (Bad file descriptor) close(83422) = -1 EBADF (Bad file descriptor) close(83423) = -1 EBADF (Bad file descriptor) close(83424) = -1 EBADF (Bad file descriptor) close(83425) = -1 EBADF (Bad file descriptor) close(83426) = -1 EBADF (Bad file descriptor) close(83427) = -1 EBADF (Bad file descriptor) close(83428) = -1 EBADF (Bad file descriptor) close(83429) = -1 EBADF (Bad file descriptor) close(83430) = -1 EBADF (Bad file descriptor) close(83431) = -1 EBADF (Bad file descriptor) close(83432) = -1 EBADF (Bad file descriptor) close(83433) = -1 EBADF (Bad file descriptor) close(83434) = -1 EBADF (Bad file descriptor) close(83435) = -1 EBADF (Bad file descriptor) close(83436) = -1 EBADF (Bad file descriptor) close(83437) = -1 EBADF (Bad file descriptor) close(83438) = -1 EBADF (Bad file descriptor) close(83439) = -1 EBADF (Bad file descriptor) close(83440) = -1 EBADF (Bad file descriptor) close(83441) = -1 EBADF (Bad file descriptor) close(83442) = -1 EBADF (Bad file descriptor) close(83443) = -1 EBADF (Bad file descriptor) close(83444) = -1 EBADF (Bad file descriptor) close(83445) = -1 EBADF (Bad file descriptor) close(83446) = -1 EBADF (Bad file descriptor) close(83447) = -1 EBADF (Bad file descriptor) close(83448) = -1 EBADF (Bad file descriptor) close(83449) = -1 EBADF (Bad file descriptor) close(83450) = -1 EBADF (Bad file descriptor) close(83451) = -1 EBADF (Bad file descriptor) close(83452) = -1 EBADF (Bad file descriptor) close(83453) = -1 EBADF (Bad file descriptor) close(83454) = -1 EBADF (Bad file descriptor) close(83455) = -1 EBADF (Bad file descriptor) close(83456) = -1 EBADF (Bad file descriptor) close(83457) = -1 EBADF (Bad file descriptor) close(83458) = -1 EBADF (Bad file descriptor) close(83459) = -1 EBADF (Bad file descriptor) close(83460) = -1 EBADF (Bad file descriptor) close(83461) = -1 EBADF (Bad file descriptor) close(83462) = -1 EBADF (Bad file descriptor) close(83463) = -1 EBADF (Bad file descriptor) close(83464) = -1 EBADF (Bad file descriptor) close(83465) = -1 EBADF (Bad file descriptor) close(83466) = -1 EBADF (Bad file descriptor) close(83467) = -1 EBADF (Bad file descriptor) close(83468) = -1 EBADF (Bad file descriptor) close(83469) = -1 EBADF (Bad file descriptor) close(83470) = -1 EBADF (Bad file descriptor) close(83471) = -1 EBADF (Bad file descriptor) close(83472) = -1 EBADF (Bad file descriptor) close(83473) = -1 EBADF (Bad file descriptor) close(83474) = -1 EBADF (Bad file descriptor) close(83475) = -1 EBADF (Bad file descriptor) close(83476) = -1 EBADF (Bad file descriptor) close(83477) = -1 EBADF (Bad file descriptor) close(83478) = -1 EBADF (Bad file descriptor) close(83479) = -1 EBADF (Bad file descriptor) close(83480) = -1 EBADF (Bad file descriptor) close(83481) = -1 EBADF (Bad file descriptor) close(83482) = -1 EBADF (Bad file descriptor) close(83483) = -1 EBADF (Bad file descriptor) close(83484) = -1 EBADF (Bad file descriptor) close(83485) = -1 EBADF (Bad file descriptor) close(83486) = -1 EBADF (Bad file descriptor) close(83487) = -1 EBADF (Bad file descriptor) close(83488) = -1 EBADF (Bad file descriptor) close(83489) = -1 EBADF (Bad file descriptor) close(83490) = -1 EBADF (Bad file descriptor) close(83491) = -1 EBADF (Bad file descriptor) close(83492) = -1 EBADF (Bad file descriptor) close(83493) = -1 EBADF (Bad file descriptor) close(83494) = -1 EBADF (Bad file descriptor) close(83495) = -1 EBADF (Bad file descriptor) close(83496) = -1 EBADF (Bad file descriptor) close(83497) = -1 EBADF (Bad file descriptor) close(83498) = -1 EBADF (Bad file descriptor) close(83499) = -1 EBADF (Bad file descriptor) close(83500) = -1 EBADF (Bad file descriptor) close(83501) = -1 EBADF (Bad file descriptor) close(83502) = -1 EBADF (Bad file descriptor) close(83503) = -1 EBADF (Bad file descriptor) close(83504) = -1 EBADF (Bad file descriptor) close(83505) = -1 EBADF (Bad file descriptor) close(83506) = -1 EBADF (Bad file descriptor) close(83507) = -1 EBADF (Bad file descriptor) close(83508) = -1 EBADF (Bad file descriptor) close(83509) = -1 EBADF (Bad file descriptor) close(83510) = -1 EBADF (Bad file descriptor) close(83511) = -1 EBADF (Bad file descriptor) close(83512) = -1 EBADF (Bad file descriptor) close(83513) = -1 EBADF (Bad file descriptor) close(83514) = -1 EBADF (Bad file descriptor) close(83515) = -1 EBADF (Bad file descriptor) close(83516) = -1 EBADF (Bad file descriptor) close(83517) = -1 EBADF (Bad file descriptor) close(83518) = -1 EBADF (Bad file descriptor) close(83519) = -1 EBADF (Bad file descriptor) close(83520) = -1 EBADF (Bad file descriptor) close(83521) = -1 EBADF (Bad file descriptor) close(83522) = -1 EBADF (Bad file descriptor) close(83523) = -1 EBADF (Bad file descriptor) close(83524) = -1 EBADF (Bad file descriptor) close(83525) = -1 EBADF (Bad file descriptor) close(83526) = -1 EBADF (Bad file descriptor) close(83527) = -1 EBADF (Bad file descriptor) close(83528) = -1 EBADF (Bad file descriptor) close(83529) = -1 EBADF (Bad file descriptor) close(83530) = -1 EBADF (Bad file descriptor) close(83531) = -1 EBADF (Bad file descriptor) close(83532) = -1 EBADF (Bad file descriptor) close(83533) = -1 EBADF (Bad file descriptor) close(83534) = -1 EBADF (Bad file descriptor) close(83535) = -1 EBADF (Bad file descriptor) close(83536) = -1 EBADF (Bad file descriptor) close(83537) = -1 EBADF (Bad file descriptor) close(83538) = -1 EBADF (Bad file descriptor) close(83539) = -1 EBADF (Bad file descriptor) close(83540) = -1 EBADF (Bad file descriptor) close(83541) = -1 EBADF (Bad file descriptor) close(83542) = -1 EBADF (Bad file descriptor) close(83543) = -1 EBADF (Bad file descriptor) close(83544) = -1 EBADF (Bad file descriptor) close(83545) = -1 EBADF (Bad file descriptor) close(83546) = -1 EBADF (Bad file descriptor) close(83547) = -1 EBADF (Bad file descriptor) close(83548) = -1 EBADF (Bad file descriptor) close(83549) = -1 EBADF (Bad file descriptor) close(83550) = -1 EBADF (Bad file descriptor) close(83551) = -1 EBADF (Bad file descriptor) close(83552) = -1 EBADF (Bad file descriptor) close(83553) = -1 EBADF (Bad file descriptor) close(83554) = -1 EBADF (Bad file descriptor) close(83555) = -1 EBADF (Bad file descriptor) close(83556) = -1 EBADF (Bad file descriptor) close(83557) = -1 EBADF (Bad file descriptor) close(83558) = -1 EBADF (Bad file descriptor) close(83559) = -1 EBADF (Bad file descriptor) close(83560) = -1 EBADF (Bad file descriptor) close(83561) = -1 EBADF (Bad file descriptor) close(83562) = -1 EBADF (Bad file descriptor) close(83563) = -1 EBADF (Bad file descriptor) close(83564) = -1 EBADF (Bad file descriptor) close(83565) = -1 EBADF (Bad file descriptor) close(83566) = -1 EBADF (Bad file descriptor) close(83567) = -1 EBADF (Bad file descriptor) close(83568) = -1 EBADF (Bad file descriptor) close(83569) = -1 EBADF (Bad file descriptor) close(83570) = -1 EBADF (Bad file descriptor) close(83571) = -1 EBADF (Bad file descriptor) close(83572) = -1 EBADF (Bad file descriptor) close(83573) = -1 EBADF (Bad file descriptor) close(83574) = -1 EBADF (Bad file descriptor) close(83575) = -1 EBADF (Bad file descriptor) close(83576) = -1 EBADF (Bad file descriptor) close(83577) = -1 EBADF (Bad file descriptor) close(83578) = -1 EBADF (Bad file descriptor) close(83579) = -1 EBADF (Bad file descriptor) close(83580) = -1 EBADF (Bad file descriptor) close(83581) = -1 EBADF (Bad file descriptor) close(83582) = -1 EBADF (Bad file descriptor) close(83583) = -1 EBADF (Bad file descriptor) close(83584) = -1 EBADF (Bad file descriptor) close(83585) = -1 EBADF (Bad file descriptor) close(83586) = -1 EBADF (Bad file descriptor) close(83587) = -1 EBADF (Bad file descriptor) close(83588) = -1 EBADF (Bad file descriptor) close(83589) = -1 EBADF (Bad file descriptor) close(83590) = -1 EBADF (Bad file descriptor) close(83591) = -1 EBADF (Bad file descriptor) close(83592) = -1 EBADF (Bad file descriptor) close(83593) = -1 EBADF (Bad file descriptor) close(83594) = -1 EBADF (Bad file descriptor) close(83595) = -1 EBADF (Bad file descriptor) close(83596) = -1 EBADF (Bad file descriptor) close(83597) = -1 EBADF (Bad file descriptor) close(83598) = -1 EBADF (Bad file descriptor) close(83599) = -1 EBADF (Bad file descriptor) close(83600) = -1 EBADF (Bad file descriptor) close(83601) = -1 EBADF (Bad file descriptor) close(83602) = -1 EBADF (Bad file descriptor) close(83603) = -1 EBADF (Bad file descriptor) close(83604) = -1 EBADF (Bad file descriptor) close(83605) = -1 EBADF (Bad file descriptor) close(83606) = -1 EBADF (Bad file descriptor) close(83607) = -1 EBADF (Bad file descriptor) close(83608) = -1 EBADF (Bad file descriptor) close(83609) = -1 EBADF (Bad file descriptor) close(83610) = -1 EBADF (Bad file descriptor) close(83611) = -1 EBADF (Bad file descriptor) close(83612) = -1 EBADF (Bad file descriptor) close(83613) = -1 EBADF (Bad file descriptor) close(83614) = -1 EBADF (Bad file descriptor) close(83615) = -1 EBADF (Bad file descriptor) close(83616) = -1 EBADF (Bad file descriptor) close(83617) = -1 EBADF (Bad file descriptor) close(83618) = -1 EBADF (Bad file descriptor) close(83619) = -1 EBADF (Bad file descriptor) close(83620) = -1 EBADF (Bad file descriptor) close(83621) = -1 EBADF (Bad file descriptor) close(83622) = -1 EBADF (Bad file descriptor) close(83623) = -1 EBADF (Bad file descriptor) close(83624) = -1 EBADF (Bad file descriptor) close(83625) = -1 EBADF (Bad file descriptor) close(83626) = -1 EBADF (Bad file descriptor) close(83627) = -1 EBADF (Bad file descriptor) close(83628) = -1 EBADF (Bad file descriptor) close(83629) = -1 EBADF (Bad file descriptor) close(83630) = -1 EBADF (Bad file descriptor) close(83631) = -1 EBADF (Bad file descriptor) close(83632) = -1 EBADF (Bad file descriptor) close(83633) = -1 EBADF (Bad file descriptor) close(83634) = -1 EBADF (Bad file descriptor) close(83635) = -1 EBADF (Bad file descriptor) close(83636) = -1 EBADF (Bad file descriptor) close(83637) = -1 EBADF (Bad file descriptor) close(83638) = -1 EBADF (Bad file descriptor) close(83639) = -1 EBADF (Bad file descriptor) close(83640) = -1 EBADF (Bad file descriptor) close(83641) = -1 EBADF (Bad file descriptor) close(83642) = -1 EBADF (Bad file descriptor) close(83643) = -1 EBADF (Bad file descriptor) close(83644) = -1 EBADF (Bad file descriptor) close(83645) = -1 EBADF (Bad file descriptor) close(83646) = -1 EBADF (Bad file descriptor) close(83647) = -1 EBADF (Bad file descriptor) close(83648) = -1 EBADF (Bad file descriptor) close(83649) = -1 EBADF (Bad file descriptor) close(83650) = -1 EBADF (Bad file descriptor) close(83651) = -1 EBADF (Bad file descriptor) close(83652) = -1 EBADF (Bad file descriptor) close(83653) = -1 EBADF (Bad file descriptor) close(83654) = -1 EBADF (Bad file descriptor) close(83655) = -1 EBADF (Bad file descriptor) close(83656) = -1 EBADF (Bad file descriptor) close(83657) = -1 EBADF (Bad file descriptor) close(83658) = -1 EBADF (Bad file descriptor) close(83659) = -1 EBADF (Bad file descriptor) close(83660) = -1 EBADF (Bad file descriptor) close(83661) = -1 EBADF (Bad file descriptor) close(83662) = -1 EBADF (Bad file descriptor) close(83663) = -1 EBADF (Bad file descriptor) close(83664) = -1 EBADF (Bad file descriptor) close(83665) = -1 EBADF (Bad file descriptor) close(83666) = -1 EBADF (Bad file descriptor) close(83667) = -1 EBADF (Bad file descriptor) close(83668) = -1 EBADF (Bad file descriptor) close(83669) = -1 EBADF (Bad file descriptor) close(83670) = -1 EBADF (Bad file descriptor) close(83671) = -1 EBADF (Bad file descriptor) close(83672) = -1 EBADF (Bad file descriptor) close(83673) = -1 EBADF (Bad file descriptor) close(83674) = -1 EBADF (Bad file descriptor) close(83675) = -1 EBADF (Bad file descriptor) close(83676) = -1 EBADF (Bad file descriptor) close(83677) = -1 EBADF (Bad file descriptor) close(83678) = -1 EBADF (Bad file descriptor) close(83679) = -1 EBADF (Bad file descriptor) close(83680) = -1 EBADF (Bad file descriptor) close(83681) = -1 EBADF (Bad file descriptor) close(83682) = -1 EBADF (Bad file descriptor) close(83683) = -1 EBADF (Bad file descriptor) close(83684) = -1 EBADF (Bad file descriptor) close(83685) = -1 EBADF (Bad file descriptor) close(83686) = -1 EBADF (Bad file descriptor) close(83687) = -1 EBADF (Bad file descriptor) close(83688) = -1 EBADF (Bad file descriptor) close(83689) = -1 EBADF (Bad file descriptor) close(83690) = -1 EBADF (Bad file descriptor) close(83691) = -1 EBADF (Bad file descriptor) close(83692) = -1 EBADF (Bad file descriptor) close(83693) = -1 EBADF (Bad file descriptor) close(83694) = -1 EBADF (Bad file descriptor) close(83695) = -1 EBADF (Bad file descriptor) close(83696) = -1 EBADF (Bad file descriptor) close(83697) = -1 EBADF (Bad file descriptor) close(83698) = -1 EBADF (Bad file descriptor) close(83699) = -1 EBADF (Bad file descriptor) close(83700) = -1 EBADF (Bad file descriptor) close(83701) = -1 EBADF (Bad file descriptor) close(83702) = -1 EBADF (Bad file descriptor) close(83703) = -1 EBADF (Bad file descriptor) close(83704) = -1 EBADF (Bad file descriptor) close(83705) = -1 EBADF (Bad file descriptor) close(83706) = -1 EBADF (Bad file descriptor) close(83707) = -1 EBADF (Bad file descriptor) close(83708) = -1 EBADF (Bad file descriptor) close(83709) = -1 EBADF (Bad file descriptor) close(83710) = -1 EBADF (Bad file descriptor) close(83711) = -1 EBADF (Bad file descriptor) close(83712) = -1 EBADF (Bad file descriptor) close(83713) = -1 EBADF (Bad file descriptor) close(83714) = -1 EBADF (Bad file descriptor) close(83715) = -1 EBADF (Bad file descriptor) close(83716) = -1 EBADF (Bad file descriptor) close(83717) = -1 EBADF (Bad file descriptor) close(83718) = -1 EBADF (Bad file descriptor) close(83719) = -1 EBADF (Bad file descriptor) close(83720) = -1 EBADF (Bad file descriptor) close(83721) = -1 EBADF (Bad file descriptor) close(83722) = -1 EBADF (Bad file descriptor) close(83723) = -1 EBADF (Bad file descriptor) close(83724) = -1 EBADF (Bad file descriptor) close(83725) = -1 EBADF (Bad file descriptor) close(83726) = -1 EBADF (Bad file descriptor) close(83727) = -1 EBADF (Bad file descriptor) close(83728) = -1 EBADF (Bad file descriptor) close(83729) = -1 EBADF (Bad file descriptor) close(83730) = -1 EBADF (Bad file descriptor) close(83731) = -1 EBADF (Bad file descriptor) close(83732) = -1 EBADF (Bad file descriptor) close(83733) = -1 EBADF (Bad file descriptor) close(83734) = -1 EBADF (Bad file descriptor) close(83735) = -1 EBADF (Bad file descriptor) close(83736) = -1 EBADF (Bad file descriptor) close(83737) = -1 EBADF (Bad file descriptor) close(83738) = -1 EBADF (Bad file descriptor) close(83739) = -1 EBADF (Bad file descriptor) close(83740) = -1 EBADF (Bad file descriptor) close(83741) = -1 EBADF (Bad file descriptor) close(83742) = -1 EBADF (Bad file descriptor) close(83743) = -1 EBADF (Bad file descriptor) close(83744) = -1 EBADF (Bad file descriptor) close(83745) = -1 EBADF (Bad file descriptor) close(83746) = -1 EBADF (Bad file descriptor) close(83747) = -1 EBADF (Bad file descriptor) close(83748) = -1 EBADF (Bad file descriptor) close(83749) = -1 EBADF (Bad file descriptor) close(83750) = -1 EBADF (Bad file descriptor) close(83751) = -1 EBADF (Bad file descriptor) close(83752) = -1 EBADF (Bad file descriptor) close(83753) = -1 EBADF (Bad file descriptor) close(83754) = -1 EBADF (Bad file descriptor) close(83755) = -1 EBADF (Bad file descriptor) close(83756) = -1 EBADF (Bad file descriptor) close(83757) = -1 EBADF (Bad file descriptor) close(83758) = -1 EBADF (Bad file descriptor) close(83759) = -1 EBADF (Bad file descriptor) close(83760) = -1 EBADF (Bad file descriptor) close(83761) = -1 EBADF (Bad file descriptor) close(83762) = -1 EBADF (Bad file descriptor) close(83763) = -1 EBADF (Bad file descriptor) close(83764) = -1 EBADF (Bad file descriptor) close(83765) = -1 EBADF (Bad file descriptor) close(83766) = -1 EBADF (Bad file descriptor) close(83767) = -1 EBADF (Bad file descriptor) close(83768) = -1 EBADF (Bad file descriptor) close(83769) = -1 EBADF (Bad file descriptor) close(83770) = -1 EBADF (Bad file descriptor) close(83771) = -1 EBADF (Bad file descriptor) close(83772) = -1 EBADF (Bad file descriptor) close(83773) = -1 EBADF (Bad file descriptor) close(83774) = -1 EBADF (Bad file descriptor) close(83775) = -1 EBADF (Bad file descriptor) close(83776) = -1 EBADF (Bad file descriptor) close(83777) = -1 EBADF (Bad file descriptor) close(83778) = -1 EBADF (Bad file descriptor) close(83779) = -1 EBADF (Bad file descriptor) close(83780) = -1 EBADF (Bad file descriptor) close(83781) = -1 EBADF (Bad file descriptor) close(83782) = -1 EBADF (Bad file descriptor) close(83783) = -1 EBADF (Bad file descriptor) close(83784) = -1 EBADF (Bad file descriptor) close(83785) = -1 EBADF (Bad file descriptor) close(83786) = -1 EBADF (Bad file descriptor) close(83787) = -1 EBADF (Bad file descriptor) close(83788) = -1 EBADF (Bad file descriptor) close(83789) = -1 EBADF (Bad file descriptor) close(83790) = -1 EBADF (Bad file descriptor) close(83791) = -1 EBADF (Bad file descriptor) close(83792) = -1 EBADF (Bad file descriptor) close(83793) = -1 EBADF (Bad file descriptor) close(83794) = -1 EBADF (Bad file descriptor) close(83795) = -1 EBADF (Bad file descriptor) close(83796) = -1 EBADF (Bad file descriptor) close(83797) = -1 EBADF (Bad file descriptor) close(83798) = -1 EBADF (Bad file descriptor) close(83799) = -1 EBADF (Bad file descriptor) close(83800) = -1 EBADF (Bad file descriptor) close(83801) = -1 EBADF (Bad file descriptor) close(83802) = -1 EBADF (Bad file descriptor) close(83803) = -1 EBADF (Bad file descriptor) close(83804) = -1 EBADF (Bad file descriptor) close(83805) = -1 EBADF (Bad file descriptor) close(83806) = -1 EBADF (Bad file descriptor) close(83807) = -1 EBADF (Bad file descriptor) close(83808) = -1 EBADF (Bad file descriptor) close(83809) = -1 EBADF (Bad file descriptor) close(83810) = -1 EBADF (Bad file descriptor) close(83811) = -1 EBADF (Bad file descriptor) close(83812) = -1 EBADF (Bad file descriptor) close(83813) = -1 EBADF (Bad file descriptor) close(83814) = -1 EBADF (Bad file descriptor) close(83815) = -1 EBADF (Bad file descriptor) close(83816) = -1 EBADF (Bad file descriptor) close(83817) = -1 EBADF (Bad file descriptor) close(83818) = -1 EBADF (Bad file descriptor) close(83819) = -1 EBADF (Bad file descriptor) close(83820) = -1 EBADF (Bad file descriptor) close(83821) = -1 EBADF (Bad file descriptor) close(83822) = -1 EBADF (Bad file descriptor) close(83823) = -1 EBADF (Bad file descriptor) close(83824) = -1 EBADF (Bad file descriptor) close(83825) = -1 EBADF (Bad file descriptor) close(83826) = -1 EBADF (Bad file descriptor) close(83827) = -1 EBADF (Bad file descriptor) close(83828) = -1 EBADF (Bad file descriptor) close(83829) = -1 EBADF (Bad file descriptor) close(83830) = -1 EBADF (Bad file descriptor) close(83831) = -1 EBADF (Bad file descriptor) close(83832) = -1 EBADF (Bad file descriptor) close(83833) = -1 EBADF (Bad file descriptor) close(83834) = -1 EBADF (Bad file descriptor) close(83835) = -1 EBADF (Bad file descriptor) close(83836) = -1 EBADF (Bad file descriptor) close(83837) = -1 EBADF (Bad file descriptor) close(83838) = -1 EBADF (Bad file descriptor) close(83839) = -1 EBADF (Bad file descriptor) close(83840) = -1 EBADF (Bad file descriptor) close(83841) = -1 EBADF (Bad file descriptor) close(83842) = -1 EBADF (Bad file descriptor) close(83843) = -1 EBADF (Bad file descriptor) close(83844) = -1 EBADF (Bad file descriptor) close(83845) = -1 EBADF (Bad file descriptor) close(83846) = -1 EBADF (Bad file descriptor) close(83847) = -1 EBADF (Bad file descriptor) close(83848) = -1 EBADF (Bad file descriptor) close(83849) = -1 EBADF (Bad file descriptor) close(83850) = -1 EBADF (Bad file descriptor) close(83851) = -1 EBADF (Bad file descriptor) close(83852) = -1 EBADF (Bad file descriptor) close(83853) = -1 EBADF (Bad file descriptor) close(83854) = -1 EBADF (Bad file descriptor) close(83855) = -1 EBADF (Bad file descriptor) close(83856) = -1 EBADF (Bad file descriptor) close(83857) = -1 EBADF (Bad file descriptor) close(83858) = -1 EBADF (Bad file descriptor) close(83859) = -1 EBADF (Bad file descriptor) close(83860) = -1 EBADF (Bad file descriptor) close(83861) = -1 EBADF (Bad file descriptor) close(83862) = -1 EBADF (Bad file descriptor) close(83863) = -1 EBADF (Bad file descriptor) close(83864) = -1 EBADF (Bad file descriptor) close(83865) = -1 EBADF (Bad file descriptor) close(83866) = -1 EBADF (Bad file descriptor) close(83867) = -1 EBADF (Bad file descriptor) close(83868) = -1 EBADF (Bad file descriptor) close(83869) = -1 EBADF (Bad file descriptor) close(83870) = -1 EBADF (Bad file descriptor) close(83871) = -1 EBADF (Bad file descriptor) close(83872) = -1 EBADF (Bad file descriptor) close(83873) = -1 EBADF (Bad file descriptor) close(83874) = -1 EBADF (Bad file descriptor) close(83875) = -1 EBADF (Bad file descriptor) close(83876) = -1 EBADF (Bad file descriptor) close(83877) = -1 EBADF (Bad file descriptor) close(83878) = -1 EBADF (Bad file descriptor) close(83879) = -1 EBADF (Bad file descriptor) close(83880) = -1 EBADF (Bad file descriptor) close(83881) = -1 EBADF (Bad file descriptor) close(83882) = -1 EBADF (Bad file descriptor) close(83883) = -1 EBADF (Bad file descriptor) close(83884) = -1 EBADF (Bad file descriptor) close(83885) = -1 EBADF (Bad file descriptor) close(83886) = -1 EBADF (Bad file descriptor) close(83887) = -1 EBADF (Bad file descriptor) close(83888) = -1 EBADF (Bad file descriptor) close(83889) = -1 EBADF (Bad file descriptor) close(83890) = -1 EBADF (Bad file descriptor) close(83891) = -1 EBADF (Bad file descriptor) close(83892) = -1 EBADF (Bad file descriptor) close(83893) = -1 EBADF (Bad file descriptor) close(83894) = -1 EBADF (Bad file descriptor) close(83895) = -1 EBADF (Bad file descriptor) close(83896) = -1 EBADF (Bad file descriptor) close(83897) = -1 EBADF (Bad file descriptor) close(83898) = -1 EBADF (Bad file descriptor) close(83899) = -1 EBADF (Bad file descriptor) close(83900) = -1 EBADF (Bad file descriptor) close(83901) = -1 EBADF (Bad file descriptor) close(83902) = -1 EBADF (Bad file descriptor) close(83903) = -1 EBADF (Bad file descriptor) close(83904) = -1 EBADF (Bad file descriptor) close(83905) = -1 EBADF (Bad file descriptor) close(83906) = -1 EBADF (Bad file descriptor) close(83907) = -1 EBADF (Bad file descriptor) close(83908) = -1 EBADF (Bad file descriptor) close(83909) = -1 EBADF (Bad file descriptor) close(83910) = -1 EBADF (Bad file descriptor) close(83911) = -1 EBADF (Bad file descriptor) close(83912) = -1 EBADF (Bad file descriptor) close(83913) = -1 EBADF (Bad file descriptor) close(83914) = -1 EBADF (Bad file descriptor) close(83915) = -1 EBADF (Bad file descriptor) close(83916) = -1 EBADF (Bad file descriptor) close(83917) = -1 EBADF (Bad file descriptor) close(83918) = -1 EBADF (Bad file descriptor) close(83919) = -1 EBADF (Bad file descriptor) close(83920) = -1 EBADF (Bad file descriptor) close(83921) = -1 EBADF (Bad file descriptor) close(83922) = -1 EBADF (Bad file descriptor) close(83923) = -1 EBADF (Bad file descriptor) close(83924) = -1 EBADF (Bad file descriptor) close(83925) = -1 EBADF (Bad file descriptor) close(83926) = -1 EBADF (Bad file descriptor) close(83927) = -1 EBADF (Bad file descriptor) close(83928) = -1 EBADF (Bad file descriptor) close(83929) = -1 EBADF (Bad file descriptor) close(83930) = -1 EBADF (Bad file descriptor) close(83931) = -1 EBADF (Bad file descriptor) close(83932) = -1 EBADF (Bad file descriptor) close(83933) = -1 EBADF (Bad file descriptor) close(83934) = -1 EBADF (Bad file descriptor) close(83935) = -1 EBADF (Bad file descriptor) close(83936) = -1 EBADF (Bad file descriptor) close(83937) = -1 EBADF (Bad file descriptor) close(83938) = -1 EBADF (Bad file descriptor) close(83939) = -1 EBADF (Bad file descriptor) close(83940) = -1 EBADF (Bad file descriptor) close(83941) = -1 EBADF (Bad file descriptor) close(83942) = -1 EBADF (Bad file descriptor) close(83943) = -1 EBADF (Bad file descriptor) close(83944) = -1 EBADF (Bad file descriptor) close(83945) = -1 EBADF (Bad file descriptor) close(83946) = -1 EBADF (Bad file descriptor) close(83947) = -1 EBADF (Bad file descriptor) close(83948) = -1 EBADF (Bad file descriptor) close(83949) = -1 EBADF (Bad file descriptor) close(83950) = -1 EBADF (Bad file descriptor) close(83951) = -1 EBADF (Bad file descriptor) close(83952) = -1 EBADF (Bad file descriptor) close(83953) = -1 EBADF (Bad file descriptor) close(83954) = -1 EBADF (Bad file descriptor) close(83955) = -1 EBADF (Bad file descriptor) close(83956) = -1 EBADF (Bad file descriptor) close(83957) = -1 EBADF (Bad file descriptor) close(83958) = -1 EBADF (Bad file descriptor) close(83959) = -1 EBADF (Bad file descriptor) close(83960) = -1 EBADF (Bad file descriptor) close(83961) = -1 EBADF (Bad file descriptor) close(83962) = -1 EBADF (Bad file descriptor) close(83963) = -1 EBADF (Bad file descriptor) close(83964) = -1 EBADF (Bad file descriptor) close(83965) = -1 EBADF (Bad file descriptor) close(83966) = -1 EBADF (Bad file descriptor) close(83967) = -1 EBADF (Bad file descriptor) close(83968) = -1 EBADF (Bad file descriptor) close(83969) = -1 EBADF (Bad file descriptor) close(83970) = -1 EBADF (Bad file descriptor) close(83971) = -1 EBADF (Bad file descriptor) close(83972) = -1 EBADF (Bad file descriptor) close(83973) = -1 EBADF (Bad file descriptor) close(83974) = -1 EBADF (Bad file descriptor) close(83975) = -1 EBADF (Bad file descriptor) close(83976) = -1 EBADF (Bad file descriptor) close(83977) = -1 EBADF (Bad file descriptor) close(83978) = -1 EBADF (Bad file descriptor) close(83979) = -1 EBADF (Bad file descriptor) close(83980) = -1 EBADF (Bad file descriptor) close(83981) = -1 EBADF (Bad file descriptor) close(83982) = -1 EBADF (Bad file descriptor) close(83983) = -1 EBADF (Bad file descriptor) close(83984) = -1 EBADF (Bad file descriptor) close(83985) = -1 EBADF (Bad file descriptor) close(83986) = -1 EBADF (Bad file descriptor) close(83987) = -1 EBADF (Bad file descriptor) close(83988) = -1 EBADF (Bad file descriptor) close(83989) = -1 EBADF (Bad file descriptor) close(83990) = -1 EBADF (Bad file descriptor) close(83991) = -1 EBADF (Bad file descriptor) close(83992) = -1 EBADF (Bad file descriptor) close(83993) = -1 EBADF (Bad file descriptor) close(83994) = -1 EBADF (Bad file descriptor) close(83995) = -1 EBADF (Bad file descriptor) close(83996) = -1 EBADF (Bad file descriptor) close(83997) = -1 EBADF (Bad file descriptor) close(83998) = -1 EBADF (Bad file descriptor) close(83999) = -1 EBADF (Bad file descriptor) close(84000) = -1 EBADF (Bad file descriptor) close(84001) = -1 EBADF (Bad file descriptor) close(84002) = -1 EBADF (Bad file descriptor) close(84003) = -1 EBADF (Bad file descriptor) close(84004) = -1 EBADF (Bad file descriptor) close(84005) = -1 EBADF (Bad file descriptor) close(84006) = -1 EBADF (Bad file descriptor) close(84007) = -1 EBADF (Bad file descriptor) close(84008) = -1 EBADF (Bad file descriptor) close(84009) = -1 EBADF (Bad file descriptor) close(84010) = -1 EBADF (Bad file descriptor) close(84011) = -1 EBADF (Bad file descriptor) close(84012) = -1 EBADF (Bad file descriptor) close(84013) = -1 EBADF (Bad file descriptor) close(84014) = -1 EBADF (Bad file descriptor) close(84015) = -1 EBADF (Bad file descriptor) close(84016) = -1 EBADF (Bad file descriptor) close(84017) = -1 EBADF (Bad file descriptor) close(84018) = -1 EBADF (Bad file descriptor) close(84019) = -1 EBADF (Bad file descriptor) close(84020) = -1 EBADF (Bad file descriptor) close(84021) = -1 EBADF (Bad file descriptor) close(84022) = -1 EBADF (Bad file descriptor) close(84023) = -1 EBADF (Bad file descriptor) close(84024) = -1 EBADF (Bad file descriptor) close(84025) = -1 EBADF (Bad file descriptor) close(84026) = -1 EBADF (Bad file descriptor) close(84027) = -1 EBADF (Bad file descriptor) close(84028) = -1 EBADF (Bad file descriptor) close(84029) = -1 EBADF (Bad file descriptor) close(84030) = -1 EBADF (Bad file descriptor) close(84031) = -1 EBADF (Bad file descriptor) close(84032) = -1 EBADF (Bad file descriptor) close(84033) = -1 EBADF (Bad file descriptor) close(84034) = -1 EBADF (Bad file descriptor) close(84035) = -1 EBADF (Bad file descriptor) close(84036) = -1 EBADF (Bad file descriptor) close(84037) = -1 EBADF (Bad file descriptor) close(84038) = -1 EBADF (Bad file descriptor) close(84039) = -1 EBADF (Bad file descriptor) close(84040) = -1 EBADF (Bad file descriptor) close(84041) = -1 EBADF (Bad file descriptor) close(84042) = -1 EBADF (Bad file descriptor) close(84043) = -1 EBADF (Bad file descriptor) close(84044) = -1 EBADF (Bad file descriptor) close(84045) = -1 EBADF (Bad file descriptor) close(84046) = -1 EBADF (Bad file descriptor) close(84047) = -1 EBADF (Bad file descriptor) close(84048) = -1 EBADF (Bad file descriptor) close(84049) = -1 EBADF (Bad file descriptor) close(84050) = -1 EBADF (Bad file descriptor) close(84051) = -1 EBADF (Bad file descriptor) close(84052) = -1 EBADF (Bad file descriptor) close(84053) = -1 EBADF (Bad file descriptor) close(84054) = -1 EBADF (Bad file descriptor) close(84055) = -1 EBADF (Bad file descriptor) close(84056) = -1 EBADF (Bad file descriptor) close(84057) = -1 EBADF (Bad file descriptor) close(84058) = -1 EBADF (Bad file descriptor) close(84059) = -1 EBADF (Bad file descriptor) close(84060) = -1 EBADF (Bad file descriptor) close(84061) = -1 EBADF (Bad file descriptor) close(84062) = -1 EBADF (Bad file descriptor) close(84063) = -1 EBADF (Bad file descriptor) close(84064) = -1 EBADF (Bad file descriptor) close(84065) = -1 EBADF (Bad file descriptor) close(84066) = -1 EBADF (Bad file descriptor) close(84067) = -1 EBADF (Bad file descriptor) close(84068) = -1 EBADF (Bad file descriptor) close(84069) = -1 EBADF (Bad file descriptor) close(84070) = -1 EBADF (Bad file descriptor) close(84071) = -1 EBADF (Bad file descriptor) close(84072) = -1 EBADF (Bad file descriptor) close(84073) = -1 EBADF (Bad file descriptor) close(84074) = -1 EBADF (Bad file descriptor) close(84075) = -1 EBADF (Bad file descriptor) close(84076) = -1 EBADF (Bad file descriptor) close(84077) = -1 EBADF (Bad file descriptor) close(84078) = -1 EBADF (Bad file descriptor) close(84079) = -1 EBADF (Bad file descriptor) close(84080) = -1 EBADF (Bad file descriptor) close(84081) = -1 EBADF (Bad file descriptor) close(84082) = -1 EBADF (Bad file descriptor) close(84083) = -1 EBADF (Bad file descriptor) close(84084) = -1 EBADF (Bad file descriptor) close(84085) = -1 EBADF (Bad file descriptor) close(84086) = -1 EBADF (Bad file descriptor) close(84087) = -1 EBADF (Bad file descriptor) close(84088) = -1 EBADF (Bad file descriptor) close(84089) = -1 EBADF (Bad file descriptor) close(84090) = -1 EBADF (Bad file descriptor) close(84091) = -1 EBADF (Bad file descriptor) close(84092) = -1 EBADF (Bad file descriptor) close(84093) = -1 EBADF (Bad file descriptor) close(84094) = -1 EBADF (Bad file descriptor) close(84095) = -1 EBADF (Bad file descriptor) close(84096) = -1 EBADF (Bad file descriptor) close(84097) = -1 EBADF (Bad file descriptor) close(84098) = -1 EBADF (Bad file descriptor) close(84099) = -1 EBADF (Bad file descriptor) close(84100) = -1 EBADF (Bad file descriptor) close(84101) = -1 EBADF (Bad file descriptor) close(84102) = -1 EBADF (Bad file descriptor) close(84103) = -1 EBADF (Bad file descriptor) close(84104) = -1 EBADF (Bad file descriptor) close(84105) = -1 EBADF (Bad file descriptor) close(84106) = -1 EBADF (Bad file descriptor) close(84107) = -1 EBADF (Bad file descriptor) close(84108) = -1 EBADF (Bad file descriptor) close(84109) = -1 EBADF (Bad file descriptor) close(84110) = -1 EBADF (Bad file descriptor) close(84111) = -1 EBADF (Bad file descriptor) close(84112) = -1 EBADF (Bad file descriptor) close(84113) = -1 EBADF (Bad file descriptor) close(84114) = -1 EBADF (Bad file descriptor) close(84115) = -1 EBADF (Bad file descriptor) close(84116) = -1 EBADF (Bad file descriptor) close(84117) = -1 EBADF (Bad file descriptor) close(84118) = -1 EBADF (Bad file descriptor) close(84119) = -1 EBADF (Bad file descriptor) close(84120) = -1 EBADF (Bad file descriptor) close(84121) = -1 EBADF (Bad file descriptor) close(84122) = -1 EBADF (Bad file descriptor) close(84123) = -1 EBADF (Bad file descriptor) close(84124) = -1 EBADF (Bad file descriptor) close(84125) = -1 EBADF (Bad file descriptor) close(84126) = -1 EBADF (Bad file descriptor) close(84127) = -1 EBADF (Bad file descriptor) close(84128) = -1 EBADF (Bad file descriptor) close(84129) = -1 EBADF (Bad file descriptor) close(84130) = -1 EBADF (Bad file descriptor) close(84131) = -1 EBADF (Bad file descriptor) close(84132) = -1 EBADF (Bad file descriptor) close(84133) = -1 EBADF (Bad file descriptor) close(84134) = -1 EBADF (Bad file descriptor) close(84135) = -1 EBADF (Bad file descriptor) close(84136) = -1 EBADF (Bad file descriptor) close(84137) = -1 EBADF (Bad file descriptor) close(84138) = -1 EBADF (Bad file descriptor) close(84139) = -1 EBADF (Bad file descriptor) close(84140) = -1 EBADF (Bad file descriptor) close(84141) = -1 EBADF (Bad file descriptor) close(84142) = -1 EBADF (Bad file descriptor) close(84143) = -1 EBADF (Bad file descriptor) close(84144) = -1 EBADF (Bad file descriptor) close(84145) = -1 EBADF (Bad file descriptor) close(84146) = -1 EBADF (Bad file descriptor) close(84147) = -1 EBADF (Bad file descriptor) close(84148) = -1 EBADF (Bad file descriptor) close(84149) = -1 EBADF (Bad file descriptor) close(84150) = -1 EBADF (Bad file descriptor) close(84151) = -1 EBADF (Bad file descriptor) close(84152) = -1 EBADF (Bad file descriptor) close(84153) = -1 EBADF (Bad file descriptor) close(84154) = -1 EBADF (Bad file descriptor) close(84155) = -1 EBADF (Bad file descriptor) close(84156) = -1 EBADF (Bad file descriptor) close(84157) = -1 EBADF (Bad file descriptor) close(84158) = -1 EBADF (Bad file descriptor) close(84159) = -1 EBADF (Bad file descriptor) close(84160) = -1 EBADF (Bad file descriptor) close(84161) = -1 EBADF (Bad file descriptor) close(84162) = -1 EBADF (Bad file descriptor) close(84163) = -1 EBADF (Bad file descriptor) close(84164) = -1 EBADF (Bad file descriptor) close(84165) = -1 EBADF (Bad file descriptor) close(84166) = -1 EBADF (Bad file descriptor) close(84167) = -1 EBADF (Bad file descriptor) close(84168) = -1 EBADF (Bad file descriptor) close(84169) = -1 EBADF (Bad file descriptor) close(84170) = -1 EBADF (Bad file descriptor) close(84171) = -1 EBADF (Bad file descriptor) close(84172) = -1 EBADF (Bad file descriptor) close(84173) = -1 EBADF (Bad file descriptor) close(84174) = -1 EBADF (Bad file descriptor) close(84175) = -1 EBADF (Bad file descriptor) close(84176) = -1 EBADF (Bad file descriptor) close(84177) = -1 EBADF (Bad file descriptor) close(84178) = -1 EBADF (Bad file descriptor) close(84179) = -1 EBADF (Bad file descriptor) close(84180) = -1 EBADF (Bad file descriptor) close(84181) = -1 EBADF (Bad file descriptor) close(84182) = -1 EBADF (Bad file descriptor) close(84183) = -1 EBADF (Bad file descriptor) close(84184) = -1 EBADF (Bad file descriptor) close(84185) = -1 EBADF (Bad file descriptor) close(84186) = -1 EBADF (Bad file descriptor) close(84187) = -1 EBADF (Bad file descriptor) close(84188) = -1 EBADF (Bad file descriptor) close(84189) = -1 EBADF (Bad file descriptor) close(84190) = -1 EBADF (Bad file descriptor) close(84191) = -1 EBADF (Bad file descriptor) close(84192) = -1 EBADF (Bad file descriptor) close(84193) = -1 EBADF (Bad file descriptor) close(84194) = -1 EBADF (Bad file descriptor) close(84195) = -1 EBADF (Bad file descriptor) close(84196) = -1 EBADF (Bad file descriptor) close(84197) = -1 EBADF (Bad file descriptor) close(84198) = -1 EBADF (Bad file descriptor) close(84199) = -1 EBADF (Bad file descriptor) close(84200) = -1 EBADF (Bad file descriptor) close(84201) = -1 EBADF (Bad file descriptor) close(84202) = -1 EBADF (Bad file descriptor) close(84203) = -1 EBADF (Bad file descriptor) close(84204) = -1 EBADF (Bad file descriptor) close(84205) = -1 EBADF (Bad file descriptor) close(84206) = -1 EBADF (Bad file descriptor) close(84207) = -1 EBADF (Bad file descriptor) close(84208) = -1 EBADF (Bad file descriptor) close(84209) = -1 EBADF (Bad file descriptor) close(84210) = -1 EBADF (Bad file descriptor) close(84211) = -1 EBADF (Bad file descriptor) close(84212) = -1 EBADF (Bad file descriptor) close(84213) = -1 EBADF (Bad file descriptor) close(84214) = -1 EBADF (Bad file descriptor) close(84215) = -1 EBADF (Bad file descriptor) close(84216) = -1 EBADF (Bad file descriptor) close(84217) = -1 EBADF (Bad file descriptor) close(84218) = -1 EBADF (Bad file descriptor) close(84219) = -1 EBADF (Bad file descriptor) close(84220) = -1 EBADF (Bad file descriptor) close(84221) = -1 EBADF (Bad file descriptor) close(84222) = -1 EBADF (Bad file descriptor) close(84223) = -1 EBADF (Bad file descriptor) close(84224) = -1 EBADF (Bad file descriptor) close(84225) = -1 EBADF (Bad file descriptor) close(84226) = -1 EBADF (Bad file descriptor) close(84227) = -1 EBADF (Bad file descriptor) close(84228) = -1 EBADF (Bad file descriptor) close(84229) = -1 EBADF (Bad file descriptor) close(84230) = -1 EBADF (Bad file descriptor) close(84231) = -1 EBADF (Bad file descriptor) close(84232) = -1 EBADF (Bad file descriptor) close(84233) = -1 EBADF (Bad file descriptor) close(84234) = -1 EBADF (Bad file descriptor) close(84235) = -1 EBADF (Bad file descriptor) close(84236) = -1 EBADF (Bad file descriptor) close(84237) = -1 EBADF (Bad file descriptor) close(84238) = -1 EBADF (Bad file descriptor) close(84239) = -1 EBADF (Bad file descriptor) close(84240) = -1 EBADF (Bad file descriptor) close(84241) = -1 EBADF (Bad file descriptor) close(84242) = -1 EBADF (Bad file descriptor) close(84243) = -1 EBADF (Bad file descriptor) close(84244) = -1 EBADF (Bad file descriptor) close(84245) = -1 EBADF (Bad file descriptor) close(84246) = -1 EBADF (Bad file descriptor) close(84247) = -1 EBADF (Bad file descriptor) close(84248) = -1 EBADF (Bad file descriptor) close(84249) = -1 EBADF (Bad file descriptor) close(84250) = -1 EBADF (Bad file descriptor) close(84251) = -1 EBADF (Bad file descriptor) close(84252) = -1 EBADF (Bad file descriptor) close(84253) = -1 EBADF (Bad file descriptor) close(84254) = -1 EBADF (Bad file descriptor) close(84255) = -1 EBADF (Bad file descriptor) close(84256) = -1 EBADF (Bad file descriptor) close(84257) = -1 EBADF (Bad file descriptor) close(84258) = -1 EBADF (Bad file descriptor) close(84259) = -1 EBADF (Bad file descriptor) close(84260) = -1 EBADF (Bad file descriptor) close(84261) = -1 EBADF (Bad file descriptor) close(84262) = -1 EBADF (Bad file descriptor) close(84263) = -1 EBADF (Bad file descriptor) close(84264) = -1 EBADF (Bad file descriptor) close(84265) = -1 EBADF (Bad file descriptor) close(84266) = -1 EBADF (Bad file descriptor) close(84267) = -1 EBADF (Bad file descriptor) close(84268) = -1 EBADF (Bad file descriptor) close(84269) = -1 EBADF (Bad file descriptor) close(84270) = -1 EBADF (Bad file descriptor) close(84271) = -1 EBADF (Bad file descriptor) close(84272) = -1 EBADF (Bad file descriptor) close(84273) = -1 EBADF (Bad file descriptor) close(84274) = -1 EBADF (Bad file descriptor) close(84275) = -1 EBADF (Bad file descriptor) close(84276) = -1 EBADF (Bad file descriptor) close(84277) = -1 EBADF (Bad file descriptor) close(84278) = -1 EBADF (Bad file descriptor) close(84279) = -1 EBADF (Bad file descriptor) close(84280) = -1 EBADF (Bad file descriptor) close(84281) = -1 EBADF (Bad file descriptor) close(84282) = -1 EBADF (Bad file descriptor) close(84283) = -1 EBADF (Bad file descriptor) close(84284) = -1 EBADF (Bad file descriptor) close(84285) = -1 EBADF (Bad file descriptor) close(84286) = -1 EBADF (Bad file descriptor) close(84287) = -1 EBADF (Bad file descriptor) close(84288) = -1 EBADF (Bad file descriptor) close(84289) = -1 EBADF (Bad file descriptor) close(84290) = -1 EBADF (Bad file descriptor) close(84291) = -1 EBADF (Bad file descriptor) close(84292) = -1 EBADF (Bad file descriptor) close(84293) = -1 EBADF (Bad file descriptor) close(84294) = -1 EBADF (Bad file descriptor) close(84295) = -1 EBADF (Bad file descriptor) close(84296) = -1 EBADF (Bad file descriptor) close(84297) = -1 EBADF (Bad file descriptor) close(84298) = -1 EBADF (Bad file descriptor) close(84299) = -1 EBADF (Bad file descriptor) close(84300) = -1 EBADF (Bad file descriptor) close(84301) = -1 EBADF (Bad file descriptor) close(84302) = -1 EBADF (Bad file descriptor) close(84303) = -1 EBADF (Bad file descriptor) close(84304) = -1 EBADF (Bad file descriptor) close(84305) = -1 EBADF (Bad file descriptor) close(84306) = -1 EBADF (Bad file descriptor) close(84307) = -1 EBADF (Bad file descriptor) close(84308) = -1 EBADF (Bad file descriptor) close(84309) = -1 EBADF (Bad file descriptor) close(84310) = -1 EBADF (Bad file descriptor) close(84311) = -1 EBADF (Bad file descriptor) close(84312) = -1 EBADF (Bad file descriptor) close(84313) = -1 EBADF (Bad file descriptor) close(84314) = -1 EBADF (Bad file descriptor) close(84315) = -1 EBADF (Bad file descriptor) close(84316) = -1 EBADF (Bad file descriptor) close(84317) = -1 EBADF (Bad file descriptor) close(84318) = -1 EBADF (Bad file descriptor) close(84319) = -1 EBADF (Bad file descriptor) close(84320) = -1 EBADF (Bad file descriptor) close(84321) = -1 EBADF (Bad file descriptor) close(84322) = -1 EBADF (Bad file descriptor) close(84323) = -1 EBADF (Bad file descriptor) close(84324) = -1 EBADF (Bad file descriptor) close(84325) = -1 EBADF (Bad file descriptor) close(84326) = -1 EBADF (Bad file descriptor) close(84327) = -1 EBADF (Bad file descriptor) close(84328) = -1 EBADF (Bad file descriptor) close(84329) = -1 EBADF (Bad file descriptor) close(84330) = -1 EBADF (Bad file descriptor) close(84331) = -1 EBADF (Bad file descriptor) close(84332) = -1 EBADF (Bad file descriptor) close(84333) = -1 EBADF (Bad file descriptor) close(84334) = -1 EBADF (Bad file descriptor) close(84335) = -1 EBADF (Bad file descriptor) close(84336) = -1 EBADF (Bad file descriptor) close(84337) = -1 EBADF (Bad file descriptor) close(84338) = -1 EBADF (Bad file descriptor) close(84339) = -1 EBADF (Bad file descriptor) close(84340) = -1 EBADF (Bad file descriptor) close(84341) = -1 EBADF (Bad file descriptor) close(84342) = -1 EBADF (Bad file descriptor) close(84343) = -1 EBADF (Bad file descriptor) close(84344) = -1 EBADF (Bad file descriptor) close(84345) = -1 EBADF (Bad file descriptor) close(84346) = -1 EBADF (Bad file descriptor) close(84347) = -1 EBADF (Bad file descriptor) close(84348) = -1 EBADF (Bad file descriptor) close(84349) = -1 EBADF (Bad file descriptor) close(84350) = -1 EBADF (Bad file descriptor) close(84351) = -1 EBADF (Bad file descriptor) close(84352) = -1 EBADF (Bad file descriptor) close(84353) = -1 EBADF (Bad file descriptor) close(84354) = -1 EBADF (Bad file descriptor) close(84355) = -1 EBADF (Bad file descriptor) close(84356) = -1 EBADF (Bad file descriptor) close(84357) = -1 EBADF (Bad file descriptor) close(84358) = -1 EBADF (Bad file descriptor) close(84359) = -1 EBADF (Bad file descriptor) close(84360) = -1 EBADF (Bad file descriptor) close(84361) = -1 EBADF (Bad file descriptor) close(84362) = -1 EBADF (Bad file descriptor) close(84363) = -1 EBADF (Bad file descriptor) close(84364) = -1 EBADF (Bad file descriptor) close(84365) = -1 EBADF (Bad file descriptor) close(84366) = -1 EBADF (Bad file descriptor) close(84367) = -1 EBADF (Bad file descriptor) close(84368) = -1 EBADF (Bad file descriptor) close(84369) = -1 EBADF (Bad file descriptor) close(84370) = -1 EBADF (Bad file descriptor) close(84371) = -1 EBADF (Bad file descriptor) close(84372) = -1 EBADF (Bad file descriptor) close(84373) = -1 EBADF (Bad file descriptor) close(84374) = -1 EBADF (Bad file descriptor) close(84375) = -1 EBADF (Bad file descriptor) close(84376) = -1 EBADF (Bad file descriptor) close(84377) = -1 EBADF (Bad file descriptor) close(84378) = -1 EBADF (Bad file descriptor) close(84379) = -1 EBADF (Bad file descriptor) close(84380) = -1 EBADF (Bad file descriptor) close(84381) = -1 EBADF (Bad file descriptor) close(84382) = -1 EBADF (Bad file descriptor) close(84383) = -1 EBADF (Bad file descriptor) close(84384) = -1 EBADF (Bad file descriptor) close(84385) = -1 EBADF (Bad file descriptor) close(84386) = -1 EBADF (Bad file descriptor) close(84387) = -1 EBADF (Bad file descriptor) close(84388) = -1 EBADF (Bad file descriptor) close(84389) = -1 EBADF (Bad file descriptor) close(84390) = -1 EBADF (Bad file descriptor) close(84391) = -1 EBADF (Bad file descriptor) close(84392) = -1 EBADF (Bad file descriptor) close(84393) = -1 EBADF (Bad file descriptor) close(84394) = -1 EBADF (Bad file descriptor) close(84395) = -1 EBADF (Bad file descriptor) close(84396) = -1 EBADF (Bad file descriptor) close(84397) = -1 EBADF (Bad file descriptor) close(84398) = -1 EBADF (Bad file descriptor) close(84399) = -1 EBADF (Bad file descriptor) close(84400) = -1 EBADF (Bad file descriptor) close(84401) = -1 EBADF (Bad file descriptor) close(84402) = -1 EBADF (Bad file descriptor) close(84403) = -1 EBADF (Bad file descriptor) close(84404) = -1 EBADF (Bad file descriptor) close(84405) = -1 EBADF (Bad file descriptor) close(84406) = -1 EBADF (Bad file descriptor) close(84407) = -1 EBADF (Bad file descriptor) close(84408) = -1 EBADF (Bad file descriptor) close(84409) = -1 EBADF (Bad file descriptor) close(84410) = -1 EBADF (Bad file descriptor) close(84411) = -1 EBADF (Bad file descriptor) close(84412) = -1 EBADF (Bad file descriptor) close(84413) = -1 EBADF (Bad file descriptor) close(84414) = -1 EBADF (Bad file descriptor) close(84415) = -1 EBADF (Bad file descriptor) close(84416) = -1 EBADF (Bad file descriptor) close(84417) = -1 EBADF (Bad file descriptor) close(84418) = -1 EBADF (Bad file descriptor) close(84419) = -1 EBADF (Bad file descriptor) close(84420) = -1 EBADF (Bad file descriptor) close(84421) = -1 EBADF (Bad file descriptor) close(84422) = -1 EBADF (Bad file descriptor) close(84423) = -1 EBADF (Bad file descriptor) close(84424) = -1 EBADF (Bad file descriptor) close(84425) = -1 EBADF (Bad file descriptor) close(84426) = -1 EBADF (Bad file descriptor) close(84427) = -1 EBADF (Bad file descriptor) close(84428) = -1 EBADF (Bad file descriptor) close(84429) = -1 EBADF (Bad file descriptor) close(84430) = -1 EBADF (Bad file descriptor) close(84431) = -1 EBADF (Bad file descriptor) close(84432) = -1 EBADF (Bad file descriptor) close(84433) = -1 EBADF (Bad file descriptor) close(84434) = -1 EBADF (Bad file descriptor) close(84435) = -1 EBADF (Bad file descriptor) close(84436) = -1 EBADF (Bad file descriptor) close(84437) = -1 EBADF (Bad file descriptor) close(84438) = -1 EBADF (Bad file descriptor) close(84439) = -1 EBADF (Bad file descriptor) close(84440) = -1 EBADF (Bad file descriptor) close(84441) = -1 EBADF (Bad file descriptor) close(84442) = -1 EBADF (Bad file descriptor) close(84443) = -1 EBADF (Bad file descriptor) close(84444) = -1 EBADF (Bad file descriptor) close(84445) = -1 EBADF (Bad file descriptor) close(84446) = -1 EBADF (Bad file descriptor) close(84447) = -1 EBADF (Bad file descriptor) close(84448) = -1 EBADF (Bad file descriptor) close(84449) = -1 EBADF (Bad file descriptor) close(84450) = -1 EBADF (Bad file descriptor) close(84451) = -1 EBADF (Bad file descriptor) close(84452) = -1 EBADF (Bad file descriptor) close(84453) = -1 EBADF (Bad file descriptor) close(84454) = -1 EBADF (Bad file descriptor) close(84455) = -1 EBADF (Bad file descriptor) close(84456) = -1 EBADF (Bad file descriptor) close(84457) = -1 EBADF (Bad file descriptor) close(84458) = -1 EBADF (Bad file descriptor) close(84459) = -1 EBADF (Bad file descriptor) close(84460) = -1 EBADF (Bad file descriptor) close(84461) = -1 EBADF (Bad file descriptor) close(84462) = -1 EBADF (Bad file descriptor) close(84463) = -1 EBADF (Bad file descriptor) close(84464) = -1 EBADF (Bad file descriptor) close(84465) = -1 EBADF (Bad file descriptor) close(84466) = -1 EBADF (Bad file descriptor) close(84467) = -1 EBADF (Bad file descriptor) close(84468) = -1 EBADF (Bad file descriptor) close(84469) = -1 EBADF (Bad file descriptor) close(84470) = -1 EBADF (Bad file descriptor) close(84471) = -1 EBADF (Bad file descriptor) close(84472) = -1 EBADF (Bad file descriptor) close(84473) = -1 EBADF (Bad file descriptor) close(84474) = -1 EBADF (Bad file descriptor) close(84475) = -1 EBADF (Bad file descriptor) close(84476) = -1 EBADF (Bad file descriptor) close(84477) = -1 EBADF (Bad file descriptor) close(84478) = -1 EBADF (Bad file descriptor) close(84479) = -1 EBADF (Bad file descriptor) close(84480) = -1 EBADF (Bad file descriptor) close(84481) = -1 EBADF (Bad file descriptor) close(84482) = -1 EBADF (Bad file descriptor) close(84483) = -1 EBADF (Bad file descriptor) close(84484) = -1 EBADF (Bad file descriptor) close(84485) = -1 EBADF (Bad file descriptor) close(84486) = -1 EBADF (Bad file descriptor) close(84487) = -1 EBADF (Bad file descriptor) close(84488) = -1 EBADF (Bad file descriptor) close(84489) = -1 EBADF (Bad file descriptor) close(84490) = -1 EBADF (Bad file descriptor) close(84491) = -1 EBADF (Bad file descriptor) close(84492) = -1 EBADF (Bad file descriptor) close(84493) = -1 EBADF (Bad file descriptor) close(84494) = -1 EBADF (Bad file descriptor) close(84495) = -1 EBADF (Bad file descriptor) close(84496) = -1 EBADF (Bad file descriptor) close(84497) = -1 EBADF (Bad file descriptor) close(84498) = -1 EBADF (Bad file descriptor) close(84499) = -1 EBADF (Bad file descriptor) close(84500) = -1 EBADF (Bad file descriptor) close(84501) = -1 EBADF (Bad file descriptor) close(84502) = -1 EBADF (Bad file descriptor) close(84503) = -1 EBADF (Bad file descriptor) close(84504) = -1 EBADF (Bad file descriptor) close(84505) = -1 EBADF (Bad file descriptor) close(84506) = -1 EBADF (Bad file descriptor) close(84507) = -1 EBADF (Bad file descriptor) close(84508) = -1 EBADF (Bad file descriptor) close(84509) = -1 EBADF (Bad file descriptor) close(84510) = -1 EBADF (Bad file descriptor) close(84511) = -1 EBADF (Bad file descriptor) close(84512) = -1 EBADF (Bad file descriptor) close(84513) = -1 EBADF (Bad file descriptor) close(84514) = -1 EBADF (Bad file descriptor) close(84515) = -1 EBADF (Bad file descriptor) close(84516) = -1 EBADF (Bad file descriptor) close(84517) = -1 EBADF (Bad file descriptor) close(84518) = -1 EBADF (Bad file descriptor) close(84519) = -1 EBADF (Bad file descriptor) close(84520) = -1 EBADF (Bad file descriptor) close(84521) = -1 EBADF (Bad file descriptor) close(84522) = -1 EBADF (Bad file descriptor) close(84523) = -1 EBADF (Bad file descriptor) close(84524) = -1 EBADF (Bad file descriptor) close(84525) = -1 EBADF (Bad file descriptor) close(84526) = -1 EBADF (Bad file descriptor) close(84527) = -1 EBADF (Bad file descriptor) close(84528) = -1 EBADF (Bad file descriptor) close(84529) = -1 EBADF (Bad file descriptor) close(84530) = -1 EBADF (Bad file descriptor) close(84531) = -1 EBADF (Bad file descriptor) close(84532) = -1 EBADF (Bad file descriptor) close(84533) = -1 EBADF (Bad file descriptor) close(84534) = -1 EBADF (Bad file descriptor) close(84535) = -1 EBADF (Bad file descriptor) close(84536) = -1 EBADF (Bad file descriptor) close(84537) = -1 EBADF (Bad file descriptor) close(84538) = -1 EBADF (Bad file descriptor) close(84539) = -1 EBADF (Bad file descriptor) close(84540) = -1 EBADF (Bad file descriptor) close(84541) = -1 EBADF (Bad file descriptor) close(84542) = -1 EBADF (Bad file descriptor) close(84543) = -1 EBADF (Bad file descriptor) close(84544) = -1 EBADF (Bad file descriptor) close(84545) = -1 EBADF (Bad file descriptor) close(84546) = -1 EBADF (Bad file descriptor) close(84547) = -1 EBADF (Bad file descriptor) close(84548) = -1 EBADF (Bad file descriptor) close(84549) = -1 EBADF (Bad file descriptor) close(84550) = -1 EBADF (Bad file descriptor) close(84551) = -1 EBADF (Bad file descriptor) close(84552) = -1 EBADF (Bad file descriptor) close(84553) = -1 EBADF (Bad file descriptor) close(84554) = -1 EBADF (Bad file descriptor) close(84555) = -1 EBADF (Bad file descriptor) close(84556) = -1 EBADF (Bad file descriptor) close(84557) = -1 EBADF (Bad file descriptor) close(84558) = -1 EBADF (Bad file descriptor) close(84559) = -1 EBADF (Bad file descriptor) close(84560) = -1 EBADF (Bad file descriptor) close(84561) = -1 EBADF (Bad file descriptor) close(84562) = -1 EBADF (Bad file descriptor) close(84563) = -1 EBADF (Bad file descriptor) close(84564) = -1 EBADF (Bad file descriptor) close(84565) = -1 EBADF (Bad file descriptor) close(84566) = -1 EBADF (Bad file descriptor) close(84567) = -1 EBADF (Bad file descriptor) close(84568) = -1 EBADF (Bad file descriptor) close(84569) = -1 EBADF (Bad file descriptor) close(84570) = -1 EBADF (Bad file descriptor) close(84571) = -1 EBADF (Bad file descriptor) close(84572) = -1 EBADF (Bad file descriptor) close(84573) = -1 EBADF (Bad file descriptor) close(84574) = -1 EBADF (Bad file descriptor) close(84575) = -1 EBADF (Bad file descriptor) close(84576) = -1 EBADF (Bad file descriptor) close(84577) = -1 EBADF (Bad file descriptor) close(84578) = -1 EBADF (Bad file descriptor) close(84579) = -1 EBADF (Bad file descriptor) close(84580) = -1 EBADF (Bad file descriptor) close(84581) = -1 EBADF (Bad file descriptor) close(84582) = -1 EBADF (Bad file descriptor) close(84583) = -1 EBADF (Bad file descriptor) close(84584) = -1 EBADF (Bad file descriptor) close(84585) = -1 EBADF (Bad file descriptor) close(84586) = -1 EBADF (Bad file descriptor) close(84587) = -1 EBADF (Bad file descriptor) close(84588) = -1 EBADF (Bad file descriptor) close(84589) = -1 EBADF (Bad file descriptor) close(84590) = -1 EBADF (Bad file descriptor) close(84591) = -1 EBADF (Bad file descriptor) close(84592) = -1 EBADF (Bad file descriptor) close(84593) = -1 EBADF (Bad file descriptor) close(84594) = -1 EBADF (Bad file descriptor) close(84595) = -1 EBADF (Bad file descriptor) close(84596) = -1 EBADF (Bad file descriptor) close(84597) = -1 EBADF (Bad file descriptor) close(84598) = -1 EBADF (Bad file descriptor) close(84599) = -1 EBADF (Bad file descriptor) close(84600) = -1 EBADF (Bad file descriptor) close(84601) = -1 EBADF (Bad file descriptor) close(84602) = -1 EBADF (Bad file descriptor) close(84603) = -1 EBADF (Bad file descriptor) close(84604) = -1 EBADF (Bad file descriptor) close(84605) = -1 EBADF (Bad file descriptor) close(84606) = -1 EBADF (Bad file descriptor) close(84607) = -1 EBADF (Bad file descriptor) close(84608) = -1 EBADF (Bad file descriptor) close(84609) = -1 EBADF (Bad file descriptor) close(84610) = -1 EBADF (Bad file descriptor) close(84611) = -1 EBADF (Bad file descriptor) close(84612) = -1 EBADF (Bad file descriptor) close(84613) = -1 EBADF (Bad file descriptor) close(84614) = -1 EBADF (Bad file descriptor) close(84615) = -1 EBADF (Bad file descriptor) close(84616) = -1 EBADF (Bad file descriptor) close(84617) = -1 EBADF (Bad file descriptor) close(84618) = -1 EBADF (Bad file descriptor) close(84619) = -1 EBADF (Bad file descriptor) close(84620) = -1 EBADF (Bad file descriptor) close(84621) = -1 EBADF (Bad file descriptor) close(84622) = -1 EBADF (Bad file descriptor) close(84623) = -1 EBADF (Bad file descriptor) close(84624) = -1 EBADF (Bad file descriptor) close(84625) = -1 EBADF (Bad file descriptor) close(84626) = -1 EBADF (Bad file descriptor) close(84627) = -1 EBADF (Bad file descriptor) close(84628) = -1 EBADF (Bad file descriptor) close(84629) = -1 EBADF (Bad file descriptor) close(84630) = -1 EBADF (Bad file descriptor) close(84631) = -1 EBADF (Bad file descriptor) close(84632) = -1 EBADF (Bad file descriptor) close(84633) = -1 EBADF (Bad file descriptor) close(84634) = -1 EBADF (Bad file descriptor) close(84635) = -1 EBADF (Bad file descriptor) close(84636) = -1 EBADF (Bad file descriptor) close(84637) = -1 EBADF (Bad file descriptor) close(84638) = -1 EBADF (Bad file descriptor) close(84639) = -1 EBADF (Bad file descriptor) close(84640) = -1 EBADF (Bad file descriptor) close(84641) = -1 EBADF (Bad file descriptor) close(84642) = -1 EBADF (Bad file descriptor) close(84643) = -1 EBADF (Bad file descriptor) close(84644) = -1 EBADF (Bad file descriptor) close(84645) = -1 EBADF (Bad file descriptor) close(84646) = -1 EBADF (Bad file descriptor) close(84647) = -1 EBADF (Bad file descriptor) close(84648) = -1 EBADF (Bad file descriptor) close(84649) = -1 EBADF (Bad file descriptor) close(84650) = -1 EBADF (Bad file descriptor) close(84651) = -1 EBADF (Bad file descriptor) close(84652) = -1 EBADF (Bad file descriptor) close(84653) = -1 EBADF (Bad file descriptor) close(84654) = -1 EBADF (Bad file descriptor) close(84655) = -1 EBADF (Bad file descriptor) close(84656) = -1 EBADF (Bad file descriptor) close(84657) = -1 EBADF (Bad file descriptor) close(84658) = -1 EBADF (Bad file descriptor) close(84659) = -1 EBADF (Bad file descriptor) close(84660) = -1 EBADF (Bad file descriptor) close(84661) = -1 EBADF (Bad file descriptor) close(84662) = -1 EBADF (Bad file descriptor) close(84663) = -1 EBADF (Bad file descriptor) close(84664) = -1 EBADF (Bad file descriptor) close(84665) = -1 EBADF (Bad file descriptor) close(84666) = -1 EBADF (Bad file descriptor) close(84667) = -1 EBADF (Bad file descriptor) close(84668) = -1 EBADF (Bad file descriptor) close(84669) = -1 EBADF (Bad file descriptor) close(84670) = -1 EBADF (Bad file descriptor) close(84671) = -1 EBADF (Bad file descriptor) close(84672) = -1 EBADF (Bad file descriptor) close(84673) = -1 EBADF (Bad file descriptor) close(84674) = -1 EBADF (Bad file descriptor) close(84675) = -1 EBADF (Bad file descriptor) close(84676) = -1 EBADF (Bad file descriptor) close(84677) = -1 EBADF (Bad file descriptor) close(84678) = -1 EBADF (Bad file descriptor) close(84679) = -1 EBADF (Bad file descriptor) close(84680) = -1 EBADF (Bad file descriptor) close(84681) = -1 EBADF (Bad file descriptor) close(84682) = -1 EBADF (Bad file descriptor) close(84683) = -1 EBADF (Bad file descriptor) close(84684) = -1 EBADF (Bad file descriptor) close(84685) = -1 EBADF (Bad file descriptor) close(84686) = -1 EBADF (Bad file descriptor) close(84687) = -1 EBADF (Bad file descriptor) close(84688) = -1 EBADF (Bad file descriptor) close(84689) = -1 EBADF (Bad file descriptor) close(84690) = -1 EBADF (Bad file descriptor) close(84691) = -1 EBADF (Bad file descriptor) close(84692) = -1 EBADF (Bad file descriptor) close(84693) = -1 EBADF (Bad file descriptor) close(84694) = -1 EBADF (Bad file descriptor) close(84695) = -1 EBADF (Bad file descriptor) close(84696) = -1 EBADF (Bad file descriptor) close(84697) = -1 EBADF (Bad file descriptor) close(84698) = -1 EBADF (Bad file descriptor) close(84699) = -1 EBADF (Bad file descriptor) close(84700) = -1 EBADF (Bad file descriptor) close(84701) = -1 EBADF (Bad file descriptor) close(84702) = -1 EBADF (Bad file descriptor) close(84703) = -1 EBADF (Bad file descriptor) close(84704) = -1 EBADF (Bad file descriptor) close(84705) = -1 EBADF (Bad file descriptor) close(84706) = -1 EBADF (Bad file descriptor) close(84707) = -1 EBADF (Bad file descriptor) close(84708) = -1 EBADF (Bad file descriptor) close(84709) = -1 EBADF (Bad file descriptor) close(84710) = -1 EBADF (Bad file descriptor) close(84711) = -1 EBADF (Bad file descriptor) close(84712) = -1 EBADF (Bad file descriptor) close(84713) = -1 EBADF (Bad file descriptor) close(84714) = -1 EBADF (Bad file descriptor) close(84715) = -1 EBADF (Bad file descriptor) close(84716) = -1 EBADF (Bad file descriptor) close(84717) = -1 EBADF (Bad file descriptor) close(84718) = -1 EBADF (Bad file descriptor) close(84719) = -1 EBADF (Bad file descriptor) close(84720) = -1 EBADF (Bad file descriptor) close(84721) = -1 EBADF (Bad file descriptor) close(84722) = -1 EBADF (Bad file descriptor) close(84723) = -1 EBADF (Bad file descriptor) close(84724) = -1 EBADF (Bad file descriptor) close(84725) = -1 EBADF (Bad file descriptor) close(84726) = -1 EBADF (Bad file descriptor) close(84727) = -1 EBADF (Bad file descriptor) close(84728) = -1 EBADF (Bad file descriptor) close(84729) = -1 EBADF (Bad file descriptor) close(84730) = -1 EBADF (Bad file descriptor) close(84731) = -1 EBADF (Bad file descriptor) close(84732) = -1 EBADF (Bad file descriptor) close(84733) = -1 EBADF (Bad file descriptor) close(84734) = -1 EBADF (Bad file descriptor) close(84735) = -1 EBADF (Bad file descriptor) close(84736) = -1 EBADF (Bad file descriptor) close(84737) = -1 EBADF (Bad file descriptor) close(84738) = -1 EBADF (Bad file descriptor) close(84739) = -1 EBADF (Bad file descriptor) close(84740) = -1 EBADF (Bad file descriptor) close(84741) = -1 EBADF (Bad file descriptor) close(84742) = -1 EBADF (Bad file descriptor) close(84743) = -1 EBADF (Bad file descriptor) close(84744) = -1 EBADF (Bad file descriptor) close(84745) = -1 EBADF (Bad file descriptor) close(84746) = -1 EBADF (Bad file descriptor) close(84747) = -1 EBADF (Bad file descriptor) close(84748) = -1 EBADF (Bad file descriptor) close(84749) = -1 EBADF (Bad file descriptor) close(84750) = -1 EBADF (Bad file descriptor) close(84751) = -1 EBADF (Bad file descriptor) close(84752) = -1 EBADF (Bad file descriptor) close(84753) = -1 EBADF (Bad file descriptor) close(84754) = -1 EBADF (Bad file descriptor) close(84755) = -1 EBADF (Bad file descriptor) close(84756) = -1 EBADF (Bad file descriptor) close(84757) = -1 EBADF (Bad file descriptor) close(84758) = -1 EBADF (Bad file descriptor) close(84759) = -1 EBADF (Bad file descriptor) close(84760) = -1 EBADF (Bad file descriptor) close(84761) = -1 EBADF (Bad file descriptor) close(84762) = -1 EBADF (Bad file descriptor) close(84763) = -1 EBADF (Bad file descriptor) close(84764) = -1 EBADF (Bad file descriptor) close(84765) = -1 EBADF (Bad file descriptor) close(84766) = -1 EBADF (Bad file descriptor) close(84767) = -1 EBADF (Bad file descriptor) close(84768) = -1 EBADF (Bad file descriptor) close(84769) = -1 EBADF (Bad file descriptor) close(84770) = -1 EBADF (Bad file descriptor) close(84771) = -1 EBADF (Bad file descriptor) close(84772) = -1 EBADF (Bad file descriptor) close(84773) = -1 EBADF (Bad file descriptor) close(84774) = -1 EBADF (Bad file descriptor) close(84775) = -1 EBADF (Bad file descriptor) close(84776) = -1 EBADF (Bad file descriptor) close(84777) = -1 EBADF (Bad file descriptor) close(84778) = -1 EBADF (Bad file descriptor) close(84779) = -1 EBADF (Bad file descriptor) close(84780) = -1 EBADF (Bad file descriptor) close(84781) = -1 EBADF (Bad file descriptor) close(84782) = -1 EBADF (Bad file descriptor) close(84783) = -1 EBADF (Bad file descriptor) close(84784) = -1 EBADF (Bad file descriptor) close(84785) = -1 EBADF (Bad file descriptor) close(84786) = -1 EBADF (Bad file descriptor) close(84787) = -1 EBADF (Bad file descriptor) close(84788) = -1 EBADF (Bad file descriptor) close(84789) = -1 EBADF (Bad file descriptor) close(84790) = -1 EBADF (Bad file descriptor) close(84791) = -1 EBADF (Bad file descriptor) close(84792) = -1 EBADF (Bad file descriptor) close(84793) = -1 EBADF (Bad file descriptor) close(84794) = -1 EBADF (Bad file descriptor) close(84795) = -1 EBADF (Bad file descriptor) close(84796) = -1 EBADF (Bad file descriptor) close(84797) = -1 EBADF (Bad file descriptor) close(84798) = -1 EBADF (Bad file descriptor) close(84799) = -1 EBADF (Bad file descriptor) close(84800) = -1 EBADF (Bad file descriptor) close(84801) = -1 EBADF (Bad file descriptor) close(84802) = -1 EBADF (Bad file descriptor) close(84803) = -1 EBADF (Bad file descriptor) close(84804) = -1 EBADF (Bad file descriptor) close(84805) = -1 EBADF (Bad file descriptor) close(84806) = -1 EBADF (Bad file descriptor) close(84807) = -1 EBADF (Bad file descriptor) close(84808) = -1 EBADF (Bad file descriptor) close(84809) = -1 EBADF (Bad file descriptor) close(84810) = -1 EBADF (Bad file descriptor) close(84811) = -1 EBADF (Bad file descriptor) close(84812) = -1 EBADF (Bad file descriptor) close(84813) = -1 EBADF (Bad file descriptor) close(84814) = -1 EBADF (Bad file descriptor) close(84815) = -1 EBADF (Bad file descriptor) close(84816) = -1 EBADF (Bad file descriptor) close(84817) = -1 EBADF (Bad file descriptor) close(84818) = -1 EBADF (Bad file descriptor) close(84819) = -1 EBADF (Bad file descriptor) close(84820) = -1 EBADF (Bad file descriptor) close(84821) = -1 EBADF (Bad file descriptor) close(84822) = -1 EBADF (Bad file descriptor) close(84823) = -1 EBADF (Bad file descriptor) close(84824) = -1 EBADF (Bad file descriptor) close(84825) = -1 EBADF (Bad file descriptor) close(84826) = -1 EBADF (Bad file descriptor) close(84827) = -1 EBADF (Bad file descriptor) close(84828) = -1 EBADF (Bad file descriptor) close(84829) = -1 EBADF (Bad file descriptor) close(84830) = -1 EBADF (Bad file descriptor) close(84831) = -1 EBADF (Bad file descriptor) close(84832) = -1 EBADF (Bad file descriptor) close(84833) = -1 EBADF (Bad file descriptor) close(84834) = -1 EBADF (Bad file descriptor) close(84835) = -1 EBADF (Bad file descriptor) close(84836) = -1 EBADF (Bad file descriptor) close(84837) = -1 EBADF (Bad file descriptor) close(84838) = -1 EBADF (Bad file descriptor) close(84839) = -1 EBADF (Bad file descriptor) close(84840) = -1 EBADF (Bad file descriptor) close(84841) = -1 EBADF (Bad file descriptor) close(84842) = -1 EBADF (Bad file descriptor) close(84843) = -1 EBADF (Bad file descriptor) close(84844) = -1 EBADF (Bad file descriptor) close(84845) = -1 EBADF (Bad file descriptor) close(84846) = -1 EBADF (Bad file descriptor) close(84847) = -1 EBADF (Bad file descriptor) close(84848) = -1 EBADF (Bad file descriptor) close(84849) = -1 EBADF (Bad file descriptor) close(84850) = -1 EBADF (Bad file descriptor) close(84851) = -1 EBADF (Bad file descriptor) close(84852) = -1 EBADF (Bad file descriptor) close(84853) = -1 EBADF (Bad file descriptor) close(84854) = -1 EBADF (Bad file descriptor) close(84855) = -1 EBADF (Bad file descriptor) close(84856) = -1 EBADF (Bad file descriptor) close(84857) = -1 EBADF (Bad file descriptor) close(84858) = -1 EBADF (Bad file descriptor) close(84859) = -1 EBADF (Bad file descriptor) close(84860) = -1 EBADF (Bad file descriptor) close(84861) = -1 EBADF (Bad file descriptor) close(84862) = -1 EBADF (Bad file descriptor) close(84863) = -1 EBADF (Bad file descriptor) close(84864) = -1 EBADF (Bad file descriptor) close(84865) = -1 EBADF (Bad file descriptor) close(84866) = -1 EBADF (Bad file descriptor) close(84867) = -1 EBADF (Bad file descriptor) close(84868) = -1 EBADF (Bad file descriptor) close(84869) = -1 EBADF (Bad file descriptor) close(84870) = -1 EBADF (Bad file descriptor) close(84871) = -1 EBADF (Bad file descriptor) close(84872) = -1 EBADF (Bad file descriptor) close(84873) = -1 EBADF (Bad file descriptor) close(84874) = -1 EBADF (Bad file descriptor) close(84875) = -1 EBADF (Bad file descriptor) close(84876) = -1 EBADF (Bad file descriptor) close(84877) = -1 EBADF (Bad file descriptor) close(84878) = -1 EBADF (Bad file descriptor) close(84879) = -1 EBADF (Bad file descriptor) close(84880) = -1 EBADF (Bad file descriptor) close(84881) = -1 EBADF (Bad file descriptor) close(84882) = -1 EBADF (Bad file descriptor) close(84883) = -1 EBADF (Bad file descriptor) close(84884) = -1 EBADF (Bad file descriptor) close(84885) = -1 EBADF (Bad file descriptor) close(84886) = -1 EBADF (Bad file descriptor) close(84887) = -1 EBADF (Bad file descriptor) close(84888) = -1 EBADF (Bad file descriptor) close(84889) = -1 EBADF (Bad file descriptor) close(84890) = -1 EBADF (Bad file descriptor) close(84891) = -1 EBADF (Bad file descriptor) close(84892) = -1 EBADF (Bad file descriptor) close(84893) = -1 EBADF (Bad file descriptor) close(84894) = -1 EBADF (Bad file descriptor) close(84895) = -1 EBADF (Bad file descriptor) close(84896) = -1 EBADF (Bad file descriptor) close(84897) = -1 EBADF (Bad file descriptor) close(84898) = -1 EBADF (Bad file descriptor) close(84899) = -1 EBADF (Bad file descriptor) close(84900) = -1 EBADF (Bad file descriptor) close(84901) = -1 EBADF (Bad file descriptor) close(84902) = -1 EBADF (Bad file descriptor) close(84903) = -1 EBADF (Bad file descriptor) close(84904) = -1 EBADF (Bad file descriptor) close(84905) = -1 EBADF (Bad file descriptor) close(84906) = -1 EBADF (Bad file descriptor) close(84907) = -1 EBADF (Bad file descriptor) close(84908) = -1 EBADF (Bad file descriptor) close(84909) = -1 EBADF (Bad file descriptor) close(84910) = -1 EBADF (Bad file descriptor) close(84911) = -1 EBADF (Bad file descriptor) close(84912) = -1 EBADF (Bad file descriptor) close(84913) = -1 EBADF (Bad file descriptor) close(84914) = -1 EBADF (Bad file descriptor) close(84915) = -1 EBADF (Bad file descriptor) close(84916) = -1 EBADF (Bad file descriptor) close(84917) = -1 EBADF (Bad file descriptor) close(84918) = -1 EBADF (Bad file descriptor) close(84919) = -1 EBADF (Bad file descriptor) close(84920) = -1 EBADF (Bad file descriptor) close(84921) = -1 EBADF (Bad file descriptor) close(84922) = -1 EBADF (Bad file descriptor) close(84923) = -1 EBADF (Bad file descriptor) close(84924) = -1 EBADF (Bad file descriptor) close(84925) = -1 EBADF (Bad file descriptor) close(84926) = -1 EBADF (Bad file descriptor) close(84927) = -1 EBADF (Bad file descriptor) close(84928) = -1 EBADF (Bad file descriptor) close(84929) = -1 EBADF (Bad file descriptor) close(84930) = -1 EBADF (Bad file descriptor) close(84931) = -1 EBADF (Bad file descriptor) close(84932) = -1 EBADF (Bad file descriptor) close(84933) = -1 EBADF (Bad file descriptor) close(84934) = -1 EBADF (Bad file descriptor) close(84935) = -1 EBADF (Bad file descriptor) close(84936) = -1 EBADF (Bad file descriptor) close(84937) = -1 EBADF (Bad file descriptor) close(84938) = -1 EBADF (Bad file descriptor) close(84939) = -1 EBADF (Bad file descriptor) close(84940) = -1 EBADF (Bad file descriptor) close(84941) = -1 EBADF (Bad file descriptor) close(84942) = -1 EBADF (Bad file descriptor) close(84943) = -1 EBADF (Bad file descriptor) close(84944) = -1 EBADF (Bad file descriptor) close(84945) = -1 EBADF (Bad file descriptor) close(84946) = -1 EBADF (Bad file descriptor) close(84947) = -1 EBADF (Bad file descriptor) close(84948) = -1 EBADF (Bad file descriptor) close(84949) = -1 EBADF (Bad file descriptor) close(84950) = -1 EBADF (Bad file descriptor) close(84951) = -1 EBADF (Bad file descriptor) close(84952) = -1 EBADF (Bad file descriptor) close(84953) = -1 EBADF (Bad file descriptor) close(84954) = -1 EBADF (Bad file descriptor) close(84955) = -1 EBADF (Bad file descriptor) close(84956) = -1 EBADF (Bad file descriptor) close(84957) = -1 EBADF (Bad file descriptor) close(84958) = -1 EBADF (Bad file descriptor) close(84959) = -1 EBADF (Bad file descriptor) close(84960) = -1 EBADF (Bad file descriptor) close(84961) = -1 EBADF (Bad file descriptor) close(84962) = -1 EBADF (Bad file descriptor) close(84963) = -1 EBADF (Bad file descriptor) close(84964) = -1 EBADF (Bad file descriptor) close(84965) = -1 EBADF (Bad file descriptor) close(84966) = -1 EBADF (Bad file descriptor) close(84967) = -1 EBADF (Bad file descriptor) close(84968) = -1 EBADF (Bad file descriptor) close(84969) = -1 EBADF (Bad file descriptor) close(84970) = -1 EBADF (Bad file descriptor) close(84971) = -1 EBADF (Bad file descriptor) close(84972) = -1 EBADF (Bad file descriptor) close(84973) = -1 EBADF (Bad file descriptor) close(84974) = -1 EBADF (Bad file descriptor) close(84975) = -1 EBADF (Bad file descriptor) close(84976) = -1 EBADF (Bad file descriptor) close(84977) = -1 EBADF (Bad file descriptor) close(84978) = -1 EBADF (Bad file descriptor) close(84979) = -1 EBADF (Bad file descriptor) close(84980) = -1 EBADF (Bad file descriptor) close(84981) = -1 EBADF (Bad file descriptor) close(84982) = -1 EBADF (Bad file descriptor) close(84983) = -1 EBADF (Bad file descriptor) close(84984) = -1 EBADF (Bad file descriptor) close(84985) = -1 EBADF (Bad file descriptor) close(84986) = -1 EBADF (Bad file descriptor) close(84987) = -1 EBADF (Bad file descriptor) close(84988) = -1 EBADF (Bad file descriptor) close(84989) = -1 EBADF (Bad file descriptor) close(84990) = -1 EBADF (Bad file descriptor) close(84991) = -1 EBADF (Bad file descriptor) close(84992) = -1 EBADF (Bad file descriptor) close(84993) = -1 EBADF (Bad file descriptor) close(84994) = -1 EBADF (Bad file descriptor) close(84995) = -1 EBADF (Bad file descriptor) close(84996) = -1 EBADF (Bad file descriptor) close(84997) = -1 EBADF (Bad file descriptor) close(84998) = -1 EBADF (Bad file descriptor) close(84999) = -1 EBADF (Bad file descriptor) close(85000) = -1 EBADF (Bad file descriptor) close(85001) = -1 EBADF (Bad file descriptor) close(85002) = -1 EBADF (Bad file descriptor) close(85003) = -1 EBADF (Bad file descriptor) close(85004) = -1 EBADF (Bad file descriptor) close(85005) = -1 EBADF (Bad file descriptor) close(85006) = -1 EBADF (Bad file descriptor) close(85007) = -1 EBADF (Bad file descriptor) close(85008) = -1 EBADF (Bad file descriptor) close(85009) = -1 EBADF (Bad file descriptor) close(85010) = -1 EBADF (Bad file descriptor) close(85011) = -1 EBADF (Bad file descriptor) close(85012) = -1 EBADF (Bad file descriptor) close(85013) = -1 EBADF (Bad file descriptor) close(85014) = -1 EBADF (Bad file descriptor) close(85015) = -1 EBADF (Bad file descriptor) close(85016) = -1 EBADF (Bad file descriptor) close(85017) = -1 EBADF (Bad file descriptor) close(85018) = -1 EBADF (Bad file descriptor) close(85019) = -1 EBADF (Bad file descriptor) close(85020) = -1 EBADF (Bad file descriptor) close(85021) = -1 EBADF (Bad file descriptor) close(85022) = -1 EBADF (Bad file descriptor) close(85023) = -1 EBADF (Bad file descriptor) close(85024) = -1 EBADF (Bad file descriptor) close(85025) = -1 EBADF (Bad file descriptor) close(85026) = -1 EBADF (Bad file descriptor) close(85027) = -1 EBADF (Bad file descriptor) close(85028) = -1 EBADF (Bad file descriptor) close(85029) = -1 EBADF (Bad file descriptor) close(85030) = -1 EBADF (Bad file descriptor) close(85031) = -1 EBADF (Bad file descriptor) close(85032) = -1 EBADF (Bad file descriptor) close(85033) = -1 EBADF (Bad file descriptor) close(85034) = -1 EBADF (Bad file descriptor) close(85035) = -1 EBADF (Bad file descriptor) close(85036) = -1 EBADF (Bad file descriptor) close(85037) = -1 EBADF (Bad file descriptor) close(85038) = -1 EBADF (Bad file descriptor) close(85039) = -1 EBADF (Bad file descriptor) close(85040) = -1 EBADF (Bad file descriptor) close(85041) = -1 EBADF (Bad file descriptor) close(85042) = -1 EBADF (Bad file descriptor) close(85043) = -1 EBADF (Bad file descriptor) close(85044) = -1 EBADF (Bad file descriptor) close(85045) = -1 EBADF (Bad file descriptor) close(85046) = -1 EBADF (Bad file descriptor) close(85047) = -1 EBADF (Bad file descriptor) close(85048) = -1 EBADF (Bad file descriptor) close(85049) = -1 EBADF (Bad file descriptor) close(85050) = -1 EBADF (Bad file descriptor) close(85051) = -1 EBADF (Bad file descriptor) close(85052) = -1 EBADF (Bad file descriptor) close(85053) = -1 EBADF (Bad file descriptor) close(85054) = -1 EBADF (Bad file descriptor) close(85055) = -1 EBADF (Bad file descriptor) close(85056) = -1 EBADF (Bad file descriptor) close(85057) = -1 EBADF (Bad file descriptor) close(85058) = -1 EBADF (Bad file descriptor) close(85059) = -1 EBADF (Bad file descriptor) close(85060) = -1 EBADF (Bad file descriptor) close(85061) = -1 EBADF (Bad file descriptor) close(85062) = -1 EBADF (Bad file descriptor) close(85063) = -1 EBADF (Bad file descriptor) close(85064) = -1 EBADF (Bad file descriptor) close(85065) = -1 EBADF (Bad file descriptor) close(85066) = -1 EBADF (Bad file descriptor) close(85067) = -1 EBADF (Bad file descriptor) close(85068) = -1 EBADF (Bad file descriptor) close(85069) = -1 EBADF (Bad file descriptor) close(85070) = -1 EBADF (Bad file descriptor) close(85071) = -1 EBADF (Bad file descriptor) close(85072) = -1 EBADF (Bad file descriptor) close(85073) = -1 EBADF (Bad file descriptor) close(85074) = -1 EBADF (Bad file descriptor) close(85075) = -1 EBADF (Bad file descriptor) close(85076) = -1 EBADF (Bad file descriptor) close(85077) = -1 EBADF (Bad file descriptor) close(85078) = -1 EBADF (Bad file descriptor) close(85079) = -1 EBADF (Bad file descriptor) close(85080) = -1 EBADF (Bad file descriptor) close(85081) = -1 EBADF (Bad file descriptor) close(85082) = -1 EBADF (Bad file descriptor) close(85083) = -1 EBADF (Bad file descriptor) close(85084) = -1 EBADF (Bad file descriptor) close(85085) = -1 EBADF (Bad file descriptor) close(85086) = -1 EBADF (Bad file descriptor) close(85087) = -1 EBADF (Bad file descriptor) close(85088) = -1 EBADF (Bad file descriptor) close(85089) = -1 EBADF (Bad file descriptor) close(85090) = -1 EBADF (Bad file descriptor) close(85091) = -1 EBADF (Bad file descriptor) close(85092) = -1 EBADF (Bad file descriptor) close(85093) = -1 EBADF (Bad file descriptor) close(85094) = -1 EBADF (Bad file descriptor) close(85095) = -1 EBADF (Bad file descriptor) close(85096) = -1 EBADF (Bad file descriptor) close(85097) = -1 EBADF (Bad file descriptor) close(85098) = -1 EBADF (Bad file descriptor) close(85099) = -1 EBADF (Bad file descriptor) close(85100) = -1 EBADF (Bad file descriptor) close(85101) = -1 EBADF (Bad file descriptor) close(85102) = -1 EBADF (Bad file descriptor) close(85103) = -1 EBADF (Bad file descriptor) close(85104) = -1 EBADF (Bad file descriptor) close(85105) = -1 EBADF (Bad file descriptor) close(85106) = -1 EBADF (Bad file descriptor) close(85107) = -1 EBADF (Bad file descriptor) close(85108) = -1 EBADF (Bad file descriptor) close(85109) = -1 EBADF (Bad file descriptor) close(85110) = -1 EBADF (Bad file descriptor) close(85111) = -1 EBADF (Bad file descriptor) close(85112) = -1 EBADF (Bad file descriptor) close(85113) = -1 EBADF (Bad file descriptor) close(85114) = -1 EBADF (Bad file descriptor) close(85115) = -1 EBADF (Bad file descriptor) close(85116) = -1 EBADF (Bad file descriptor) close(85117) = -1 EBADF (Bad file descriptor) close(85118) = -1 EBADF (Bad file descriptor) close(85119) = -1 EBADF (Bad file descriptor) close(85120) = -1 EBADF (Bad file descriptor) close(85121) = -1 EBADF (Bad file descriptor) close(85122) = -1 EBADF (Bad file descriptor) close(85123) = -1 EBADF (Bad file descriptor) close(85124) = -1 EBADF (Bad file descriptor) close(85125) = -1 EBADF (Bad file descriptor) close(85126) = -1 EBADF (Bad file descriptor) close(85127) = -1 EBADF (Bad file descriptor) close(85128) = -1 EBADF (Bad file descriptor) close(85129) = -1 EBADF (Bad file descriptor) close(85130) = -1 EBADF (Bad file descriptor) close(85131) = -1 EBADF (Bad file descriptor) close(85132) = -1 EBADF (Bad file descriptor) close(85133) = -1 EBADF (Bad file descriptor) close(85134) = -1 EBADF (Bad file descriptor) close(85135) = -1 EBADF (Bad file descriptor) close(85136) = -1 EBADF (Bad file descriptor) close(85137) = -1 EBADF (Bad file descriptor) close(85138) = -1 EBADF (Bad file descriptor) close(85139) = -1 EBADF (Bad file descriptor) close(85140) = -1 EBADF (Bad file descriptor) close(85141) = -1 EBADF (Bad file descriptor) close(85142) = -1 EBADF (Bad file descriptor) close(85143) = -1 EBADF (Bad file descriptor) close(85144) = -1 EBADF (Bad file descriptor) close(85145) = -1 EBADF (Bad file descriptor) close(85146) = -1 EBADF (Bad file descriptor) close(85147) = -1 EBADF (Bad file descriptor) close(85148) = -1 EBADF (Bad file descriptor) close(85149) = -1 EBADF (Bad file descriptor) close(85150) = -1 EBADF (Bad file descriptor) close(85151) = -1 EBADF (Bad file descriptor) close(85152) = -1 EBADF (Bad file descriptor) close(85153) = -1 EBADF (Bad file descriptor) close(85154) = -1 EBADF (Bad file descriptor) close(85155) = -1 EBADF (Bad file descriptor) close(85156) = -1 EBADF (Bad file descriptor) close(85157) = -1 EBADF (Bad file descriptor) close(85158) = -1 EBADF (Bad file descriptor) close(85159) = -1 EBADF (Bad file descriptor) close(85160) = -1 EBADF (Bad file descriptor) close(85161) = -1 EBADF (Bad file descriptor) close(85162) = -1 EBADF (Bad file descriptor) close(85163) = -1 EBADF (Bad file descriptor) close(85164) = -1 EBADF (Bad file descriptor) close(85165) = -1 EBADF (Bad file descriptor) close(85166) = -1 EBADF (Bad file descriptor) close(85167) = -1 EBADF (Bad file descriptor) close(85168) = -1 EBADF (Bad file descriptor) close(85169) = -1 EBADF (Bad file descriptor) close(85170) = -1 EBADF (Bad file descriptor) close(85171) = -1 EBADF (Bad file descriptor) close(85172) = -1 EBADF (Bad file descriptor) close(85173) = -1 EBADF (Bad file descriptor) close(85174) = -1 EBADF (Bad file descriptor) close(85175) = -1 EBADF (Bad file descriptor) close(85176) = -1 EBADF (Bad file descriptor) close(85177) = -1 EBADF (Bad file descriptor) close(85178) = -1 EBADF (Bad file descriptor) close(85179) = -1 EBADF (Bad file descriptor) close(85180) = -1 EBADF (Bad file descriptor) close(85181) = -1 EBADF (Bad file descriptor) close(85182) = -1 EBADF (Bad file descriptor) close(85183) = -1 EBADF (Bad file descriptor) close(85184) = -1 EBADF (Bad file descriptor) close(85185) = -1 EBADF (Bad file descriptor) close(85186) = -1 EBADF (Bad file descriptor) close(85187) = -1 EBADF (Bad file descriptor) close(85188) = -1 EBADF (Bad file descriptor) close(85189) = -1 EBADF (Bad file descriptor) close(85190) = -1 EBADF (Bad file descriptor) close(85191) = -1 EBADF (Bad file descriptor) close(85192) = -1 EBADF (Bad file descriptor) close(85193) = -1 EBADF (Bad file descriptor) close(85194) = -1 EBADF (Bad file descriptor) close(85195) = -1 EBADF (Bad file descriptor) close(85196) = -1 EBADF (Bad file descriptor) close(85197) = -1 EBADF (Bad file descriptor) close(85198) = -1 EBADF (Bad file descriptor) close(85199) = -1 EBADF (Bad file descriptor) close(85200) = -1 EBADF (Bad file descriptor) close(85201) = -1 EBADF (Bad file descriptor) close(85202) = -1 EBADF (Bad file descriptor) close(85203) = -1 EBADF (Bad file descriptor) close(85204) = -1 EBADF (Bad file descriptor) close(85205) = -1 EBADF (Bad file descriptor) close(85206) = -1 EBADF (Bad file descriptor) close(85207) = -1 EBADF (Bad file descriptor) close(85208) = -1 EBADF (Bad file descriptor) close(85209) = -1 EBADF (Bad file descriptor) close(85210) = -1 EBADF (Bad file descriptor) close(85211) = -1 EBADF (Bad file descriptor) close(85212) = -1 EBADF (Bad file descriptor) close(85213) = -1 EBADF (Bad file descriptor) close(85214) = -1 EBADF (Bad file descriptor) close(85215) = -1 EBADF (Bad file descriptor) close(85216) = -1 EBADF (Bad file descriptor) close(85217) = -1 EBADF (Bad file descriptor) close(85218) = -1 EBADF (Bad file descriptor) close(85219) = -1 EBADF (Bad file descriptor) close(85220) = -1 EBADF (Bad file descriptor) close(85221) = -1 EBADF (Bad file descriptor) close(85222) = -1 EBADF (Bad file descriptor) close(85223) = -1 EBADF (Bad file descriptor) close(85224) = -1 EBADF (Bad file descriptor) close(85225) = -1 EBADF (Bad file descriptor) close(85226) = -1 EBADF (Bad file descriptor) close(85227) = -1 EBADF (Bad file descriptor) close(85228) = -1 EBADF (Bad file descriptor) close(85229) = -1 EBADF (Bad file descriptor) close(85230) = -1 EBADF (Bad file descriptor) close(85231) = -1 EBADF (Bad file descriptor) close(85232) = -1 EBADF (Bad file descriptor) close(85233) = -1 EBADF (Bad file descriptor) close(85234) = -1 EBADF (Bad file descriptor) close(85235) = -1 EBADF (Bad file descriptor) close(85236) = -1 EBADF (Bad file descriptor) close(85237) = -1 EBADF (Bad file descriptor) close(85238) = -1 EBADF (Bad file descriptor) close(85239) = -1 EBADF (Bad file descriptor) close(85240) = -1 EBADF (Bad file descriptor) close(85241) = -1 EBADF (Bad file descriptor) close(85242) = -1 EBADF (Bad file descriptor) close(85243) = -1 EBADF (Bad file descriptor) close(85244) = -1 EBADF (Bad file descriptor) close(85245) = -1 EBADF (Bad file descriptor) close(85246) = -1 EBADF (Bad file descriptor) close(85247) = -1 EBADF (Bad file descriptor) close(85248) = -1 EBADF (Bad file descriptor) close(85249) = -1 EBADF (Bad file descriptor) close(85250) = -1 EBADF (Bad file descriptor) close(85251) = -1 EBADF (Bad file descriptor) close(85252) = -1 EBADF (Bad file descriptor) close(85253) = -1 EBADF (Bad file descriptor) close(85254) = -1 EBADF (Bad file descriptor) close(85255) = -1 EBADF (Bad file descriptor) close(85256) = -1 EBADF (Bad file descriptor) close(85257) = -1 EBADF (Bad file descriptor) close(85258) = -1 EBADF (Bad file descriptor) close(85259) = -1 EBADF (Bad file descriptor) close(85260) = -1 EBADF (Bad file descriptor) close(85261) = -1 EBADF (Bad file descriptor) close(85262) = -1 EBADF (Bad file descriptor) close(85263) = -1 EBADF (Bad file descriptor) close(85264) = -1 EBADF (Bad file descriptor) close(85265) = -1 EBADF (Bad file descriptor) close(85266) = -1 EBADF (Bad file descriptor) close(85267) = -1 EBADF (Bad file descriptor) close(85268) = -1 EBADF (Bad file descriptor) close(85269) = -1 EBADF (Bad file descriptor) close(85270) = -1 EBADF (Bad file descriptor) close(85271) = -1 EBADF (Bad file descriptor) close(85272) = -1 EBADF (Bad file descriptor) close(85273) = -1 EBADF (Bad file descriptor) close(85274) = -1 EBADF (Bad file descriptor) close(85275) = -1 EBADF (Bad file descriptor) close(85276) = -1 EBADF (Bad file descriptor) close(85277) = -1 EBADF (Bad file descriptor) close(85278) = -1 EBADF (Bad file descriptor) close(85279) = -1 EBADF (Bad file descriptor) close(85280) = -1 EBADF (Bad file descriptor) close(85281) = -1 EBADF (Bad file descriptor) close(85282) = -1 EBADF (Bad file descriptor) close(85283) = -1 EBADF (Bad file descriptor) close(85284) = -1 EBADF (Bad file descriptor) close(85285) = -1 EBADF (Bad file descriptor) close(85286) = -1 EBADF (Bad file descriptor) close(85287) = -1 EBADF (Bad file descriptor) close(85288) = -1 EBADF (Bad file descriptor) close(85289) = -1 EBADF (Bad file descriptor) close(85290) = -1 EBADF (Bad file descriptor) close(85291) = -1 EBADF (Bad file descriptor) close(85292) = -1 EBADF (Bad file descriptor) close(85293) = -1 EBADF (Bad file descriptor) close(85294) = -1 EBADF (Bad file descriptor) close(85295) = -1 EBADF (Bad file descriptor) close(85296) = -1 EBADF (Bad file descriptor) close(85297) = -1 EBADF (Bad file descriptor) close(85298) = -1 EBADF (Bad file descriptor) close(85299) = -1 EBADF (Bad file descriptor) close(85300) = -1 EBADF (Bad file descriptor) close(85301) = -1 EBADF (Bad file descriptor) close(85302) = -1 EBADF (Bad file descriptor) close(85303) = -1 EBADF (Bad file descriptor) close(85304) = -1 EBADF (Bad file descriptor) close(85305) = -1 EBADF (Bad file descriptor) close(85306) = -1 EBADF (Bad file descriptor) close(85307) = -1 EBADF (Bad file descriptor) close(85308) = -1 EBADF (Bad file descriptor) close(85309) = -1 EBADF (Bad file descriptor) close(85310) = -1 EBADF (Bad file descriptor) close(85311) = -1 EBADF (Bad file descriptor) close(85312) = -1 EBADF (Bad file descriptor) close(85313) = -1 EBADF (Bad file descriptor) close(85314) = -1 EBADF (Bad file descriptor) close(85315) = -1 EBADF (Bad file descriptor) close(85316) = -1 EBADF (Bad file descriptor) close(85317) = -1 EBADF (Bad file descriptor) close(85318) = -1 EBADF (Bad file descriptor) close(85319) = -1 EBADF (Bad file descriptor) close(85320) = -1 EBADF (Bad file descriptor) close(85321) = -1 EBADF (Bad file descriptor) close(85322) = -1 EBADF (Bad file descriptor) close(85323) = -1 EBADF (Bad file descriptor) close(85324) = -1 EBADF (Bad file descriptor) close(85325) = -1 EBADF (Bad file descriptor) close(85326) = -1 EBADF (Bad file descriptor) close(85327) = -1 EBADF (Bad file descriptor) close(85328) = -1 EBADF (Bad file descriptor) close(85329) = -1 EBADF (Bad file descriptor) close(85330) = -1 EBADF (Bad file descriptor) close(85331) = -1 EBADF (Bad file descriptor) close(85332) = -1 EBADF (Bad file descriptor) close(85333) = -1 EBADF (Bad file descriptor) close(85334) = -1 EBADF (Bad file descriptor) close(85335) = -1 EBADF (Bad file descriptor) close(85336) = -1 EBADF (Bad file descriptor) close(85337) = -1 EBADF (Bad file descriptor) close(85338) = -1 EBADF (Bad file descriptor) close(85339) = -1 EBADF (Bad file descriptor) close(85340) = -1 EBADF (Bad file descriptor) close(85341) = -1 EBADF (Bad file descriptor) close(85342) = -1 EBADF (Bad file descriptor) close(85343) = -1 EBADF (Bad file descriptor) close(85344) = -1 EBADF (Bad file descriptor) close(85345) = -1 EBADF (Bad file descriptor) close(85346) = -1 EBADF (Bad file descriptor) close(85347) = -1 EBADF (Bad file descriptor) close(85348) = -1 EBADF (Bad file descriptor) close(85349) = -1 EBADF (Bad file descriptor) close(85350) = -1 EBADF (Bad file descriptor) close(85351) = -1 EBADF (Bad file descriptor) close(85352) = -1 EBADF (Bad file descriptor) close(85353) = -1 EBADF (Bad file descriptor) close(85354) = -1 EBADF (Bad file descriptor) close(85355) = -1 EBADF (Bad file descriptor) close(85356) = -1 EBADF (Bad file descriptor) close(85357) = -1 EBADF (Bad file descriptor) close(85358) = -1 EBADF (Bad file descriptor) close(85359) = -1 EBADF (Bad file descriptor) close(85360) = -1 EBADF (Bad file descriptor) close(85361) = -1 EBADF (Bad file descriptor) close(85362) = -1 EBADF (Bad file descriptor) close(85363) = -1 EBADF (Bad file descriptor) close(85364) = -1 EBADF (Bad file descriptor) close(85365) = -1 EBADF (Bad file descriptor) close(85366) = -1 EBADF (Bad file descriptor) close(85367) = -1 EBADF (Bad file descriptor) close(85368) = -1 EBADF (Bad file descriptor) close(85369) = -1 EBADF (Bad file descriptor) close(85370) = -1 EBADF (Bad file descriptor) close(85371) = -1 EBADF (Bad file descriptor) close(85372) = -1 EBADF (Bad file descriptor) close(85373) = -1 EBADF (Bad file descriptor) close(85374) = -1 EBADF (Bad file descriptor) close(85375) = -1 EBADF (Bad file descriptor) close(85376) = -1 EBADF (Bad file descriptor) close(85377) = -1 EBADF (Bad file descriptor) close(85378) = -1 EBADF (Bad file descriptor) close(85379) = -1 EBADF (Bad file descriptor) close(85380) = -1 EBADF (Bad file descriptor) close(85381) = -1 EBADF (Bad file descriptor) close(85382) = -1 EBADF (Bad file descriptor) close(85383) = -1 EBADF (Bad file descriptor) close(85384) = -1 EBADF (Bad file descriptor) close(85385) = -1 EBADF (Bad file descriptor) close(85386) = -1 EBADF (Bad file descriptor) close(85387) = -1 EBADF (Bad file descriptor) close(85388) = -1 EBADF (Bad file descriptor) close(85389) = -1 EBADF (Bad file descriptor) close(85390) = -1 EBADF (Bad file descriptor) close(85391) = -1 EBADF (Bad file descriptor) close(85392) = -1 EBADF (Bad file descriptor) close(85393) = -1 EBADF (Bad file descriptor) close(85394) = -1 EBADF (Bad file descriptor) close(85395) = -1 EBADF (Bad file descriptor) close(85396) = -1 EBADF (Bad file descriptor) close(85397) = -1 EBADF (Bad file descriptor) close(85398) = -1 EBADF (Bad file descriptor) close(85399) = -1 EBADF (Bad file descriptor) close(85400) = -1 EBADF (Bad file descriptor) close(85401) = -1 EBADF (Bad file descriptor) close(85402) = -1 EBADF (Bad file descriptor) close(85403) = -1 EBADF (Bad file descriptor) close(85404) = -1 EBADF (Bad file descriptor) close(85405) = -1 EBADF (Bad file descriptor) close(85406) = -1 EBADF (Bad file descriptor) close(85407) = -1 EBADF (Bad file descriptor) close(85408) = -1 EBADF (Bad file descriptor) close(85409) = -1 EBADF (Bad file descriptor) close(85410) = -1 EBADF (Bad file descriptor) close(85411) = -1 EBADF (Bad file descriptor) close(85412) = -1 EBADF (Bad file descriptor) close(85413) = -1 EBADF (Bad file descriptor) close(85414) = -1 EBADF (Bad file descriptor) close(85415) = -1 EBADF (Bad file descriptor) close(85416) = -1 EBADF (Bad file descriptor) close(85417) = -1 EBADF (Bad file descriptor) close(85418) = -1 EBADF (Bad file descriptor) close(85419) = -1 EBADF (Bad file descriptor) close(85420) = -1 EBADF (Bad file descriptor) close(85421) = -1 EBADF (Bad file descriptor) close(85422) = -1 EBADF (Bad file descriptor) close(85423) = -1 EBADF (Bad file descriptor) close(85424) = -1 EBADF (Bad file descriptor) close(85425) = -1 EBADF (Bad file descriptor) close(85426) = -1 EBADF (Bad file descriptor) close(85427) = -1 EBADF (Bad file descriptor) close(85428) = -1 EBADF (Bad file descriptor) close(85429) = -1 EBADF (Bad file descriptor) close(85430) = -1 EBADF (Bad file descriptor) close(85431) = -1 EBADF (Bad file descriptor) close(85432) = -1 EBADF (Bad file descriptor) close(85433) = -1 EBADF (Bad file descriptor) close(85434) = -1 EBADF (Bad file descriptor) close(85435) = -1 EBADF (Bad file descriptor) close(85436) = -1 EBADF (Bad file descriptor) close(85437) = -1 EBADF (Bad file descriptor) close(85438) = -1 EBADF (Bad file descriptor) close(85439) = -1 EBADF (Bad file descriptor) close(85440) = -1 EBADF (Bad file descriptor) close(85441) = -1 EBADF (Bad file descriptor) close(85442) = -1 EBADF (Bad file descriptor) close(85443) = -1 EBADF (Bad file descriptor) close(85444) = -1 EBADF (Bad file descriptor) close(85445) = -1 EBADF (Bad file descriptor) close(85446) = -1 EBADF (Bad file descriptor) close(85447) = -1 EBADF (Bad file descriptor) close(85448) = -1 EBADF (Bad file descriptor) close(85449) = -1 EBADF (Bad file descriptor) close(85450) = -1 EBADF (Bad file descriptor) close(85451) = -1 EBADF (Bad file descriptor) close(85452) = -1 EBADF (Bad file descriptor) close(85453) = -1 EBADF (Bad file descriptor) close(85454) = -1 EBADF (Bad file descriptor) close(85455) = -1 EBADF (Bad file descriptor) close(85456) = -1 EBADF (Bad file descriptor) close(85457) = -1 EBADF (Bad file descriptor) close(85458) = -1 EBADF (Bad file descriptor) close(85459) = -1 EBADF (Bad file descriptor) close(85460) = -1 EBADF (Bad file descriptor) close(85461) = -1 EBADF (Bad file descriptor) close(85462) = -1 EBADF (Bad file descriptor) close(85463) = -1 EBADF (Bad file descriptor) close(85464) = -1 EBADF (Bad file descriptor) close(85465) = -1 EBADF (Bad file descriptor) close(85466) = -1 EBADF (Bad file descriptor) close(85467) = -1 EBADF (Bad file descriptor) close(85468) = -1 EBADF (Bad file descriptor) close(85469) = -1 EBADF (Bad file descriptor) close(85470) = -1 EBADF (Bad file descriptor) close(85471) = -1 EBADF (Bad file descriptor) close(85472) = -1 EBADF (Bad file descriptor) close(85473) = -1 EBADF (Bad file descriptor) close(85474) = -1 EBADF (Bad file descriptor) close(85475) = -1 EBADF (Bad file descriptor) close(85476) = -1 EBADF (Bad file descriptor) close(85477) = -1 EBADF (Bad file descriptor) close(85478) = -1 EBADF (Bad file descriptor) close(85479) = -1 EBADF (Bad file descriptor) close(85480) = -1 EBADF (Bad file descriptor) close(85481) = -1 EBADF (Bad file descriptor) close(85482) = -1 EBADF (Bad file descriptor) close(85483) = -1 EBADF (Bad file descriptor) close(85484) = -1 EBADF (Bad file descriptor) close(85485) = -1 EBADF (Bad file descriptor) close(85486) = -1 EBADF (Bad file descriptor) close(85487) = -1 EBADF (Bad file descriptor) close(85488) = -1 EBADF (Bad file descriptor) close(85489) = -1 EBADF (Bad file descriptor) close(85490) = -1 EBADF (Bad file descriptor) close(85491) = -1 EBADF (Bad file descriptor) close(85492) = -1 EBADF (Bad file descriptor) close(85493) = -1 EBADF (Bad file descriptor) close(85494) = -1 EBADF (Bad file descriptor) close(85495) = -1 EBADF (Bad file descriptor) close(85496) = -1 EBADF (Bad file descriptor) close(85497) = -1 EBADF (Bad file descriptor) close(85498) = -1 EBADF (Bad file descriptor) close(85499) = -1 EBADF (Bad file descriptor) close(85500) = -1 EBADF (Bad file descriptor) close(85501) = -1 EBADF (Bad file descriptor) close(85502) = -1 EBADF (Bad file descriptor) close(85503) = -1 EBADF (Bad file descriptor) close(85504) = -1 EBADF (Bad file descriptor) close(85505) = -1 EBADF (Bad file descriptor) close(85506) = -1 EBADF (Bad file descriptor) close(85507) = -1 EBADF (Bad file descriptor) close(85508) = -1 EBADF (Bad file descriptor) close(85509) = -1 EBADF (Bad file descriptor) close(85510) = -1 EBADF (Bad file descriptor) close(85511) = -1 EBADF (Bad file descriptor) close(85512) = -1 EBADF (Bad file descriptor) close(85513) = -1 EBADF (Bad file descriptor) close(85514) = -1 EBADF (Bad file descriptor) close(85515) = -1 EBADF (Bad file descriptor) close(85516) = -1 EBADF (Bad file descriptor) close(85517) = -1 EBADF (Bad file descriptor) close(85518) = -1 EBADF (Bad file descriptor) close(85519) = -1 EBADF (Bad file descriptor) close(85520) = -1 EBADF (Bad file descriptor) close(85521) = -1 EBADF (Bad file descriptor) close(85522) = -1 EBADF (Bad file descriptor) close(85523) = -1 EBADF (Bad file descriptor) close(85524) = -1 EBADF (Bad file descriptor) close(85525) = -1 EBADF (Bad file descriptor) close(85526) = -1 EBADF (Bad file descriptor) close(85527) = -1 EBADF (Bad file descriptor) close(85528) = -1 EBADF (Bad file descriptor) close(85529) = -1 EBADF (Bad file descriptor) close(85530) = -1 EBADF (Bad file descriptor) close(85531) = -1 EBADF (Bad file descriptor) close(85532) = -1 EBADF (Bad file descriptor) close(85533) = -1 EBADF (Bad file descriptor) close(85534) = -1 EBADF (Bad file descriptor) close(85535) = -1 EBADF (Bad file descriptor) close(85536) = -1 EBADF (Bad file descriptor) close(85537) = -1 EBADF (Bad file descriptor) close(85538) = -1 EBADF (Bad file descriptor) close(85539) = -1 EBADF (Bad file descriptor) close(85540) = -1 EBADF (Bad file descriptor) close(85541) = -1 EBADF (Bad file descriptor) close(85542) = -1 EBADF (Bad file descriptor) close(85543) = -1 EBADF (Bad file descriptor) close(85544) = -1 EBADF (Bad file descriptor) close(85545) = -1 EBADF (Bad file descriptor) close(85546) = -1 EBADF (Bad file descriptor) close(85547) = -1 EBADF (Bad file descriptor) close(85548) = -1 EBADF (Bad file descriptor) close(85549) = -1 EBADF (Bad file descriptor) close(85550) = -1 EBADF (Bad file descriptor) close(85551) = -1 EBADF (Bad file descriptor) close(85552) = -1 EBADF (Bad file descriptor) close(85553) = -1 EBADF (Bad file descriptor) close(85554) = -1 EBADF (Bad file descriptor) close(85555) = -1 EBADF (Bad file descriptor) close(85556) = -1 EBADF (Bad file descriptor) close(85557) = -1 EBADF (Bad file descriptor) close(85558) = -1 EBADF (Bad file descriptor) close(85559) = -1 EBADF (Bad file descriptor) close(85560) = -1 EBADF (Bad file descriptor) close(85561) = -1 EBADF (Bad file descriptor) close(85562) = -1 EBADF (Bad file descriptor) close(85563) = -1 EBADF (Bad file descriptor) close(85564) = -1 EBADF (Bad file descriptor) close(85565) = -1 EBADF (Bad file descriptor) close(85566) = -1 EBADF (Bad file descriptor) close(85567) = -1 EBADF (Bad file descriptor) close(85568) = -1 EBADF (Bad file descriptor) close(85569) = -1 EBADF (Bad file descriptor) close(85570) = -1 EBADF (Bad file descriptor) close(85571) = -1 EBADF (Bad file descriptor) close(85572) = -1 EBADF (Bad file descriptor) close(85573) = -1 EBADF (Bad file descriptor) close(85574) = -1 EBADF (Bad file descriptor) close(85575) = -1 EBADF (Bad file descriptor) close(85576) = -1 EBADF (Bad file descriptor) close(85577) = -1 EBADF (Bad file descriptor) close(85578) = -1 EBADF (Bad file descriptor) close(85579) = -1 EBADF (Bad file descriptor) close(85580) = -1 EBADF (Bad file descriptor) close(85581) = -1 EBADF (Bad file descriptor) close(85582) = -1 EBADF (Bad file descriptor) close(85583) = -1 EBADF (Bad file descriptor) close(85584) = -1 EBADF (Bad file descriptor) close(85585) = -1 EBADF (Bad file descriptor) close(85586) = -1 EBADF (Bad file descriptor) close(85587) = -1 EBADF (Bad file descriptor) close(85588) = -1 EBADF (Bad file descriptor) close(85589) = -1 EBADF (Bad file descriptor) close(85590) = -1 EBADF (Bad file descriptor) close(85591) = -1 EBADF (Bad file descriptor) close(85592) = -1 EBADF (Bad file descriptor) close(85593) = -1 EBADF (Bad file descriptor) close(85594) = -1 EBADF (Bad file descriptor) close(85595) = -1 EBADF (Bad file descriptor) close(85596) = -1 EBADF (Bad file descriptor) close(85597) = -1 EBADF (Bad file descriptor) close(85598) = -1 EBADF (Bad file descriptor) close(85599) = -1 EBADF (Bad file descriptor) close(85600) = -1 EBADF (Bad file descriptor) close(85601) = -1 EBADF (Bad file descriptor) close(85602) = -1 EBADF (Bad file descriptor) close(85603) = -1 EBADF (Bad file descriptor) close(85604) = -1 EBADF (Bad file descriptor) close(85605) = -1 EBADF (Bad file descriptor) close(85606) = -1 EBADF (Bad file descriptor) close(85607) = -1 EBADF (Bad file descriptor) close(85608) = -1 EBADF (Bad file descriptor) close(85609) = -1 EBADF (Bad file descriptor) close(85610) = -1 EBADF (Bad file descriptor) close(85611) = -1 EBADF (Bad file descriptor) close(85612) = -1 EBADF (Bad file descriptor) close(85613) = -1 EBADF (Bad file descriptor) close(85614) = -1 EBADF (Bad file descriptor) close(85615) = -1 EBADF (Bad file descriptor) close(85616) = -1 EBADF (Bad file descriptor) close(85617) = -1 EBADF (Bad file descriptor) close(85618) = -1 EBADF (Bad file descriptor) close(85619) = -1 EBADF (Bad file descriptor) close(85620) = -1 EBADF (Bad file descriptor) close(85621) = -1 EBADF (Bad file descriptor) close(85622) = -1 EBADF (Bad file descriptor) close(85623) = -1 EBADF (Bad file descriptor) close(85624) = -1 EBADF (Bad file descriptor) close(85625) = -1 EBADF (Bad file descriptor) close(85626) = -1 EBADF (Bad file descriptor) close(85627) = -1 EBADF (Bad file descriptor) close(85628) = -1 EBADF (Bad file descriptor) close(85629) = -1 EBADF (Bad file descriptor) close(85630) = -1 EBADF (Bad file descriptor) close(85631) = -1 EBADF (Bad file descriptor) close(85632) = -1 EBADF (Bad file descriptor) close(85633) = -1 EBADF (Bad file descriptor) close(85634) = -1 EBADF (Bad file descriptor) close(85635) = -1 EBADF (Bad file descriptor) close(85636) = -1 EBADF (Bad file descriptor) close(85637) = -1 EBADF (Bad file descriptor) close(85638) = -1 EBADF (Bad file descriptor) close(85639) = -1 EBADF (Bad file descriptor) close(85640) = -1 EBADF (Bad file descriptor) close(85641) = -1 EBADF (Bad file descriptor) close(85642) = -1 EBADF (Bad file descriptor) close(85643) = -1 EBADF (Bad file descriptor) close(85644) = -1 EBADF (Bad file descriptor) close(85645) = -1 EBADF (Bad file descriptor) close(85646) = -1 EBADF (Bad file descriptor) close(85647) = -1 EBADF (Bad file descriptor) close(85648) = -1 EBADF (Bad file descriptor) close(85649) = -1 EBADF (Bad file descriptor) close(85650) = -1 EBADF (Bad file descriptor) close(85651) = -1 EBADF (Bad file descriptor) close(85652) = -1 EBADF (Bad file descriptor) close(85653) = -1 EBADF (Bad file descriptor) close(85654) = -1 EBADF (Bad file descriptor) close(85655) = -1 EBADF (Bad file descriptor) close(85656) = -1 EBADF (Bad file descriptor) close(85657) = -1 EBADF (Bad file descriptor) close(85658) = -1 EBADF (Bad file descriptor) close(85659) = -1 EBADF (Bad file descriptor) close(85660) = -1 EBADF (Bad file descriptor) close(85661) = -1 EBADF (Bad file descriptor) close(85662) = -1 EBADF (Bad file descriptor) close(85663) = -1 EBADF (Bad file descriptor) close(85664) = -1 EBADF (Bad file descriptor) close(85665) = -1 EBADF (Bad file descriptor) close(85666) = -1 EBADF (Bad file descriptor) close(85667) = -1 EBADF (Bad file descriptor) close(85668) = -1 EBADF (Bad file descriptor) close(85669) = -1 EBADF (Bad file descriptor) close(85670) = -1 EBADF (Bad file descriptor) close(85671) = -1 EBADF (Bad file descriptor) close(85672) = -1 EBADF (Bad file descriptor) close(85673) = -1 EBADF (Bad file descriptor) close(85674) = -1 EBADF (Bad file descriptor) close(85675) = -1 EBADF (Bad file descriptor) close(85676) = -1 EBADF (Bad file descriptor) close(85677) = -1 EBADF (Bad file descriptor) close(85678) = -1 EBADF (Bad file descriptor) close(85679) = -1 EBADF (Bad file descriptor) close(85680) = -1 EBADF (Bad file descriptor) close(85681) = -1 EBADF (Bad file descriptor) close(85682) = -1 EBADF (Bad file descriptor) close(85683) = -1 EBADF (Bad file descriptor) close(85684) = -1 EBADF (Bad file descriptor) close(85685) = -1 EBADF (Bad file descriptor) close(85686) = -1 EBADF (Bad file descriptor) close(85687) = -1 EBADF (Bad file descriptor) close(85688) = -1 EBADF (Bad file descriptor) close(85689) = -1 EBADF (Bad file descriptor) close(85690) = -1 EBADF (Bad file descriptor) close(85691) = -1 EBADF (Bad file descriptor) close(85692) = -1 EBADF (Bad file descriptor) close(85693) = -1 EBADF (Bad file descriptor) close(85694) = -1 EBADF (Bad file descriptor) close(85695) = -1 EBADF (Bad file descriptor) close(85696) = -1 EBADF (Bad file descriptor) close(85697) = -1 EBADF (Bad file descriptor) close(85698) = -1 EBADF (Bad file descriptor) close(85699) = -1 EBADF (Bad file descriptor) close(85700) = -1 EBADF (Bad file descriptor) close(85701) = -1 EBADF (Bad file descriptor) close(85702) = -1 EBADF (Bad file descriptor) close(85703) = -1 EBADF (Bad file descriptor) close(85704) = -1 EBADF (Bad file descriptor) close(85705) = -1 EBADF (Bad file descriptor) close(85706) = -1 EBADF (Bad file descriptor) close(85707) = -1 EBADF (Bad file descriptor) close(85708) = -1 EBADF (Bad file descriptor) close(85709) = -1 EBADF (Bad file descriptor) close(85710) = -1 EBADF (Bad file descriptor) close(85711) = -1 EBADF (Bad file descriptor) close(85712) = -1 EBADF (Bad file descriptor) close(85713) = -1 EBADF (Bad file descriptor) close(85714) = -1 EBADF (Bad file descriptor) close(85715) = -1 EBADF (Bad file descriptor) close(85716) = -1 EBADF (Bad file descriptor) close(85717) = -1 EBADF (Bad file descriptor) close(85718) = -1 EBADF (Bad file descriptor) close(85719) = -1 EBADF (Bad file descriptor) close(85720) = -1 EBADF (Bad file descriptor) close(85721) = -1 EBADF (Bad file descriptor) close(85722) = -1 EBADF (Bad file descriptor) close(85723) = -1 EBADF (Bad file descriptor) close(85724) = -1 EBADF (Bad file descriptor) close(85725) = -1 EBADF (Bad file descriptor) close(85726) = -1 EBADF (Bad file descriptor) close(85727) = -1 EBADF (Bad file descriptor) close(85728) = -1 EBADF (Bad file descriptor) close(85729) = -1 EBADF (Bad file descriptor) close(85730) = -1 EBADF (Bad file descriptor) close(85731) = -1 EBADF (Bad file descriptor) close(85732) = -1 EBADF (Bad file descriptor) close(85733) = -1 EBADF (Bad file descriptor) close(85734) = -1 EBADF (Bad file descriptor) close(85735) = -1 EBADF (Bad file descriptor) close(85736) = -1 EBADF (Bad file descriptor) close(85737) = -1 EBADF (Bad file descriptor) close(85738) = -1 EBADF (Bad file descriptor) close(85739) = -1 EBADF (Bad file descriptor) close(85740) = -1 EBADF (Bad file descriptor) close(85741) = -1 EBADF (Bad file descriptor) close(85742) = -1 EBADF (Bad file descriptor) close(85743) = -1 EBADF (Bad file descriptor) close(85744) = -1 EBADF (Bad file descriptor) close(85745) = -1 EBADF (Bad file descriptor) close(85746) = -1 EBADF (Bad file descriptor) close(85747) = -1 EBADF (Bad file descriptor) close(85748) = -1 EBADF (Bad file descriptor) close(85749) = -1 EBADF (Bad file descriptor) close(85750) = -1 EBADF (Bad file descriptor) close(85751) = -1 EBADF (Bad file descriptor) close(85752) = -1 EBADF (Bad file descriptor) close(85753) = -1 EBADF (Bad file descriptor) close(85754) = -1 EBADF (Bad file descriptor) close(85755) = -1 EBADF (Bad file descriptor) close(85756) = -1 EBADF (Bad file descriptor) close(85757) = -1 EBADF (Bad file descriptor) close(85758) = -1 EBADF (Bad file descriptor) close(85759) = -1 EBADF (Bad file descriptor) close(85760) = -1 EBADF (Bad file descriptor) close(85761) = -1 EBADF (Bad file descriptor) close(85762) = -1 EBADF (Bad file descriptor) close(85763) = -1 EBADF (Bad file descriptor) close(85764) = -1 EBADF (Bad file descriptor) close(85765) = -1 EBADF (Bad file descriptor) close(85766) = -1 EBADF (Bad file descriptor) close(85767) = -1 EBADF (Bad file descriptor) close(85768) = -1 EBADF (Bad file descriptor) close(85769) = -1 EBADF (Bad file descriptor) close(85770) = -1 EBADF (Bad file descriptor) close(85771) = -1 EBADF (Bad file descriptor) close(85772) = -1 EBADF (Bad file descriptor) close(85773) = -1 EBADF (Bad file descriptor) close(85774) = -1 EBADF (Bad file descriptor) close(85775) = -1 EBADF (Bad file descriptor) close(85776) = -1 EBADF (Bad file descriptor) close(85777) = -1 EBADF (Bad file descriptor) close(85778) = -1 EBADF (Bad file descriptor) close(85779) = -1 EBADF (Bad file descriptor) close(85780) = -1 EBADF (Bad file descriptor) close(85781) = -1 EBADF (Bad file descriptor) close(85782) = -1 EBADF (Bad file descriptor) close(85783) = -1 EBADF (Bad file descriptor) close(85784) = -1 EBADF (Bad file descriptor) close(85785) = -1 EBADF (Bad file descriptor) close(85786) = -1 EBADF (Bad file descriptor) close(85787) = -1 EBADF (Bad file descriptor) close(85788) = -1 EBADF (Bad file descriptor) close(85789) = -1 EBADF (Bad file descriptor) close(85790) = -1 EBADF (Bad file descriptor) close(85791) = -1 EBADF (Bad file descriptor) close(85792) = -1 EBADF (Bad file descriptor) close(85793) = -1 EBADF (Bad file descriptor) close(85794) = -1 EBADF (Bad file descriptor) close(85795) = -1 EBADF (Bad file descriptor) close(85796) = -1 EBADF (Bad file descriptor) close(85797) = -1 EBADF (Bad file descriptor) close(85798) = -1 EBADF (Bad file descriptor) close(85799) = -1 EBADF (Bad file descriptor) close(85800) = -1 EBADF (Bad file descriptor) close(85801) = -1 EBADF (Bad file descriptor) close(85802) = -1 EBADF (Bad file descriptor) close(85803) = -1 EBADF (Bad file descriptor) close(85804) = -1 EBADF (Bad file descriptor) close(85805) = -1 EBADF (Bad file descriptor) close(85806) = -1 EBADF (Bad file descriptor) close(85807) = -1 EBADF (Bad file descriptor) close(85808) = -1 EBADF (Bad file descriptor) close(85809) = -1 EBADF (Bad file descriptor) close(85810) = -1 EBADF (Bad file descriptor) close(85811) = -1 EBADF (Bad file descriptor) close(85812) = -1 EBADF (Bad file descriptor) close(85813) = -1 EBADF (Bad file descriptor) close(85814) = -1 EBADF (Bad file descriptor) close(85815) = -1 EBADF (Bad file descriptor) close(85816) = -1 EBADF (Bad file descriptor) close(85817) = -1 EBADF (Bad file descriptor) close(85818) = -1 EBADF (Bad file descriptor) close(85819) = -1 EBADF (Bad file descriptor) close(85820) = -1 EBADF (Bad file descriptor) close(85821) = -1 EBADF (Bad file descriptor) close(85822) = -1 EBADF (Bad file descriptor) close(85823) = -1 EBADF (Bad file descriptor) close(85824) = -1 EBADF (Bad file descriptor) close(85825) = -1 EBADF (Bad file descriptor) close(85826) = -1 EBADF (Bad file descriptor) close(85827) = -1 EBADF (Bad file descriptor) close(85828) = -1 EBADF (Bad file descriptor) close(85829) = -1 EBADF (Bad file descriptor) close(85830) = -1 EBADF (Bad file descriptor) close(85831) = -1 EBADF (Bad file descriptor) close(85832) = -1 EBADF (Bad file descriptor) close(85833) = -1 EBADF (Bad file descriptor) close(85834) = -1 EBADF (Bad file descriptor) close(85835) = -1 EBADF (Bad file descriptor) close(85836) = -1 EBADF (Bad file descriptor) close(85837) = -1 EBADF (Bad file descriptor) close(85838) = -1 EBADF (Bad file descriptor) close(85839) = -1 EBADF (Bad file descriptor) close(85840) = -1 EBADF (Bad file descriptor) close(85841) = -1 EBADF (Bad file descriptor) close(85842) = -1 EBADF (Bad file descriptor) close(85843) = -1 EBADF (Bad file descriptor) close(85844) = -1 EBADF (Bad file descriptor) close(85845) = -1 EBADF (Bad file descriptor) close(85846) = -1 EBADF (Bad file descriptor) close(85847) = -1 EBADF (Bad file descriptor) close(85848) = -1 EBADF (Bad file descriptor) close(85849) = -1 EBADF (Bad file descriptor) close(85850) = -1 EBADF (Bad file descriptor) close(85851) = -1 EBADF (Bad file descriptor) close(85852) = -1 EBADF (Bad file descriptor) close(85853) = -1 EBADF (Bad file descriptor) close(85854) = -1 EBADF (Bad file descriptor) close(85855) = -1 EBADF (Bad file descriptor) close(85856) = -1 EBADF (Bad file descriptor) close(85857) = -1 EBADF (Bad file descriptor) close(85858) = -1 EBADF (Bad file descriptor) close(85859) = -1 EBADF (Bad file descriptor) close(85860) = -1 EBADF (Bad file descriptor) close(85861) = -1 EBADF (Bad file descriptor) close(85862) = -1 EBADF (Bad file descriptor) close(85863) = -1 EBADF (Bad file descriptor) close(85864) = -1 EBADF (Bad file descriptor) close(85865) = -1 EBADF (Bad file descriptor) close(85866) = -1 EBADF (Bad file descriptor) close(85867) = -1 EBADF (Bad file descriptor) close(85868) = -1 EBADF (Bad file descriptor) close(85869) = -1 EBADF (Bad file descriptor) close(85870) = -1 EBADF (Bad file descriptor) close(85871) = -1 EBADF (Bad file descriptor) close(85872) = -1 EBADF (Bad file descriptor) close(85873) = -1 EBADF (Bad file descriptor) close(85874) = -1 EBADF (Bad file descriptor) close(85875) = -1 EBADF (Bad file descriptor) close(85876) = -1 EBADF (Bad file descriptor) close(85877) = -1 EBADF (Bad file descriptor) close(85878) = -1 EBADF (Bad file descriptor) close(85879) = -1 EBADF (Bad file descriptor) close(85880) = -1 EBADF (Bad file descriptor) close(85881) = -1 EBADF (Bad file descriptor) close(85882) = -1 EBADF (Bad file descriptor) close(85883) = -1 EBADF (Bad file descriptor) close(85884) = -1 EBADF (Bad file descriptor) close(85885) = -1 EBADF (Bad file descriptor) close(85886) = -1 EBADF (Bad file descriptor) close(85887) = -1 EBADF (Bad file descriptor) close(85888) = -1 EBADF (Bad file descriptor) close(85889) = -1 EBADF (Bad file descriptor) close(85890) = -1 EBADF (Bad file descriptor) close(85891) = -1 EBADF (Bad file descriptor) close(85892) = -1 EBADF (Bad file descriptor) close(85893) = -1 EBADF (Bad file descriptor) close(85894) = -1 EBADF (Bad file descriptor) close(85895) = -1 EBADF (Bad file descriptor) close(85896) = -1 EBADF (Bad file descriptor) close(85897) = -1 EBADF (Bad file descriptor) close(85898) = -1 EBADF (Bad file descriptor) close(85899) = -1 EBADF (Bad file descriptor) close(85900) = -1 EBADF (Bad file descriptor) close(85901) = -1 EBADF (Bad file descriptor) close(85902) = -1 EBADF (Bad file descriptor) close(85903) = -1 EBADF (Bad file descriptor) close(85904) = -1 EBADF (Bad file descriptor) close(85905) = -1 EBADF (Bad file descriptor) close(85906) = -1 EBADF (Bad file descriptor) close(85907) = -1 EBADF (Bad file descriptor) close(85908) = -1 EBADF (Bad file descriptor) close(85909) = -1 EBADF (Bad file descriptor) close(85910) = -1 EBADF (Bad file descriptor) close(85911) = -1 EBADF (Bad file descriptor) close(85912) = -1 EBADF (Bad file descriptor) close(85913) = -1 EBADF (Bad file descriptor) close(85914) = -1 EBADF (Bad file descriptor) close(85915) = -1 EBADF (Bad file descriptor) close(85916) = -1 EBADF (Bad file descriptor) close(85917) = -1 EBADF (Bad file descriptor) close(85918) = -1 EBADF (Bad file descriptor) close(85919) = -1 EBADF (Bad file descriptor) close(85920) = -1 EBADF (Bad file descriptor) close(85921) = -1 EBADF (Bad file descriptor) close(85922) = -1 EBADF (Bad file descriptor) close(85923) = -1 EBADF (Bad file descriptor) close(85924) = -1 EBADF (Bad file descriptor) close(85925) = -1 EBADF (Bad file descriptor) close(85926) = -1 EBADF (Bad file descriptor) close(85927) = -1 EBADF (Bad file descriptor) close(85928) = -1 EBADF (Bad file descriptor) close(85929) = -1 EBADF (Bad file descriptor) close(85930) = -1 EBADF (Bad file descriptor) close(85931) = -1 EBADF (Bad file descriptor) close(85932) = -1 EBADF (Bad file descriptor) close(85933) = -1 EBADF (Bad file descriptor) close(85934) = -1 EBADF (Bad file descriptor) close(85935) = -1 EBADF (Bad file descriptor) close(85936) = -1 EBADF (Bad file descriptor) close(85937) = -1 EBADF (Bad file descriptor) close(85938) = -1 EBADF (Bad file descriptor) close(85939) = -1 EBADF (Bad file descriptor) close(85940) = -1 EBADF (Bad file descriptor) close(85941) = -1 EBADF (Bad file descriptor) close(85942) = -1 EBADF (Bad file descriptor) close(85943) = -1 EBADF (Bad file descriptor) close(85944) = -1 EBADF (Bad file descriptor) close(85945) = -1 EBADF (Bad file descriptor) close(85946) = -1 EBADF (Bad file descriptor) close(85947) = -1 EBADF (Bad file descriptor) close(85948) = -1 EBADF (Bad file descriptor) close(85949) = -1 EBADF (Bad file descriptor) close(85950) = -1 EBADF (Bad file descriptor) close(85951) = -1 EBADF (Bad file descriptor) close(85952) = -1 EBADF (Bad file descriptor) close(85953) = -1 EBADF (Bad file descriptor) close(85954) = -1 EBADF (Bad file descriptor) close(85955) = -1 EBADF (Bad file descriptor) close(85956) = -1 EBADF (Bad file descriptor) close(85957) = -1 EBADF (Bad file descriptor) close(85958) = -1 EBADF (Bad file descriptor) close(85959) = -1 EBADF (Bad file descriptor) close(85960) = -1 EBADF (Bad file descriptor) close(85961) = -1 EBADF (Bad file descriptor) close(85962) = -1 EBADF (Bad file descriptor) close(85963) = -1 EBADF (Bad file descriptor) close(85964) = -1 EBADF (Bad file descriptor) close(85965) = -1 EBADF (Bad file descriptor) close(85966) = -1 EBADF (Bad file descriptor) close(85967) = -1 EBADF (Bad file descriptor) close(85968) = -1 EBADF (Bad file descriptor) close(85969) = -1 EBADF (Bad file descriptor) close(85970) = -1 EBADF (Bad file descriptor) close(85971) = -1 EBADF (Bad file descriptor) close(85972) = -1 EBADF (Bad file descriptor) close(85973) = -1 EBADF (Bad file descriptor) close(85974) = -1 EBADF (Bad file descriptor) close(85975) = -1 EBADF (Bad file descriptor) close(85976) = -1 EBADF (Bad file descriptor) close(85977) = -1 EBADF (Bad file descriptor) close(85978) = -1 EBADF (Bad file descriptor) close(85979) = -1 EBADF (Bad file descriptor) close(85980) = -1 EBADF (Bad file descriptor) close(85981) = -1 EBADF (Bad file descriptor) close(85982) = -1 EBADF (Bad file descriptor) close(85983) = -1 EBADF (Bad file descriptor) close(85984) = -1 EBADF (Bad file descriptor) close(85985) = -1 EBADF (Bad file descriptor) close(85986) = -1 EBADF (Bad file descriptor) close(85987) = -1 EBADF (Bad file descriptor) close(85988) = -1 EBADF (Bad file descriptor) close(85989) = -1 EBADF (Bad file descriptor) close(85990) = -1 EBADF (Bad file descriptor) close(85991) = -1 EBADF (Bad file descriptor) close(85992) = -1 EBADF (Bad file descriptor) close(85993) = -1 EBADF (Bad file descriptor) close(85994) = -1 EBADF (Bad file descriptor) close(85995) = -1 EBADF (Bad file descriptor) close(85996) = -1 EBADF (Bad file descriptor) close(85997) = -1 EBADF (Bad file descriptor) close(85998) = -1 EBADF (Bad file descriptor) close(85999) = -1 EBADF (Bad file descriptor) close(86000) = -1 EBADF (Bad file descriptor) close(86001) = -1 EBADF (Bad file descriptor) close(86002) = -1 EBADF (Bad file descriptor) close(86003) = -1 EBADF (Bad file descriptor) close(86004) = -1 EBADF (Bad file descriptor) close(86005) = -1 EBADF (Bad file descriptor) close(86006) = -1 EBADF (Bad file descriptor) close(86007) = -1 EBADF (Bad file descriptor) close(86008) = -1 EBADF (Bad file descriptor) close(86009) = -1 EBADF (Bad file descriptor) close(86010) = -1 EBADF (Bad file descriptor) close(86011) = -1 EBADF (Bad file descriptor) close(86012) = -1 EBADF (Bad file descriptor) close(86013) = -1 EBADF (Bad file descriptor) close(86014) = -1 EBADF (Bad file descriptor) close(86015) = -1 EBADF (Bad file descriptor) close(86016) = -1 EBADF (Bad file descriptor) close(86017) = -1 EBADF (Bad file descriptor) close(86018) = -1 EBADF (Bad file descriptor) close(86019) = -1 EBADF (Bad file descriptor) close(86020) = -1 EBADF (Bad file descriptor) close(86021) = -1 EBADF (Bad file descriptor) close(86022) = -1 EBADF (Bad file descriptor) close(86023) = -1 EBADF (Bad file descriptor) close(86024) = -1 EBADF (Bad file descriptor) close(86025) = -1 EBADF (Bad file descriptor) close(86026) = -1 EBADF (Bad file descriptor) close(86027) = -1 EBADF (Bad file descriptor) close(86028) = -1 EBADF (Bad file descriptor) close(86029) = -1 EBADF (Bad file descriptor) close(86030) = -1 EBADF (Bad file descriptor) close(86031) = -1 EBADF (Bad file descriptor) close(86032) = -1 EBADF (Bad file descriptor) close(86033) = -1 EBADF (Bad file descriptor) close(86034) = -1 EBADF (Bad file descriptor) close(86035) = -1 EBADF (Bad file descriptor) close(86036) = -1 EBADF (Bad file descriptor) close(86037) = -1 EBADF (Bad file descriptor) close(86038) = -1 EBADF (Bad file descriptor) close(86039) = -1 EBADF (Bad file descriptor) close(86040) = -1 EBADF (Bad file descriptor) close(86041) = -1 EBADF (Bad file descriptor) close(86042) = -1 EBADF (Bad file descriptor) close(86043) = -1 EBADF (Bad file descriptor) close(86044) = -1 EBADF (Bad file descriptor) close(86045) = -1 EBADF (Bad file descriptor) close(86046) = -1 EBADF (Bad file descriptor) close(86047) = -1 EBADF (Bad file descriptor) close(86048) = -1 EBADF (Bad file descriptor) close(86049) = -1 EBADF (Bad file descriptor) close(86050) = -1 EBADF (Bad file descriptor) close(86051) = -1 EBADF (Bad file descriptor) close(86052) = -1 EBADF (Bad file descriptor) close(86053) = -1 EBADF (Bad file descriptor) close(86054) = -1 EBADF (Bad file descriptor) close(86055) = -1 EBADF (Bad file descriptor) close(86056) = -1 EBADF (Bad file descriptor) close(86057) = -1 EBADF (Bad file descriptor) close(86058) = -1 EBADF (Bad file descriptor) close(86059) = -1 EBADF (Bad file descriptor) close(86060) = -1 EBADF (Bad file descriptor) close(86061) = -1 EBADF (Bad file descriptor) close(86062) = -1 EBADF (Bad file descriptor) close(86063) = -1 EBADF (Bad file descriptor) close(86064) = -1 EBADF (Bad file descriptor) close(86065) = -1 EBADF (Bad file descriptor) close(86066) = -1 EBADF (Bad file descriptor) close(86067) = -1 EBADF (Bad file descriptor) close(86068) = -1 EBADF (Bad file descriptor) close(86069) = -1 EBADF (Bad file descriptor) close(86070) = -1 EBADF (Bad file descriptor) close(86071) = -1 EBADF (Bad file descriptor) close(86072) = -1 EBADF (Bad file descriptor) close(86073) = -1 EBADF (Bad file descriptor) close(86074) = -1 EBADF (Bad file descriptor) close(86075) = -1 EBADF (Bad file descriptor) close(86076) = -1 EBADF (Bad file descriptor) close(86077) = -1 EBADF (Bad file descriptor) close(86078) = -1 EBADF (Bad file descriptor) close(86079) = -1 EBADF (Bad file descriptor) close(86080) = -1 EBADF (Bad file descriptor) close(86081) = -1 EBADF (Bad file descriptor) close(86082) = -1 EBADF (Bad file descriptor) close(86083) = -1 EBADF (Bad file descriptor) close(86084) = -1 EBADF (Bad file descriptor) close(86085) = -1 EBADF (Bad file descriptor) close(86086) = -1 EBADF (Bad file descriptor) close(86087) = -1 EBADF (Bad file descriptor) close(86088) = -1 EBADF (Bad file descriptor) close(86089) = -1 EBADF (Bad file descriptor) close(86090) = -1 EBADF (Bad file descriptor) close(86091) = -1 EBADF (Bad file descriptor) close(86092) = -1 EBADF (Bad file descriptor) close(86093) = -1 EBADF (Bad file descriptor) close(86094) = -1 EBADF (Bad file descriptor) close(86095) = -1 EBADF (Bad file descriptor) close(86096) = -1 EBADF (Bad file descriptor) close(86097) = -1 EBADF (Bad file descriptor) close(86098) = -1 EBADF (Bad file descriptor) close(86099) = -1 EBADF (Bad file descriptor) close(86100) = -1 EBADF (Bad file descriptor) close(86101) = -1 EBADF (Bad file descriptor) close(86102) = -1 EBADF (Bad file descriptor) close(86103) = -1 EBADF (Bad file descriptor) close(86104) = -1 EBADF (Bad file descriptor) close(86105) = -1 EBADF (Bad file descriptor) close(86106) = -1 EBADF (Bad file descriptor) close(86107) = -1 EBADF (Bad file descriptor) close(86108) = -1 EBADF (Bad file descriptor) close(86109) = -1 EBADF (Bad file descriptor) close(86110) = -1 EBADF (Bad file descriptor) close(86111) = -1 EBADF (Bad file descriptor) close(86112) = -1 EBADF (Bad file descriptor) close(86113) = -1 EBADF (Bad file descriptor) close(86114) = -1 EBADF (Bad file descriptor) close(86115) = -1 EBADF (Bad file descriptor) close(86116) = -1 EBADF (Bad file descriptor) close(86117) = -1 EBADF (Bad file descriptor) close(86118) = -1 EBADF (Bad file descriptor) close(86119) = -1 EBADF (Bad file descriptor) close(86120) = -1 EBADF (Bad file descriptor) close(86121) = -1 EBADF (Bad file descriptor) close(86122) = -1 EBADF (Bad file descriptor) close(86123) = -1 EBADF (Bad file descriptor) close(86124) = -1 EBADF (Bad file descriptor) close(86125) = -1 EBADF (Bad file descriptor) close(86126) = -1 EBADF (Bad file descriptor) close(86127) = -1 EBADF (Bad file descriptor) close(86128) = -1 EBADF (Bad file descriptor) close(86129) = -1 EBADF (Bad file descriptor) close(86130) = -1 EBADF (Bad file descriptor) close(86131) = -1 EBADF (Bad file descriptor) close(86132) = -1 EBADF (Bad file descriptor) close(86133) = -1 EBADF (Bad file descriptor) close(86134) = -1 EBADF (Bad file descriptor) close(86135) = -1 EBADF (Bad file descriptor) close(86136) = -1 EBADF (Bad file descriptor) close(86137) = -1 EBADF (Bad file descriptor) close(86138) = -1 EBADF (Bad file descriptor) close(86139) = -1 EBADF (Bad file descriptor) close(86140) = -1 EBADF (Bad file descriptor) close(86141) = -1 EBADF (Bad file descriptor) close(86142) = -1 EBADF (Bad file descriptor) close(86143) = -1 EBADF (Bad file descriptor) close(86144) = -1 EBADF (Bad file descriptor) close(86145) = -1 EBADF (Bad file descriptor) close(86146) = -1 EBADF (Bad file descriptor) close(86147) = -1 EBADF (Bad file descriptor) close(86148) = -1 EBADF (Bad file descriptor) close(86149) = -1 EBADF (Bad file descriptor) close(86150) = -1 EBADF (Bad file descriptor) close(86151) = -1 EBADF (Bad file descriptor) close(86152) = -1 EBADF (Bad file descriptor) close(86153) = -1 EBADF (Bad file descriptor) close(86154) = -1 EBADF (Bad file descriptor) close(86155) = -1 EBADF (Bad file descriptor) close(86156) = -1 EBADF (Bad file descriptor) close(86157) = -1 EBADF (Bad file descriptor) close(86158) = -1 EBADF (Bad file descriptor) close(86159) = -1 EBADF (Bad file descriptor) close(86160) = -1 EBADF (Bad file descriptor) close(86161) = -1 EBADF (Bad file descriptor) close(86162) = -1 EBADF (Bad file descriptor) close(86163) = -1 EBADF (Bad file descriptor) close(86164) = -1 EBADF (Bad file descriptor) close(86165) = -1 EBADF (Bad file descriptor) close(86166) = -1 EBADF (Bad file descriptor) close(86167) = -1 EBADF (Bad file descriptor) close(86168) = -1 EBADF (Bad file descriptor) close(86169) = -1 EBADF (Bad file descriptor) close(86170) = -1 EBADF (Bad file descriptor) close(86171) = -1 EBADF (Bad file descriptor) close(86172) = -1 EBADF (Bad file descriptor) close(86173) = -1 EBADF (Bad file descriptor) close(86174) = -1 EBADF (Bad file descriptor) close(86175) = -1 EBADF (Bad file descriptor) close(86176) = -1 EBADF (Bad file descriptor) close(86177) = -1 EBADF (Bad file descriptor) close(86178) = -1 EBADF (Bad file descriptor) close(86179) = -1 EBADF (Bad file descriptor) close(86180) = -1 EBADF (Bad file descriptor) close(86181) = -1 EBADF (Bad file descriptor) close(86182) = -1 EBADF (Bad file descriptor) close(86183) = -1 EBADF (Bad file descriptor) close(86184) = -1 EBADF (Bad file descriptor) close(86185) = -1 EBADF (Bad file descriptor) close(86186) = -1 EBADF (Bad file descriptor) close(86187) = -1 EBADF (Bad file descriptor) close(86188) = -1 EBADF (Bad file descriptor) close(86189) = -1 EBADF (Bad file descriptor) close(86190) = -1 EBADF (Bad file descriptor) close(86191) = -1 EBADF (Bad file descriptor) close(86192) = -1 EBADF (Bad file descriptor) close(86193) = -1 EBADF (Bad file descriptor) close(86194) = -1 EBADF (Bad file descriptor) close(86195) = -1 EBADF (Bad file descriptor) close(86196) = -1 EBADF (Bad file descriptor) close(86197) = -1 EBADF (Bad file descriptor) close(86198) = -1 EBADF (Bad file descriptor) close(86199) = -1 EBADF (Bad file descriptor) close(86200) = -1 EBADF (Bad file descriptor) close(86201) = -1 EBADF (Bad file descriptor) close(86202) = -1 EBADF (Bad file descriptor) close(86203) = -1 EBADF (Bad file descriptor) close(86204) = -1 EBADF (Bad file descriptor) close(86205) = -1 EBADF (Bad file descriptor) close(86206) = -1 EBADF (Bad file descriptor) close(86207) = -1 EBADF (Bad file descriptor) close(86208) = -1 EBADF (Bad file descriptor) close(86209) = -1 EBADF (Bad file descriptor) close(86210) = -1 EBADF (Bad file descriptor) close(86211) = -1 EBADF (Bad file descriptor) close(86212) = -1 EBADF (Bad file descriptor) close(86213) = -1 EBADF (Bad file descriptor) close(86214) = -1 EBADF (Bad file descriptor) close(86215) = -1 EBADF (Bad file descriptor) close(86216) = -1 EBADF (Bad file descriptor) close(86217) = -1 EBADF (Bad file descriptor) close(86218) = -1 EBADF (Bad file descriptor) close(86219) = -1 EBADF (Bad file descriptor) close(86220) = -1 EBADF (Bad file descriptor) close(86221) = -1 EBADF (Bad file descriptor) close(86222) = -1 EBADF (Bad file descriptor) close(86223) = -1 EBADF (Bad file descriptor) close(86224) = -1 EBADF (Bad file descriptor) close(86225) = -1 EBADF (Bad file descriptor) close(86226) = -1 EBADF (Bad file descriptor) close(86227) = -1 EBADF (Bad file descriptor) close(86228) = -1 EBADF (Bad file descriptor) close(86229) = -1 EBADF (Bad file descriptor) close(86230) = -1 EBADF (Bad file descriptor) close(86231) = -1 EBADF (Bad file descriptor) close(86232) = -1 EBADF (Bad file descriptor) close(86233) = -1 EBADF (Bad file descriptor) close(86234) = -1 EBADF (Bad file descriptor) close(86235) = -1 EBADF (Bad file descriptor) close(86236) = -1 EBADF (Bad file descriptor) close(86237) = -1 EBADF (Bad file descriptor) close(86238) = -1 EBADF (Bad file descriptor) close(86239) = -1 EBADF (Bad file descriptor) close(86240) = -1 EBADF (Bad file descriptor) close(86241) = -1 EBADF (Bad file descriptor) close(86242) = -1 EBADF (Bad file descriptor) close(86243) = -1 EBADF (Bad file descriptor) close(86244) = -1 EBADF (Bad file descriptor) close(86245) = -1 EBADF (Bad file descriptor) close(86246) = -1 EBADF (Bad file descriptor) close(86247) = -1 EBADF (Bad file descriptor) close(86248) = -1 EBADF (Bad file descriptor) close(86249) = -1 EBADF (Bad file descriptor) close(86250) = -1 EBADF (Bad file descriptor) close(86251) = -1 EBADF (Bad file descriptor) close(86252) = -1 EBADF (Bad file descriptor) close(86253) = -1 EBADF (Bad file descriptor) close(86254) = -1 EBADF (Bad file descriptor) close(86255) = -1 EBADF (Bad file descriptor) close(86256) = -1 EBADF (Bad file descriptor) close(86257) = -1 EBADF (Bad file descriptor) close(86258) = -1 EBADF (Bad file descriptor) close(86259) = -1 EBADF (Bad file descriptor) close(86260) = -1 EBADF (Bad file descriptor) close(86261) = -1 EBADF (Bad file descriptor) close(86262) = -1 EBADF (Bad file descriptor) close(86263) = -1 EBADF (Bad file descriptor) close(86264) = -1 EBADF (Bad file descriptor) close(86265) = -1 EBADF (Bad file descriptor) close(86266) = -1 EBADF (Bad file descriptor) close(86267) = -1 EBADF (Bad file descriptor) close(86268) = -1 EBADF (Bad file descriptor) close(86269) = -1 EBADF (Bad file descriptor) close(86270) = -1 EBADF (Bad file descriptor) close(86271) = -1 EBADF (Bad file descriptor) close(86272) = -1 EBADF (Bad file descriptor) close(86273) = -1 EBADF (Bad file descriptor) close(86274) = -1 EBADF (Bad file descriptor) close(86275) = -1 EBADF (Bad file descriptor) close(86276) = -1 EBADF (Bad file descriptor) close(86277) = -1 EBADF (Bad file descriptor) close(86278) = -1 EBADF (Bad file descriptor) close(86279) = -1 EBADF (Bad file descriptor) close(86280) = -1 EBADF (Bad file descriptor) close(86281) = -1 EBADF (Bad file descriptor) close(86282) = -1 EBADF (Bad file descriptor) close(86283) = -1 EBADF (Bad file descriptor) close(86284) = -1 EBADF (Bad file descriptor) close(86285) = -1 EBADF (Bad file descriptor) close(86286) = -1 EBADF (Bad file descriptor) close(86287) = -1 EBADF (Bad file descriptor) close(86288) = -1 EBADF (Bad file descriptor) close(86289) = -1 EBADF (Bad file descriptor) close(86290) = -1 EBADF (Bad file descriptor) close(86291) = -1 EBADF (Bad file descriptor) close(86292) = -1 EBADF (Bad file descriptor) close(86293) = -1 EBADF (Bad file descriptor) close(86294) = -1 EBADF (Bad file descriptor) close(86295) = -1 EBADF (Bad file descriptor) close(86296) = -1 EBADF (Bad file descriptor) close(86297) = -1 EBADF (Bad file descriptor) close(86298) = -1 EBADF (Bad file descriptor) close(86299) = -1 EBADF (Bad file descriptor) close(86300) = -1 EBADF (Bad file descriptor) close(86301) = -1 EBADF (Bad file descriptor) close(86302) = -1 EBADF (Bad file descriptor) close(86303) = -1 EBADF (Bad file descriptor) close(86304) = -1 EBADF (Bad file descriptor) close(86305) = -1 EBADF (Bad file descriptor) close(86306) = -1 EBADF (Bad file descriptor) close(86307) = -1 EBADF (Bad file descriptor) close(86308) = -1 EBADF (Bad file descriptor) close(86309) = -1 EBADF (Bad file descriptor) close(86310) = -1 EBADF (Bad file descriptor) close(86311) = -1 EBADF (Bad file descriptor) close(86312) = -1 EBADF (Bad file descriptor) close(86313) = -1 EBADF (Bad file descriptor) close(86314) = -1 EBADF (Bad file descriptor) close(86315) = -1 EBADF (Bad file descriptor) close(86316) = -1 EBADF (Bad file descriptor) close(86317) = -1 EBADF (Bad file descriptor) close(86318) = -1 EBADF (Bad file descriptor) close(86319) = -1 EBADF (Bad file descriptor) close(86320) = -1 EBADF (Bad file descriptor) close(86321) = -1 EBADF (Bad file descriptor) close(86322) = -1 EBADF (Bad file descriptor) close(86323) = -1 EBADF (Bad file descriptor) close(86324) = -1 EBADF (Bad file descriptor) close(86325) = -1 EBADF (Bad file descriptor) close(86326) = -1 EBADF (Bad file descriptor) close(86327) = -1 EBADF (Bad file descriptor) close(86328) = -1 EBADF (Bad file descriptor) close(86329) = -1 EBADF (Bad file descriptor) close(86330) = -1 EBADF (Bad file descriptor) close(86331) = -1 EBADF (Bad file descriptor) close(86332) = -1 EBADF (Bad file descriptor) close(86333) = -1 EBADF (Bad file descriptor) close(86334) = -1 EBADF (Bad file descriptor) close(86335) = -1 EBADF (Bad file descriptor) close(86336) = -1 EBADF (Bad file descriptor) close(86337) = -1 EBADF (Bad file descriptor) close(86338) = -1 EBADF (Bad file descriptor) close(86339) = -1 EBADF (Bad file descriptor) close(86340) = -1 EBADF (Bad file descriptor) close(86341) = -1 EBADF (Bad file descriptor) close(86342) = -1 EBADF (Bad file descriptor) close(86343) = -1 EBADF (Bad file descriptor) close(86344) = -1 EBADF (Bad file descriptor) close(86345) = -1 EBADF (Bad file descriptor) close(86346) = -1 EBADF (Bad file descriptor) close(86347) = -1 EBADF (Bad file descriptor) close(86348) = -1 EBADF (Bad file descriptor) close(86349) = -1 EBADF (Bad file descriptor) close(86350) = -1 EBADF (Bad file descriptor) close(86351) = -1 EBADF (Bad file descriptor) close(86352) = -1 EBADF (Bad file descriptor) close(86353) = -1 EBADF (Bad file descriptor) close(86354) = -1 EBADF (Bad file descriptor) close(86355) = -1 EBADF (Bad file descriptor) close(86356) = -1 EBADF (Bad file descriptor) close(86357) = -1 EBADF (Bad file descriptor) close(86358) = -1 EBADF (Bad file descriptor) close(86359) = -1 EBADF (Bad file descriptor) close(86360) = -1 EBADF (Bad file descriptor) close(86361) = -1 EBADF (Bad file descriptor) close(86362) = -1 EBADF (Bad file descriptor) close(86363) = -1 EBADF (Bad file descriptor) close(86364) = -1 EBADF (Bad file descriptor) close(86365) = -1 EBADF (Bad file descriptor) close(86366) = -1 EBADF (Bad file descriptor) close(86367) = -1 EBADF (Bad file descriptor) close(86368) = -1 EBADF (Bad file descriptor) close(86369) = -1 EBADF (Bad file descriptor) close(86370) = -1 EBADF (Bad file descriptor) close(86371) = -1 EBADF (Bad file descriptor) close(86372) = -1 EBADF (Bad file descriptor) close(86373) = -1 EBADF (Bad file descriptor) close(86374) = -1 EBADF (Bad file descriptor) close(86375) = -1 EBADF (Bad file descriptor) close(86376) = -1 EBADF (Bad file descriptor) close(86377) = -1 EBADF (Bad file descriptor) close(86378) = -1 EBADF (Bad file descriptor) close(86379) = -1 EBADF (Bad file descriptor) close(86380) = -1 EBADF (Bad file descriptor) close(86381) = -1 EBADF (Bad file descriptor) close(86382) = -1 EBADF (Bad file descriptor) close(86383) = -1 EBADF (Bad file descriptor) close(86384) = -1 EBADF (Bad file descriptor) close(86385) = -1 EBADF (Bad file descriptor) close(86386) = -1 EBADF (Bad file descriptor) close(86387) = -1 EBADF (Bad file descriptor) close(86388) = -1 EBADF (Bad file descriptor) close(86389) = -1 EBADF (Bad file descriptor) close(86390) = -1 EBADF (Bad file descriptor) close(86391) = -1 EBADF (Bad file descriptor) close(86392) = -1 EBADF (Bad file descriptor) close(86393) = -1 EBADF (Bad file descriptor) close(86394) = -1 EBADF (Bad file descriptor) close(86395) = -1 EBADF (Bad file descriptor) close(86396) = -1 EBADF (Bad file descriptor) close(86397) = -1 EBADF (Bad file descriptor) close(86398) = -1 EBADF (Bad file descriptor) close(86399) = -1 EBADF (Bad file descriptor) close(86400) = -1 EBADF (Bad file descriptor) close(86401) = -1 EBADF (Bad file descriptor) close(86402) = -1 EBADF (Bad file descriptor) close(86403) = -1 EBADF (Bad file descriptor) close(86404) = -1 EBADF (Bad file descriptor) close(86405) = -1 EBADF (Bad file descriptor) close(86406) = -1 EBADF (Bad file descriptor) close(86407) = -1 EBADF (Bad file descriptor) close(86408) = -1 EBADF (Bad file descriptor) close(86409) = -1 EBADF (Bad file descriptor) close(86410) = -1 EBADF (Bad file descriptor) close(86411) = -1 EBADF (Bad file descriptor) close(86412) = -1 EBADF (Bad file descriptor) close(86413) = -1 EBADF (Bad file descriptor) close(86414) = -1 EBADF (Bad file descriptor) close(86415) = -1 EBADF (Bad file descriptor) close(86416) = -1 EBADF (Bad file descriptor) close(86417) = -1 EBADF (Bad file descriptor) close(86418) = -1 EBADF (Bad file descriptor) close(86419) = -1 EBADF (Bad file descriptor) close(86420) = -1 EBADF (Bad file descriptor) close(86421) = -1 EBADF (Bad file descriptor) close(86422) = -1 EBADF (Bad file descriptor) close(86423) = -1 EBADF (Bad file descriptor) close(86424) = -1 EBADF (Bad file descriptor) close(86425) = -1 EBADF (Bad file descriptor) close(86426) = -1 EBADF (Bad file descriptor) close(86427) = -1 EBADF (Bad file descriptor) close(86428) = -1 EBADF (Bad file descriptor) close(86429) = -1 EBADF (Bad file descriptor) close(86430) = -1 EBADF (Bad file descriptor) close(86431) = -1 EBADF (Bad file descriptor) close(86432) = -1 EBADF (Bad file descriptor) close(86433) = -1 EBADF (Bad file descriptor) close(86434) = -1 EBADF (Bad file descriptor) close(86435) = -1 EBADF (Bad file descriptor) close(86436) = -1 EBADF (Bad file descriptor) close(86437) = -1 EBADF (Bad file descriptor) close(86438) = -1 EBADF (Bad file descriptor) close(86439) = -1 EBADF (Bad file descriptor) close(86440) = -1 EBADF (Bad file descriptor) close(86441) = -1 EBADF (Bad file descriptor) close(86442) = -1 EBADF (Bad file descriptor) close(86443) = -1 EBADF (Bad file descriptor) close(86444) = -1 EBADF (Bad file descriptor) close(86445) = -1 EBADF (Bad file descriptor) close(86446) = -1 EBADF (Bad file descriptor) close(86447) = -1 EBADF (Bad file descriptor) close(86448) = -1 EBADF (Bad file descriptor) close(86449) = -1 EBADF (Bad file descriptor) close(86450) = -1 EBADF (Bad file descriptor) close(86451) = -1 EBADF (Bad file descriptor) close(86452) = -1 EBADF (Bad file descriptor) close(86453) = -1 EBADF (Bad file descriptor) close(86454) = -1 EBADF (Bad file descriptor) close(86455) = -1 EBADF (Bad file descriptor) close(86456) = -1 EBADF (Bad file descriptor) close(86457) = -1 EBADF (Bad file descriptor) close(86458) = -1 EBADF (Bad file descriptor) close(86459) = -1 EBADF (Bad file descriptor) close(86460) = -1 EBADF (Bad file descriptor) close(86461) = -1 EBADF (Bad file descriptor) close(86462) = -1 EBADF (Bad file descriptor) close(86463) = -1 EBADF (Bad file descriptor) close(86464) = -1 EBADF (Bad file descriptor) close(86465) = -1 EBADF (Bad file descriptor) close(86466) = -1 EBADF (Bad file descriptor) close(86467) = -1 EBADF (Bad file descriptor) close(86468) = -1 EBADF (Bad file descriptor) close(86469) = -1 EBADF (Bad file descriptor) close(86470) = -1 EBADF (Bad file descriptor) close(86471) = -1 EBADF (Bad file descriptor) close(86472) = -1 EBADF (Bad file descriptor) close(86473) = -1 EBADF (Bad file descriptor) close(86474) = -1 EBADF (Bad file descriptor) close(86475) = -1 EBADF (Bad file descriptor) close(86476) = -1 EBADF (Bad file descriptor) close(86477) = -1 EBADF (Bad file descriptor) close(86478) = -1 EBADF (Bad file descriptor) close(86479) = -1 EBADF (Bad file descriptor) close(86480) = -1 EBADF (Bad file descriptor) close(86481) = -1 EBADF (Bad file descriptor) close(86482) = -1 EBADF (Bad file descriptor) close(86483) = -1 EBADF (Bad file descriptor) close(86484) = -1 EBADF (Bad file descriptor) close(86485) = -1 EBADF (Bad file descriptor) close(86486) = -1 EBADF (Bad file descriptor) close(86487) = -1 EBADF (Bad file descriptor) close(86488) = -1 EBADF (Bad file descriptor) close(86489) = -1 EBADF (Bad file descriptor) close(86490) = -1 EBADF (Bad file descriptor) close(86491) = -1 EBADF (Bad file descriptor) close(86492) = -1 EBADF (Bad file descriptor) close(86493) = -1 EBADF (Bad file descriptor) close(86494) = -1 EBADF (Bad file descriptor) close(86495) = -1 EBADF (Bad file descriptor) close(86496) = -1 EBADF (Bad file descriptor) close(86497) = -1 EBADF (Bad file descriptor) close(86498) = -1 EBADF (Bad file descriptor) close(86499) = -1 EBADF (Bad file descriptor) close(86500) = -1 EBADF (Bad file descriptor) close(86501) = -1 EBADF (Bad file descriptor) close(86502) = -1 EBADF (Bad file descriptor) close(86503) = -1 EBADF (Bad file descriptor) close(86504) = -1 EBADF (Bad file descriptor) close(86505) = -1 EBADF (Bad file descriptor) close(86506) = -1 EBADF (Bad file descriptor) close(86507) = -1 EBADF (Bad file descriptor) close(86508) = -1 EBADF (Bad file descriptor) close(86509) = -1 EBADF (Bad file descriptor) close(86510) = -1 EBADF (Bad file descriptor) close(86511) = -1 EBADF (Bad file descriptor) close(86512) = -1 EBADF (Bad file descriptor) close(86513) = -1 EBADF (Bad file descriptor) close(86514) = -1 EBADF (Bad file descriptor) close(86515) = -1 EBADF (Bad file descriptor) close(86516) = -1 EBADF (Bad file descriptor) close(86517) = -1 EBADF (Bad file descriptor) close(86518) = -1 EBADF (Bad file descriptor) close(86519) = -1 EBADF (Bad file descriptor) close(86520) = -1 EBADF (Bad file descriptor) close(86521) = -1 EBADF (Bad file descriptor) close(86522) = -1 EBADF (Bad file descriptor) close(86523) = -1 EBADF (Bad file descriptor) close(86524) = -1 EBADF (Bad file descriptor) close(86525) = -1 EBADF (Bad file descriptor) close(86526) = -1 EBADF (Bad file descriptor) close(86527) = -1 EBADF (Bad file descriptor) close(86528) = -1 EBADF (Bad file descriptor) close(86529) = -1 EBADF (Bad file descriptor) close(86530) = -1 EBADF (Bad file descriptor) close(86531) = -1 EBADF (Bad file descriptor) close(86532) = -1 EBADF (Bad file descriptor) close(86533) = -1 EBADF (Bad file descriptor) close(86534) = -1 EBADF (Bad file descriptor) close(86535) = -1 EBADF (Bad file descriptor) close(86536) = -1 EBADF (Bad file descriptor) close(86537) = -1 EBADF (Bad file descriptor) close(86538) = -1 EBADF (Bad file descriptor) close(86539) = -1 EBADF (Bad file descriptor) close(86540) = -1 EBADF (Bad file descriptor) close(86541) = -1 EBADF (Bad file descriptor) close(86542) = -1 EBADF (Bad file descriptor) close(86543) = -1 EBADF (Bad file descriptor) close(86544) = -1 EBADF (Bad file descriptor) close(86545) = -1 EBADF (Bad file descriptor) close(86546) = -1 EBADF (Bad file descriptor) close(86547) = -1 EBADF (Bad file descriptor) close(86548) = -1 EBADF (Bad file descriptor) close(86549) = -1 EBADF (Bad file descriptor) close(86550) = -1 EBADF (Bad file descriptor) close(86551) = -1 EBADF (Bad file descriptor) close(86552) = -1 EBADF (Bad file descriptor) close(86553) = -1 EBADF (Bad file descriptor) close(86554) = -1 EBADF (Bad file descriptor) close(86555) = -1 EBADF (Bad file descriptor) close(86556) = -1 EBADF (Bad file descriptor) close(86557) = -1 EBADF (Bad file descriptor) close(86558) = -1 EBADF (Bad file descriptor) close(86559) = -1 EBADF (Bad file descriptor) close(86560) = -1 EBADF (Bad file descriptor) close(86561) = -1 EBADF (Bad file descriptor) close(86562) = -1 EBADF (Bad file descriptor) close(86563) = -1 EBADF (Bad file descriptor) close(86564) = -1 EBADF (Bad file descriptor) close(86565) = -1 EBADF (Bad file descriptor) close(86566) = -1 EBADF (Bad file descriptor) close(86567) = -1 EBADF (Bad file descriptor) close(86568) = -1 EBADF (Bad file descriptor) close(86569) = -1 EBADF (Bad file descriptor) close(86570) = -1 EBADF (Bad file descriptor) close(86571) = -1 EBADF (Bad file descriptor) close(86572) = -1 EBADF (Bad file descriptor) close(86573) = -1 EBADF (Bad file descriptor) close(86574) = -1 EBADF (Bad file descriptor) close(86575) = -1 EBADF (Bad file descriptor) close(86576) = -1 EBADF (Bad file descriptor) close(86577) = -1 EBADF (Bad file descriptor) close(86578) = -1 EBADF (Bad file descriptor) close(86579) = -1 EBADF (Bad file descriptor) close(86580) = -1 EBADF (Bad file descriptor) close(86581) = -1 EBADF (Bad file descriptor) close(86582) = -1 EBADF (Bad file descriptor) close(86583) = -1 EBADF (Bad file descriptor) close(86584) = -1 EBADF (Bad file descriptor) close(86585) = -1 EBADF (Bad file descriptor) close(86586) = -1 EBADF (Bad file descriptor) close(86587) = -1 EBADF (Bad file descriptor) close(86588) = -1 EBADF (Bad file descriptor) close(86589) = -1 EBADF (Bad file descriptor) close(86590) = -1 EBADF (Bad file descriptor) close(86591) = -1 EBADF (Bad file descriptor) close(86592) = -1 EBADF (Bad file descriptor) close(86593) = -1 EBADF (Bad file descriptor) close(86594) = -1 EBADF (Bad file descriptor) close(86595) = -1 EBADF (Bad file descriptor) close(86596) = -1 EBADF (Bad file descriptor) close(86597) = -1 EBADF (Bad file descriptor) close(86598) = -1 EBADF (Bad file descriptor) close(86599) = -1 EBADF (Bad file descriptor) close(86600) = -1 EBADF (Bad file descriptor) close(86601) = -1 EBADF (Bad file descriptor) close(86602) = -1 EBADF (Bad file descriptor) close(86603) = -1 EBADF (Bad file descriptor) close(86604) = -1 EBADF (Bad file descriptor) close(86605) = -1 EBADF (Bad file descriptor) close(86606) = -1 EBADF (Bad file descriptor) close(86607) = -1 EBADF (Bad file descriptor) close(86608) = -1 EBADF (Bad file descriptor) close(86609) = -1 EBADF (Bad file descriptor) close(86610) = -1 EBADF (Bad file descriptor) close(86611) = -1 EBADF (Bad file descriptor) close(86612) = -1 EBADF (Bad file descriptor) close(86613) = -1 EBADF (Bad file descriptor) close(86614) = -1 EBADF (Bad file descriptor) close(86615) = -1 EBADF (Bad file descriptor) close(86616) = -1 EBADF (Bad file descriptor) close(86617) = -1 EBADF (Bad file descriptor) close(86618) = -1 EBADF (Bad file descriptor) close(86619) = -1 EBADF (Bad file descriptor) close(86620) = -1 EBADF (Bad file descriptor) close(86621) = -1 EBADF (Bad file descriptor) close(86622) = -1 EBADF (Bad file descriptor) close(86623) = -1 EBADF (Bad file descriptor) close(86624) = -1 EBADF (Bad file descriptor) close(86625) = -1 EBADF (Bad file descriptor) close(86626) = -1 EBADF (Bad file descriptor) close(86627) = -1 EBADF (Bad file descriptor) close(86628) = -1 EBADF (Bad file descriptor) close(86629) = -1 EBADF (Bad file descriptor) close(86630) = -1 EBADF (Bad file descriptor) close(86631) = -1 EBADF (Bad file descriptor) close(86632) = -1 EBADF (Bad file descriptor) close(86633) = -1 EBADF (Bad file descriptor) close(86634) = -1 EBADF (Bad file descriptor) close(86635) = -1 EBADF (Bad file descriptor) close(86636) = -1 EBADF (Bad file descriptor) close(86637) = -1 EBADF (Bad file descriptor) close(86638) = -1 EBADF (Bad file descriptor) close(86639) = -1 EBADF (Bad file descriptor) close(86640) = -1 EBADF (Bad file descriptor) close(86641) = -1 EBADF (Bad file descriptor) close(86642) = -1 EBADF (Bad file descriptor) close(86643) = -1 EBADF (Bad file descriptor) close(86644) = -1 EBADF (Bad file descriptor) close(86645) = -1 EBADF (Bad file descriptor) close(86646) = -1 EBADF (Bad file descriptor) close(86647) = -1 EBADF (Bad file descriptor) close(86648) = -1 EBADF (Bad file descriptor) close(86649) = -1 EBADF (Bad file descriptor) close(86650) = -1 EBADF (Bad file descriptor) close(86651) = -1 EBADF (Bad file descriptor) close(86652) = -1 EBADF (Bad file descriptor) close(86653) = -1 EBADF (Bad file descriptor) close(86654) = -1 EBADF (Bad file descriptor) close(86655) = -1 EBADF (Bad file descriptor) close(86656) = -1 EBADF (Bad file descriptor) close(86657) = -1 EBADF (Bad file descriptor) close(86658) = -1 EBADF (Bad file descriptor) close(86659) = -1 EBADF (Bad file descriptor) close(86660) = -1 EBADF (Bad file descriptor) close(86661) = -1 EBADF (Bad file descriptor) close(86662) = -1 EBADF (Bad file descriptor) close(86663) = -1 EBADF (Bad file descriptor) close(86664) = -1 EBADF (Bad file descriptor) close(86665) = -1 EBADF (Bad file descriptor) close(86666) = -1 EBADF (Bad file descriptor) close(86667) = -1 EBADF (Bad file descriptor) close(86668) = -1 EBADF (Bad file descriptor) close(86669) = -1 EBADF (Bad file descriptor) close(86670) = -1 EBADF (Bad file descriptor) close(86671) = -1 EBADF (Bad file descriptor) close(86672) = -1 EBADF (Bad file descriptor) close(86673) = -1 EBADF (Bad file descriptor) close(86674) = -1 EBADF (Bad file descriptor) close(86675) = -1 EBADF (Bad file descriptor) close(86676) = -1 EBADF (Bad file descriptor) close(86677) = -1 EBADF (Bad file descriptor) close(86678) = -1 EBADF (Bad file descriptor) close(86679) = -1 EBADF (Bad file descriptor) close(86680) = -1 EBADF (Bad file descriptor) close(86681) = -1 EBADF (Bad file descriptor) close(86682) = -1 EBADF (Bad file descriptor) close(86683) = -1 EBADF (Bad file descriptor) close(86684) = -1 EBADF (Bad file descriptor) close(86685) = -1 EBADF (Bad file descriptor) close(86686) = -1 EBADF (Bad file descriptor) close(86687) = -1 EBADF (Bad file descriptor) close(86688) = -1 EBADF (Bad file descriptor) close(86689) = -1 EBADF (Bad file descriptor) close(86690) = -1 EBADF (Bad file descriptor) close(86691) = -1 EBADF (Bad file descriptor) close(86692) = -1 EBADF (Bad file descriptor) close(86693) = -1 EBADF (Bad file descriptor) close(86694) = -1 EBADF (Bad file descriptor) close(86695) = -1 EBADF (Bad file descriptor) close(86696) = -1 EBADF (Bad file descriptor) close(86697) = -1 EBADF (Bad file descriptor) close(86698) = -1 EBADF (Bad file descriptor) close(86699) = -1 EBADF (Bad file descriptor) close(86700) = -1 EBADF (Bad file descriptor) close(86701) = -1 EBADF (Bad file descriptor) close(86702) = -1 EBADF (Bad file descriptor) close(86703) = -1 EBADF (Bad file descriptor) close(86704) = -1 EBADF (Bad file descriptor) close(86705) = -1 EBADF (Bad file descriptor) close(86706) = -1 EBADF (Bad file descriptor) close(86707) = -1 EBADF (Bad file descriptor) close(86708) = -1 EBADF (Bad file descriptor) close(86709) = -1 EBADF (Bad file descriptor) close(86710) = -1 EBADF (Bad file descriptor) close(86711) = -1 EBADF (Bad file descriptor) close(86712) = -1 EBADF (Bad file descriptor) close(86713) = -1 EBADF (Bad file descriptor) close(86714) = -1 EBADF (Bad file descriptor) close(86715) = -1 EBADF (Bad file descriptor) close(86716) = -1 EBADF (Bad file descriptor) close(86717) = -1 EBADF (Bad file descriptor) close(86718) = -1 EBADF (Bad file descriptor) close(86719) = -1 EBADF (Bad file descriptor) close(86720) = -1 EBADF (Bad file descriptor) close(86721) = -1 EBADF (Bad file descriptor) close(86722) = -1 EBADF (Bad file descriptor) close(86723) = -1 EBADF (Bad file descriptor) close(86724) = -1 EBADF (Bad file descriptor) close(86725) = -1 EBADF (Bad file descriptor) close(86726) = -1 EBADF (Bad file descriptor) close(86727) = -1 EBADF (Bad file descriptor) close(86728) = -1 EBADF (Bad file descriptor) close(86729) = -1 EBADF (Bad file descriptor) close(86730) = -1 EBADF (Bad file descriptor) close(86731) = -1 EBADF (Bad file descriptor) close(86732) = -1 EBADF (Bad file descriptor) close(86733) = -1 EBADF (Bad file descriptor) close(86734) = -1 EBADF (Bad file descriptor) close(86735) = -1 EBADF (Bad file descriptor) close(86736) = -1 EBADF (Bad file descriptor) close(86737) = -1 EBADF (Bad file descriptor) close(86738) = -1 EBADF (Bad file descriptor) close(86739) = -1 EBADF (Bad file descriptor) close(86740) = -1 EBADF (Bad file descriptor) close(86741) = -1 EBADF (Bad file descriptor) close(86742) = -1 EBADF (Bad file descriptor) close(86743) = -1 EBADF (Bad file descriptor) close(86744) = -1 EBADF (Bad file descriptor) close(86745) = -1 EBADF (Bad file descriptor) close(86746) = -1 EBADF (Bad file descriptor) close(86747) = -1 EBADF (Bad file descriptor) close(86748) = -1 EBADF (Bad file descriptor) close(86749) = -1 EBADF (Bad file descriptor) close(86750) = -1 EBADF (Bad file descriptor) close(86751) = -1 EBADF (Bad file descriptor) close(86752) = -1 EBADF (Bad file descriptor) close(86753) = -1 EBADF (Bad file descriptor) close(86754) = -1 EBADF (Bad file descriptor) close(86755) = -1 EBADF (Bad file descriptor) close(86756) = -1 EBADF (Bad file descriptor) close(86757) = -1 EBADF (Bad file descriptor) close(86758) = -1 EBADF (Bad file descriptor) close(86759) = -1 EBADF (Bad file descriptor) close(86760) = -1 EBADF (Bad file descriptor) close(86761) = -1 EBADF (Bad file descriptor) close(86762) = -1 EBADF (Bad file descriptor) close(86763) = -1 EBADF (Bad file descriptor) close(86764) = -1 EBADF (Bad file descriptor) close(86765) = -1 EBADF (Bad file descriptor) close(86766) = -1 EBADF (Bad file descriptor) close(86767) = -1 EBADF (Bad file descriptor) close(86768) = -1 EBADF (Bad file descriptor) close(86769) = -1 EBADF (Bad file descriptor) close(86770) = -1 EBADF (Bad file descriptor) close(86771) = -1 EBADF (Bad file descriptor) close(86772) = -1 EBADF (Bad file descriptor) close(86773) = -1 EBADF (Bad file descriptor) close(86774) = -1 EBADF (Bad file descriptor) close(86775) = -1 EBADF (Bad file descriptor) close(86776) = -1 EBADF (Bad file descriptor) close(86777) = -1 EBADF (Bad file descriptor) close(86778) = -1 EBADF (Bad file descriptor) close(86779) = -1 EBADF (Bad file descriptor) close(86780) = -1 EBADF (Bad file descriptor) close(86781) = -1 EBADF (Bad file descriptor) close(86782) = -1 EBADF (Bad file descriptor) close(86783) = -1 EBADF (Bad file descriptor) close(86784) = -1 EBADF (Bad file descriptor) close(86785) = -1 EBADF (Bad file descriptor) close(86786) = -1 EBADF (Bad file descriptor) close(86787) = -1 EBADF (Bad file descriptor) close(86788) = -1 EBADF (Bad file descriptor) close(86789) = -1 EBADF (Bad file descriptor) close(86790) = -1 EBADF (Bad file descriptor) close(86791) = -1 EBADF (Bad file descriptor) close(86792) = -1 EBADF (Bad file descriptor) close(86793) = -1 EBADF (Bad file descriptor) close(86794) = -1 EBADF (Bad file descriptor) close(86795) = -1 EBADF (Bad file descriptor) close(86796) = -1 EBADF (Bad file descriptor) close(86797) = -1 EBADF (Bad file descriptor) close(86798) = -1 EBADF (Bad file descriptor) close(86799) = -1 EBADF (Bad file descriptor) close(86800) = -1 EBADF (Bad file descriptor) close(86801) = -1 EBADF (Bad file descriptor) close(86802) = -1 EBADF (Bad file descriptor) close(86803) = -1 EBADF (Bad file descriptor) close(86804) = -1 EBADF (Bad file descriptor) close(86805) = -1 EBADF (Bad file descriptor) close(86806) = -1 EBADF (Bad file descriptor) close(86807) = -1 EBADF (Bad file descriptor) close(86808) = -1 EBADF (Bad file descriptor) close(86809) = -1 EBADF (Bad file descriptor) close(86810) = -1 EBADF (Bad file descriptor) close(86811) = -1 EBADF (Bad file descriptor) close(86812) = -1 EBADF (Bad file descriptor) close(86813) = -1 EBADF (Bad file descriptor) close(86814) = -1 EBADF (Bad file descriptor) close(86815) = -1 EBADF (Bad file descriptor) close(86816) = -1 EBADF (Bad file descriptor) close(86817) = -1 EBADF (Bad file descriptor) close(86818) = -1 EBADF (Bad file descriptor) close(86819) = -1 EBADF (Bad file descriptor) close(86820) = -1 EBADF (Bad file descriptor) close(86821) = -1 EBADF (Bad file descriptor) close(86822) = -1 EBADF (Bad file descriptor) close(86823) = -1 EBADF (Bad file descriptor) close(86824) = -1 EBADF (Bad file descriptor) close(86825) = -1 EBADF (Bad file descriptor) close(86826) = -1 EBADF (Bad file descriptor) close(86827) = -1 EBADF (Bad file descriptor) close(86828) = -1 EBADF (Bad file descriptor) close(86829) = -1 EBADF (Bad file descriptor) close(86830) = -1 EBADF (Bad file descriptor) close(86831) = -1 EBADF (Bad file descriptor) close(86832) = -1 EBADF (Bad file descriptor) close(86833) = -1 EBADF (Bad file descriptor) close(86834) = -1 EBADF (Bad file descriptor) close(86835) = -1 EBADF (Bad file descriptor) close(86836) = -1 EBADF (Bad file descriptor) close(86837) = -1 EBADF (Bad file descriptor) close(86838) = -1 EBADF (Bad file descriptor) close(86839) = -1 EBADF (Bad file descriptor) close(86840) = -1 EBADF (Bad file descriptor) close(86841) = -1 EBADF (Bad file descriptor) close(86842) = -1 EBADF (Bad file descriptor) close(86843) = -1 EBADF (Bad file descriptor) close(86844) = -1 EBADF (Bad file descriptor) close(86845) = -1 EBADF (Bad file descriptor) close(86846) = -1 EBADF (Bad file descriptor) close(86847) = -1 EBADF (Bad file descriptor) close(86848) = -1 EBADF (Bad file descriptor) close(86849) = -1 EBADF (Bad file descriptor) close(86850) = -1 EBADF (Bad file descriptor) close(86851) = -1 EBADF (Bad file descriptor) close(86852) = -1 EBADF (Bad file descriptor) close(86853) = -1 EBADF (Bad file descriptor) close(86854) = -1 EBADF (Bad file descriptor) close(86855) = -1 EBADF (Bad file descriptor) close(86856) = -1 EBADF (Bad file descriptor) close(86857) = -1 EBADF (Bad file descriptor) close(86858) = -1 EBADF (Bad file descriptor) close(86859) = -1 EBADF (Bad file descriptor) close(86860) = -1 EBADF (Bad file descriptor) close(86861) = -1 EBADF (Bad file descriptor) close(86862) = -1 EBADF (Bad file descriptor) close(86863) = -1 EBADF (Bad file descriptor) close(86864) = -1 EBADF (Bad file descriptor) close(86865) = -1 EBADF (Bad file descriptor) close(86866) = -1 EBADF (Bad file descriptor) close(86867) = -1 EBADF (Bad file descriptor) close(86868) = -1 EBADF (Bad file descriptor) close(86869) = -1 EBADF (Bad file descriptor) close(86870) = -1 EBADF (Bad file descriptor) close(86871) = -1 EBADF (Bad file descriptor) close(86872) = -1 EBADF (Bad file descriptor) close(86873) = -1 EBADF (Bad file descriptor) close(86874) = -1 EBADF (Bad file descriptor) close(86875) = -1 EBADF (Bad file descriptor) close(86876) = -1 EBADF (Bad file descriptor) close(86877) = -1 EBADF (Bad file descriptor) close(86878) = -1 EBADF (Bad file descriptor) close(86879) = -1 EBADF (Bad file descriptor) close(86880) = -1 EBADF (Bad file descriptor) close(86881) = -1 EBADF (Bad file descriptor) close(86882) = -1 EBADF (Bad file descriptor) close(86883) = -1 EBADF (Bad file descriptor) close(86884) = -1 EBADF (Bad file descriptor) close(86885) = -1 EBADF (Bad file descriptor) close(86886) = -1 EBADF (Bad file descriptor) close(86887) = -1 EBADF (Bad file descriptor) close(86888) = -1 EBADF (Bad file descriptor) close(86889) = -1 EBADF (Bad file descriptor) close(86890) = -1 EBADF (Bad file descriptor) close(86891) = -1 EBADF (Bad file descriptor) close(86892) = -1 EBADF (Bad file descriptor) close(86893) = -1 EBADF (Bad file descriptor) close(86894) = -1 EBADF (Bad file descriptor) close(86895) = -1 EBADF (Bad file descriptor) close(86896) = -1 EBADF (Bad file descriptor) close(86897) = -1 EBADF (Bad file descriptor) close(86898) = -1 EBADF (Bad file descriptor) close(86899) = -1 EBADF (Bad file descriptor) close(86900) = -1 EBADF (Bad file descriptor) close(86901) = -1 EBADF (Bad file descriptor) close(86902) = -1 EBADF (Bad file descriptor) close(86903) = -1 EBADF (Bad file descriptor) close(86904) = -1 EBADF (Bad file descriptor) close(86905) = -1 EBADF (Bad file descriptor) close(86906) = -1 EBADF (Bad file descriptor) close(86907) = -1 EBADF (Bad file descriptor) close(86908) = -1 EBADF (Bad file descriptor) close(86909) = -1 EBADF (Bad file descriptor) close(86910) = -1 EBADF (Bad file descriptor) close(86911) = -1 EBADF (Bad file descriptor) close(86912) = -1 EBADF (Bad file descriptor) close(86913) = -1 EBADF (Bad file descriptor) close(86914) = -1 EBADF (Bad file descriptor) close(86915) = -1 EBADF (Bad file descriptor) close(86916) = -1 EBADF (Bad file descriptor) close(86917) = -1 EBADF (Bad file descriptor) close(86918) = -1 EBADF (Bad file descriptor) close(86919) = -1 EBADF (Bad file descriptor) close(86920) = -1 EBADF (Bad file descriptor) close(86921) = -1 EBADF (Bad file descriptor) close(86922) = -1 EBADF (Bad file descriptor) close(86923) = -1 EBADF (Bad file descriptor) close(86924) = -1 EBADF (Bad file descriptor) close(86925) = -1 EBADF (Bad file descriptor) close(86926) = -1 EBADF (Bad file descriptor) close(86927) = -1 EBADF (Bad file descriptor) close(86928) = -1 EBADF (Bad file descriptor) close(86929) = -1 EBADF (Bad file descriptor) close(86930) = -1 EBADF (Bad file descriptor) close(86931) = -1 EBADF (Bad file descriptor) close(86932) = -1 EBADF (Bad file descriptor) close(86933) = -1 EBADF (Bad file descriptor) close(86934) = -1 EBADF (Bad file descriptor) close(86935) = -1 EBADF (Bad file descriptor) close(86936) = -1 EBADF (Bad file descriptor) close(86937) = -1 EBADF (Bad file descriptor) close(86938) = -1 EBADF (Bad file descriptor) close(86939) = -1 EBADF (Bad file descriptor) close(86940) = -1 EBADF (Bad file descriptor) close(86941) = -1 EBADF (Bad file descriptor) close(86942) = -1 EBADF (Bad file descriptor) close(86943) = -1 EBADF (Bad file descriptor) close(86944) = -1 EBADF (Bad file descriptor) close(86945) = -1 EBADF (Bad file descriptor) close(86946) = -1 EBADF (Bad file descriptor) close(86947) = -1 EBADF (Bad file descriptor) close(86948) = -1 EBADF (Bad file descriptor) close(86949) = -1 EBADF (Bad file descriptor) close(86950) = -1 EBADF (Bad file descriptor) close(86951) = -1 EBADF (Bad file descriptor) close(86952) = -1 EBADF (Bad file descriptor) close(86953) = -1 EBADF (Bad file descriptor) close(86954) = -1 EBADF (Bad file descriptor) close(86955) = -1 EBADF (Bad file descriptor) close(86956) = -1 EBADF (Bad file descriptor) close(86957) = -1 EBADF (Bad file descriptor) close(86958) = -1 EBADF (Bad file descriptor) close(86959) = -1 EBADF (Bad file descriptor) close(86960) = -1 EBADF (Bad file descriptor) close(86961) = -1 EBADF (Bad file descriptor) close(86962) = -1 EBADF (Bad file descriptor) close(86963) = -1 EBADF (Bad file descriptor) close(86964) = -1 EBADF (Bad file descriptor) close(86965) = -1 EBADF (Bad file descriptor) close(86966) = -1 EBADF (Bad file descriptor) close(86967) = -1 EBADF (Bad file descriptor) close(86968) = -1 EBADF (Bad file descriptor) close(86969) = -1 EBADF (Bad file descriptor) close(86970) = -1 EBADF (Bad file descriptor) close(86971) = -1 EBADF (Bad file descriptor) close(86972) = -1 EBADF (Bad file descriptor) close(86973) = -1 EBADF (Bad file descriptor) close(86974) = -1 EBADF (Bad file descriptor) close(86975) = -1 EBADF (Bad file descriptor) close(86976) = -1 EBADF (Bad file descriptor) close(86977) = -1 EBADF (Bad file descriptor) close(86978) = -1 EBADF (Bad file descriptor) close(86979) = -1 EBADF (Bad file descriptor) close(86980) = -1 EBADF (Bad file descriptor) close(86981) = -1 EBADF (Bad file descriptor) close(86982) = -1 EBADF (Bad file descriptor) close(86983) = -1 EBADF (Bad file descriptor) close(86984) = -1 EBADF (Bad file descriptor) close(86985) = -1 EBADF (Bad file descriptor) close(86986) = -1 EBADF (Bad file descriptor) close(86987) = -1 EBADF (Bad file descriptor) close(86988) = -1 EBADF (Bad file descriptor) close(86989) = -1 EBADF (Bad file descriptor) close(86990) = -1 EBADF (Bad file descriptor) close(86991) = -1 EBADF (Bad file descriptor) close(86992) = -1 EBADF (Bad file descriptor) close(86993) = -1 EBADF (Bad file descriptor) close(86994) = -1 EBADF (Bad file descriptor) close(86995) = -1 EBADF (Bad file descriptor) close(86996) = -1 EBADF (Bad file descriptor) close(86997) = -1 EBADF (Bad file descriptor) close(86998) = -1 EBADF (Bad file descriptor) close(86999) = -1 EBADF (Bad file descriptor) close(87000) = -1 EBADF (Bad file descriptor) close(87001) = -1 EBADF (Bad file descriptor) close(87002) = -1 EBADF (Bad file descriptor) close(87003) = -1 EBADF (Bad file descriptor) close(87004) = -1 EBADF (Bad file descriptor) close(87005) = -1 EBADF (Bad file descriptor) close(87006) = -1 EBADF (Bad file descriptor) close(87007) = -1 EBADF (Bad file descriptor) close(87008) = -1 EBADF (Bad file descriptor) close(87009) = -1 EBADF (Bad file descriptor) close(87010) = -1 EBADF (Bad file descriptor) close(87011) = -1 EBADF (Bad file descriptor) close(87012) = -1 EBADF (Bad file descriptor) close(87013) = -1 EBADF (Bad file descriptor) close(87014) = -1 EBADF (Bad file descriptor) close(87015) = -1 EBADF (Bad file descriptor) close(87016) = -1 EBADF (Bad file descriptor) close(87017) = -1 EBADF (Bad file descriptor) close(87018) = -1 EBADF (Bad file descriptor) close(87019) = -1 EBADF (Bad file descriptor) close(87020) = -1 EBADF (Bad file descriptor) close(87021) = -1 EBADF (Bad file descriptor) close(87022) = -1 EBADF (Bad file descriptor) close(87023) = -1 EBADF (Bad file descriptor) close(87024) = -1 EBADF (Bad file descriptor) close(87025) = -1 EBADF (Bad file descriptor) close(87026) = -1 EBADF (Bad file descriptor) close(87027) = -1 EBADF (Bad file descriptor) close(87028) = -1 EBADF (Bad file descriptor) close(87029) = -1 EBADF (Bad file descriptor) close(87030) = -1 EBADF (Bad file descriptor) close(87031) = -1 EBADF (Bad file descriptor) close(87032) = -1 EBADF (Bad file descriptor) close(87033) = -1 EBADF (Bad file descriptor) close(87034) = -1 EBADF (Bad file descriptor) close(87035) = -1 EBADF (Bad file descriptor) close(87036) = -1 EBADF (Bad file descriptor) close(87037) = -1 EBADF (Bad file descriptor) close(87038) = -1 EBADF (Bad file descriptor) close(87039) = -1 EBADF (Bad file descriptor) close(87040) = -1 EBADF (Bad file descriptor) close(87041) = -1 EBADF (Bad file descriptor) close(87042) = -1 EBADF (Bad file descriptor) close(87043) = -1 EBADF (Bad file descriptor) close(87044) = -1 EBADF (Bad file descriptor) close(87045) = -1 EBADF (Bad file descriptor) close(87046) = -1 EBADF (Bad file descriptor) close(87047) = -1 EBADF (Bad file descriptor) close(87048) = -1 EBADF (Bad file descriptor) close(87049) = -1 EBADF (Bad file descriptor) close(87050) = -1 EBADF (Bad file descriptor) close(87051) = -1 EBADF (Bad file descriptor) close(87052) = -1 EBADF (Bad file descriptor) close(87053) = -1 EBADF (Bad file descriptor) close(87054) = -1 EBADF (Bad file descriptor) close(87055) = -1 EBADF (Bad file descriptor) close(87056) = -1 EBADF (Bad file descriptor) close(87057) = -1 EBADF (Bad file descriptor) close(87058) = -1 EBADF (Bad file descriptor) close(87059) = -1 EBADF (Bad file descriptor) close(87060) = -1 EBADF (Bad file descriptor) close(87061) = -1 EBADF (Bad file descriptor) close(87062) = -1 EBADF (Bad file descriptor) close(87063) = -1 EBADF (Bad file descriptor) close(87064) = -1 EBADF (Bad file descriptor) close(87065) = -1 EBADF (Bad file descriptor) close(87066) = -1 EBADF (Bad file descriptor) close(87067) = -1 EBADF (Bad file descriptor) close(87068) = -1 EBADF (Bad file descriptor) close(87069) = -1 EBADF (Bad file descriptor) close(87070) = -1 EBADF (Bad file descriptor) close(87071) = -1 EBADF (Bad file descriptor) close(87072) = -1 EBADF (Bad file descriptor) close(87073) = -1 EBADF (Bad file descriptor) close(87074) = -1 EBADF (Bad file descriptor) close(87075) = -1 EBADF (Bad file descriptor) close(87076) = -1 EBADF (Bad file descriptor) close(87077) = -1 EBADF (Bad file descriptor) close(87078) = -1 EBADF (Bad file descriptor) close(87079) = -1 EBADF (Bad file descriptor) close(87080) = -1 EBADF (Bad file descriptor) close(87081) = -1 EBADF (Bad file descriptor) close(87082) = -1 EBADF (Bad file descriptor) close(87083) = -1 EBADF (Bad file descriptor) close(87084) = -1 EBADF (Bad file descriptor) close(87085) = -1 EBADF (Bad file descriptor) close(87086) = -1 EBADF (Bad file descriptor) close(87087) = -1 EBADF (Bad file descriptor) close(87088) = -1 EBADF (Bad file descriptor) close(87089) = -1 EBADF (Bad file descriptor) close(87090) = -1 EBADF (Bad file descriptor) close(87091) = -1 EBADF (Bad file descriptor) close(87092) = -1 EBADF (Bad file descriptor) close(87093) = -1 EBADF (Bad file descriptor) close(87094) = -1 EBADF (Bad file descriptor) close(87095) = -1 EBADF (Bad file descriptor) close(87096) = -1 EBADF (Bad file descriptor) close(87097) = -1 EBADF (Bad file descriptor) close(87098) = -1 EBADF (Bad file descriptor) close(87099) = -1 EBADF (Bad file descriptor) close(87100) = -1 EBADF (Bad file descriptor) close(87101) = -1 EBADF (Bad file descriptor) close(87102) = -1 EBADF (Bad file descriptor) close(87103) = -1 EBADF (Bad file descriptor) close(87104) = -1 EBADF (Bad file descriptor) close(87105) = -1 EBADF (Bad file descriptor) close(87106) = -1 EBADF (Bad file descriptor) close(87107) = -1 EBADF (Bad file descriptor) close(87108) = -1 EBADF (Bad file descriptor) close(87109) = -1 EBADF (Bad file descriptor) close(87110) = -1 EBADF (Bad file descriptor) close(87111) = -1 EBADF (Bad file descriptor) close(87112) = -1 EBADF (Bad file descriptor) close(87113) = -1 EBADF (Bad file descriptor) close(87114) = -1 EBADF (Bad file descriptor) close(87115) = -1 EBADF (Bad file descriptor) close(87116) = -1 EBADF (Bad file descriptor) close(87117) = -1 EBADF (Bad file descriptor) close(87118) = -1 EBADF (Bad file descriptor) close(87119) = -1 EBADF (Bad file descriptor) close(87120) = -1 EBADF (Bad file descriptor) close(87121) = -1 EBADF (Bad file descriptor) close(87122) = -1 EBADF (Bad file descriptor) close(87123) = -1 EBADF (Bad file descriptor) close(87124) = -1 EBADF (Bad file descriptor) close(87125) = -1 EBADF (Bad file descriptor) close(87126) = -1 EBADF (Bad file descriptor) close(87127) = -1 EBADF (Bad file descriptor) close(87128) = -1 EBADF (Bad file descriptor) close(87129) = -1 EBADF (Bad file descriptor) close(87130) = -1 EBADF (Bad file descriptor) close(87131) = -1 EBADF (Bad file descriptor) close(87132) = -1 EBADF (Bad file descriptor) close(87133) = -1 EBADF (Bad file descriptor) close(87134) = -1 EBADF (Bad file descriptor) close(87135) = -1 EBADF (Bad file descriptor) close(87136) = -1 EBADF (Bad file descriptor) close(87137) = -1 EBADF (Bad file descriptor) close(87138) = -1 EBADF (Bad file descriptor) close(87139) = -1 EBADF (Bad file descriptor) close(87140) = -1 EBADF (Bad file descriptor) close(87141) = -1 EBADF (Bad file descriptor) close(87142) = -1 EBADF (Bad file descriptor) close(87143) = -1 EBADF (Bad file descriptor) close(87144) = -1 EBADF (Bad file descriptor) close(87145) = -1 EBADF (Bad file descriptor) close(87146) = -1 EBADF (Bad file descriptor) close(87147) = -1 EBADF (Bad file descriptor) close(87148) = -1 EBADF (Bad file descriptor) close(87149) = -1 EBADF (Bad file descriptor) close(87150) = -1 EBADF (Bad file descriptor) close(87151) = -1 EBADF (Bad file descriptor) close(87152) = -1 EBADF (Bad file descriptor) close(87153) = -1 EBADF (Bad file descriptor) close(87154) = -1 EBADF (Bad file descriptor) close(87155) = -1 EBADF (Bad file descriptor) close(87156) = -1 EBADF (Bad file descriptor) close(87157) = -1 EBADF (Bad file descriptor) close(87158) = -1 EBADF (Bad file descriptor) close(87159) = -1 EBADF (Bad file descriptor) close(87160) = -1 EBADF (Bad file descriptor) close(87161) = -1 EBADF (Bad file descriptor) close(87162) = -1 EBADF (Bad file descriptor) close(87163) = -1 EBADF (Bad file descriptor) close(87164) = -1 EBADF (Bad file descriptor) close(87165) = -1 EBADF (Bad file descriptor) close(87166) = -1 EBADF (Bad file descriptor) close(87167) = -1 EBADF (Bad file descriptor) close(87168) = -1 EBADF (Bad file descriptor) close(87169) = -1 EBADF (Bad file descriptor) close(87170) = -1 EBADF (Bad file descriptor) close(87171) = -1 EBADF (Bad file descriptor) close(87172) = -1 EBADF (Bad file descriptor) close(87173) = -1 EBADF (Bad file descriptor) close(87174) = -1 EBADF (Bad file descriptor) close(87175) = -1 EBADF (Bad file descriptor) close(87176) = -1 EBADF (Bad file descriptor) close(87177) = -1 EBADF (Bad file descriptor) close(87178) = -1 EBADF (Bad file descriptor) close(87179) = -1 EBADF (Bad file descriptor) close(87180) = -1 EBADF (Bad file descriptor) close(87181) = -1 EBADF (Bad file descriptor) close(87182) = -1 EBADF (Bad file descriptor) close(87183) = -1 EBADF (Bad file descriptor) close(87184) = -1 EBADF (Bad file descriptor) close(87185) = -1 EBADF (Bad file descriptor) close(87186) = -1 EBADF (Bad file descriptor) close(87187) = -1 EBADF (Bad file descriptor) close(87188) = -1 EBADF (Bad file descriptor) close(87189) = -1 EBADF (Bad file descriptor) close(87190) = -1 EBADF (Bad file descriptor) close(87191) = -1 EBADF (Bad file descriptor) close(87192) = -1 EBADF (Bad file descriptor) close(87193) = -1 EBADF (Bad file descriptor) close(87194) = -1 EBADF (Bad file descriptor) close(87195) = -1 EBADF (Bad file descriptor) close(87196) = -1 EBADF (Bad file descriptor) close(87197) = -1 EBADF (Bad file descriptor) close(87198) = -1 EBADF (Bad file descriptor) close(87199) = -1 EBADF (Bad file descriptor) close(87200) = -1 EBADF (Bad file descriptor) close(87201) = -1 EBADF (Bad file descriptor) close(87202) = -1 EBADF (Bad file descriptor) close(87203) = -1 EBADF (Bad file descriptor) close(87204) = -1 EBADF (Bad file descriptor) close(87205) = -1 EBADF (Bad file descriptor) close(87206) = -1 EBADF (Bad file descriptor) close(87207) = -1 EBADF (Bad file descriptor) close(87208) = -1 EBADF (Bad file descriptor) close(87209) = -1 EBADF (Bad file descriptor) close(87210) = -1 EBADF (Bad file descriptor) close(87211) = -1 EBADF (Bad file descriptor) close(87212) = -1 EBADF (Bad file descriptor) close(87213) = -1 EBADF (Bad file descriptor) close(87214) = -1 EBADF (Bad file descriptor) close(87215) = -1 EBADF (Bad file descriptor) close(87216) = -1 EBADF (Bad file descriptor) close(87217) = -1 EBADF (Bad file descriptor) close(87218) = -1 EBADF (Bad file descriptor) close(87219) = -1 EBADF (Bad file descriptor) close(87220) = -1 EBADF (Bad file descriptor) close(87221) = -1 EBADF (Bad file descriptor) close(87222) = -1 EBADF (Bad file descriptor) close(87223) = -1 EBADF (Bad file descriptor) close(87224) = -1 EBADF (Bad file descriptor) close(87225) = -1 EBADF (Bad file descriptor) close(87226) = -1 EBADF (Bad file descriptor) close(87227) = -1 EBADF (Bad file descriptor) close(87228) = -1 EBADF (Bad file descriptor) close(87229) = -1 EBADF (Bad file descriptor) close(87230) = -1 EBADF (Bad file descriptor) close(87231) = -1 EBADF (Bad file descriptor) close(87232) = -1 EBADF (Bad file descriptor) close(87233) = -1 EBADF (Bad file descriptor) close(87234) = -1 EBADF (Bad file descriptor) close(87235) = -1 EBADF (Bad file descriptor) close(87236) = -1 EBADF (Bad file descriptor) close(87237) = -1 EBADF (Bad file descriptor) close(87238) = -1 EBADF (Bad file descriptor) close(87239) = -1 EBADF (Bad file descriptor) close(87240) = -1 EBADF (Bad file descriptor) close(87241) = -1 EBADF (Bad file descriptor) close(87242) = -1 EBADF (Bad file descriptor) close(87243) = -1 EBADF (Bad file descriptor) close(87244) = -1 EBADF (Bad file descriptor) close(87245) = -1 EBADF (Bad file descriptor) close(87246) = -1 EBADF (Bad file descriptor) close(87247) = -1 EBADF (Bad file descriptor) close(87248) = -1 EBADF (Bad file descriptor) close(87249) = -1 EBADF (Bad file descriptor) close(87250) = -1 EBADF (Bad file descriptor) close(87251) = -1 EBADF (Bad file descriptor) close(87252) = -1 EBADF (Bad file descriptor) close(87253) = -1 EBADF (Bad file descriptor) close(87254) = -1 EBADF (Bad file descriptor) close(87255) = -1 EBADF (Bad file descriptor) close(87256) = -1 EBADF (Bad file descriptor) close(87257) = -1 EBADF (Bad file descriptor) close(87258) = -1 EBADF (Bad file descriptor) close(87259) = -1 EBADF (Bad file descriptor) close(87260) = -1 EBADF (Bad file descriptor) close(87261) = -1 EBADF (Bad file descriptor) close(87262) = -1 EBADF (Bad file descriptor) close(87263) = -1 EBADF (Bad file descriptor) close(87264) = -1 EBADF (Bad file descriptor) close(87265) = -1 EBADF (Bad file descriptor) close(87266) = -1 EBADF (Bad file descriptor) close(87267) = -1 EBADF (Bad file descriptor) close(87268) = -1 EBADF (Bad file descriptor) close(87269) = -1 EBADF (Bad file descriptor) close(87270) = -1 EBADF (Bad file descriptor) close(87271) = -1 EBADF (Bad file descriptor) close(87272) = -1 EBADF (Bad file descriptor) close(87273) = -1 EBADF (Bad file descriptor) close(87274) = -1 EBADF (Bad file descriptor) close(87275) = -1 EBADF (Bad file descriptor) close(87276) = -1 EBADF (Bad file descriptor) close(87277) = -1 EBADF (Bad file descriptor) close(87278) = -1 EBADF (Bad file descriptor) close(87279) = -1 EBADF (Bad file descriptor) close(87280) = -1 EBADF (Bad file descriptor) close(87281) = -1 EBADF (Bad file descriptor) close(87282) = -1 EBADF (Bad file descriptor) close(87283) = -1 EBADF (Bad file descriptor) close(87284) = -1 EBADF (Bad file descriptor) close(87285) = -1 EBADF (Bad file descriptor) close(87286) = -1 EBADF (Bad file descriptor) close(87287) = -1 EBADF (Bad file descriptor) close(87288) = -1 EBADF (Bad file descriptor) close(87289) = -1 EBADF (Bad file descriptor) close(87290) = -1 EBADF (Bad file descriptor) close(87291) = -1 EBADF (Bad file descriptor) close(87292) = -1 EBADF (Bad file descriptor) close(87293) = -1 EBADF (Bad file descriptor) close(87294) = -1 EBADF (Bad file descriptor) close(87295) = -1 EBADF (Bad file descriptor) close(87296) = -1 EBADF (Bad file descriptor) close(87297) = -1 EBADF (Bad file descriptor) close(87298) = -1 EBADF (Bad file descriptor) close(87299) = -1 EBADF (Bad file descriptor) close(87300) = -1 EBADF (Bad file descriptor) close(87301) = -1 EBADF (Bad file descriptor) close(87302) = -1 EBADF (Bad file descriptor) close(87303) = -1 EBADF (Bad file descriptor) close(87304) = -1 EBADF (Bad file descriptor) close(87305) = -1 EBADF (Bad file descriptor) close(87306) = -1 EBADF (Bad file descriptor) close(87307) = -1 EBADF (Bad file descriptor) close(87308) = -1 EBADF (Bad file descriptor) close(87309) = -1 EBADF (Bad file descriptor) close(87310) = -1 EBADF (Bad file descriptor) close(87311) = -1 EBADF (Bad file descriptor) close(87312) = -1 EBADF (Bad file descriptor) close(87313) = -1 EBADF (Bad file descriptor) close(87314) = -1 EBADF (Bad file descriptor) close(87315) = -1 EBADF (Bad file descriptor) close(87316) = -1 EBADF (Bad file descriptor) close(87317) = -1 EBADF (Bad file descriptor) close(87318) = -1 EBADF (Bad file descriptor) close(87319) = -1 EBADF (Bad file descriptor) close(87320) = -1 EBADF (Bad file descriptor) close(87321) = -1 EBADF (Bad file descriptor) close(87322) = -1 EBADF (Bad file descriptor) close(87323) = -1 EBADF (Bad file descriptor) close(87324) = -1 EBADF (Bad file descriptor) close(87325) = -1 EBADF (Bad file descriptor) close(87326) = -1 EBADF (Bad file descriptor) close(87327) = -1 EBADF (Bad file descriptor) close(87328) = -1 EBADF (Bad file descriptor) close(87329) = -1 EBADF (Bad file descriptor) close(87330) = -1 EBADF (Bad file descriptor) close(87331) = -1 EBADF (Bad file descriptor) close(87332) = -1 EBADF (Bad file descriptor) close(87333) = -1 EBADF (Bad file descriptor) close(87334) = -1 EBADF (Bad file descriptor) close(87335) = -1 EBADF (Bad file descriptor) close(87336) = -1 EBADF (Bad file descriptor) close(87337) = -1 EBADF (Bad file descriptor) close(87338) = -1 EBADF (Bad file descriptor) close(87339) = -1 EBADF (Bad file descriptor) close(87340) = -1 EBADF (Bad file descriptor) close(87341) = -1 EBADF (Bad file descriptor) close(87342) = -1 EBADF (Bad file descriptor) close(87343) = -1 EBADF (Bad file descriptor) close(87344) = -1 EBADF (Bad file descriptor) close(87345) = -1 EBADF (Bad file descriptor) close(87346) = -1 EBADF (Bad file descriptor) close(87347) = -1 EBADF (Bad file descriptor) close(87348) = -1 EBADF (Bad file descriptor) close(87349) = -1 EBADF (Bad file descriptor) close(87350) = -1 EBADF (Bad file descriptor) close(87351) = -1 EBADF (Bad file descriptor) close(87352) = -1 EBADF (Bad file descriptor) close(87353) = -1 EBADF (Bad file descriptor) close(87354) = -1 EBADF (Bad file descriptor) close(87355) = -1 EBADF (Bad file descriptor) close(87356) = -1 EBADF (Bad file descriptor) close(87357) = -1 EBADF (Bad file descriptor) close(87358) = -1 EBADF (Bad file descriptor) close(87359) = -1 EBADF (Bad file descriptor) close(87360) = -1 EBADF (Bad file descriptor) close(87361) = -1 EBADF (Bad file descriptor) close(87362) = -1 EBADF (Bad file descriptor) close(87363) = -1 EBADF (Bad file descriptor) close(87364) = -1 EBADF (Bad file descriptor) close(87365) = -1 EBADF (Bad file descriptor) close(87366) = -1 EBADF (Bad file descriptor) close(87367) = -1 EBADF (Bad file descriptor) close(87368) = -1 EBADF (Bad file descriptor) close(87369) = -1 EBADF (Bad file descriptor) close(87370) = -1 EBADF (Bad file descriptor) close(87371) = -1 EBADF (Bad file descriptor) close(87372) = -1 EBADF (Bad file descriptor) close(87373) = -1 EBADF (Bad file descriptor) close(87374) = -1 EBADF (Bad file descriptor) close(87375) = -1 EBADF (Bad file descriptor) close(87376) = -1 EBADF (Bad file descriptor) close(87377) = -1 EBADF (Bad file descriptor) close(87378) = -1 EBADF (Bad file descriptor) close(87379) = -1 EBADF (Bad file descriptor) close(87380) = -1 EBADF (Bad file descriptor) close(87381) = -1 EBADF (Bad file descriptor) close(87382) = -1 EBADF (Bad file descriptor) close(87383) = -1 EBADF (Bad file descriptor) close(87384) = -1 EBADF (Bad file descriptor) close(87385) = -1 EBADF (Bad file descriptor) close(87386) = -1 EBADF (Bad file descriptor) close(87387) = -1 EBADF (Bad file descriptor) close(87388) = -1 EBADF (Bad file descriptor) close(87389) = -1 EBADF (Bad file descriptor) close(87390) = -1 EBADF (Bad file descriptor) close(87391) = -1 EBADF (Bad file descriptor) close(87392) = -1 EBADF (Bad file descriptor) close(87393) = -1 EBADF (Bad file descriptor) close(87394) = -1 EBADF (Bad file descriptor) close(87395) = -1 EBADF (Bad file descriptor) close(87396) = -1 EBADF (Bad file descriptor) close(87397) = -1 EBADF (Bad file descriptor) close(87398) = -1 EBADF (Bad file descriptor) close(87399) = -1 EBADF (Bad file descriptor) close(87400) = -1 EBADF (Bad file descriptor) close(87401) = -1 EBADF (Bad file descriptor) close(87402) = -1 EBADF (Bad file descriptor) close(87403) = -1 EBADF (Bad file descriptor) close(87404) = -1 EBADF (Bad file descriptor) close(87405) = -1 EBADF (Bad file descriptor) close(87406) = -1 EBADF (Bad file descriptor) close(87407) = -1 EBADF (Bad file descriptor) close(87408) = -1 EBADF (Bad file descriptor) close(87409) = -1 EBADF (Bad file descriptor) close(87410) = -1 EBADF (Bad file descriptor) close(87411) = -1 EBADF (Bad file descriptor) close(87412) = -1 EBADF (Bad file descriptor) close(87413) = -1 EBADF (Bad file descriptor) close(87414) = -1 EBADF (Bad file descriptor) close(87415) = -1 EBADF (Bad file descriptor) close(87416) = -1 EBADF (Bad file descriptor) close(87417) = -1 EBADF (Bad file descriptor) close(87418) = -1 EBADF (Bad file descriptor) close(87419) = -1 EBADF (Bad file descriptor) close(87420) = -1 EBADF (Bad file descriptor) close(87421) = -1 EBADF (Bad file descriptor) close(87422) = -1 EBADF (Bad file descriptor) close(87423) = -1 EBADF (Bad file descriptor) close(87424) = -1 EBADF (Bad file descriptor) close(87425) = -1 EBADF (Bad file descriptor) close(87426) = -1 EBADF (Bad file descriptor) close(87427) = -1 EBADF (Bad file descriptor) close(87428) = -1 EBADF (Bad file descriptor) close(87429) = -1 EBADF (Bad file descriptor) close(87430) = -1 EBADF (Bad file descriptor) close(87431) = -1 EBADF (Bad file descriptor) close(87432) = -1 EBADF (Bad file descriptor) close(87433) = -1 EBADF (Bad file descriptor) close(87434) = -1 EBADF (Bad file descriptor) close(87435) = -1 EBADF (Bad file descriptor) close(87436) = -1 EBADF (Bad file descriptor) close(87437) = -1 EBADF (Bad file descriptor) close(87438) = -1 EBADF (Bad file descriptor) close(87439) = -1 EBADF (Bad file descriptor) close(87440) = -1 EBADF (Bad file descriptor) close(87441) = -1 EBADF (Bad file descriptor) close(87442) = -1 EBADF (Bad file descriptor) close(87443) = -1 EBADF (Bad file descriptor) close(87444) = -1 EBADF (Bad file descriptor) close(87445) = -1 EBADF (Bad file descriptor) close(87446) = -1 EBADF (Bad file descriptor) close(87447) = -1 EBADF (Bad file descriptor) close(87448) = -1 EBADF (Bad file descriptor) close(87449) = -1 EBADF (Bad file descriptor) close(87450) = -1 EBADF (Bad file descriptor) close(87451) = -1 EBADF (Bad file descriptor) close(87452) = -1 EBADF (Bad file descriptor) close(87453) = -1 EBADF (Bad file descriptor) close(87454) = -1 EBADF (Bad file descriptor) close(87455) = -1 EBADF (Bad file descriptor) close(87456) = -1 EBADF (Bad file descriptor) close(87457) = -1 EBADF (Bad file descriptor) close(87458) = -1 EBADF (Bad file descriptor) close(87459) = -1 EBADF (Bad file descriptor) close(87460) = -1 EBADF (Bad file descriptor) close(87461) = -1 EBADF (Bad file descriptor) close(87462) = -1 EBADF (Bad file descriptor) close(87463) = -1 EBADF (Bad file descriptor) close(87464) = -1 EBADF (Bad file descriptor) close(87465) = -1 EBADF (Bad file descriptor) close(87466) = -1 EBADF (Bad file descriptor) close(87467) = -1 EBADF (Bad file descriptor) close(87468) = -1 EBADF (Bad file descriptor) close(87469) = -1 EBADF (Bad file descriptor) close(87470) = -1 EBADF (Bad file descriptor) close(87471) = -1 EBADF (Bad file descriptor) close(87472) = -1 EBADF (Bad file descriptor) close(87473) = -1 EBADF (Bad file descriptor) close(87474) = -1 EBADF (Bad file descriptor) close(87475) = -1 EBADF (Bad file descriptor) close(87476) = -1 EBADF (Bad file descriptor) close(87477) = -1 EBADF (Bad file descriptor) close(87478) = -1 EBADF (Bad file descriptor) close(87479) = -1 EBADF (Bad file descriptor) close(87480) = -1 EBADF (Bad file descriptor) close(87481) = -1 EBADF (Bad file descriptor) close(87482) = -1 EBADF (Bad file descriptor) close(87483) = -1 EBADF (Bad file descriptor) close(87484) = -1 EBADF (Bad file descriptor) close(87485) = -1 EBADF (Bad file descriptor) close(87486) = -1 EBADF (Bad file descriptor) close(87487) = -1 EBADF (Bad file descriptor) close(87488) = -1 EBADF (Bad file descriptor) close(87489) = -1 EBADF (Bad file descriptor) close(87490) = -1 EBADF (Bad file descriptor) close(87491) = -1 EBADF (Bad file descriptor) close(87492) = -1 EBADF (Bad file descriptor) close(87493) = -1 EBADF (Bad file descriptor) close(87494) = -1 EBADF (Bad file descriptor) close(87495) = -1 EBADF (Bad file descriptor) close(87496) = -1 EBADF (Bad file descriptor) close(87497) = -1 EBADF (Bad file descriptor) close(87498) = -1 EBADF (Bad file descriptor) close(87499) = -1 EBADF (Bad file descriptor) close(87500) = -1 EBADF (Bad file descriptor) close(87501) = -1 EBADF (Bad file descriptor) close(87502) = -1 EBADF (Bad file descriptor) close(87503) = -1 EBADF (Bad file descriptor) close(87504) = -1 EBADF (Bad file descriptor) close(87505) = -1 EBADF (Bad file descriptor) close(87506) = -1 EBADF (Bad file descriptor) close(87507) = -1 EBADF (Bad file descriptor) close(87508) = -1 EBADF (Bad file descriptor) close(87509) = -1 EBADF (Bad file descriptor) close(87510) = -1 EBADF (Bad file descriptor) close(87511) = -1 EBADF (Bad file descriptor) close(87512) = -1 EBADF (Bad file descriptor) close(87513) = -1 EBADF (Bad file descriptor) close(87514) = -1 EBADF (Bad file descriptor) close(87515) = -1 EBADF (Bad file descriptor) close(87516) = -1 EBADF (Bad file descriptor) close(87517) = -1 EBADF (Bad file descriptor) close(87518) = -1 EBADF (Bad file descriptor) close(87519) = -1 EBADF (Bad file descriptor) close(87520) = -1 EBADF (Bad file descriptor) close(87521) = -1 EBADF (Bad file descriptor) close(87522) = -1 EBADF (Bad file descriptor) close(87523) = -1 EBADF (Bad file descriptor) close(87524) = -1 EBADF (Bad file descriptor) close(87525) = -1 EBADF (Bad file descriptor) close(87526) = -1 EBADF (Bad file descriptor) close(87527) = -1 EBADF (Bad file descriptor) close(87528) = -1 EBADF (Bad file descriptor) close(87529) = -1 EBADF (Bad file descriptor) close(87530) = -1 EBADF (Bad file descriptor) close(87531) = -1 EBADF (Bad file descriptor) close(87532) = -1 EBADF (Bad file descriptor) close(87533) = -1 EBADF (Bad file descriptor) close(87534) = -1 EBADF (Bad file descriptor) close(87535) = -1 EBADF (Bad file descriptor) close(87536) = -1 EBADF (Bad file descriptor) close(87537) = -1 EBADF (Bad file descriptor) close(87538) = -1 EBADF (Bad file descriptor) close(87539) = -1 EBADF (Bad file descriptor) close(87540) = -1 EBADF (Bad file descriptor) close(87541) = -1 EBADF (Bad file descriptor) close(87542) = -1 EBADF (Bad file descriptor) close(87543) = -1 EBADF (Bad file descriptor) close(87544) = -1 EBADF (Bad file descriptor) close(87545) = -1 EBADF (Bad file descriptor) close(87546) = -1 EBADF (Bad file descriptor) close(87547) = -1 EBADF (Bad file descriptor) close(87548) = -1 EBADF (Bad file descriptor) close(87549) = -1 EBADF (Bad file descriptor) close(87550) = -1 EBADF (Bad file descriptor) close(87551) = -1 EBADF (Bad file descriptor) close(87552) = -1 EBADF (Bad file descriptor) close(87553) = -1 EBADF (Bad file descriptor) close(87554) = -1 EBADF (Bad file descriptor) close(87555) = -1 EBADF (Bad file descriptor) close(87556) = -1 EBADF (Bad file descriptor) close(87557) = -1 EBADF (Bad file descriptor) close(87558) = -1 EBADF (Bad file descriptor) close(87559) = -1 EBADF (Bad file descriptor) close(87560) = -1 EBADF (Bad file descriptor) close(87561) = -1 EBADF (Bad file descriptor) close(87562) = -1 EBADF (Bad file descriptor) close(87563) = -1 EBADF (Bad file descriptor) close(87564) = -1 EBADF (Bad file descriptor) close(87565) = -1 EBADF (Bad file descriptor) close(87566) = -1 EBADF (Bad file descriptor) close(87567) = -1 EBADF (Bad file descriptor) close(87568) = -1 EBADF (Bad file descriptor) close(87569) = -1 EBADF (Bad file descriptor) close(87570) = -1 EBADF (Bad file descriptor) close(87571) = -1 EBADF (Bad file descriptor) close(87572) = -1 EBADF (Bad file descriptor) close(87573) = -1 EBADF (Bad file descriptor) close(87574) = -1 EBADF (Bad file descriptor) close(87575) = -1 EBADF (Bad file descriptor) close(87576) = -1 EBADF (Bad file descriptor) close(87577) = -1 EBADF (Bad file descriptor) close(87578) = -1 EBADF (Bad file descriptor) close(87579) = -1 EBADF (Bad file descriptor) close(87580) = -1 EBADF (Bad file descriptor) close(87581) = -1 EBADF (Bad file descriptor) close(87582) = -1 EBADF (Bad file descriptor) close(87583) = -1 EBADF (Bad file descriptor) close(87584) = -1 EBADF (Bad file descriptor) close(87585) = -1 EBADF (Bad file descriptor) close(87586) = -1 EBADF (Bad file descriptor) close(87587) = -1 EBADF (Bad file descriptor) close(87588) = -1 EBADF (Bad file descriptor) close(87589) = -1 EBADF (Bad file descriptor) close(87590) = -1 EBADF (Bad file descriptor) close(87591) = -1 EBADF (Bad file descriptor) close(87592) = -1 EBADF (Bad file descriptor) close(87593) = -1 EBADF (Bad file descriptor) close(87594) = -1 EBADF (Bad file descriptor) close(87595) = -1 EBADF (Bad file descriptor) close(87596) = -1 EBADF (Bad file descriptor) close(87597) = -1 EBADF (Bad file descriptor) close(87598) = -1 EBADF (Bad file descriptor) close(87599) = -1 EBADF (Bad file descriptor) close(87600) = -1 EBADF (Bad file descriptor) close(87601) = -1 EBADF (Bad file descriptor) close(87602) = -1 EBADF (Bad file descriptor) close(87603) = -1 EBADF (Bad file descriptor) close(87604) = -1 EBADF (Bad file descriptor) close(87605) = -1 EBADF (Bad file descriptor) close(87606) = -1 EBADF (Bad file descriptor) close(87607) = -1 EBADF (Bad file descriptor) close(87608) = -1 EBADF (Bad file descriptor) close(87609) = -1 EBADF (Bad file descriptor) close(87610) = -1 EBADF (Bad file descriptor) close(87611) = -1 EBADF (Bad file descriptor) close(87612) = -1 EBADF (Bad file descriptor) close(87613) = -1 EBADF (Bad file descriptor) close(87614) = -1 EBADF (Bad file descriptor) close(87615) = -1 EBADF (Bad file descriptor) close(87616) = -1 EBADF (Bad file descriptor) close(87617) = -1 EBADF (Bad file descriptor) close(87618) = -1 EBADF (Bad file descriptor) close(87619) = -1 EBADF (Bad file descriptor) close(87620) = -1 EBADF (Bad file descriptor) close(87621) = -1 EBADF (Bad file descriptor) close(87622) = -1 EBADF (Bad file descriptor) close(87623) = -1 EBADF (Bad file descriptor) close(87624) = -1 EBADF (Bad file descriptor) close(87625) = -1 EBADF (Bad file descriptor) close(87626) = -1 EBADF (Bad file descriptor) close(87627) = -1 EBADF (Bad file descriptor) close(87628) = -1 EBADF (Bad file descriptor) close(87629) = -1 EBADF (Bad file descriptor) close(87630) = -1 EBADF (Bad file descriptor) close(87631) = -1 EBADF (Bad file descriptor) close(87632) = -1 EBADF (Bad file descriptor) close(87633) = -1 EBADF (Bad file descriptor) close(87634) = -1 EBADF (Bad file descriptor) close(87635) = -1 EBADF (Bad file descriptor) close(87636) = -1 EBADF (Bad file descriptor) close(87637) = -1 EBADF (Bad file descriptor) close(87638) = -1 EBADF (Bad file descriptor) close(87639) = -1 EBADF (Bad file descriptor) close(87640) = -1 EBADF (Bad file descriptor) close(87641) = -1 EBADF (Bad file descriptor) close(87642) = -1 EBADF (Bad file descriptor) close(87643) = -1 EBADF (Bad file descriptor) close(87644) = -1 EBADF (Bad file descriptor) close(87645) = -1 EBADF (Bad file descriptor) close(87646) = -1 EBADF (Bad file descriptor) close(87647) = -1 EBADF (Bad file descriptor) close(87648) = -1 EBADF (Bad file descriptor) close(87649) = -1 EBADF (Bad file descriptor) close(87650) = -1 EBADF (Bad file descriptor) close(87651) = -1 EBADF (Bad file descriptor) close(87652) = -1 EBADF (Bad file descriptor) close(87653) = -1 EBADF (Bad file descriptor) close(87654) = -1 EBADF (Bad file descriptor) close(87655) = -1 EBADF (Bad file descriptor) close(87656) = -1 EBADF (Bad file descriptor) close(87657) = -1 EBADF (Bad file descriptor) close(87658) = -1 EBADF (Bad file descriptor) close(87659) = -1 EBADF (Bad file descriptor) close(87660) = -1 EBADF (Bad file descriptor) close(87661) = -1 EBADF (Bad file descriptor) close(87662) = -1 EBADF (Bad file descriptor) close(87663) = -1 EBADF (Bad file descriptor) close(87664) = -1 EBADF (Bad file descriptor) close(87665) = -1 EBADF (Bad file descriptor) close(87666) = -1 EBADF (Bad file descriptor) close(87667) = -1 EBADF (Bad file descriptor) close(87668) = -1 EBADF (Bad file descriptor) close(87669) = -1 EBADF (Bad file descriptor) close(87670) = -1 EBADF (Bad file descriptor) close(87671) = -1 EBADF (Bad file descriptor) close(87672) = -1 EBADF (Bad file descriptor) close(87673) = -1 EBADF (Bad file descriptor) close(87674) = -1 EBADF (Bad file descriptor) close(87675) = -1 EBADF (Bad file descriptor) close(87676) = -1 EBADF (Bad file descriptor) close(87677) = -1 EBADF (Bad file descriptor) close(87678) = -1 EBADF (Bad file descriptor) close(87679) = -1 EBADF (Bad file descriptor) close(87680) = -1 EBADF (Bad file descriptor) close(87681) = -1 EBADF (Bad file descriptor) close(87682) = -1 EBADF (Bad file descriptor) close(87683) = -1 EBADF (Bad file descriptor) close(87684) = -1 EBADF (Bad file descriptor) close(87685) = -1 EBADF (Bad file descriptor) close(87686) = -1 EBADF (Bad file descriptor) close(87687) = -1 EBADF (Bad file descriptor) close(87688) = -1 EBADF (Bad file descriptor) close(87689) = -1 EBADF (Bad file descriptor) close(87690) = -1 EBADF (Bad file descriptor) close(87691) = -1 EBADF (Bad file descriptor) close(87692) = -1 EBADF (Bad file descriptor) close(87693) = -1 EBADF (Bad file descriptor) close(87694) = -1 EBADF (Bad file descriptor) close(87695) = -1 EBADF (Bad file descriptor) close(87696) = -1 EBADF (Bad file descriptor) close(87697) = -1 EBADF (Bad file descriptor) close(87698) = -1 EBADF (Bad file descriptor) close(87699) = -1 EBADF (Bad file descriptor) close(87700) = -1 EBADF (Bad file descriptor) close(87701) = -1 EBADF (Bad file descriptor) close(87702) = -1 EBADF (Bad file descriptor) close(87703) = -1 EBADF (Bad file descriptor) close(87704) = -1 EBADF (Bad file descriptor) close(87705) = -1 EBADF (Bad file descriptor) close(87706) = -1 EBADF (Bad file descriptor) close(87707) = -1 EBADF (Bad file descriptor) close(87708) = -1 EBADF (Bad file descriptor) close(87709) = -1 EBADF (Bad file descriptor) close(87710) = -1 EBADF (Bad file descriptor) close(87711) = -1 EBADF (Bad file descriptor) close(87712) = -1 EBADF (Bad file descriptor) close(87713) = -1 EBADF (Bad file descriptor) close(87714) = -1 EBADF (Bad file descriptor) close(87715) = -1 EBADF (Bad file descriptor) close(87716) = -1 EBADF (Bad file descriptor) close(87717) = -1 EBADF (Bad file descriptor) close(87718) = -1 EBADF (Bad file descriptor) close(87719) = -1 EBADF (Bad file descriptor) close(87720) = -1 EBADF (Bad file descriptor) close(87721) = -1 EBADF (Bad file descriptor) close(87722) = -1 EBADF (Bad file descriptor) close(87723) = -1 EBADF (Bad file descriptor) close(87724) = -1 EBADF (Bad file descriptor) close(87725) = -1 EBADF (Bad file descriptor) close(87726) = -1 EBADF (Bad file descriptor) close(87727) = -1 EBADF (Bad file descriptor) close(87728) = -1 EBADF (Bad file descriptor) close(87729) = -1 EBADF (Bad file descriptor) close(87730) = -1 EBADF (Bad file descriptor) close(87731) = -1 EBADF (Bad file descriptor) close(87732) = -1 EBADF (Bad file descriptor) close(87733) = -1 EBADF (Bad file descriptor) close(87734) = -1 EBADF (Bad file descriptor) close(87735) = -1 EBADF (Bad file descriptor) close(87736) = -1 EBADF (Bad file descriptor) close(87737) = -1 EBADF (Bad file descriptor) close(87738) = -1 EBADF (Bad file descriptor) close(87739) = -1 EBADF (Bad file descriptor) close(87740) = -1 EBADF (Bad file descriptor) close(87741) = -1 EBADF (Bad file descriptor) close(87742) = -1 EBADF (Bad file descriptor) close(87743) = -1 EBADF (Bad file descriptor) close(87744) = -1 EBADF (Bad file descriptor) close(87745) = -1 EBADF (Bad file descriptor) close(87746) = -1 EBADF (Bad file descriptor) close(87747) = -1 EBADF (Bad file descriptor) close(87748) = -1 EBADF (Bad file descriptor) close(87749) = -1 EBADF (Bad file descriptor) close(87750) = -1 EBADF (Bad file descriptor) close(87751) = -1 EBADF (Bad file descriptor) close(87752) = -1 EBADF (Bad file descriptor) close(87753) = -1 EBADF (Bad file descriptor) close(87754) = -1 EBADF (Bad file descriptor) close(87755) = -1 EBADF (Bad file descriptor) close(87756) = -1 EBADF (Bad file descriptor) close(87757) = -1 EBADF (Bad file descriptor) close(87758) = -1 EBADF (Bad file descriptor) close(87759) = -1 EBADF (Bad file descriptor) close(87760) = -1 EBADF (Bad file descriptor) close(87761) = -1 EBADF (Bad file descriptor) close(87762) = -1 EBADF (Bad file descriptor) close(87763) = -1 EBADF (Bad file descriptor) close(87764) = -1 EBADF (Bad file descriptor) close(87765) = -1 EBADF (Bad file descriptor) close(87766) = -1 EBADF (Bad file descriptor) close(87767) = -1 EBADF (Bad file descriptor) close(87768) = -1 EBADF (Bad file descriptor) close(87769) = -1 EBADF (Bad file descriptor) close(87770) = -1 EBADF (Bad file descriptor) close(87771) = -1 EBADF (Bad file descriptor) close(87772) = -1 EBADF (Bad file descriptor) close(87773) = -1 EBADF (Bad file descriptor) close(87774) = -1 EBADF (Bad file descriptor) close(87775) = -1 EBADF (Bad file descriptor) close(87776) = -1 EBADF (Bad file descriptor) close(87777) = -1 EBADF (Bad file descriptor) close(87778) = -1 EBADF (Bad file descriptor) close(87779) = -1 EBADF (Bad file descriptor) close(87780) = -1 EBADF (Bad file descriptor) close(87781) = -1 EBADF (Bad file descriptor) close(87782) = -1 EBADF (Bad file descriptor) close(87783) = -1 EBADF (Bad file descriptor) close(87784) = -1 EBADF (Bad file descriptor) close(87785) = -1 EBADF (Bad file descriptor) close(87786) = -1 EBADF (Bad file descriptor) close(87787) = -1 EBADF (Bad file descriptor) close(87788) = -1 EBADF (Bad file descriptor) close(87789) = -1 EBADF (Bad file descriptor) close(87790) = -1 EBADF (Bad file descriptor) close(87791) = -1 EBADF (Bad file descriptor) close(87792) = -1 EBADF (Bad file descriptor) close(87793) = -1 EBADF (Bad file descriptor) close(87794) = -1 EBADF (Bad file descriptor) close(87795) = -1 EBADF (Bad file descriptor) close(87796) = -1 EBADF (Bad file descriptor) close(87797) = -1 EBADF (Bad file descriptor) close(87798) = -1 EBADF (Bad file descriptor) close(87799) = -1 EBADF (Bad file descriptor) close(87800) = -1 EBADF (Bad file descriptor) close(87801) = -1 EBADF (Bad file descriptor) close(87802) = -1 EBADF (Bad file descriptor) close(87803) = -1 EBADF (Bad file descriptor) close(87804) = -1 EBADF (Bad file descriptor) close(87805) = -1 EBADF (Bad file descriptor) close(87806) = -1 EBADF (Bad file descriptor) close(87807) = -1 EBADF (Bad file descriptor) close(87808) = -1 EBADF (Bad file descriptor) close(87809) = -1 EBADF (Bad file descriptor) close(87810) = -1 EBADF (Bad file descriptor) close(87811) = -1 EBADF (Bad file descriptor) close(87812) = -1 EBADF (Bad file descriptor) close(87813) = -1 EBADF (Bad file descriptor) close(87814) = -1 EBADF (Bad file descriptor) close(87815) = -1 EBADF (Bad file descriptor) close(87816) = -1 EBADF (Bad file descriptor) close(87817) = -1 EBADF (Bad file descriptor) close(87818) = -1 EBADF (Bad file descriptor) close(87819) = -1 EBADF (Bad file descriptor) close(87820) = -1 EBADF (Bad file descriptor) close(87821) = -1 EBADF (Bad file descriptor) close(87822) = -1 EBADF (Bad file descriptor) close(87823) = -1 EBADF (Bad file descriptor) close(87824) = -1 EBADF (Bad file descriptor) close(87825) = -1 EBADF (Bad file descriptor) close(87826) = -1 EBADF (Bad file descriptor) close(87827) = -1 EBADF (Bad file descriptor) close(87828) = -1 EBADF (Bad file descriptor) close(87829) = -1 EBADF (Bad file descriptor) close(87830) = -1 EBADF (Bad file descriptor) close(87831) = -1 EBADF (Bad file descriptor) close(87832) = -1 EBADF (Bad file descriptor) close(87833) = -1 EBADF (Bad file descriptor) close(87834) = -1 EBADF (Bad file descriptor) close(87835) = -1 EBADF (Bad file descriptor) close(87836) = -1 EBADF (Bad file descriptor) close(87837) = -1 EBADF (Bad file descriptor) close(87838) = -1 EBADF (Bad file descriptor) close(87839) = -1 EBADF (Bad file descriptor) close(87840) = -1 EBADF (Bad file descriptor) close(87841) = -1 EBADF (Bad file descriptor) close(87842) = -1 EBADF (Bad file descriptor) close(87843) = -1 EBADF (Bad file descriptor) close(87844) = -1 EBADF (Bad file descriptor) close(87845) = -1 EBADF (Bad file descriptor) close(87846) = -1 EBADF (Bad file descriptor) close(87847) = -1 EBADF (Bad file descriptor) close(87848) = -1 EBADF (Bad file descriptor) close(87849) = -1 EBADF (Bad file descriptor) close(87850) = -1 EBADF (Bad file descriptor) close(87851) = -1 EBADF (Bad file descriptor) close(87852) = -1 EBADF (Bad file descriptor) close(87853) = -1 EBADF (Bad file descriptor) close(87854) = -1 EBADF (Bad file descriptor) close(87855) = -1 EBADF (Bad file descriptor) close(87856) = -1 EBADF (Bad file descriptor) close(87857) = -1 EBADF (Bad file descriptor) close(87858) = -1 EBADF (Bad file descriptor) close(87859) = -1 EBADF (Bad file descriptor) close(87860) = -1 EBADF (Bad file descriptor) close(87861) = -1 EBADF (Bad file descriptor) close(87862) = -1 EBADF (Bad file descriptor) close(87863) = -1 EBADF (Bad file descriptor) close(87864) = -1 EBADF (Bad file descriptor) close(87865) = -1 EBADF (Bad file descriptor) close(87866) = -1 EBADF (Bad file descriptor) close(87867) = -1 EBADF (Bad file descriptor) close(87868) = -1 EBADF (Bad file descriptor) close(87869) = -1 EBADF (Bad file descriptor) close(87870) = -1 EBADF (Bad file descriptor) close(87871) = -1 EBADF (Bad file descriptor) close(87872) = -1 EBADF (Bad file descriptor) close(87873) = -1 EBADF (Bad file descriptor) close(87874) = -1 EBADF (Bad file descriptor) close(87875) = -1 EBADF (Bad file descriptor) close(87876) = -1 EBADF (Bad file descriptor) close(87877) = -1 EBADF (Bad file descriptor) close(87878) = -1 EBADF (Bad file descriptor) close(87879) = -1 EBADF (Bad file descriptor) close(87880) = -1 EBADF (Bad file descriptor) close(87881) = -1 EBADF (Bad file descriptor) close(87882) = -1 EBADF (Bad file descriptor) close(87883) = -1 EBADF (Bad file descriptor) close(87884) = -1 EBADF (Bad file descriptor) close(87885) = -1 EBADF (Bad file descriptor) close(87886) = -1 EBADF (Bad file descriptor) close(87887) = -1 EBADF (Bad file descriptor) close(87888) = -1 EBADF (Bad file descriptor) close(87889) = -1 EBADF (Bad file descriptor) close(87890) = -1 EBADF (Bad file descriptor) close(87891) = -1 EBADF (Bad file descriptor) close(87892) = -1 EBADF (Bad file descriptor) close(87893) = -1 EBADF (Bad file descriptor) close(87894) = -1 EBADF (Bad file descriptor) close(87895) = -1 EBADF (Bad file descriptor) close(87896) = -1 EBADF (Bad file descriptor) close(87897) = -1 EBADF (Bad file descriptor) close(87898) = -1 EBADF (Bad file descriptor) close(87899) = -1 EBADF (Bad file descriptor) close(87900) = -1 EBADF (Bad file descriptor) close(87901) = -1 EBADF (Bad file descriptor) close(87902) = -1 EBADF (Bad file descriptor) close(87903) = -1 EBADF (Bad file descriptor) close(87904) = -1 EBADF (Bad file descriptor) close(87905) = -1 EBADF (Bad file descriptor) close(87906) = -1 EBADF (Bad file descriptor) close(87907) = -1 EBADF (Bad file descriptor) close(87908) = -1 EBADF (Bad file descriptor) close(87909) = -1 EBADF (Bad file descriptor) close(87910) = -1 EBADF (Bad file descriptor) close(87911) = -1 EBADF (Bad file descriptor) close(87912) = -1 EBADF (Bad file descriptor) close(87913) = -1 EBADF (Bad file descriptor) close(87914) = -1 EBADF (Bad file descriptor) close(87915) = -1 EBADF (Bad file descriptor) close(87916) = -1 EBADF (Bad file descriptor) close(87917) = -1 EBADF (Bad file descriptor) close(87918) = -1 EBADF (Bad file descriptor) close(87919) = -1 EBADF (Bad file descriptor) close(87920) = -1 EBADF (Bad file descriptor) close(87921) = -1 EBADF (Bad file descriptor) close(87922) = -1 EBADF (Bad file descriptor) close(87923) = -1 EBADF (Bad file descriptor) close(87924) = -1 EBADF (Bad file descriptor) close(87925) = -1 EBADF (Bad file descriptor) close(87926) = -1 EBADF (Bad file descriptor) close(87927) = -1 EBADF (Bad file descriptor) close(87928) = -1 EBADF (Bad file descriptor) close(87929) = -1 EBADF (Bad file descriptor) close(87930) = -1 EBADF (Bad file descriptor) close(87931) = -1 EBADF (Bad file descriptor) close(87932) = -1 EBADF (Bad file descriptor) close(87933) = -1 EBADF (Bad file descriptor) close(87934) = -1 EBADF (Bad file descriptor) close(87935) = -1 EBADF (Bad file descriptor) close(87936) = -1 EBADF (Bad file descriptor) close(87937) = -1 EBADF (Bad file descriptor) close(87938) = -1 EBADF (Bad file descriptor) close(87939) = -1 EBADF (Bad file descriptor) close(87940) = -1 EBADF (Bad file descriptor) close(87941) = -1 EBADF (Bad file descriptor) close(87942) = -1 EBADF (Bad file descriptor) close(87943) = -1 EBADF (Bad file descriptor) close(87944) = -1 EBADF (Bad file descriptor) close(87945) = -1 EBADF (Bad file descriptor) close(87946) = -1 EBADF (Bad file descriptor) close(87947) = -1 EBADF (Bad file descriptor) close(87948) = -1 EBADF (Bad file descriptor) close(87949) = -1 EBADF (Bad file descriptor) close(87950) = -1 EBADF (Bad file descriptor) close(87951) = -1 EBADF (Bad file descriptor) close(87952) = -1 EBADF (Bad file descriptor) close(87953) = -1 EBADF (Bad file descriptor) close(87954) = -1 EBADF (Bad file descriptor) close(87955) = -1 EBADF (Bad file descriptor) close(87956) = -1 EBADF (Bad file descriptor) close(87957) = -1 EBADF (Bad file descriptor) close(87958) = -1 EBADF (Bad file descriptor) close(87959) = -1 EBADF (Bad file descriptor) close(87960) = -1 EBADF (Bad file descriptor) close(87961) = -1 EBADF (Bad file descriptor) close(87962) = -1 EBADF (Bad file descriptor) close(87963) = -1 EBADF (Bad file descriptor) close(87964) = -1 EBADF (Bad file descriptor) close(87965) = -1 EBADF (Bad file descriptor) close(87966) = -1 EBADF (Bad file descriptor) close(87967) = -1 EBADF (Bad file descriptor) close(87968) = -1 EBADF (Bad file descriptor) close(87969) = -1 EBADF (Bad file descriptor) close(87970) = -1 EBADF (Bad file descriptor) close(87971) = -1 EBADF (Bad file descriptor) close(87972) = -1 EBADF (Bad file descriptor) close(87973) = -1 EBADF (Bad file descriptor) close(87974) = -1 EBADF (Bad file descriptor) close(87975) = -1 EBADF (Bad file descriptor) close(87976) = -1 EBADF (Bad file descriptor) close(87977) = -1 EBADF (Bad file descriptor) close(87978) = -1 EBADF (Bad file descriptor) close(87979) = -1 EBADF (Bad file descriptor) close(87980) = -1 EBADF (Bad file descriptor) close(87981) = -1 EBADF (Bad file descriptor) close(87982) = -1 EBADF (Bad file descriptor) close(87983) = -1 EBADF (Bad file descriptor) close(87984) = -1 EBADF (Bad file descriptor) close(87985) = -1 EBADF (Bad file descriptor) close(87986) = -1 EBADF (Bad file descriptor) close(87987) = -1 EBADF (Bad file descriptor) close(87988) = -1 EBADF (Bad file descriptor) close(87989) = -1 EBADF (Bad file descriptor) close(87990) = -1 EBADF (Bad file descriptor) close(87991) = -1 EBADF (Bad file descriptor) close(87992) = -1 EBADF (Bad file descriptor) close(87993) = -1 EBADF (Bad file descriptor) close(87994) = -1 EBADF (Bad file descriptor) close(87995) = -1 EBADF (Bad file descriptor) close(87996) = -1 EBADF (Bad file descriptor) close(87997) = -1 EBADF (Bad file descriptor) close(87998) = -1 EBADF (Bad file descriptor) close(87999) = -1 EBADF (Bad file descriptor) close(88000) = -1 EBADF (Bad file descriptor) close(88001) = -1 EBADF (Bad file descriptor) close(88002) = -1 EBADF (Bad file descriptor) close(88003) = -1 EBADF (Bad file descriptor) close(88004) = -1 EBADF (Bad file descriptor) close(88005) = -1 EBADF (Bad file descriptor) close(88006) = -1 EBADF (Bad file descriptor) close(88007) = -1 EBADF (Bad file descriptor) close(88008) = -1 EBADF (Bad file descriptor) close(88009) = -1 EBADF (Bad file descriptor) close(88010) = -1 EBADF (Bad file descriptor) close(88011) = -1 EBADF (Bad file descriptor) close(88012) = -1 EBADF (Bad file descriptor) close(88013) = -1 EBADF (Bad file descriptor) close(88014) = -1 EBADF (Bad file descriptor) close(88015) = -1 EBADF (Bad file descriptor) close(88016) = -1 EBADF (Bad file descriptor) close(88017) = -1 EBADF (Bad file descriptor) close(88018) = -1 EBADF (Bad file descriptor) close(88019) = -1 EBADF (Bad file descriptor) close(88020) = -1 EBADF (Bad file descriptor) close(88021) = -1 EBADF (Bad file descriptor) close(88022) = -1 EBADF (Bad file descriptor) close(88023) = -1 EBADF (Bad file descriptor) close(88024) = -1 EBADF (Bad file descriptor) close(88025) = -1 EBADF (Bad file descriptor) close(88026) = -1 EBADF (Bad file descriptor) close(88027) = -1 EBADF (Bad file descriptor) close(88028) = -1 EBADF (Bad file descriptor) close(88029) = -1 EBADF (Bad file descriptor) close(88030) = -1 EBADF (Bad file descriptor) close(88031) = -1 EBADF (Bad file descriptor) close(88032) = -1 EBADF (Bad file descriptor) close(88033) = -1 EBADF (Bad file descriptor) close(88034) = -1 EBADF (Bad file descriptor) close(88035) = -1 EBADF (Bad file descriptor) close(88036) = -1 EBADF (Bad file descriptor) close(88037) = -1 EBADF (Bad file descriptor) close(88038) = -1 EBADF (Bad file descriptor) close(88039) = -1 EBADF (Bad file descriptor) close(88040) = -1 EBADF (Bad file descriptor) close(88041) = -1 EBADF (Bad file descriptor) close(88042) = -1 EBADF (Bad file descriptor) close(88043) = -1 EBADF (Bad file descriptor) close(88044) = -1 EBADF (Bad file descriptor) close(88045) = -1 EBADF (Bad file descriptor) close(88046) = -1 EBADF (Bad file descriptor) close(88047) = -1 EBADF (Bad file descriptor) close(88048) = -1 EBADF (Bad file descriptor) close(88049) = -1 EBADF (Bad file descriptor) close(88050) = -1 EBADF (Bad file descriptor) close(88051) = -1 EBADF (Bad file descriptor) close(88052) = -1 EBADF (Bad file descriptor) close(88053) = -1 EBADF (Bad file descriptor) close(88054) = -1 EBADF (Bad file descriptor) close(88055) = -1 EBADF (Bad file descriptor) close(88056) = -1 EBADF (Bad file descriptor) close(88057) = -1 EBADF (Bad file descriptor) close(88058) = -1 EBADF (Bad file descriptor) close(88059) = -1 EBADF (Bad file descriptor) close(88060) = -1 EBADF (Bad file descriptor) close(88061) = -1 EBADF (Bad file descriptor) close(88062) = -1 EBADF (Bad file descriptor) close(88063) = -1 EBADF (Bad file descriptor) close(88064) = -1 EBADF (Bad file descriptor) close(88065) = -1 EBADF (Bad file descriptor) close(88066) = -1 EBADF (Bad file descriptor) close(88067) = -1 EBADF (Bad file descriptor) close(88068) = -1 EBADF (Bad file descriptor) close(88069) = -1 EBADF (Bad file descriptor) close(88070) = -1 EBADF (Bad file descriptor) close(88071) = -1 EBADF (Bad file descriptor) close(88072) = -1 EBADF (Bad file descriptor) close(88073) = -1 EBADF (Bad file descriptor) close(88074) = -1 EBADF (Bad file descriptor) close(88075) = -1 EBADF (Bad file descriptor) close(88076) = -1 EBADF (Bad file descriptor) close(88077) = -1 EBADF (Bad file descriptor) close(88078) = -1 EBADF (Bad file descriptor) close(88079) = -1 EBADF (Bad file descriptor) close(88080) = -1 EBADF (Bad file descriptor) close(88081) = -1 EBADF (Bad file descriptor) close(88082) = -1 EBADF (Bad file descriptor) close(88083) = -1 EBADF (Bad file descriptor) close(88084) = -1 EBADF (Bad file descriptor) close(88085) = -1 EBADF (Bad file descriptor) close(88086) = -1 EBADF (Bad file descriptor) close(88087) = -1 EBADF (Bad file descriptor) close(88088) = -1 EBADF (Bad file descriptor) close(88089) = -1 EBADF (Bad file descriptor) close(88090) = -1 EBADF (Bad file descriptor) close(88091) = -1 EBADF (Bad file descriptor) close(88092) = -1 EBADF (Bad file descriptor) close(88093) = -1 EBADF (Bad file descriptor) close(88094) = -1 EBADF (Bad file descriptor) close(88095) = -1 EBADF (Bad file descriptor) close(88096) = -1 EBADF (Bad file descriptor) close(88097) = -1 EBADF (Bad file descriptor) close(88098) = -1 EBADF (Bad file descriptor) close(88099) = -1 EBADF (Bad file descriptor) close(88100) = -1 EBADF (Bad file descriptor) close(88101) = -1 EBADF (Bad file descriptor) close(88102) = -1 EBADF (Bad file descriptor) close(88103) = -1 EBADF (Bad file descriptor) close(88104) = -1 EBADF (Bad file descriptor) close(88105) = -1 EBADF (Bad file descriptor) close(88106) = -1 EBADF (Bad file descriptor) close(88107) = -1 EBADF (Bad file descriptor) close(88108) = -1 EBADF (Bad file descriptor) close(88109) = -1 EBADF (Bad file descriptor) close(88110) = -1 EBADF (Bad file descriptor) close(88111) = -1 EBADF (Bad file descriptor) close(88112) = -1 EBADF (Bad file descriptor) close(88113) = -1 EBADF (Bad file descriptor) close(88114) = -1 EBADF (Bad file descriptor) close(88115) = -1 EBADF (Bad file descriptor) close(88116) = -1 EBADF (Bad file descriptor) close(88117) = -1 EBADF (Bad file descriptor) close(88118) = -1 EBADF (Bad file descriptor) close(88119) = -1 EBADF (Bad file descriptor) close(88120) = -1 EBADF (Bad file descriptor) close(88121) = -1 EBADF (Bad file descriptor) close(88122) = -1 EBADF (Bad file descriptor) close(88123) = -1 EBADF (Bad file descriptor) close(88124) = -1 EBADF (Bad file descriptor) close(88125) = -1 EBADF (Bad file descriptor) close(88126) = -1 EBADF (Bad file descriptor) close(88127) = -1 EBADF (Bad file descriptor) close(88128) = -1 EBADF (Bad file descriptor) close(88129) = -1 EBADF (Bad file descriptor) close(88130) = -1 EBADF (Bad file descriptor) close(88131) = -1 EBADF (Bad file descriptor) close(88132) = -1 EBADF (Bad file descriptor) close(88133) = -1 EBADF (Bad file descriptor) close(88134) = -1 EBADF (Bad file descriptor) close(88135) = -1 EBADF (Bad file descriptor) close(88136) = -1 EBADF (Bad file descriptor) close(88137) = -1 EBADF (Bad file descriptor) close(88138) = -1 EBADF (Bad file descriptor) close(88139) = -1 EBADF (Bad file descriptor) close(88140) = -1 EBADF (Bad file descriptor) close(88141) = -1 EBADF (Bad file descriptor) close(88142) = -1 EBADF (Bad file descriptor) close(88143) = -1 EBADF (Bad file descriptor) close(88144) = -1 EBADF (Bad file descriptor) close(88145) = -1 EBADF (Bad file descriptor) close(88146) = -1 EBADF (Bad file descriptor) close(88147) = -1 EBADF (Bad file descriptor) close(88148) = -1 EBADF (Bad file descriptor) close(88149) = -1 EBADF (Bad file descriptor) close(88150) = -1 EBADF (Bad file descriptor) close(88151) = -1 EBADF (Bad file descriptor) close(88152) = -1 EBADF (Bad file descriptor) close(88153) = -1 EBADF (Bad file descriptor) close(88154) = -1 EBADF (Bad file descriptor) close(88155) = -1 EBADF (Bad file descriptor) close(88156) = -1 EBADF (Bad file descriptor) close(88157) = -1 EBADF (Bad file descriptor) close(88158) = -1 EBADF (Bad file descriptor) close(88159) = -1 EBADF (Bad file descriptor) close(88160) = -1 EBADF (Bad file descriptor) close(88161) = -1 EBADF (Bad file descriptor) close(88162) = -1 EBADF (Bad file descriptor) close(88163) = -1 EBADF (Bad file descriptor) close(88164) = -1 EBADF (Bad file descriptor) close(88165) = -1 EBADF (Bad file descriptor) close(88166) = -1 EBADF (Bad file descriptor) close(88167) = -1 EBADF (Bad file descriptor) close(88168) = -1 EBADF (Bad file descriptor) close(88169) = -1 EBADF (Bad file descriptor) close(88170) = -1 EBADF (Bad file descriptor) close(88171) = -1 EBADF (Bad file descriptor) close(88172) = -1 EBADF (Bad file descriptor) close(88173) = -1 EBADF (Bad file descriptor) close(88174) = -1 EBADF (Bad file descriptor) close(88175) = -1 EBADF (Bad file descriptor) close(88176) = -1 EBADF (Bad file descriptor) close(88177) = -1 EBADF (Bad file descriptor) close(88178) = -1 EBADF (Bad file descriptor) close(88179) = -1 EBADF (Bad file descriptor) close(88180) = -1 EBADF (Bad file descriptor) close(88181) = -1 EBADF (Bad file descriptor) close(88182) = -1 EBADF (Bad file descriptor) close(88183) = -1 EBADF (Bad file descriptor) close(88184) = -1 EBADF (Bad file descriptor) close(88185) = -1 EBADF (Bad file descriptor) close(88186) = -1 EBADF (Bad file descriptor) close(88187) = -1 EBADF (Bad file descriptor) close(88188) = -1 EBADF (Bad file descriptor) close(88189) = -1 EBADF (Bad file descriptor) close(88190) = -1 EBADF (Bad file descriptor) close(88191) = -1 EBADF (Bad file descriptor) close(88192) = -1 EBADF (Bad file descriptor) close(88193) = -1 EBADF (Bad file descriptor) close(88194) = -1 EBADF (Bad file descriptor) close(88195) = -1 EBADF (Bad file descriptor) close(88196) = -1 EBADF (Bad file descriptor) close(88197) = -1 EBADF (Bad file descriptor) close(88198) = -1 EBADF (Bad file descriptor) close(88199) = -1 EBADF (Bad file descriptor) close(88200) = -1 EBADF (Bad file descriptor) close(88201) = -1 EBADF (Bad file descriptor) close(88202) = -1 EBADF (Bad file descriptor) close(88203) = -1 EBADF (Bad file descriptor) close(88204) = -1 EBADF (Bad file descriptor) close(88205) = -1 EBADF (Bad file descriptor) close(88206) = -1 EBADF (Bad file descriptor) close(88207) = -1 EBADF (Bad file descriptor) close(88208) = -1 EBADF (Bad file descriptor) close(88209) = -1 EBADF (Bad file descriptor) close(88210) = -1 EBADF (Bad file descriptor) close(88211) = -1 EBADF (Bad file descriptor) close(88212) = -1 EBADF (Bad file descriptor) close(88213) = -1 EBADF (Bad file descriptor) close(88214) = -1 EBADF (Bad file descriptor) close(88215) = -1 EBADF (Bad file descriptor) close(88216) = -1 EBADF (Bad file descriptor) close(88217) = -1 EBADF (Bad file descriptor) close(88218) = -1 EBADF (Bad file descriptor) close(88219) = -1 EBADF (Bad file descriptor) close(88220) = -1 EBADF (Bad file descriptor) close(88221) = -1 EBADF (Bad file descriptor) close(88222) = -1 EBADF (Bad file descriptor) close(88223) = -1 EBADF (Bad file descriptor) close(88224) = -1 EBADF (Bad file descriptor) close(88225) = -1 EBADF (Bad file descriptor) close(88226) = -1 EBADF (Bad file descriptor) close(88227) = -1 EBADF (Bad file descriptor) close(88228) = -1 EBADF (Bad file descriptor) close(88229) = -1 EBADF (Bad file descriptor) close(88230) = -1 EBADF (Bad file descriptor) close(88231) = -1 EBADF (Bad file descriptor) close(88232) = -1 EBADF (Bad file descriptor) close(88233) = -1 EBADF (Bad file descriptor) close(88234) = -1 EBADF (Bad file descriptor) close(88235) = -1 EBADF (Bad file descriptor) close(88236) = -1 EBADF (Bad file descriptor) close(88237) = -1 EBADF (Bad file descriptor) close(88238) = -1 EBADF (Bad file descriptor) close(88239) = -1 EBADF (Bad file descriptor) close(88240) = -1 EBADF (Bad file descriptor) close(88241) = -1 EBADF (Bad file descriptor) close(88242) = -1 EBADF (Bad file descriptor) close(88243) = -1 EBADF (Bad file descriptor) close(88244) = -1 EBADF (Bad file descriptor) close(88245) = -1 EBADF (Bad file descriptor) close(88246) = -1 EBADF (Bad file descriptor) close(88247) = -1 EBADF (Bad file descriptor) close(88248) = -1 EBADF (Bad file descriptor) close(88249) = -1 EBADF (Bad file descriptor) close(88250) = -1 EBADF (Bad file descriptor) close(88251) = -1 EBADF (Bad file descriptor) close(88252) = -1 EBADF (Bad file descriptor) close(88253) = -1 EBADF (Bad file descriptor) close(88254) = -1 EBADF (Bad file descriptor) close(88255) = -1 EBADF (Bad file descriptor) close(88256) = -1 EBADF (Bad file descriptor) close(88257) = -1 EBADF (Bad file descriptor) close(88258) = -1 EBADF (Bad file descriptor) close(88259) = -1 EBADF (Bad file descriptor) close(88260) = -1 EBADF (Bad file descriptor) close(88261) = -1 EBADF (Bad file descriptor) close(88262) = -1 EBADF (Bad file descriptor) close(88263) = -1 EBADF (Bad file descriptor) close(88264) = -1 EBADF (Bad file descriptor) close(88265) = -1 EBADF (Bad file descriptor) close(88266) = -1 EBADF (Bad file descriptor) close(88267) = -1 EBADF (Bad file descriptor) close(88268) = -1 EBADF (Bad file descriptor) close(88269) = -1 EBADF (Bad file descriptor) close(88270) = -1 EBADF (Bad file descriptor) close(88271) = -1 EBADF (Bad file descriptor) close(88272) = -1 EBADF (Bad file descriptor) close(88273) = -1 EBADF (Bad file descriptor) close(88274) = -1 EBADF (Bad file descriptor) close(88275) = -1 EBADF (Bad file descriptor) close(88276) = -1 EBADF (Bad file descriptor) close(88277) = -1 EBADF (Bad file descriptor) close(88278) = -1 EBADF (Bad file descriptor) close(88279) = -1 EBADF (Bad file descriptor) close(88280) = -1 EBADF (Bad file descriptor) close(88281) = -1 EBADF (Bad file descriptor) close(88282) = -1 EBADF (Bad file descriptor) close(88283) = -1 EBADF (Bad file descriptor) close(88284) = -1 EBADF (Bad file descriptor) close(88285) = -1 EBADF (Bad file descriptor) close(88286) = -1 EBADF (Bad file descriptor) close(88287) = -1 EBADF (Bad file descriptor) close(88288) = -1 EBADF (Bad file descriptor) close(88289) = -1 EBADF (Bad file descriptor) close(88290) = -1 EBADF (Bad file descriptor) close(88291) = -1 EBADF (Bad file descriptor) close(88292) = -1 EBADF (Bad file descriptor) close(88293) = -1 EBADF (Bad file descriptor) close(88294) = -1 EBADF (Bad file descriptor) close(88295) = -1 EBADF (Bad file descriptor) close(88296) = -1 EBADF (Bad file descriptor) close(88297) = -1 EBADF (Bad file descriptor) close(88298) = -1 EBADF (Bad file descriptor) close(88299) = -1 EBADF (Bad file descriptor) close(88300) = -1 EBADF (Bad file descriptor) close(88301) = -1 EBADF (Bad file descriptor) close(88302) = -1 EBADF (Bad file descriptor) close(88303) = -1 EBADF (Bad file descriptor) close(88304) = -1 EBADF (Bad file descriptor) close(88305) = -1 EBADF (Bad file descriptor) close(88306) = -1 EBADF (Bad file descriptor) close(88307) = -1 EBADF (Bad file descriptor) close(88308) = -1 EBADF (Bad file descriptor) close(88309) = -1 EBADF (Bad file descriptor) close(88310) = -1 EBADF (Bad file descriptor) close(88311) = -1 EBADF (Bad file descriptor) close(88312) = -1 EBADF (Bad file descriptor) close(88313) = -1 EBADF (Bad file descriptor) close(88314) = -1 EBADF (Bad file descriptor) close(88315) = -1 EBADF (Bad file descriptor) close(88316) = -1 EBADF (Bad file descriptor) close(88317) = -1 EBADF (Bad file descriptor) close(88318) = -1 EBADF (Bad file descriptor) close(88319) = -1 EBADF (Bad file descriptor) close(88320) = -1 EBADF (Bad file descriptor) close(88321) = -1 EBADF (Bad file descriptor) close(88322) = -1 EBADF (Bad file descriptor) close(88323) = -1 EBADF (Bad file descriptor) close(88324) = -1 EBADF (Bad file descriptor) close(88325) = -1 EBADF (Bad file descriptor) close(88326) = -1 EBADF (Bad file descriptor) close(88327) = -1 EBADF (Bad file descriptor) close(88328) = -1 EBADF (Bad file descriptor) close(88329) = -1 EBADF (Bad file descriptor) close(88330) = -1 EBADF (Bad file descriptor) close(88331) = -1 EBADF (Bad file descriptor) close(88332) = -1 EBADF (Bad file descriptor) close(88333) = -1 EBADF (Bad file descriptor) close(88334) = -1 EBADF (Bad file descriptor) close(88335) = -1 EBADF (Bad file descriptor) close(88336) = -1 EBADF (Bad file descriptor) close(88337) = -1 EBADF (Bad file descriptor) close(88338) = -1 EBADF (Bad file descriptor) close(88339) = -1 EBADF (Bad file descriptor) close(88340) = -1 EBADF (Bad file descriptor) close(88341) = -1 EBADF (Bad file descriptor) close(88342) = -1 EBADF (Bad file descriptor) close(88343) = -1 EBADF (Bad file descriptor) close(88344) = -1 EBADF (Bad file descriptor) close(88345) = -1 EBADF (Bad file descriptor) close(88346) = -1 EBADF (Bad file descriptor) close(88347) = -1 EBADF (Bad file descriptor) close(88348) = -1 EBADF (Bad file descriptor) close(88349) = -1 EBADF (Bad file descriptor) close(88350) = -1 EBADF (Bad file descriptor) close(88351) = -1 EBADF (Bad file descriptor) close(88352) = -1 EBADF (Bad file descriptor) close(88353) = -1 EBADF (Bad file descriptor) close(88354) = -1 EBADF (Bad file descriptor) close(88355) = -1 EBADF (Bad file descriptor) close(88356) = -1 EBADF (Bad file descriptor) close(88357) = -1 EBADF (Bad file descriptor) close(88358) = -1 EBADF (Bad file descriptor) close(88359) = -1 EBADF (Bad file descriptor) close(88360) = -1 EBADF (Bad file descriptor) close(88361) = -1 EBADF (Bad file descriptor) close(88362) = -1 EBADF (Bad file descriptor) close(88363) = -1 EBADF (Bad file descriptor) close(88364) = -1 EBADF (Bad file descriptor) close(88365) = -1 EBADF (Bad file descriptor) close(88366) = -1 EBADF (Bad file descriptor) close(88367) = -1 EBADF (Bad file descriptor) close(88368) = -1 EBADF (Bad file descriptor) close(88369) = -1 EBADF (Bad file descriptor) close(88370) = -1 EBADF (Bad file descriptor) close(88371) = -1 EBADF (Bad file descriptor) close(88372) = -1 EBADF (Bad file descriptor) close(88373) = -1 EBADF (Bad file descriptor) close(88374) = -1 EBADF (Bad file descriptor) close(88375) = -1 EBADF (Bad file descriptor) close(88376) = -1 EBADF (Bad file descriptor) close(88377) = -1 EBADF (Bad file descriptor) close(88378) = -1 EBADF (Bad file descriptor) close(88379) = -1 EBADF (Bad file descriptor) close(88380) = -1 EBADF (Bad file descriptor) close(88381) = -1 EBADF (Bad file descriptor) close(88382) = -1 EBADF (Bad file descriptor) close(88383) = -1 EBADF (Bad file descriptor) close(88384) = -1 EBADF (Bad file descriptor) close(88385) = -1 EBADF (Bad file descriptor) close(88386) = -1 EBADF (Bad file descriptor) close(88387) = -1 EBADF (Bad file descriptor) close(88388) = -1 EBADF (Bad file descriptor) close(88389) = -1 EBADF (Bad file descriptor) close(88390) = -1 EBADF (Bad file descriptor) close(88391) = -1 EBADF (Bad file descriptor) close(88392) = -1 EBADF (Bad file descriptor) close(88393) = -1 EBADF (Bad file descriptor) close(88394) = -1 EBADF (Bad file descriptor) close(88395) = -1 EBADF (Bad file descriptor) close(88396) = -1 EBADF (Bad file descriptor) close(88397) = -1 EBADF (Bad file descriptor) close(88398) = -1 EBADF (Bad file descriptor) close(88399) = -1 EBADF (Bad file descriptor) close(88400) = -1 EBADF (Bad file descriptor) close(88401) = -1 EBADF (Bad file descriptor) close(88402) = -1 EBADF (Bad file descriptor) close(88403) = -1 EBADF (Bad file descriptor) close(88404) = -1 EBADF (Bad file descriptor) close(88405) = -1 EBADF (Bad file descriptor) close(88406) = -1 EBADF (Bad file descriptor) close(88407) = -1 EBADF (Bad file descriptor) close(88408) = -1 EBADF (Bad file descriptor) close(88409) = -1 EBADF (Bad file descriptor) close(88410) = -1 EBADF (Bad file descriptor) close(88411) = -1 EBADF (Bad file descriptor) close(88412) = -1 EBADF (Bad file descriptor) close(88413) = -1 EBADF (Bad file descriptor) close(88414) = -1 EBADF (Bad file descriptor) close(88415) = -1 EBADF (Bad file descriptor) close(88416) = -1 EBADF (Bad file descriptor) close(88417) = -1 EBADF (Bad file descriptor) close(88418) = -1 EBADF (Bad file descriptor) close(88419) = -1 EBADF (Bad file descriptor) close(88420) = -1 EBADF (Bad file descriptor) close(88421) = -1 EBADF (Bad file descriptor) close(88422) = -1 EBADF (Bad file descriptor) close(88423) = -1 EBADF (Bad file descriptor) close(88424) = -1 EBADF (Bad file descriptor) close(88425) = -1 EBADF (Bad file descriptor) close(88426) = -1 EBADF (Bad file descriptor) close(88427) = -1 EBADF (Bad file descriptor) close(88428) = -1 EBADF (Bad file descriptor) close(88429) = -1 EBADF (Bad file descriptor) close(88430) = -1 EBADF (Bad file descriptor) close(88431) = -1 EBADF (Bad file descriptor) close(88432) = -1 EBADF (Bad file descriptor) close(88433) = -1 EBADF (Bad file descriptor) close(88434) = -1 EBADF (Bad file descriptor) close(88435) = -1 EBADF (Bad file descriptor) close(88436) = -1 EBADF (Bad file descriptor) close(88437) = -1 EBADF (Bad file descriptor) close(88438) = -1 EBADF (Bad file descriptor) close(88439) = -1 EBADF (Bad file descriptor) close(88440) = -1 EBADF (Bad file descriptor) close(88441) = -1 EBADF (Bad file descriptor) close(88442) = -1 EBADF (Bad file descriptor) close(88443) = -1 EBADF (Bad file descriptor) close(88444) = -1 EBADF (Bad file descriptor) close(88445) = -1 EBADF (Bad file descriptor) close(88446) = -1 EBADF (Bad file descriptor) close(88447) = -1 EBADF (Bad file descriptor) close(88448) = -1 EBADF (Bad file descriptor) close(88449) = -1 EBADF (Bad file descriptor) close(88450) = -1 EBADF (Bad file descriptor) close(88451) = -1 EBADF (Bad file descriptor) close(88452) = -1 EBADF (Bad file descriptor) close(88453) = -1 EBADF (Bad file descriptor) close(88454) = -1 EBADF (Bad file descriptor) close(88455) = -1 EBADF (Bad file descriptor) close(88456) = -1 EBADF (Bad file descriptor) close(88457) = -1 EBADF (Bad file descriptor) close(88458) = -1 EBADF (Bad file descriptor) close(88459) = -1 EBADF (Bad file descriptor) close(88460) = -1 EBADF (Bad file descriptor) close(88461) = -1 EBADF (Bad file descriptor) close(88462) = -1 EBADF (Bad file descriptor) close(88463) = -1 EBADF (Bad file descriptor) close(88464) = -1 EBADF (Bad file descriptor) close(88465) = -1 EBADF (Bad file descriptor) close(88466) = -1 EBADF (Bad file descriptor) close(88467) = -1 EBADF (Bad file descriptor) close(88468) = -1 EBADF (Bad file descriptor) close(88469) = -1 EBADF (Bad file descriptor) close(88470) = -1 EBADF (Bad file descriptor) close(88471) = -1 EBADF (Bad file descriptor) close(88472) = -1 EBADF (Bad file descriptor) close(88473) = -1 EBADF (Bad file descriptor) close(88474) = -1 EBADF (Bad file descriptor) close(88475) = -1 EBADF (Bad file descriptor) close(88476) = -1 EBADF (Bad file descriptor) close(88477) = -1 EBADF (Bad file descriptor) close(88478) = -1 EBADF (Bad file descriptor) close(88479) = -1 EBADF (Bad file descriptor) close(88480) = -1 EBADF (Bad file descriptor) close(88481) = -1 EBADF (Bad file descriptor) close(88482) = -1 EBADF (Bad file descriptor) close(88483) = -1 EBADF (Bad file descriptor) close(88484) = -1 EBADF (Bad file descriptor) close(88485) = -1 EBADF (Bad file descriptor) close(88486) = -1 EBADF (Bad file descriptor) close(88487) = -1 EBADF (Bad file descriptor) close(88488) = -1 EBADF (Bad file descriptor) close(88489) = -1 EBADF (Bad file descriptor) close(88490) = -1 EBADF (Bad file descriptor) close(88491) = -1 EBADF (Bad file descriptor) close(88492) = -1 EBADF (Bad file descriptor) close(88493) = -1 EBADF (Bad file descriptor) close(88494) = -1 EBADF (Bad file descriptor) close(88495) = -1 EBADF (Bad file descriptor) close(88496) = -1 EBADF (Bad file descriptor) close(88497) = -1 EBADF (Bad file descriptor) close(88498) = -1 EBADF (Bad file descriptor) close(88499) = -1 EBADF (Bad file descriptor) close(88500) = -1 EBADF (Bad file descriptor) close(88501) = -1 EBADF (Bad file descriptor) close(88502) = -1 EBADF (Bad file descriptor) close(88503) = -1 EBADF (Bad file descriptor) close(88504) = -1 EBADF (Bad file descriptor) close(88505) = -1 EBADF (Bad file descriptor) close(88506) = -1 EBADF (Bad file descriptor) close(88507) = -1 EBADF (Bad file descriptor) close(88508) = -1 EBADF (Bad file descriptor) close(88509) = -1 EBADF (Bad file descriptor) close(88510) = -1 EBADF (Bad file descriptor) close(88511) = -1 EBADF (Bad file descriptor) close(88512) = -1 EBADF (Bad file descriptor) close(88513) = -1 EBADF (Bad file descriptor) close(88514) = -1 EBADF (Bad file descriptor) close(88515) = -1 EBADF (Bad file descriptor) close(88516) = -1 EBADF (Bad file descriptor) close(88517) = -1 EBADF (Bad file descriptor) close(88518) = -1 EBADF (Bad file descriptor) close(88519) = -1 EBADF (Bad file descriptor) close(88520) = -1 EBADF (Bad file descriptor) close(88521) = -1 EBADF (Bad file descriptor) close(88522) = -1 EBADF (Bad file descriptor) close(88523) = -1 EBADF (Bad file descriptor) close(88524) = -1 EBADF (Bad file descriptor) close(88525) = -1 EBADF (Bad file descriptor) close(88526) = -1 EBADF (Bad file descriptor) close(88527) = -1 EBADF (Bad file descriptor) close(88528) = -1 EBADF (Bad file descriptor) close(88529) = -1 EBADF (Bad file descriptor) close(88530) = -1 EBADF (Bad file descriptor) close(88531) = -1 EBADF (Bad file descriptor) close(88532) = -1 EBADF (Bad file descriptor) close(88533) = -1 EBADF (Bad file descriptor) close(88534) = -1 EBADF (Bad file descriptor) close(88535) = -1 EBADF (Bad file descriptor) close(88536) = -1 EBADF (Bad file descriptor) close(88537) = -1 EBADF (Bad file descriptor) close(88538) = -1 EBADF (Bad file descriptor) close(88539) = -1 EBADF (Bad file descriptor) close(88540) = -1 EBADF (Bad file descriptor) close(88541) = -1 EBADF (Bad file descriptor) close(88542) = -1 EBADF (Bad file descriptor) close(88543) = -1 EBADF (Bad file descriptor) close(88544) = -1 EBADF (Bad file descriptor) close(88545) = -1 EBADF (Bad file descriptor) close(88546) = -1 EBADF (Bad file descriptor) close(88547) = -1 EBADF (Bad file descriptor) close(88548) = -1 EBADF (Bad file descriptor) close(88549) = -1 EBADF (Bad file descriptor) close(88550) = -1 EBADF (Bad file descriptor) close(88551) = -1 EBADF (Bad file descriptor) close(88552) = -1 EBADF (Bad file descriptor) close(88553) = -1 EBADF (Bad file descriptor) close(88554) = -1 EBADF (Bad file descriptor) close(88555) = -1 EBADF (Bad file descriptor) close(88556) = -1 EBADF (Bad file descriptor) close(88557) = -1 EBADF (Bad file descriptor) close(88558) = -1 EBADF (Bad file descriptor) close(88559) = -1 EBADF (Bad file descriptor) close(88560) = -1 EBADF (Bad file descriptor) close(88561) = -1 EBADF (Bad file descriptor) close(88562) = -1 EBADF (Bad file descriptor) close(88563) = -1 EBADF (Bad file descriptor) close(88564) = -1 EBADF (Bad file descriptor) close(88565) = -1 EBADF (Bad file descriptor) close(88566) = -1 EBADF (Bad file descriptor) close(88567) = -1 EBADF (Bad file descriptor) close(88568) = -1 EBADF (Bad file descriptor) close(88569) = -1 EBADF (Bad file descriptor) close(88570) = -1 EBADF (Bad file descriptor) close(88571) = -1 EBADF (Bad file descriptor) close(88572) = -1 EBADF (Bad file descriptor) close(88573) = -1 EBADF (Bad file descriptor) close(88574) = -1 EBADF (Bad file descriptor) close(88575) = -1 EBADF (Bad file descriptor) close(88576) = -1 EBADF (Bad file descriptor) close(88577) = -1 EBADF (Bad file descriptor) close(88578) = -1 EBADF (Bad file descriptor) close(88579) = -1 EBADF (Bad file descriptor) close(88580) = -1 EBADF (Bad file descriptor) close(88581) = -1 EBADF (Bad file descriptor) close(88582) = -1 EBADF (Bad file descriptor) close(88583) = -1 EBADF (Bad file descriptor) close(88584) = -1 EBADF (Bad file descriptor) close(88585) = -1 EBADF (Bad file descriptor) close(88586) = -1 EBADF (Bad file descriptor) close(88587) = -1 EBADF (Bad file descriptor) close(88588) = -1 EBADF (Bad file descriptor) close(88589) = -1 EBADF (Bad file descriptor) close(88590) = -1 EBADF (Bad file descriptor) close(88591) = -1 EBADF (Bad file descriptor) close(88592) = -1 EBADF (Bad file descriptor) close(88593) = -1 EBADF (Bad file descriptor) close(88594) = -1 EBADF (Bad file descriptor) close(88595) = -1 EBADF (Bad file descriptor) close(88596) = -1 EBADF (Bad file descriptor) close(88597) = -1 EBADF (Bad file descriptor) close(88598) = -1 EBADF (Bad file descriptor) close(88599) = -1 EBADF (Bad file descriptor) close(88600) = -1 EBADF (Bad file descriptor) close(88601) = -1 EBADF (Bad file descriptor) close(88602) = -1 EBADF (Bad file descriptor) close(88603) = -1 EBADF (Bad file descriptor) close(88604) = -1 EBADF (Bad file descriptor) close(88605) = -1 EBADF (Bad file descriptor) close(88606) = -1 EBADF (Bad file descriptor) close(88607) = -1 EBADF (Bad file descriptor) close(88608) = -1 EBADF (Bad file descriptor) close(88609) = -1 EBADF (Bad file descriptor) close(88610) = -1 EBADF (Bad file descriptor) close(88611) = -1 EBADF (Bad file descriptor) close(88612) = -1 EBADF (Bad file descriptor) close(88613) = -1 EBADF (Bad file descriptor) close(88614) = -1 EBADF (Bad file descriptor) close(88615) = -1 EBADF (Bad file descriptor) close(88616) = -1 EBADF (Bad file descriptor) close(88617) = -1 EBADF (Bad file descriptor) close(88618) = -1 EBADF (Bad file descriptor) close(88619) = -1 EBADF (Bad file descriptor) close(88620) = -1 EBADF (Bad file descriptor) close(88621) = -1 EBADF (Bad file descriptor) close(88622) = -1 EBADF (Bad file descriptor) close(88623) = -1 EBADF (Bad file descriptor) close(88624) = -1 EBADF (Bad file descriptor) close(88625) = -1 EBADF (Bad file descriptor) close(88626) = -1 EBADF (Bad file descriptor) close(88627) = -1 EBADF (Bad file descriptor) close(88628) = -1 EBADF (Bad file descriptor) close(88629) = -1 EBADF (Bad file descriptor) close(88630) = -1 EBADF (Bad file descriptor) close(88631) = -1 EBADF (Bad file descriptor) close(88632) = -1 EBADF (Bad file descriptor) close(88633) = -1 EBADF (Bad file descriptor) close(88634) = -1 EBADF (Bad file descriptor) close(88635) = -1 EBADF (Bad file descriptor) close(88636) = -1 EBADF (Bad file descriptor) close(88637) = -1 EBADF (Bad file descriptor) close(88638) = -1 EBADF (Bad file descriptor) close(88639) = -1 EBADF (Bad file descriptor) close(88640) = -1 EBADF (Bad file descriptor) close(88641) = -1 EBADF (Bad file descriptor) close(88642) = -1 EBADF (Bad file descriptor) close(88643) = -1 EBADF (Bad file descriptor) close(88644) = -1 EBADF (Bad file descriptor) close(88645) = -1 EBADF (Bad file descriptor) close(88646) = -1 EBADF (Bad file descriptor) close(88647) = -1 EBADF (Bad file descriptor) close(88648) = -1 EBADF (Bad file descriptor) close(88649) = -1 EBADF (Bad file descriptor) close(88650) = -1 EBADF (Bad file descriptor) close(88651) = -1 EBADF (Bad file descriptor) close(88652) = -1 EBADF (Bad file descriptor) close(88653) = -1 EBADF (Bad file descriptor) close(88654) = -1 EBADF (Bad file descriptor) close(88655) = -1 EBADF (Bad file descriptor) close(88656) = -1 EBADF (Bad file descriptor) close(88657) = -1 EBADF (Bad file descriptor) close(88658) = -1 EBADF (Bad file descriptor) close(88659) = -1 EBADF (Bad file descriptor) close(88660) = -1 EBADF (Bad file descriptor) close(88661) = -1 EBADF (Bad file descriptor) close(88662) = -1 EBADF (Bad file descriptor) close(88663) = -1 EBADF (Bad file descriptor) close(88664) = -1 EBADF (Bad file descriptor) close(88665) = -1 EBADF (Bad file descriptor) close(88666) = -1 EBADF (Bad file descriptor) close(88667) = -1 EBADF (Bad file descriptor) close(88668) = -1 EBADF (Bad file descriptor) close(88669) = -1 EBADF (Bad file descriptor) close(88670) = -1 EBADF (Bad file descriptor) close(88671) = -1 EBADF (Bad file descriptor) close(88672) = -1 EBADF (Bad file descriptor) close(88673) = -1 EBADF (Bad file descriptor) close(88674) = -1 EBADF (Bad file descriptor) close(88675) = -1 EBADF (Bad file descriptor) close(88676) = -1 EBADF (Bad file descriptor) close(88677) = -1 EBADF (Bad file descriptor) close(88678) = -1 EBADF (Bad file descriptor) close(88679) = -1 EBADF (Bad file descriptor) close(88680) = -1 EBADF (Bad file descriptor) close(88681) = -1 EBADF (Bad file descriptor) close(88682) = -1 EBADF (Bad file descriptor) close(88683) = -1 EBADF (Bad file descriptor) close(88684) = -1 EBADF (Bad file descriptor) close(88685) = -1 EBADF (Bad file descriptor) close(88686) = -1 EBADF (Bad file descriptor) close(88687) = -1 EBADF (Bad file descriptor) close(88688) = -1 EBADF (Bad file descriptor) close(88689) = -1 EBADF (Bad file descriptor) close(88690) = -1 EBADF (Bad file descriptor) close(88691) = -1 EBADF (Bad file descriptor) close(88692) = -1 EBADF (Bad file descriptor) close(88693) = -1 EBADF (Bad file descriptor) close(88694) = -1 EBADF (Bad file descriptor) close(88695) = -1 EBADF (Bad file descriptor) close(88696) = -1 EBADF (Bad file descriptor) close(88697) = -1 EBADF (Bad file descriptor) close(88698) = -1 EBADF (Bad file descriptor) close(88699) = -1 EBADF (Bad file descriptor) close(88700) = -1 EBADF (Bad file descriptor) close(88701) = -1 EBADF (Bad file descriptor) close(88702) = -1 EBADF (Bad file descriptor) close(88703) = -1 EBADF (Bad file descriptor) close(88704) = -1 EBADF (Bad file descriptor) close(88705) = -1 EBADF (Bad file descriptor) close(88706) = -1 EBADF (Bad file descriptor) close(88707) = -1 EBADF (Bad file descriptor) close(88708) = -1 EBADF (Bad file descriptor) close(88709) = -1 EBADF (Bad file descriptor) close(88710) = -1 EBADF (Bad file descriptor) close(88711) = -1 EBADF (Bad file descriptor) close(88712) = -1 EBADF (Bad file descriptor) close(88713) = -1 EBADF (Bad file descriptor) close(88714) = -1 EBADF (Bad file descriptor) close(88715) = -1 EBADF (Bad file descriptor) close(88716) = -1 EBADF (Bad file descriptor) close(88717) = -1 EBADF (Bad file descriptor) close(88718) = -1 EBADF (Bad file descriptor) close(88719) = -1 EBADF (Bad file descriptor) close(88720) = -1 EBADF (Bad file descriptor) close(88721) = -1 EBADF (Bad file descriptor) close(88722) = -1 EBADF (Bad file descriptor) close(88723) = -1 EBADF (Bad file descriptor) close(88724) = -1 EBADF (Bad file descriptor) close(88725) = -1 EBADF (Bad file descriptor) close(88726) = -1 EBADF (Bad file descriptor) close(88727) = -1 EBADF (Bad file descriptor) close(88728) = -1 EBADF (Bad file descriptor) close(88729) = -1 EBADF (Bad file descriptor) close(88730) = -1 EBADF (Bad file descriptor) close(88731) = -1 EBADF (Bad file descriptor) close(88732) = -1 EBADF (Bad file descriptor) close(88733) = -1 EBADF (Bad file descriptor) close(88734) = -1 EBADF (Bad file descriptor) close(88735) = -1 EBADF (Bad file descriptor) close(88736) = -1 EBADF (Bad file descriptor) close(88737) = -1 EBADF (Bad file descriptor) close(88738) = -1 EBADF (Bad file descriptor) close(88739) = -1 EBADF (Bad file descriptor) close(88740) = -1 EBADF (Bad file descriptor) close(88741) = -1 EBADF (Bad file descriptor) close(88742) = -1 EBADF (Bad file descriptor) close(88743) = -1 EBADF (Bad file descriptor) close(88744) = -1 EBADF (Bad file descriptor) close(88745) = -1 EBADF (Bad file descriptor) close(88746) = -1 EBADF (Bad file descriptor) close(88747) = -1 EBADF (Bad file descriptor) close(88748) = -1 EBADF (Bad file descriptor) close(88749) = -1 EBADF (Bad file descriptor) close(88750) = -1 EBADF (Bad file descriptor) close(88751) = -1 EBADF (Bad file descriptor) close(88752) = -1 EBADF (Bad file descriptor) close(88753) = -1 EBADF (Bad file descriptor) close(88754) = -1 EBADF (Bad file descriptor) close(88755) = -1 EBADF (Bad file descriptor) close(88756) = -1 EBADF (Bad file descriptor) close(88757) = -1 EBADF (Bad file descriptor) close(88758) = -1 EBADF (Bad file descriptor) close(88759) = -1 EBADF (Bad file descriptor) close(88760) = -1 EBADF (Bad file descriptor) close(88761) = -1 EBADF (Bad file descriptor) close(88762) = -1 EBADF (Bad file descriptor) close(88763) = -1 EBADF (Bad file descriptor) close(88764) = -1 EBADF (Bad file descriptor) close(88765) = -1 EBADF (Bad file descriptor) close(88766) = -1 EBADF (Bad file descriptor) close(88767) = -1 EBADF (Bad file descriptor) close(88768) = -1 EBADF (Bad file descriptor) close(88769) = -1 EBADF (Bad file descriptor) close(88770) = -1 EBADF (Bad file descriptor) close(88771) = -1 EBADF (Bad file descriptor) close(88772) = -1 EBADF (Bad file descriptor) close(88773) = -1 EBADF (Bad file descriptor) close(88774) = -1 EBADF (Bad file descriptor) close(88775) = -1 EBADF (Bad file descriptor) close(88776) = -1 EBADF (Bad file descriptor) close(88777) = -1 EBADF (Bad file descriptor) close(88778) = -1 EBADF (Bad file descriptor) close(88779) = -1 EBADF (Bad file descriptor) close(88780) = -1 EBADF (Bad file descriptor) close(88781) = -1 EBADF (Bad file descriptor) close(88782) = -1 EBADF (Bad file descriptor) close(88783) = -1 EBADF (Bad file descriptor) close(88784) = -1 EBADF (Bad file descriptor) close(88785) = -1 EBADF (Bad file descriptor) close(88786) = -1 EBADF (Bad file descriptor) close(88787) = -1 EBADF (Bad file descriptor) close(88788) = -1 EBADF (Bad file descriptor) close(88789) = -1 EBADF (Bad file descriptor) close(88790) = -1 EBADF (Bad file descriptor) close(88791) = -1 EBADF (Bad file descriptor) close(88792) = -1 EBADF (Bad file descriptor) close(88793) = -1 EBADF (Bad file descriptor) close(88794) = -1 EBADF (Bad file descriptor) close(88795) = -1 EBADF (Bad file descriptor) close(88796) = -1 EBADF (Bad file descriptor) close(88797) = -1 EBADF (Bad file descriptor) close(88798) = -1 EBADF (Bad file descriptor) close(88799) = -1 EBADF (Bad file descriptor) close(88800) = -1 EBADF (Bad file descriptor) close(88801) = -1 EBADF (Bad file descriptor) close(88802) = -1 EBADF (Bad file descriptor) close(88803) = -1 EBADF (Bad file descriptor) close(88804) = -1 EBADF (Bad file descriptor) close(88805) = -1 EBADF (Bad file descriptor) close(88806) = -1 EBADF (Bad file descriptor) close(88807) = -1 EBADF (Bad file descriptor) close(88808) = -1 EBADF (Bad file descriptor) close(88809) = -1 EBADF (Bad file descriptor) close(88810) = -1 EBADF (Bad file descriptor) close(88811) = -1 EBADF (Bad file descriptor) close(88812) = -1 EBADF (Bad file descriptor) close(88813) = -1 EBADF (Bad file descriptor) close(88814) = -1 EBADF (Bad file descriptor) close(88815) = -1 EBADF (Bad file descriptor) close(88816) = -1 EBADF (Bad file descriptor) close(88817) = -1 EBADF (Bad file descriptor) close(88818) = -1 EBADF (Bad file descriptor) close(88819) = -1 EBADF (Bad file descriptor) close(88820) = -1 EBADF (Bad file descriptor) close(88821) = -1 EBADF (Bad file descriptor) close(88822) = -1 EBADF (Bad file descriptor) close(88823) = -1 EBADF (Bad file descriptor) close(88824) = -1 EBADF (Bad file descriptor) close(88825) = -1 EBADF (Bad file descriptor) close(88826) = -1 EBADF (Bad file descriptor) close(88827) = -1 EBADF (Bad file descriptor) close(88828) = -1 EBADF (Bad file descriptor) close(88829) = -1 EBADF (Bad file descriptor) close(88830) = -1 EBADF (Bad file descriptor) close(88831) = -1 EBADF (Bad file descriptor) close(88832) = -1 EBADF (Bad file descriptor) close(88833) = -1 EBADF (Bad file descriptor) close(88834) = -1 EBADF (Bad file descriptor) close(88835) = -1 EBADF (Bad file descriptor) close(88836) = -1 EBADF (Bad file descriptor) close(88837) = -1 EBADF (Bad file descriptor) close(88838) = -1 EBADF (Bad file descriptor) close(88839) = -1 EBADF (Bad file descriptor) close(88840) = -1 EBADF (Bad file descriptor) close(88841) = -1 EBADF (Bad file descriptor) close(88842) = -1 EBADF (Bad file descriptor) close(88843) = -1 EBADF (Bad file descriptor) close(88844) = -1 EBADF (Bad file descriptor) close(88845) = -1 EBADF (Bad file descriptor) close(88846) = -1 EBADF (Bad file descriptor) close(88847) = -1 EBADF (Bad file descriptor) close(88848) = -1 EBADF (Bad file descriptor) close(88849) = -1 EBADF (Bad file descriptor) close(88850) = -1 EBADF (Bad file descriptor) close(88851) = -1 EBADF (Bad file descriptor) close(88852) = -1 EBADF (Bad file descriptor) close(88853) = -1 EBADF (Bad file descriptor) close(88854) = -1 EBADF (Bad file descriptor) close(88855) = -1 EBADF (Bad file descriptor) close(88856) = -1 EBADF (Bad file descriptor) close(88857) = -1 EBADF (Bad file descriptor) close(88858) = -1 EBADF (Bad file descriptor) close(88859) = -1 EBADF (Bad file descriptor) close(88860) = -1 EBADF (Bad file descriptor) close(88861) = -1 EBADF (Bad file descriptor) close(88862) = -1 EBADF (Bad file descriptor) close(88863) = -1 EBADF (Bad file descriptor) close(88864) = -1 EBADF (Bad file descriptor) close(88865) = -1 EBADF (Bad file descriptor) close(88866) = -1 EBADF (Bad file descriptor) close(88867) = -1 EBADF (Bad file descriptor) close(88868) = -1 EBADF (Bad file descriptor) close(88869) = -1 EBADF (Bad file descriptor) close(88870) = -1 EBADF (Bad file descriptor) close(88871) = -1 EBADF (Bad file descriptor) close(88872) = -1 EBADF (Bad file descriptor) close(88873) = -1 EBADF (Bad file descriptor) close(88874) = -1 EBADF (Bad file descriptor) close(88875) = -1 EBADF (Bad file descriptor) close(88876) = -1 EBADF (Bad file descriptor) close(88877) = -1 EBADF (Bad file descriptor) close(88878) = -1 EBADF (Bad file descriptor) close(88879) = -1 EBADF (Bad file descriptor) close(88880) = -1 EBADF (Bad file descriptor) close(88881) = -1 EBADF (Bad file descriptor) close(88882) = -1 EBADF (Bad file descriptor) close(88883) = -1 EBADF (Bad file descriptor) close(88884) = -1 EBADF (Bad file descriptor) close(88885) = -1 EBADF (Bad file descriptor) close(88886) = -1 EBADF (Bad file descriptor) close(88887) = -1 EBADF (Bad file descriptor) close(88888) = -1 EBADF (Bad file descriptor) close(88889) = -1 EBADF (Bad file descriptor) close(88890) = -1 EBADF (Bad file descriptor) close(88891) = -1 EBADF (Bad file descriptor) close(88892) = -1 EBADF (Bad file descriptor) close(88893) = -1 EBADF (Bad file descriptor) close(88894) = -1 EBADF (Bad file descriptor) close(88895) = -1 EBADF (Bad file descriptor) close(88896) = -1 EBADF (Bad file descriptor) close(88897) = -1 EBADF (Bad file descriptor) close(88898) = -1 EBADF (Bad file descriptor) close(88899) = -1 EBADF (Bad file descriptor) close(88900) = -1 EBADF (Bad file descriptor) close(88901) = -1 EBADF (Bad file descriptor) close(88902) = -1 EBADF (Bad file descriptor) close(88903) = -1 EBADF (Bad file descriptor) close(88904) = -1 EBADF (Bad file descriptor) close(88905) = -1 EBADF (Bad file descriptor) close(88906) = -1 EBADF (Bad file descriptor) close(88907) = -1 EBADF (Bad file descriptor) close(88908) = -1 EBADF (Bad file descriptor) close(88909) = -1 EBADF (Bad file descriptor) close(88910) = -1 EBADF (Bad file descriptor) close(88911) = -1 EBADF (Bad file descriptor) close(88912) = -1 EBADF (Bad file descriptor) close(88913) = -1 EBADF (Bad file descriptor) close(88914) = -1 EBADF (Bad file descriptor) close(88915) = -1 EBADF (Bad file descriptor) close(88916) = -1 EBADF (Bad file descriptor) close(88917) = -1 EBADF (Bad file descriptor) close(88918) = -1 EBADF (Bad file descriptor) close(88919) = -1 EBADF (Bad file descriptor) close(88920) = -1 EBADF (Bad file descriptor) close(88921) = -1 EBADF (Bad file descriptor) close(88922) = -1 EBADF (Bad file descriptor) close(88923) = -1 EBADF (Bad file descriptor) close(88924) = -1 EBADF (Bad file descriptor) close(88925) = -1 EBADF (Bad file descriptor) close(88926) = -1 EBADF (Bad file descriptor) close(88927) = -1 EBADF (Bad file descriptor) close(88928) = -1 EBADF (Bad file descriptor) close(88929) = -1 EBADF (Bad file descriptor) close(88930) = -1 EBADF (Bad file descriptor) close(88931) = -1 EBADF (Bad file descriptor) close(88932) = -1 EBADF (Bad file descriptor) close(88933) = -1 EBADF (Bad file descriptor) close(88934) = -1 EBADF (Bad file descriptor) close(88935) = -1 EBADF (Bad file descriptor) close(88936) = -1 EBADF (Bad file descriptor) close(88937) = -1 EBADF (Bad file descriptor) close(88938) = -1 EBADF (Bad file descriptor) close(88939) = -1 EBADF (Bad file descriptor) close(88940) = -1 EBADF (Bad file descriptor) close(88941) = -1 EBADF (Bad file descriptor) close(88942) = -1 EBADF (Bad file descriptor) close(88943) = -1 EBADF (Bad file descriptor) close(88944) = -1 EBADF (Bad file descriptor) close(88945) = -1 EBADF (Bad file descriptor) close(88946) = -1 EBADF (Bad file descriptor) close(88947) = -1 EBADF (Bad file descriptor) close(88948) = -1 EBADF (Bad file descriptor) close(88949) = -1 EBADF (Bad file descriptor) close(88950) = -1 EBADF (Bad file descriptor) close(88951) = -1 EBADF (Bad file descriptor) close(88952) = -1 EBADF (Bad file descriptor) close(88953) = -1 EBADF (Bad file descriptor) close(88954) = -1 EBADF (Bad file descriptor) close(88955) = -1 EBADF (Bad file descriptor) close(88956) = -1 EBADF (Bad file descriptor) close(88957) = -1 EBADF (Bad file descriptor) close(88958) = -1 EBADF (Bad file descriptor) close(88959) = -1 EBADF (Bad file descriptor) close(88960) = -1 EBADF (Bad file descriptor) close(88961) = -1 EBADF (Bad file descriptor) close(88962) = -1 EBADF (Bad file descriptor) close(88963) = -1 EBADF (Bad file descriptor) close(88964) = -1 EBADF (Bad file descriptor) close(88965) = -1 EBADF (Bad file descriptor) close(88966) = -1 EBADF (Bad file descriptor) close(88967) = -1 EBADF (Bad file descriptor) close(88968) = -1 EBADF (Bad file descriptor) close(88969) = -1 EBADF (Bad file descriptor) close(88970) = -1 EBADF (Bad file descriptor) close(88971) = -1 EBADF (Bad file descriptor) close(88972) = -1 EBADF (Bad file descriptor) close(88973) = -1 EBADF (Bad file descriptor) close(88974) = -1 EBADF (Bad file descriptor) close(88975) = -1 EBADF (Bad file descriptor) close(88976) = -1 EBADF (Bad file descriptor) close(88977) = -1 EBADF (Bad file descriptor) close(88978) = -1 EBADF (Bad file descriptor) close(88979) = -1 EBADF (Bad file descriptor) close(88980) = -1 EBADF (Bad file descriptor) close(88981) = -1 EBADF (Bad file descriptor) close(88982) = -1 EBADF (Bad file descriptor) close(88983) = -1 EBADF (Bad file descriptor) close(88984) = -1 EBADF (Bad file descriptor) close(88985) = -1 EBADF (Bad file descriptor) close(88986) = -1 EBADF (Bad file descriptor) close(88987) = -1 EBADF (Bad file descriptor) close(88988) = -1 EBADF (Bad file descriptor) close(88989) = -1 EBADF (Bad file descriptor) close(88990) = -1 EBADF (Bad file descriptor) close(88991) = -1 EBADF (Bad file descriptor) close(88992) = -1 EBADF (Bad file descriptor) close(88993) = -1 EBADF (Bad file descriptor) close(88994) = -1 EBADF (Bad file descriptor) close(88995) = -1 EBADF (Bad file descriptor) close(88996) = -1 EBADF (Bad file descriptor) close(88997) = -1 EBADF (Bad file descriptor) close(88998) = -1 EBADF (Bad file descriptor) close(88999) = -1 EBADF (Bad file descriptor) close(89000) = -1 EBADF (Bad file descriptor) close(89001) = -1 EBADF (Bad file descriptor) close(89002) = -1 EBADF (Bad file descriptor) close(89003) = -1 EBADF (Bad file descriptor) close(89004) = -1 EBADF (Bad file descriptor) close(89005) = -1 EBADF (Bad file descriptor) close(89006) = -1 EBADF (Bad file descriptor) close(89007) = -1 EBADF (Bad file descriptor) close(89008) = -1 EBADF (Bad file descriptor) close(89009) = -1 EBADF (Bad file descriptor) close(89010) = -1 EBADF (Bad file descriptor) close(89011) = -1 EBADF (Bad file descriptor) close(89012) = -1 EBADF (Bad file descriptor) close(89013) = -1 EBADF (Bad file descriptor) close(89014) = -1 EBADF (Bad file descriptor) close(89015) = -1 EBADF (Bad file descriptor) close(89016) = -1 EBADF (Bad file descriptor) close(89017) = -1 EBADF (Bad file descriptor) close(89018) = -1 EBADF (Bad file descriptor) close(89019) = -1 EBADF (Bad file descriptor) close(89020) = -1 EBADF (Bad file descriptor) close(89021) = -1 EBADF (Bad file descriptor) close(89022) = -1 EBADF (Bad file descriptor) close(89023) = -1 EBADF (Bad file descriptor) close(89024) = -1 EBADF (Bad file descriptor) close(89025) = -1 EBADF (Bad file descriptor) close(89026) = -1 EBADF (Bad file descriptor) close(89027) = -1 EBADF (Bad file descriptor) close(89028) = -1 EBADF (Bad file descriptor) close(89029) = -1 EBADF (Bad file descriptor) close(89030) = -1 EBADF (Bad file descriptor) close(89031) = -1 EBADF (Bad file descriptor) close(89032) = -1 EBADF (Bad file descriptor) close(89033) = -1 EBADF (Bad file descriptor) close(89034) = -1 EBADF (Bad file descriptor) close(89035) = -1 EBADF (Bad file descriptor) close(89036) = -1 EBADF (Bad file descriptor) close(89037) = -1 EBADF (Bad file descriptor) close(89038) = -1 EBADF (Bad file descriptor) close(89039) = -1 EBADF (Bad file descriptor) close(89040) = -1 EBADF (Bad file descriptor) close(89041) = -1 EBADF (Bad file descriptor) close(89042) = -1 EBADF (Bad file descriptor) close(89043) = -1 EBADF (Bad file descriptor) close(89044) = -1 EBADF (Bad file descriptor) close(89045) = -1 EBADF (Bad file descriptor) close(89046) = -1 EBADF (Bad file descriptor) close(89047) = -1 EBADF (Bad file descriptor) close(89048) = -1 EBADF (Bad file descriptor) close(89049) = -1 EBADF (Bad file descriptor) close(89050) = -1 EBADF (Bad file descriptor) close(89051) = -1 EBADF (Bad file descriptor) close(89052) = -1 EBADF (Bad file descriptor) close(89053) = -1 EBADF (Bad file descriptor) close(89054) = -1 EBADF (Bad file descriptor) close(89055) = -1 EBADF (Bad file descriptor) close(89056) = -1 EBADF (Bad file descriptor) close(89057) = -1 EBADF (Bad file descriptor) close(89058) = -1 EBADF (Bad file descriptor) close(89059) = -1 EBADF (Bad file descriptor) close(89060) = -1 EBADF (Bad file descriptor) close(89061) = -1 EBADF (Bad file descriptor) close(89062) = -1 EBADF (Bad file descriptor) close(89063) = -1 EBADF (Bad file descriptor) close(89064) = -1 EBADF (Bad file descriptor) close(89065) = -1 EBADF (Bad file descriptor) close(89066) = -1 EBADF (Bad file descriptor) close(89067) = -1 EBADF (Bad file descriptor) close(89068) = -1 EBADF (Bad file descriptor) close(89069) = -1 EBADF (Bad file descriptor) close(89070) = -1 EBADF (Bad file descriptor) close(89071) = -1 EBADF (Bad file descriptor) close(89072) = -1 EBADF (Bad file descriptor) close(89073) = -1 EBADF (Bad file descriptor) close(89074) = -1 EBADF (Bad file descriptor) close(89075) = -1 EBADF (Bad file descriptor) close(89076) = -1 EBADF (Bad file descriptor) close(89077) = -1 EBADF (Bad file descriptor) close(89078) = -1 EBADF (Bad file descriptor) close(89079) = -1 EBADF (Bad file descriptor) close(89080) = -1 EBADF (Bad file descriptor) close(89081) = -1 EBADF (Bad file descriptor) close(89082) = -1 EBADF (Bad file descriptor) close(89083) = -1 EBADF (Bad file descriptor) close(89084) = -1 EBADF (Bad file descriptor) close(89085) = -1 EBADF (Bad file descriptor) close(89086) = -1 EBADF (Bad file descriptor) close(89087) = -1 EBADF (Bad file descriptor) close(89088) = -1 EBADF (Bad file descriptor) close(89089) = -1 EBADF (Bad file descriptor) close(89090) = -1 EBADF (Bad file descriptor) close(89091) = -1 EBADF (Bad file descriptor) close(89092) = -1 EBADF (Bad file descriptor) close(89093) = -1 EBADF (Bad file descriptor) close(89094) = -1 EBADF (Bad file descriptor) close(89095) = -1 EBADF (Bad file descriptor) close(89096) = -1 EBADF (Bad file descriptor) close(89097) = -1 EBADF (Bad file descriptor) close(89098) = -1 EBADF (Bad file descriptor) close(89099) = -1 EBADF (Bad file descriptor) close(89100) = -1 EBADF (Bad file descriptor) close(89101) = -1 EBADF (Bad file descriptor) close(89102) = -1 EBADF (Bad file descriptor) close(89103) = -1 EBADF (Bad file descriptor) close(89104) = -1 EBADF (Bad file descriptor) close(89105) = -1 EBADF (Bad file descriptor) close(89106) = -1 EBADF (Bad file descriptor) close(89107) = -1 EBADF (Bad file descriptor) close(89108) = -1 EBADF (Bad file descriptor) close(89109) = -1 EBADF (Bad file descriptor) close(89110) = -1 EBADF (Bad file descriptor) close(89111) = -1 EBADF (Bad file descriptor) close(89112) = -1 EBADF (Bad file descriptor) close(89113) = -1 EBADF (Bad file descriptor) close(89114) = -1 EBADF (Bad file descriptor) close(89115) = -1 EBADF (Bad file descriptor) close(89116) = -1 EBADF (Bad file descriptor) close(89117) = -1 EBADF (Bad file descriptor) close(89118) = -1 EBADF (Bad file descriptor) close(89119) = -1 EBADF (Bad file descriptor) close(89120) = -1 EBADF (Bad file descriptor) close(89121) = -1 EBADF (Bad file descriptor) close(89122) = -1 EBADF (Bad file descriptor) close(89123) = -1 EBADF (Bad file descriptor) close(89124) = -1 EBADF (Bad file descriptor) close(89125) = -1 EBADF (Bad file descriptor) close(89126) = -1 EBADF (Bad file descriptor) close(89127) = -1 EBADF (Bad file descriptor) close(89128) = -1 EBADF (Bad file descriptor) close(89129) = -1 EBADF (Bad file descriptor) close(89130) = -1 EBADF (Bad file descriptor) close(89131) = -1 EBADF (Bad file descriptor) close(89132) = -1 EBADF (Bad file descriptor) close(89133) = -1 EBADF (Bad file descriptor) close(89134) = -1 EBADF (Bad file descriptor) close(89135) = -1 EBADF (Bad file descriptor) close(89136) = -1 EBADF (Bad file descriptor) close(89137) = -1 EBADF (Bad file descriptor) close(89138) = -1 EBADF (Bad file descriptor) close(89139) = -1 EBADF (Bad file descriptor) close(89140) = -1 EBADF (Bad file descriptor) close(89141) = -1 EBADF (Bad file descriptor) close(89142) = -1 EBADF (Bad file descriptor) close(89143) = -1 EBADF (Bad file descriptor) close(89144) = -1 EBADF (Bad file descriptor) close(89145) = -1 EBADF (Bad file descriptor) close(89146) = -1 EBADF (Bad file descriptor) close(89147) = -1 EBADF (Bad file descriptor) close(89148) = -1 EBADF (Bad file descriptor) close(89149) = -1 EBADF (Bad file descriptor) close(89150) = -1 EBADF (Bad file descriptor) close(89151) = -1 EBADF (Bad file descriptor) close(89152) = -1 EBADF (Bad file descriptor) close(89153) = -1 EBADF (Bad file descriptor) close(89154) = -1 EBADF (Bad file descriptor) close(89155) = -1 EBADF (Bad file descriptor) close(89156) = -1 EBADF (Bad file descriptor) close(89157) = -1 EBADF (Bad file descriptor) close(89158) = -1 EBADF (Bad file descriptor) close(89159) = -1 EBADF (Bad file descriptor) close(89160) = -1 EBADF (Bad file descriptor) close(89161) = -1 EBADF (Bad file descriptor) close(89162) = -1 EBADF (Bad file descriptor) close(89163) = -1 EBADF (Bad file descriptor) close(89164) = -1 EBADF (Bad file descriptor) close(89165) = -1 EBADF (Bad file descriptor) close(89166) = -1 EBADF (Bad file descriptor) close(89167) = -1 EBADF (Bad file descriptor) close(89168) = -1 EBADF (Bad file descriptor) close(89169) = -1 EBADF (Bad file descriptor) close(89170) = -1 EBADF (Bad file descriptor) close(89171) = -1 EBADF (Bad file descriptor) close(89172) = -1 EBADF (Bad file descriptor) close(89173) = -1 EBADF (Bad file descriptor) close(89174) = -1 EBADF (Bad file descriptor) close(89175) = -1 EBADF (Bad file descriptor) close(89176) = -1 EBADF (Bad file descriptor) close(89177) = -1 EBADF (Bad file descriptor) close(89178) = -1 EBADF (Bad file descriptor) close(89179) = -1 EBADF (Bad file descriptor) close(89180) = -1 EBADF (Bad file descriptor) close(89181) = -1 EBADF (Bad file descriptor) close(89182) = -1 EBADF (Bad file descriptor) close(89183) = -1 EBADF (Bad file descriptor) close(89184) = -1 EBADF (Bad file descriptor) close(89185) = -1 EBADF (Bad file descriptor) close(89186) = -1 EBADF (Bad file descriptor) close(89187) = -1 EBADF (Bad file descriptor) close(89188) = -1 EBADF (Bad file descriptor) close(89189) = -1 EBADF (Bad file descriptor) close(89190) = -1 EBADF (Bad file descriptor) close(89191) = -1 EBADF (Bad file descriptor) close(89192) = -1 EBADF (Bad file descriptor) close(89193) = -1 EBADF (Bad file descriptor) close(89194) = -1 EBADF (Bad file descriptor) close(89195) = -1 EBADF (Bad file descriptor) close(89196) = -1 EBADF (Bad file descriptor) close(89197) = -1 EBADF (Bad file descriptor) close(89198) = -1 EBADF (Bad file descriptor) close(89199) = -1 EBADF (Bad file descriptor) close(89200) = -1 EBADF (Bad file descriptor) close(89201) = -1 EBADF (Bad file descriptor) close(89202) = -1 EBADF (Bad file descriptor) close(89203) = -1 EBADF (Bad file descriptor) close(89204) = -1 EBADF (Bad file descriptor) close(89205) = -1 EBADF (Bad file descriptor) close(89206) = -1 EBADF (Bad file descriptor) close(89207) = -1 EBADF (Bad file descriptor) close(89208) = -1 EBADF (Bad file descriptor) close(89209) = -1 EBADF (Bad file descriptor) close(89210) = -1 EBADF (Bad file descriptor) close(89211) = -1 EBADF (Bad file descriptor) close(89212) = -1 EBADF (Bad file descriptor) close(89213) = -1 EBADF (Bad file descriptor) close(89214) = -1 EBADF (Bad file descriptor) close(89215) = -1 EBADF (Bad file descriptor) close(89216) = -1 EBADF (Bad file descriptor) close(89217) = -1 EBADF (Bad file descriptor) close(89218) = -1 EBADF (Bad file descriptor) close(89219) = -1 EBADF (Bad file descriptor) close(89220) = -1 EBADF (Bad file descriptor) close(89221) = -1 EBADF (Bad file descriptor) close(89222) = -1 EBADF (Bad file descriptor) close(89223) = -1 EBADF (Bad file descriptor) close(89224) = -1 EBADF (Bad file descriptor) close(89225) = -1 EBADF (Bad file descriptor) close(89226) = -1 EBADF (Bad file descriptor) close(89227) = -1 EBADF (Bad file descriptor) close(89228) = -1 EBADF (Bad file descriptor) close(89229) = -1 EBADF (Bad file descriptor) close(89230) = -1 EBADF (Bad file descriptor) close(89231) = -1 EBADF (Bad file descriptor) close(89232) = -1 EBADF (Bad file descriptor) close(89233) = -1 EBADF (Bad file descriptor) close(89234) = -1 EBADF (Bad file descriptor) close(89235) = -1 EBADF (Bad file descriptor) close(89236) = -1 EBADF (Bad file descriptor) close(89237) = -1 EBADF (Bad file descriptor) close(89238) = -1 EBADF (Bad file descriptor) close(89239) = -1 EBADF (Bad file descriptor) close(89240) = -1 EBADF (Bad file descriptor) close(89241) = -1 EBADF (Bad file descriptor) close(89242) = -1 EBADF (Bad file descriptor) close(89243) = -1 EBADF (Bad file descriptor) close(89244) = -1 EBADF (Bad file descriptor) close(89245) = -1 EBADF (Bad file descriptor) close(89246) = -1 EBADF (Bad file descriptor) close(89247) = -1 EBADF (Bad file descriptor) close(89248) = -1 EBADF (Bad file descriptor) close(89249) = -1 EBADF (Bad file descriptor) close(89250) = -1 EBADF (Bad file descriptor) close(89251) = -1 EBADF (Bad file descriptor) close(89252) = -1 EBADF (Bad file descriptor) close(89253) = -1 EBADF (Bad file descriptor) close(89254) = -1 EBADF (Bad file descriptor) close(89255) = -1 EBADF (Bad file descriptor) close(89256) = -1 EBADF (Bad file descriptor) close(89257) = -1 EBADF (Bad file descriptor) close(89258) = -1 EBADF (Bad file descriptor) close(89259) = -1 EBADF (Bad file descriptor) close(89260) = -1 EBADF (Bad file descriptor) close(89261) = -1 EBADF (Bad file descriptor) close(89262) = -1 EBADF (Bad file descriptor) close(89263) = -1 EBADF (Bad file descriptor) close(89264) = -1 EBADF (Bad file descriptor) close(89265) = -1 EBADF (Bad file descriptor) close(89266) = -1 EBADF (Bad file descriptor) close(89267) = -1 EBADF (Bad file descriptor) close(89268) = -1 EBADF (Bad file descriptor) close(89269) = -1 EBADF (Bad file descriptor) close(89270) = -1 EBADF (Bad file descriptor) close(89271) = -1 EBADF (Bad file descriptor) close(89272) = -1 EBADF (Bad file descriptor) close(89273) = -1 EBADF (Bad file descriptor) close(89274) = -1 EBADF (Bad file descriptor) close(89275) = -1 EBADF (Bad file descriptor) close(89276) = -1 EBADF (Bad file descriptor) close(89277) = -1 EBADF (Bad file descriptor) close(89278) = -1 EBADF (Bad file descriptor) close(89279) = -1 EBADF (Bad file descriptor) close(89280) = -1 EBADF (Bad file descriptor) close(89281) = -1 EBADF (Bad file descriptor) close(89282) = -1 EBADF (Bad file descriptor) close(89283) = -1 EBADF (Bad file descriptor) close(89284) = -1 EBADF (Bad file descriptor) close(89285) = -1 EBADF (Bad file descriptor) close(89286) = -1 EBADF (Bad file descriptor) close(89287) = -1 EBADF (Bad file descriptor) close(89288) = -1 EBADF (Bad file descriptor) close(89289) = -1 EBADF (Bad file descriptor) close(89290) = -1 EBADF (Bad file descriptor) close(89291) = -1 EBADF (Bad file descriptor) close(89292) = -1 EBADF (Bad file descriptor) close(89293) = -1 EBADF (Bad file descriptor) close(89294) = -1 EBADF (Bad file descriptor) close(89295) = -1 EBADF (Bad file descriptor) close(89296) = -1 EBADF (Bad file descriptor) close(89297) = -1 EBADF (Bad file descriptor) close(89298) = -1 EBADF (Bad file descriptor) close(89299) = -1 EBADF (Bad file descriptor) close(89300) = -1 EBADF (Bad file descriptor) close(89301) = -1 EBADF (Bad file descriptor) close(89302) = -1 EBADF (Bad file descriptor) close(89303) = -1 EBADF (Bad file descriptor) close(89304) = -1 EBADF (Bad file descriptor) close(89305) = -1 EBADF (Bad file descriptor) close(89306) = -1 EBADF (Bad file descriptor) close(89307) = -1 EBADF (Bad file descriptor) close(89308) = -1 EBADF (Bad file descriptor) close(89309) = -1 EBADF (Bad file descriptor) close(89310) = -1 EBADF (Bad file descriptor) close(89311) = -1 EBADF (Bad file descriptor) close(89312) = -1 EBADF (Bad file descriptor) close(89313) = -1 EBADF (Bad file descriptor) close(89314) = -1 EBADF (Bad file descriptor) close(89315) = -1 EBADF (Bad file descriptor) close(89316) = -1 EBADF (Bad file descriptor) close(89317) = -1 EBADF (Bad file descriptor) close(89318) = -1 EBADF (Bad file descriptor) close(89319) = -1 EBADF (Bad file descriptor) close(89320) = -1 EBADF (Bad file descriptor) close(89321) = -1 EBADF (Bad file descriptor) close(89322) = -1 EBADF (Bad file descriptor) close(89323) = -1 EBADF (Bad file descriptor) close(89324) = -1 EBADF (Bad file descriptor) close(89325) = -1 EBADF (Bad file descriptor) close(89326) = -1 EBADF (Bad file descriptor) close(89327) = -1 EBADF (Bad file descriptor) close(89328) = -1 EBADF (Bad file descriptor) close(89329) = -1 EBADF (Bad file descriptor) close(89330) = -1 EBADF (Bad file descriptor) close(89331) = -1 EBADF (Bad file descriptor) close(89332) = -1 EBADF (Bad file descriptor) close(89333) = -1 EBADF (Bad file descriptor) close(89334) = -1 EBADF (Bad file descriptor) close(89335) = -1 EBADF (Bad file descriptor) close(89336) = -1 EBADF (Bad file descriptor) close(89337) = -1 EBADF (Bad file descriptor) close(89338) = -1 EBADF (Bad file descriptor) close(89339) = -1 EBADF (Bad file descriptor) close(89340) = -1 EBADF (Bad file descriptor) close(89341) = -1 EBADF (Bad file descriptor) close(89342) = -1 EBADF (Bad file descriptor) close(89343) = -1 EBADF (Bad file descriptor) close(89344) = -1 EBADF (Bad file descriptor) close(89345) = -1 EBADF (Bad file descriptor) close(89346) = -1 EBADF (Bad file descriptor) close(89347) = -1 EBADF (Bad file descriptor) close(89348) = -1 EBADF (Bad file descriptor) close(89349) = -1 EBADF (Bad file descriptor) close(89350) = -1 EBADF (Bad file descriptor) close(89351) = -1 EBADF (Bad file descriptor) close(89352) = -1 EBADF (Bad file descriptor) close(89353) = -1 EBADF (Bad file descriptor) close(89354) = -1 EBADF (Bad file descriptor) close(89355) = -1 EBADF (Bad file descriptor) close(89356) = -1 EBADF (Bad file descriptor) close(89357) = -1 EBADF (Bad file descriptor) close(89358) = -1 EBADF (Bad file descriptor) close(89359) = -1 EBADF (Bad file descriptor) close(89360) = -1 EBADF (Bad file descriptor) close(89361) = -1 EBADF (Bad file descriptor) close(89362) = -1 EBADF (Bad file descriptor) close(89363) = -1 EBADF (Bad file descriptor) close(89364) = -1 EBADF (Bad file descriptor) close(89365) = -1 EBADF (Bad file descriptor) close(89366) = -1 EBADF (Bad file descriptor) close(89367) = -1 EBADF (Bad file descriptor) close(89368) = -1 EBADF (Bad file descriptor) close(89369) = -1 EBADF (Bad file descriptor) close(89370) = -1 EBADF (Bad file descriptor) close(89371) = -1 EBADF (Bad file descriptor) close(89372) = -1 EBADF (Bad file descriptor) close(89373) = -1 EBADF (Bad file descriptor) close(89374) = -1 EBADF (Bad file descriptor) close(89375) = -1 EBADF (Bad file descriptor) close(89376) = -1 EBADF (Bad file descriptor) close(89377) = -1 EBADF (Bad file descriptor) close(89378) = -1 EBADF (Bad file descriptor) close(89379) = -1 EBADF (Bad file descriptor) close(89380) = -1 EBADF (Bad file descriptor) close(89381) = -1 EBADF (Bad file descriptor) close(89382) = -1 EBADF (Bad file descriptor) close(89383) = -1 EBADF (Bad file descriptor) close(89384) = -1 EBADF (Bad file descriptor) close(89385) = -1 EBADF (Bad file descriptor) close(89386) = -1 EBADF (Bad file descriptor) close(89387) = -1 EBADF (Bad file descriptor) close(89388) = -1 EBADF (Bad file descriptor) close(89389) = -1 EBADF (Bad file descriptor) close(89390) = -1 EBADF (Bad file descriptor) close(89391) = -1 EBADF (Bad file descriptor) close(89392) = -1 EBADF (Bad file descriptor) close(89393) = -1 EBADF (Bad file descriptor) close(89394) = -1 EBADF (Bad file descriptor) close(89395) = -1 EBADF (Bad file descriptor) close(89396) = -1 EBADF (Bad file descriptor) close(89397) = -1 EBADF (Bad file descriptor) close(89398) = -1 EBADF (Bad file descriptor) close(89399) = -1 EBADF (Bad file descriptor) close(89400) = -1 EBADF (Bad file descriptor) close(89401) = -1 EBADF (Bad file descriptor) close(89402) = -1 EBADF (Bad file descriptor) close(89403) = -1 EBADF (Bad file descriptor) close(89404) = -1 EBADF (Bad file descriptor) close(89405) = -1 EBADF (Bad file descriptor) close(89406) = -1 EBADF (Bad file descriptor) close(89407) = -1 EBADF (Bad file descriptor) close(89408) = -1 EBADF (Bad file descriptor) close(89409) = -1 EBADF (Bad file descriptor) close(89410) = -1 EBADF (Bad file descriptor) close(89411) = -1 EBADF (Bad file descriptor) close(89412) = -1 EBADF (Bad file descriptor) close(89413) = -1 EBADF (Bad file descriptor) close(89414) = -1 EBADF (Bad file descriptor) close(89415) = -1 EBADF (Bad file descriptor) close(89416) = -1 EBADF (Bad file descriptor) close(89417) = -1 EBADF (Bad file descriptor) close(89418) = -1 EBADF (Bad file descriptor) close(89419) = -1 EBADF (Bad file descriptor) close(89420) = -1 EBADF (Bad file descriptor) close(89421) = -1 EBADF (Bad file descriptor) close(89422) = -1 EBADF (Bad file descriptor) close(89423) = -1 EBADF (Bad file descriptor) close(89424) = -1 EBADF (Bad file descriptor) close(89425) = -1 EBADF (Bad file descriptor) close(89426) = -1 EBADF (Bad file descriptor) close(89427) = -1 EBADF (Bad file descriptor) close(89428) = -1 EBADF (Bad file descriptor) close(89429) = -1 EBADF (Bad file descriptor) close(89430) = -1 EBADF (Bad file descriptor) close(89431) = -1 EBADF (Bad file descriptor) close(89432) = -1 EBADF (Bad file descriptor) close(89433) = -1 EBADF (Bad file descriptor) close(89434) = -1 EBADF (Bad file descriptor) close(89435) = -1 EBADF (Bad file descriptor) close(89436) = -1 EBADF (Bad file descriptor) close(89437) = -1 EBADF (Bad file descriptor) close(89438) = -1 EBADF (Bad file descriptor) close(89439) = -1 EBADF (Bad file descriptor) close(89440) = -1 EBADF (Bad file descriptor) close(89441) = -1 EBADF (Bad file descriptor) close(89442) = -1 EBADF (Bad file descriptor) close(89443) = -1 EBADF (Bad file descriptor) close(89444) = -1 EBADF (Bad file descriptor) close(89445) = -1 EBADF (Bad file descriptor) close(89446) = -1 EBADF (Bad file descriptor) close(89447) = -1 EBADF (Bad file descriptor) close(89448) = -1 EBADF (Bad file descriptor) close(89449) = -1 EBADF (Bad file descriptor) close(89450) = -1 EBADF (Bad file descriptor) close(89451) = -1 EBADF (Bad file descriptor) close(89452) = -1 EBADF (Bad file descriptor) close(89453) = -1 EBADF (Bad file descriptor) close(89454) = -1 EBADF (Bad file descriptor) close(89455) = -1 EBADF (Bad file descriptor) close(89456) = -1 EBADF (Bad file descriptor) close(89457) = -1 EBADF (Bad file descriptor) close(89458) = -1 EBADF (Bad file descriptor) close(89459) = -1 EBADF (Bad file descriptor) close(89460) = -1 EBADF (Bad file descriptor) close(89461) = -1 EBADF (Bad file descriptor) close(89462) = -1 EBADF (Bad file descriptor) close(89463) = -1 EBADF (Bad file descriptor) close(89464) = -1 EBADF (Bad file descriptor) close(89465) = -1 EBADF (Bad file descriptor) close(89466) = -1 EBADF (Bad file descriptor) close(89467) = -1 EBADF (Bad file descriptor) close(89468) = -1 EBADF (Bad file descriptor) close(89469) = -1 EBADF (Bad file descriptor) close(89470) = -1 EBADF (Bad file descriptor) close(89471) = -1 EBADF (Bad file descriptor) close(89472) = -1 EBADF (Bad file descriptor) close(89473) = -1 EBADF (Bad file descriptor) close(89474) = -1 EBADF (Bad file descriptor) close(89475) = -1 EBADF (Bad file descriptor) close(89476) = -1 EBADF (Bad file descriptor) close(89477) = -1 EBADF (Bad file descriptor) close(89478) = -1 EBADF (Bad file descriptor) close(89479) = -1 EBADF (Bad file descriptor) close(89480) = -1 EBADF (Bad file descriptor) close(89481) = -1 EBADF (Bad file descriptor) close(89482) = -1 EBADF (Bad file descriptor) close(89483) = -1 EBADF (Bad file descriptor) close(89484) = -1 EBADF (Bad file descriptor) close(89485) = -1 EBADF (Bad file descriptor) close(89486) = -1 EBADF (Bad file descriptor) close(89487) = -1 EBADF (Bad file descriptor) close(89488) = -1 EBADF (Bad file descriptor) close(89489) = -1 EBADF (Bad file descriptor) close(89490) = -1 EBADF (Bad file descriptor) close(89491) = -1 EBADF (Bad file descriptor) close(89492) = -1 EBADF (Bad file descriptor) close(89493) = -1 EBADF (Bad file descriptor) close(89494) = -1 EBADF (Bad file descriptor) close(89495) = -1 EBADF (Bad file descriptor) close(89496) = -1 EBADF (Bad file descriptor) close(89497) = -1 EBADF (Bad file descriptor) close(89498) = -1 EBADF (Bad file descriptor) close(89499) = -1 EBADF (Bad file descriptor) close(89500) = -1 EBADF (Bad file descriptor) close(89501) = -1 EBADF (Bad file descriptor) close(89502) = -1 EBADF (Bad file descriptor) close(89503) = -1 EBADF (Bad file descriptor) close(89504) = -1 EBADF (Bad file descriptor) close(89505) = -1 EBADF (Bad file descriptor) close(89506) = -1 EBADF (Bad file descriptor) close(89507) = -1 EBADF (Bad file descriptor) close(89508) = -1 EBADF (Bad file descriptor) close(89509) = -1 EBADF (Bad file descriptor) close(89510) = -1 EBADF (Bad file descriptor) close(89511) = -1 EBADF (Bad file descriptor) close(89512) = -1 EBADF (Bad file descriptor) close(89513) = -1 EBADF (Bad file descriptor) close(89514) = -1 EBADF (Bad file descriptor) close(89515) = -1 EBADF (Bad file descriptor) close(89516) = -1 EBADF (Bad file descriptor) close(89517) = -1 EBADF (Bad file descriptor) close(89518) = -1 EBADF (Bad file descriptor) close(89519) = -1 EBADF (Bad file descriptor) close(89520) = -1 EBADF (Bad file descriptor) close(89521) = -1 EBADF (Bad file descriptor) close(89522) = -1 EBADF (Bad file descriptor) close(89523) = -1 EBADF (Bad file descriptor) close(89524) = -1 EBADF (Bad file descriptor) close(89525) = -1 EBADF (Bad file descriptor) close(89526) = -1 EBADF (Bad file descriptor) close(89527) = -1 EBADF (Bad file descriptor) close(89528) = -1 EBADF (Bad file descriptor) close(89529) = -1 EBADF (Bad file descriptor) close(89530) = -1 EBADF (Bad file descriptor) close(89531) = -1 EBADF (Bad file descriptor) close(89532) = -1 EBADF (Bad file descriptor) close(89533) = -1 EBADF (Bad file descriptor) close(89534) = -1 EBADF (Bad file descriptor) close(89535) = -1 EBADF (Bad file descriptor) close(89536) = -1 EBADF (Bad file descriptor) close(89537) = -1 EBADF (Bad file descriptor) close(89538) = -1 EBADF (Bad file descriptor) close(89539) = -1 EBADF (Bad file descriptor) close(89540) = -1 EBADF (Bad file descriptor) close(89541) = -1 EBADF (Bad file descriptor) close(89542) = -1 EBADF (Bad file descriptor) close(89543) = -1 EBADF (Bad file descriptor) close(89544) = -1 EBADF (Bad file descriptor) close(89545) = -1 EBADF (Bad file descriptor) close(89546) = -1 EBADF (Bad file descriptor) close(89547) = -1 EBADF (Bad file descriptor) close(89548) = -1 EBADF (Bad file descriptor) close(89549) = -1 EBADF (Bad file descriptor) close(89550) = -1 EBADF (Bad file descriptor) close(89551) = -1 EBADF (Bad file descriptor) close(89552) = -1 EBADF (Bad file descriptor) close(89553) = -1 EBADF (Bad file descriptor) close(89554) = -1 EBADF (Bad file descriptor) close(89555) = -1 EBADF (Bad file descriptor) close(89556) = -1 EBADF (Bad file descriptor) close(89557) = -1 EBADF (Bad file descriptor) close(89558) = -1 EBADF (Bad file descriptor) close(89559) = -1 EBADF (Bad file descriptor) close(89560) = -1 EBADF (Bad file descriptor) close(89561) = -1 EBADF (Bad file descriptor) close(89562) = -1 EBADF (Bad file descriptor) close(89563) = -1 EBADF (Bad file descriptor) close(89564) = -1 EBADF (Bad file descriptor) close(89565) = -1 EBADF (Bad file descriptor) close(89566) = -1 EBADF (Bad file descriptor) close(89567) = -1 EBADF (Bad file descriptor) close(89568) = -1 EBADF (Bad file descriptor) close(89569) = -1 EBADF (Bad file descriptor) close(89570) = -1 EBADF (Bad file descriptor) close(89571) = -1 EBADF (Bad file descriptor) close(89572) = -1 EBADF (Bad file descriptor) close(89573) = -1 EBADF (Bad file descriptor) close(89574) = -1 EBADF (Bad file descriptor) close(89575) = -1 EBADF (Bad file descriptor) close(89576) = -1 EBADF (Bad file descriptor) close(89577) = -1 EBADF (Bad file descriptor) close(89578) = -1 EBADF (Bad file descriptor) close(89579) = -1 EBADF (Bad file descriptor) close(89580) = -1 EBADF (Bad file descriptor) close(89581) = -1 EBADF (Bad file descriptor) close(89582) = -1 EBADF (Bad file descriptor) close(89583) = -1 EBADF (Bad file descriptor) close(89584) = -1 EBADF (Bad file descriptor) close(89585) = -1 EBADF (Bad file descriptor) close(89586) = -1 EBADF (Bad file descriptor) close(89587) = -1 EBADF (Bad file descriptor) close(89588) = -1 EBADF (Bad file descriptor) close(89589) = -1 EBADF (Bad file descriptor) close(89590) = -1 EBADF (Bad file descriptor) close(89591) = -1 EBADF (Bad file descriptor) close(89592) = -1 EBADF (Bad file descriptor) close(89593) = -1 EBADF (Bad file descriptor) close(89594) = -1 EBADF (Bad file descriptor) close(89595) = -1 EBADF (Bad file descriptor) close(89596) = -1 EBADF (Bad file descriptor) close(89597) = -1 EBADF (Bad file descriptor) close(89598) = -1 EBADF (Bad file descriptor) close(89599) = -1 EBADF (Bad file descriptor) close(89600) = -1 EBADF (Bad file descriptor) close(89601) = -1 EBADF (Bad file descriptor) close(89602) = -1 EBADF (Bad file descriptor) close(89603) = -1 EBADF (Bad file descriptor) close(89604) = -1 EBADF (Bad file descriptor) close(89605) = -1 EBADF (Bad file descriptor) close(89606) = -1 EBADF (Bad file descriptor) close(89607) = -1 EBADF (Bad file descriptor) close(89608) = -1 EBADF (Bad file descriptor) close(89609) = -1 EBADF (Bad file descriptor) close(89610) = -1 EBADF (Bad file descriptor) close(89611) = -1 EBADF (Bad file descriptor) close(89612) = -1 EBADF (Bad file descriptor) close(89613) = -1 EBADF (Bad file descriptor) close(89614) = -1 EBADF (Bad file descriptor) close(89615) = -1 EBADF (Bad file descriptor) close(89616) = -1 EBADF (Bad file descriptor) close(89617) = -1 EBADF (Bad file descriptor) close(89618) = -1 EBADF (Bad file descriptor) close(89619) = -1 EBADF (Bad file descriptor) close(89620) = -1 EBADF (Bad file descriptor) close(89621) = -1 EBADF (Bad file descriptor) close(89622) = -1 EBADF (Bad file descriptor) close(89623) = -1 EBADF (Bad file descriptor) close(89624) = -1 EBADF (Bad file descriptor) close(89625) = -1 EBADF (Bad file descriptor) close(89626) = -1 EBADF (Bad file descriptor) close(89627) = -1 EBADF (Bad file descriptor) close(89628) = -1 EBADF (Bad file descriptor) close(89629) = -1 EBADF (Bad file descriptor) close(89630) = -1 EBADF (Bad file descriptor) close(89631) = -1 EBADF (Bad file descriptor) close(89632) = -1 EBADF (Bad file descriptor) close(89633) = -1 EBADF (Bad file descriptor) close(89634) = -1 EBADF (Bad file descriptor) close(89635) = -1 EBADF (Bad file descriptor) close(89636) = -1 EBADF (Bad file descriptor) close(89637) = -1 EBADF (Bad file descriptor) close(89638) = -1 EBADF (Bad file descriptor) close(89639) = -1 EBADF (Bad file descriptor) close(89640) = -1 EBADF (Bad file descriptor) close(89641) = -1 EBADF (Bad file descriptor) close(89642) = -1 EBADF (Bad file descriptor) close(89643) = -1 EBADF (Bad file descriptor) close(89644) = -1 EBADF (Bad file descriptor) close(89645) = -1 EBADF (Bad file descriptor) close(89646) = -1 EBADF (Bad file descriptor) close(89647) = -1 EBADF (Bad file descriptor) close(89648) = -1 EBADF (Bad file descriptor) close(89649) = -1 EBADF (Bad file descriptor) close(89650) = -1 EBADF (Bad file descriptor) close(89651) = -1 EBADF (Bad file descriptor) close(89652) = -1 EBADF (Bad file descriptor) close(89653) = -1 EBADF (Bad file descriptor) close(89654) = -1 EBADF (Bad file descriptor) close(89655) = -1 EBADF (Bad file descriptor) close(89656) = -1 EBADF (Bad file descriptor) close(89657) = -1 EBADF (Bad file descriptor) close(89658) = -1 EBADF (Bad file descriptor) close(89659) = -1 EBADF (Bad file descriptor) close(89660) = -1 EBADF (Bad file descriptor) close(89661) = -1 EBADF (Bad file descriptor) close(89662) = -1 EBADF (Bad file descriptor) close(89663) = -1 EBADF (Bad file descriptor) close(89664) = -1 EBADF (Bad file descriptor) close(89665) = -1 EBADF (Bad file descriptor) close(89666) = -1 EBADF (Bad file descriptor) close(89667) = -1 EBADF (Bad file descriptor) close(89668) = -1 EBADF (Bad file descriptor) close(89669) = -1 EBADF (Bad file descriptor) close(89670) = -1 EBADF (Bad file descriptor) close(89671) = -1 EBADF (Bad file descriptor) close(89672) = -1 EBADF (Bad file descriptor) close(89673) = -1 EBADF (Bad file descriptor) close(89674) = -1 EBADF (Bad file descriptor) close(89675) = -1 EBADF (Bad file descriptor) close(89676) = -1 EBADF (Bad file descriptor) close(89677) = -1 EBADF (Bad file descriptor) close(89678) = -1 EBADF (Bad file descriptor) close(89679) = -1 EBADF (Bad file descriptor) close(89680) = -1 EBADF (Bad file descriptor) close(89681) = -1 EBADF (Bad file descriptor) close(89682) = -1 EBADF (Bad file descriptor) close(89683) = -1 EBADF (Bad file descriptor) close(89684) = -1 EBADF (Bad file descriptor) close(89685) = -1 EBADF (Bad file descriptor) close(89686) = -1 EBADF (Bad file descriptor) close(89687) = -1 EBADF (Bad file descriptor) close(89688) = -1 EBADF (Bad file descriptor) close(89689) = -1 EBADF (Bad file descriptor) close(89690) = -1 EBADF (Bad file descriptor) close(89691) = -1 EBADF (Bad file descriptor) close(89692) = -1 EBADF (Bad file descriptor) close(89693) = -1 EBADF (Bad file descriptor) close(89694) = -1 EBADF (Bad file descriptor) close(89695) = -1 EBADF (Bad file descriptor) close(89696) = -1 EBADF (Bad file descriptor) close(89697) = -1 EBADF (Bad file descriptor) close(89698) = -1 EBADF (Bad file descriptor) close(89699) = -1 EBADF (Bad file descriptor) close(89700) = -1 EBADF (Bad file descriptor) close(89701) = -1 EBADF (Bad file descriptor) close(89702) = -1 EBADF (Bad file descriptor) close(89703) = -1 EBADF (Bad file descriptor) close(89704) = -1 EBADF (Bad file descriptor) close(89705) = -1 EBADF (Bad file descriptor) close(89706) = -1 EBADF (Bad file descriptor) close(89707) = -1 EBADF (Bad file descriptor) close(89708) = -1 EBADF (Bad file descriptor) close(89709) = -1 EBADF (Bad file descriptor) close(89710) = -1 EBADF (Bad file descriptor) close(89711) = -1 EBADF (Bad file descriptor) close(89712) = -1 EBADF (Bad file descriptor) close(89713) = -1 EBADF (Bad file descriptor) close(89714) = -1 EBADF (Bad file descriptor) close(89715) = -1 EBADF (Bad file descriptor) close(89716) = -1 EBADF (Bad file descriptor) close(89717) = -1 EBADF (Bad file descriptor) close(89718) = -1 EBADF (Bad file descriptor) close(89719) = -1 EBADF (Bad file descriptor) close(89720) = -1 EBADF (Bad file descriptor) close(89721) = -1 EBADF (Bad file descriptor) close(89722) = -1 EBADF (Bad file descriptor) close(89723) = -1 EBADF (Bad file descriptor) close(89724) = -1 EBADF (Bad file descriptor) close(89725) = -1 EBADF (Bad file descriptor) close(89726) = -1 EBADF (Bad file descriptor) close(89727) = -1 EBADF (Bad file descriptor) close(89728) = -1 EBADF (Bad file descriptor) close(89729) = -1 EBADF (Bad file descriptor) close(89730) = -1 EBADF (Bad file descriptor) close(89731) = -1 EBADF (Bad file descriptor) close(89732) = -1 EBADF (Bad file descriptor) close(89733) = -1 EBADF (Bad file descriptor) close(89734) = -1 EBADF (Bad file descriptor) close(89735) = -1 EBADF (Bad file descriptor) close(89736) = -1 EBADF (Bad file descriptor) close(89737) = -1 EBADF (Bad file descriptor) close(89738) = -1 EBADF (Bad file descriptor) close(89739) = -1 EBADF (Bad file descriptor) close(89740) = -1 EBADF (Bad file descriptor) close(89741) = -1 EBADF (Bad file descriptor) close(89742) = -1 EBADF (Bad file descriptor) close(89743) = -1 EBADF (Bad file descriptor) close(89744) = -1 EBADF (Bad file descriptor) close(89745) = -1 EBADF (Bad file descriptor) close(89746) = -1 EBADF (Bad file descriptor) close(89747) = -1 EBADF (Bad file descriptor) close(89748) = -1 EBADF (Bad file descriptor) close(89749) = -1 EBADF (Bad file descriptor) close(89750) = -1 EBADF (Bad file descriptor) close(89751) = -1 EBADF (Bad file descriptor) close(89752) = -1 EBADF (Bad file descriptor) close(89753) = -1 EBADF (Bad file descriptor) close(89754) = -1 EBADF (Bad file descriptor) close(89755) = -1 EBADF (Bad file descriptor) close(89756) = -1 EBADF (Bad file descriptor) close(89757) = -1 EBADF (Bad file descriptor) close(89758) = -1 EBADF (Bad file descriptor) close(89759) = -1 EBADF (Bad file descriptor) close(89760) = -1 EBADF (Bad file descriptor) close(89761) = -1 EBADF (Bad file descriptor) close(89762) = -1 EBADF (Bad file descriptor) close(89763) = -1 EBADF (Bad file descriptor) close(89764) = -1 EBADF (Bad file descriptor) close(89765) = -1 EBADF (Bad file descriptor) close(89766) = -1 EBADF (Bad file descriptor) close(89767) = -1 EBADF (Bad file descriptor) close(89768) = -1 EBADF (Bad file descriptor) close(89769) = -1 EBADF (Bad file descriptor) close(89770) = -1 EBADF (Bad file descriptor) close(89771) = -1 EBADF (Bad file descriptor) close(89772) = -1 EBADF (Bad file descriptor) close(89773) = -1 EBADF (Bad file descriptor) close(89774) = -1 EBADF (Bad file descriptor) close(89775) = -1 EBADF (Bad file descriptor) close(89776) = -1 EBADF (Bad file descriptor) close(89777) = -1 EBADF (Bad file descriptor) close(89778) = -1 EBADF (Bad file descriptor) close(89779) = -1 EBADF (Bad file descriptor) close(89780) = -1 EBADF (Bad file descriptor) close(89781) = -1 EBADF (Bad file descriptor) close(89782) = -1 EBADF (Bad file descriptor) close(89783) = -1 EBADF (Bad file descriptor) close(89784) = -1 EBADF (Bad file descriptor) close(89785) = -1 EBADF (Bad file descriptor) close(89786) = -1 EBADF (Bad file descriptor) close(89787) = -1 EBADF (Bad file descriptor) close(89788) = -1 EBADF (Bad file descriptor) close(89789) = -1 EBADF (Bad file descriptor) close(89790) = -1 EBADF (Bad file descriptor) close(89791) = -1 EBADF (Bad file descriptor) close(89792) = -1 EBADF (Bad file descriptor) close(89793) = -1 EBADF (Bad file descriptor) close(89794) = -1 EBADF (Bad file descriptor) close(89795) = -1 EBADF (Bad file descriptor) close(89796) = -1 EBADF (Bad file descriptor) close(89797) = -1 EBADF (Bad file descriptor) close(89798) = -1 EBADF (Bad file descriptor) close(89799) = -1 EBADF (Bad file descriptor) close(89800) = -1 EBADF (Bad file descriptor) close(89801) = -1 EBADF (Bad file descriptor) close(89802) = -1 EBADF (Bad file descriptor) close(89803) = -1 EBADF (Bad file descriptor) close(89804) = -1 EBADF (Bad file descriptor) close(89805) = -1 EBADF (Bad file descriptor) close(89806) = -1 EBADF (Bad file descriptor) close(89807) = -1 EBADF (Bad file descriptor) close(89808) = -1 EBADF (Bad file descriptor) close(89809) = -1 EBADF (Bad file descriptor) close(89810) = -1 EBADF (Bad file descriptor) close(89811) = -1 EBADF (Bad file descriptor) close(89812) = -1 EBADF (Bad file descriptor) close(89813) = -1 EBADF (Bad file descriptor) close(89814) = -1 EBADF (Bad file descriptor) close(89815) = -1 EBADF (Bad file descriptor) close(89816) = -1 EBADF (Bad file descriptor) close(89817) = -1 EBADF (Bad file descriptor) close(89818) = -1 EBADF (Bad file descriptor) close(89819) = -1 EBADF (Bad file descriptor) close(89820) = -1 EBADF (Bad file descriptor) close(89821) = -1 EBADF (Bad file descriptor) close(89822) = -1 EBADF (Bad file descriptor) close(89823) = -1 EBADF (Bad file descriptor) close(89824) = -1 EBADF (Bad file descriptor) close(89825) = -1 EBADF (Bad file descriptor) close(89826) = -1 EBADF (Bad file descriptor) close(89827) = -1 EBADF (Bad file descriptor) close(89828) = -1 EBADF (Bad file descriptor) close(89829) = -1 EBADF (Bad file descriptor) close(89830) = -1 EBADF (Bad file descriptor) close(89831) = -1 EBADF (Bad file descriptor) close(89832) = -1 EBADF (Bad file descriptor) close(89833) = -1 EBADF (Bad file descriptor) close(89834) = -1 EBADF (Bad file descriptor) close(89835) = -1 EBADF (Bad file descriptor) close(89836) = -1 EBADF (Bad file descriptor) close(89837) = -1 EBADF (Bad file descriptor) close(89838) = -1 EBADF (Bad file descriptor) close(89839) = -1 EBADF (Bad file descriptor) close(89840) = -1 EBADF (Bad file descriptor) close(89841) = -1 EBADF (Bad file descriptor) close(89842) = -1 EBADF (Bad file descriptor) close(89843) = -1 EBADF (Bad file descriptor) close(89844) = -1 EBADF (Bad file descriptor) close(89845) = -1 EBADF (Bad file descriptor) close(89846) = -1 EBADF (Bad file descriptor) close(89847) = -1 EBADF (Bad file descriptor) close(89848) = -1 EBADF (Bad file descriptor) close(89849) = -1 EBADF (Bad file descriptor) close(89850) = -1 EBADF (Bad file descriptor) close(89851) = -1 EBADF (Bad file descriptor) close(89852) = -1 EBADF (Bad file descriptor) close(89853) = -1 EBADF (Bad file descriptor) close(89854) = -1 EBADF (Bad file descriptor) close(89855) = -1 EBADF (Bad file descriptor) close(89856) = -1 EBADF (Bad file descriptor) close(89857) = -1 EBADF (Bad file descriptor) close(89858) = -1 EBADF (Bad file descriptor) close(89859) = -1 EBADF (Bad file descriptor) close(89860) = -1 EBADF (Bad file descriptor) close(89861) = -1 EBADF (Bad file descriptor) close(89862) = -1 EBADF (Bad file descriptor) close(89863) = -1 EBADF (Bad file descriptor) close(89864) = -1 EBADF (Bad file descriptor) close(89865) = -1 EBADF (Bad file descriptor) close(89866) = -1 EBADF (Bad file descriptor) close(89867) = -1 EBADF (Bad file descriptor) close(89868) = -1 EBADF (Bad file descriptor) close(89869) = -1 EBADF (Bad file descriptor) close(89870) = -1 EBADF (Bad file descriptor) close(89871) = -1 EBADF (Bad file descriptor) close(89872) = -1 EBADF (Bad file descriptor) close(89873) = -1 EBADF (Bad file descriptor) close(89874) = -1 EBADF (Bad file descriptor) close(89875) = -1 EBADF (Bad file descriptor) close(89876) = -1 EBADF (Bad file descriptor) close(89877) = -1 EBADF (Bad file descriptor) close(89878) = -1 EBADF (Bad file descriptor) close(89879) = -1 EBADF (Bad file descriptor) close(89880) = -1 EBADF (Bad file descriptor) close(89881) = -1 EBADF (Bad file descriptor) close(89882) = -1 EBADF (Bad file descriptor) close(89883) = -1 EBADF (Bad file descriptor) close(89884) = -1 EBADF (Bad file descriptor) close(89885) = -1 EBADF (Bad file descriptor) close(89886) = -1 EBADF (Bad file descriptor) close(89887) = -1 EBADF (Bad file descriptor) close(89888) = -1 EBADF (Bad file descriptor) close(89889) = -1 EBADF (Bad file descriptor) close(89890) = -1 EBADF (Bad file descriptor) close(89891) = -1 EBADF (Bad file descriptor) close(89892) = -1 EBADF (Bad file descriptor) close(89893) = -1 EBADF (Bad file descriptor) close(89894) = -1 EBADF (Bad file descriptor) close(89895) = -1 EBADF (Bad file descriptor) close(89896) = -1 EBADF (Bad file descriptor) close(89897) = -1 EBADF (Bad file descriptor) close(89898) = -1 EBADF (Bad file descriptor) close(89899) = -1 EBADF (Bad file descriptor) close(89900) = -1 EBADF (Bad file descriptor) close(89901) = -1 EBADF (Bad file descriptor) close(89902) = -1 EBADF (Bad file descriptor) close(89903) = -1 EBADF (Bad file descriptor) close(89904) = -1 EBADF (Bad file descriptor) close(89905) = -1 EBADF (Bad file descriptor) close(89906) = -1 EBADF (Bad file descriptor) close(89907) = -1 EBADF (Bad file descriptor) close(89908) = -1 EBADF (Bad file descriptor) close(89909) = -1 EBADF (Bad file descriptor) close(89910) = -1 EBADF (Bad file descriptor) close(89911) = -1 EBADF (Bad file descriptor) close(89912) = -1 EBADF (Bad file descriptor) close(89913) = -1 EBADF (Bad file descriptor) close(89914) = -1 EBADF (Bad file descriptor) close(89915) = -1 EBADF (Bad file descriptor) close(89916) = -1 EBADF (Bad file descriptor) close(89917) = -1 EBADF (Bad file descriptor) close(89918) = -1 EBADF (Bad file descriptor) close(89919) = -1 EBADF (Bad file descriptor) close(89920) = -1 EBADF (Bad file descriptor) close(89921) = -1 EBADF (Bad file descriptor) close(89922) = -1 EBADF (Bad file descriptor) close(89923) = -1 EBADF (Bad file descriptor) close(89924) = -1 EBADF (Bad file descriptor) close(89925) = -1 EBADF (Bad file descriptor) close(89926) = -1 EBADF (Bad file descriptor) close(89927) = -1 EBADF (Bad file descriptor) close(89928) = -1 EBADF (Bad file descriptor) close(89929) = -1 EBADF (Bad file descriptor) close(89930) = -1 EBADF (Bad file descriptor) close(89931) = -1 EBADF (Bad file descriptor) close(89932) = -1 EBADF (Bad file descriptor) close(89933) = -1 EBADF (Bad file descriptor) close(89934) = -1 EBADF (Bad file descriptor) close(89935) = -1 EBADF (Bad file descriptor) close(89936) = -1 EBADF (Bad file descriptor) close(89937) = -1 EBADF (Bad file descriptor) close(89938) = -1 EBADF (Bad file descriptor) close(89939) = -1 EBADF (Bad file descriptor) close(89940) = -1 EBADF (Bad file descriptor) close(89941) = -1 EBADF (Bad file descriptor) close(89942) = -1 EBADF (Bad file descriptor) close(89943) = -1 EBADF (Bad file descriptor) close(89944) = -1 EBADF (Bad file descriptor) close(89945) = -1 EBADF (Bad file descriptor) close(89946) = -1 EBADF (Bad file descriptor) close(89947) = -1 EBADF (Bad file descriptor) close(89948) = -1 EBADF (Bad file descriptor) close(89949) = -1 EBADF (Bad file descriptor) close(89950) = -1 EBADF (Bad file descriptor) close(89951) = -1 EBADF (Bad file descriptor) close(89952) = -1 EBADF (Bad file descriptor) close(89953) = -1 EBADF (Bad file descriptor) close(89954) = -1 EBADF (Bad file descriptor) close(89955) = -1 EBADF (Bad file descriptor) close(89956) = -1 EBADF (Bad file descriptor) close(89957) = -1 EBADF (Bad file descriptor) close(89958) = -1 EBADF (Bad file descriptor) close(89959) = -1 EBADF (Bad file descriptor) close(89960) = -1 EBADF (Bad file descriptor) close(89961) = -1 EBADF (Bad file descriptor) close(89962) = -1 EBADF (Bad file descriptor) close(89963) = -1 EBADF (Bad file descriptor) close(89964) = -1 EBADF (Bad file descriptor) close(89965) = -1 EBADF (Bad file descriptor) close(89966) = -1 EBADF (Bad file descriptor) close(89967) = -1 EBADF (Bad file descriptor) close(89968) = -1 EBADF (Bad file descriptor) close(89969) = -1 EBADF (Bad file descriptor) close(89970) = -1 EBADF (Bad file descriptor) close(89971) = -1 EBADF (Bad file descriptor) close(89972) = -1 EBADF (Bad file descriptor) close(89973) = -1 EBADF (Bad file descriptor) close(89974) = -1 EBADF (Bad file descriptor) close(89975) = -1 EBADF (Bad file descriptor) close(89976) = -1 EBADF (Bad file descriptor) close(89977) = -1 EBADF (Bad file descriptor) close(89978) = -1 EBADF (Bad file descriptor) close(89979) = -1 EBADF (Bad file descriptor) close(89980) = -1 EBADF (Bad file descriptor) close(89981) = -1 EBADF (Bad file descriptor) close(89982) = -1 EBADF (Bad file descriptor) close(89983) = -1 EBADF (Bad file descriptor) close(89984) = -1 EBADF (Bad file descriptor) close(89985) = -1 EBADF (Bad file descriptor) close(89986) = -1 EBADF (Bad file descriptor) close(89987) = -1 EBADF (Bad file descriptor) close(89988) = -1 EBADF (Bad file descriptor) close(89989) = -1 EBADF (Bad file descriptor) close(89990) = -1 EBADF (Bad file descriptor) close(89991) = -1 EBADF (Bad file descriptor) close(89992) = -1 EBADF (Bad file descriptor) close(89993) = -1 EBADF (Bad file descriptor) close(89994) = -1 EBADF (Bad file descriptor) close(89995) = -1 EBADF (Bad file descriptor) close(89996) = -1 EBADF (Bad file descriptor) close(89997) = -1 EBADF (Bad file descriptor) close(89998) = -1 EBADF (Bad file descriptor) close(89999) = -1 EBADF (Bad file descriptor) close(90000) = -1 EBADF (Bad file descriptor) close(90001) = -1 EBADF (Bad file descriptor) close(90002) = -1 EBADF (Bad file descriptor) close(90003) = -1 EBADF (Bad file descriptor) close(90004) = -1 EBADF (Bad file descriptor) close(90005) = -1 EBADF (Bad file descriptor) close(90006) = -1 EBADF (Bad file descriptor) close(90007) = -1 EBADF (Bad file descriptor) close(90008) = -1 EBADF (Bad file descriptor) close(90009) = -1 EBADF (Bad file descriptor) close(90010) = -1 EBADF (Bad file descriptor) close(90011) = -1 EBADF (Bad file descriptor) close(90012) = -1 EBADF (Bad file descriptor) close(90013) = -1 EBADF (Bad file descriptor) close(90014) = -1 EBADF (Bad file descriptor) close(90015) = -1 EBADF (Bad file descriptor) close(90016) = -1 EBADF (Bad file descriptor) close(90017) = -1 EBADF (Bad file descriptor) close(90018) = -1 EBADF (Bad file descriptor) close(90019) = -1 EBADF (Bad file descriptor) close(90020) = -1 EBADF (Bad file descriptor) close(90021) = -1 EBADF (Bad file descriptor) close(90022) = -1 EBADF (Bad file descriptor) close(90023) = -1 EBADF (Bad file descriptor) close(90024) = -1 EBADF (Bad file descriptor) close(90025) = -1 EBADF (Bad file descriptor) close(90026) = -1 EBADF (Bad file descriptor) close(90027) = -1 EBADF (Bad file descriptor) close(90028) = -1 EBADF (Bad file descriptor) close(90029) = -1 EBADF (Bad file descriptor) close(90030) = -1 EBADF (Bad file descriptor) close(90031) = -1 EBADF (Bad file descriptor) close(90032) = -1 EBADF (Bad file descriptor) close(90033) = -1 EBADF (Bad file descriptor) close(90034) = -1 EBADF (Bad file descriptor) close(90035) = -1 EBADF (Bad file descriptor) close(90036) = -1 EBADF (Bad file descriptor) close(90037) = -1 EBADF (Bad file descriptor) close(90038) = -1 EBADF (Bad file descriptor) close(90039) = -1 EBADF (Bad file descriptor) close(90040) = -1 EBADF (Bad file descriptor) close(90041) = -1 EBADF (Bad file descriptor) close(90042) = -1 EBADF (Bad file descriptor) close(90043) = -1 EBADF (Bad file descriptor) close(90044) = -1 EBADF (Bad file descriptor) close(90045) = -1 EBADF (Bad file descriptor) close(90046) = -1 EBADF (Bad file descriptor) close(90047) = -1 EBADF (Bad file descriptor) close(90048) = -1 EBADF (Bad file descriptor) close(90049) = -1 EBADF (Bad file descriptor) close(90050) = -1 EBADF (Bad file descriptor) close(90051) = -1 EBADF (Bad file descriptor) close(90052) = -1 EBADF (Bad file descriptor) close(90053) = -1 EBADF (Bad file descriptor) close(90054) = -1 EBADF (Bad file descriptor) close(90055) = -1 EBADF (Bad file descriptor) close(90056) = -1 EBADF (Bad file descriptor) close(90057) = -1 EBADF (Bad file descriptor) close(90058) = -1 EBADF (Bad file descriptor) close(90059) = -1 EBADF (Bad file descriptor) close(90060) = -1 EBADF (Bad file descriptor) close(90061) = -1 EBADF (Bad file descriptor) close(90062) = -1 EBADF (Bad file descriptor) close(90063) = -1 EBADF (Bad file descriptor) close(90064) = -1 EBADF (Bad file descriptor) close(90065) = -1 EBADF (Bad file descriptor) close(90066) = -1 EBADF (Bad file descriptor) close(90067) = -1 EBADF (Bad file descriptor) close(90068) = -1 EBADF (Bad file descriptor) close(90069) = -1 EBADF (Bad file descriptor) close(90070) = -1 EBADF (Bad file descriptor) close(90071) = -1 EBADF (Bad file descriptor) close(90072) = -1 EBADF (Bad file descriptor) close(90073) = -1 EBADF (Bad file descriptor) close(90074) = -1 EBADF (Bad file descriptor) close(90075) = -1 EBADF (Bad file descriptor) close(90076) = -1 EBADF (Bad file descriptor) close(90077) = -1 EBADF (Bad file descriptor) close(90078) = -1 EBADF (Bad file descriptor) close(90079) = -1 EBADF (Bad file descriptor) close(90080) = -1 EBADF (Bad file descriptor) close(90081) = -1 EBADF (Bad file descriptor) close(90082) = -1 EBADF (Bad file descriptor) close(90083) = -1 EBADF (Bad file descriptor) close(90084) = -1 EBADF (Bad file descriptor) close(90085) = -1 EBADF (Bad file descriptor) close(90086) = -1 EBADF (Bad file descriptor) close(90087) = -1 EBADF (Bad file descriptor) close(90088) = -1 EBADF (Bad file descriptor) close(90089) = -1 EBADF (Bad file descriptor) close(90090) = -1 EBADF (Bad file descriptor) close(90091) = -1 EBADF (Bad file descriptor) close(90092) = -1 EBADF (Bad file descriptor) close(90093) = -1 EBADF (Bad file descriptor) close(90094) = -1 EBADF (Bad file descriptor) close(90095) = -1 EBADF (Bad file descriptor) close(90096) = -1 EBADF (Bad file descriptor) close(90097) = -1 EBADF (Bad file descriptor) close(90098) = -1 EBADF (Bad file descriptor) close(90099) = -1 EBADF (Bad file descriptor) close(90100) = -1 EBADF (Bad file descriptor) close(90101) = -1 EBADF (Bad file descriptor) close(90102) = -1 EBADF (Bad file descriptor) close(90103) = -1 EBADF (Bad file descriptor) close(90104) = -1 EBADF (Bad file descriptor) close(90105) = -1 EBADF (Bad file descriptor) close(90106) = -1 EBADF (Bad file descriptor) close(90107) = -1 EBADF (Bad file descriptor) close(90108) = -1 EBADF (Bad file descriptor) close(90109) = -1 EBADF (Bad file descriptor) close(90110) = -1 EBADF (Bad file descriptor) close(90111) = -1 EBADF (Bad file descriptor) close(90112) = -1 EBADF (Bad file descriptor) close(90113) = -1 EBADF (Bad file descriptor) close(90114) = -1 EBADF (Bad file descriptor) close(90115) = -1 EBADF (Bad file descriptor) close(90116) = -1 EBADF (Bad file descriptor) close(90117) = -1 EBADF (Bad file descriptor) close(90118) = -1 EBADF (Bad file descriptor) close(90119) = -1 EBADF (Bad file descriptor) close(90120) = -1 EBADF (Bad file descriptor) close(90121) = -1 EBADF (Bad file descriptor) close(90122) = -1 EBADF (Bad file descriptor) close(90123) = -1 EBADF (Bad file descriptor) close(90124) = -1 EBADF (Bad file descriptor) close(90125) = -1 EBADF (Bad file descriptor) close(90126) = -1 EBADF (Bad file descriptor) close(90127) = -1 EBADF (Bad file descriptor) close(90128) = -1 EBADF (Bad file descriptor) close(90129) = -1 EBADF (Bad file descriptor) close(90130) = -1 EBADF (Bad file descriptor) close(90131) = -1 EBADF (Bad file descriptor) close(90132) = -1 EBADF (Bad file descriptor) close(90133) = -1 EBADF (Bad file descriptor) close(90134) = -1 EBADF (Bad file descriptor) close(90135) = -1 EBADF (Bad file descriptor) close(90136) = -1 EBADF (Bad file descriptor) close(90137) = -1 EBADF (Bad file descriptor) close(90138) = -1 EBADF (Bad file descriptor) close(90139) = -1 EBADF (Bad file descriptor) close(90140) = -1 EBADF (Bad file descriptor) close(90141) = -1 EBADF (Bad file descriptor) close(90142) = -1 EBADF (Bad file descriptor) close(90143) = -1 EBADF (Bad file descriptor) close(90144) = -1 EBADF (Bad file descriptor) close(90145) = -1 EBADF (Bad file descriptor) close(90146) = -1 EBADF (Bad file descriptor) close(90147) = -1 EBADF (Bad file descriptor) close(90148) = -1 EBADF (Bad file descriptor) close(90149) = -1 EBADF (Bad file descriptor) close(90150) = -1 EBADF (Bad file descriptor) close(90151) = -1 EBADF (Bad file descriptor) close(90152) = -1 EBADF (Bad file descriptor) close(90153) = -1 EBADF (Bad file descriptor) close(90154) = -1 EBADF (Bad file descriptor) close(90155) = -1 EBADF (Bad file descriptor) close(90156) = -1 EBADF (Bad file descriptor) close(90157) = -1 EBADF (Bad file descriptor) close(90158) = -1 EBADF (Bad file descriptor) close(90159) = -1 EBADF (Bad file descriptor) close(90160) = -1 EBADF (Bad file descriptor) close(90161) = -1 EBADF (Bad file descriptor) close(90162) = -1 EBADF (Bad file descriptor) close(90163) = -1 EBADF (Bad file descriptor) close(90164) = -1 EBADF (Bad file descriptor) close(90165) = -1 EBADF (Bad file descriptor) close(90166) = -1 EBADF (Bad file descriptor) close(90167) = -1 EBADF (Bad file descriptor) close(90168) = -1 EBADF (Bad file descriptor) close(90169) = -1 EBADF (Bad file descriptor) close(90170) = -1 EBADF (Bad file descriptor) close(90171) = -1 EBADF (Bad file descriptor) close(90172) = -1 EBADF (Bad file descriptor) close(90173) = -1 EBADF (Bad file descriptor) close(90174) = -1 EBADF (Bad file descriptor) close(90175) = -1 EBADF (Bad file descriptor) close(90176) = -1 EBADF (Bad file descriptor) close(90177) = -1 EBADF (Bad file descriptor) close(90178) = -1 EBADF (Bad file descriptor) close(90179) = -1 EBADF (Bad file descriptor) close(90180) = -1 EBADF (Bad file descriptor) close(90181) = -1 EBADF (Bad file descriptor) close(90182) = -1 EBADF (Bad file descriptor) close(90183) = -1 EBADF (Bad file descriptor) close(90184) = -1 EBADF (Bad file descriptor) close(90185) = -1 EBADF (Bad file descriptor) close(90186) = -1 EBADF (Bad file descriptor) close(90187) = -1 EBADF (Bad file descriptor) close(90188) = -1 EBADF (Bad file descriptor) close(90189) = -1 EBADF (Bad file descriptor) close(90190) = -1 EBADF (Bad file descriptor) close(90191) = -1 EBADF (Bad file descriptor) close(90192) = -1 EBADF (Bad file descriptor) close(90193) = -1 EBADF (Bad file descriptor) close(90194) = -1 EBADF (Bad file descriptor) close(90195) = -1 EBADF (Bad file descriptor) close(90196) = -1 EBADF (Bad file descriptor) close(90197) = -1 EBADF (Bad file descriptor) close(90198) = -1 EBADF (Bad file descriptor) close(90199) = -1 EBADF (Bad file descriptor) close(90200) = -1 EBADF (Bad file descriptor) close(90201) = -1 EBADF (Bad file descriptor) close(90202) = -1 EBADF (Bad file descriptor) close(90203) = -1 EBADF (Bad file descriptor) close(90204) = -1 EBADF (Bad file descriptor) close(90205) = -1 EBADF (Bad file descriptor) close(90206) = -1 EBADF (Bad file descriptor) close(90207) = -1 EBADF (Bad file descriptor) close(90208) = -1 EBADF (Bad file descriptor) close(90209) = -1 EBADF (Bad file descriptor) close(90210) = -1 EBADF (Bad file descriptor) close(90211) = -1 EBADF (Bad file descriptor) close(90212) = -1 EBADF (Bad file descriptor) close(90213) = -1 EBADF (Bad file descriptor) close(90214) = -1 EBADF (Bad file descriptor) close(90215) = -1 EBADF (Bad file descriptor) close(90216) = -1 EBADF (Bad file descriptor) close(90217) = -1 EBADF (Bad file descriptor) close(90218) = -1 EBADF (Bad file descriptor) close(90219) = -1 EBADF (Bad file descriptor) close(90220) = -1 EBADF (Bad file descriptor) close(90221) = -1 EBADF (Bad file descriptor) close(90222) = -1 EBADF (Bad file descriptor) close(90223) = -1 EBADF (Bad file descriptor) close(90224) = -1 EBADF (Bad file descriptor) close(90225) = -1 EBADF (Bad file descriptor) close(90226) = -1 EBADF (Bad file descriptor) close(90227) = -1 EBADF (Bad file descriptor) close(90228) = -1 EBADF (Bad file descriptor) close(90229) = -1 EBADF (Bad file descriptor) close(90230) = -1 EBADF (Bad file descriptor) close(90231) = -1 EBADF (Bad file descriptor) close(90232) = -1 EBADF (Bad file descriptor) close(90233) = -1 EBADF (Bad file descriptor) close(90234) = -1 EBADF (Bad file descriptor) close(90235) = -1 EBADF (Bad file descriptor) close(90236) = -1 EBADF (Bad file descriptor) close(90237) = -1 EBADF (Bad file descriptor) close(90238) = -1 EBADF (Bad file descriptor) close(90239) = -1 EBADF (Bad file descriptor) close(90240) = -1 EBADF (Bad file descriptor) close(90241) = -1 EBADF (Bad file descriptor) close(90242) = -1 EBADF (Bad file descriptor) close(90243) = -1 EBADF (Bad file descriptor) close(90244) = -1 EBADF (Bad file descriptor) close(90245) = -1 EBADF (Bad file descriptor) close(90246) = -1 EBADF (Bad file descriptor) close(90247) = -1 EBADF (Bad file descriptor) close(90248) = -1 EBADF (Bad file descriptor) close(90249) = -1 EBADF (Bad file descriptor) close(90250) = -1 EBADF (Bad file descriptor) close(90251) = -1 EBADF (Bad file descriptor) close(90252) = -1 EBADF (Bad file descriptor) close(90253) = -1 EBADF (Bad file descriptor) close(90254) = -1 EBADF (Bad file descriptor) close(90255) = -1 EBADF (Bad file descriptor) close(90256) = -1 EBADF (Bad file descriptor) close(90257) = -1 EBADF (Bad file descriptor) close(90258) = -1 EBADF (Bad file descriptor) close(90259) = -1 EBADF (Bad file descriptor) close(90260) = -1 EBADF (Bad file descriptor) close(90261) = -1 EBADF (Bad file descriptor) close(90262) = -1 EBADF (Bad file descriptor) close(90263) = -1 EBADF (Bad file descriptor) close(90264) = -1 EBADF (Bad file descriptor) close(90265) = -1 EBADF (Bad file descriptor) close(90266) = -1 EBADF (Bad file descriptor) close(90267) = -1 EBADF (Bad file descriptor) close(90268) = -1 EBADF (Bad file descriptor) close(90269) = -1 EBADF (Bad file descriptor) close(90270) = -1 EBADF (Bad file descriptor) close(90271) = -1 EBADF (Bad file descriptor) close(90272) = -1 EBADF (Bad file descriptor) close(90273) = -1 EBADF (Bad file descriptor) close(90274) = -1 EBADF (Bad file descriptor) close(90275) = -1 EBADF (Bad file descriptor) close(90276) = -1 EBADF (Bad file descriptor) close(90277) = -1 EBADF (Bad file descriptor) close(90278) = -1 EBADF (Bad file descriptor) close(90279) = -1 EBADF (Bad file descriptor) close(90280) = -1 EBADF (Bad file descriptor) close(90281) = -1 EBADF (Bad file descriptor) close(90282) = -1 EBADF (Bad file descriptor) close(90283) = -1 EBADF (Bad file descriptor) close(90284) = -1 EBADF (Bad file descriptor) close(90285) = -1 EBADF (Bad file descriptor) close(90286) = -1 EBADF (Bad file descriptor) close(90287) = -1 EBADF (Bad file descriptor) close(90288) = -1 EBADF (Bad file descriptor) close(90289) = -1 EBADF (Bad file descriptor) close(90290) = -1 EBADF (Bad file descriptor) close(90291) = -1 EBADF (Bad file descriptor) close(90292) = -1 EBADF (Bad file descriptor) close(90293) = -1 EBADF (Bad file descriptor) close(90294) = -1 EBADF (Bad file descriptor) close(90295) = -1 EBADF (Bad file descriptor) close(90296) = -1 EBADF (Bad file descriptor) close(90297) = -1 EBADF (Bad file descriptor) close(90298) = -1 EBADF (Bad file descriptor) close(90299) = -1 EBADF (Bad file descriptor) close(90300) = -1 EBADF (Bad file descriptor) close(90301) = -1 EBADF (Bad file descriptor) close(90302) = -1 EBADF (Bad file descriptor) close(90303) = -1 EBADF (Bad file descriptor) close(90304) = -1 EBADF (Bad file descriptor) close(90305) = -1 EBADF (Bad file descriptor) close(90306) = -1 EBADF (Bad file descriptor) close(90307) = -1 EBADF (Bad file descriptor) close(90308) = -1 EBADF (Bad file descriptor) close(90309) = -1 EBADF (Bad file descriptor) close(90310) = -1 EBADF (Bad file descriptor) close(90311) = -1 EBADF (Bad file descriptor) close(90312) = -1 EBADF (Bad file descriptor) close(90313) = -1 EBADF (Bad file descriptor) close(90314) = -1 EBADF (Bad file descriptor) close(90315) = -1 EBADF (Bad file descriptor) close(90316) = -1 EBADF (Bad file descriptor) close(90317) = -1 EBADF (Bad file descriptor) close(90318) = -1 EBADF (Bad file descriptor) close(90319) = -1 EBADF (Bad file descriptor) close(90320) = -1 EBADF (Bad file descriptor) close(90321) = -1 EBADF (Bad file descriptor) close(90322) = -1 EBADF (Bad file descriptor) close(90323) = -1 EBADF (Bad file descriptor) close(90324) = -1 EBADF (Bad file descriptor) close(90325) = -1 EBADF (Bad file descriptor) close(90326) = -1 EBADF (Bad file descriptor) close(90327) = -1 EBADF (Bad file descriptor) close(90328) = -1 EBADF (Bad file descriptor) close(90329) = -1 EBADF (Bad file descriptor) close(90330) = -1 EBADF (Bad file descriptor) close(90331) = -1 EBADF (Bad file descriptor) close(90332) = -1 EBADF (Bad file descriptor) close(90333) = -1 EBADF (Bad file descriptor) close(90334) = -1 EBADF (Bad file descriptor) close(90335) = -1 EBADF (Bad file descriptor) close(90336) = -1 EBADF (Bad file descriptor) close(90337) = -1 EBADF (Bad file descriptor) close(90338) = -1 EBADF (Bad file descriptor) close(90339) = -1 EBADF (Bad file descriptor) close(90340) = -1 EBADF (Bad file descriptor) close(90341) = -1 EBADF (Bad file descriptor) close(90342) = -1 EBADF (Bad file descriptor) close(90343) = -1 EBADF (Bad file descriptor) close(90344) = -1 EBADF (Bad file descriptor) close(90345) = -1 EBADF (Bad file descriptor) close(90346) = -1 EBADF (Bad file descriptor) close(90347) = -1 EBADF (Bad file descriptor) close(90348) = -1 EBADF (Bad file descriptor) close(90349) = -1 EBADF (Bad file descriptor) close(90350) = -1 EBADF (Bad file descriptor) close(90351) = -1 EBADF (Bad file descriptor) close(90352) = -1 EBADF (Bad file descriptor) close(90353) = -1 EBADF (Bad file descriptor) close(90354) = -1 EBADF (Bad file descriptor) close(90355) = -1 EBADF (Bad file descriptor) close(90356) = -1 EBADF (Bad file descriptor) close(90357) = -1 EBADF (Bad file descriptor) close(90358) = -1 EBADF (Bad file descriptor) close(90359) = -1 EBADF (Bad file descriptor) close(90360) = -1 EBADF (Bad file descriptor) close(90361) = -1 EBADF (Bad file descriptor) close(90362) = -1 EBADF (Bad file descriptor) close(90363) = -1 EBADF (Bad file descriptor) close(90364) = -1 EBADF (Bad file descriptor) close(90365) = -1 EBADF (Bad file descriptor) close(90366) = -1 EBADF (Bad file descriptor) close(90367) = -1 EBADF (Bad file descriptor) close(90368) = -1 EBADF (Bad file descriptor) close(90369) = -1 EBADF (Bad file descriptor) close(90370) = -1 EBADF (Bad file descriptor) close(90371) = -1 EBADF (Bad file descriptor) close(90372) = -1 EBADF (Bad file descriptor) close(90373) = -1 EBADF (Bad file descriptor) close(90374) = -1 EBADF (Bad file descriptor) close(90375) = -1 EBADF (Bad file descriptor) close(90376) = -1 EBADF (Bad file descriptor) close(90377) = -1 EBADF (Bad file descriptor) close(90378) = -1 EBADF (Bad file descriptor) close(90379) = -1 EBADF (Bad file descriptor) close(90380) = -1 EBADF (Bad file descriptor) close(90381) = -1 EBADF (Bad file descriptor) close(90382) = -1 EBADF (Bad file descriptor) close(90383) = -1 EBADF (Bad file descriptor) close(90384) = -1 EBADF (Bad file descriptor) close(90385) = -1 EBADF (Bad file descriptor) close(90386) = -1 EBADF (Bad file descriptor) close(90387) = -1 EBADF (Bad file descriptor) close(90388) = -1 EBADF (Bad file descriptor) close(90389) = -1 EBADF (Bad file descriptor) close(90390) = -1 EBADF (Bad file descriptor) close(90391) = -1 EBADF (Bad file descriptor) close(90392) = -1 EBADF (Bad file descriptor) close(90393) = -1 EBADF (Bad file descriptor) close(90394) = -1 EBADF (Bad file descriptor) close(90395) = -1 EBADF (Bad file descriptor) close(90396) = -1 EBADF (Bad file descriptor) close(90397) = -1 EBADF (Bad file descriptor) close(90398) = -1 EBADF (Bad file descriptor) close(90399) = -1 EBADF (Bad file descriptor) close(90400) = -1 EBADF (Bad file descriptor) close(90401) = -1 EBADF (Bad file descriptor) close(90402) = -1 EBADF (Bad file descriptor) close(90403) = -1 EBADF (Bad file descriptor) close(90404) = -1 EBADF (Bad file descriptor) close(90405) = -1 EBADF (Bad file descriptor) close(90406) = -1 EBADF (Bad file descriptor) close(90407) = -1 EBADF (Bad file descriptor) close(90408) = -1 EBADF (Bad file descriptor) close(90409) = -1 EBADF (Bad file descriptor) close(90410) = -1 EBADF (Bad file descriptor) close(90411) = -1 EBADF (Bad file descriptor) close(90412) = -1 EBADF (Bad file descriptor) close(90413) = -1 EBADF (Bad file descriptor) close(90414) = -1 EBADF (Bad file descriptor) close(90415) = -1 EBADF (Bad file descriptor) close(90416) = -1 EBADF (Bad file descriptor) close(90417) = -1 EBADF (Bad file descriptor) close(90418) = -1 EBADF (Bad file descriptor) close(90419) = -1 EBADF (Bad file descriptor) close(90420) = -1 EBADF (Bad file descriptor) close(90421) = -1 EBADF (Bad file descriptor) close(90422) = -1 EBADF (Bad file descriptor) close(90423) = -1 EBADF (Bad file descriptor) close(90424) = -1 EBADF (Bad file descriptor) close(90425) = -1 EBADF (Bad file descriptor) close(90426) = -1 EBADF (Bad file descriptor) close(90427) = -1 EBADF (Bad file descriptor) close(90428) = -1 EBADF (Bad file descriptor) close(90429) = -1 EBADF (Bad file descriptor) close(90430) = -1 EBADF (Bad file descriptor) close(90431) = -1 EBADF (Bad file descriptor) close(90432) = -1 EBADF (Bad file descriptor) close(90433) = -1 EBADF (Bad file descriptor) close(90434) = -1 EBADF (Bad file descriptor) close(90435) = -1 EBADF (Bad file descriptor) close(90436) = -1 EBADF (Bad file descriptor) close(90437) = -1 EBADF (Bad file descriptor) close(90438) = -1 EBADF (Bad file descriptor) close(90439) = -1 EBADF (Bad file descriptor) close(90440) = -1 EBADF (Bad file descriptor) close(90441) = -1 EBADF (Bad file descriptor) close(90442) = -1 EBADF (Bad file descriptor) close(90443) = -1 EBADF (Bad file descriptor) close(90444) = -1 EBADF (Bad file descriptor) close(90445) = -1 EBADF (Bad file descriptor) close(90446) = -1 EBADF (Bad file descriptor) close(90447) = -1 EBADF (Bad file descriptor) close(90448) = -1 EBADF (Bad file descriptor) close(90449) = -1 EBADF (Bad file descriptor) close(90450) = -1 EBADF (Bad file descriptor) close(90451) = -1 EBADF (Bad file descriptor) close(90452) = -1 EBADF (Bad file descriptor) close(90453) = -1 EBADF (Bad file descriptor) close(90454) = -1 EBADF (Bad file descriptor) close(90455) = -1 EBADF (Bad file descriptor) close(90456) = -1 EBADF (Bad file descriptor) close(90457) = -1 EBADF (Bad file descriptor) close(90458) = -1 EBADF (Bad file descriptor) close(90459) = -1 EBADF (Bad file descriptor) close(90460) = -1 EBADF (Bad file descriptor) close(90461) = -1 EBADF (Bad file descriptor) close(90462) = -1 EBADF (Bad file descriptor) close(90463) = -1 EBADF (Bad file descriptor) close(90464) = -1 EBADF (Bad file descriptor) close(90465) = -1 EBADF (Bad file descriptor) close(90466) = -1 EBADF (Bad file descriptor) close(90467) = -1 EBADF (Bad file descriptor) close(90468) = -1 EBADF (Bad file descriptor) close(90469) = -1 EBADF (Bad file descriptor) close(90470) = -1 EBADF (Bad file descriptor) close(90471) = -1 EBADF (Bad file descriptor) close(90472) = -1 EBADF (Bad file descriptor) close(90473) = -1 EBADF (Bad file descriptor) close(90474) = -1 EBADF (Bad file descriptor) close(90475) = -1 EBADF (Bad file descriptor) close(90476) = -1 EBADF (Bad file descriptor) close(90477) = -1 EBADF (Bad file descriptor) close(90478) = -1 EBADF (Bad file descriptor) close(90479) = -1 EBADF (Bad file descriptor) close(90480) = -1 EBADF (Bad file descriptor) close(90481) = -1 EBADF (Bad file descriptor) close(90482) = -1 EBADF (Bad file descriptor) close(90483) = -1 EBADF (Bad file descriptor) close(90484) = -1 EBADF (Bad file descriptor) close(90485) = -1 EBADF (Bad file descriptor) close(90486) = -1 EBADF (Bad file descriptor) close(90487) = -1 EBADF (Bad file descriptor) close(90488) = -1 EBADF (Bad file descriptor) close(90489) = -1 EBADF (Bad file descriptor) close(90490) = -1 EBADF (Bad file descriptor) close(90491) = -1 EBADF (Bad file descriptor) close(90492) = -1 EBADF (Bad file descriptor) close(90493) = -1 EBADF (Bad file descriptor) close(90494) = -1 EBADF (Bad file descriptor) close(90495) = -1 EBADF (Bad file descriptor) close(90496) = -1 EBADF (Bad file descriptor) close(90497) = -1 EBADF (Bad file descriptor) close(90498) = -1 EBADF (Bad file descriptor) close(90499) = -1 EBADF (Bad file descriptor) close(90500) = -1 EBADF (Bad file descriptor) close(90501) = -1 EBADF (Bad file descriptor) close(90502) = -1 EBADF (Bad file descriptor) close(90503) = -1 EBADF (Bad file descriptor) close(90504) = -1 EBADF (Bad file descriptor) close(90505) = -1 EBADF (Bad file descriptor) close(90506) = -1 EBADF (Bad file descriptor) close(90507) = -1 EBADF (Bad file descriptor) close(90508) = -1 EBADF (Bad file descriptor) close(90509) = -1 EBADF (Bad file descriptor) close(90510) = -1 EBADF (Bad file descriptor) close(90511) = -1 EBADF (Bad file descriptor) close(90512) = -1 EBADF (Bad file descriptor) close(90513) = -1 EBADF (Bad file descriptor) close(90514) = -1 EBADF (Bad file descriptor) close(90515) = -1 EBADF (Bad file descriptor) close(90516) = -1 EBADF (Bad file descriptor) close(90517) = -1 EBADF (Bad file descriptor) close(90518) = -1 EBADF (Bad file descriptor) close(90519) = -1 EBADF (Bad file descriptor) close(90520) = -1 EBADF (Bad file descriptor) close(90521) = -1 EBADF (Bad file descriptor) close(90522) = -1 EBADF (Bad file descriptor) close(90523) = -1 EBADF (Bad file descriptor) close(90524) = -1 EBADF (Bad file descriptor) close(90525) = -1 EBADF (Bad file descriptor) close(90526) = -1 EBADF (Bad file descriptor) close(90527) = -1 EBADF (Bad file descriptor) close(90528) = -1 EBADF (Bad file descriptor) close(90529) = -1 EBADF (Bad file descriptor) close(90530) = -1 EBADF (Bad file descriptor) close(90531) = -1 EBADF (Bad file descriptor) close(90532) = -1 EBADF (Bad file descriptor) close(90533) = -1 EBADF (Bad file descriptor) close(90534) = -1 EBADF (Bad file descriptor) close(90535) = -1 EBADF (Bad file descriptor) close(90536) = -1 EBADF (Bad file descriptor) close(90537) = -1 EBADF (Bad file descriptor) close(90538) = -1 EBADF (Bad file descriptor) close(90539) = -1 EBADF (Bad file descriptor) close(90540) = -1 EBADF (Bad file descriptor) close(90541) = -1 EBADF (Bad file descriptor) close(90542) = -1 EBADF (Bad file descriptor) close(90543) = -1 EBADF (Bad file descriptor) close(90544) = -1 EBADF (Bad file descriptor) close(90545) = -1 EBADF (Bad file descriptor) close(90546) = -1 EBADF (Bad file descriptor) close(90547) = -1 EBADF (Bad file descriptor) close(90548) = -1 EBADF (Bad file descriptor) close(90549) = -1 EBADF (Bad file descriptor) close(90550) = -1 EBADF (Bad file descriptor) close(90551) = -1 EBADF (Bad file descriptor) close(90552) = -1 EBADF (Bad file descriptor) close(90553) = -1 EBADF (Bad file descriptor) close(90554) = -1 EBADF (Bad file descriptor) close(90555) = -1 EBADF (Bad file descriptor) close(90556) = -1 EBADF (Bad file descriptor) close(90557) = -1 EBADF (Bad file descriptor) close(90558) = -1 EBADF (Bad file descriptor) close(90559) = -1 EBADF (Bad file descriptor) close(90560) = -1 EBADF (Bad file descriptor) close(90561) = -1 EBADF (Bad file descriptor) close(90562) = -1 EBADF (Bad file descriptor) close(90563) = -1 EBADF (Bad file descriptor) close(90564) = -1 EBADF (Bad file descriptor) close(90565) = -1 EBADF (Bad file descriptor) close(90566) = -1 EBADF (Bad file descriptor) close(90567) = -1 EBADF (Bad file descriptor) close(90568) = -1 EBADF (Bad file descriptor) close(90569) = -1 EBADF (Bad file descriptor) close(90570) = -1 EBADF (Bad file descriptor) close(90571) = -1 EBADF (Bad file descriptor) close(90572) = -1 EBADF (Bad file descriptor) close(90573) = -1 EBADF (Bad file descriptor) close(90574) = -1 EBADF (Bad file descriptor) close(90575) = -1 EBADF (Bad file descriptor) close(90576) = -1 EBADF (Bad file descriptor) close(90577) = -1 EBADF (Bad file descriptor) close(90578) = -1 EBADF (Bad file descriptor) close(90579) = -1 EBADF (Bad file descriptor) close(90580) = -1 EBADF (Bad file descriptor) close(90581) = -1 EBADF (Bad file descriptor) close(90582) = -1 EBADF (Bad file descriptor) close(90583) = -1 EBADF (Bad file descriptor) close(90584) = -1 EBADF (Bad file descriptor) close(90585) = -1 EBADF (Bad file descriptor) close(90586) = -1 EBADF (Bad file descriptor) close(90587) = -1 EBADF (Bad file descriptor) close(90588) = -1 EBADF (Bad file descriptor) close(90589) = -1 EBADF (Bad file descriptor) close(90590) = -1 EBADF (Bad file descriptor) close(90591) = -1 EBADF (Bad file descriptor) close(90592) = -1 EBADF (Bad file descriptor) close(90593) = -1 EBADF (Bad file descriptor) close(90594) = -1 EBADF (Bad file descriptor) close(90595) = -1 EBADF (Bad file descriptor) close(90596) = -1 EBADF (Bad file descriptor) close(90597) = -1 EBADF (Bad file descriptor) close(90598) = -1 EBADF (Bad file descriptor) close(90599) = -1 EBADF (Bad file descriptor) close(90600) = -1 EBADF (Bad file descriptor) close(90601) = -1 EBADF (Bad file descriptor) close(90602) = -1 EBADF (Bad file descriptor) close(90603) = -1 EBADF (Bad file descriptor) close(90604) = -1 EBADF (Bad file descriptor) close(90605) = -1 EBADF (Bad file descriptor) close(90606) = -1 EBADF (Bad file descriptor) close(90607) = -1 EBADF (Bad file descriptor) close(90608) = -1 EBADF (Bad file descriptor) close(90609) = -1 EBADF (Bad file descriptor) close(90610) = -1 EBADF (Bad file descriptor) close(90611) = -1 EBADF (Bad file descriptor) close(90612) = -1 EBADF (Bad file descriptor) close(90613) = -1 EBADF (Bad file descriptor) close(90614) = -1 EBADF (Bad file descriptor) close(90615) = -1 EBADF (Bad file descriptor) close(90616) = -1 EBADF (Bad file descriptor) close(90617) = -1 EBADF (Bad file descriptor) close(90618) = -1 EBADF (Bad file descriptor) close(90619) = -1 EBADF (Bad file descriptor) close(90620) = -1 EBADF (Bad file descriptor) close(90621) = -1 EBADF (Bad file descriptor) close(90622) = -1 EBADF (Bad file descriptor) close(90623) = -1 EBADF (Bad file descriptor) close(90624) = -1 EBADF (Bad file descriptor) close(90625) = -1 EBADF (Bad file descriptor) close(90626) = -1 EBADF (Bad file descriptor) close(90627) = -1 EBADF (Bad file descriptor) close(90628) = -1 EBADF (Bad file descriptor) close(90629) = -1 EBADF (Bad file descriptor) close(90630) = -1 EBADF (Bad file descriptor) close(90631) = -1 EBADF (Bad file descriptor) close(90632) = -1 EBADF (Bad file descriptor) close(90633) = -1 EBADF (Bad file descriptor) close(90634) = -1 EBADF (Bad file descriptor) close(90635) = -1 EBADF (Bad file descriptor) close(90636) = -1 EBADF (Bad file descriptor) close(90637) = -1 EBADF (Bad file descriptor) close(90638) = -1 EBADF (Bad file descriptor) close(90639) = -1 EBADF (Bad file descriptor) close(90640) = -1 EBADF (Bad file descriptor) close(90641) = -1 EBADF (Bad file descriptor) close(90642) = -1 EBADF (Bad file descriptor) close(90643) = -1 EBADF (Bad file descriptor) close(90644) = -1 EBADF (Bad file descriptor) close(90645) = -1 EBADF (Bad file descriptor) close(90646) = -1 EBADF (Bad file descriptor) close(90647) = -1 EBADF (Bad file descriptor) close(90648) = -1 EBADF (Bad file descriptor) close(90649) = -1 EBADF (Bad file descriptor) close(90650) = -1 EBADF (Bad file descriptor) close(90651) = -1 EBADF (Bad file descriptor) close(90652) = -1 EBADF (Bad file descriptor) close(90653) = -1 EBADF (Bad file descriptor) close(90654) = -1 EBADF (Bad file descriptor) close(90655) = -1 EBADF (Bad file descriptor) close(90656) = -1 EBADF (Bad file descriptor) close(90657) = -1 EBADF (Bad file descriptor) close(90658) = -1 EBADF (Bad file descriptor) close(90659) = -1 EBADF (Bad file descriptor) close(90660) = -1 EBADF (Bad file descriptor) close(90661) = -1 EBADF (Bad file descriptor) close(90662) = -1 EBADF (Bad file descriptor) close(90663) = -1 EBADF (Bad file descriptor) close(90664) = -1 EBADF (Bad file descriptor) close(90665) = -1 EBADF (Bad file descriptor) close(90666) = -1 EBADF (Bad file descriptor) close(90667) = -1 EBADF (Bad file descriptor) close(90668) = -1 EBADF (Bad file descriptor) close(90669) = -1 EBADF (Bad file descriptor) close(90670) = -1 EBADF (Bad file descriptor) close(90671) = -1 EBADF (Bad file descriptor) close(90672) = -1 EBADF (Bad file descriptor) close(90673) = -1 EBADF (Bad file descriptor) close(90674) = -1 EBADF (Bad file descriptor) close(90675) = -1 EBADF (Bad file descriptor) close(90676) = -1 EBADF (Bad file descriptor) close(90677) = -1 EBADF (Bad file descriptor) close(90678) = -1 EBADF (Bad file descriptor) close(90679) = -1 EBADF (Bad file descriptor) close(90680) = -1 EBADF (Bad file descriptor) close(90681) = -1 EBADF (Bad file descriptor) close(90682) = -1 EBADF (Bad file descriptor) close(90683) = -1 EBADF (Bad file descriptor) close(90684) = -1 EBADF (Bad file descriptor) close(90685) = -1 EBADF (Bad file descriptor) close(90686) = -1 EBADF (Bad file descriptor) close(90687) = -1 EBADF (Bad file descriptor) close(90688) = -1 EBADF (Bad file descriptor) close(90689) = -1 EBADF (Bad file descriptor) close(90690) = -1 EBADF (Bad file descriptor) close(90691) = -1 EBADF (Bad file descriptor) close(90692) = -1 EBADF (Bad file descriptor) close(90693) = -1 EBADF (Bad file descriptor) close(90694) = -1 EBADF (Bad file descriptor) close(90695) = -1 EBADF (Bad file descriptor) close(90696) = -1 EBADF (Bad file descriptor) close(90697) = -1 EBADF (Bad file descriptor) close(90698) = -1 EBADF (Bad file descriptor) close(90699) = -1 EBADF (Bad file descriptor) close(90700) = -1 EBADF (Bad file descriptor) close(90701) = -1 EBADF (Bad file descriptor) close(90702) = -1 EBADF (Bad file descriptor) close(90703) = -1 EBADF (Bad file descriptor) close(90704) = -1 EBADF (Bad file descriptor) close(90705) = -1 EBADF (Bad file descriptor) close(90706) = -1 EBADF (Bad file descriptor) close(90707) = -1 EBADF (Bad file descriptor) close(90708) = -1 EBADF (Bad file descriptor) close(90709) = -1 EBADF (Bad file descriptor) close(90710) = -1 EBADF (Bad file descriptor) close(90711) = -1 EBADF (Bad file descriptor) close(90712) = -1 EBADF (Bad file descriptor) close(90713) = -1 EBADF (Bad file descriptor) close(90714) = -1 EBADF (Bad file descriptor) close(90715) = -1 EBADF (Bad file descriptor) close(90716) = -1 EBADF (Bad file descriptor) close(90717) = -1 EBADF (Bad file descriptor) close(90718) = -1 EBADF (Bad file descriptor) close(90719) = -1 EBADF (Bad file descriptor) close(90720) = -1 EBADF (Bad file descriptor) close(90721) = -1 EBADF (Bad file descriptor) close(90722) = -1 EBADF (Bad file descriptor) close(90723) = -1 EBADF (Bad file descriptor) close(90724) = -1 EBADF (Bad file descriptor) close(90725) = -1 EBADF (Bad file descriptor) close(90726) = -1 EBADF (Bad file descriptor) close(90727) = -1 EBADF (Bad file descriptor) close(90728) = -1 EBADF (Bad file descriptor) close(90729) = -1 EBADF (Bad file descriptor) close(90730) = -1 EBADF (Bad file descriptor) close(90731) = -1 EBADF (Bad file descriptor) close(90732) = -1 EBADF (Bad file descriptor) close(90733) = -1 EBADF (Bad file descriptor) close(90734) = -1 EBADF (Bad file descriptor) close(90735) = -1 EBADF (Bad file descriptor) close(90736) = -1 EBADF (Bad file descriptor) close(90737) = -1 EBADF (Bad file descriptor) close(90738) = -1 EBADF (Bad file descriptor) close(90739) = -1 EBADF (Bad file descriptor) close(90740) = -1 EBADF (Bad file descriptor) close(90741) = -1 EBADF (Bad file descriptor) close(90742) = -1 EBADF (Bad file descriptor) close(90743) = -1 EBADF (Bad file descriptor) close(90744) = -1 EBADF (Bad file descriptor) close(90745) = -1 EBADF (Bad file descriptor) close(90746) = -1 EBADF (Bad file descriptor) close(90747) = -1 EBADF (Bad file descriptor) close(90748) = -1 EBADF (Bad file descriptor) close(90749) = -1 EBADF (Bad file descriptor) close(90750) = -1 EBADF (Bad file descriptor) close(90751) = -1 EBADF (Bad file descriptor) close(90752) = -1 EBADF (Bad file descriptor) close(90753) = -1 EBADF (Bad file descriptor) close(90754) = -1 EBADF (Bad file descriptor) close(90755) = -1 EBADF (Bad file descriptor) close(90756) = -1 EBADF (Bad file descriptor) close(90757) = -1 EBADF (Bad file descriptor) close(90758) = -1 EBADF (Bad file descriptor) close(90759) = -1 EBADF (Bad file descriptor) close(90760) = -1 EBADF (Bad file descriptor) close(90761) = -1 EBADF (Bad file descriptor) close(90762) = -1 EBADF (Bad file descriptor) close(90763) = -1 EBADF (Bad file descriptor) close(90764) = -1 EBADF (Bad file descriptor) close(90765) = -1 EBADF (Bad file descriptor) close(90766) = -1 EBADF (Bad file descriptor) close(90767) = -1 EBADF (Bad file descriptor) close(90768) = -1 EBADF (Bad file descriptor) close(90769) = -1 EBADF (Bad file descriptor) close(90770) = -1 EBADF (Bad file descriptor) close(90771) = -1 EBADF (Bad file descriptor) close(90772) = -1 EBADF (Bad file descriptor) close(90773) = -1 EBADF (Bad file descriptor) close(90774) = -1 EBADF (Bad file descriptor) close(90775) = -1 EBADF (Bad file descriptor) close(90776) = -1 EBADF (Bad file descriptor) close(90777) = -1 EBADF (Bad file descriptor) close(90778) = -1 EBADF (Bad file descriptor) close(90779) = -1 EBADF (Bad file descriptor) close(90780) = -1 EBADF (Bad file descriptor) close(90781) = -1 EBADF (Bad file descriptor) close(90782) = -1 EBADF (Bad file descriptor) close(90783) = -1 EBADF (Bad file descriptor) close(90784) = -1 EBADF (Bad file descriptor) close(90785) = -1 EBADF (Bad file descriptor) close(90786) = -1 EBADF (Bad file descriptor) close(90787) = -1 EBADF (Bad file descriptor) close(90788) = -1 EBADF (Bad file descriptor) close(90789) = -1 EBADF (Bad file descriptor) close(90790) = -1 EBADF (Bad file descriptor) close(90791) = -1 EBADF (Bad file descriptor) close(90792) = -1 EBADF (Bad file descriptor) close(90793) = -1 EBADF (Bad file descriptor) close(90794) = -1 EBADF (Bad file descriptor) close(90795) = -1 EBADF (Bad file descriptor) close(90796) = -1 EBADF (Bad file descriptor) close(90797) = -1 EBADF (Bad file descriptor) close(90798) = -1 EBADF (Bad file descriptor) close(90799) = -1 EBADF (Bad file descriptor) close(90800) = -1 EBADF (Bad file descriptor) close(90801) = -1 EBADF (Bad file descriptor) close(90802) = -1 EBADF (Bad file descriptor) close(90803) = -1 EBADF (Bad file descriptor) close(90804) = -1 EBADF (Bad file descriptor) close(90805) = -1 EBADF (Bad file descriptor) close(90806) = -1 EBADF (Bad file descriptor) close(90807) = -1 EBADF (Bad file descriptor) close(90808) = -1 EBADF (Bad file descriptor) close(90809) = -1 EBADF (Bad file descriptor) close(90810) = -1 EBADF (Bad file descriptor) close(90811) = -1 EBADF (Bad file descriptor) close(90812) = -1 EBADF (Bad file descriptor) close(90813) = -1 EBADF (Bad file descriptor) close(90814) = -1 EBADF (Bad file descriptor) close(90815) = -1 EBADF (Bad file descriptor) close(90816) = -1 EBADF (Bad file descriptor) close(90817) = -1 EBADF (Bad file descriptor) close(90818) = -1 EBADF (Bad file descriptor) close(90819) = -1 EBADF (Bad file descriptor) close(90820) = -1 EBADF (Bad file descriptor) close(90821) = -1 EBADF (Bad file descriptor) close(90822) = -1 EBADF (Bad file descriptor) close(90823) = -1 EBADF (Bad file descriptor) close(90824) = -1 EBADF (Bad file descriptor) close(90825) = -1 EBADF (Bad file descriptor) close(90826) = -1 EBADF (Bad file descriptor) close(90827) = -1 EBADF (Bad file descriptor) close(90828) = -1 EBADF (Bad file descriptor) close(90829) = -1 EBADF (Bad file descriptor) close(90830) = -1 EBADF (Bad file descriptor) close(90831) = -1 EBADF (Bad file descriptor) close(90832) = -1 EBADF (Bad file descriptor) close(90833) = -1 EBADF (Bad file descriptor) close(90834) = -1 EBADF (Bad file descriptor) close(90835) = -1 EBADF (Bad file descriptor) close(90836) = -1 EBADF (Bad file descriptor) close(90837) = -1 EBADF (Bad file descriptor) close(90838) = -1 EBADF (Bad file descriptor) close(90839) = -1 EBADF (Bad file descriptor) close(90840) = -1 EBADF (Bad file descriptor) close(90841) = -1 EBADF (Bad file descriptor) close(90842) = -1 EBADF (Bad file descriptor) close(90843) = -1 EBADF (Bad file descriptor) close(90844) = -1 EBADF (Bad file descriptor) close(90845) = -1 EBADF (Bad file descriptor) close(90846) = -1 EBADF (Bad file descriptor) close(90847) = -1 EBADF (Bad file descriptor) close(90848) = -1 EBADF (Bad file descriptor) close(90849) = -1 EBADF (Bad file descriptor) close(90850) = -1 EBADF (Bad file descriptor) close(90851) = -1 EBADF (Bad file descriptor) close(90852) = -1 EBADF (Bad file descriptor) close(90853) = -1 EBADF (Bad file descriptor) close(90854) = -1 EBADF (Bad file descriptor) close(90855) = -1 EBADF (Bad file descriptor) close(90856) = -1 EBADF (Bad file descriptor) close(90857) = -1 EBADF (Bad file descriptor) close(90858) = -1 EBADF (Bad file descriptor) close(90859) = -1 EBADF (Bad file descriptor) close(90860) = -1 EBADF (Bad file descriptor) close(90861) = -1 EBADF (Bad file descriptor) close(90862) = -1 EBADF (Bad file descriptor) close(90863) = -1 EBADF (Bad file descriptor) close(90864) = -1 EBADF (Bad file descriptor) close(90865) = -1 EBADF (Bad file descriptor) close(90866) = -1 EBADF (Bad file descriptor) close(90867) = -1 EBADF (Bad file descriptor) close(90868) = -1 EBADF (Bad file descriptor) close(90869) = -1 EBADF (Bad file descriptor) close(90870) = -1 EBADF (Bad file descriptor) close(90871) = -1 EBADF (Bad file descriptor) close(90872) = -1 EBADF (Bad file descriptor) close(90873) = -1 EBADF (Bad file descriptor) close(90874) = -1 EBADF (Bad file descriptor) close(90875) = -1 EBADF (Bad file descriptor) close(90876) = -1 EBADF (Bad file descriptor) close(90877) = -1 EBADF (Bad file descriptor) close(90878) = -1 EBADF (Bad file descriptor) close(90879) = -1 EBADF (Bad file descriptor) close(90880) = -1 EBADF (Bad file descriptor) close(90881) = -1 EBADF (Bad file descriptor) close(90882) = -1 EBADF (Bad file descriptor) close(90883) = -1 EBADF (Bad file descriptor) close(90884) = -1 EBADF (Bad file descriptor) close(90885) = -1 EBADF (Bad file descriptor) close(90886) = -1 EBADF (Bad file descriptor) close(90887) = -1 EBADF (Bad file descriptor) close(90888) = -1 EBADF (Bad file descriptor) close(90889) = -1 EBADF (Bad file descriptor) close(90890) = -1 EBADF (Bad file descriptor) close(90891) = -1 EBADF (Bad file descriptor) close(90892) = -1 EBADF (Bad file descriptor) close(90893) = -1 EBADF (Bad file descriptor) close(90894) = -1 EBADF (Bad file descriptor) close(90895) = -1 EBADF (Bad file descriptor) close(90896) = -1 EBADF (Bad file descriptor) close(90897) = -1 EBADF (Bad file descriptor) close(90898) = -1 EBADF (Bad file descriptor) close(90899) = -1 EBADF (Bad file descriptor) close(90900) = -1 EBADF (Bad file descriptor) close(90901) = -1 EBADF (Bad file descriptor) close(90902) = -1 EBADF (Bad file descriptor) close(90903) = -1 EBADF (Bad file descriptor) close(90904) = -1 EBADF (Bad file descriptor) close(90905) = -1 EBADF (Bad file descriptor) close(90906) = -1 EBADF (Bad file descriptor) close(90907) = -1 EBADF (Bad file descriptor) close(90908) = -1 EBADF (Bad file descriptor) close(90909) = -1 EBADF (Bad file descriptor) close(90910) = -1 EBADF (Bad file descriptor) close(90911) = -1 EBADF (Bad file descriptor) close(90912) = -1 EBADF (Bad file descriptor) close(90913) = -1 EBADF (Bad file descriptor) close(90914) = -1 EBADF (Bad file descriptor) close(90915) = -1 EBADF (Bad file descriptor) close(90916) = -1 EBADF (Bad file descriptor) close(90917) = -1 EBADF (Bad file descriptor) close(90918) = -1 EBADF (Bad file descriptor) close(90919) = -1 EBADF (Bad file descriptor) close(90920) = -1 EBADF (Bad file descriptor) close(90921) = -1 EBADF (Bad file descriptor) close(90922) = -1 EBADF (Bad file descriptor) close(90923) = -1 EBADF (Bad file descriptor) close(90924) = -1 EBADF (Bad file descriptor) close(90925) = -1 EBADF (Bad file descriptor) close(90926) = -1 EBADF (Bad file descriptor) close(90927) = -1 EBADF (Bad file descriptor) close(90928) = -1 EBADF (Bad file descriptor) close(90929) = -1 EBADF (Bad file descriptor) close(90930) = -1 EBADF (Bad file descriptor) close(90931) = -1 EBADF (Bad file descriptor) close(90932) = -1 EBADF (Bad file descriptor) close(90933) = -1 EBADF (Bad file descriptor) close(90934) = -1 EBADF (Bad file descriptor) close(90935) = -1 EBADF (Bad file descriptor) close(90936) = -1 EBADF (Bad file descriptor) close(90937) = -1 EBADF (Bad file descriptor) close(90938) = -1 EBADF (Bad file descriptor) close(90939) = -1 EBADF (Bad file descriptor) close(90940) = -1 EBADF (Bad file descriptor) close(90941) = -1 EBADF (Bad file descriptor) close(90942) = -1 EBADF (Bad file descriptor) close(90943) = -1 EBADF (Bad file descriptor) close(90944) = -1 EBADF (Bad file descriptor) close(90945) = -1 EBADF (Bad file descriptor) close(90946) = -1 EBADF (Bad file descriptor) close(90947) = -1 EBADF (Bad file descriptor) close(90948) = -1 EBADF (Bad file descriptor) close(90949) = -1 EBADF (Bad file descriptor) close(90950) = -1 EBADF (Bad file descriptor) close(90951) = -1 EBADF (Bad file descriptor) close(90952) = -1 EBADF (Bad file descriptor) close(90953) = -1 EBADF (Bad file descriptor) close(90954) = -1 EBADF (Bad file descriptor) close(90955) = -1 EBADF (Bad file descriptor) close(90956) = -1 EBADF (Bad file descriptor) close(90957) = -1 EBADF (Bad file descriptor) close(90958) = -1 EBADF (Bad file descriptor) close(90959) = -1 EBADF (Bad file descriptor) close(90960) = -1 EBADF (Bad file descriptor) close(90961) = -1 EBADF (Bad file descriptor) close(90962) = -1 EBADF (Bad file descriptor) close(90963) = -1 EBADF (Bad file descriptor) close(90964) = -1 EBADF (Bad file descriptor) close(90965) = -1 EBADF (Bad file descriptor) close(90966) = -1 EBADF (Bad file descriptor) close(90967) = -1 EBADF (Bad file descriptor) close(90968) = -1 EBADF (Bad file descriptor) close(90969) = -1 EBADF (Bad file descriptor) close(90970) = -1 EBADF (Bad file descriptor) close(90971) = -1 EBADF (Bad file descriptor) close(90972) = -1 EBADF (Bad file descriptor) close(90973) = -1 EBADF (Bad file descriptor) close(90974) = -1 EBADF (Bad file descriptor) close(90975) = -1 EBADF (Bad file descriptor) close(90976) = -1 EBADF (Bad file descriptor) close(90977) = -1 EBADF (Bad file descriptor) close(90978) = -1 EBADF (Bad file descriptor) close(90979) = -1 EBADF (Bad file descriptor) close(90980) = -1 EBADF (Bad file descriptor) close(90981) = -1 EBADF (Bad file descriptor) close(90982) = -1 EBADF (Bad file descriptor) close(90983) = -1 EBADF (Bad file descriptor) close(90984) = -1 EBADF (Bad file descriptor) close(90985) = -1 EBADF (Bad file descriptor) close(90986) = -1 EBADF (Bad file descriptor) close(90987) = -1 EBADF (Bad file descriptor) close(90988) = -1 EBADF (Bad file descriptor) close(90989) = -1 EBADF (Bad file descriptor) close(90990) = -1 EBADF (Bad file descriptor) close(90991) = -1 EBADF (Bad file descriptor) close(90992) = -1 EBADF (Bad file descriptor) close(90993) = -1 EBADF (Bad file descriptor) close(90994) = -1 EBADF (Bad file descriptor) close(90995) = -1 EBADF (Bad file descriptor) close(90996) = -1 EBADF (Bad file descriptor) close(90997) = -1 EBADF (Bad file descriptor) close(90998) = -1 EBADF (Bad file descriptor) close(90999) = -1 EBADF (Bad file descriptor) close(91000) = -1 EBADF (Bad file descriptor) close(91001) = -1 EBADF (Bad file descriptor) close(91002) = -1 EBADF (Bad file descriptor) close(91003) = -1 EBADF (Bad file descriptor) close(91004) = -1 EBADF (Bad file descriptor) close(91005) = -1 EBADF (Bad file descriptor) close(91006) = -1 EBADF (Bad file descriptor) close(91007) = -1 EBADF (Bad file descriptor) close(91008) = -1 EBADF (Bad file descriptor) close(91009) = -1 EBADF (Bad file descriptor) close(91010) = -1 EBADF (Bad file descriptor) close(91011) = -1 EBADF (Bad file descriptor) close(91012) = -1 EBADF (Bad file descriptor) close(91013) = -1 EBADF (Bad file descriptor) close(91014) = -1 EBADF (Bad file descriptor) close(91015) = -1 EBADF (Bad file descriptor) close(91016) = -1 EBADF (Bad file descriptor) close(91017) = -1 EBADF (Bad file descriptor) close(91018) = -1 EBADF (Bad file descriptor) close(91019) = -1 EBADF (Bad file descriptor) close(91020) = -1 EBADF (Bad file descriptor) close(91021) = -1 EBADF (Bad file descriptor) close(91022) = -1 EBADF (Bad file descriptor) close(91023) = -1 EBADF (Bad file descriptor) close(91024) = -1 EBADF (Bad file descriptor) close(91025) = -1 EBADF (Bad file descriptor) close(91026) = -1 EBADF (Bad file descriptor) close(91027) = -1 EBADF (Bad file descriptor) close(91028) = -1 EBADF (Bad file descriptor) close(91029) = -1 EBADF (Bad file descriptor) close(91030) = -1 EBADF (Bad file descriptor) close(91031) = -1 EBADF (Bad file descriptor) close(91032) = -1 EBADF (Bad file descriptor) close(91033) = -1 EBADF (Bad file descriptor) close(91034) = -1 EBADF (Bad file descriptor) close(91035) = -1 EBADF (Bad file descriptor) close(91036) = -1 EBADF (Bad file descriptor) close(91037) = -1 EBADF (Bad file descriptor) close(91038) = -1 EBADF (Bad file descriptor) close(91039) = -1 EBADF (Bad file descriptor) close(91040) = -1 EBADF (Bad file descriptor) close(91041) = -1 EBADF (Bad file descriptor) close(91042) = -1 EBADF (Bad file descriptor) close(91043) = -1 EBADF (Bad file descriptor) close(91044) = -1 EBADF (Bad file descriptor) close(91045) = -1 EBADF (Bad file descriptor) close(91046) = -1 EBADF (Bad file descriptor) close(91047) = -1 EBADF (Bad file descriptor) close(91048) = -1 EBADF (Bad file descriptor) close(91049) = -1 EBADF (Bad file descriptor) close(91050) = -1 EBADF (Bad file descriptor) close(91051) = -1 EBADF (Bad file descriptor) close(91052) = -1 EBADF (Bad file descriptor) close(91053) = -1 EBADF (Bad file descriptor) close(91054) = -1 EBADF (Bad file descriptor) close(91055) = -1 EBADF (Bad file descriptor) close(91056) = -1 EBADF (Bad file descriptor) close(91057) = -1 EBADF (Bad file descriptor) close(91058) = -1 EBADF (Bad file descriptor) close(91059) = -1 EBADF (Bad file descriptor) close(91060) = -1 EBADF (Bad file descriptor) close(91061) = -1 EBADF (Bad file descriptor) close(91062) = -1 EBADF (Bad file descriptor) close(91063) = -1 EBADF (Bad file descriptor) close(91064) = -1 EBADF (Bad file descriptor) close(91065) = -1 EBADF (Bad file descriptor) close(91066) = -1 EBADF (Bad file descriptor) close(91067) = -1 EBADF (Bad file descriptor) close(91068) = -1 EBADF (Bad file descriptor) close(91069) = -1 EBADF (Bad file descriptor) close(91070) = -1 EBADF (Bad file descriptor) close(91071) = -1 EBADF (Bad file descriptor) close(91072) = -1 EBADF (Bad file descriptor) close(91073) = -1 EBADF (Bad file descriptor) close(91074) = -1 EBADF (Bad file descriptor) close(91075) = -1 EBADF (Bad file descriptor) close(91076) = -1 EBADF (Bad file descriptor) close(91077) = -1 EBADF (Bad file descriptor) close(91078) = -1 EBADF (Bad file descriptor) close(91079) = -1 EBADF (Bad file descriptor) close(91080) = -1 EBADF (Bad file descriptor) close(91081) = -1 EBADF (Bad file descriptor) close(91082) = -1 EBADF (Bad file descriptor) close(91083) = -1 EBADF (Bad file descriptor) close(91084) = -1 EBADF (Bad file descriptor) close(91085) = -1 EBADF (Bad file descriptor) close(91086) = -1 EBADF (Bad file descriptor) close(91087) = -1 EBADF (Bad file descriptor) close(91088) = -1 EBADF (Bad file descriptor) close(91089) = -1 EBADF (Bad file descriptor) close(91090) = -1 EBADF (Bad file descriptor) close(91091) = -1 EBADF (Bad file descriptor) close(91092) = -1 EBADF (Bad file descriptor) close(91093) = -1 EBADF (Bad file descriptor) close(91094) = -1 EBADF (Bad file descriptor) close(91095) = -1 EBADF (Bad file descriptor) close(91096) = -1 EBADF (Bad file descriptor) close(91097) = -1 EBADF (Bad file descriptor) close(91098) = -1 EBADF (Bad file descriptor) close(91099) = -1 EBADF (Bad file descriptor) close(91100) = -1 EBADF (Bad file descriptor) close(91101) = -1 EBADF (Bad file descriptor) close(91102) = -1 EBADF (Bad file descriptor) close(91103) = -1 EBADF (Bad file descriptor) close(91104) = -1 EBADF (Bad file descriptor) close(91105) = -1 EBADF (Bad file descriptor) close(91106) = -1 EBADF (Bad file descriptor) close(91107) = -1 EBADF (Bad file descriptor) close(91108) = -1 EBADF (Bad file descriptor) close(91109) = -1 EBADF (Bad file descriptor) close(91110) = -1 EBADF (Bad file descriptor) close(91111) = -1 EBADF (Bad file descriptor) close(91112) = -1 EBADF (Bad file descriptor) close(91113) = -1 EBADF (Bad file descriptor) close(91114) = -1 EBADF (Bad file descriptor) close(91115) = -1 EBADF (Bad file descriptor) close(91116) = -1 EBADF (Bad file descriptor) close(91117) = -1 EBADF (Bad file descriptor) close(91118) = -1 EBADF (Bad file descriptor) close(91119) = -1 EBADF (Bad file descriptor) close(91120) = -1 EBADF (Bad file descriptor) close(91121) = -1 EBADF (Bad file descriptor) close(91122) = -1 EBADF (Bad file descriptor) close(91123) = -1 EBADF (Bad file descriptor) close(91124) = -1 EBADF (Bad file descriptor) close(91125) = -1 EBADF (Bad file descriptor) close(91126) = -1 EBADF (Bad file descriptor) close(91127) = -1 EBADF (Bad file descriptor) close(91128) = -1 EBADF (Bad file descriptor) close(91129) = -1 EBADF (Bad file descriptor) close(91130) = -1 EBADF (Bad file descriptor) close(91131) = -1 EBADF (Bad file descriptor) close(91132) = -1 EBADF (Bad file descriptor) close(91133) = -1 EBADF (Bad file descriptor) close(91134) = -1 EBADF (Bad file descriptor) close(91135) = -1 EBADF (Bad file descriptor) close(91136) = -1 EBADF (Bad file descriptor) close(91137) = -1 EBADF (Bad file descriptor) close(91138) = -1 EBADF (Bad file descriptor) close(91139) = -1 EBADF (Bad file descriptor) close(91140) = -1 EBADF (Bad file descriptor) close(91141) = -1 EBADF (Bad file descriptor) close(91142) = -1 EBADF (Bad file descriptor) close(91143) = -1 EBADF (Bad file descriptor) close(91144) = -1 EBADF (Bad file descriptor) close(91145) = -1 EBADF (Bad file descriptor) close(91146) = -1 EBADF (Bad file descriptor) close(91147) = -1 EBADF (Bad file descriptor) close(91148) = -1 EBADF (Bad file descriptor) close(91149) = -1 EBADF (Bad file descriptor) close(91150) = -1 EBADF (Bad file descriptor) close(91151) = -1 EBADF (Bad file descriptor) close(91152) = -1 EBADF (Bad file descriptor) close(91153) = -1 EBADF (Bad file descriptor) close(91154) = -1 EBADF (Bad file descriptor) close(91155) = -1 EBADF (Bad file descriptor) close(91156) = -1 EBADF (Bad file descriptor) close(91157) = -1 EBADF (Bad file descriptor) close(91158) = -1 EBADF (Bad file descriptor) close(91159) = -1 EBADF (Bad file descriptor) close(91160) = -1 EBADF (Bad file descriptor) close(91161) = -1 EBADF (Bad file descriptor) close(91162) = -1 EBADF (Bad file descriptor) close(91163) = -1 EBADF (Bad file descriptor) close(91164) = -1 EBADF (Bad file descriptor) close(91165) = -1 EBADF (Bad file descriptor) close(91166) = -1 EBADF (Bad file descriptor) close(91167) = -1 EBADF (Bad file descriptor) close(91168) = -1 EBADF (Bad file descriptor) close(91169) = -1 EBADF (Bad file descriptor) close(91170) = -1 EBADF (Bad file descriptor) close(91171) = -1 EBADF (Bad file descriptor) close(91172) = -1 EBADF (Bad file descriptor) close(91173) = -1 EBADF (Bad file descriptor) close(91174) = -1 EBADF (Bad file descriptor) close(91175) = -1 EBADF (Bad file descriptor) close(91176) = -1 EBADF (Bad file descriptor) close(91177) = -1 EBADF (Bad file descriptor) close(91178) = -1 EBADF (Bad file descriptor) close(91179) = -1 EBADF (Bad file descriptor) close(91180) = -1 EBADF (Bad file descriptor) close(91181) = -1 EBADF (Bad file descriptor) close(91182) = -1 EBADF (Bad file descriptor) close(91183) = -1 EBADF (Bad file descriptor) close(91184) = -1 EBADF (Bad file descriptor) close(91185) = -1 EBADF (Bad file descriptor) close(91186) = -1 EBADF (Bad file descriptor) close(91187) = -1 EBADF (Bad file descriptor) close(91188) = -1 EBADF (Bad file descriptor) close(91189) = -1 EBADF (Bad file descriptor) close(91190) = -1 EBADF (Bad file descriptor) close(91191) = -1 EBADF (Bad file descriptor) close(91192) = -1 EBADF (Bad file descriptor) close(91193) = -1 EBADF (Bad file descriptor) close(91194) = -1 EBADF (Bad file descriptor) close(91195) = -1 EBADF (Bad file descriptor) close(91196) = -1 EBADF (Bad file descriptor) close(91197) = -1 EBADF (Bad file descriptor) close(91198) = -1 EBADF (Bad file descriptor) close(91199) = -1 EBADF (Bad file descriptor) close(91200) = -1 EBADF (Bad file descriptor) close(91201) = -1 EBADF (Bad file descriptor) close(91202) = -1 EBADF (Bad file descriptor) close(91203) = -1 EBADF (Bad file descriptor) close(91204) = -1 EBADF (Bad file descriptor) close(91205) = -1 EBADF (Bad file descriptor) close(91206) = -1 EBADF (Bad file descriptor) close(91207) = -1 EBADF (Bad file descriptor) close(91208) = -1 EBADF (Bad file descriptor) close(91209) = -1 EBADF (Bad file descriptor) close(91210) = -1 EBADF (Bad file descriptor) close(91211) = -1 EBADF (Bad file descriptor) close(91212) = -1 EBADF (Bad file descriptor) close(91213) = -1 EBADF (Bad file descriptor) close(91214) = -1 EBADF (Bad file descriptor) close(91215) = -1 EBADF (Bad file descriptor) close(91216) = -1 EBADF (Bad file descriptor) close(91217) = -1 EBADF (Bad file descriptor) close(91218) = -1 EBADF (Bad file descriptor) close(91219) = -1 EBADF (Bad file descriptor) close(91220) = -1 EBADF (Bad file descriptor) close(91221) = -1 EBADF (Bad file descriptor) close(91222) = -1 EBADF (Bad file descriptor) close(91223) = -1 EBADF (Bad file descriptor) close(91224) = -1 EBADF (Bad file descriptor) close(91225) = -1 EBADF (Bad file descriptor) close(91226) = -1 EBADF (Bad file descriptor) close(91227) = -1 EBADF (Bad file descriptor) close(91228) = -1 EBADF (Bad file descriptor) close(91229) = -1 EBADF (Bad file descriptor) close(91230) = -1 EBADF (Bad file descriptor) close(91231) = -1 EBADF (Bad file descriptor) close(91232) = -1 EBADF (Bad file descriptor) close(91233) = -1 EBADF (Bad file descriptor) close(91234) = -1 EBADF (Bad file descriptor) close(91235) = -1 EBADF (Bad file descriptor) close(91236) = -1 EBADF (Bad file descriptor) close(91237) = -1 EBADF (Bad file descriptor) close(91238) = -1 EBADF (Bad file descriptor) close(91239) = -1 EBADF (Bad file descriptor) close(91240) = -1 EBADF (Bad file descriptor) close(91241) = -1 EBADF (Bad file descriptor) close(91242) = -1 EBADF (Bad file descriptor) close(91243) = -1 EBADF (Bad file descriptor) close(91244) = -1 EBADF (Bad file descriptor) close(91245) = -1 EBADF (Bad file descriptor) close(91246) = -1 EBADF (Bad file descriptor) close(91247) = -1 EBADF (Bad file descriptor) close(91248) = -1 EBADF (Bad file descriptor) close(91249) = -1 EBADF (Bad file descriptor) close(91250) = -1 EBADF (Bad file descriptor) close(91251) = -1 EBADF (Bad file descriptor) close(91252) = -1 EBADF (Bad file descriptor) close(91253) = -1 EBADF (Bad file descriptor) close(91254) = -1 EBADF (Bad file descriptor) close(91255) = -1 EBADF (Bad file descriptor) close(91256) = -1 EBADF (Bad file descriptor) close(91257) = -1 EBADF (Bad file descriptor) close(91258) = -1 EBADF (Bad file descriptor) close(91259) = -1 EBADF (Bad file descriptor) close(91260) = -1 EBADF (Bad file descriptor) close(91261) = -1 EBADF (Bad file descriptor) close(91262) = -1 EBADF (Bad file descriptor) close(91263) = -1 EBADF (Bad file descriptor) close(91264) = -1 EBADF (Bad file descriptor) close(91265) = -1 EBADF (Bad file descriptor) close(91266) = -1 EBADF (Bad file descriptor) close(91267) = -1 EBADF (Bad file descriptor) close(91268) = -1 EBADF (Bad file descriptor) close(91269) = -1 EBADF (Bad file descriptor) close(91270) = -1 EBADF (Bad file descriptor) close(91271) = -1 EBADF (Bad file descriptor) close(91272) = -1 EBADF (Bad file descriptor) close(91273) = -1 EBADF (Bad file descriptor) close(91274) = -1 EBADF (Bad file descriptor) close(91275) = -1 EBADF (Bad file descriptor) close(91276) = -1 EBADF (Bad file descriptor) close(91277) = -1 EBADF (Bad file descriptor) close(91278) = -1 EBADF (Bad file descriptor) close(91279) = -1 EBADF (Bad file descriptor) close(91280) = -1 EBADF (Bad file descriptor) close(91281) = -1 EBADF (Bad file descriptor) close(91282) = -1 EBADF (Bad file descriptor) close(91283) = -1 EBADF (Bad file descriptor) close(91284) = -1 EBADF (Bad file descriptor) close(91285) = -1 EBADF (Bad file descriptor) close(91286) = -1 EBADF (Bad file descriptor) close(91287) = -1 EBADF (Bad file descriptor) close(91288) = -1 EBADF (Bad file descriptor) close(91289) = -1 EBADF (Bad file descriptor) close(91290) = -1 EBADF (Bad file descriptor) close(91291) = -1 EBADF (Bad file descriptor) close(91292) = -1 EBADF (Bad file descriptor) close(91293) = -1 EBADF (Bad file descriptor) close(91294) = -1 EBADF (Bad file descriptor) close(91295) = -1 EBADF (Bad file descriptor) close(91296) = -1 EBADF (Bad file descriptor) close(91297) = -1 EBADF (Bad file descriptor) close(91298) = -1 EBADF (Bad file descriptor) close(91299) = -1 EBADF (Bad file descriptor) close(91300) = -1 EBADF (Bad file descriptor) close(91301) = -1 EBADF (Bad file descriptor) close(91302) = -1 EBADF (Bad file descriptor) close(91303) = -1 EBADF (Bad file descriptor) close(91304) = -1 EBADF (Bad file descriptor) close(91305) = -1 EBADF (Bad file descriptor) close(91306) = -1 EBADF (Bad file descriptor) close(91307) = -1 EBADF (Bad file descriptor) close(91308) = -1 EBADF (Bad file descriptor) close(91309) = -1 EBADF (Bad file descriptor) close(91310) = -1 EBADF (Bad file descriptor) close(91311) = -1 EBADF (Bad file descriptor) close(91312) = -1 EBADF (Bad file descriptor) close(91313) = -1 EBADF (Bad file descriptor) close(91314) = -1 EBADF (Bad file descriptor) close(91315) = -1 EBADF (Bad file descriptor) close(91316) = -1 EBADF (Bad file descriptor) close(91317) = -1 EBADF (Bad file descriptor) close(91318) = -1 EBADF (Bad file descriptor) close(91319) = -1 EBADF (Bad file descriptor) close(91320) = -1 EBADF (Bad file descriptor) close(91321) = -1 EBADF (Bad file descriptor) close(91322) = -1 EBADF (Bad file descriptor) close(91323) = -1 EBADF (Bad file descriptor) close(91324) = -1 EBADF (Bad file descriptor) close(91325) = -1 EBADF (Bad file descriptor) close(91326) = -1 EBADF (Bad file descriptor) close(91327) = -1 EBADF (Bad file descriptor) close(91328) = -1 EBADF (Bad file descriptor) close(91329) = -1 EBADF (Bad file descriptor) close(91330) = -1 EBADF (Bad file descriptor) close(91331) = -1 EBADF (Bad file descriptor) close(91332) = -1 EBADF (Bad file descriptor) close(91333) = -1 EBADF (Bad file descriptor) close(91334) = -1 EBADF (Bad file descriptor) close(91335) = -1 EBADF (Bad file descriptor) close(91336) = -1 EBADF (Bad file descriptor) close(91337) = -1 EBADF (Bad file descriptor) close(91338) = -1 EBADF (Bad file descriptor) close(91339) = -1 EBADF (Bad file descriptor) close(91340) = -1 EBADF (Bad file descriptor) close(91341) = -1 EBADF (Bad file descriptor) close(91342) = -1 EBADF (Bad file descriptor) close(91343) = -1 EBADF (Bad file descriptor) close(91344) = -1 EBADF (Bad file descriptor) close(91345) = -1 EBADF (Bad file descriptor) close(91346) = -1 EBADF (Bad file descriptor) close(91347) = -1 EBADF (Bad file descriptor) close(91348) = -1 EBADF (Bad file descriptor) close(91349) = -1 EBADF (Bad file descriptor) close(91350) = -1 EBADF (Bad file descriptor) close(91351) = -1 EBADF (Bad file descriptor) close(91352) = -1 EBADF (Bad file descriptor) close(91353) = -1 EBADF (Bad file descriptor) close(91354) = -1 EBADF (Bad file descriptor) close(91355) = -1 EBADF (Bad file descriptor) close(91356) = -1 EBADF (Bad file descriptor) close(91357) = -1 EBADF (Bad file descriptor) close(91358) = -1 EBADF (Bad file descriptor) close(91359) = -1 EBADF (Bad file descriptor) close(91360) = -1 EBADF (Bad file descriptor) close(91361) = -1 EBADF (Bad file descriptor) close(91362) = -1 EBADF (Bad file descriptor) close(91363) = -1 EBADF (Bad file descriptor) close(91364) = -1 EBADF (Bad file descriptor) close(91365) = -1 EBADF (Bad file descriptor) close(91366) = -1 EBADF (Bad file descriptor) close(91367) = -1 EBADF (Bad file descriptor) close(91368) = -1 EBADF (Bad file descriptor) close(91369) = -1 EBADF (Bad file descriptor) close(91370) = -1 EBADF (Bad file descriptor) close(91371) = -1 EBADF (Bad file descriptor) close(91372) = -1 EBADF (Bad file descriptor) close(91373) = -1 EBADF (Bad file descriptor) close(91374) = -1 EBADF (Bad file descriptor) close(91375) = -1 EBADF (Bad file descriptor) close(91376) = -1 EBADF (Bad file descriptor) close(91377) = -1 EBADF (Bad file descriptor) close(91378) = -1 EBADF (Bad file descriptor) close(91379) = -1 EBADF (Bad file descriptor) close(91380) = -1 EBADF (Bad file descriptor) close(91381) = -1 EBADF (Bad file descriptor) close(91382) = -1 EBADF (Bad file descriptor) close(91383) = -1 EBADF (Bad file descriptor) close(91384) = -1 EBADF (Bad file descriptor) close(91385) = -1 EBADF (Bad file descriptor) close(91386) = -1 EBADF (Bad file descriptor) close(91387) = -1 EBADF (Bad file descriptor) close(91388) = -1 EBADF (Bad file descriptor) close(91389) = -1 EBADF (Bad file descriptor) close(91390) = -1 EBADF (Bad file descriptor) close(91391) = -1 EBADF (Bad file descriptor) close(91392) = -1 EBADF (Bad file descriptor) close(91393) = -1 EBADF (Bad file descriptor) close(91394) = -1 EBADF (Bad file descriptor) close(91395) = -1 EBADF (Bad file descriptor) close(91396) = -1 EBADF (Bad file descriptor) close(91397) = -1 EBADF (Bad file descriptor) close(91398) = -1 EBADF (Bad file descriptor) close(91399) = -1 EBADF (Bad file descriptor) close(91400) = -1 EBADF (Bad file descriptor) close(91401) = -1 EBADF (Bad file descriptor) close(91402) = -1 EBADF (Bad file descriptor) close(91403) = -1 EBADF (Bad file descriptor) close(91404) = -1 EBADF (Bad file descriptor) close(91405) = -1 EBADF (Bad file descriptor) close(91406) = -1 EBADF (Bad file descriptor) close(91407) = -1 EBADF (Bad file descriptor) close(91408) = -1 EBADF (Bad file descriptor) close(91409) = -1 EBADF (Bad file descriptor) close(91410) = -1 EBADF (Bad file descriptor) close(91411) = -1 EBADF (Bad file descriptor) close(91412) = -1 EBADF (Bad file descriptor) close(91413) = -1 EBADF (Bad file descriptor) close(91414) = -1 EBADF (Bad file descriptor) close(91415) = -1 EBADF (Bad file descriptor) close(91416) = -1 EBADF (Bad file descriptor) close(91417) = -1 EBADF (Bad file descriptor) close(91418) = -1 EBADF (Bad file descriptor) close(91419) = -1 EBADF (Bad file descriptor) close(91420) = -1 EBADF (Bad file descriptor) close(91421) = -1 EBADF (Bad file descriptor) close(91422) = -1 EBADF (Bad file descriptor) close(91423) = -1 EBADF (Bad file descriptor) close(91424) = -1 EBADF (Bad file descriptor) close(91425) = -1 EBADF (Bad file descriptor) close(91426) = -1 EBADF (Bad file descriptor) close(91427) = -1 EBADF (Bad file descriptor) close(91428) = -1 EBADF (Bad file descriptor) close(91429) = -1 EBADF (Bad file descriptor) close(91430) = -1 EBADF (Bad file descriptor) close(91431) = -1 EBADF (Bad file descriptor) close(91432) = -1 EBADF (Bad file descriptor) close(91433) = -1 EBADF (Bad file descriptor) close(91434) = -1 EBADF (Bad file descriptor) close(91435) = -1 EBADF (Bad file descriptor) close(91436) = -1 EBADF (Bad file descriptor) close(91437) = -1 EBADF (Bad file descriptor) close(91438) = -1 EBADF (Bad file descriptor) close(91439) = -1 EBADF (Bad file descriptor) close(91440) = -1 EBADF (Bad file descriptor) close(91441) = -1 EBADF (Bad file descriptor) close(91442) = -1 EBADF (Bad file descriptor) close(91443) = -1 EBADF (Bad file descriptor) close(91444) = -1 EBADF (Bad file descriptor) close(91445) = -1 EBADF (Bad file descriptor) close(91446) = -1 EBADF (Bad file descriptor) close(91447) = -1 EBADF (Bad file descriptor) close(91448) = -1 EBADF (Bad file descriptor) close(91449) = -1 EBADF (Bad file descriptor) close(91450) = -1 EBADF (Bad file descriptor) close(91451) = -1 EBADF (Bad file descriptor) close(91452) = -1 EBADF (Bad file descriptor) close(91453) = -1 EBADF (Bad file descriptor) close(91454) = -1 EBADF (Bad file descriptor) close(91455) = -1 EBADF (Bad file descriptor) close(91456) = -1 EBADF (Bad file descriptor) close(91457) = -1 EBADF (Bad file descriptor) close(91458) = -1 EBADF (Bad file descriptor) close(91459) = -1 EBADF (Bad file descriptor) close(91460) = -1 EBADF (Bad file descriptor) close(91461) = -1 EBADF (Bad file descriptor) close(91462) = -1 EBADF (Bad file descriptor) close(91463) = -1 EBADF (Bad file descriptor) close(91464) = -1 EBADF (Bad file descriptor) close(91465) = -1 EBADF (Bad file descriptor) close(91466) = -1 EBADF (Bad file descriptor) close(91467) = -1 EBADF (Bad file descriptor) close(91468) = -1 EBADF (Bad file descriptor) close(91469) = -1 EBADF (Bad file descriptor) close(91470) = -1 EBADF (Bad file descriptor) close(91471) = -1 EBADF (Bad file descriptor) close(91472) = -1 EBADF (Bad file descriptor) close(91473) = -1 EBADF (Bad file descriptor) close(91474) = -1 EBADF (Bad file descriptor) close(91475) = -1 EBADF (Bad file descriptor) close(91476) = -1 EBADF (Bad file descriptor) close(91477) = -1 EBADF (Bad file descriptor) close(91478) = -1 EBADF (Bad file descriptor) close(91479) = -1 EBADF (Bad file descriptor) close(91480) = -1 EBADF (Bad file descriptor) close(91481) = -1 EBADF (Bad file descriptor) close(91482) = -1 EBADF (Bad file descriptor) close(91483) = -1 EBADF (Bad file descriptor) close(91484) = -1 EBADF (Bad file descriptor) close(91485) = -1 EBADF (Bad file descriptor) close(91486) = -1 EBADF (Bad file descriptor) close(91487) = -1 EBADF (Bad file descriptor) close(91488) = -1 EBADF (Bad file descriptor) close(91489) = -1 EBADF (Bad file descriptor) close(91490) = -1 EBADF (Bad file descriptor) close(91491) = -1 EBADF (Bad file descriptor) close(91492) = -1 EBADF (Bad file descriptor) close(91493) = -1 EBADF (Bad file descriptor) close(91494) = -1 EBADF (Bad file descriptor) close(91495) = -1 EBADF (Bad file descriptor) close(91496) = -1 EBADF (Bad file descriptor) close(91497) = -1 EBADF (Bad file descriptor) close(91498) = -1 EBADF (Bad file descriptor) close(91499) = -1 EBADF (Bad file descriptor) close(91500) = -1 EBADF (Bad file descriptor) close(91501) = -1 EBADF (Bad file descriptor) close(91502) = -1 EBADF (Bad file descriptor) close(91503) = -1 EBADF (Bad file descriptor) close(91504) = -1 EBADF (Bad file descriptor) close(91505) = -1 EBADF (Bad file descriptor) close(91506) = -1 EBADF (Bad file descriptor) close(91507) = -1 EBADF (Bad file descriptor) close(91508) = -1 EBADF (Bad file descriptor) close(91509) = -1 EBADF (Bad file descriptor) close(91510) = -1 EBADF (Bad file descriptor) close(91511) = -1 EBADF (Bad file descriptor) close(91512) = -1 EBADF (Bad file descriptor) close(91513) = -1 EBADF (Bad file descriptor) close(91514) = -1 EBADF (Bad file descriptor) close(91515) = -1 EBADF (Bad file descriptor) close(91516) = -1 EBADF (Bad file descriptor) close(91517) = -1 EBADF (Bad file descriptor) close(91518) = -1 EBADF (Bad file descriptor) close(91519) = -1 EBADF (Bad file descriptor) close(91520) = -1 EBADF (Bad file descriptor) close(91521) = -1 EBADF (Bad file descriptor) close(91522) = -1 EBADF (Bad file descriptor) close(91523) = -1 EBADF (Bad file descriptor) close(91524) = -1 EBADF (Bad file descriptor) close(91525) = -1 EBADF (Bad file descriptor) close(91526) = -1 EBADF (Bad file descriptor) close(91527) = -1 EBADF (Bad file descriptor) close(91528) = -1 EBADF (Bad file descriptor) close(91529) = -1 EBADF (Bad file descriptor) close(91530) = -1 EBADF (Bad file descriptor) close(91531) = -1 EBADF (Bad file descriptor) close(91532) = -1 EBADF (Bad file descriptor) close(91533) = -1 EBADF (Bad file descriptor) close(91534) = -1 EBADF (Bad file descriptor) close(91535) = -1 EBADF (Bad file descriptor) close(91536) = -1 EBADF (Bad file descriptor) close(91537) = -1 EBADF (Bad file descriptor) close(91538) = -1 EBADF (Bad file descriptor) close(91539) = -1 EBADF (Bad file descriptor) close(91540) = -1 EBADF (Bad file descriptor) close(91541) = -1 EBADF (Bad file descriptor) close(91542) = -1 EBADF (Bad file descriptor) close(91543) = -1 EBADF (Bad file descriptor) close(91544) = -1 EBADF (Bad file descriptor) close(91545) = -1 EBADF (Bad file descriptor) close(91546) = -1 EBADF (Bad file descriptor) close(91547) = -1 EBADF (Bad file descriptor) close(91548) = -1 EBADF (Bad file descriptor) close(91549) = -1 EBADF (Bad file descriptor) close(91550) = -1 EBADF (Bad file descriptor) close(91551) = -1 EBADF (Bad file descriptor) close(91552) = -1 EBADF (Bad file descriptor) close(91553) = -1 EBADF (Bad file descriptor) close(91554) = -1 EBADF (Bad file descriptor) close(91555) = -1 EBADF (Bad file descriptor) close(91556) = -1 EBADF (Bad file descriptor) close(91557) = -1 EBADF (Bad file descriptor) close(91558) = -1 EBADF (Bad file descriptor) close(91559) = -1 EBADF (Bad file descriptor) close(91560) = -1 EBADF (Bad file descriptor) close(91561) = -1 EBADF (Bad file descriptor) close(91562) = -1 EBADF (Bad file descriptor) close(91563) = -1 EBADF (Bad file descriptor) close(91564) = -1 EBADF (Bad file descriptor) close(91565) = -1 EBADF (Bad file descriptor) close(91566) = -1 EBADF (Bad file descriptor) close(91567) = -1 EBADF (Bad file descriptor) close(91568) = -1 EBADF (Bad file descriptor) close(91569) = -1 EBADF (Bad file descriptor) close(91570) = -1 EBADF (Bad file descriptor) close(91571) = -1 EBADF (Bad file descriptor) close(91572) = -1 EBADF (Bad file descriptor) close(91573) = -1 EBADF (Bad file descriptor) close(91574) = -1 EBADF (Bad file descriptor) close(91575) = -1 EBADF (Bad file descriptor) close(91576) = -1 EBADF (Bad file descriptor) close(91577) = -1 EBADF (Bad file descriptor) close(91578) = -1 EBADF (Bad file descriptor) close(91579) = -1 EBADF (Bad file descriptor) close(91580) = -1 EBADF (Bad file descriptor) close(91581) = -1 EBADF (Bad file descriptor) close(91582) = -1 EBADF (Bad file descriptor) close(91583) = -1 EBADF (Bad file descriptor) close(91584) = -1 EBADF (Bad file descriptor) close(91585) = -1 EBADF (Bad file descriptor) close(91586) = -1 EBADF (Bad file descriptor) close(91587) = -1 EBADF (Bad file descriptor) close(91588) = -1 EBADF (Bad file descriptor) close(91589) = -1 EBADF (Bad file descriptor) close(91590) = -1 EBADF (Bad file descriptor) close(91591) = -1 EBADF (Bad file descriptor) close(91592) = -1 EBADF (Bad file descriptor) close(91593) = -1 EBADF (Bad file descriptor) close(91594) = -1 EBADF (Bad file descriptor) close(91595) = -1 EBADF (Bad file descriptor) close(91596) = -1 EBADF (Bad file descriptor) close(91597) = -1 EBADF (Bad file descriptor) close(91598) = -1 EBADF (Bad file descriptor) close(91599) = -1 EBADF (Bad file descriptor) close(91600) = -1 EBADF (Bad file descriptor) close(91601) = -1 EBADF (Bad file descriptor) close(91602) = -1 EBADF (Bad file descriptor) close(91603) = -1 EBADF (Bad file descriptor) close(91604) = -1 EBADF (Bad file descriptor) close(91605) = -1 EBADF (Bad file descriptor) close(91606) = -1 EBADF (Bad file descriptor) close(91607) = -1 EBADF (Bad file descriptor) close(91608) = -1 EBADF (Bad file descriptor) close(91609) = -1 EBADF (Bad file descriptor) close(91610) = -1 EBADF (Bad file descriptor) close(91611) = -1 EBADF (Bad file descriptor) close(91612) = -1 EBADF (Bad file descriptor) close(91613) = -1 EBADF (Bad file descriptor) close(91614) = -1 EBADF (Bad file descriptor) close(91615) = -1 EBADF (Bad file descriptor) close(91616) = -1 EBADF (Bad file descriptor) close(91617) = -1 EBADF (Bad file descriptor) close(91618) = -1 EBADF (Bad file descriptor) close(91619) = -1 EBADF (Bad file descriptor) close(91620) = -1 EBADF (Bad file descriptor) close(91621) = -1 EBADF (Bad file descriptor) close(91622) = -1 EBADF (Bad file descriptor) close(91623) = -1 EBADF (Bad file descriptor) close(91624) = -1 EBADF (Bad file descriptor) close(91625) = -1 EBADF (Bad file descriptor) close(91626) = -1 EBADF (Bad file descriptor) close(91627) = -1 EBADF (Bad file descriptor) close(91628) = -1 EBADF (Bad file descriptor) close(91629) = -1 EBADF (Bad file descriptor) close(91630) = -1 EBADF (Bad file descriptor) close(91631) = -1 EBADF (Bad file descriptor) close(91632) = -1 EBADF (Bad file descriptor) close(91633) = -1 EBADF (Bad file descriptor) close(91634) = -1 EBADF (Bad file descriptor) close(91635) = -1 EBADF (Bad file descriptor) close(91636) = -1 EBADF (Bad file descriptor) close(91637) = -1 EBADF (Bad file descriptor) close(91638) = -1 EBADF (Bad file descriptor) close(91639) = -1 EBADF (Bad file descriptor) close(91640) = -1 EBADF (Bad file descriptor) close(91641) = -1 EBADF (Bad file descriptor) close(91642) = -1 EBADF (Bad file descriptor) close(91643) = -1 EBADF (Bad file descriptor) close(91644) = -1 EBADF (Bad file descriptor) close(91645) = -1 EBADF (Bad file descriptor) close(91646) = -1 EBADF (Bad file descriptor) close(91647) = -1 EBADF (Bad file descriptor) close(91648) = -1 EBADF (Bad file descriptor) close(91649) = -1 EBADF (Bad file descriptor) close(91650) = -1 EBADF (Bad file descriptor) close(91651) = -1 EBADF (Bad file descriptor) close(91652) = -1 EBADF (Bad file descriptor) close(91653) = -1 EBADF (Bad file descriptor) close(91654) = -1 EBADF (Bad file descriptor) close(91655) = -1 EBADF (Bad file descriptor) close(91656) = -1 EBADF (Bad file descriptor) close(91657) = -1 EBADF (Bad file descriptor) close(91658) = -1 EBADF (Bad file descriptor) close(91659) = -1 EBADF (Bad file descriptor) close(91660) = -1 EBADF (Bad file descriptor) close(91661) = -1 EBADF (Bad file descriptor) close(91662) = -1 EBADF (Bad file descriptor) close(91663) = -1 EBADF (Bad file descriptor) close(91664) = -1 EBADF (Bad file descriptor) close(91665) = -1 EBADF (Bad file descriptor) close(91666) = -1 EBADF (Bad file descriptor) close(91667) = -1 EBADF (Bad file descriptor) close(91668) = -1 EBADF (Bad file descriptor) close(91669) = -1 EBADF (Bad file descriptor) close(91670) = -1 EBADF (Bad file descriptor) close(91671) = -1 EBADF (Bad file descriptor) close(91672) = -1 EBADF (Bad file descriptor) close(91673) = -1 EBADF (Bad file descriptor) close(91674) = -1 EBADF (Bad file descriptor) close(91675) = -1 EBADF (Bad file descriptor) close(91676) = -1 EBADF (Bad file descriptor) close(91677) = -1 EBADF (Bad file descriptor) close(91678) = -1 EBADF (Bad file descriptor) close(91679) = -1 EBADF (Bad file descriptor) close(91680) = -1 EBADF (Bad file descriptor) close(91681) = -1 EBADF (Bad file descriptor) close(91682) = -1 EBADF (Bad file descriptor) close(91683) = -1 EBADF (Bad file descriptor) close(91684) = -1 EBADF (Bad file descriptor) close(91685) = -1 EBADF (Bad file descriptor) close(91686) = -1 EBADF (Bad file descriptor) close(91687) = -1 EBADF (Bad file descriptor) close(91688) = -1 EBADF (Bad file descriptor) close(91689) = -1 EBADF (Bad file descriptor) close(91690) = -1 EBADF (Bad file descriptor) close(91691) = -1 EBADF (Bad file descriptor) close(91692) = -1 EBADF (Bad file descriptor) close(91693) = -1 EBADF (Bad file descriptor) close(91694) = -1 EBADF (Bad file descriptor) close(91695) = -1 EBADF (Bad file descriptor) close(91696) = -1 EBADF (Bad file descriptor) close(91697) = -1 EBADF (Bad file descriptor) close(91698) = -1 EBADF (Bad file descriptor) close(91699) = -1 EBADF (Bad file descriptor) close(91700) = -1 EBADF (Bad file descriptor) close(91701) = -1 EBADF (Bad file descriptor) close(91702) = -1 EBADF (Bad file descriptor) close(91703) = -1 EBADF (Bad file descriptor) close(91704) = -1 EBADF (Bad file descriptor) close(91705) = -1 EBADF (Bad file descriptor) close(91706) = -1 EBADF (Bad file descriptor) close(91707) = -1 EBADF (Bad file descriptor) close(91708) = -1 EBADF (Bad file descriptor) close(91709) = -1 EBADF (Bad file descriptor) close(91710) = -1 EBADF (Bad file descriptor) close(91711) = -1 EBADF (Bad file descriptor) close(91712) = -1 EBADF (Bad file descriptor) close(91713) = -1 EBADF (Bad file descriptor) close(91714) = -1 EBADF (Bad file descriptor) close(91715) = -1 EBADF (Bad file descriptor) close(91716) = -1 EBADF (Bad file descriptor) close(91717) = -1 EBADF (Bad file descriptor) close(91718) = -1 EBADF (Bad file descriptor) close(91719) = -1 EBADF (Bad file descriptor) close(91720) = -1 EBADF (Bad file descriptor) close(91721) = -1 EBADF (Bad file descriptor) close(91722) = -1 EBADF (Bad file descriptor) close(91723) = -1 EBADF (Bad file descriptor) close(91724) = -1 EBADF (Bad file descriptor) close(91725) = -1 EBADF (Bad file descriptor) close(91726) = -1 EBADF (Bad file descriptor) close(91727) = -1 EBADF (Bad file descriptor) close(91728) = -1 EBADF (Bad file descriptor) close(91729) = -1 EBADF (Bad file descriptor) close(91730) = -1 EBADF (Bad file descriptor) close(91731) = -1 EBADF (Bad file descriptor) close(91732) = -1 EBADF (Bad file descriptor) close(91733) = -1 EBADF (Bad file descriptor) close(91734) = -1 EBADF (Bad file descriptor) close(91735) = -1 EBADF (Bad file descriptor) close(91736) = -1 EBADF (Bad file descriptor) close(91737) = -1 EBADF (Bad file descriptor) close(91738) = -1 EBADF (Bad file descriptor) close(91739) = -1 EBADF (Bad file descriptor) close(91740) = -1 EBADF (Bad file descriptor) close(91741) = -1 EBADF (Bad file descriptor) close(91742) = -1 EBADF (Bad file descriptor) close(91743) = -1 EBADF (Bad file descriptor) close(91744) = -1 EBADF (Bad file descriptor) close(91745) = -1 EBADF (Bad file descriptor) close(91746) = -1 EBADF (Bad file descriptor) close(91747) = -1 EBADF (Bad file descriptor) close(91748) = -1 EBADF (Bad file descriptor) close(91749) = -1 EBADF (Bad file descriptor) close(91750) = -1 EBADF (Bad file descriptor) close(91751) = -1 EBADF (Bad file descriptor) close(91752) = -1 EBADF (Bad file descriptor) close(91753) = -1 EBADF (Bad file descriptor) close(91754) = -1 EBADF (Bad file descriptor) close(91755) = -1 EBADF (Bad file descriptor) close(91756) = -1 EBADF (Bad file descriptor) close(91757) = -1 EBADF (Bad file descriptor) close(91758) = -1 EBADF (Bad file descriptor) close(91759) = -1 EBADF (Bad file descriptor) close(91760) = -1 EBADF (Bad file descriptor) close(91761) = -1 EBADF (Bad file descriptor) close(91762) = -1 EBADF (Bad file descriptor) close(91763) = -1 EBADF (Bad file descriptor) close(91764) = -1 EBADF (Bad file descriptor) close(91765) = -1 EBADF (Bad file descriptor) close(91766) = -1 EBADF (Bad file descriptor) close(91767) = -1 EBADF (Bad file descriptor) close(91768) = -1 EBADF (Bad file descriptor) close(91769) = -1 EBADF (Bad file descriptor) close(91770) = -1 EBADF (Bad file descriptor) close(91771) = -1 EBADF (Bad file descriptor) close(91772) = -1 EBADF (Bad file descriptor) close(91773) = -1 EBADF (Bad file descriptor) close(91774) = -1 EBADF (Bad file descriptor) close(91775) = -1 EBADF (Bad file descriptor) close(91776) = -1 EBADF (Bad file descriptor) close(91777) = -1 EBADF (Bad file descriptor) close(91778) = -1 EBADF (Bad file descriptor) close(91779) = -1 EBADF (Bad file descriptor) close(91780) = -1 EBADF (Bad file descriptor) close(91781) = -1 EBADF (Bad file descriptor) close(91782) = -1 EBADF (Bad file descriptor) close(91783) = -1 EBADF (Bad file descriptor) close(91784) = -1 EBADF (Bad file descriptor) close(91785) = -1 EBADF (Bad file descriptor) close(91786) = -1 EBADF (Bad file descriptor) close(91787) = -1 EBADF (Bad file descriptor) close(91788) = -1 EBADF (Bad file descriptor) close(91789) = -1 EBADF (Bad file descriptor) close(91790) = -1 EBADF (Bad file descriptor) close(91791) = -1 EBADF (Bad file descriptor) close(91792) = -1 EBADF (Bad file descriptor) close(91793) = -1 EBADF (Bad file descriptor) close(91794) = -1 EBADF (Bad file descriptor) close(91795) = -1 EBADF (Bad file descriptor) close(91796) = -1 EBADF (Bad file descriptor) close(91797) = -1 EBADF (Bad file descriptor) close(91798) = -1 EBADF (Bad file descriptor) close(91799) = -1 EBADF (Bad file descriptor) close(91800) = -1 EBADF (Bad file descriptor) close(91801) = -1 EBADF (Bad file descriptor) close(91802) = -1 EBADF (Bad file descriptor) close(91803) = -1 EBADF (Bad file descriptor) close(91804) = -1 EBADF (Bad file descriptor) close(91805) = -1 EBADF (Bad file descriptor) close(91806) = -1 EBADF (Bad file descriptor) close(91807) = -1 EBADF (Bad file descriptor) close(91808) = -1 EBADF (Bad file descriptor) close(91809) = -1 EBADF (Bad file descriptor) close(91810) = -1 EBADF (Bad file descriptor) close(91811) = -1 EBADF (Bad file descriptor) close(91812) = -1 EBADF (Bad file descriptor) close(91813) = -1 EBADF (Bad file descriptor) close(91814) = -1 EBADF (Bad file descriptor) close(91815) = -1 EBADF (Bad file descriptor) close(91816) = -1 EBADF (Bad file descriptor) close(91817) = -1 EBADF (Bad file descriptor) close(91818) = -1 EBADF (Bad file descriptor) close(91819) = -1 EBADF (Bad file descriptor) close(91820) = -1 EBADF (Bad file descriptor) close(91821) = -1 EBADF (Bad file descriptor) close(91822) = -1 EBADF (Bad file descriptor) close(91823) = -1 EBADF (Bad file descriptor) close(91824) = -1 EBADF (Bad file descriptor) close(91825) = -1 EBADF (Bad file descriptor) close(91826) = -1 EBADF (Bad file descriptor) close(91827) = -1 EBADF (Bad file descriptor) close(91828) = -1 EBADF (Bad file descriptor) close(91829) = -1 EBADF (Bad file descriptor) close(91830) = -1 EBADF (Bad file descriptor) close(91831) = -1 EBADF (Bad file descriptor) close(91832) = -1 EBADF (Bad file descriptor) close(91833) = -1 EBADF (Bad file descriptor) close(91834) = -1 EBADF (Bad file descriptor) close(91835) = -1 EBADF (Bad file descriptor) close(91836) = -1 EBADF (Bad file descriptor) close(91837) = -1 EBADF (Bad file descriptor) close(91838) = -1 EBADF (Bad file descriptor) close(91839) = -1 EBADF (Bad file descriptor) close(91840) = -1 EBADF (Bad file descriptor) close(91841) = -1 EBADF (Bad file descriptor) close(91842) = -1 EBADF (Bad file descriptor) close(91843) = -1 EBADF (Bad file descriptor) close(91844) = -1 EBADF (Bad file descriptor) close(91845) = -1 EBADF (Bad file descriptor) close(91846) = -1 EBADF (Bad file descriptor) close(91847) = -1 EBADF (Bad file descriptor) close(91848) = -1 EBADF (Bad file descriptor) close(91849) = -1 EBADF (Bad file descriptor) close(91850) = -1 EBADF (Bad file descriptor) close(91851) = -1 EBADF (Bad file descriptor) close(91852) = -1 EBADF (Bad file descriptor) close(91853) = -1 EBADF (Bad file descriptor) close(91854) = -1 EBADF (Bad file descriptor) close(91855) = -1 EBADF (Bad file descriptor) close(91856) = -1 EBADF (Bad file descriptor) close(91857) = -1 EBADF (Bad file descriptor) close(91858) = -1 EBADF (Bad file descriptor) close(91859) = -1 EBADF (Bad file descriptor) close(91860) = -1 EBADF (Bad file descriptor) close(91861) = -1 EBADF (Bad file descriptor) close(91862) = -1 EBADF (Bad file descriptor) close(91863) = -1 EBADF (Bad file descriptor) close(91864) = -1 EBADF (Bad file descriptor) close(91865) = -1 EBADF (Bad file descriptor) close(91866) = -1 EBADF (Bad file descriptor) close(91867) = -1 EBADF (Bad file descriptor) close(91868) = -1 EBADF (Bad file descriptor) close(91869) = -1 EBADF (Bad file descriptor) close(91870) = -1 EBADF (Bad file descriptor) close(91871) = -1 EBADF (Bad file descriptor) close(91872) = -1 EBADF (Bad file descriptor) close(91873) = -1 EBADF (Bad file descriptor) close(91874) = -1 EBADF (Bad file descriptor) close(91875) = -1 EBADF (Bad file descriptor) close(91876) = -1 EBADF (Bad file descriptor) close(91877) = -1 EBADF (Bad file descriptor) close(91878) = -1 EBADF (Bad file descriptor) close(91879) = -1 EBADF (Bad file descriptor) close(91880) = -1 EBADF (Bad file descriptor) close(91881) = -1 EBADF (Bad file descriptor) close(91882) = -1 EBADF (Bad file descriptor) close(91883) = -1 EBADF (Bad file descriptor) close(91884) = -1 EBADF (Bad file descriptor) close(91885) = -1 EBADF (Bad file descriptor) close(91886) = -1 EBADF (Bad file descriptor) close(91887) = -1 EBADF (Bad file descriptor) close(91888) = -1 EBADF (Bad file descriptor) close(91889) = -1 EBADF (Bad file descriptor) close(91890) = -1 EBADF (Bad file descriptor) close(91891) = -1 EBADF (Bad file descriptor) close(91892) = -1 EBADF (Bad file descriptor) close(91893) = -1 EBADF (Bad file descriptor) close(91894) = -1 EBADF (Bad file descriptor) close(91895) = -1 EBADF (Bad file descriptor) close(91896) = -1 EBADF (Bad file descriptor) close(91897) = -1 EBADF (Bad file descriptor) close(91898) = -1 EBADF (Bad file descriptor) close(91899) = -1 EBADF (Bad file descriptor) close(91900) = -1 EBADF (Bad file descriptor) close(91901) = -1 EBADF (Bad file descriptor) close(91902) = -1 EBADF (Bad file descriptor) close(91903) = -1 EBADF (Bad file descriptor) close(91904) = -1 EBADF (Bad file descriptor) close(91905) = -1 EBADF (Bad file descriptor) close(91906) = -1 EBADF (Bad file descriptor) close(91907) = -1 EBADF (Bad file descriptor) close(91908) = -1 EBADF (Bad file descriptor) close(91909) = -1 EBADF (Bad file descriptor) close(91910) = -1 EBADF (Bad file descriptor) close(91911) = -1 EBADF (Bad file descriptor) close(91912) = -1 EBADF (Bad file descriptor) close(91913) = -1 EBADF (Bad file descriptor) close(91914) = -1 EBADF (Bad file descriptor) close(91915) = -1 EBADF (Bad file descriptor) close(91916) = -1 EBADF (Bad file descriptor) close(91917) = -1 EBADF (Bad file descriptor) close(91918) = -1 EBADF (Bad file descriptor) close(91919) = -1 EBADF (Bad file descriptor) close(91920) = -1 EBADF (Bad file descriptor) close(91921) = -1 EBADF (Bad file descriptor) close(91922) = -1 EBADF (Bad file descriptor) close(91923) = -1 EBADF (Bad file descriptor) close(91924) = -1 EBADF (Bad file descriptor) close(91925) = -1 EBADF (Bad file descriptor) close(91926) = -1 EBADF (Bad file descriptor) close(91927) = -1 EBADF (Bad file descriptor) close(91928) = -1 EBADF (Bad file descriptor) close(91929) = -1 EBADF (Bad file descriptor) close(91930) = -1 EBADF (Bad file descriptor) close(91931) = -1 EBADF (Bad file descriptor) close(91932) = -1 EBADF (Bad file descriptor) close(91933) = -1 EBADF (Bad file descriptor) close(91934) = -1 EBADF (Bad file descriptor) close(91935) = -1 EBADF (Bad file descriptor) close(91936) = -1 EBADF (Bad file descriptor) close(91937) = -1 EBADF (Bad file descriptor) close(91938) = -1 EBADF (Bad file descriptor) close(91939) = -1 EBADF (Bad file descriptor) close(91940) = -1 EBADF (Bad file descriptor) close(91941) = -1 EBADF (Bad file descriptor) close(91942) = -1 EBADF (Bad file descriptor) close(91943) = -1 EBADF (Bad file descriptor) close(91944) = -1 EBADF (Bad file descriptor) close(91945) = -1 EBADF (Bad file descriptor) close(91946) = -1 EBADF (Bad file descriptor) close(91947) = -1 EBADF (Bad file descriptor) close(91948) = -1 EBADF (Bad file descriptor) close(91949) = -1 EBADF (Bad file descriptor) close(91950) = -1 EBADF (Bad file descriptor) close(91951) = -1 EBADF (Bad file descriptor) close(91952) = -1 EBADF (Bad file descriptor) close(91953) = -1 EBADF (Bad file descriptor) close(91954) = -1 EBADF (Bad file descriptor) close(91955) = -1 EBADF (Bad file descriptor) close(91956) = -1 EBADF (Bad file descriptor) close(91957) = -1 EBADF (Bad file descriptor) close(91958) = -1 EBADF (Bad file descriptor) close(91959) = -1 EBADF (Bad file descriptor) close(91960) = -1 EBADF (Bad file descriptor) close(91961) = -1 EBADF (Bad file descriptor) close(91962) = -1 EBADF (Bad file descriptor) close(91963) = -1 EBADF (Bad file descriptor) close(91964) = -1 EBADF (Bad file descriptor) close(91965) = -1 EBADF (Bad file descriptor) close(91966) = -1 EBADF (Bad file descriptor) close(91967) = -1 EBADF (Bad file descriptor) close(91968) = -1 EBADF (Bad file descriptor) close(91969) = -1 EBADF (Bad file descriptor) close(91970) = -1 EBADF (Bad file descriptor) close(91971) = -1 EBADF (Bad file descriptor) close(91972) = -1 EBADF (Bad file descriptor) close(91973) = -1 EBADF (Bad file descriptor) close(91974) = -1 EBADF (Bad file descriptor) close(91975) = -1 EBADF (Bad file descriptor) close(91976) = -1 EBADF (Bad file descriptor) close(91977) = -1 EBADF (Bad file descriptor) close(91978) = -1 EBADF (Bad file descriptor) close(91979) = -1 EBADF (Bad file descriptor) close(91980) = -1 EBADF (Bad file descriptor) close(91981) = -1 EBADF (Bad file descriptor) close(91982) = -1 EBADF (Bad file descriptor) close(91983) = -1 EBADF (Bad file descriptor) close(91984) = -1 EBADF (Bad file descriptor) close(91985) = -1 EBADF (Bad file descriptor) close(91986) = -1 EBADF (Bad file descriptor) close(91987) = -1 EBADF (Bad file descriptor) close(91988) = -1 EBADF (Bad file descriptor) close(91989) = -1 EBADF (Bad file descriptor) close(91990) = -1 EBADF (Bad file descriptor) close(91991) = -1 EBADF (Bad file descriptor) close(91992) = -1 EBADF (Bad file descriptor) close(91993) = -1 EBADF (Bad file descriptor) close(91994) = -1 EBADF (Bad file descriptor) close(91995) = -1 EBADF (Bad file descriptor) close(91996) = -1 EBADF (Bad file descriptor) close(91997) = -1 EBADF (Bad file descriptor) close(91998) = -1 EBADF (Bad file descriptor) close(91999) = -1 EBADF (Bad file descriptor) close(92000) = -1 EBADF (Bad file descriptor) close(92001) = -1 EBADF (Bad file descriptor) close(92002) = -1 EBADF (Bad file descriptor) close(92003) = -1 EBADF (Bad file descriptor) close(92004) = -1 EBADF (Bad file descriptor) close(92005) = -1 EBADF (Bad file descriptor) close(92006) = -1 EBADF (Bad file descriptor) close(92007) = -1 EBADF (Bad file descriptor) close(92008) = -1 EBADF (Bad file descriptor) close(92009) = -1 EBADF (Bad file descriptor) close(92010) = -1 EBADF (Bad file descriptor) close(92011) = -1 EBADF (Bad file descriptor) close(92012) = -1 EBADF (Bad file descriptor) close(92013) = -1 EBADF (Bad file descriptor) close(92014) = -1 EBADF (Bad file descriptor) close(92015) = -1 EBADF (Bad file descriptor) close(92016) = -1 EBADF (Bad file descriptor) close(92017) = -1 EBADF (Bad file descriptor) close(92018) = -1 EBADF (Bad file descriptor) close(92019) = -1 EBADF (Bad file descriptor) close(92020) = -1 EBADF (Bad file descriptor) close(92021) = -1 EBADF (Bad file descriptor) close(92022) = -1 EBADF (Bad file descriptor) close(92023) = -1 EBADF (Bad file descriptor) close(92024) = -1 EBADF (Bad file descriptor) close(92025) = -1 EBADF (Bad file descriptor) close(92026) = -1 EBADF (Bad file descriptor) close(92027) = -1 EBADF (Bad file descriptor) close(92028) = -1 EBADF (Bad file descriptor) close(92029) = -1 EBADF (Bad file descriptor) close(92030) = -1 EBADF (Bad file descriptor) close(92031) = -1 EBADF (Bad file descriptor) close(92032) = -1 EBADF (Bad file descriptor) close(92033) = -1 EBADF (Bad file descriptor) close(92034) = -1 EBADF (Bad file descriptor) close(92035) = -1 EBADF (Bad file descriptor) close(92036) = -1 EBADF (Bad file descriptor) close(92037) = -1 EBADF (Bad file descriptor) close(92038) = -1 EBADF (Bad file descriptor) close(92039) = -1 EBADF (Bad file descriptor) close(92040) = -1 EBADF (Bad file descriptor) close(92041) = -1 EBADF (Bad file descriptor) close(92042) = -1 EBADF (Bad file descriptor) close(92043) = -1 EBADF (Bad file descriptor) close(92044) = -1 EBADF (Bad file descriptor) close(92045) = -1 EBADF (Bad file descriptor) close(92046) = -1 EBADF (Bad file descriptor) close(92047) = -1 EBADF (Bad file descriptor) close(92048) = -1 EBADF (Bad file descriptor) close(92049) = -1 EBADF (Bad file descriptor) close(92050) = -1 EBADF (Bad file descriptor) close(92051) = -1 EBADF (Bad file descriptor) close(92052) = -1 EBADF (Bad file descriptor) close(92053) = -1 EBADF (Bad file descriptor) close(92054) = -1 EBADF (Bad file descriptor) close(92055) = -1 EBADF (Bad file descriptor) close(92056) = -1 EBADF (Bad file descriptor) close(92057) = -1 EBADF (Bad file descriptor) close(92058) = -1 EBADF (Bad file descriptor) close(92059) = -1 EBADF (Bad file descriptor) close(92060) = -1 EBADF (Bad file descriptor) close(92061) = -1 EBADF (Bad file descriptor) close(92062) = -1 EBADF (Bad file descriptor) close(92063) = -1 EBADF (Bad file descriptor) close(92064) = -1 EBADF (Bad file descriptor) close(92065) = -1 EBADF (Bad file descriptor) close(92066) = -1 EBADF (Bad file descriptor) close(92067) = -1 EBADF (Bad file descriptor) close(92068) = -1 EBADF (Bad file descriptor) close(92069) = -1 EBADF (Bad file descriptor) close(92070) = -1 EBADF (Bad file descriptor) close(92071) = -1 EBADF (Bad file descriptor) close(92072) = -1 EBADF (Bad file descriptor) close(92073) = -1 EBADF (Bad file descriptor) close(92074) = -1 EBADF (Bad file descriptor) close(92075) = -1 EBADF (Bad file descriptor) close(92076) = -1 EBADF (Bad file descriptor) close(92077) = -1 EBADF (Bad file descriptor) close(92078) = -1 EBADF (Bad file descriptor) close(92079) = -1 EBADF (Bad file descriptor) close(92080) = -1 EBADF (Bad file descriptor) close(92081) = -1 EBADF (Bad file descriptor) close(92082) = -1 EBADF (Bad file descriptor) close(92083) = -1 EBADF (Bad file descriptor) close(92084) = -1 EBADF (Bad file descriptor) close(92085) = -1 EBADF (Bad file descriptor) close(92086) = -1 EBADF (Bad file descriptor) close(92087) = -1 EBADF (Bad file descriptor) close(92088) = -1 EBADF (Bad file descriptor) close(92089) = -1 EBADF (Bad file descriptor) close(92090) = -1 EBADF (Bad file descriptor) close(92091) = -1 EBADF (Bad file descriptor) close(92092) = -1 EBADF (Bad file descriptor) close(92093) = -1 EBADF (Bad file descriptor) close(92094) = -1 EBADF (Bad file descriptor) close(92095) = -1 EBADF (Bad file descriptor) close(92096) = -1 EBADF (Bad file descriptor) close(92097) = -1 EBADF (Bad file descriptor) close(92098) = -1 EBADF (Bad file descriptor) close(92099) = -1 EBADF (Bad file descriptor) close(92100) = -1 EBADF (Bad file descriptor) close(92101) = -1 EBADF (Bad file descriptor) close(92102) = -1 EBADF (Bad file descriptor) close(92103) = -1 EBADF (Bad file descriptor) close(92104) = -1 EBADF (Bad file descriptor) close(92105) = -1 EBADF (Bad file descriptor) close(92106) = -1 EBADF (Bad file descriptor) close(92107) = -1 EBADF (Bad file descriptor) close(92108) = -1 EBADF (Bad file descriptor) close(92109) = -1 EBADF (Bad file descriptor) close(92110) = -1 EBADF (Bad file descriptor) close(92111) = -1 EBADF (Bad file descriptor) close(92112) = -1 EBADF (Bad file descriptor) close(92113) = -1 EBADF (Bad file descriptor) close(92114) = -1 EBADF (Bad file descriptor) close(92115) = -1 EBADF (Bad file descriptor) close(92116) = -1 EBADF (Bad file descriptor) close(92117) = -1 EBADF (Bad file descriptor) close(92118) = -1 EBADF (Bad file descriptor) close(92119) = -1 EBADF (Bad file descriptor) close(92120) = -1 EBADF (Bad file descriptor) close(92121) = -1 EBADF (Bad file descriptor) close(92122) = -1 EBADF (Bad file descriptor) close(92123) = -1 EBADF (Bad file descriptor) close(92124) = -1 EBADF (Bad file descriptor) close(92125) = -1 EBADF (Bad file descriptor) close(92126) = -1 EBADF (Bad file descriptor) close(92127) = -1 EBADF (Bad file descriptor) close(92128) = -1 EBADF (Bad file descriptor) close(92129) = -1 EBADF (Bad file descriptor) close(92130) = -1 EBADF (Bad file descriptor) close(92131) = -1 EBADF (Bad file descriptor) close(92132) = -1 EBADF (Bad file descriptor) close(92133) = -1 EBADF (Bad file descriptor) close(92134) = -1 EBADF (Bad file descriptor) close(92135) = -1 EBADF (Bad file descriptor) close(92136) = -1 EBADF (Bad file descriptor) close(92137) = -1 EBADF (Bad file descriptor) close(92138) = -1 EBADF (Bad file descriptor) close(92139) = -1 EBADF (Bad file descriptor) close(92140) = -1 EBADF (Bad file descriptor) close(92141) = -1 EBADF (Bad file descriptor) close(92142) = -1 EBADF (Bad file descriptor) close(92143) = -1 EBADF (Bad file descriptor) close(92144) = -1 EBADF (Bad file descriptor) close(92145) = -1 EBADF (Bad file descriptor) close(92146) = -1 EBADF (Bad file descriptor) close(92147) = -1 EBADF (Bad file descriptor) close(92148) = -1 EBADF (Bad file descriptor) close(92149) = -1 EBADF (Bad file descriptor) close(92150) = -1 EBADF (Bad file descriptor) close(92151) = -1 EBADF (Bad file descriptor) close(92152) = -1 EBADF (Bad file descriptor) close(92153) = -1 EBADF (Bad file descriptor) close(92154) = -1 EBADF (Bad file descriptor) close(92155) = -1 EBADF (Bad file descriptor) close(92156) = -1 EBADF (Bad file descriptor) close(92157) = -1 EBADF (Bad file descriptor) close(92158) = -1 EBADF (Bad file descriptor) close(92159) = -1 EBADF (Bad file descriptor) close(92160) = -1 EBADF (Bad file descriptor) close(92161) = -1 EBADF (Bad file descriptor) close(92162) = -1 EBADF (Bad file descriptor) close(92163) = -1 EBADF (Bad file descriptor) close(92164) = -1 EBADF (Bad file descriptor) close(92165) = -1 EBADF (Bad file descriptor) close(92166) = -1 EBADF (Bad file descriptor) close(92167) = -1 EBADF (Bad file descriptor) close(92168) = -1 EBADF (Bad file descriptor) close(92169) = -1 EBADF (Bad file descriptor) close(92170) = -1 EBADF (Bad file descriptor) close(92171) = -1 EBADF (Bad file descriptor) close(92172) = -1 EBADF (Bad file descriptor) close(92173) = -1 EBADF (Bad file descriptor) close(92174) = -1 EBADF (Bad file descriptor) close(92175) = -1 EBADF (Bad file descriptor) close(92176) = -1 EBADF (Bad file descriptor) close(92177) = -1 EBADF (Bad file descriptor) close(92178) = -1 EBADF (Bad file descriptor) close(92179) = -1 EBADF (Bad file descriptor) close(92180) = -1 EBADF (Bad file descriptor) close(92181) = -1 EBADF (Bad file descriptor) close(92182) = -1 EBADF (Bad file descriptor) close(92183) = -1 EBADF (Bad file descriptor) close(92184) = -1 EBADF (Bad file descriptor) close(92185) = -1 EBADF (Bad file descriptor) close(92186) = -1 EBADF (Bad file descriptor) close(92187) = -1 EBADF (Bad file descriptor) close(92188) = -1 EBADF (Bad file descriptor) close(92189) = -1 EBADF (Bad file descriptor) close(92190) = -1 EBADF (Bad file descriptor) close(92191) = -1 EBADF (Bad file descriptor) close(92192) = -1 EBADF (Bad file descriptor) close(92193) = -1 EBADF (Bad file descriptor) close(92194) = -1 EBADF (Bad file descriptor) close(92195) = -1 EBADF (Bad file descriptor) close(92196) = -1 EBADF (Bad file descriptor) close(92197) = -1 EBADF (Bad file descriptor) close(92198) = -1 EBADF (Bad file descriptor) close(92199) = -1 EBADF (Bad file descriptor) close(92200) = -1 EBADF (Bad file descriptor) close(92201) = -1 EBADF (Bad file descriptor) close(92202) = -1 EBADF (Bad file descriptor) close(92203) = -1 EBADF (Bad file descriptor) close(92204) = -1 EBADF (Bad file descriptor) close(92205) = -1 EBADF (Bad file descriptor) close(92206) = -1 EBADF (Bad file descriptor) close(92207) = -1 EBADF (Bad file descriptor) close(92208) = -1 EBADF (Bad file descriptor) close(92209) = -1 EBADF (Bad file descriptor) close(92210) = -1 EBADF (Bad file descriptor) close(92211) = -1 EBADF (Bad file descriptor) close(92212) = -1 EBADF (Bad file descriptor) close(92213) = -1 EBADF (Bad file descriptor) close(92214) = -1 EBADF (Bad file descriptor) close(92215) = -1 EBADF (Bad file descriptor) close(92216) = -1 EBADF (Bad file descriptor) close(92217) = -1 EBADF (Bad file descriptor) close(92218) = -1 EBADF (Bad file descriptor) close(92219) = -1 EBADF (Bad file descriptor) close(92220) = -1 EBADF (Bad file descriptor) close(92221) = -1 EBADF (Bad file descriptor) close(92222) = -1 EBADF (Bad file descriptor) close(92223) = -1 EBADF (Bad file descriptor) close(92224) = -1 EBADF (Bad file descriptor) close(92225) = -1 EBADF (Bad file descriptor) close(92226) = -1 EBADF (Bad file descriptor) close(92227) = -1 EBADF (Bad file descriptor) close(92228) = -1 EBADF (Bad file descriptor) close(92229) = -1 EBADF (Bad file descriptor) close(92230) = -1 EBADF (Bad file descriptor) close(92231) = -1 EBADF (Bad file descriptor) close(92232) = -1 EBADF (Bad file descriptor) close(92233) = -1 EBADF (Bad file descriptor) close(92234) = -1 EBADF (Bad file descriptor) close(92235) = -1 EBADF (Bad file descriptor) close(92236) = -1 EBADF (Bad file descriptor) close(92237) = -1 EBADF (Bad file descriptor) close(92238) = -1 EBADF (Bad file descriptor) close(92239) = -1 EBADF (Bad file descriptor) close(92240) = -1 EBADF (Bad file descriptor) close(92241) = -1 EBADF (Bad file descriptor) close(92242) = -1 EBADF (Bad file descriptor) close(92243) = -1 EBADF (Bad file descriptor) close(92244) = -1 EBADF (Bad file descriptor) close(92245) = -1 EBADF (Bad file descriptor) close(92246) = -1 EBADF (Bad file descriptor) close(92247) = -1 EBADF (Bad file descriptor) close(92248) = -1 EBADF (Bad file descriptor) close(92249) = -1 EBADF (Bad file descriptor) close(92250) = -1 EBADF (Bad file descriptor) close(92251) = -1 EBADF (Bad file descriptor) close(92252) = -1 EBADF (Bad file descriptor) close(92253) = -1 EBADF (Bad file descriptor) close(92254) = -1 EBADF (Bad file descriptor) close(92255) = -1 EBADF (Bad file descriptor) close(92256) = -1 EBADF (Bad file descriptor) close(92257) = -1 EBADF (Bad file descriptor) close(92258) = -1 EBADF (Bad file descriptor) close(92259) = -1 EBADF (Bad file descriptor) close(92260) = -1 EBADF (Bad file descriptor) close(92261) = -1 EBADF (Bad file descriptor) close(92262) = -1 EBADF (Bad file descriptor) close(92263) = -1 EBADF (Bad file descriptor) close(92264) = -1 EBADF (Bad file descriptor) close(92265) = -1 EBADF (Bad file descriptor) close(92266) = -1 EBADF (Bad file descriptor) close(92267) = -1 EBADF (Bad file descriptor) close(92268) = -1 EBADF (Bad file descriptor) close(92269) = -1 EBADF (Bad file descriptor) close(92270) = -1 EBADF (Bad file descriptor) close(92271) = -1 EBADF (Bad file descriptor) close(92272) = -1 EBADF (Bad file descriptor) close(92273) = -1 EBADF (Bad file descriptor) close(92274) = -1 EBADF (Bad file descriptor) close(92275) = -1 EBADF (Bad file descriptor) close(92276) = -1 EBADF (Bad file descriptor) close(92277) = -1 EBADF (Bad file descriptor) close(92278) = -1 EBADF (Bad file descriptor) close(92279) = -1 EBADF (Bad file descriptor) close(92280) = -1 EBADF (Bad file descriptor) close(92281) = -1 EBADF (Bad file descriptor) close(92282) = -1 EBADF (Bad file descriptor) close(92283) = -1 EBADF (Bad file descriptor) close(92284) = -1 EBADF (Bad file descriptor) close(92285) = -1 EBADF (Bad file descriptor) close(92286) = -1 EBADF (Bad file descriptor) close(92287) = -1 EBADF (Bad file descriptor) close(92288) = -1 EBADF (Bad file descriptor) close(92289) = -1 EBADF (Bad file descriptor) close(92290) = -1 EBADF (Bad file descriptor) close(92291) = -1 EBADF (Bad file descriptor) close(92292) = -1 EBADF (Bad file descriptor) close(92293) = -1 EBADF (Bad file descriptor) close(92294) = -1 EBADF (Bad file descriptor) close(92295) = -1 EBADF (Bad file descriptor) close(92296) = -1 EBADF (Bad file descriptor) close(92297) = -1 EBADF (Bad file descriptor) close(92298) = -1 EBADF (Bad file descriptor) close(92299) = -1 EBADF (Bad file descriptor) close(92300) = -1 EBADF (Bad file descriptor) close(92301) = -1 EBADF (Bad file descriptor) close(92302) = -1 EBADF (Bad file descriptor) close(92303) = -1 EBADF (Bad file descriptor) close(92304) = -1 EBADF (Bad file descriptor) close(92305) = -1 EBADF (Bad file descriptor) close(92306) = -1 EBADF (Bad file descriptor) close(92307) = -1 EBADF (Bad file descriptor) close(92308) = -1 EBADF (Bad file descriptor) close(92309) = -1 EBADF (Bad file descriptor) close(92310) = -1 EBADF (Bad file descriptor) close(92311) = -1 EBADF (Bad file descriptor) close(92312) = -1 EBADF (Bad file descriptor) close(92313) = -1 EBADF (Bad file descriptor) close(92314) = -1 EBADF (Bad file descriptor) close(92315) = -1 EBADF (Bad file descriptor) close(92316) = -1 EBADF (Bad file descriptor) close(92317) = -1 EBADF (Bad file descriptor) close(92318) = -1 EBADF (Bad file descriptor) close(92319) = -1 EBADF (Bad file descriptor) close(92320) = -1 EBADF (Bad file descriptor) close(92321) = -1 EBADF (Bad file descriptor) close(92322) = -1 EBADF (Bad file descriptor) close(92323) = -1 EBADF (Bad file descriptor) close(92324) = -1 EBADF (Bad file descriptor) close(92325) = -1 EBADF (Bad file descriptor) close(92326) = -1 EBADF (Bad file descriptor) close(92327) = -1 EBADF (Bad file descriptor) close(92328) = -1 EBADF (Bad file descriptor) close(92329) = -1 EBADF (Bad file descriptor) close(92330) = -1 EBADF (Bad file descriptor) close(92331) = -1 EBADF (Bad file descriptor) close(92332) = -1 EBADF (Bad file descriptor) close(92333) = -1 EBADF (Bad file descriptor) close(92334) = -1 EBADF (Bad file descriptor) close(92335) = -1 EBADF (Bad file descriptor) close(92336) = -1 EBADF (Bad file descriptor) close(92337) = -1 EBADF (Bad file descriptor) close(92338) = -1 EBADF (Bad file descriptor) close(92339) = -1 EBADF (Bad file descriptor) close(92340) = -1 EBADF (Bad file descriptor) close(92341) = -1 EBADF (Bad file descriptor) close(92342) = -1 EBADF (Bad file descriptor) close(92343) = -1 EBADF (Bad file descriptor) close(92344) = -1 EBADF (Bad file descriptor) close(92345) = -1 EBADF (Bad file descriptor) close(92346) = -1 EBADF (Bad file descriptor) close(92347) = -1 EBADF (Bad file descriptor) close(92348) = -1 EBADF (Bad file descriptor) close(92349) = -1 EBADF (Bad file descriptor) close(92350) = -1 EBADF (Bad file descriptor) close(92351) = -1 EBADF (Bad file descriptor) close(92352) = -1 EBADF (Bad file descriptor) close(92353) = -1 EBADF (Bad file descriptor) close(92354) = -1 EBADF (Bad file descriptor) close(92355) = -1 EBADF (Bad file descriptor) close(92356) = -1 EBADF (Bad file descriptor) close(92357) = -1 EBADF (Bad file descriptor) close(92358) = -1 EBADF (Bad file descriptor) close(92359) = -1 EBADF (Bad file descriptor) close(92360) = -1 EBADF (Bad file descriptor) close(92361) = -1 EBADF (Bad file descriptor) close(92362) = -1 EBADF (Bad file descriptor) close(92363) = -1 EBADF (Bad file descriptor) close(92364) = -1 EBADF (Bad file descriptor) close(92365) = -1 EBADF (Bad file descriptor) close(92366) = -1 EBADF (Bad file descriptor) close(92367) = -1 EBADF (Bad file descriptor) close(92368) = -1 EBADF (Bad file descriptor) close(92369) = -1 EBADF (Bad file descriptor) close(92370) = -1 EBADF (Bad file descriptor) close(92371) = -1 EBADF (Bad file descriptor) close(92372) = -1 EBADF (Bad file descriptor) close(92373) = -1 EBADF (Bad file descriptor) close(92374) = -1 EBADF (Bad file descriptor) close(92375) = -1 EBADF (Bad file descriptor) close(92376) = -1 EBADF (Bad file descriptor) close(92377) = -1 EBADF (Bad file descriptor) close(92378) = -1 EBADF (Bad file descriptor) close(92379) = -1 EBADF (Bad file descriptor) close(92380) = -1 EBADF (Bad file descriptor) close(92381) = -1 EBADF (Bad file descriptor) close(92382) = -1 EBADF (Bad file descriptor) close(92383) = -1 EBADF (Bad file descriptor) close(92384) = -1 EBADF (Bad file descriptor) close(92385) = -1 EBADF (Bad file descriptor) close(92386) = -1 EBADF (Bad file descriptor) close(92387) = -1 EBADF (Bad file descriptor) close(92388) = -1 EBADF (Bad file descriptor) close(92389) = -1 EBADF (Bad file descriptor) close(92390) = -1 EBADF (Bad file descriptor) close(92391) = -1 EBADF (Bad file descriptor) close(92392) = -1 EBADF (Bad file descriptor) close(92393) = -1 EBADF (Bad file descriptor) close(92394) = -1 EBADF (Bad file descriptor) close(92395) = -1 EBADF (Bad file descriptor) close(92396) = -1 EBADF (Bad file descriptor) close(92397) = -1 EBADF (Bad file descriptor) close(92398) = -1 EBADF (Bad file descriptor) close(92399) = -1 EBADF (Bad file descriptor) close(92400) = -1 EBADF (Bad file descriptor) close(92401) = -1 EBADF (Bad file descriptor) close(92402) = -1 EBADF (Bad file descriptor) close(92403) = -1 EBADF (Bad file descriptor) close(92404) = -1 EBADF (Bad file descriptor) close(92405) = -1 EBADF (Bad file descriptor) close(92406) = -1 EBADF (Bad file descriptor) close(92407) = -1 EBADF (Bad file descriptor) close(92408) = -1 EBADF (Bad file descriptor) close(92409) = -1 EBADF (Bad file descriptor) close(92410) = -1 EBADF (Bad file descriptor) close(92411) = -1 EBADF (Bad file descriptor) close(92412) = -1 EBADF (Bad file descriptor) close(92413) = -1 EBADF (Bad file descriptor) close(92414) = -1 EBADF (Bad file descriptor) close(92415) = -1 EBADF (Bad file descriptor) close(92416) = -1 EBADF (Bad file descriptor) close(92417) = -1 EBADF (Bad file descriptor) close(92418) = -1 EBADF (Bad file descriptor) close(92419) = -1 EBADF (Bad file descriptor) close(92420) = -1 EBADF (Bad file descriptor) close(92421) = -1 EBADF (Bad file descriptor) close(92422) = -1 EBADF (Bad file descriptor) close(92423) = -1 EBADF (Bad file descriptor) close(92424) = -1 EBADF (Bad file descriptor) close(92425) = -1 EBADF (Bad file descriptor) close(92426) = -1 EBADF (Bad file descriptor) close(92427) = -1 EBADF (Bad file descriptor) close(92428) = -1 EBADF (Bad file descriptor) close(92429) = -1 EBADF (Bad file descriptor) close(92430) = -1 EBADF (Bad file descriptor) close(92431) = -1 EBADF (Bad file descriptor) close(92432) = -1 EBADF (Bad file descriptor) close(92433) = -1 EBADF (Bad file descriptor) close(92434) = -1 EBADF (Bad file descriptor) close(92435) = -1 EBADF (Bad file descriptor) close(92436) = -1 EBADF (Bad file descriptor) close(92437) = -1 EBADF (Bad file descriptor) close(92438) = -1 EBADF (Bad file descriptor) close(92439) = -1 EBADF (Bad file descriptor) close(92440) = -1 EBADF (Bad file descriptor) close(92441) = -1 EBADF (Bad file descriptor) close(92442) = -1 EBADF (Bad file descriptor) close(92443) = -1 EBADF (Bad file descriptor) close(92444) = -1 EBADF (Bad file descriptor) close(92445) = -1 EBADF (Bad file descriptor) close(92446) = -1 EBADF (Bad file descriptor) close(92447) = -1 EBADF (Bad file descriptor) close(92448) = -1 EBADF (Bad file descriptor) close(92449) = -1 EBADF (Bad file descriptor) close(92450) = -1 EBADF (Bad file descriptor) close(92451) = -1 EBADF (Bad file descriptor) close(92452) = -1 EBADF (Bad file descriptor) close(92453) = -1 EBADF (Bad file descriptor) close(92454) = -1 EBADF (Bad file descriptor) close(92455) = -1 EBADF (Bad file descriptor) close(92456) = -1 EBADF (Bad file descriptor) close(92457) = -1 EBADF (Bad file descriptor) close(92458) = -1 EBADF (Bad file descriptor) close(92459) = -1 EBADF (Bad file descriptor) close(92460) = -1 EBADF (Bad file descriptor) close(92461) = -1 EBADF (Bad file descriptor) close(92462) = -1 EBADF (Bad file descriptor) close(92463) = -1 EBADF (Bad file descriptor) close(92464) = -1 EBADF (Bad file descriptor) close(92465) = -1 EBADF (Bad file descriptor) close(92466) = -1 EBADF (Bad file descriptor) close(92467) = -1 EBADF (Bad file descriptor) close(92468) = -1 EBADF (Bad file descriptor) close(92469) = -1 EBADF (Bad file descriptor) close(92470) = -1 EBADF (Bad file descriptor) close(92471) = -1 EBADF (Bad file descriptor) close(92472) = -1 EBADF (Bad file descriptor) close(92473) = -1 EBADF (Bad file descriptor) close(92474) = -1 EBADF (Bad file descriptor) close(92475) = -1 EBADF (Bad file descriptor) close(92476) = -1 EBADF (Bad file descriptor) close(92477) = -1 EBADF (Bad file descriptor) close(92478) = -1 EBADF (Bad file descriptor) close(92479) = -1 EBADF (Bad file descriptor) close(92480) = -1 EBADF (Bad file descriptor) close(92481) = -1 EBADF (Bad file descriptor) close(92482) = -1 EBADF (Bad file descriptor) close(92483) = -1 EBADF (Bad file descriptor) close(92484) = -1 EBADF (Bad file descriptor) close(92485) = -1 EBADF (Bad file descriptor) close(92486) = -1 EBADF (Bad file descriptor) close(92487) = -1 EBADF (Bad file descriptor) close(92488) = -1 EBADF (Bad file descriptor) close(92489) = -1 EBADF (Bad file descriptor) close(92490) = -1 EBADF (Bad file descriptor) close(92491) = -1 EBADF (Bad file descriptor) close(92492) = -1 EBADF (Bad file descriptor) close(92493) = -1 EBADF (Bad file descriptor) close(92494) = -1 EBADF (Bad file descriptor) close(92495) = -1 EBADF (Bad file descriptor) close(92496) = -1 EBADF (Bad file descriptor) close(92497) = -1 EBADF (Bad file descriptor) close(92498) = -1 EBADF (Bad file descriptor) close(92499) = -1 EBADF (Bad file descriptor) close(92500) = -1 EBADF (Bad file descriptor) close(92501) = -1 EBADF (Bad file descriptor) close(92502) = -1 EBADF (Bad file descriptor) close(92503) = -1 EBADF (Bad file descriptor) close(92504) = -1 EBADF (Bad file descriptor) close(92505) = -1 EBADF (Bad file descriptor) close(92506) = -1 EBADF (Bad file descriptor) close(92507) = -1 EBADF (Bad file descriptor) close(92508) = -1 EBADF (Bad file descriptor) close(92509) = -1 EBADF (Bad file descriptor) close(92510) = -1 EBADF (Bad file descriptor) close(92511) = -1 EBADF (Bad file descriptor) close(92512) = -1 EBADF (Bad file descriptor) close(92513) = -1 EBADF (Bad file descriptor) close(92514) = -1 EBADF (Bad file descriptor) close(92515) = -1 EBADF (Bad file descriptor) close(92516) = -1 EBADF (Bad file descriptor) close(92517) = -1 EBADF (Bad file descriptor) close(92518) = -1 EBADF (Bad file descriptor) close(92519) = -1 EBADF (Bad file descriptor) close(92520) = -1 EBADF (Bad file descriptor) close(92521) = -1 EBADF (Bad file descriptor) close(92522) = -1 EBADF (Bad file descriptor) close(92523) = -1 EBADF (Bad file descriptor) close(92524) = -1 EBADF (Bad file descriptor) close(92525) = -1 EBADF (Bad file descriptor) close(92526) = -1 EBADF (Bad file descriptor) close(92527) = -1 EBADF (Bad file descriptor) close(92528) = -1 EBADF (Bad file descriptor) close(92529) = -1 EBADF (Bad file descriptor) close(92530) = -1 EBADF (Bad file descriptor) close(92531) = -1 EBADF (Bad file descriptor) close(92532) = -1 EBADF (Bad file descriptor) close(92533) = -1 EBADF (Bad file descriptor) close(92534) = -1 EBADF (Bad file descriptor) close(92535) = -1 EBADF (Bad file descriptor) close(92536) = -1 EBADF (Bad file descriptor) close(92537) = -1 EBADF (Bad file descriptor) close(92538) = -1 EBADF (Bad file descriptor) close(92539) = -1 EBADF (Bad file descriptor) close(92540) = -1 EBADF (Bad file descriptor) close(92541) = -1 EBADF (Bad file descriptor) close(92542) = -1 EBADF (Bad file descriptor) close(92543) = -1 EBADF (Bad file descriptor) close(92544) = -1 EBADF (Bad file descriptor) close(92545) = -1 EBADF (Bad file descriptor) close(92546) = -1 EBADF (Bad file descriptor) close(92547) = -1 EBADF (Bad file descriptor) close(92548) = -1 EBADF (Bad file descriptor) close(92549) = -1 EBADF (Bad file descriptor) close(92550) = -1 EBADF (Bad file descriptor) close(92551) = -1 EBADF (Bad file descriptor) close(92552) = -1 EBADF (Bad file descriptor) close(92553) = -1 EBADF (Bad file descriptor) close(92554) = -1 EBADF (Bad file descriptor) close(92555) = -1 EBADF (Bad file descriptor) close(92556) = -1 EBADF (Bad file descriptor) close(92557) = -1 EBADF (Bad file descriptor) close(92558) = -1 EBADF (Bad file descriptor) close(92559) = -1 EBADF (Bad file descriptor) close(92560) = -1 EBADF (Bad file descriptor) close(92561) = -1 EBADF (Bad file descriptor) close(92562) = -1 EBADF (Bad file descriptor) close(92563) = -1 EBADF (Bad file descriptor) close(92564) = -1 EBADF (Bad file descriptor) close(92565) = -1 EBADF (Bad file descriptor) close(92566) = -1 EBADF (Bad file descriptor) close(92567) = -1 EBADF (Bad file descriptor) close(92568) = -1 EBADF (Bad file descriptor) close(92569) = -1 EBADF (Bad file descriptor) close(92570) = -1 EBADF (Bad file descriptor) close(92571) = -1 EBADF (Bad file descriptor) close(92572) = -1 EBADF (Bad file descriptor) close(92573) = -1 EBADF (Bad file descriptor) close(92574) = -1 EBADF (Bad file descriptor) close(92575) = -1 EBADF (Bad file descriptor) close(92576) = -1 EBADF (Bad file descriptor) close(92577) = -1 EBADF (Bad file descriptor) close(92578) = -1 EBADF (Bad file descriptor) close(92579) = -1 EBADF (Bad file descriptor) close(92580) = -1 EBADF (Bad file descriptor) close(92581) = -1 EBADF (Bad file descriptor) close(92582) = -1 EBADF (Bad file descriptor) close(92583) = -1 EBADF (Bad file descriptor) close(92584) = -1 EBADF (Bad file descriptor) close(92585) = -1 EBADF (Bad file descriptor) close(92586) = -1 EBADF (Bad file descriptor) close(92587) = -1 EBADF (Bad file descriptor) close(92588) = -1 EBADF (Bad file descriptor) close(92589) = -1 EBADF (Bad file descriptor) close(92590) = -1 EBADF (Bad file descriptor) close(92591) = -1 EBADF (Bad file descriptor) close(92592) = -1 EBADF (Bad file descriptor) close(92593) = -1 EBADF (Bad file descriptor) close(92594) = -1 EBADF (Bad file descriptor) close(92595) = -1 EBADF (Bad file descriptor) close(92596) = -1 EBADF (Bad file descriptor) close(92597) = -1 EBADF (Bad file descriptor) close(92598) = -1 EBADF (Bad file descriptor) close(92599) = -1 EBADF (Bad file descriptor) close(92600) = -1 EBADF (Bad file descriptor) close(92601) = -1 EBADF (Bad file descriptor) close(92602) = -1 EBADF (Bad file descriptor) close(92603) = -1 EBADF (Bad file descriptor) close(92604) = -1 EBADF (Bad file descriptor) close(92605) = -1 EBADF (Bad file descriptor) close(92606) = -1 EBADF (Bad file descriptor) close(92607) = -1 EBADF (Bad file descriptor) close(92608) = -1 EBADF (Bad file descriptor) close(92609) = -1 EBADF (Bad file descriptor) close(92610) = -1 EBADF (Bad file descriptor) close(92611) = -1 EBADF (Bad file descriptor) close(92612) = -1 EBADF (Bad file descriptor) close(92613) = -1 EBADF (Bad file descriptor) close(92614) = -1 EBADF (Bad file descriptor) close(92615) = -1 EBADF (Bad file descriptor) close(92616) = -1 EBADF (Bad file descriptor) close(92617) = -1 EBADF (Bad file descriptor) close(92618) = -1 EBADF (Bad file descriptor) close(92619) = -1 EBADF (Bad file descriptor) close(92620) = -1 EBADF (Bad file descriptor) close(92621) = -1 EBADF (Bad file descriptor) close(92622) = -1 EBADF (Bad file descriptor) close(92623) = -1 EBADF (Bad file descriptor) close(92624) = -1 EBADF (Bad file descriptor) close(92625) = -1 EBADF (Bad file descriptor) close(92626) = -1 EBADF (Bad file descriptor) close(92627) = -1 EBADF (Bad file descriptor) close(92628) = -1 EBADF (Bad file descriptor) close(92629) = -1 EBADF (Bad file descriptor) close(92630) = -1 EBADF (Bad file descriptor) close(92631) = -1 EBADF (Bad file descriptor) close(92632) = -1 EBADF (Bad file descriptor) close(92633) = -1 EBADF (Bad file descriptor) close(92634) = -1 EBADF (Bad file descriptor) close(92635) = -1 EBADF (Bad file descriptor) close(92636) = -1 EBADF (Bad file descriptor) close(92637) = -1 EBADF (Bad file descriptor) close(92638) = -1 EBADF (Bad file descriptor) close(92639) = -1 EBADF (Bad file descriptor) close(92640) = -1 EBADF (Bad file descriptor) close(92641) = -1 EBADF (Bad file descriptor) close(92642) = -1 EBADF (Bad file descriptor) close(92643) = -1 EBADF (Bad file descriptor) close(92644) = -1 EBADF (Bad file descriptor) close(92645) = -1 EBADF (Bad file descriptor) close(92646) = -1 EBADF (Bad file descriptor) close(92647) = -1 EBADF (Bad file descriptor) close(92648) = -1 EBADF (Bad file descriptor) close(92649) = -1 EBADF (Bad file descriptor) close(92650) = -1 EBADF (Bad file descriptor) close(92651) = -1 EBADF (Bad file descriptor) close(92652) = -1 EBADF (Bad file descriptor) close(92653) = -1 EBADF (Bad file descriptor) close(92654) = -1 EBADF (Bad file descriptor) close(92655) = -1 EBADF (Bad file descriptor) close(92656) = -1 EBADF (Bad file descriptor) close(92657) = -1 EBADF (Bad file descriptor) close(92658) = -1 EBADF (Bad file descriptor) close(92659) = -1 EBADF (Bad file descriptor) close(92660) = -1 EBADF (Bad file descriptor) close(92661) = -1 EBADF (Bad file descriptor) close(92662) = -1 EBADF (Bad file descriptor) close(92663) = -1 EBADF (Bad file descriptor) close(92664) = -1 EBADF (Bad file descriptor) close(92665) = -1 EBADF (Bad file descriptor) close(92666) = -1 EBADF (Bad file descriptor) close(92667) = -1 EBADF (Bad file descriptor) close(92668) = -1 EBADF (Bad file descriptor) close(92669) = -1 EBADF (Bad file descriptor) close(92670) = -1 EBADF (Bad file descriptor) close(92671) = -1 EBADF (Bad file descriptor) close(92672) = -1 EBADF (Bad file descriptor) close(92673) = -1 EBADF (Bad file descriptor) close(92674) = -1 EBADF (Bad file descriptor) close(92675) = -1 EBADF (Bad file descriptor) close(92676) = -1 EBADF (Bad file descriptor) close(92677) = -1 EBADF (Bad file descriptor) close(92678) = -1 EBADF (Bad file descriptor) close(92679) = -1 EBADF (Bad file descriptor) close(92680) = -1 EBADF (Bad file descriptor) close(92681) = -1 EBADF (Bad file descriptor) close(92682) = -1 EBADF (Bad file descriptor) close(92683) = -1 EBADF (Bad file descriptor) close(92684) = -1 EBADF (Bad file descriptor) close(92685) = -1 EBADF (Bad file descriptor) close(92686) = -1 EBADF (Bad file descriptor) close(92687) = -1 EBADF (Bad file descriptor) close(92688) = -1 EBADF (Bad file descriptor) close(92689) = -1 EBADF (Bad file descriptor) close(92690) = -1 EBADF (Bad file descriptor) close(92691) = -1 EBADF (Bad file descriptor) close(92692) = -1 EBADF (Bad file descriptor) close(92693) = -1 EBADF (Bad file descriptor) close(92694) = -1 EBADF (Bad file descriptor) close(92695) = -1 EBADF (Bad file descriptor) close(92696) = -1 EBADF (Bad file descriptor) close(92697) = -1 EBADF (Bad file descriptor) close(92698) = -1 EBADF (Bad file descriptor) close(92699) = -1 EBADF (Bad file descriptor) close(92700) = -1 EBADF (Bad file descriptor) close(92701) = -1 EBADF (Bad file descriptor) close(92702) = -1 EBADF (Bad file descriptor) close(92703) = -1 EBADF (Bad file descriptor) close(92704) = -1 EBADF (Bad file descriptor) close(92705) = -1 EBADF (Bad file descriptor) close(92706) = -1 EBADF (Bad file descriptor) close(92707) = -1 EBADF (Bad file descriptor) close(92708) = -1 EBADF (Bad file descriptor) close(92709) = -1 EBADF (Bad file descriptor) close(92710) = -1 EBADF (Bad file descriptor) close(92711) = -1 EBADF (Bad file descriptor) close(92712) = -1 EBADF (Bad file descriptor) close(92713) = -1 EBADF (Bad file descriptor) close(92714) = -1 EBADF (Bad file descriptor) close(92715) = -1 EBADF (Bad file descriptor) close(92716) = -1 EBADF (Bad file descriptor) close(92717) = -1 EBADF (Bad file descriptor) close(92718) = -1 EBADF (Bad file descriptor) close(92719) = -1 EBADF (Bad file descriptor) close(92720) = -1 EBADF (Bad file descriptor) close(92721) = -1 EBADF (Bad file descriptor) close(92722) = -1 EBADF (Bad file descriptor) close(92723) = -1 EBADF (Bad file descriptor) close(92724) = -1 EBADF (Bad file descriptor) close(92725) = -1 EBADF (Bad file descriptor) close(92726) = -1 EBADF (Bad file descriptor) close(92727) = -1 EBADF (Bad file descriptor) close(92728) = -1 EBADF (Bad file descriptor) close(92729) = -1 EBADF (Bad file descriptor) close(92730) = -1 EBADF (Bad file descriptor) close(92731) = -1 EBADF (Bad file descriptor) close(92732) = -1 EBADF (Bad file descriptor) close(92733) = -1 EBADF (Bad file descriptor) close(92734) = -1 EBADF (Bad file descriptor) close(92735) = -1 EBADF (Bad file descriptor) close(92736) = -1 EBADF (Bad file descriptor) close(92737) = -1 EBADF (Bad file descriptor) close(92738) = -1 EBADF (Bad file descriptor) close(92739) = -1 EBADF (Bad file descriptor) close(92740) = -1 EBADF (Bad file descriptor) close(92741) = -1 EBADF (Bad file descriptor) close(92742) = -1 EBADF (Bad file descriptor) close(92743) = -1 EBADF (Bad file descriptor) close(92744) = -1 EBADF (Bad file descriptor) close(92745) = -1 EBADF (Bad file descriptor) close(92746) = -1 EBADF (Bad file descriptor) close(92747) = -1 EBADF (Bad file descriptor) close(92748) = -1 EBADF (Bad file descriptor) close(92749) = -1 EBADF (Bad file descriptor) close(92750) = -1 EBADF (Bad file descriptor) close(92751) = -1 EBADF (Bad file descriptor) close(92752) = -1 EBADF (Bad file descriptor) close(92753) = -1 EBADF (Bad file descriptor) close(92754) = -1 EBADF (Bad file descriptor) close(92755) = -1 EBADF (Bad file descriptor) close(92756) = -1 EBADF (Bad file descriptor) close(92757) = -1 EBADF (Bad file descriptor) close(92758) = -1 EBADF (Bad file descriptor) close(92759) = -1 EBADF (Bad file descriptor) close(92760) = -1 EBADF (Bad file descriptor) close(92761) = -1 EBADF (Bad file descriptor) close(92762) = -1 EBADF (Bad file descriptor) close(92763) = -1 EBADF (Bad file descriptor) close(92764) = -1 EBADF (Bad file descriptor) close(92765) = -1 EBADF (Bad file descriptor) close(92766) = -1 EBADF (Bad file descriptor) close(92767) = -1 EBADF (Bad file descriptor) close(92768) = -1 EBADF (Bad file descriptor) close(92769) = -1 EBADF (Bad file descriptor) close(92770) = -1 EBADF (Bad file descriptor) close(92771) = -1 EBADF (Bad file descriptor) close(92772) = -1 EBADF (Bad file descriptor) close(92773) = -1 EBADF (Bad file descriptor) close(92774) = -1 EBADF (Bad file descriptor) close(92775) = -1 EBADF (Bad file descriptor) close(92776) = -1 EBADF (Bad file descriptor) close(92777) = -1 EBADF (Bad file descriptor) close(92778) = -1 EBADF (Bad file descriptor) close(92779) = -1 EBADF (Bad file descriptor) close(92780) = -1 EBADF (Bad file descriptor) close(92781) = -1 EBADF (Bad file descriptor) close(92782) = -1 EBADF (Bad file descriptor) close(92783) = -1 EBADF (Bad file descriptor) close(92784) = -1 EBADF (Bad file descriptor) close(92785) = -1 EBADF (Bad file descriptor) close(92786) = -1 EBADF (Bad file descriptor) close(92787) = -1 EBADF (Bad file descriptor) close(92788) = -1 EBADF (Bad file descriptor) close(92789) = -1 EBADF (Bad file descriptor) close(92790) = -1 EBADF (Bad file descriptor) close(92791) = -1 EBADF (Bad file descriptor) close(92792) = -1 EBADF (Bad file descriptor) close(92793) = -1 EBADF (Bad file descriptor) close(92794) = -1 EBADF (Bad file descriptor) close(92795) = -1 EBADF (Bad file descriptor) close(92796) = -1 EBADF (Bad file descriptor) close(92797) = -1 EBADF (Bad file descriptor) close(92798) = -1 EBADF (Bad file descriptor) close(92799) = -1 EBADF (Bad file descriptor) close(92800) = -1 EBADF (Bad file descriptor) close(92801) = -1 EBADF (Bad file descriptor) close(92802) = -1 EBADF (Bad file descriptor) close(92803) = -1 EBADF (Bad file descriptor) close(92804) = -1 EBADF (Bad file descriptor) close(92805) = -1 EBADF (Bad file descriptor) close(92806) = -1 EBADF (Bad file descriptor) close(92807) = -1 EBADF (Bad file descriptor) close(92808) = -1 EBADF (Bad file descriptor) close(92809) = -1 EBADF (Bad file descriptor) close(92810) = -1 EBADF (Bad file descriptor) close(92811) = -1 EBADF (Bad file descriptor) close(92812) = -1 EBADF (Bad file descriptor) close(92813) = -1 EBADF (Bad file descriptor) close(92814) = -1 EBADF (Bad file descriptor) close(92815) = -1 EBADF (Bad file descriptor) close(92816) = -1 EBADF (Bad file descriptor) close(92817) = -1 EBADF (Bad file descriptor) close(92818) = -1 EBADF (Bad file descriptor) close(92819) = -1 EBADF (Bad file descriptor) close(92820) = -1 EBADF (Bad file descriptor) close(92821) = -1 EBADF (Bad file descriptor) close(92822) = -1 EBADF (Bad file descriptor) close(92823) = -1 EBADF (Bad file descriptor) close(92824) = -1 EBADF (Bad file descriptor) close(92825) = -1 EBADF (Bad file descriptor) close(92826) = -1 EBADF (Bad file descriptor) close(92827) = -1 EBADF (Bad file descriptor) close(92828) = -1 EBADF (Bad file descriptor) close(92829) = -1 EBADF (Bad file descriptor) close(92830) = -1 EBADF (Bad file descriptor) close(92831) = -1 EBADF (Bad file descriptor) close(92832) = -1 EBADF (Bad file descriptor) close(92833) = -1 EBADF (Bad file descriptor) close(92834) = -1 EBADF (Bad file descriptor) close(92835) = -1 EBADF (Bad file descriptor) close(92836) = -1 EBADF (Bad file descriptor) close(92837) = -1 EBADF (Bad file descriptor) close(92838) = -1 EBADF (Bad file descriptor) close(92839) = -1 EBADF (Bad file descriptor) close(92840) = -1 EBADF (Bad file descriptor) close(92841) = -1 EBADF (Bad file descriptor) close(92842) = -1 EBADF (Bad file descriptor) close(92843) = -1 EBADF (Bad file descriptor) close(92844) = -1 EBADF (Bad file descriptor) close(92845) = -1 EBADF (Bad file descriptor) close(92846) = -1 EBADF (Bad file descriptor) close(92847) = -1 EBADF (Bad file descriptor) close(92848) = -1 EBADF (Bad file descriptor) close(92849) = -1 EBADF (Bad file descriptor) close(92850) = -1 EBADF (Bad file descriptor) close(92851) = -1 EBADF (Bad file descriptor) close(92852) = -1 EBADF (Bad file descriptor) close(92853) = -1 EBADF (Bad file descriptor) close(92854) = -1 EBADF (Bad file descriptor) close(92855) = -1 EBADF (Bad file descriptor) close(92856) = -1 EBADF (Bad file descriptor) close(92857) = -1 EBADF (Bad file descriptor) close(92858) = -1 EBADF (Bad file descriptor) close(92859) = -1 EBADF (Bad file descriptor) close(92860) = -1 EBADF (Bad file descriptor) close(92861) = -1 EBADF (Bad file descriptor) close(92862) = -1 EBADF (Bad file descriptor) close(92863) = -1 EBADF (Bad file descriptor) close(92864) = -1 EBADF (Bad file descriptor) close(92865) = -1 EBADF (Bad file descriptor) close(92866) = -1 EBADF (Bad file descriptor) close(92867) = -1 EBADF (Bad file descriptor) close(92868) = -1 EBADF (Bad file descriptor) close(92869) = -1 EBADF (Bad file descriptor) close(92870) = -1 EBADF (Bad file descriptor) close(92871) = -1 EBADF (Bad file descriptor) close(92872) = -1 EBADF (Bad file descriptor) close(92873) = -1 EBADF (Bad file descriptor) close(92874) = -1 EBADF (Bad file descriptor) close(92875) = -1 EBADF (Bad file descriptor) close(92876) = -1 EBADF (Bad file descriptor) close(92877) = -1 EBADF (Bad file descriptor) close(92878) = -1 EBADF (Bad file descriptor) close(92879) = -1 EBADF (Bad file descriptor) close(92880) = -1 EBADF (Bad file descriptor) close(92881) = -1 EBADF (Bad file descriptor) close(92882) = -1 EBADF (Bad file descriptor) close(92883) = -1 EBADF (Bad file descriptor) close(92884) = -1 EBADF (Bad file descriptor) close(92885) = -1 EBADF (Bad file descriptor) close(92886) = -1 EBADF (Bad file descriptor) close(92887) = -1 EBADF (Bad file descriptor) close(92888) = -1 EBADF (Bad file descriptor) close(92889) = -1 EBADF (Bad file descriptor) close(92890) = -1 EBADF (Bad file descriptor) close(92891) = -1 EBADF (Bad file descriptor) close(92892) = -1 EBADF (Bad file descriptor) close(92893) = -1 EBADF (Bad file descriptor) close(92894) = -1 EBADF (Bad file descriptor) close(92895) = -1 EBADF (Bad file descriptor) close(92896) = -1 EBADF (Bad file descriptor) close(92897) = -1 EBADF (Bad file descriptor) close(92898) = -1 EBADF (Bad file descriptor) close(92899) = -1 EBADF (Bad file descriptor) close(92900) = -1 EBADF (Bad file descriptor) close(92901) = -1 EBADF (Bad file descriptor) close(92902) = -1 EBADF (Bad file descriptor) close(92903) = -1 EBADF (Bad file descriptor) close(92904) = -1 EBADF (Bad file descriptor) close(92905) = -1 EBADF (Bad file descriptor) close(92906) = -1 EBADF (Bad file descriptor) close(92907) = -1 EBADF (Bad file descriptor) close(92908) = -1 EBADF (Bad file descriptor) close(92909) = -1 EBADF (Bad file descriptor) close(92910) = -1 EBADF (Bad file descriptor) close(92911) = -1 EBADF (Bad file descriptor) close(92912) = -1 EBADF (Bad file descriptor) close(92913) = -1 EBADF (Bad file descriptor) close(92914) = -1 EBADF (Bad file descriptor) close(92915) = -1 EBADF (Bad file descriptor) close(92916) = -1 EBADF (Bad file descriptor) close(92917) = -1 EBADF (Bad file descriptor) close(92918) = -1 EBADF (Bad file descriptor) close(92919) = -1 EBADF (Bad file descriptor) close(92920) = -1 EBADF (Bad file descriptor) close(92921) = -1 EBADF (Bad file descriptor) close(92922) = -1 EBADF (Bad file descriptor) close(92923) = -1 EBADF (Bad file descriptor) close(92924) = -1 EBADF (Bad file descriptor) close(92925) = -1 EBADF (Bad file descriptor) close(92926) = -1 EBADF (Bad file descriptor) close(92927) = -1 EBADF (Bad file descriptor) close(92928) = -1 EBADF (Bad file descriptor) close(92929) = -1 EBADF (Bad file descriptor) close(92930) = -1 EBADF (Bad file descriptor) close(92931) = -1 EBADF (Bad file descriptor) close(92932) = -1 EBADF (Bad file descriptor) close(92933) = -1 EBADF (Bad file descriptor) close(92934) = -1 EBADF (Bad file descriptor) close(92935) = -1 EBADF (Bad file descriptor) close(92936) = -1 EBADF (Bad file descriptor) close(92937) = -1 EBADF (Bad file descriptor) close(92938) = -1 EBADF (Bad file descriptor) close(92939) = -1 EBADF (Bad file descriptor) close(92940) = -1 EBADF (Bad file descriptor) close(92941) = -1 EBADF (Bad file descriptor) close(92942) = -1 EBADF (Bad file descriptor) close(92943) = -1 EBADF (Bad file descriptor) close(92944) = -1 EBADF (Bad file descriptor) close(92945) = -1 EBADF (Bad file descriptor) close(92946) = -1 EBADF (Bad file descriptor) close(92947) = -1 EBADF (Bad file descriptor) close(92948) = -1 EBADF (Bad file descriptor) close(92949) = -1 EBADF (Bad file descriptor) close(92950) = -1 EBADF (Bad file descriptor) close(92951) = -1 EBADF (Bad file descriptor) close(92952) = -1 EBADF (Bad file descriptor) close(92953) = -1 EBADF (Bad file descriptor) close(92954) = -1 EBADF (Bad file descriptor) close(92955) = -1 EBADF (Bad file descriptor) close(92956) = -1 EBADF (Bad file descriptor) close(92957) = -1 EBADF (Bad file descriptor) close(92958) = -1 EBADF (Bad file descriptor) close(92959) = -1 EBADF (Bad file descriptor) close(92960) = -1 EBADF (Bad file descriptor) close(92961) = -1 EBADF (Bad file descriptor) close(92962) = -1 EBADF (Bad file descriptor) close(92963) = -1 EBADF (Bad file descriptor) close(92964) = -1 EBADF (Bad file descriptor) close(92965) = -1 EBADF (Bad file descriptor) close(92966) = -1 EBADF (Bad file descriptor) close(92967) = -1 EBADF (Bad file descriptor) close(92968) = -1 EBADF (Bad file descriptor) close(92969) = -1 EBADF (Bad file descriptor) close(92970) = -1 EBADF (Bad file descriptor) close(92971) = -1 EBADF (Bad file descriptor) close(92972) = -1 EBADF (Bad file descriptor) close(92973) = -1 EBADF (Bad file descriptor) close(92974) = -1 EBADF (Bad file descriptor) close(92975) = -1 EBADF (Bad file descriptor) close(92976) = -1 EBADF (Bad file descriptor) close(92977) = -1 EBADF (Bad file descriptor) close(92978) = -1 EBADF (Bad file descriptor) close(92979) = -1 EBADF (Bad file descriptor) close(92980) = -1 EBADF (Bad file descriptor) close(92981) = -1 EBADF (Bad file descriptor) close(92982) = -1 EBADF (Bad file descriptor) close(92983) = -1 EBADF (Bad file descriptor) close(92984) = -1 EBADF (Bad file descriptor) close(92985) = -1 EBADF (Bad file descriptor) close(92986) = -1 EBADF (Bad file descriptor) close(92987) = -1 EBADF (Bad file descriptor) close(92988) = -1 EBADF (Bad file descriptor) close(92989) = -1 EBADF (Bad file descriptor) close(92990) = -1 EBADF (Bad file descriptor) close(92991) = -1 EBADF (Bad file descriptor) close(92992) = -1 EBADF (Bad file descriptor) close(92993) = -1 EBADF (Bad file descriptor) close(92994) = -1 EBADF (Bad file descriptor) close(92995) = -1 EBADF (Bad file descriptor) close(92996) = -1 EBADF (Bad file descriptor) close(92997) = -1 EBADF (Bad file descriptor) close(92998) = -1 EBADF (Bad file descriptor) close(92999) = -1 EBADF (Bad file descriptor) close(93000) = -1 EBADF (Bad file descriptor) close(93001) = -1 EBADF (Bad file descriptor) close(93002) = -1 EBADF (Bad file descriptor) close(93003) = -1 EBADF (Bad file descriptor) close(93004) = -1 EBADF (Bad file descriptor) close(93005) = -1 EBADF (Bad file descriptor) close(93006) = -1 EBADF (Bad file descriptor) close(93007) = -1 EBADF (Bad file descriptor) close(93008) = -1 EBADF (Bad file descriptor) close(93009) = -1 EBADF (Bad file descriptor) close(93010) = -1 EBADF (Bad file descriptor) close(93011) = -1 EBADF (Bad file descriptor) close(93012) = -1 EBADF (Bad file descriptor) close(93013) = -1 EBADF (Bad file descriptor) close(93014) = -1 EBADF (Bad file descriptor) close(93015) = -1 EBADF (Bad file descriptor) close(93016) = -1 EBADF (Bad file descriptor) close(93017) = -1 EBADF (Bad file descriptor) close(93018) = -1 EBADF (Bad file descriptor) close(93019) = -1 EBADF (Bad file descriptor) close(93020) = -1 EBADF (Bad file descriptor) close(93021) = -1 EBADF (Bad file descriptor) close(93022) = -1 EBADF (Bad file descriptor) close(93023) = -1 EBADF (Bad file descriptor) close(93024) = -1 EBADF (Bad file descriptor) close(93025) = -1 EBADF (Bad file descriptor) close(93026) = -1 EBADF (Bad file descriptor) close(93027) = -1 EBADF (Bad file descriptor) close(93028) = -1 EBADF (Bad file descriptor) close(93029) = -1 EBADF (Bad file descriptor) close(93030) = -1 EBADF (Bad file descriptor) close(93031) = -1 EBADF (Bad file descriptor) close(93032) = -1 EBADF (Bad file descriptor) close(93033) = -1 EBADF (Bad file descriptor) close(93034) = -1 EBADF (Bad file descriptor) close(93035) = -1 EBADF (Bad file descriptor) close(93036) = -1 EBADF (Bad file descriptor) close(93037) = -1 EBADF (Bad file descriptor) close(93038) = -1 EBADF (Bad file descriptor) close(93039) = -1 EBADF (Bad file descriptor) close(93040) = -1 EBADF (Bad file descriptor) close(93041) = -1 EBADF (Bad file descriptor) close(93042) = -1 EBADF (Bad file descriptor) close(93043) = -1 EBADF (Bad file descriptor) close(93044) = -1 EBADF (Bad file descriptor) close(93045) = -1 EBADF (Bad file descriptor) close(93046) = -1 EBADF (Bad file descriptor) close(93047) = -1 EBADF (Bad file descriptor) close(93048) = -1 EBADF (Bad file descriptor) close(93049) = -1 EBADF (Bad file descriptor) close(93050) = -1 EBADF (Bad file descriptor) close(93051) = -1 EBADF (Bad file descriptor) close(93052) = -1 EBADF (Bad file descriptor) close(93053) = -1 EBADF (Bad file descriptor) close(93054) = -1 EBADF (Bad file descriptor) close(93055) = -1 EBADF (Bad file descriptor) close(93056) = -1 EBADF (Bad file descriptor) close(93057) = -1 EBADF (Bad file descriptor) close(93058) = -1 EBADF (Bad file descriptor) close(93059) = -1 EBADF (Bad file descriptor) close(93060) = -1 EBADF (Bad file descriptor) close(93061) = -1 EBADF (Bad file descriptor) close(93062) = -1 EBADF (Bad file descriptor) close(93063) = -1 EBADF (Bad file descriptor) close(93064) = -1 EBADF (Bad file descriptor) close(93065) = -1 EBADF (Bad file descriptor) close(93066) = -1 EBADF (Bad file descriptor) close(93067) = -1 EBADF (Bad file descriptor) close(93068) = -1 EBADF (Bad file descriptor) close(93069) = -1 EBADF (Bad file descriptor) close(93070) = -1 EBADF (Bad file descriptor) close(93071) = -1 EBADF (Bad file descriptor) close(93072) = -1 EBADF (Bad file descriptor) close(93073) = -1 EBADF (Bad file descriptor) close(93074) = -1 EBADF (Bad file descriptor) close(93075) = -1 EBADF (Bad file descriptor) close(93076) = -1 EBADF (Bad file descriptor) close(93077) = -1 EBADF (Bad file descriptor) close(93078) = -1 EBADF (Bad file descriptor) close(93079) = -1 EBADF (Bad file descriptor) close(93080) = -1 EBADF (Bad file descriptor) close(93081) = -1 EBADF (Bad file descriptor) close(93082) = -1 EBADF (Bad file descriptor) close(93083) = -1 EBADF (Bad file descriptor) close(93084) = -1 EBADF (Bad file descriptor) close(93085) = -1 EBADF (Bad file descriptor) close(93086) = -1 EBADF (Bad file descriptor) close(93087) = -1 EBADF (Bad file descriptor) close(93088) = -1 EBADF (Bad file descriptor) close(93089) = -1 EBADF (Bad file descriptor) close(93090) = -1 EBADF (Bad file descriptor) close(93091) = -1 EBADF (Bad file descriptor) close(93092) = -1 EBADF (Bad file descriptor) close(93093) = -1 EBADF (Bad file descriptor) close(93094) = -1 EBADF (Bad file descriptor) close(93095) = -1 EBADF (Bad file descriptor) close(93096) = -1 EBADF (Bad file descriptor) close(93097) = -1 EBADF (Bad file descriptor) close(93098) = -1 EBADF (Bad file descriptor) close(93099) = -1 EBADF (Bad file descriptor) close(93100) = -1 EBADF (Bad file descriptor) close(93101) = -1 EBADF (Bad file descriptor) close(93102) = -1 EBADF (Bad file descriptor) close(93103) = -1 EBADF (Bad file descriptor) close(93104) = -1 EBADF (Bad file descriptor) close(93105) = -1 EBADF (Bad file descriptor) close(93106) = -1 EBADF (Bad file descriptor) close(93107) = -1 EBADF (Bad file descriptor) close(93108) = -1 EBADF (Bad file descriptor) close(93109) = -1 EBADF (Bad file descriptor) close(93110) = -1 EBADF (Bad file descriptor) close(93111) = -1 EBADF (Bad file descriptor) close(93112) = -1 EBADF (Bad file descriptor) close(93113) = -1 EBADF (Bad file descriptor) close(93114) = -1 EBADF (Bad file descriptor) close(93115) = -1 EBADF (Bad file descriptor) close(93116) = -1 EBADF (Bad file descriptor) close(93117) = -1 EBADF (Bad file descriptor) close(93118) = -1 EBADF (Bad file descriptor) close(93119) = -1 EBADF (Bad file descriptor) close(93120) = -1 EBADF (Bad file descriptor) close(93121) = -1 EBADF (Bad file descriptor) close(93122) = -1 EBADF (Bad file descriptor) close(93123) = -1 EBADF (Bad file descriptor) close(93124) = -1 EBADF (Bad file descriptor) close(93125) = -1 EBADF (Bad file descriptor) close(93126) = -1 EBADF (Bad file descriptor) close(93127) = -1 EBADF (Bad file descriptor) close(93128) = -1 EBADF (Bad file descriptor) close(93129) = -1 EBADF (Bad file descriptor) close(93130) = -1 EBADF (Bad file descriptor) close(93131) = -1 EBADF (Bad file descriptor) close(93132) = -1 EBADF (Bad file descriptor) close(93133) = -1 EBADF (Bad file descriptor) close(93134) = -1 EBADF (Bad file descriptor) close(93135) = -1 EBADF (Bad file descriptor) close(93136) = -1 EBADF (Bad file descriptor) close(93137) = -1 EBADF (Bad file descriptor) close(93138) = -1 EBADF (Bad file descriptor) close(93139) = -1 EBADF (Bad file descriptor) close(93140) = -1 EBADF (Bad file descriptor) close(93141) = -1 EBADF (Bad file descriptor) close(93142) = -1 EBADF (Bad file descriptor) close(93143) = -1 EBADF (Bad file descriptor) close(93144) = -1 EBADF (Bad file descriptor) close(93145) = -1 EBADF (Bad file descriptor) close(93146) = -1 EBADF (Bad file descriptor) close(93147) = -1 EBADF (Bad file descriptor) close(93148) = -1 EBADF (Bad file descriptor) close(93149) = -1 EBADF (Bad file descriptor) close(93150) = -1 EBADF (Bad file descriptor) close(93151) = -1 EBADF (Bad file descriptor) close(93152) = -1 EBADF (Bad file descriptor) close(93153) = -1 EBADF (Bad file descriptor) close(93154) = -1 EBADF (Bad file descriptor) close(93155) = -1 EBADF (Bad file descriptor) close(93156) = -1 EBADF (Bad file descriptor) close(93157) = -1 EBADF (Bad file descriptor) close(93158) = -1 EBADF (Bad file descriptor) close(93159) = -1 EBADF (Bad file descriptor) close(93160) = -1 EBADF (Bad file descriptor) close(93161) = -1 EBADF (Bad file descriptor) close(93162) = -1 EBADF (Bad file descriptor) close(93163) = -1 EBADF (Bad file descriptor) close(93164) = -1 EBADF (Bad file descriptor) close(93165) = -1 EBADF (Bad file descriptor) close(93166) = -1 EBADF (Bad file descriptor) close(93167) = -1 EBADF (Bad file descriptor) close(93168) = -1 EBADF (Bad file descriptor) close(93169) = -1 EBADF (Bad file descriptor) close(93170) = -1 EBADF (Bad file descriptor) close(93171) = -1 EBADF (Bad file descriptor) close(93172) = -1 EBADF (Bad file descriptor) close(93173) = -1 EBADF (Bad file descriptor) close(93174) = -1 EBADF (Bad file descriptor) close(93175) = -1 EBADF (Bad file descriptor) close(93176) = -1 EBADF (Bad file descriptor) close(93177) = -1 EBADF (Bad file descriptor) close(93178) = -1 EBADF (Bad file descriptor) close(93179) = -1 EBADF (Bad file descriptor) close(93180) = -1 EBADF (Bad file descriptor) close(93181) = -1 EBADF (Bad file descriptor) close(93182) = -1 EBADF (Bad file descriptor) close(93183) = -1 EBADF (Bad file descriptor) close(93184) = -1 EBADF (Bad file descriptor) close(93185) = -1 EBADF (Bad file descriptor) close(93186) = -1 EBADF (Bad file descriptor) close(93187) = -1 EBADF (Bad file descriptor) close(93188) = -1 EBADF (Bad file descriptor) close(93189) = -1 EBADF (Bad file descriptor) close(93190) = -1 EBADF (Bad file descriptor) close(93191) = -1 EBADF (Bad file descriptor) close(93192) = -1 EBADF (Bad file descriptor) close(93193) = -1 EBADF (Bad file descriptor) close(93194) = -1 EBADF (Bad file descriptor) close(93195) = -1 EBADF (Bad file descriptor) close(93196) = -1 EBADF (Bad file descriptor) close(93197) = -1 EBADF (Bad file descriptor) close(93198) = -1 EBADF (Bad file descriptor) close(93199) = -1 EBADF (Bad file descriptor) close(93200) = -1 EBADF (Bad file descriptor) close(93201) = -1 EBADF (Bad file descriptor) close(93202) = -1 EBADF (Bad file descriptor) close(93203) = -1 EBADF (Bad file descriptor) close(93204) = -1 EBADF (Bad file descriptor) close(93205) = -1 EBADF (Bad file descriptor) close(93206) = -1 EBADF (Bad file descriptor) close(93207) = -1 EBADF (Bad file descriptor) close(93208) = -1 EBADF (Bad file descriptor) close(93209) = -1 EBADF (Bad file descriptor) close(93210) = -1 EBADF (Bad file descriptor) close(93211) = -1 EBADF (Bad file descriptor) close(93212) = -1 EBADF (Bad file descriptor) close(93213) = -1 EBADF (Bad file descriptor) close(93214) = -1 EBADF (Bad file descriptor) close(93215) = -1 EBADF (Bad file descriptor) close(93216) = -1 EBADF (Bad file descriptor) close(93217) = -1 EBADF (Bad file descriptor) close(93218) = -1 EBADF (Bad file descriptor) close(93219) = -1 EBADF (Bad file descriptor) close(93220) = -1 EBADF (Bad file descriptor) close(93221) = -1 EBADF (Bad file descriptor) close(93222) = -1 EBADF (Bad file descriptor) close(93223) = -1 EBADF (Bad file descriptor) close(93224) = -1 EBADF (Bad file descriptor) close(93225) = -1 EBADF (Bad file descriptor) close(93226) = -1 EBADF (Bad file descriptor) close(93227) = -1 EBADF (Bad file descriptor) close(93228) = -1 EBADF (Bad file descriptor) close(93229) = -1 EBADF (Bad file descriptor) close(93230) = -1 EBADF (Bad file descriptor) close(93231) = -1 EBADF (Bad file descriptor) close(93232) = -1 EBADF (Bad file descriptor) close(93233) = -1 EBADF (Bad file descriptor) close(93234) = -1 EBADF (Bad file descriptor) close(93235) = -1 EBADF (Bad file descriptor) close(93236) = -1 EBADF (Bad file descriptor) close(93237) = -1 EBADF (Bad file descriptor) close(93238) = -1 EBADF (Bad file descriptor) close(93239) = -1 EBADF (Bad file descriptor) close(93240) = -1 EBADF (Bad file descriptor) close(93241) = -1 EBADF (Bad file descriptor) close(93242) = -1 EBADF (Bad file descriptor) close(93243) = -1 EBADF (Bad file descriptor) close(93244) = -1 EBADF (Bad file descriptor) close(93245) = -1 EBADF (Bad file descriptor) close(93246) = -1 EBADF (Bad file descriptor) close(93247) = -1 EBADF (Bad file descriptor) close(93248) = -1 EBADF (Bad file descriptor) close(93249) = -1 EBADF (Bad file descriptor) close(93250) = -1 EBADF (Bad file descriptor) close(93251) = -1 EBADF (Bad file descriptor) close(93252) = -1 EBADF (Bad file descriptor) close(93253) = -1 EBADF (Bad file descriptor) close(93254) = -1 EBADF (Bad file descriptor) close(93255) = -1 EBADF (Bad file descriptor) close(93256) = -1 EBADF (Bad file descriptor) close(93257) = -1 EBADF (Bad file descriptor) close(93258) = -1 EBADF (Bad file descriptor) close(93259) = -1 EBADF (Bad file descriptor) close(93260) = -1 EBADF (Bad file descriptor) close(93261) = -1 EBADF (Bad file descriptor) close(93262) = -1 EBADF (Bad file descriptor) close(93263) = -1 EBADF (Bad file descriptor) close(93264) = -1 EBADF (Bad file descriptor) close(93265) = -1 EBADF (Bad file descriptor) close(93266) = -1 EBADF (Bad file descriptor) close(93267) = -1 EBADF (Bad file descriptor) close(93268) = -1 EBADF (Bad file descriptor) close(93269) = -1 EBADF (Bad file descriptor) close(93270) = -1 EBADF (Bad file descriptor) close(93271) = -1 EBADF (Bad file descriptor) close(93272) = -1 EBADF (Bad file descriptor) close(93273) = -1 EBADF (Bad file descriptor) close(93274) = -1 EBADF (Bad file descriptor) close(93275) = -1 EBADF (Bad file descriptor) close(93276) = -1 EBADF (Bad file descriptor) close(93277) = -1 EBADF (Bad file descriptor) close(93278) = -1 EBADF (Bad file descriptor) close(93279) = -1 EBADF (Bad file descriptor) close(93280) = -1 EBADF (Bad file descriptor) close(93281) = -1 EBADF (Bad file descriptor) close(93282) = -1 EBADF (Bad file descriptor) close(93283) = -1 EBADF (Bad file descriptor) close(93284) = -1 EBADF (Bad file descriptor) close(93285) = -1 EBADF (Bad file descriptor) close(93286) = -1 EBADF (Bad file descriptor) close(93287) = -1 EBADF (Bad file descriptor) close(93288) = -1 EBADF (Bad file descriptor) close(93289) = -1 EBADF (Bad file descriptor) close(93290) = -1 EBADF (Bad file descriptor) close(93291) = -1 EBADF (Bad file descriptor) close(93292) = -1 EBADF (Bad file descriptor) close(93293) = -1 EBADF (Bad file descriptor) close(93294) = -1 EBADF (Bad file descriptor) close(93295) = -1 EBADF (Bad file descriptor) close(93296) = -1 EBADF (Bad file descriptor) close(93297) = -1 EBADF (Bad file descriptor) close(93298) = -1 EBADF (Bad file descriptor) close(93299) = -1 EBADF (Bad file descriptor) close(93300) = -1 EBADF (Bad file descriptor) close(93301) = -1 EBADF (Bad file descriptor) close(93302) = -1 EBADF (Bad file descriptor) close(93303) = -1 EBADF (Bad file descriptor) close(93304) = -1 EBADF (Bad file descriptor) close(93305) = -1 EBADF (Bad file descriptor) close(93306) = -1 EBADF (Bad file descriptor) close(93307) = -1 EBADF (Bad file descriptor) close(93308) = -1 EBADF (Bad file descriptor) close(93309) = -1 EBADF (Bad file descriptor) close(93310) = -1 EBADF (Bad file descriptor) close(93311) = -1 EBADF (Bad file descriptor) close(93312) = -1 EBADF (Bad file descriptor) close(93313) = -1 EBADF (Bad file descriptor) close(93314) = -1 EBADF (Bad file descriptor) close(93315) = -1 EBADF (Bad file descriptor) close(93316) = -1 EBADF (Bad file descriptor) close(93317) = -1 EBADF (Bad file descriptor) close(93318) = -1 EBADF (Bad file descriptor) close(93319) = -1 EBADF (Bad file descriptor) close(93320) = -1 EBADF (Bad file descriptor) close(93321) = -1 EBADF (Bad file descriptor) close(93322) = -1 EBADF (Bad file descriptor) close(93323) = -1 EBADF (Bad file descriptor) close(93324) = -1 EBADF (Bad file descriptor) close(93325) = -1 EBADF (Bad file descriptor) close(93326) = -1 EBADF (Bad file descriptor) close(93327) = -1 EBADF (Bad file descriptor) close(93328) = -1 EBADF (Bad file descriptor) close(93329) = -1 EBADF (Bad file descriptor) close(93330) = -1 EBADF (Bad file descriptor) close(93331) = -1 EBADF (Bad file descriptor) close(93332) = -1 EBADF (Bad file descriptor) close(93333) = -1 EBADF (Bad file descriptor) close(93334) = -1 EBADF (Bad file descriptor) close(93335) = -1 EBADF (Bad file descriptor) close(93336) = -1 EBADF (Bad file descriptor) close(93337) = -1 EBADF (Bad file descriptor) close(93338) = -1 EBADF (Bad file descriptor) close(93339) = -1 EBADF (Bad file descriptor) close(93340) = -1 EBADF (Bad file descriptor) close(93341) = -1 EBADF (Bad file descriptor) close(93342) = -1 EBADF (Bad file descriptor) close(93343) = -1 EBADF (Bad file descriptor) close(93344) = -1 EBADF (Bad file descriptor) close(93345) = -1 EBADF (Bad file descriptor) close(93346) = -1 EBADF (Bad file descriptor) close(93347) = -1 EBADF (Bad file descriptor) close(93348) = -1 EBADF (Bad file descriptor) close(93349) = -1 EBADF (Bad file descriptor) close(93350) = -1 EBADF (Bad file descriptor) close(93351) = -1 EBADF (Bad file descriptor) close(93352) = -1 EBADF (Bad file descriptor) close(93353) = -1 EBADF (Bad file descriptor) close(93354) = -1 EBADF (Bad file descriptor) close(93355) = -1 EBADF (Bad file descriptor) close(93356) = -1 EBADF (Bad file descriptor) close(93357) = -1 EBADF (Bad file descriptor) close(93358) = -1 EBADF (Bad file descriptor) close(93359) = -1 EBADF (Bad file descriptor) close(93360) = -1 EBADF (Bad file descriptor) close(93361) = -1 EBADF (Bad file descriptor) close(93362) = -1 EBADF (Bad file descriptor) close(93363) = -1 EBADF (Bad file descriptor) close(93364) = -1 EBADF (Bad file descriptor) close(93365) = -1 EBADF (Bad file descriptor) close(93366) = -1 EBADF (Bad file descriptor) close(93367) = -1 EBADF (Bad file descriptor) close(93368) = -1 EBADF (Bad file descriptor) close(93369) = -1 EBADF (Bad file descriptor) close(93370) = -1 EBADF (Bad file descriptor) close(93371) = -1 EBADF (Bad file descriptor) close(93372) = -1 EBADF (Bad file descriptor) close(93373) = -1 EBADF (Bad file descriptor) close(93374) = -1 EBADF (Bad file descriptor) close(93375) = -1 EBADF (Bad file descriptor) close(93376) = -1 EBADF (Bad file descriptor) close(93377) = -1 EBADF (Bad file descriptor) close(93378) = -1 EBADF (Bad file descriptor) close(93379) = -1 EBADF (Bad file descriptor) close(93380) = -1 EBADF (Bad file descriptor) close(93381) = -1 EBADF (Bad file descriptor) close(93382) = -1 EBADF (Bad file descriptor) close(93383) = -1 EBADF (Bad file descriptor) close(93384) = -1 EBADF (Bad file descriptor) close(93385) = -1 EBADF (Bad file descriptor) close(93386) = -1 EBADF (Bad file descriptor) close(93387) = -1 EBADF (Bad file descriptor) close(93388) = -1 EBADF (Bad file descriptor) close(93389) = -1 EBADF (Bad file descriptor) close(93390) = -1 EBADF (Bad file descriptor) close(93391) = -1 EBADF (Bad file descriptor) close(93392) = -1 EBADF (Bad file descriptor) close(93393) = -1 EBADF (Bad file descriptor) close(93394) = -1 EBADF (Bad file descriptor) close(93395) = -1 EBADF (Bad file descriptor) close(93396) = -1 EBADF (Bad file descriptor) close(93397) = -1 EBADF (Bad file descriptor) close(93398) = -1 EBADF (Bad file descriptor) close(93399) = -1 EBADF (Bad file descriptor) close(93400) = -1 EBADF (Bad file descriptor) close(93401) = -1 EBADF (Bad file descriptor) close(93402) = -1 EBADF (Bad file descriptor) close(93403) = -1 EBADF (Bad file descriptor) close(93404) = -1 EBADF (Bad file descriptor) close(93405) = -1 EBADF (Bad file descriptor) close(93406) = -1 EBADF (Bad file descriptor) close(93407) = -1 EBADF (Bad file descriptor) close(93408) = -1 EBADF (Bad file descriptor) close(93409) = -1 EBADF (Bad file descriptor) close(93410) = -1 EBADF (Bad file descriptor) close(93411) = -1 EBADF (Bad file descriptor) close(93412) = -1 EBADF (Bad file descriptor) close(93413) = -1 EBADF (Bad file descriptor) close(93414) = -1 EBADF (Bad file descriptor) close(93415) = -1 EBADF (Bad file descriptor) close(93416) = -1 EBADF (Bad file descriptor) close(93417) = -1 EBADF (Bad file descriptor) close(93418) = -1 EBADF (Bad file descriptor) close(93419) = -1 EBADF (Bad file descriptor) close(93420) = -1 EBADF (Bad file descriptor) close(93421) = -1 EBADF (Bad file descriptor) close(93422) = -1 EBADF (Bad file descriptor) close(93423) = -1 EBADF (Bad file descriptor) close(93424) = -1 EBADF (Bad file descriptor) close(93425) = -1 EBADF (Bad file descriptor) close(93426) = -1 EBADF (Bad file descriptor) close(93427) = -1 EBADF (Bad file descriptor) close(93428) = -1 EBADF (Bad file descriptor) close(93429) = -1 EBADF (Bad file descriptor) close(93430) = -1 EBADF (Bad file descriptor) close(93431) = -1 EBADF (Bad file descriptor) close(93432) = -1 EBADF (Bad file descriptor) close(93433) = -1 EBADF (Bad file descriptor) close(93434) = -1 EBADF (Bad file descriptor) close(93435) = -1 EBADF (Bad file descriptor) close(93436) = -1 EBADF (Bad file descriptor) close(93437) = -1 EBADF (Bad file descriptor) close(93438) = -1 EBADF (Bad file descriptor) close(93439) = -1 EBADF (Bad file descriptor) close(93440) = -1 EBADF (Bad file descriptor) close(93441) = -1 EBADF (Bad file descriptor) close(93442) = -1 EBADF (Bad file descriptor) close(93443) = -1 EBADF (Bad file descriptor) close(93444) = -1 EBADF (Bad file descriptor) close(93445) = -1 EBADF (Bad file descriptor) close(93446) = -1 EBADF (Bad file descriptor) close(93447) = -1 EBADF (Bad file descriptor) close(93448) = -1 EBADF (Bad file descriptor) close(93449) = -1 EBADF (Bad file descriptor) close(93450) = -1 EBADF (Bad file descriptor) close(93451) = -1 EBADF (Bad file descriptor) close(93452) = -1 EBADF (Bad file descriptor) close(93453) = -1 EBADF (Bad file descriptor) close(93454) = -1 EBADF (Bad file descriptor) close(93455) = -1 EBADF (Bad file descriptor) close(93456) = -1 EBADF (Bad file descriptor) close(93457) = -1 EBADF (Bad file descriptor) close(93458) = -1 EBADF (Bad file descriptor) close(93459) = -1 EBADF (Bad file descriptor) close(93460) = -1 EBADF (Bad file descriptor) close(93461) = -1 EBADF (Bad file descriptor) close(93462) = -1 EBADF (Bad file descriptor) close(93463) = -1 EBADF (Bad file descriptor) close(93464) = -1 EBADF (Bad file descriptor) close(93465) = -1 EBADF (Bad file descriptor) close(93466) = -1 EBADF (Bad file descriptor) close(93467) = -1 EBADF (Bad file descriptor) close(93468) = -1 EBADF (Bad file descriptor) close(93469) = -1 EBADF (Bad file descriptor) close(93470) = -1 EBADF (Bad file descriptor) close(93471) = -1 EBADF (Bad file descriptor) close(93472) = -1 EBADF (Bad file descriptor) close(93473) = -1 EBADF (Bad file descriptor) close(93474) = -1 EBADF (Bad file descriptor) close(93475) = -1 EBADF (Bad file descriptor) close(93476) = -1 EBADF (Bad file descriptor) close(93477) = -1 EBADF (Bad file descriptor) close(93478) = -1 EBADF (Bad file descriptor) close(93479) = -1 EBADF (Bad file descriptor) close(93480) = -1 EBADF (Bad file descriptor) close(93481) = -1 EBADF (Bad file descriptor) close(93482) = -1 EBADF (Bad file descriptor) close(93483) = -1 EBADF (Bad file descriptor) close(93484) = -1 EBADF (Bad file descriptor) close(93485) = -1 EBADF (Bad file descriptor) close(93486) = -1 EBADF (Bad file descriptor) close(93487) = -1 EBADF (Bad file descriptor) close(93488) = -1 EBADF (Bad file descriptor) close(93489) = -1 EBADF (Bad file descriptor) close(93490) = -1 EBADF (Bad file descriptor) close(93491) = -1 EBADF (Bad file descriptor) close(93492) = -1 EBADF (Bad file descriptor) close(93493) = -1 EBADF (Bad file descriptor) close(93494) = -1 EBADF (Bad file descriptor) close(93495) = -1 EBADF (Bad file descriptor) close(93496) = -1 EBADF (Bad file descriptor) close(93497) = -1 EBADF (Bad file descriptor) close(93498) = -1 EBADF (Bad file descriptor) close(93499) = -1 EBADF (Bad file descriptor) close(93500) = -1 EBADF (Bad file descriptor) close(93501) = -1 EBADF (Bad file descriptor) close(93502) = -1 EBADF (Bad file descriptor) close(93503) = -1 EBADF (Bad file descriptor) close(93504) = -1 EBADF (Bad file descriptor) close(93505) = -1 EBADF (Bad file descriptor) close(93506) = -1 EBADF (Bad file descriptor) close(93507) = -1 EBADF (Bad file descriptor) close(93508) = -1 EBADF (Bad file descriptor) close(93509) = -1 EBADF (Bad file descriptor) close(93510) = -1 EBADF (Bad file descriptor) close(93511) = -1 EBADF (Bad file descriptor) close(93512) = -1 EBADF (Bad file descriptor) close(93513) = -1 EBADF (Bad file descriptor) close(93514) = -1 EBADF (Bad file descriptor) close(93515) = -1 EBADF (Bad file descriptor) close(93516) = -1 EBADF (Bad file descriptor) close(93517) = -1 EBADF (Bad file descriptor) close(93518) = -1 EBADF (Bad file descriptor) close(93519) = -1 EBADF (Bad file descriptor) close(93520) = -1 EBADF (Bad file descriptor) close(93521) = -1 EBADF (Bad file descriptor) close(93522) = -1 EBADF (Bad file descriptor) close(93523) = -1 EBADF (Bad file descriptor) close(93524) = -1 EBADF (Bad file descriptor) close(93525) = -1 EBADF (Bad file descriptor) close(93526) = -1 EBADF (Bad file descriptor) close(93527) = -1 EBADF (Bad file descriptor) close(93528) = -1 EBADF (Bad file descriptor) close(93529) = -1 EBADF (Bad file descriptor) close(93530) = -1 EBADF (Bad file descriptor) close(93531) = -1 EBADF (Bad file descriptor) close(93532) = -1 EBADF (Bad file descriptor) close(93533) = -1 EBADF (Bad file descriptor) close(93534) = -1 EBADF (Bad file descriptor) close(93535) = -1 EBADF (Bad file descriptor) close(93536) = -1 EBADF (Bad file descriptor) close(93537) = -1 EBADF (Bad file descriptor) close(93538) = -1 EBADF (Bad file descriptor) close(93539) = -1 EBADF (Bad file descriptor) close(93540) = -1 EBADF (Bad file descriptor) close(93541) = -1 EBADF (Bad file descriptor) close(93542) = -1 EBADF (Bad file descriptor) close(93543) = -1 EBADF (Bad file descriptor) close(93544) = -1 EBADF (Bad file descriptor) close(93545) = -1 EBADF (Bad file descriptor) close(93546) = -1 EBADF (Bad file descriptor) close(93547) = -1 EBADF (Bad file descriptor) close(93548) = -1 EBADF (Bad file descriptor) close(93549) = -1 EBADF (Bad file descriptor) close(93550) = -1 EBADF (Bad file descriptor) close(93551) = -1 EBADF (Bad file descriptor) close(93552) = -1 EBADF (Bad file descriptor) close(93553) = -1 EBADF (Bad file descriptor) close(93554) = -1 EBADF (Bad file descriptor) close(93555) = -1 EBADF (Bad file descriptor) close(93556) = -1 EBADF (Bad file descriptor) close(93557) = -1 EBADF (Bad file descriptor) close(93558) = -1 EBADF (Bad file descriptor) close(93559) = -1 EBADF (Bad file descriptor) close(93560) = -1 EBADF (Bad file descriptor) close(93561) = -1 EBADF (Bad file descriptor) close(93562) = -1 EBADF (Bad file descriptor) close(93563) = -1 EBADF (Bad file descriptor) close(93564) = -1 EBADF (Bad file descriptor) close(93565) = -1 EBADF (Bad file descriptor) close(93566) = -1 EBADF (Bad file descriptor) close(93567) = -1 EBADF (Bad file descriptor) close(93568) = -1 EBADF (Bad file descriptor) close(93569) = -1 EBADF (Bad file descriptor) close(93570) = -1 EBADF (Bad file descriptor) close(93571) = -1 EBADF (Bad file descriptor) close(93572) = -1 EBADF (Bad file descriptor) close(93573) = -1 EBADF (Bad file descriptor) close(93574) = -1 EBADF (Bad file descriptor) close(93575) = -1 EBADF (Bad file descriptor) close(93576) = -1 EBADF (Bad file descriptor) close(93577) = -1 EBADF (Bad file descriptor) close(93578) = -1 EBADF (Bad file descriptor) close(93579) = -1 EBADF (Bad file descriptor) close(93580) = -1 EBADF (Bad file descriptor) close(93581) = -1 EBADF (Bad file descriptor) close(93582) = -1 EBADF (Bad file descriptor) close(93583) = -1 EBADF (Bad file descriptor) close(93584) = -1 EBADF (Bad file descriptor) close(93585) = -1 EBADF (Bad file descriptor) close(93586) = -1 EBADF (Bad file descriptor) close(93587) = -1 EBADF (Bad file descriptor) close(93588) = -1 EBADF (Bad file descriptor) close(93589) = -1 EBADF (Bad file descriptor) close(93590) = -1 EBADF (Bad file descriptor) close(93591) = -1 EBADF (Bad file descriptor) close(93592) = -1 EBADF (Bad file descriptor) close(93593) = -1 EBADF (Bad file descriptor) close(93594) = -1 EBADF (Bad file descriptor) close(93595) = -1 EBADF (Bad file descriptor) close(93596) = -1 EBADF (Bad file descriptor) close(93597) = -1 EBADF (Bad file descriptor) close(93598) = -1 EBADF (Bad file descriptor) close(93599) = -1 EBADF (Bad file descriptor) close(93600) = -1 EBADF (Bad file descriptor) close(93601) = -1 EBADF (Bad file descriptor) close(93602) = -1 EBADF (Bad file descriptor) close(93603) = -1 EBADF (Bad file descriptor) close(93604) = -1 EBADF (Bad file descriptor) close(93605) = -1 EBADF (Bad file descriptor) close(93606) = -1 EBADF (Bad file descriptor) close(93607) = -1 EBADF (Bad file descriptor) close(93608) = -1 EBADF (Bad file descriptor) close(93609) = -1 EBADF (Bad file descriptor) close(93610) = -1 EBADF (Bad file descriptor) close(93611) = -1 EBADF (Bad file descriptor) close(93612) = -1 EBADF (Bad file descriptor) close(93613) = -1 EBADF (Bad file descriptor) close(93614) = -1 EBADF (Bad file descriptor) close(93615) = -1 EBADF (Bad file descriptor) close(93616) = -1 EBADF (Bad file descriptor) close(93617) = -1 EBADF (Bad file descriptor) close(93618) = -1 EBADF (Bad file descriptor) close(93619) = -1 EBADF (Bad file descriptor) close(93620) = -1 EBADF (Bad file descriptor) close(93621) = -1 EBADF (Bad file descriptor) close(93622) = -1 EBADF (Bad file descriptor) close(93623) = -1 EBADF (Bad file descriptor) close(93624) = -1 EBADF (Bad file descriptor) close(93625) = -1 EBADF (Bad file descriptor) close(93626) = -1 EBADF (Bad file descriptor) close(93627) = -1 EBADF (Bad file descriptor) close(93628) = -1 EBADF (Bad file descriptor) close(93629) = -1 EBADF (Bad file descriptor) close(93630) = -1 EBADF (Bad file descriptor) close(93631) = -1 EBADF (Bad file descriptor) close(93632) = -1 EBADF (Bad file descriptor) close(93633) = -1 EBADF (Bad file descriptor) close(93634) = -1 EBADF (Bad file descriptor) close(93635) = -1 EBADF (Bad file descriptor) close(93636) = -1 EBADF (Bad file descriptor) close(93637) = -1 EBADF (Bad file descriptor) close(93638) = -1 EBADF (Bad file descriptor) close(93639) = -1 EBADF (Bad file descriptor) close(93640) = -1 EBADF (Bad file descriptor) close(93641) = -1 EBADF (Bad file descriptor) close(93642) = -1 EBADF (Bad file descriptor) close(93643) = -1 EBADF (Bad file descriptor) close(93644) = -1 EBADF (Bad file descriptor) close(93645) = -1 EBADF (Bad file descriptor) close(93646) = -1 EBADF (Bad file descriptor) close(93647) = -1 EBADF (Bad file descriptor) close(93648) = -1 EBADF (Bad file descriptor) close(93649) = -1 EBADF (Bad file descriptor) close(93650) = -1 EBADF (Bad file descriptor) close(93651) = -1 EBADF (Bad file descriptor) close(93652) = -1 EBADF (Bad file descriptor) close(93653) = -1 EBADF (Bad file descriptor) close(93654) = -1 EBADF (Bad file descriptor) close(93655) = -1 EBADF (Bad file descriptor) close(93656) = -1 EBADF (Bad file descriptor) close(93657) = -1 EBADF (Bad file descriptor) close(93658) = -1 EBADF (Bad file descriptor) close(93659) = -1 EBADF (Bad file descriptor) close(93660) = -1 EBADF (Bad file descriptor) close(93661) = -1 EBADF (Bad file descriptor) close(93662) = -1 EBADF (Bad file descriptor) close(93663) = -1 EBADF (Bad file descriptor) close(93664) = -1 EBADF (Bad file descriptor) close(93665) = -1 EBADF (Bad file descriptor) close(93666) = -1 EBADF (Bad file descriptor) close(93667) = -1 EBADF (Bad file descriptor) close(93668) = -1 EBADF (Bad file descriptor) close(93669) = -1 EBADF (Bad file descriptor) close(93670) = -1 EBADF (Bad file descriptor) close(93671) = -1 EBADF (Bad file descriptor) close(93672) = -1 EBADF (Bad file descriptor) close(93673) = -1 EBADF (Bad file descriptor) close(93674) = -1 EBADF (Bad file descriptor) close(93675) = -1 EBADF (Bad file descriptor) close(93676) = -1 EBADF (Bad file descriptor) close(93677) = -1 EBADF (Bad file descriptor) close(93678) = -1 EBADF (Bad file descriptor) close(93679) = -1 EBADF (Bad file descriptor) close(93680) = -1 EBADF (Bad file descriptor) close(93681) = -1 EBADF (Bad file descriptor) close(93682) = -1 EBADF (Bad file descriptor) close(93683) = -1 EBADF (Bad file descriptor) close(93684) = -1 EBADF (Bad file descriptor) close(93685) = -1 EBADF (Bad file descriptor) close(93686) = -1 EBADF (Bad file descriptor) close(93687) = -1 EBADF (Bad file descriptor) close(93688) = -1 EBADF (Bad file descriptor) close(93689) = -1 EBADF (Bad file descriptor) close(93690) = -1 EBADF (Bad file descriptor) close(93691) = -1 EBADF (Bad file descriptor) close(93692) = -1 EBADF (Bad file descriptor) close(93693) = -1 EBADF (Bad file descriptor) close(93694) = -1 EBADF (Bad file descriptor) close(93695) = -1 EBADF (Bad file descriptor) close(93696) = -1 EBADF (Bad file descriptor) close(93697) = -1 EBADF (Bad file descriptor) close(93698) = -1 EBADF (Bad file descriptor) close(93699) = -1 EBADF (Bad file descriptor) close(93700) = -1 EBADF (Bad file descriptor) close(93701) = -1 EBADF (Bad file descriptor) close(93702) = -1 EBADF (Bad file descriptor) close(93703) = -1 EBADF (Bad file descriptor) close(93704) = -1 EBADF (Bad file descriptor) close(93705) = -1 EBADF (Bad file descriptor) close(93706) = -1 EBADF (Bad file descriptor) close(93707) = -1 EBADF (Bad file descriptor) close(93708) = -1 EBADF (Bad file descriptor) close(93709) = -1 EBADF (Bad file descriptor) close(93710) = -1 EBADF (Bad file descriptor) close(93711) = -1 EBADF (Bad file descriptor) close(93712) = -1 EBADF (Bad file descriptor) close(93713) = -1 EBADF (Bad file descriptor) close(93714) = -1 EBADF (Bad file descriptor) close(93715) = -1 EBADF (Bad file descriptor) close(93716) = -1 EBADF (Bad file descriptor) close(93717) = -1 EBADF (Bad file descriptor) close(93718) = -1 EBADF (Bad file descriptor) close(93719) = -1 EBADF (Bad file descriptor) close(93720) = -1 EBADF (Bad file descriptor) close(93721) = -1 EBADF (Bad file descriptor) close(93722) = -1 EBADF (Bad file descriptor) close(93723) = -1 EBADF (Bad file descriptor) close(93724) = -1 EBADF (Bad file descriptor) close(93725) = -1 EBADF (Bad file descriptor) close(93726) = -1 EBADF (Bad file descriptor) close(93727) = -1 EBADF (Bad file descriptor) close(93728) = -1 EBADF (Bad file descriptor) close(93729) = -1 EBADF (Bad file descriptor) close(93730) = -1 EBADF (Bad file descriptor) close(93731) = -1 EBADF (Bad file descriptor) close(93732) = -1 EBADF (Bad file descriptor) close(93733) = -1 EBADF (Bad file descriptor) close(93734) = -1 EBADF (Bad file descriptor) close(93735) = -1 EBADF (Bad file descriptor) close(93736) = -1 EBADF (Bad file descriptor) close(93737) = -1 EBADF (Bad file descriptor) close(93738) = -1 EBADF (Bad file descriptor) close(93739) = -1 EBADF (Bad file descriptor) close(93740) = -1 EBADF (Bad file descriptor) close(93741) = -1 EBADF (Bad file descriptor) close(93742) = -1 EBADF (Bad file descriptor) close(93743) = -1 EBADF (Bad file descriptor) close(93744) = -1 EBADF (Bad file descriptor) close(93745) = -1 EBADF (Bad file descriptor) close(93746) = -1 EBADF (Bad file descriptor) close(93747) = -1 EBADF (Bad file descriptor) close(93748) = -1 EBADF (Bad file descriptor) close(93749) = -1 EBADF (Bad file descriptor) close(93750) = -1 EBADF (Bad file descriptor) close(93751) = -1 EBADF (Bad file descriptor) close(93752) = -1 EBADF (Bad file descriptor) close(93753) = -1 EBADF (Bad file descriptor) close(93754) = -1 EBADF (Bad file descriptor) close(93755) = -1 EBADF (Bad file descriptor) close(93756) = -1 EBADF (Bad file descriptor) close(93757) = -1 EBADF (Bad file descriptor) close(93758) = -1 EBADF (Bad file descriptor) close(93759) = -1 EBADF (Bad file descriptor) close(93760) = -1 EBADF (Bad file descriptor) close(93761) = -1 EBADF (Bad file descriptor) close(93762) = -1 EBADF (Bad file descriptor) close(93763) = -1 EBADF (Bad file descriptor) close(93764) = -1 EBADF (Bad file descriptor) close(93765) = -1 EBADF (Bad file descriptor) close(93766) = -1 EBADF (Bad file descriptor) close(93767) = -1 EBADF (Bad file descriptor) close(93768) = -1 EBADF (Bad file descriptor) close(93769) = -1 EBADF (Bad file descriptor) close(93770) = -1 EBADF (Bad file descriptor) close(93771) = -1 EBADF (Bad file descriptor) close(93772) = -1 EBADF (Bad file descriptor) close(93773) = -1 EBADF (Bad file descriptor) close(93774) = -1 EBADF (Bad file descriptor) close(93775) = -1 EBADF (Bad file descriptor) close(93776) = -1 EBADF (Bad file descriptor) close(93777) = -1 EBADF (Bad file descriptor) close(93778) = -1 EBADF (Bad file descriptor) close(93779) = -1 EBADF (Bad file descriptor) close(93780) = -1 EBADF (Bad file descriptor) close(93781) = -1 EBADF (Bad file descriptor) close(93782) = -1 EBADF (Bad file descriptor) close(93783) = -1 EBADF (Bad file descriptor) close(93784) = -1 EBADF (Bad file descriptor) close(93785) = -1 EBADF (Bad file descriptor) close(93786) = -1 EBADF (Bad file descriptor) close(93787) = -1 EBADF (Bad file descriptor) close(93788) = -1 EBADF (Bad file descriptor) close(93789) = -1 EBADF (Bad file descriptor) close(93790) = -1 EBADF (Bad file descriptor) close(93791) = -1 EBADF (Bad file descriptor) close(93792) = -1 EBADF (Bad file descriptor) close(93793) = -1 EBADF (Bad file descriptor) close(93794) = -1 EBADF (Bad file descriptor) close(93795) = -1 EBADF (Bad file descriptor) close(93796) = -1 EBADF (Bad file descriptor) close(93797) = -1 EBADF (Bad file descriptor) close(93798) = -1 EBADF (Bad file descriptor) close(93799) = -1 EBADF (Bad file descriptor) close(93800) = -1 EBADF (Bad file descriptor) close(93801) = -1 EBADF (Bad file descriptor) close(93802) = -1 EBADF (Bad file descriptor) close(93803) = -1 EBADF (Bad file descriptor) close(93804) = -1 EBADF (Bad file descriptor) close(93805) = -1 EBADF (Bad file descriptor) close(93806) = -1 EBADF (Bad file descriptor) close(93807) = -1 EBADF (Bad file descriptor) close(93808) = -1 EBADF (Bad file descriptor) close(93809) = -1 EBADF (Bad file descriptor) close(93810) = -1 EBADF (Bad file descriptor) close(93811) = -1 EBADF (Bad file descriptor) close(93812) = -1 EBADF (Bad file descriptor) close(93813) = -1 EBADF (Bad file descriptor) close(93814) = -1 EBADF (Bad file descriptor) close(93815) = -1 EBADF (Bad file descriptor) close(93816) = -1 EBADF (Bad file descriptor) close(93817) = -1 EBADF (Bad file descriptor) close(93818) = -1 EBADF (Bad file descriptor) close(93819) = -1 EBADF (Bad file descriptor) close(93820) = -1 EBADF (Bad file descriptor) close(93821) = -1 EBADF (Bad file descriptor) close(93822) = -1 EBADF (Bad file descriptor) close(93823) = -1 EBADF (Bad file descriptor) close(93824) = -1 EBADF (Bad file descriptor) close(93825) = -1 EBADF (Bad file descriptor) close(93826) = -1 EBADF (Bad file descriptor) close(93827) = -1 EBADF (Bad file descriptor) close(93828) = -1 EBADF (Bad file descriptor) close(93829) = -1 EBADF (Bad file descriptor) close(93830) = -1 EBADF (Bad file descriptor) close(93831) = -1 EBADF (Bad file descriptor) close(93832) = -1 EBADF (Bad file descriptor) close(93833) = -1 EBADF (Bad file descriptor) close(93834) = -1 EBADF (Bad file descriptor) close(93835) = -1 EBADF (Bad file descriptor) close(93836) = -1 EBADF (Bad file descriptor) close(93837) = -1 EBADF (Bad file descriptor) close(93838) = -1 EBADF (Bad file descriptor) close(93839) = -1 EBADF (Bad file descriptor) close(93840) = -1 EBADF (Bad file descriptor) close(93841) = -1 EBADF (Bad file descriptor) close(93842) = -1 EBADF (Bad file descriptor) close(93843) = -1 EBADF (Bad file descriptor) close(93844) = -1 EBADF (Bad file descriptor) close(93845) = -1 EBADF (Bad file descriptor) close(93846) = -1 EBADF (Bad file descriptor) close(93847) = -1 EBADF (Bad file descriptor) close(93848) = -1 EBADF (Bad file descriptor) close(93849) = -1 EBADF (Bad file descriptor) close(93850) = -1 EBADF (Bad file descriptor) close(93851) = -1 EBADF (Bad file descriptor) close(93852) = -1 EBADF (Bad file descriptor) close(93853) = -1 EBADF (Bad file descriptor) close(93854) = -1 EBADF (Bad file descriptor) close(93855) = -1 EBADF (Bad file descriptor) close(93856) = -1 EBADF (Bad file descriptor) close(93857) = -1 EBADF (Bad file descriptor) close(93858) = -1 EBADF (Bad file descriptor) close(93859) = -1 EBADF (Bad file descriptor) close(93860) = -1 EBADF (Bad file descriptor) close(93861) = -1 EBADF (Bad file descriptor) close(93862) = -1 EBADF (Bad file descriptor) close(93863) = -1 EBADF (Bad file descriptor) close(93864) = -1 EBADF (Bad file descriptor) close(93865) = -1 EBADF (Bad file descriptor) close(93866) = -1 EBADF (Bad file descriptor) close(93867) = -1 EBADF (Bad file descriptor) close(93868) = -1 EBADF (Bad file descriptor) close(93869) = -1 EBADF (Bad file descriptor) close(93870) = -1 EBADF (Bad file descriptor) close(93871) = -1 EBADF (Bad file descriptor) close(93872) = -1 EBADF (Bad file descriptor) close(93873) = -1 EBADF (Bad file descriptor) close(93874) = -1 EBADF (Bad file descriptor) close(93875) = -1 EBADF (Bad file descriptor) close(93876) = -1 EBADF (Bad file descriptor) close(93877) = -1 EBADF (Bad file descriptor) close(93878) = -1 EBADF (Bad file descriptor) close(93879) = -1 EBADF (Bad file descriptor) close(93880) = -1 EBADF (Bad file descriptor) close(93881) = -1 EBADF (Bad file descriptor) close(93882) = -1 EBADF (Bad file descriptor) close(93883) = -1 EBADF (Bad file descriptor) close(93884) = -1 EBADF (Bad file descriptor) close(93885) = -1 EBADF (Bad file descriptor) close(93886) = -1 EBADF (Bad file descriptor) close(93887) = -1 EBADF (Bad file descriptor) close(93888) = -1 EBADF (Bad file descriptor) close(93889) = -1 EBADF (Bad file descriptor) close(93890) = -1 EBADF (Bad file descriptor) close(93891) = -1 EBADF (Bad file descriptor) close(93892) = -1 EBADF (Bad file descriptor) close(93893) = -1 EBADF (Bad file descriptor) close(93894) = -1 EBADF (Bad file descriptor) close(93895) = -1 EBADF (Bad file descriptor) close(93896) = -1 EBADF (Bad file descriptor) close(93897) = -1 EBADF (Bad file descriptor) close(93898) = -1 EBADF (Bad file descriptor) close(93899) = -1 EBADF (Bad file descriptor) close(93900) = -1 EBADF (Bad file descriptor) close(93901) = -1 EBADF (Bad file descriptor) close(93902) = -1 EBADF (Bad file descriptor) close(93903) = -1 EBADF (Bad file descriptor) close(93904) = -1 EBADF (Bad file descriptor) close(93905) = -1 EBADF (Bad file descriptor) close(93906) = -1 EBADF (Bad file descriptor) close(93907) = -1 EBADF (Bad file descriptor) close(93908) = -1 EBADF (Bad file descriptor) close(93909) = -1 EBADF (Bad file descriptor) close(93910) = -1 EBADF (Bad file descriptor) close(93911) = -1 EBADF (Bad file descriptor) close(93912) = -1 EBADF (Bad file descriptor) close(93913) = -1 EBADF (Bad file descriptor) close(93914) = -1 EBADF (Bad file descriptor) close(93915) = -1 EBADF (Bad file descriptor) close(93916) = -1 EBADF (Bad file descriptor) close(93917) = -1 EBADF (Bad file descriptor) close(93918) = -1 EBADF (Bad file descriptor) close(93919) = -1 EBADF (Bad file descriptor) close(93920) = -1 EBADF (Bad file descriptor) close(93921) = -1 EBADF (Bad file descriptor) close(93922) = -1 EBADF (Bad file descriptor) close(93923) = -1 EBADF (Bad file descriptor) close(93924) = -1 EBADF (Bad file descriptor) close(93925) = -1 EBADF (Bad file descriptor) close(93926) = -1 EBADF (Bad file descriptor) close(93927) = -1 EBADF (Bad file descriptor) close(93928) = -1 EBADF (Bad file descriptor) close(93929) = -1 EBADF (Bad file descriptor) close(93930) = -1 EBADF (Bad file descriptor) close(93931) = -1 EBADF (Bad file descriptor) close(93932) = -1 EBADF (Bad file descriptor) close(93933) = -1 EBADF (Bad file descriptor) close(93934) = -1 EBADF (Bad file descriptor) close(93935) = -1 EBADF (Bad file descriptor) close(93936) = -1 EBADF (Bad file descriptor) close(93937) = -1 EBADF (Bad file descriptor) close(93938) = -1 EBADF (Bad file descriptor) close(93939) = -1 EBADF (Bad file descriptor) close(93940) = -1 EBADF (Bad file descriptor) close(93941) = -1 EBADF (Bad file descriptor) close(93942) = -1 EBADF (Bad file descriptor) close(93943) = -1 EBADF (Bad file descriptor) close(93944) = -1 EBADF (Bad file descriptor) close(93945) = -1 EBADF (Bad file descriptor) close(93946) = -1 EBADF (Bad file descriptor) close(93947) = -1 EBADF (Bad file descriptor) close(93948) = -1 EBADF (Bad file descriptor) close(93949) = -1 EBADF (Bad file descriptor) close(93950) = -1 EBADF (Bad file descriptor) close(93951) = -1 EBADF (Bad file descriptor) close(93952) = -1 EBADF (Bad file descriptor) close(93953) = -1 EBADF (Bad file descriptor) close(93954) = -1 EBADF (Bad file descriptor) close(93955) = -1 EBADF (Bad file descriptor) close(93956) = -1 EBADF (Bad file descriptor) close(93957) = -1 EBADF (Bad file descriptor) close(93958) = -1 EBADF (Bad file descriptor) close(93959) = -1 EBADF (Bad file descriptor) close(93960) = -1 EBADF (Bad file descriptor) close(93961) = -1 EBADF (Bad file descriptor) close(93962) = -1 EBADF (Bad file descriptor) close(93963) = -1 EBADF (Bad file descriptor) close(93964) = -1 EBADF (Bad file descriptor) close(93965) = -1 EBADF (Bad file descriptor) close(93966) = -1 EBADF (Bad file descriptor) close(93967) = -1 EBADF (Bad file descriptor) close(93968) = -1 EBADF (Bad file descriptor) close(93969) = -1 EBADF (Bad file descriptor) close(93970) = -1 EBADF (Bad file descriptor) close(93971) = -1 EBADF (Bad file descriptor) close(93972) = -1 EBADF (Bad file descriptor) close(93973) = -1 EBADF (Bad file descriptor) close(93974) = -1 EBADF (Bad file descriptor) close(93975) = -1 EBADF (Bad file descriptor) close(93976) = -1 EBADF (Bad file descriptor) close(93977) = -1 EBADF (Bad file descriptor) close(93978) = -1 EBADF (Bad file descriptor) close(93979) = -1 EBADF (Bad file descriptor) close(93980) = -1 EBADF (Bad file descriptor) close(93981) = -1 EBADF (Bad file descriptor) close(93982) = -1 EBADF (Bad file descriptor) close(93983) = -1 EBADF (Bad file descriptor) close(93984) = -1 EBADF (Bad file descriptor) close(93985) = -1 EBADF (Bad file descriptor) close(93986) = -1 EBADF (Bad file descriptor) close(93987) = -1 EBADF (Bad file descriptor) close(93988) = -1 EBADF (Bad file descriptor) close(93989) = -1 EBADF (Bad file descriptor) close(93990) = -1 EBADF (Bad file descriptor) close(93991) = -1 EBADF (Bad file descriptor) close(93992) = -1 EBADF (Bad file descriptor) close(93993) = -1 EBADF (Bad file descriptor) close(93994) = -1 EBADF (Bad file descriptor) close(93995) = -1 EBADF (Bad file descriptor) close(93996) = -1 EBADF (Bad file descriptor) close(93997) = -1 EBADF (Bad file descriptor) close(93998) = -1 EBADF (Bad file descriptor) close(93999) = -1 EBADF (Bad file descriptor) close(94000) = -1 EBADF (Bad file descriptor) close(94001) = -1 EBADF (Bad file descriptor) close(94002) = -1 EBADF (Bad file descriptor) close(94003) = -1 EBADF (Bad file descriptor) close(94004) = -1 EBADF (Bad file descriptor) close(94005) = -1 EBADF (Bad file descriptor) close(94006) = -1 EBADF (Bad file descriptor) close(94007) = -1 EBADF (Bad file descriptor) close(94008) = -1 EBADF (Bad file descriptor) close(94009) = -1 EBADF (Bad file descriptor) close(94010) = -1 EBADF (Bad file descriptor) close(94011) = -1 EBADF (Bad file descriptor) close(94012) = -1 EBADF (Bad file descriptor) close(94013) = -1 EBADF (Bad file descriptor) close(94014) = -1 EBADF (Bad file descriptor) close(94015) = -1 EBADF (Bad file descriptor) close(94016) = -1 EBADF (Bad file descriptor) close(94017) = -1 EBADF (Bad file descriptor) close(94018) = -1 EBADF (Bad file descriptor) close(94019) = -1 EBADF (Bad file descriptor) close(94020) = -1 EBADF (Bad file descriptor) close(94021) = -1 EBADF (Bad file descriptor) close(94022) = -1 EBADF (Bad file descriptor) close(94023) = -1 EBADF (Bad file descriptor) close(94024) = -1 EBADF (Bad file descriptor) close(94025) = -1 EBADF (Bad file descriptor) close(94026) = -1 EBADF (Bad file descriptor) close(94027) = -1 EBADF (Bad file descriptor) close(94028) = -1 EBADF (Bad file descriptor) close(94029) = -1 EBADF (Bad file descriptor) close(94030) = -1 EBADF (Bad file descriptor) close(94031) = -1 EBADF (Bad file descriptor) close(94032) = -1 EBADF (Bad file descriptor) close(94033) = -1 EBADF (Bad file descriptor) close(94034) = -1 EBADF (Bad file descriptor) close(94035) = -1 EBADF (Bad file descriptor) close(94036) = -1 EBADF (Bad file descriptor) close(94037) = -1 EBADF (Bad file descriptor) close(94038) = -1 EBADF (Bad file descriptor) close(94039) = -1 EBADF (Bad file descriptor) close(94040) = -1 EBADF (Bad file descriptor) close(94041) = -1 EBADF (Bad file descriptor) close(94042) = -1 EBADF (Bad file descriptor) close(94043) = -1 EBADF (Bad file descriptor) close(94044) = -1 EBADF (Bad file descriptor) close(94045) = -1 EBADF (Bad file descriptor) close(94046) = -1 EBADF (Bad file descriptor) close(94047) = -1 EBADF (Bad file descriptor) close(94048) = -1 EBADF (Bad file descriptor) close(94049) = -1 EBADF (Bad file descriptor) close(94050) = -1 EBADF (Bad file descriptor) close(94051) = -1 EBADF (Bad file descriptor) close(94052) = -1 EBADF (Bad file descriptor) close(94053) = -1 EBADF (Bad file descriptor) close(94054) = -1 EBADF (Bad file descriptor) close(94055) = -1 EBADF (Bad file descriptor) close(94056) = -1 EBADF (Bad file descriptor) close(94057) = -1 EBADF (Bad file descriptor) close(94058) = -1 EBADF (Bad file descriptor) close(94059) = -1 EBADF (Bad file descriptor) close(94060) = -1 EBADF (Bad file descriptor) close(94061) = -1 EBADF (Bad file descriptor) close(94062) = -1 EBADF (Bad file descriptor) close(94063) = -1 EBADF (Bad file descriptor) close(94064) = -1 EBADF (Bad file descriptor) close(94065) = -1 EBADF (Bad file descriptor) close(94066) = -1 EBADF (Bad file descriptor) close(94067) = -1 EBADF (Bad file descriptor) close(94068) = -1 EBADF (Bad file descriptor) close(94069) = -1 EBADF (Bad file descriptor) close(94070) = -1 EBADF (Bad file descriptor) close(94071) = -1 EBADF (Bad file descriptor) close(94072) = -1 EBADF (Bad file descriptor) close(94073) = -1 EBADF (Bad file descriptor) close(94074) = -1 EBADF (Bad file descriptor) close(94075) = -1 EBADF (Bad file descriptor) close(94076) = -1 EBADF (Bad file descriptor) close(94077) = -1 EBADF (Bad file descriptor) close(94078) = -1 EBADF (Bad file descriptor) close(94079) = -1 EBADF (Bad file descriptor) close(94080) = -1 EBADF (Bad file descriptor) close(94081) = -1 EBADF (Bad file descriptor) close(94082) = -1 EBADF (Bad file descriptor) close(94083) = -1 EBADF (Bad file descriptor) close(94084) = -1 EBADF (Bad file descriptor) close(94085) = -1 EBADF (Bad file descriptor) close(94086) = -1 EBADF (Bad file descriptor) close(94087) = -1 EBADF (Bad file descriptor) close(94088) = -1 EBADF (Bad file descriptor) close(94089) = -1 EBADF (Bad file descriptor) close(94090) = -1 EBADF (Bad file descriptor) close(94091) = -1 EBADF (Bad file descriptor) close(94092) = -1 EBADF (Bad file descriptor) close(94093) = -1 EBADF (Bad file descriptor) close(94094) = -1 EBADF (Bad file descriptor) close(94095) = -1 EBADF (Bad file descriptor) close(94096) = -1 EBADF (Bad file descriptor) close(94097) = -1 EBADF (Bad file descriptor) close(94098) = -1 EBADF (Bad file descriptor) close(94099) = -1 EBADF (Bad file descriptor) close(94100) = -1 EBADF (Bad file descriptor) close(94101) = -1 EBADF (Bad file descriptor) close(94102) = -1 EBADF (Bad file descriptor) close(94103) = -1 EBADF (Bad file descriptor) close(94104) = -1 EBADF (Bad file descriptor) close(94105) = -1 EBADF (Bad file descriptor) close(94106) = -1 EBADF (Bad file descriptor) close(94107) = -1 EBADF (Bad file descriptor) close(94108) = -1 EBADF (Bad file descriptor) close(94109) = -1 EBADF (Bad file descriptor) close(94110) = -1 EBADF (Bad file descriptor) close(94111) = -1 EBADF (Bad file descriptor) close(94112) = -1 EBADF (Bad file descriptor) close(94113) = -1 EBADF (Bad file descriptor) close(94114) = -1 EBADF (Bad file descriptor) close(94115) = -1 EBADF (Bad file descriptor) close(94116) = -1 EBADF (Bad file descriptor) close(94117) = -1 EBADF (Bad file descriptor) close(94118) = -1 EBADF (Bad file descriptor) close(94119) = -1 EBADF (Bad file descriptor) close(94120) = -1 EBADF (Bad file descriptor) close(94121) = -1 EBADF (Bad file descriptor) close(94122) = -1 EBADF (Bad file descriptor) close(94123) = -1 EBADF (Bad file descriptor) close(94124) = -1 EBADF (Bad file descriptor) close(94125) = -1 EBADF (Bad file descriptor) close(94126) = -1 EBADF (Bad file descriptor) close(94127) = -1 EBADF (Bad file descriptor) close(94128) = -1 EBADF (Bad file descriptor) close(94129) = -1 EBADF (Bad file descriptor) close(94130) = -1 EBADF (Bad file descriptor) close(94131) = -1 EBADF (Bad file descriptor) close(94132) = -1 EBADF (Bad file descriptor) close(94133) = -1 EBADF (Bad file descriptor) close(94134) = -1 EBADF (Bad file descriptor) close(94135) = -1 EBADF (Bad file descriptor) close(94136) = -1 EBADF (Bad file descriptor) close(94137) = -1 EBADF (Bad file descriptor) close(94138) = -1 EBADF (Bad file descriptor) close(94139) = -1 EBADF (Bad file descriptor) close(94140) = -1 EBADF (Bad file descriptor) close(94141) = -1 EBADF (Bad file descriptor) close(94142) = -1 EBADF (Bad file descriptor) close(94143) = -1 EBADF (Bad file descriptor) close(94144) = -1 EBADF (Bad file descriptor) close(94145) = -1 EBADF (Bad file descriptor) close(94146) = -1 EBADF (Bad file descriptor) close(94147) = -1 EBADF (Bad file descriptor) close(94148) = -1 EBADF (Bad file descriptor) close(94149) = -1 EBADF (Bad file descriptor) close(94150) = -1 EBADF (Bad file descriptor) close(94151) = -1 EBADF (Bad file descriptor) close(94152) = -1 EBADF (Bad file descriptor) close(94153) = -1 EBADF (Bad file descriptor) close(94154) = -1 EBADF (Bad file descriptor) close(94155) = -1 EBADF (Bad file descriptor) close(94156) = -1 EBADF (Bad file descriptor) close(94157) = -1 EBADF (Bad file descriptor) close(94158) = -1 EBADF (Bad file descriptor) close(94159) = -1 EBADF (Bad file descriptor) close(94160) = -1 EBADF (Bad file descriptor) close(94161) = -1 EBADF (Bad file descriptor) close(94162) = -1 EBADF (Bad file descriptor) close(94163) = -1 EBADF (Bad file descriptor) close(94164) = -1 EBADF (Bad file descriptor) close(94165) = -1 EBADF (Bad file descriptor) close(94166) = -1 EBADF (Bad file descriptor) close(94167) = -1 EBADF (Bad file descriptor) close(94168) = -1 EBADF (Bad file descriptor) close(94169) = -1 EBADF (Bad file descriptor) close(94170) = -1 EBADF (Bad file descriptor) close(94171) = -1 EBADF (Bad file descriptor) close(94172) = -1 EBADF (Bad file descriptor) close(94173) = -1 EBADF (Bad file descriptor) close(94174) = -1 EBADF (Bad file descriptor) close(94175) = -1 EBADF (Bad file descriptor) close(94176) = -1 EBADF (Bad file descriptor) close(94177) = -1 EBADF (Bad file descriptor) close(94178) = -1 EBADF (Bad file descriptor) close(94179) = -1 EBADF (Bad file descriptor) close(94180) = -1 EBADF (Bad file descriptor) close(94181) = -1 EBADF (Bad file descriptor) close(94182) = -1 EBADF (Bad file descriptor) close(94183) = -1 EBADF (Bad file descriptor) close(94184) = -1 EBADF (Bad file descriptor) close(94185) = -1 EBADF (Bad file descriptor) close(94186) = -1 EBADF (Bad file descriptor) close(94187) = -1 EBADF (Bad file descriptor) close(94188) = -1 EBADF (Bad file descriptor) close(94189) = -1 EBADF (Bad file descriptor) close(94190) = -1 EBADF (Bad file descriptor) close(94191) = -1 EBADF (Bad file descriptor) close(94192) = -1 EBADF (Bad file descriptor) close(94193) = -1 EBADF (Bad file descriptor) close(94194) = -1 EBADF (Bad file descriptor) close(94195) = -1 EBADF (Bad file descriptor) close(94196) = -1 EBADF (Bad file descriptor) close(94197) = -1 EBADF (Bad file descriptor) close(94198) = -1 EBADF (Bad file descriptor) close(94199) = -1 EBADF (Bad file descriptor) close(94200) = -1 EBADF (Bad file descriptor) close(94201) = -1 EBADF (Bad file descriptor) close(94202) = -1 EBADF (Bad file descriptor) close(94203) = -1 EBADF (Bad file descriptor) close(94204) = -1 EBADF (Bad file descriptor) close(94205) = -1 EBADF (Bad file descriptor) close(94206) = -1 EBADF (Bad file descriptor) close(94207) = -1 EBADF (Bad file descriptor) close(94208) = -1 EBADF (Bad file descriptor) close(94209) = -1 EBADF (Bad file descriptor) close(94210) = -1 EBADF (Bad file descriptor) close(94211) = -1 EBADF (Bad file descriptor) close(94212) = -1 EBADF (Bad file descriptor) close(94213) = -1 EBADF (Bad file descriptor) close(94214) = -1 EBADF (Bad file descriptor) close(94215) = -1 EBADF (Bad file descriptor) close(94216) = -1 EBADF (Bad file descriptor) close(94217) = -1 EBADF (Bad file descriptor) close(94218) = -1 EBADF (Bad file descriptor) close(94219) = -1 EBADF (Bad file descriptor) close(94220) = -1 EBADF (Bad file descriptor) close(94221) = -1 EBADF (Bad file descriptor) close(94222) = -1 EBADF (Bad file descriptor) close(94223) = -1 EBADF (Bad file descriptor) close(94224) = -1 EBADF (Bad file descriptor) close(94225) = -1 EBADF (Bad file descriptor) close(94226) = -1 EBADF (Bad file descriptor) close(94227) = -1 EBADF (Bad file descriptor) close(94228) = -1 EBADF (Bad file descriptor) close(94229) = -1 EBADF (Bad file descriptor) close(94230) = -1 EBADF (Bad file descriptor) close(94231) = -1 EBADF (Bad file descriptor) close(94232) = -1 EBADF (Bad file descriptor) close(94233) = -1 EBADF (Bad file descriptor) close(94234) = -1 EBADF (Bad file descriptor) close(94235) = -1 EBADF (Bad file descriptor) close(94236) = -1 EBADF (Bad file descriptor) close(94237) = -1 EBADF (Bad file descriptor) close(94238) = -1 EBADF (Bad file descriptor) close(94239) = -1 EBADF (Bad file descriptor) close(94240) = -1 EBADF (Bad file descriptor) close(94241) = -1 EBADF (Bad file descriptor) close(94242) = -1 EBADF (Bad file descriptor) close(94243) = -1 EBADF (Bad file descriptor) close(94244) = -1 EBADF (Bad file descriptor) close(94245) = -1 EBADF (Bad file descriptor) close(94246) = -1 EBADF (Bad file descriptor) close(94247) = -1 EBADF (Bad file descriptor) close(94248) = -1 EBADF (Bad file descriptor) close(94249) = -1 EBADF (Bad file descriptor) close(94250) = -1 EBADF (Bad file descriptor) close(94251) = -1 EBADF (Bad file descriptor) close(94252) = -1 EBADF (Bad file descriptor) close(94253) = -1 EBADF (Bad file descriptor) close(94254) = -1 EBADF (Bad file descriptor) close(94255) = -1 EBADF (Bad file descriptor) close(94256) = -1 EBADF (Bad file descriptor) close(94257) = -1 EBADF (Bad file descriptor) close(94258) = -1 EBADF (Bad file descriptor) close(94259) = -1 EBADF (Bad file descriptor) close(94260) = -1 EBADF (Bad file descriptor) close(94261) = -1 EBADF (Bad file descriptor) close(94262) = -1 EBADF (Bad file descriptor) close(94263) = -1 EBADF (Bad file descriptor) close(94264) = -1 EBADF (Bad file descriptor) close(94265) = -1 EBADF (Bad file descriptor) close(94266) = -1 EBADF (Bad file descriptor) close(94267) = -1 EBADF (Bad file descriptor) close(94268) = -1 EBADF (Bad file descriptor) close(94269) = -1 EBADF (Bad file descriptor) close(94270) = -1 EBADF (Bad file descriptor) close(94271) = -1 EBADF (Bad file descriptor) close(94272) = -1 EBADF (Bad file descriptor) close(94273) = -1 EBADF (Bad file descriptor) close(94274) = -1 EBADF (Bad file descriptor) close(94275) = -1 EBADF (Bad file descriptor) close(94276) = -1 EBADF (Bad file descriptor) close(94277) = -1 EBADF (Bad file descriptor) close(94278) = -1 EBADF (Bad file descriptor) close(94279) = -1 EBADF (Bad file descriptor) close(94280) = -1 EBADF (Bad file descriptor) close(94281) = -1 EBADF (Bad file descriptor) close(94282) = -1 EBADF (Bad file descriptor) close(94283) = -1 EBADF (Bad file descriptor) close(94284) = -1 EBADF (Bad file descriptor) close(94285) = -1 EBADF (Bad file descriptor) close(94286) = -1 EBADF (Bad file descriptor) close(94287) = -1 EBADF (Bad file descriptor) close(94288) = -1 EBADF (Bad file descriptor) close(94289) = -1 EBADF (Bad file descriptor) close(94290) = -1 EBADF (Bad file descriptor) close(94291) = -1 EBADF (Bad file descriptor) close(94292) = -1 EBADF (Bad file descriptor) close(94293) = -1 EBADF (Bad file descriptor) close(94294) = -1 EBADF (Bad file descriptor) close(94295) = -1 EBADF (Bad file descriptor) close(94296) = -1 EBADF (Bad file descriptor) close(94297) = -1 EBADF (Bad file descriptor) close(94298) = -1 EBADF (Bad file descriptor) close(94299) = -1 EBADF (Bad file descriptor) close(94300) = -1 EBADF (Bad file descriptor) close(94301) = -1 EBADF (Bad file descriptor) close(94302) = -1 EBADF (Bad file descriptor) close(94303) = -1 EBADF (Bad file descriptor) close(94304) = -1 EBADF (Bad file descriptor) close(94305) = -1 EBADF (Bad file descriptor) close(94306) = -1 EBADF (Bad file descriptor) close(94307) = -1 EBADF (Bad file descriptor) close(94308) = -1 EBADF (Bad file descriptor) close(94309) = -1 EBADF (Bad file descriptor) close(94310) = -1 EBADF (Bad file descriptor) close(94311) = -1 EBADF (Bad file descriptor) close(94312) = -1 EBADF (Bad file descriptor) close(94313) = -1 EBADF (Bad file descriptor) close(94314) = -1 EBADF (Bad file descriptor) close(94315) = -1 EBADF (Bad file descriptor) close(94316) = -1 EBADF (Bad file descriptor) close(94317) = -1 EBADF (Bad file descriptor) close(94318) = -1 EBADF (Bad file descriptor) close(94319) = -1 EBADF (Bad file descriptor) close(94320) = -1 EBADF (Bad file descriptor) close(94321) = -1 EBADF (Bad file descriptor) close(94322) = -1 EBADF (Bad file descriptor) close(94323) = -1 EBADF (Bad file descriptor) close(94324) = -1 EBADF (Bad file descriptor) close(94325) = -1 EBADF (Bad file descriptor) close(94326) = -1 EBADF (Bad file descriptor) close(94327) = -1 EBADF (Bad file descriptor) close(94328) = -1 EBADF (Bad file descriptor) close(94329) = -1 EBADF (Bad file descriptor) close(94330) = -1 EBADF (Bad file descriptor) close(94331) = -1 EBADF (Bad file descriptor) close(94332) = -1 EBADF (Bad file descriptor) close(94333) = -1 EBADF (Bad file descriptor) close(94334) = -1 EBADF (Bad file descriptor) close(94335) = -1 EBADF (Bad file descriptor) close(94336) = -1 EBADF (Bad file descriptor) close(94337) = -1 EBADF (Bad file descriptor) close(94338) = -1 EBADF (Bad file descriptor) close(94339) = -1 EBADF (Bad file descriptor) close(94340) = -1 EBADF (Bad file descriptor) close(94341) = -1 EBADF (Bad file descriptor) close(94342) = -1 EBADF (Bad file descriptor) close(94343) = -1 EBADF (Bad file descriptor) close(94344) = -1 EBADF (Bad file descriptor) close(94345) = -1 EBADF (Bad file descriptor) close(94346) = -1 EBADF (Bad file descriptor) close(94347) = -1 EBADF (Bad file descriptor) close(94348) = -1 EBADF (Bad file descriptor) close(94349) = -1 EBADF (Bad file descriptor) close(94350) = -1 EBADF (Bad file descriptor) close(94351) = -1 EBADF (Bad file descriptor) close(94352) = -1 EBADF (Bad file descriptor) close(94353) = -1 EBADF (Bad file descriptor) close(94354) = -1 EBADF (Bad file descriptor) close(94355) = -1 EBADF (Bad file descriptor) close(94356) = -1 EBADF (Bad file descriptor) close(94357) = -1 EBADF (Bad file descriptor) close(94358) = -1 EBADF (Bad file descriptor) close(94359) = -1 EBADF (Bad file descriptor) close(94360) = -1 EBADF (Bad file descriptor) close(94361) = -1 EBADF (Bad file descriptor) close(94362) = -1 EBADF (Bad file descriptor) close(94363) = -1 EBADF (Bad file descriptor) close(94364) = -1 EBADF (Bad file descriptor) close(94365) = -1 EBADF (Bad file descriptor) close(94366) = -1 EBADF (Bad file descriptor) close(94367) = -1 EBADF (Bad file descriptor) close(94368) = -1 EBADF (Bad file descriptor) close(94369) = -1 EBADF (Bad file descriptor) close(94370) = -1 EBADF (Bad file descriptor) close(94371) = -1 EBADF (Bad file descriptor) close(94372) = -1 EBADF (Bad file descriptor) close(94373) = -1 EBADF (Bad file descriptor) close(94374) = -1 EBADF (Bad file descriptor) close(94375) = -1 EBADF (Bad file descriptor) close(94376) = -1 EBADF (Bad file descriptor) close(94377) = -1 EBADF (Bad file descriptor) close(94378) = -1 EBADF (Bad file descriptor) close(94379) = -1 EBADF (Bad file descriptor) close(94380) = -1 EBADF (Bad file descriptor) close(94381) = -1 EBADF (Bad file descriptor) close(94382) = -1 EBADF (Bad file descriptor) close(94383) = -1 EBADF (Bad file descriptor) close(94384) = -1 EBADF (Bad file descriptor) close(94385) = -1 EBADF (Bad file descriptor) close(94386) = -1 EBADF (Bad file descriptor) close(94387) = -1 EBADF (Bad file descriptor) close(94388) = -1 EBADF (Bad file descriptor) close(94389) = -1 EBADF (Bad file descriptor) close(94390) = -1 EBADF (Bad file descriptor) close(94391) = -1 EBADF (Bad file descriptor) close(94392) = -1 EBADF (Bad file descriptor) close(94393) = -1 EBADF (Bad file descriptor) close(94394) = -1 EBADF (Bad file descriptor) close(94395) = -1 EBADF (Bad file descriptor) close(94396) = -1 EBADF (Bad file descriptor) close(94397) = -1 EBADF (Bad file descriptor) close(94398) = -1 EBADF (Bad file descriptor) close(94399) = -1 EBADF (Bad file descriptor) close(94400) = -1 EBADF (Bad file descriptor) close(94401) = -1 EBADF (Bad file descriptor) close(94402) = -1 EBADF (Bad file descriptor) close(94403) = -1 EBADF (Bad file descriptor) close(94404) = -1 EBADF (Bad file descriptor) close(94405) = -1 EBADF (Bad file descriptor) close(94406) = -1 EBADF (Bad file descriptor) close(94407) = -1 EBADF (Bad file descriptor) close(94408) = -1 EBADF (Bad file descriptor) close(94409) = -1 EBADF (Bad file descriptor) close(94410) = -1 EBADF (Bad file descriptor) close(94411) = -1 EBADF (Bad file descriptor) close(94412) = -1 EBADF (Bad file descriptor) close(94413) = -1 EBADF (Bad file descriptor) close(94414) = -1 EBADF (Bad file descriptor) close(94415) = -1 EBADF (Bad file descriptor) close(94416) = -1 EBADF (Bad file descriptor) close(94417) = -1 EBADF (Bad file descriptor) close(94418) = -1 EBADF (Bad file descriptor) close(94419) = -1 EBADF (Bad file descriptor) close(94420) = -1 EBADF (Bad file descriptor) close(94421) = -1 EBADF (Bad file descriptor) close(94422) = -1 EBADF (Bad file descriptor) close(94423) = -1 EBADF (Bad file descriptor) close(94424) = -1 EBADF (Bad file descriptor) close(94425) = -1 EBADF (Bad file descriptor) close(94426) = -1 EBADF (Bad file descriptor) close(94427) = -1 EBADF (Bad file descriptor) close(94428) = -1 EBADF (Bad file descriptor) close(94429) = -1 EBADF (Bad file descriptor) close(94430) = -1 EBADF (Bad file descriptor) close(94431) = -1 EBADF (Bad file descriptor) close(94432) = -1 EBADF (Bad file descriptor) close(94433) = -1 EBADF (Bad file descriptor) close(94434) = -1 EBADF (Bad file descriptor) close(94435) = -1 EBADF (Bad file descriptor) close(94436) = -1 EBADF (Bad file descriptor) close(94437) = -1 EBADF (Bad file descriptor) close(94438) = -1 EBADF (Bad file descriptor) close(94439) = -1 EBADF (Bad file descriptor) close(94440) = -1 EBADF (Bad file descriptor) close(94441) = -1 EBADF (Bad file descriptor) close(94442) = -1 EBADF (Bad file descriptor) close(94443) = -1 EBADF (Bad file descriptor) close(94444) = -1 EBADF (Bad file descriptor) close(94445) = -1 EBADF (Bad file descriptor) close(94446) = -1 EBADF (Bad file descriptor) close(94447) = -1 EBADF (Bad file descriptor) close(94448) = -1 EBADF (Bad file descriptor) close(94449) = -1 EBADF (Bad file descriptor) close(94450) = -1 EBADF (Bad file descriptor) close(94451) = -1 EBADF (Bad file descriptor) close(94452) = -1 EBADF (Bad file descriptor) close(94453) = -1 EBADF (Bad file descriptor) close(94454) = -1 EBADF (Bad file descriptor) close(94455) = -1 EBADF (Bad file descriptor) close(94456) = -1 EBADF (Bad file descriptor) close(94457) = -1 EBADF (Bad file descriptor) close(94458) = -1 EBADF (Bad file descriptor) close(94459) = -1 EBADF (Bad file descriptor) close(94460) = -1 EBADF (Bad file descriptor) close(94461) = -1 EBADF (Bad file descriptor) close(94462) = -1 EBADF (Bad file descriptor) close(94463) = -1 EBADF (Bad file descriptor) close(94464) = -1 EBADF (Bad file descriptor) close(94465) = -1 EBADF (Bad file descriptor) close(94466) = -1 EBADF (Bad file descriptor) close(94467) = -1 EBADF (Bad file descriptor) close(94468) = -1 EBADF (Bad file descriptor) close(94469) = -1 EBADF (Bad file descriptor) close(94470) = -1 EBADF (Bad file descriptor) close(94471) = -1 EBADF (Bad file descriptor) close(94472) = -1 EBADF (Bad file descriptor) close(94473) = -1 EBADF (Bad file descriptor) close(94474) = -1 EBADF (Bad file descriptor) close(94475) = -1 EBADF (Bad file descriptor) close(94476) = -1 EBADF (Bad file descriptor) close(94477) = -1 EBADF (Bad file descriptor) close(94478) = -1 EBADF (Bad file descriptor) close(94479) = -1 EBADF (Bad file descriptor) close(94480) = -1 EBADF (Bad file descriptor) close(94481) = -1 EBADF (Bad file descriptor) close(94482) = -1 EBADF (Bad file descriptor) close(94483) = -1 EBADF (Bad file descriptor) close(94484) = -1 EBADF (Bad file descriptor) close(94485) = -1 EBADF (Bad file descriptor) close(94486) = -1 EBADF (Bad file descriptor) close(94487) = -1 EBADF (Bad file descriptor) close(94488) = -1 EBADF (Bad file descriptor) close(94489) = -1 EBADF (Bad file descriptor) close(94490) = -1 EBADF (Bad file descriptor) close(94491) = -1 EBADF (Bad file descriptor) close(94492) = -1 EBADF (Bad file descriptor) close(94493) = -1 EBADF (Bad file descriptor) close(94494) = -1 EBADF (Bad file descriptor) close(94495) = -1 EBADF (Bad file descriptor) close(94496) = -1 EBADF (Bad file descriptor) close(94497) = -1 EBADF (Bad file descriptor) close(94498) = -1 EBADF (Bad file descriptor) close(94499) = -1 EBADF (Bad file descriptor) close(94500) = -1 EBADF (Bad file descriptor) close(94501) = -1 EBADF (Bad file descriptor) close(94502) = -1 EBADF (Bad file descriptor) close(94503) = -1 EBADF (Bad file descriptor) close(94504) = -1 EBADF (Bad file descriptor) close(94505) = -1 EBADF (Bad file descriptor) close(94506) = -1 EBADF (Bad file descriptor) close(94507) = -1 EBADF (Bad file descriptor) close(94508) = -1 EBADF (Bad file descriptor) close(94509) = -1 EBADF (Bad file descriptor) close(94510) = -1 EBADF (Bad file descriptor) close(94511) = -1 EBADF (Bad file descriptor) close(94512) = -1 EBADF (Bad file descriptor) close(94513) = -1 EBADF (Bad file descriptor) close(94514) = -1 EBADF (Bad file descriptor) close(94515) = -1 EBADF (Bad file descriptor) close(94516) = -1 EBADF (Bad file descriptor) close(94517) = -1 EBADF (Bad file descriptor) close(94518) = -1 EBADF (Bad file descriptor) close(94519) = -1 EBADF (Bad file descriptor) close(94520) = -1 EBADF (Bad file descriptor) close(94521) = -1 EBADF (Bad file descriptor) close(94522) = -1 EBADF (Bad file descriptor) close(94523) = -1 EBADF (Bad file descriptor) close(94524) = -1 EBADF (Bad file descriptor) close(94525) = -1 EBADF (Bad file descriptor) close(94526) = -1 EBADF (Bad file descriptor) close(94527) = -1 EBADF (Bad file descriptor) close(94528) = -1 EBADF (Bad file descriptor) close(94529) = -1 EBADF (Bad file descriptor) close(94530) = -1 EBADF (Bad file descriptor) close(94531) = -1 EBADF (Bad file descriptor) close(94532) = -1 EBADF (Bad file descriptor) close(94533) = -1 EBADF (Bad file descriptor) close(94534) = -1 EBADF (Bad file descriptor) close(94535) = -1 EBADF (Bad file descriptor) close(94536) = -1 EBADF (Bad file descriptor) close(94537) = -1 EBADF (Bad file descriptor) close(94538) = -1 EBADF (Bad file descriptor) close(94539) = -1 EBADF (Bad file descriptor) close(94540) = -1 EBADF (Bad file descriptor) close(94541) = -1 EBADF (Bad file descriptor) close(94542) = -1 EBADF (Bad file descriptor) close(94543) = -1 EBADF (Bad file descriptor) close(94544) = -1 EBADF (Bad file descriptor) close(94545) = -1 EBADF (Bad file descriptor) close(94546) = -1 EBADF (Bad file descriptor) close(94547) = -1 EBADF (Bad file descriptor) close(94548) = -1 EBADF (Bad file descriptor) close(94549) = -1 EBADF (Bad file descriptor) close(94550) = -1 EBADF (Bad file descriptor) close(94551) = -1 EBADF (Bad file descriptor) close(94552) = -1 EBADF (Bad file descriptor) close(94553) = -1 EBADF (Bad file descriptor) close(94554) = -1 EBADF (Bad file descriptor) close(94555) = -1 EBADF (Bad file descriptor) close(94556) = -1 EBADF (Bad file descriptor) close(94557) = -1 EBADF (Bad file descriptor) close(94558) = -1 EBADF (Bad file descriptor) close(94559) = -1 EBADF (Bad file descriptor) close(94560) = -1 EBADF (Bad file descriptor) close(94561) = -1 EBADF (Bad file descriptor) close(94562) = -1 EBADF (Bad file descriptor) close(94563) = -1 EBADF (Bad file descriptor) close(94564) = -1 EBADF (Bad file descriptor) close(94565) = -1 EBADF (Bad file descriptor) close(94566) = -1 EBADF (Bad file descriptor) close(94567) = -1 EBADF (Bad file descriptor) close(94568) = -1 EBADF (Bad file descriptor) close(94569) = -1 EBADF (Bad file descriptor) close(94570) = -1 EBADF (Bad file descriptor) close(94571) = -1 EBADF (Bad file descriptor) close(94572) = -1 EBADF (Bad file descriptor) close(94573) = -1 EBADF (Bad file descriptor) close(94574) = -1 EBADF (Bad file descriptor) close(94575) = -1 EBADF (Bad file descriptor) close(94576) = -1 EBADF (Bad file descriptor) close(94577) = -1 EBADF (Bad file descriptor) close(94578) = -1 EBADF (Bad file descriptor) close(94579) = -1 EBADF (Bad file descriptor) close(94580) = -1 EBADF (Bad file descriptor) close(94581) = -1 EBADF (Bad file descriptor) close(94582) = -1 EBADF (Bad file descriptor) close(94583) = -1 EBADF (Bad file descriptor) close(94584) = -1 EBADF (Bad file descriptor) close(94585) = -1 EBADF (Bad file descriptor) close(94586) = -1 EBADF (Bad file descriptor) close(94587) = -1 EBADF (Bad file descriptor) close(94588) = -1 EBADF (Bad file descriptor) close(94589) = -1 EBADF (Bad file descriptor) close(94590) = -1 EBADF (Bad file descriptor) close(94591) = -1 EBADF (Bad file descriptor) close(94592) = -1 EBADF (Bad file descriptor) close(94593) = -1 EBADF (Bad file descriptor) close(94594) = -1 EBADF (Bad file descriptor) close(94595) = -1 EBADF (Bad file descriptor) close(94596) = -1 EBADF (Bad file descriptor) close(94597) = -1 EBADF (Bad file descriptor) close(94598) = -1 EBADF (Bad file descriptor) close(94599) = -1 EBADF (Bad file descriptor) close(94600) = -1 EBADF (Bad file descriptor) close(94601) = -1 EBADF (Bad file descriptor) close(94602) = -1 EBADF (Bad file descriptor) close(94603) = -1 EBADF (Bad file descriptor) close(94604) = -1 EBADF (Bad file descriptor) close(94605) = -1 EBADF (Bad file descriptor) close(94606) = -1 EBADF (Bad file descriptor) close(94607) = -1 EBADF (Bad file descriptor) close(94608) = -1 EBADF (Bad file descriptor) close(94609) = -1 EBADF (Bad file descriptor) close(94610) = -1 EBADF (Bad file descriptor) close(94611) = -1 EBADF (Bad file descriptor) close(94612) = -1 EBADF (Bad file descriptor) close(94613) = -1 EBADF (Bad file descriptor) close(94614) = -1 EBADF (Bad file descriptor) close(94615) = -1 EBADF (Bad file descriptor) close(94616) = -1 EBADF (Bad file descriptor) close(94617) = -1 EBADF (Bad file descriptor) close(94618) = -1 EBADF (Bad file descriptor) close(94619) = -1 EBADF (Bad file descriptor) close(94620) = -1 EBADF (Bad file descriptor) close(94621) = -1 EBADF (Bad file descriptor) close(94622) = -1 EBADF (Bad file descriptor) close(94623) = -1 EBADF (Bad file descriptor) close(94624) = -1 EBADF (Bad file descriptor) close(94625) = -1 EBADF (Bad file descriptor) close(94626) = -1 EBADF (Bad file descriptor) close(94627) = -1 EBADF (Bad file descriptor) close(94628) = -1 EBADF (Bad file descriptor) close(94629) = -1 EBADF (Bad file descriptor) close(94630) = -1 EBADF (Bad file descriptor) close(94631) = -1 EBADF (Bad file descriptor) close(94632) = -1 EBADF (Bad file descriptor) close(94633) = -1 EBADF (Bad file descriptor) close(94634) = -1 EBADF (Bad file descriptor) close(94635) = -1 EBADF (Bad file descriptor) close(94636) = -1 EBADF (Bad file descriptor) close(94637) = -1 EBADF (Bad file descriptor) close(94638) = -1 EBADF (Bad file descriptor) close(94639) = -1 EBADF (Bad file descriptor) close(94640) = -1 EBADF (Bad file descriptor) close(94641) = -1 EBADF (Bad file descriptor) close(94642) = -1 EBADF (Bad file descriptor) close(94643) = -1 EBADF (Bad file descriptor) close(94644) = -1 EBADF (Bad file descriptor) close(94645) = -1 EBADF (Bad file descriptor) close(94646) = -1 EBADF (Bad file descriptor) close(94647) = -1 EBADF (Bad file descriptor) close(94648) = -1 EBADF (Bad file descriptor) close(94649) = -1 EBADF (Bad file descriptor) close(94650) = -1 EBADF (Bad file descriptor) close(94651) = -1 EBADF (Bad file descriptor) close(94652) = -1 EBADF (Bad file descriptor) close(94653) = -1 EBADF (Bad file descriptor) close(94654) = -1 EBADF (Bad file descriptor) close(94655) = -1 EBADF (Bad file descriptor) close(94656) = -1 EBADF (Bad file descriptor) close(94657) = -1 EBADF (Bad file descriptor) close(94658) = -1 EBADF (Bad file descriptor) close(94659) = -1 EBADF (Bad file descriptor) close(94660) = -1 EBADF (Bad file descriptor) close(94661) = -1 EBADF (Bad file descriptor) close(94662) = -1 EBADF (Bad file descriptor) close(94663) = -1 EBADF (Bad file descriptor) close(94664) = -1 EBADF (Bad file descriptor) close(94665) = -1 EBADF (Bad file descriptor) close(94666) = -1 EBADF (Bad file descriptor) close(94667) = -1 EBADF (Bad file descriptor) close(94668) = -1 EBADF (Bad file descriptor) close(94669) = -1 EBADF (Bad file descriptor) close(94670) = -1 EBADF (Bad file descriptor) close(94671) = -1 EBADF (Bad file descriptor) close(94672) = -1 EBADF (Bad file descriptor) close(94673) = -1 EBADF (Bad file descriptor) close(94674) = -1 EBADF (Bad file descriptor) close(94675) = -1 EBADF (Bad file descriptor) close(94676) = -1 EBADF (Bad file descriptor) close(94677) = -1 EBADF (Bad file descriptor) close(94678) = -1 EBADF (Bad file descriptor) close(94679) = -1 EBADF (Bad file descriptor) close(94680) = -1 EBADF (Bad file descriptor) close(94681) = -1 EBADF (Bad file descriptor) close(94682) = -1 EBADF (Bad file descriptor) close(94683) = -1 EBADF (Bad file descriptor) close(94684) = -1 EBADF (Bad file descriptor) close(94685) = -1 EBADF (Bad file descriptor) close(94686) = -1 EBADF (Bad file descriptor) close(94687) = -1 EBADF (Bad file descriptor) close(94688) = -1 EBADF (Bad file descriptor) close(94689) = -1 EBADF (Bad file descriptor) close(94690) = -1 EBADF (Bad file descriptor) close(94691) = -1 EBADF (Bad file descriptor) close(94692) = -1 EBADF (Bad file descriptor) close(94693) = -1 EBADF (Bad file descriptor) close(94694) = -1 EBADF (Bad file descriptor) close(94695) = -1 EBADF (Bad file descriptor) close(94696) = -1 EBADF (Bad file descriptor) close(94697) = -1 EBADF (Bad file descriptor) close(94698) = -1 EBADF (Bad file descriptor) close(94699) = -1 EBADF (Bad file descriptor) close(94700) = -1 EBADF (Bad file descriptor) close(94701) = -1 EBADF (Bad file descriptor) close(94702) = -1 EBADF (Bad file descriptor) close(94703) = -1 EBADF (Bad file descriptor) close(94704) = -1 EBADF (Bad file descriptor) close(94705) = -1 EBADF (Bad file descriptor) close(94706) = -1 EBADF (Bad file descriptor) close(94707) = -1 EBADF (Bad file descriptor) close(94708) = -1 EBADF (Bad file descriptor) close(94709) = -1 EBADF (Bad file descriptor) close(94710) = -1 EBADF (Bad file descriptor) close(94711) = -1 EBADF (Bad file descriptor) close(94712) = -1 EBADF (Bad file descriptor) close(94713) = -1 EBADF (Bad file descriptor) close(94714) = -1 EBADF (Bad file descriptor) close(94715) = -1 EBADF (Bad file descriptor) close(94716) = -1 EBADF (Bad file descriptor) close(94717) = -1 EBADF (Bad file descriptor) close(94718) = -1 EBADF (Bad file descriptor) close(94719) = -1 EBADF (Bad file descriptor) close(94720) = -1 EBADF (Bad file descriptor) close(94721) = -1 EBADF (Bad file descriptor) close(94722) = -1 EBADF (Bad file descriptor) close(94723) = -1 EBADF (Bad file descriptor) close(94724) = -1 EBADF (Bad file descriptor) close(94725) = -1 EBADF (Bad file descriptor) close(94726) = -1 EBADF (Bad file descriptor) close(94727) = -1 EBADF (Bad file descriptor) close(94728) = -1 EBADF (Bad file descriptor) close(94729) = -1 EBADF (Bad file descriptor) close(94730) = -1 EBADF (Bad file descriptor) close(94731) = -1 EBADF (Bad file descriptor) close(94732) = -1 EBADF (Bad file descriptor) close(94733) = -1 EBADF (Bad file descriptor) close(94734) = -1 EBADF (Bad file descriptor) close(94735) = -1 EBADF (Bad file descriptor) close(94736) = -1 EBADF (Bad file descriptor) close(94737) = -1 EBADF (Bad file descriptor) close(94738) = -1 EBADF (Bad file descriptor) close(94739) = -1 EBADF (Bad file descriptor) close(94740) = -1 EBADF (Bad file descriptor) close(94741) = -1 EBADF (Bad file descriptor) close(94742) = -1 EBADF (Bad file descriptor) close(94743) = -1 EBADF (Bad file descriptor) close(94744) = -1 EBADF (Bad file descriptor) close(94745) = -1 EBADF (Bad file descriptor) close(94746) = -1 EBADF (Bad file descriptor) close(94747) = -1 EBADF (Bad file descriptor) close(94748) = -1 EBADF (Bad file descriptor) close(94749) = -1 EBADF (Bad file descriptor) close(94750) = -1 EBADF (Bad file descriptor) close(94751) = -1 EBADF (Bad file descriptor) close(94752) = -1 EBADF (Bad file descriptor) close(94753) = -1 EBADF (Bad file descriptor) close(94754) = -1 EBADF (Bad file descriptor) close(94755) = -1 EBADF (Bad file descriptor) close(94756) = -1 EBADF (Bad file descriptor) close(94757) = -1 EBADF (Bad file descriptor) close(94758) = -1 EBADF (Bad file descriptor) close(94759) = -1 EBADF (Bad file descriptor) close(94760) = -1 EBADF (Bad file descriptor) close(94761) = -1 EBADF (Bad file descriptor) close(94762) = -1 EBADF (Bad file descriptor) close(94763) = -1 EBADF (Bad file descriptor) close(94764) = -1 EBADF (Bad file descriptor) close(94765) = -1 EBADF (Bad file descriptor) close(94766) = -1 EBADF (Bad file descriptor) close(94767) = -1 EBADF (Bad file descriptor) close(94768) = -1 EBADF (Bad file descriptor) close(94769) = -1 EBADF (Bad file descriptor) close(94770) = -1 EBADF (Bad file descriptor) close(94771) = -1 EBADF (Bad file descriptor) close(94772) = -1 EBADF (Bad file descriptor) close(94773) = -1 EBADF (Bad file descriptor) close(94774) = -1 EBADF (Bad file descriptor) close(94775) = -1 EBADF (Bad file descriptor) close(94776) = -1 EBADF (Bad file descriptor) close(94777) = -1 EBADF (Bad file descriptor) close(94778) = -1 EBADF (Bad file descriptor) close(94779) = -1 EBADF (Bad file descriptor) close(94780) = -1 EBADF (Bad file descriptor) close(94781) = -1 EBADF (Bad file descriptor) close(94782) = -1 EBADF (Bad file descriptor) close(94783) = -1 EBADF (Bad file descriptor) close(94784) = -1 EBADF (Bad file descriptor) close(94785) = -1 EBADF (Bad file descriptor) close(94786) = -1 EBADF (Bad file descriptor) close(94787) = -1 EBADF (Bad file descriptor) close(94788) = -1 EBADF (Bad file descriptor) close(94789) = -1 EBADF (Bad file descriptor) close(94790) = -1 EBADF (Bad file descriptor) close(94791) = -1 EBADF (Bad file descriptor) close(94792) = -1 EBADF (Bad file descriptor) close(94793) = -1 EBADF (Bad file descriptor) close(94794) = -1 EBADF (Bad file descriptor) close(94795) = -1 EBADF (Bad file descriptor) close(94796) = -1 EBADF (Bad file descriptor) close(94797) = -1 EBADF (Bad file descriptor) close(94798) = -1 EBADF (Bad file descriptor) close(94799) = -1 EBADF (Bad file descriptor) close(94800) = -1 EBADF (Bad file descriptor) close(94801) = -1 EBADF (Bad file descriptor) close(94802) = -1 EBADF (Bad file descriptor) close(94803) = -1 EBADF (Bad file descriptor) close(94804) = -1 EBADF (Bad file descriptor) close(94805) = -1 EBADF (Bad file descriptor) close(94806) = -1 EBADF (Bad file descriptor) close(94807) = -1 EBADF (Bad file descriptor) close(94808) = -1 EBADF (Bad file descriptor) close(94809) = -1 EBADF (Bad file descriptor) close(94810) = -1 EBADF (Bad file descriptor) close(94811) = -1 EBADF (Bad file descriptor) close(94812) = -1 EBADF (Bad file descriptor) close(94813) = -1 EBADF (Bad file descriptor) close(94814) = -1 EBADF (Bad file descriptor) close(94815) = -1 EBADF (Bad file descriptor) close(94816) = -1 EBADF (Bad file descriptor) close(94817) = -1 EBADF (Bad file descriptor) close(94818) = -1 EBADF (Bad file descriptor) close(94819) = -1 EBADF (Bad file descriptor) close(94820) = -1 EBADF (Bad file descriptor) close(94821) = -1 EBADF (Bad file descriptor) close(94822) = -1 EBADF (Bad file descriptor) close(94823) = -1 EBADF (Bad file descriptor) close(94824) = -1 EBADF (Bad file descriptor) close(94825) = -1 EBADF (Bad file descriptor) close(94826) = -1 EBADF (Bad file descriptor) close(94827) = -1 EBADF (Bad file descriptor) close(94828) = -1 EBADF (Bad file descriptor) close(94829) = -1 EBADF (Bad file descriptor) close(94830) = -1 EBADF (Bad file descriptor) close(94831) = -1 EBADF (Bad file descriptor) close(94832) = -1 EBADF (Bad file descriptor) close(94833) = -1 EBADF (Bad file descriptor) close(94834) = -1 EBADF (Bad file descriptor) close(94835) = -1 EBADF (Bad file descriptor) close(94836) = -1 EBADF (Bad file descriptor) close(94837) = -1 EBADF (Bad file descriptor) close(94838) = -1 EBADF (Bad file descriptor) close(94839) = -1 EBADF (Bad file descriptor) close(94840) = -1 EBADF (Bad file descriptor) close(94841) = -1 EBADF (Bad file descriptor) close(94842) = -1 EBADF (Bad file descriptor) close(94843) = -1 EBADF (Bad file descriptor) close(94844) = -1 EBADF (Bad file descriptor) close(94845) = -1 EBADF (Bad file descriptor) close(94846) = -1 EBADF (Bad file descriptor) close(94847) = -1 EBADF (Bad file descriptor) close(94848) = -1 EBADF (Bad file descriptor) close(94849) = -1 EBADF (Bad file descriptor) close(94850) = -1 EBADF (Bad file descriptor) close(94851) = -1 EBADF (Bad file descriptor) close(94852) = -1 EBADF (Bad file descriptor) close(94853) = -1 EBADF (Bad file descriptor) close(94854) = -1 EBADF (Bad file descriptor) close(94855) = -1 EBADF (Bad file descriptor) close(94856) = -1 EBADF (Bad file descriptor) close(94857) = -1 EBADF (Bad file descriptor) close(94858) = -1 EBADF (Bad file descriptor) close(94859) = -1 EBADF (Bad file descriptor) close(94860) = -1 EBADF (Bad file descriptor) close(94861) = -1 EBADF (Bad file descriptor) close(94862) = -1 EBADF (Bad file descriptor) close(94863) = -1 EBADF (Bad file descriptor) close(94864) = -1 EBADF (Bad file descriptor) close(94865) = -1 EBADF (Bad file descriptor) close(94866) = -1 EBADF (Bad file descriptor) close(94867) = -1 EBADF (Bad file descriptor) close(94868) = -1 EBADF (Bad file descriptor) close(94869) = -1 EBADF (Bad file descriptor) close(94870) = -1 EBADF (Bad file descriptor) close(94871) = -1 EBADF (Bad file descriptor) close(94872) = -1 EBADF (Bad file descriptor) close(94873) = -1 EBADF (Bad file descriptor) close(94874) = -1 EBADF (Bad file descriptor) close(94875) = -1 EBADF (Bad file descriptor) close(94876) = -1 EBADF (Bad file descriptor) close(94877) = -1 EBADF (Bad file descriptor) close(94878) = -1 EBADF (Bad file descriptor) close(94879) = -1 EBADF (Bad file descriptor) close(94880) = -1 EBADF (Bad file descriptor) close(94881) = -1 EBADF (Bad file descriptor) close(94882) = -1 EBADF (Bad file descriptor) close(94883) = -1 EBADF (Bad file descriptor) close(94884) = -1 EBADF (Bad file descriptor) close(94885) = -1 EBADF (Bad file descriptor) close(94886) = -1 EBADF (Bad file descriptor) close(94887) = -1 EBADF (Bad file descriptor) close(94888) = -1 EBADF (Bad file descriptor) close(94889) = -1 EBADF (Bad file descriptor) close(94890) = -1 EBADF (Bad file descriptor) close(94891) = -1 EBADF (Bad file descriptor) close(94892) = -1 EBADF (Bad file descriptor) close(94893) = -1 EBADF (Bad file descriptor) close(94894) = -1 EBADF (Bad file descriptor) close(94895) = -1 EBADF (Bad file descriptor) close(94896) = -1 EBADF (Bad file descriptor) close(94897) = -1 EBADF (Bad file descriptor) close(94898) = -1 EBADF (Bad file descriptor) close(94899) = -1 EBADF (Bad file descriptor) close(94900) = -1 EBADF (Bad file descriptor) close(94901) = -1 EBADF (Bad file descriptor) close(94902) = -1 EBADF (Bad file descriptor) close(94903) = -1 EBADF (Bad file descriptor) close(94904) = -1 EBADF (Bad file descriptor) close(94905) = -1 EBADF (Bad file descriptor) close(94906) = -1 EBADF (Bad file descriptor) close(94907) = -1 EBADF (Bad file descriptor) close(94908) = -1 EBADF (Bad file descriptor) close(94909) = -1 EBADF (Bad file descriptor) close(94910) = -1 EBADF (Bad file descriptor) close(94911) = -1 EBADF (Bad file descriptor) close(94912) = -1 EBADF (Bad file descriptor) close(94913) = -1 EBADF (Bad file descriptor) close(94914) = -1 EBADF (Bad file descriptor) close(94915) = -1 EBADF (Bad file descriptor) close(94916) = -1 EBADF (Bad file descriptor) close(94917) = -1 EBADF (Bad file descriptor) close(94918) = -1 EBADF (Bad file descriptor) close(94919) = -1 EBADF (Bad file descriptor) close(94920) = -1 EBADF (Bad file descriptor) close(94921) = -1 EBADF (Bad file descriptor) close(94922) = -1 EBADF (Bad file descriptor) close(94923) = -1 EBADF (Bad file descriptor) close(94924) = -1 EBADF (Bad file descriptor) close(94925) = -1 EBADF (Bad file descriptor) close(94926) = -1 EBADF (Bad file descriptor) close(94927) = -1 EBADF (Bad file descriptor) close(94928) = -1 EBADF (Bad file descriptor) close(94929) = -1 EBADF (Bad file descriptor) close(94930) = -1 EBADF (Bad file descriptor) close(94931) = -1 EBADF (Bad file descriptor) close(94932) = -1 EBADF (Bad file descriptor) close(94933) = -1 EBADF (Bad file descriptor) close(94934) = -1 EBADF (Bad file descriptor) close(94935) = -1 EBADF (Bad file descriptor) close(94936) = -1 EBADF (Bad file descriptor) close(94937) = -1 EBADF (Bad file descriptor) close(94938) = -1 EBADF (Bad file descriptor) close(94939) = -1 EBADF (Bad file descriptor) close(94940) = -1 EBADF (Bad file descriptor) close(94941) = -1 EBADF (Bad file descriptor) close(94942) = -1 EBADF (Bad file descriptor) close(94943) = -1 EBADF (Bad file descriptor) close(94944) = -1 EBADF (Bad file descriptor) close(94945) = -1 EBADF (Bad file descriptor) close(94946) = -1 EBADF (Bad file descriptor) close(94947) = -1 EBADF (Bad file descriptor) close(94948) = -1 EBADF (Bad file descriptor) close(94949) = -1 EBADF (Bad file descriptor) close(94950) = -1 EBADF (Bad file descriptor) close(94951) = -1 EBADF (Bad file descriptor) close(94952) = -1 EBADF (Bad file descriptor) close(94953) = -1 EBADF (Bad file descriptor) close(94954) = -1 EBADF (Bad file descriptor) close(94955) = -1 EBADF (Bad file descriptor) close(94956) = -1 EBADF (Bad file descriptor) close(94957) = -1 EBADF (Bad file descriptor) close(94958) = -1 EBADF (Bad file descriptor) close(94959) = -1 EBADF (Bad file descriptor) close(94960) = -1 EBADF (Bad file descriptor) close(94961) = -1 EBADF (Bad file descriptor) close(94962) = -1 EBADF (Bad file descriptor) close(94963) = -1 EBADF (Bad file descriptor) close(94964) = -1 EBADF (Bad file descriptor) close(94965) = -1 EBADF (Bad file descriptor) close(94966) = -1 EBADF (Bad file descriptor) close(94967) = -1 EBADF (Bad file descriptor) close(94968) = -1 EBADF (Bad file descriptor) close(94969) = -1 EBADF (Bad file descriptor) close(94970) = -1 EBADF (Bad file descriptor) close(94971) = -1 EBADF (Bad file descriptor) close(94972) = -1 EBADF (Bad file descriptor) close(94973) = -1 EBADF (Bad file descriptor) close(94974) = -1 EBADF (Bad file descriptor) close(94975) = -1 EBADF (Bad file descriptor) close(94976) = -1 EBADF (Bad file descriptor) close(94977) = -1 EBADF (Bad file descriptor) close(94978) = -1 EBADF (Bad file descriptor) close(94979) = -1 EBADF (Bad file descriptor) close(94980) = -1 EBADF (Bad file descriptor) close(94981) = -1 EBADF (Bad file descriptor) close(94982) = -1 EBADF (Bad file descriptor) close(94983) = -1 EBADF (Bad file descriptor) close(94984) = -1 EBADF (Bad file descriptor) close(94985) = -1 EBADF (Bad file descriptor) close(94986) = -1 EBADF (Bad file descriptor) close(94987) = -1 EBADF (Bad file descriptor) close(94988) = -1 EBADF (Bad file descriptor) close(94989) = -1 EBADF (Bad file descriptor) close(94990) = -1 EBADF (Bad file descriptor) close(94991) = -1 EBADF (Bad file descriptor) close(94992) = -1 EBADF (Bad file descriptor) close(94993) = -1 EBADF (Bad file descriptor) close(94994) = -1 EBADF (Bad file descriptor) close(94995) = -1 EBADF (Bad file descriptor) close(94996) = -1 EBADF (Bad file descriptor) close(94997) = -1 EBADF (Bad file descriptor) close(94998) = -1 EBADF (Bad file descriptor) close(94999) = -1 EBADF (Bad file descriptor) close(95000) = -1 EBADF (Bad file descriptor) close(95001) = -1 EBADF (Bad file descriptor) close(95002) = -1 EBADF (Bad file descriptor) close(95003) = -1 EBADF (Bad file descriptor) close(95004) = -1 EBADF (Bad file descriptor) close(95005) = -1 EBADF (Bad file descriptor) close(95006) = -1 EBADF (Bad file descriptor) close(95007) = -1 EBADF (Bad file descriptor) close(95008) = -1 EBADF (Bad file descriptor) close(95009) = -1 EBADF (Bad file descriptor) close(95010) = -1 EBADF (Bad file descriptor) close(95011) = -1 EBADF (Bad file descriptor) close(95012) = -1 EBADF (Bad file descriptor) close(95013) = -1 EBADF (Bad file descriptor) close(95014) = -1 EBADF (Bad file descriptor) close(95015) = -1 EBADF (Bad file descriptor) close(95016) = -1 EBADF (Bad file descriptor) close(95017) = -1 EBADF (Bad file descriptor) close(95018) = -1 EBADF (Bad file descriptor) close(95019) = -1 EBADF (Bad file descriptor) close(95020) = -1 EBADF (Bad file descriptor) close(95021) = -1 EBADF (Bad file descriptor) close(95022) = -1 EBADF (Bad file descriptor) close(95023) = -1 EBADF (Bad file descriptor) close(95024) = -1 EBADF (Bad file descriptor) close(95025) = -1 EBADF (Bad file descriptor) close(95026) = -1 EBADF (Bad file descriptor) close(95027) = -1 EBADF (Bad file descriptor) close(95028) = -1 EBADF (Bad file descriptor) close(95029) = -1 EBADF (Bad file descriptor) close(95030) = -1 EBADF (Bad file descriptor) close(95031) = -1 EBADF (Bad file descriptor) close(95032) = -1 EBADF (Bad file descriptor) close(95033) = -1 EBADF (Bad file descriptor) close(95034) = -1 EBADF (Bad file descriptor) close(95035) = -1 EBADF (Bad file descriptor) close(95036) = -1 EBADF (Bad file descriptor) close(95037) = -1 EBADF (Bad file descriptor) close(95038) = -1 EBADF (Bad file descriptor) close(95039) = -1 EBADF (Bad file descriptor) close(95040) = -1 EBADF (Bad file descriptor) close(95041) = -1 EBADF (Bad file descriptor) close(95042) = -1 EBADF (Bad file descriptor) close(95043) = -1 EBADF (Bad file descriptor) close(95044) = -1 EBADF (Bad file descriptor) close(95045) = -1 EBADF (Bad file descriptor) close(95046) = -1 EBADF (Bad file descriptor) close(95047) = -1 EBADF (Bad file descriptor) close(95048) = -1 EBADF (Bad file descriptor) close(95049) = -1 EBADF (Bad file descriptor) close(95050) = -1 EBADF (Bad file descriptor) close(95051) = -1 EBADF (Bad file descriptor) close(95052) = -1 EBADF (Bad file descriptor) close(95053) = -1 EBADF (Bad file descriptor) close(95054) = -1 EBADF (Bad file descriptor) close(95055) = -1 EBADF (Bad file descriptor) close(95056) = -1 EBADF (Bad file descriptor) close(95057) = -1 EBADF (Bad file descriptor) close(95058) = -1 EBADF (Bad file descriptor) close(95059) = -1 EBADF (Bad file descriptor) close(95060) = -1 EBADF (Bad file descriptor) close(95061) = -1 EBADF (Bad file descriptor) close(95062) = -1 EBADF (Bad file descriptor) close(95063) = -1 EBADF (Bad file descriptor) close(95064) = -1 EBADF (Bad file descriptor) close(95065) = -1 EBADF (Bad file descriptor) close(95066) = -1 EBADF (Bad file descriptor) close(95067) = -1 EBADF (Bad file descriptor) close(95068) = -1 EBADF (Bad file descriptor) close(95069) = -1 EBADF (Bad file descriptor) close(95070) = -1 EBADF (Bad file descriptor) close(95071) = -1 EBADF (Bad file descriptor) close(95072) = -1 EBADF (Bad file descriptor) close(95073) = -1 EBADF (Bad file descriptor) close(95074) = -1 EBADF (Bad file descriptor) close(95075) = -1 EBADF (Bad file descriptor) close(95076) = -1 EBADF (Bad file descriptor) close(95077) = -1 EBADF (Bad file descriptor) close(95078) = -1 EBADF (Bad file descriptor) close(95079) = -1 EBADF (Bad file descriptor) close(95080) = -1 EBADF (Bad file descriptor) close(95081) = -1 EBADF (Bad file descriptor) close(95082) = -1 EBADF (Bad file descriptor) close(95083) = -1 EBADF (Bad file descriptor) close(95084) = -1 EBADF (Bad file descriptor) close(95085) = -1 EBADF (Bad file descriptor) close(95086) = -1 EBADF (Bad file descriptor) close(95087) = -1 EBADF (Bad file descriptor) close(95088) = -1 EBADF (Bad file descriptor) close(95089) = -1 EBADF (Bad file descriptor) close(95090) = -1 EBADF (Bad file descriptor) close(95091) = -1 EBADF (Bad file descriptor) close(95092) = -1 EBADF (Bad file descriptor) close(95093) = -1 EBADF (Bad file descriptor) close(95094) = -1 EBADF (Bad file descriptor) close(95095) = -1 EBADF (Bad file descriptor) close(95096) = -1 EBADF (Bad file descriptor) close(95097) = -1 EBADF (Bad file descriptor) close(95098) = -1 EBADF (Bad file descriptor) close(95099) = -1 EBADF (Bad file descriptor) close(95100) = -1 EBADF (Bad file descriptor) close(95101) = -1 EBADF (Bad file descriptor) close(95102) = -1 EBADF (Bad file descriptor) close(95103) = -1 EBADF (Bad file descriptor) close(95104) = -1 EBADF (Bad file descriptor) close(95105) = -1 EBADF (Bad file descriptor) close(95106) = -1 EBADF (Bad file descriptor) close(95107) = -1 EBADF (Bad file descriptor) close(95108) = -1 EBADF (Bad file descriptor) close(95109) = -1 EBADF (Bad file descriptor) close(95110) = -1 EBADF (Bad file descriptor) close(95111) = -1 EBADF (Bad file descriptor) close(95112) = -1 EBADF (Bad file descriptor) close(95113) = -1 EBADF (Bad file descriptor) close(95114) = -1 EBADF (Bad file descriptor) close(95115) = -1 EBADF (Bad file descriptor) close(95116) = -1 EBADF (Bad file descriptor) close(95117) = -1 EBADF (Bad file descriptor) close(95118) = -1 EBADF (Bad file descriptor) close(95119) = -1 EBADF (Bad file descriptor) close(95120) = -1 EBADF (Bad file descriptor) close(95121) = -1 EBADF (Bad file descriptor) close(95122) = -1 EBADF (Bad file descriptor) close(95123) = -1 EBADF (Bad file descriptor) close(95124) = -1 EBADF (Bad file descriptor) close(95125) = -1 EBADF (Bad file descriptor) close(95126) = -1 EBADF (Bad file descriptor) close(95127) = -1 EBADF (Bad file descriptor) close(95128) = -1 EBADF (Bad file descriptor) close(95129) = -1 EBADF (Bad file descriptor) close(95130) = -1 EBADF (Bad file descriptor) close(95131) = -1 EBADF (Bad file descriptor) close(95132) = -1 EBADF (Bad file descriptor) close(95133) = -1 EBADF (Bad file descriptor) close(95134) = -1 EBADF (Bad file descriptor) close(95135) = -1 EBADF (Bad file descriptor) close(95136) = -1 EBADF (Bad file descriptor) close(95137) = -1 EBADF (Bad file descriptor) close(95138) = -1 EBADF (Bad file descriptor) close(95139) = -1 EBADF (Bad file descriptor) close(95140) = -1 EBADF (Bad file descriptor) close(95141) = -1 EBADF (Bad file descriptor) close(95142) = -1 EBADF (Bad file descriptor) close(95143) = -1 EBADF (Bad file descriptor) close(95144) = -1 EBADF (Bad file descriptor) close(95145) = -1 EBADF (Bad file descriptor) close(95146) = -1 EBADF (Bad file descriptor) close(95147) = -1 EBADF (Bad file descriptor) close(95148) = -1 EBADF (Bad file descriptor) close(95149) = -1 EBADF (Bad file descriptor) close(95150) = -1 EBADF (Bad file descriptor) close(95151) = -1 EBADF (Bad file descriptor) close(95152) = -1 EBADF (Bad file descriptor) close(95153) = -1 EBADF (Bad file descriptor) close(95154) = -1 EBADF (Bad file descriptor) close(95155) = -1 EBADF (Bad file descriptor) close(95156) = -1 EBADF (Bad file descriptor) close(95157) = -1 EBADF (Bad file descriptor) close(95158) = -1 EBADF (Bad file descriptor) close(95159) = -1 EBADF (Bad file descriptor) close(95160) = -1 EBADF (Bad file descriptor) close(95161) = -1 EBADF (Bad file descriptor) close(95162) = -1 EBADF (Bad file descriptor) close(95163) = -1 EBADF (Bad file descriptor) close(95164) = -1 EBADF (Bad file descriptor) close(95165) = -1 EBADF (Bad file descriptor) close(95166) = -1 EBADF (Bad file descriptor) close(95167) = -1 EBADF (Bad file descriptor) close(95168) = -1 EBADF (Bad file descriptor) close(95169) = -1 EBADF (Bad file descriptor) close(95170) = -1 EBADF (Bad file descriptor) close(95171) = -1 EBADF (Bad file descriptor) close(95172) = -1 EBADF (Bad file descriptor) close(95173) = -1 EBADF (Bad file descriptor) close(95174) = -1 EBADF (Bad file descriptor) close(95175) = -1 EBADF (Bad file descriptor) close(95176) = -1 EBADF (Bad file descriptor) close(95177) = -1 EBADF (Bad file descriptor) close(95178) = -1 EBADF (Bad file descriptor) close(95179) = -1 EBADF (Bad file descriptor) close(95180) = -1 EBADF (Bad file descriptor) close(95181) = -1 EBADF (Bad file descriptor) close(95182) = -1 EBADF (Bad file descriptor) close(95183) = -1 EBADF (Bad file descriptor) close(95184) = -1 EBADF (Bad file descriptor) close(95185) = -1 EBADF (Bad file descriptor) close(95186) = -1 EBADF (Bad file descriptor) close(95187) = -1 EBADF (Bad file descriptor) close(95188) = -1 EBADF (Bad file descriptor) close(95189) = -1 EBADF (Bad file descriptor) close(95190) = -1 EBADF (Bad file descriptor) close(95191) = -1 EBADF (Bad file descriptor) close(95192) = -1 EBADF (Bad file descriptor) close(95193) = -1 EBADF (Bad file descriptor) close(95194) = -1 EBADF (Bad file descriptor) close(95195) = -1 EBADF (Bad file descriptor) close(95196) = -1 EBADF (Bad file descriptor) close(95197) = -1 EBADF (Bad file descriptor) close(95198) = -1 EBADF (Bad file descriptor) close(95199) = -1 EBADF (Bad file descriptor) close(95200) = -1 EBADF (Bad file descriptor) close(95201) = -1 EBADF (Bad file descriptor) close(95202) = -1 EBADF (Bad file descriptor) close(95203) = -1 EBADF (Bad file descriptor) close(95204) = -1 EBADF (Bad file descriptor) close(95205) = -1 EBADF (Bad file descriptor) close(95206) = -1 EBADF (Bad file descriptor) close(95207) = -1 EBADF (Bad file descriptor) close(95208) = -1 EBADF (Bad file descriptor) close(95209) = -1 EBADF (Bad file descriptor) close(95210) = -1 EBADF (Bad file descriptor) close(95211) = -1 EBADF (Bad file descriptor) close(95212) = -1 EBADF (Bad file descriptor) close(95213) = -1 EBADF (Bad file descriptor) close(95214) = -1 EBADF (Bad file descriptor) close(95215) = -1 EBADF (Bad file descriptor) close(95216) = -1 EBADF (Bad file descriptor) close(95217) = -1 EBADF (Bad file descriptor) close(95218) = -1 EBADF (Bad file descriptor) close(95219) = -1 EBADF (Bad file descriptor) close(95220) = -1 EBADF (Bad file descriptor) close(95221) = -1 EBADF (Bad file descriptor) close(95222) = -1 EBADF (Bad file descriptor) close(95223) = -1 EBADF (Bad file descriptor) close(95224) = -1 EBADF (Bad file descriptor) close(95225) = -1 EBADF (Bad file descriptor) close(95226) = -1 EBADF (Bad file descriptor) close(95227) = -1 EBADF (Bad file descriptor) close(95228) = -1 EBADF (Bad file descriptor) close(95229) = -1 EBADF (Bad file descriptor) close(95230) = -1 EBADF (Bad file descriptor) close(95231) = -1 EBADF (Bad file descriptor) close(95232) = -1 EBADF (Bad file descriptor) close(95233) = -1 EBADF (Bad file descriptor) close(95234) = -1 EBADF (Bad file descriptor) close(95235) = -1 EBADF (Bad file descriptor) close(95236) = -1 EBADF (Bad file descriptor) close(95237) = -1 EBADF (Bad file descriptor) close(95238) = -1 EBADF (Bad file descriptor) close(95239) = -1 EBADF (Bad file descriptor) close(95240) = -1 EBADF (Bad file descriptor) close(95241) = -1 EBADF (Bad file descriptor) close(95242) = -1 EBADF (Bad file descriptor) close(95243) = -1 EBADF (Bad file descriptor) close(95244) = -1 EBADF (Bad file descriptor) close(95245) = -1 EBADF (Bad file descriptor) close(95246) = -1 EBADF (Bad file descriptor) close(95247) = -1 EBADF (Bad file descriptor) close(95248) = -1 EBADF (Bad file descriptor) close(95249) = -1 EBADF (Bad file descriptor) close(95250) = -1 EBADF (Bad file descriptor) close(95251) = -1 EBADF (Bad file descriptor) close(95252) = -1 EBADF (Bad file descriptor) close(95253) = -1 EBADF (Bad file descriptor) close(95254) = -1 EBADF (Bad file descriptor) close(95255) = -1 EBADF (Bad file descriptor) close(95256) = -1 EBADF (Bad file descriptor) close(95257) = -1 EBADF (Bad file descriptor) close(95258) = -1 EBADF (Bad file descriptor) close(95259) = -1 EBADF (Bad file descriptor) close(95260) = -1 EBADF (Bad file descriptor) close(95261) = -1 EBADF (Bad file descriptor) close(95262) = -1 EBADF (Bad file descriptor) close(95263) = -1 EBADF (Bad file descriptor) close(95264) = -1 EBADF (Bad file descriptor) close(95265) = -1 EBADF (Bad file descriptor) close(95266) = -1 EBADF (Bad file descriptor) close(95267) = -1 EBADF (Bad file descriptor) close(95268) = -1 EBADF (Bad file descriptor) close(95269) = -1 EBADF (Bad file descriptor) close(95270) = -1 EBADF (Bad file descriptor) close(95271) = -1 EBADF (Bad file descriptor) close(95272) = -1 EBADF (Bad file descriptor) close(95273) = -1 EBADF (Bad file descriptor) close(95274) = -1 EBADF (Bad file descriptor) close(95275) = -1 EBADF (Bad file descriptor) close(95276) = -1 EBADF (Bad file descriptor) close(95277) = -1 EBADF (Bad file descriptor) close(95278) = -1 EBADF (Bad file descriptor) close(95279) = -1 EBADF (Bad file descriptor) close(95280) = -1 EBADF (Bad file descriptor) close(95281) = -1 EBADF (Bad file descriptor) close(95282) = -1 EBADF (Bad file descriptor) close(95283) = -1 EBADF (Bad file descriptor) close(95284) = -1 EBADF (Bad file descriptor) close(95285) = -1 EBADF (Bad file descriptor) close(95286) = -1 EBADF (Bad file descriptor) close(95287) = -1 EBADF (Bad file descriptor) close(95288) = -1 EBADF (Bad file descriptor) close(95289) = -1 EBADF (Bad file descriptor) close(95290) = -1 EBADF (Bad file descriptor) close(95291) = -1 EBADF (Bad file descriptor) close(95292) = -1 EBADF (Bad file descriptor) close(95293) = -1 EBADF (Bad file descriptor) close(95294) = -1 EBADF (Bad file descriptor) close(95295) = -1 EBADF (Bad file descriptor) close(95296) = -1 EBADF (Bad file descriptor) close(95297) = -1 EBADF (Bad file descriptor) close(95298) = -1 EBADF (Bad file descriptor) close(95299) = -1 EBADF (Bad file descriptor) close(95300) = -1 EBADF (Bad file descriptor) close(95301) = -1 EBADF (Bad file descriptor) close(95302) = -1 EBADF (Bad file descriptor) close(95303) = -1 EBADF (Bad file descriptor) close(95304) = -1 EBADF (Bad file descriptor) close(95305) = -1 EBADF (Bad file descriptor) close(95306) = -1 EBADF (Bad file descriptor) close(95307) = -1 EBADF (Bad file descriptor) close(95308) = -1 EBADF (Bad file descriptor) close(95309) = -1 EBADF (Bad file descriptor) close(95310) = -1 EBADF (Bad file descriptor) close(95311) = -1 EBADF (Bad file descriptor) close(95312) = -1 EBADF (Bad file descriptor) close(95313) = -1 EBADF (Bad file descriptor) close(95314) = -1 EBADF (Bad file descriptor) close(95315) = -1 EBADF (Bad file descriptor) close(95316) = -1 EBADF (Bad file descriptor) close(95317) = -1 EBADF (Bad file descriptor) close(95318) = -1 EBADF (Bad file descriptor) close(95319) = -1 EBADF (Bad file descriptor) close(95320) = -1 EBADF (Bad file descriptor) close(95321) = -1 EBADF (Bad file descriptor) close(95322) = -1 EBADF (Bad file descriptor) close(95323) = -1 EBADF (Bad file descriptor) close(95324) = -1 EBADF (Bad file descriptor) close(95325) = -1 EBADF (Bad file descriptor) close(95326) = -1 EBADF (Bad file descriptor) close(95327) = -1 EBADF (Bad file descriptor) close(95328) = -1 EBADF (Bad file descriptor) close(95329) = -1 EBADF (Bad file descriptor) close(95330) = -1 EBADF (Bad file descriptor) close(95331) = -1 EBADF (Bad file descriptor) close(95332) = -1 EBADF (Bad file descriptor) close(95333) = -1 EBADF (Bad file descriptor) close(95334) = -1 EBADF (Bad file descriptor) close(95335) = -1 EBADF (Bad file descriptor) close(95336) = -1 EBADF (Bad file descriptor) close(95337) = -1 EBADF (Bad file descriptor) close(95338) = -1 EBADF (Bad file descriptor) close(95339) = -1 EBADF (Bad file descriptor) close(95340) = -1 EBADF (Bad file descriptor) close(95341) = -1 EBADF (Bad file descriptor) close(95342) = -1 EBADF (Bad file descriptor) close(95343) = -1 EBADF (Bad file descriptor) close(95344) = -1 EBADF (Bad file descriptor) close(95345) = -1 EBADF (Bad file descriptor) close(95346) = -1 EBADF (Bad file descriptor) close(95347) = -1 EBADF (Bad file descriptor) close(95348) = -1 EBADF (Bad file descriptor) close(95349) = -1 EBADF (Bad file descriptor) close(95350) = -1 EBADF (Bad file descriptor) close(95351) = -1 EBADF (Bad file descriptor) close(95352) = -1 EBADF (Bad file descriptor) close(95353) = -1 EBADF (Bad file descriptor) close(95354) = -1 EBADF (Bad file descriptor) close(95355) = -1 EBADF (Bad file descriptor) close(95356) = -1 EBADF (Bad file descriptor) close(95357) = -1 EBADF (Bad file descriptor) close(95358) = -1 EBADF (Bad file descriptor) close(95359) = -1 EBADF (Bad file descriptor) close(95360) = -1 EBADF (Bad file descriptor) close(95361) = -1 EBADF (Bad file descriptor) close(95362) = -1 EBADF (Bad file descriptor) close(95363) = -1 EBADF (Bad file descriptor) close(95364) = -1 EBADF (Bad file descriptor) close(95365) = -1 EBADF (Bad file descriptor) close(95366) = -1 EBADF (Bad file descriptor) close(95367) = -1 EBADF (Bad file descriptor) close(95368) = -1 EBADF (Bad file descriptor) close(95369) = -1 EBADF (Bad file descriptor) close(95370) = -1 EBADF (Bad file descriptor) close(95371) = -1 EBADF (Bad file descriptor) close(95372) = -1 EBADF (Bad file descriptor) close(95373) = -1 EBADF (Bad file descriptor) close(95374) = -1 EBADF (Bad file descriptor) close(95375) = -1 EBADF (Bad file descriptor) close(95376) = -1 EBADF (Bad file descriptor) close(95377) = -1 EBADF (Bad file descriptor) close(95378) = -1 EBADF (Bad file descriptor) close(95379) = -1 EBADF (Bad file descriptor) close(95380) = -1 EBADF (Bad file descriptor) close(95381) = -1 EBADF (Bad file descriptor) close(95382) = -1 EBADF (Bad file descriptor) close(95383) = -1 EBADF (Bad file descriptor) close(95384) = -1 EBADF (Bad file descriptor) close(95385) = -1 EBADF (Bad file descriptor) close(95386) = -1 EBADF (Bad file descriptor) close(95387) = -1 EBADF (Bad file descriptor) close(95388) = -1 EBADF (Bad file descriptor) close(95389) = -1 EBADF (Bad file descriptor) close(95390) = -1 EBADF (Bad file descriptor) close(95391) = -1 EBADF (Bad file descriptor) close(95392) = -1 EBADF (Bad file descriptor) close(95393) = -1 EBADF (Bad file descriptor) close(95394) = -1 EBADF (Bad file descriptor) close(95395) = -1 EBADF (Bad file descriptor) close(95396) = -1 EBADF (Bad file descriptor) close(95397) = -1 EBADF (Bad file descriptor) close(95398) = -1 EBADF (Bad file descriptor) close(95399) = -1 EBADF (Bad file descriptor) close(95400) = -1 EBADF (Bad file descriptor) close(95401) = -1 EBADF (Bad file descriptor) close(95402) = -1 EBADF (Bad file descriptor) close(95403) = -1 EBADF (Bad file descriptor) close(95404) = -1 EBADF (Bad file descriptor) close(95405) = -1 EBADF (Bad file descriptor) close(95406) = -1 EBADF (Bad file descriptor) close(95407) = -1 EBADF (Bad file descriptor) close(95408) = -1 EBADF (Bad file descriptor) close(95409) = -1 EBADF (Bad file descriptor) close(95410) = -1 EBADF (Bad file descriptor) close(95411) = -1 EBADF (Bad file descriptor) close(95412) = -1 EBADF (Bad file descriptor) close(95413) = -1 EBADF (Bad file descriptor) close(95414) = -1 EBADF (Bad file descriptor) close(95415) = -1 EBADF (Bad file descriptor) close(95416) = -1 EBADF (Bad file descriptor) close(95417) = -1 EBADF (Bad file descriptor) close(95418) = -1 EBADF (Bad file descriptor) close(95419) = -1 EBADF (Bad file descriptor) close(95420) = -1 EBADF (Bad file descriptor) close(95421) = -1 EBADF (Bad file descriptor) close(95422) = -1 EBADF (Bad file descriptor) close(95423) = -1 EBADF (Bad file descriptor) close(95424) = -1 EBADF (Bad file descriptor) close(95425) = -1 EBADF (Bad file descriptor) close(95426) = -1 EBADF (Bad file descriptor) close(95427) = -1 EBADF (Bad file descriptor) close(95428) = -1 EBADF (Bad file descriptor) close(95429) = -1 EBADF (Bad file descriptor) close(95430) = -1 EBADF (Bad file descriptor) close(95431) = -1 EBADF (Bad file descriptor) close(95432) = -1 EBADF (Bad file descriptor) close(95433) = -1 EBADF (Bad file descriptor) close(95434) = -1 EBADF (Bad file descriptor) close(95435) = -1 EBADF (Bad file descriptor) close(95436) = -1 EBADF (Bad file descriptor) close(95437) = -1 EBADF (Bad file descriptor) close(95438) = -1 EBADF (Bad file descriptor) close(95439) = -1 EBADF (Bad file descriptor) close(95440) = -1 EBADF (Bad file descriptor) close(95441) = -1 EBADF (Bad file descriptor) close(95442) = -1 EBADF (Bad file descriptor) close(95443) = -1 EBADF (Bad file descriptor) close(95444) = -1 EBADF (Bad file descriptor) close(95445) = -1 EBADF (Bad file descriptor) close(95446) = -1 EBADF (Bad file descriptor) close(95447) = -1 EBADF (Bad file descriptor) close(95448) = -1 EBADF (Bad file descriptor) close(95449) = -1 EBADF (Bad file descriptor) close(95450) = -1 EBADF (Bad file descriptor) close(95451) = -1 EBADF (Bad file descriptor) close(95452) = -1 EBADF (Bad file descriptor) close(95453) = -1 EBADF (Bad file descriptor) close(95454) = -1 EBADF (Bad file descriptor) close(95455) = -1 EBADF (Bad file descriptor) close(95456) = -1 EBADF (Bad file descriptor) close(95457) = -1 EBADF (Bad file descriptor) close(95458) = -1 EBADF (Bad file descriptor) close(95459) = -1 EBADF (Bad file descriptor) close(95460) = -1 EBADF (Bad file descriptor) close(95461) = -1 EBADF (Bad file descriptor) close(95462) = -1 EBADF (Bad file descriptor) close(95463) = -1 EBADF (Bad file descriptor) close(95464) = -1 EBADF (Bad file descriptor) close(95465) = -1 EBADF (Bad file descriptor) close(95466) = -1 EBADF (Bad file descriptor) close(95467) = -1 EBADF (Bad file descriptor) close(95468) = -1 EBADF (Bad file descriptor) close(95469) = -1 EBADF (Bad file descriptor) close(95470) = -1 EBADF (Bad file descriptor) close(95471) = -1 EBADF (Bad file descriptor) close(95472) = -1 EBADF (Bad file descriptor) close(95473) = -1 EBADF (Bad file descriptor) close(95474) = -1 EBADF (Bad file descriptor) close(95475) = -1 EBADF (Bad file descriptor) close(95476) = -1 EBADF (Bad file descriptor) close(95477) = -1 EBADF (Bad file descriptor) close(95478) = -1 EBADF (Bad file descriptor) close(95479) = -1 EBADF (Bad file descriptor) close(95480) = -1 EBADF (Bad file descriptor) close(95481) = -1 EBADF (Bad file descriptor) close(95482) = -1 EBADF (Bad file descriptor) close(95483) = -1 EBADF (Bad file descriptor) close(95484) = -1 EBADF (Bad file descriptor) close(95485) = -1 EBADF (Bad file descriptor) close(95486) = -1 EBADF (Bad file descriptor) close(95487) = -1 EBADF (Bad file descriptor) close(95488) = -1 EBADF (Bad file descriptor) close(95489) = -1 EBADF (Bad file descriptor) close(95490) = -1 EBADF (Bad file descriptor) close(95491) = -1 EBADF (Bad file descriptor) close(95492) = -1 EBADF (Bad file descriptor) close(95493) = -1 EBADF (Bad file descriptor) close(95494) = -1 EBADF (Bad file descriptor) close(95495) = -1 EBADF (Bad file descriptor) close(95496) = -1 EBADF (Bad file descriptor) close(95497) = -1 EBADF (Bad file descriptor) close(95498) = -1 EBADF (Bad file descriptor) close(95499) = -1 EBADF (Bad file descriptor) close(95500) = -1 EBADF (Bad file descriptor) close(95501) = -1 EBADF (Bad file descriptor) close(95502) = -1 EBADF (Bad file descriptor) close(95503) = -1 EBADF (Bad file descriptor) close(95504) = -1 EBADF (Bad file descriptor) close(95505) = -1 EBADF (Bad file descriptor) close(95506) = -1 EBADF (Bad file descriptor) close(95507) = -1 EBADF (Bad file descriptor) close(95508) = -1 EBADF (Bad file descriptor) close(95509) = -1 EBADF (Bad file descriptor) close(95510) = -1 EBADF (Bad file descriptor) close(95511) = -1 EBADF (Bad file descriptor) close(95512) = -1 EBADF (Bad file descriptor) close(95513) = -1 EBADF (Bad file descriptor) close(95514) = -1 EBADF (Bad file descriptor) close(95515) = -1 EBADF (Bad file descriptor) close(95516) = -1 EBADF (Bad file descriptor) close(95517) = -1 EBADF (Bad file descriptor) close(95518) = -1 EBADF (Bad file descriptor) close(95519) = -1 EBADF (Bad file descriptor) close(95520) = -1 EBADF (Bad file descriptor) close(95521) = -1 EBADF (Bad file descriptor) close(95522) = -1 EBADF (Bad file descriptor) close(95523) = -1 EBADF (Bad file descriptor) close(95524) = -1 EBADF (Bad file descriptor) close(95525) = -1 EBADF (Bad file descriptor) close(95526) = -1 EBADF (Bad file descriptor) close(95527) = -1 EBADF (Bad file descriptor) close(95528) = -1 EBADF (Bad file descriptor) close(95529) = -1 EBADF (Bad file descriptor) close(95530) = -1 EBADF (Bad file descriptor) close(95531) = -1 EBADF (Bad file descriptor) close(95532) = -1 EBADF (Bad file descriptor) close(95533) = -1 EBADF (Bad file descriptor) close(95534) = -1 EBADF (Bad file descriptor) close(95535) = -1 EBADF (Bad file descriptor) close(95536) = -1 EBADF (Bad file descriptor) close(95537) = -1 EBADF (Bad file descriptor) close(95538) = -1 EBADF (Bad file descriptor) close(95539) = -1 EBADF (Bad file descriptor) close(95540) = -1 EBADF (Bad file descriptor) close(95541) = -1 EBADF (Bad file descriptor) close(95542) = -1 EBADF (Bad file descriptor) close(95543) = -1 EBADF (Bad file descriptor) close(95544) = -1 EBADF (Bad file descriptor) close(95545) = -1 EBADF (Bad file descriptor) close(95546) = -1 EBADF (Bad file descriptor) close(95547) = -1 EBADF (Bad file descriptor) close(95548) = -1 EBADF (Bad file descriptor) close(95549) = -1 EBADF (Bad file descriptor) close(95550) = -1 EBADF (Bad file descriptor) close(95551) = -1 EBADF (Bad file descriptor) close(95552) = -1 EBADF (Bad file descriptor) close(95553) = -1 EBADF (Bad file descriptor) close(95554) = -1 EBADF (Bad file descriptor) close(95555) = -1 EBADF (Bad file descriptor) close(95556) = -1 EBADF (Bad file descriptor) close(95557) = -1 EBADF (Bad file descriptor) close(95558) = -1 EBADF (Bad file descriptor) close(95559) = -1 EBADF (Bad file descriptor) close(95560) = -1 EBADF (Bad file descriptor) close(95561) = -1 EBADF (Bad file descriptor) close(95562) = -1 EBADF (Bad file descriptor) close(95563) = -1 EBADF (Bad file descriptor) close(95564) = -1 EBADF (Bad file descriptor) close(95565) = -1 EBADF (Bad file descriptor) close(95566) = -1 EBADF (Bad file descriptor) close(95567) = -1 EBADF (Bad file descriptor) close(95568) = -1 EBADF (Bad file descriptor) close(95569) = -1 EBADF (Bad file descriptor) close(95570) = -1 EBADF (Bad file descriptor) close(95571) = -1 EBADF (Bad file descriptor) close(95572) = -1 EBADF (Bad file descriptor) close(95573) = -1 EBADF (Bad file descriptor) close(95574) = -1 EBADF (Bad file descriptor) close(95575) = -1 EBADF (Bad file descriptor) close(95576) = -1 EBADF (Bad file descriptor) close(95577) = -1 EBADF (Bad file descriptor) close(95578) = -1 EBADF (Bad file descriptor) close(95579) = -1 EBADF (Bad file descriptor) close(95580) = -1 EBADF (Bad file descriptor) close(95581) = -1 EBADF (Bad file descriptor) close(95582) = -1 EBADF (Bad file descriptor) close(95583) = -1 EBADF (Bad file descriptor) close(95584) = -1 EBADF (Bad file descriptor) close(95585) = -1 EBADF (Bad file descriptor) close(95586) = -1 EBADF (Bad file descriptor) close(95587) = -1 EBADF (Bad file descriptor) close(95588) = -1 EBADF (Bad file descriptor) close(95589) = -1 EBADF (Bad file descriptor) close(95590) = -1 EBADF (Bad file descriptor) close(95591) = -1 EBADF (Bad file descriptor) close(95592) = -1 EBADF (Bad file descriptor) close(95593) = -1 EBADF (Bad file descriptor) close(95594) = -1 EBADF (Bad file descriptor) close(95595) = -1 EBADF (Bad file descriptor) close(95596) = -1 EBADF (Bad file descriptor) close(95597) = -1 EBADF (Bad file descriptor) close(95598) = -1 EBADF (Bad file descriptor) close(95599) = -1 EBADF (Bad file descriptor) close(95600) = -1 EBADF (Bad file descriptor) close(95601) = -1 EBADF (Bad file descriptor) close(95602) = -1 EBADF (Bad file descriptor) close(95603) = -1 EBADF (Bad file descriptor) close(95604) = -1 EBADF (Bad file descriptor) close(95605) = -1 EBADF (Bad file descriptor) close(95606) = -1 EBADF (Bad file descriptor) close(95607) = -1 EBADF (Bad file descriptor) close(95608) = -1 EBADF (Bad file descriptor) close(95609) = -1 EBADF (Bad file descriptor) close(95610) = -1 EBADF (Bad file descriptor) close(95611) = -1 EBADF (Bad file descriptor) close(95612) = -1 EBADF (Bad file descriptor) close(95613) = -1 EBADF (Bad file descriptor) close(95614) = -1 EBADF (Bad file descriptor) close(95615) = -1 EBADF (Bad file descriptor) close(95616) = -1 EBADF (Bad file descriptor) close(95617) = -1 EBADF (Bad file descriptor) close(95618) = -1 EBADF (Bad file descriptor) close(95619) = -1 EBADF (Bad file descriptor) close(95620) = -1 EBADF (Bad file descriptor) close(95621) = -1 EBADF (Bad file descriptor) close(95622) = -1 EBADF (Bad file descriptor) close(95623) = -1 EBADF (Bad file descriptor) close(95624) = -1 EBADF (Bad file descriptor) close(95625) = -1 EBADF (Bad file descriptor) close(95626) = -1 EBADF (Bad file descriptor) close(95627) = -1 EBADF (Bad file descriptor) close(95628) = -1 EBADF (Bad file descriptor) close(95629) = -1 EBADF (Bad file descriptor) close(95630) = -1 EBADF (Bad file descriptor) close(95631) = -1 EBADF (Bad file descriptor) close(95632) = -1 EBADF (Bad file descriptor) close(95633) = -1 EBADF (Bad file descriptor) close(95634) = -1 EBADF (Bad file descriptor) close(95635) = -1 EBADF (Bad file descriptor) close(95636) = -1 EBADF (Bad file descriptor) close(95637) = -1 EBADF (Bad file descriptor) close(95638) = -1 EBADF (Bad file descriptor) close(95639) = -1 EBADF (Bad file descriptor) close(95640) = -1 EBADF (Bad file descriptor) close(95641) = -1 EBADF (Bad file descriptor) close(95642) = -1 EBADF (Bad file descriptor) close(95643) = -1 EBADF (Bad file descriptor) close(95644) = -1 EBADF (Bad file descriptor) close(95645) = -1 EBADF (Bad file descriptor) close(95646) = -1 EBADF (Bad file descriptor) close(95647) = -1 EBADF (Bad file descriptor) close(95648) = -1 EBADF (Bad file descriptor) close(95649) = -1 EBADF (Bad file descriptor) close(95650) = -1 EBADF (Bad file descriptor) close(95651) = -1 EBADF (Bad file descriptor) close(95652) = -1 EBADF (Bad file descriptor) close(95653) = -1 EBADF (Bad file descriptor) close(95654) = -1 EBADF (Bad file descriptor) close(95655) = -1 EBADF (Bad file descriptor) close(95656) = -1 EBADF (Bad file descriptor) close(95657) = -1 EBADF (Bad file descriptor) close(95658) = -1 EBADF (Bad file descriptor) close(95659) = -1 EBADF (Bad file descriptor) close(95660) = -1 EBADF (Bad file descriptor) close(95661) = -1 EBADF (Bad file descriptor) close(95662) = -1 EBADF (Bad file descriptor) close(95663) = -1 EBADF (Bad file descriptor) close(95664) = -1 EBADF (Bad file descriptor) close(95665) = -1 EBADF (Bad file descriptor) close(95666) = -1 EBADF (Bad file descriptor) close(95667) = -1 EBADF (Bad file descriptor) close(95668) = -1 EBADF (Bad file descriptor) close(95669) = -1 EBADF (Bad file descriptor) close(95670) = -1 EBADF (Bad file descriptor) close(95671) = -1 EBADF (Bad file descriptor) close(95672) = -1 EBADF (Bad file descriptor) close(95673) = -1 EBADF (Bad file descriptor) close(95674) = -1 EBADF (Bad file descriptor) close(95675) = -1 EBADF (Bad file descriptor) close(95676) = -1 EBADF (Bad file descriptor) close(95677) = -1 EBADF (Bad file descriptor) close(95678) = -1 EBADF (Bad file descriptor) close(95679) = -1 EBADF (Bad file descriptor) close(95680) = -1 EBADF (Bad file descriptor) close(95681) = -1 EBADF (Bad file descriptor) close(95682) = -1 EBADF (Bad file descriptor) close(95683) = -1 EBADF (Bad file descriptor) close(95684) = -1 EBADF (Bad file descriptor) close(95685) = -1 EBADF (Bad file descriptor) close(95686) = -1 EBADF (Bad file descriptor) close(95687) = -1 EBADF (Bad file descriptor) close(95688) = -1 EBADF (Bad file descriptor) close(95689) = -1 EBADF (Bad file descriptor) close(95690) = -1 EBADF (Bad file descriptor) close(95691) = -1 EBADF (Bad file descriptor) close(95692) = -1 EBADF (Bad file descriptor) close(95693) = -1 EBADF (Bad file descriptor) close(95694) = -1 EBADF (Bad file descriptor) close(95695) = -1 EBADF (Bad file descriptor) close(95696) = -1 EBADF (Bad file descriptor) close(95697) = -1 EBADF (Bad file descriptor) close(95698) = -1 EBADF (Bad file descriptor) close(95699) = -1 EBADF (Bad file descriptor) close(95700) = -1 EBADF (Bad file descriptor) close(95701) = -1 EBADF (Bad file descriptor) close(95702) = -1 EBADF (Bad file descriptor) close(95703) = -1 EBADF (Bad file descriptor) close(95704) = -1 EBADF (Bad file descriptor) close(95705) = -1 EBADF (Bad file descriptor) close(95706) = -1 EBADF (Bad file descriptor) close(95707) = -1 EBADF (Bad file descriptor) close(95708) = -1 EBADF (Bad file descriptor) close(95709) = -1 EBADF (Bad file descriptor) close(95710) = -1 EBADF (Bad file descriptor) close(95711) = -1 EBADF (Bad file descriptor) close(95712) = -1 EBADF (Bad file descriptor) close(95713) = -1 EBADF (Bad file descriptor) close(95714) = -1 EBADF (Bad file descriptor) close(95715) = -1 EBADF (Bad file descriptor) close(95716) = -1 EBADF (Bad file descriptor) close(95717) = -1 EBADF (Bad file descriptor) close(95718) = -1 EBADF (Bad file descriptor) close(95719) = -1 EBADF (Bad file descriptor) close(95720) = -1 EBADF (Bad file descriptor) close(95721) = -1 EBADF (Bad file descriptor) close(95722) = -1 EBADF (Bad file descriptor) close(95723) = -1 EBADF (Bad file descriptor) close(95724) = -1 EBADF (Bad file descriptor) close(95725) = -1 EBADF (Bad file descriptor) close(95726) = -1 EBADF (Bad file descriptor) close(95727) = -1 EBADF (Bad file descriptor) close(95728) = -1 EBADF (Bad file descriptor) close(95729) = -1 EBADF (Bad file descriptor) close(95730) = -1 EBADF (Bad file descriptor) close(95731) = -1 EBADF (Bad file descriptor) close(95732) = -1 EBADF (Bad file descriptor) close(95733) = -1 EBADF (Bad file descriptor) close(95734) = -1 EBADF (Bad file descriptor) close(95735) = -1 EBADF (Bad file descriptor) close(95736) = -1 EBADF (Bad file descriptor) close(95737) = -1 EBADF (Bad file descriptor) close(95738) = -1 EBADF (Bad file descriptor) close(95739) = -1 EBADF (Bad file descriptor) close(95740) = -1 EBADF (Bad file descriptor) close(95741) = -1 EBADF (Bad file descriptor) close(95742) = -1 EBADF (Bad file descriptor) close(95743) = -1 EBADF (Bad file descriptor) close(95744) = -1 EBADF (Bad file descriptor) close(95745) = -1 EBADF (Bad file descriptor) close(95746) = -1 EBADF (Bad file descriptor) close(95747) = -1 EBADF (Bad file descriptor) close(95748) = -1 EBADF (Bad file descriptor) close(95749) = -1 EBADF (Bad file descriptor) close(95750) = -1 EBADF (Bad file descriptor) close(95751) = -1 EBADF (Bad file descriptor) close(95752) = -1 EBADF (Bad file descriptor) close(95753) = -1 EBADF (Bad file descriptor) close(95754) = -1 EBADF (Bad file descriptor) close(95755) = -1 EBADF (Bad file descriptor) close(95756) = -1 EBADF (Bad file descriptor) close(95757) = -1 EBADF (Bad file descriptor) close(95758) = -1 EBADF (Bad file descriptor) close(95759) = -1 EBADF (Bad file descriptor) close(95760) = -1 EBADF (Bad file descriptor) close(95761) = -1 EBADF (Bad file descriptor) close(95762) = -1 EBADF (Bad file descriptor) close(95763) = -1 EBADF (Bad file descriptor) close(95764) = -1 EBADF (Bad file descriptor) close(95765) = -1 EBADF (Bad file descriptor) close(95766) = -1 EBADF (Bad file descriptor) close(95767) = -1 EBADF (Bad file descriptor) close(95768) = -1 EBADF (Bad file descriptor) close(95769) = -1 EBADF (Bad file descriptor) close(95770) = -1 EBADF (Bad file descriptor) close(95771) = -1 EBADF (Bad file descriptor) close(95772) = -1 EBADF (Bad file descriptor) close(95773) = -1 EBADF (Bad file descriptor) close(95774) = -1 EBADF (Bad file descriptor) close(95775) = -1 EBADF (Bad file descriptor) close(95776) = -1 EBADF (Bad file descriptor) close(95777) = -1 EBADF (Bad file descriptor) close(95778) = -1 EBADF (Bad file descriptor) close(95779) = -1 EBADF (Bad file descriptor) close(95780) = -1 EBADF (Bad file descriptor) close(95781) = -1 EBADF (Bad file descriptor) close(95782) = -1 EBADF (Bad file descriptor) close(95783) = -1 EBADF (Bad file descriptor) close(95784) = -1 EBADF (Bad file descriptor) close(95785) = -1 EBADF (Bad file descriptor) close(95786) = -1 EBADF (Bad file descriptor) close(95787) = -1 EBADF (Bad file descriptor) close(95788) = -1 EBADF (Bad file descriptor) close(95789) = -1 EBADF (Bad file descriptor) close(95790) = -1 EBADF (Bad file descriptor) close(95791) = -1 EBADF (Bad file descriptor) close(95792) = -1 EBADF (Bad file descriptor) close(95793) = -1 EBADF (Bad file descriptor) close(95794) = -1 EBADF (Bad file descriptor) close(95795) = -1 EBADF (Bad file descriptor) close(95796) = -1 EBADF (Bad file descriptor) close(95797) = -1 EBADF (Bad file descriptor) close(95798) = -1 EBADF (Bad file descriptor) close(95799) = -1 EBADF (Bad file descriptor) close(95800) = -1 EBADF (Bad file descriptor) close(95801) = -1 EBADF (Bad file descriptor) close(95802) = -1 EBADF (Bad file descriptor) close(95803) = -1 EBADF (Bad file descriptor) close(95804) = -1 EBADF (Bad file descriptor) close(95805) = -1 EBADF (Bad file descriptor) close(95806) = -1 EBADF (Bad file descriptor) close(95807) = -1 EBADF (Bad file descriptor) close(95808) = -1 EBADF (Bad file descriptor) close(95809) = -1 EBADF (Bad file descriptor) close(95810) = -1 EBADF (Bad file descriptor) close(95811) = -1 EBADF (Bad file descriptor) close(95812) = -1 EBADF (Bad file descriptor) close(95813) = -1 EBADF (Bad file descriptor) close(95814) = -1 EBADF (Bad file descriptor) close(95815) = -1 EBADF (Bad file descriptor) close(95816) = -1 EBADF (Bad file descriptor) close(95817) = -1 EBADF (Bad file descriptor) close(95818) = -1 EBADF (Bad file descriptor) close(95819) = -1 EBADF (Bad file descriptor) close(95820) = -1 EBADF (Bad file descriptor) close(95821) = -1 EBADF (Bad file descriptor) close(95822) = -1 EBADF (Bad file descriptor) close(95823) = -1 EBADF (Bad file descriptor) close(95824) = -1 EBADF (Bad file descriptor) close(95825) = -1 EBADF (Bad file descriptor) close(95826) = -1 EBADF (Bad file descriptor) close(95827) = -1 EBADF (Bad file descriptor) close(95828) = -1 EBADF (Bad file descriptor) close(95829) = -1 EBADF (Bad file descriptor) close(95830) = -1 EBADF (Bad file descriptor) close(95831) = -1 EBADF (Bad file descriptor) close(95832) = -1 EBADF (Bad file descriptor) close(95833) = -1 EBADF (Bad file descriptor) close(95834) = -1 EBADF (Bad file descriptor) close(95835) = -1 EBADF (Bad file descriptor) close(95836) = -1 EBADF (Bad file descriptor) close(95837) = -1 EBADF (Bad file descriptor) close(95838) = -1 EBADF (Bad file descriptor) close(95839) = -1 EBADF (Bad file descriptor) close(95840) = -1 EBADF (Bad file descriptor) close(95841) = -1 EBADF (Bad file descriptor) close(95842) = -1 EBADF (Bad file descriptor) close(95843) = -1 EBADF (Bad file descriptor) close(95844) = -1 EBADF (Bad file descriptor) close(95845) = -1 EBADF (Bad file descriptor) close(95846) = -1 EBADF (Bad file descriptor) close(95847) = -1 EBADF (Bad file descriptor) close(95848) = -1 EBADF (Bad file descriptor) close(95849) = -1 EBADF (Bad file descriptor) close(95850) = -1 EBADF (Bad file descriptor) close(95851) = -1 EBADF (Bad file descriptor) close(95852) = -1 EBADF (Bad file descriptor) close(95853) = -1 EBADF (Bad file descriptor) close(95854) = -1 EBADF (Bad file descriptor) close(95855) = -1 EBADF (Bad file descriptor) close(95856) = -1 EBADF (Bad file descriptor) close(95857) = -1 EBADF (Bad file descriptor) close(95858) = -1 EBADF (Bad file descriptor) close(95859) = -1 EBADF (Bad file descriptor) close(95860) = -1 EBADF (Bad file descriptor) close(95861) = -1 EBADF (Bad file descriptor) close(95862) = -1 EBADF (Bad file descriptor) close(95863) = -1 EBADF (Bad file descriptor) close(95864) = -1 EBADF (Bad file descriptor) close(95865) = -1 EBADF (Bad file descriptor) close(95866) = -1 EBADF (Bad file descriptor) close(95867) = -1 EBADF (Bad file descriptor) close(95868) = -1 EBADF (Bad file descriptor) close(95869) = -1 EBADF (Bad file descriptor) close(95870) = -1 EBADF (Bad file descriptor) close(95871) = -1 EBADF (Bad file descriptor) close(95872) = -1 EBADF (Bad file descriptor) close(95873) = -1 EBADF (Bad file descriptor) close(95874) = -1 EBADF (Bad file descriptor) close(95875) = -1 EBADF (Bad file descriptor) close(95876) = -1 EBADF (Bad file descriptor) close(95877) = -1 EBADF (Bad file descriptor) close(95878) = -1 EBADF (Bad file descriptor) close(95879) = -1 EBADF (Bad file descriptor) close(95880) = -1 EBADF (Bad file descriptor) close(95881) = -1 EBADF (Bad file descriptor) close(95882) = -1 EBADF (Bad file descriptor) close(95883) = -1 EBADF (Bad file descriptor) close(95884) = -1 EBADF (Bad file descriptor) close(95885) = -1 EBADF (Bad file descriptor) close(95886) = -1 EBADF (Bad file descriptor) close(95887) = -1 EBADF (Bad file descriptor) close(95888) = -1 EBADF (Bad file descriptor) close(95889) = -1 EBADF (Bad file descriptor) close(95890) = -1 EBADF (Bad file descriptor) close(95891) = -1 EBADF (Bad file descriptor) close(95892) = -1 EBADF (Bad file descriptor) close(95893) = -1 EBADF (Bad file descriptor) close(95894) = -1 EBADF (Bad file descriptor) close(95895) = -1 EBADF (Bad file descriptor) close(95896) = -1 EBADF (Bad file descriptor) close(95897) = -1 EBADF (Bad file descriptor) close(95898) = -1 EBADF (Bad file descriptor) close(95899) = -1 EBADF (Bad file descriptor) close(95900) = -1 EBADF (Bad file descriptor) close(95901) = -1 EBADF (Bad file descriptor) close(95902) = -1 EBADF (Bad file descriptor) close(95903) = -1 EBADF (Bad file descriptor) close(95904) = -1 EBADF (Bad file descriptor) close(95905) = -1 EBADF (Bad file descriptor) close(95906) = -1 EBADF (Bad file descriptor) close(95907) = -1 EBADF (Bad file descriptor) close(95908) = -1 EBADF (Bad file descriptor) close(95909) = -1 EBADF (Bad file descriptor) close(95910) = -1 EBADF (Bad file descriptor) close(95911) = -1 EBADF (Bad file descriptor) close(95912) = -1 EBADF (Bad file descriptor) close(95913) = -1 EBADF (Bad file descriptor) close(95914) = -1 EBADF (Bad file descriptor) close(95915) = -1 EBADF (Bad file descriptor) close(95916) = -1 EBADF (Bad file descriptor) close(95917) = -1 EBADF (Bad file descriptor) close(95918) = -1 EBADF (Bad file descriptor) close(95919) = -1 EBADF (Bad file descriptor) close(95920) = -1 EBADF (Bad file descriptor) close(95921) = -1 EBADF (Bad file descriptor) close(95922) = -1 EBADF (Bad file descriptor) close(95923) = -1 EBADF (Bad file descriptor) close(95924) = -1 EBADF (Bad file descriptor) close(95925) = -1 EBADF (Bad file descriptor) close(95926) = -1 EBADF (Bad file descriptor) close(95927) = -1 EBADF (Bad file descriptor) close(95928) = -1 EBADF (Bad file descriptor) close(95929) = -1 EBADF (Bad file descriptor) close(95930) = -1 EBADF (Bad file descriptor) close(95931) = -1 EBADF (Bad file descriptor) close(95932) = -1 EBADF (Bad file descriptor) close(95933) = -1 EBADF (Bad file descriptor) close(95934) = -1 EBADF (Bad file descriptor) close(95935) = -1 EBADF (Bad file descriptor) close(95936) = -1 EBADF (Bad file descriptor) close(95937) = -1 EBADF (Bad file descriptor) close(95938) = -1 EBADF (Bad file descriptor) close(95939) = -1 EBADF (Bad file descriptor) close(95940) = -1 EBADF (Bad file descriptor) close(95941) = -1 EBADF (Bad file descriptor) close(95942) = -1 EBADF (Bad file descriptor) close(95943) = -1 EBADF (Bad file descriptor) close(95944) = -1 EBADF (Bad file descriptor) close(95945) = -1 EBADF (Bad file descriptor) close(95946) = -1 EBADF (Bad file descriptor) close(95947) = -1 EBADF (Bad file descriptor) close(95948) = -1 EBADF (Bad file descriptor) close(95949) = -1 EBADF (Bad file descriptor) close(95950) = -1 EBADF (Bad file descriptor) close(95951) = -1 EBADF (Bad file descriptor) close(95952) = -1 EBADF (Bad file descriptor) close(95953) = -1 EBADF (Bad file descriptor) close(95954) = -1 EBADF (Bad file descriptor) close(95955) = -1 EBADF (Bad file descriptor) close(95956) = -1 EBADF (Bad file descriptor) close(95957) = -1 EBADF (Bad file descriptor) close(95958) = -1 EBADF (Bad file descriptor) close(95959) = -1 EBADF (Bad file descriptor) close(95960) = -1 EBADF (Bad file descriptor) close(95961) = -1 EBADF (Bad file descriptor) close(95962) = -1 EBADF (Bad file descriptor) close(95963) = -1 EBADF (Bad file descriptor) close(95964) = -1 EBADF (Bad file descriptor) close(95965) = -1 EBADF (Bad file descriptor) close(95966) = -1 EBADF (Bad file descriptor) close(95967) = -1 EBADF (Bad file descriptor) close(95968) = -1 EBADF (Bad file descriptor) close(95969) = -1 EBADF (Bad file descriptor) close(95970) = -1 EBADF (Bad file descriptor) close(95971) = -1 EBADF (Bad file descriptor) close(95972) = -1 EBADF (Bad file descriptor) close(95973) = -1 EBADF (Bad file descriptor) close(95974) = -1 EBADF (Bad file descriptor) close(95975) = -1 EBADF (Bad file descriptor) close(95976) = -1 EBADF (Bad file descriptor) close(95977) = -1 EBADF (Bad file descriptor) close(95978) = -1 EBADF (Bad file descriptor) close(95979) = -1 EBADF (Bad file descriptor) close(95980) = -1 EBADF (Bad file descriptor) close(95981) = -1 EBADF (Bad file descriptor) close(95982) = -1 EBADF (Bad file descriptor) close(95983) = -1 EBADF (Bad file descriptor) close(95984) = -1 EBADF (Bad file descriptor) close(95985) = -1 EBADF (Bad file descriptor) close(95986) = -1 EBADF (Bad file descriptor) close(95987) = -1 EBADF (Bad file descriptor) close(95988) = -1 EBADF (Bad file descriptor) close(95989) = -1 EBADF (Bad file descriptor) close(95990) = -1 EBADF (Bad file descriptor) close(95991) = -1 EBADF (Bad file descriptor) close(95992) = -1 EBADF (Bad file descriptor) close(95993) = -1 EBADF (Bad file descriptor) close(95994) = -1 EBADF (Bad file descriptor) close(95995) = -1 EBADF (Bad file descriptor) close(95996) = -1 EBADF (Bad file descriptor) close(95997) = -1 EBADF (Bad file descriptor) close(95998) = -1 EBADF (Bad file descriptor) close(95999) = -1 EBADF (Bad file descriptor) close(96000) = -1 EBADF (Bad file descriptor) close(96001) = -1 EBADF (Bad file descriptor) close(96002) = -1 EBADF (Bad file descriptor) close(96003) = -1 EBADF (Bad file descriptor) close(96004) = -1 EBADF (Bad file descriptor) close(96005) = -1 EBADF (Bad file descriptor) close(96006) = -1 EBADF (Bad file descriptor) close(96007) = -1 EBADF (Bad file descriptor) close(96008) = -1 EBADF (Bad file descriptor) close(96009) = -1 EBADF (Bad file descriptor) close(96010) = -1 EBADF (Bad file descriptor) close(96011) = -1 EBADF (Bad file descriptor) close(96012) = -1 EBADF (Bad file descriptor) close(96013) = -1 EBADF (Bad file descriptor) close(96014) = -1 EBADF (Bad file descriptor) close(96015) = -1 EBADF (Bad file descriptor) close(96016) = -1 EBADF (Bad file descriptor) close(96017) = -1 EBADF (Bad file descriptor) close(96018) = -1 EBADF (Bad file descriptor) close(96019) = -1 EBADF (Bad file descriptor) close(96020) = -1 EBADF (Bad file descriptor) close(96021) = -1 EBADF (Bad file descriptor) close(96022) = -1 EBADF (Bad file descriptor) close(96023) = -1 EBADF (Bad file descriptor) close(96024) = -1 EBADF (Bad file descriptor) close(96025) = -1 EBADF (Bad file descriptor) close(96026) = -1 EBADF (Bad file descriptor) close(96027) = -1 EBADF (Bad file descriptor) close(96028) = -1 EBADF (Bad file descriptor) close(96029) = -1 EBADF (Bad file descriptor) close(96030) = -1 EBADF (Bad file descriptor) close(96031) = -1 EBADF (Bad file descriptor) close(96032) = -1 EBADF (Bad file descriptor) close(96033) = -1 EBADF (Bad file descriptor) close(96034) = -1 EBADF (Bad file descriptor) close(96035) = -1 EBADF (Bad file descriptor) close(96036) = -1 EBADF (Bad file descriptor) close(96037) = -1 EBADF (Bad file descriptor) close(96038) = -1 EBADF (Bad file descriptor) close(96039) = -1 EBADF (Bad file descriptor) close(96040) = -1 EBADF (Bad file descriptor) close(96041) = -1 EBADF (Bad file descriptor) close(96042) = -1 EBADF (Bad file descriptor) close(96043) = -1 EBADF (Bad file descriptor) close(96044) = -1 EBADF (Bad file descriptor) close(96045) = -1 EBADF (Bad file descriptor) close(96046) = -1 EBADF (Bad file descriptor) close(96047) = -1 EBADF (Bad file descriptor) close(96048) = -1 EBADF (Bad file descriptor) close(96049) = -1 EBADF (Bad file descriptor) close(96050) = -1 EBADF (Bad file descriptor) close(96051) = -1 EBADF (Bad file descriptor) close(96052) = -1 EBADF (Bad file descriptor) close(96053) = -1 EBADF (Bad file descriptor) close(96054) = -1 EBADF (Bad file descriptor) close(96055) = -1 EBADF (Bad file descriptor) close(96056) = -1 EBADF (Bad file descriptor) close(96057) = -1 EBADF (Bad file descriptor) close(96058) = -1 EBADF (Bad file descriptor) close(96059) = -1 EBADF (Bad file descriptor) close(96060) = -1 EBADF (Bad file descriptor) close(96061) = -1 EBADF (Bad file descriptor) close(96062) = -1 EBADF (Bad file descriptor) close(96063) = -1 EBADF (Bad file descriptor) close(96064) = -1 EBADF (Bad file descriptor) close(96065) = -1 EBADF (Bad file descriptor) close(96066) = -1 EBADF (Bad file descriptor) close(96067) = -1 EBADF (Bad file descriptor) close(96068) = -1 EBADF (Bad file descriptor) close(96069) = -1 EBADF (Bad file descriptor) close(96070) = -1 EBADF (Bad file descriptor) close(96071) = -1 EBADF (Bad file descriptor) close(96072) = -1 EBADF (Bad file descriptor) close(96073) = -1 EBADF (Bad file descriptor) close(96074) = -1 EBADF (Bad file descriptor) close(96075) = -1 EBADF (Bad file descriptor) close(96076) = -1 EBADF (Bad file descriptor) close(96077) = -1 EBADF (Bad file descriptor) close(96078) = -1 EBADF (Bad file descriptor) close(96079) = -1 EBADF (Bad file descriptor) close(96080) = -1 EBADF (Bad file descriptor) close(96081) = -1 EBADF (Bad file descriptor) close(96082) = -1 EBADF (Bad file descriptor) close(96083) = -1 EBADF (Bad file descriptor) close(96084) = -1 EBADF (Bad file descriptor) close(96085) = -1 EBADF (Bad file descriptor) close(96086) = -1 EBADF (Bad file descriptor) close(96087) = -1 EBADF (Bad file descriptor) close(96088) = -1 EBADF (Bad file descriptor) close(96089) = -1 EBADF (Bad file descriptor) close(96090) = -1 EBADF (Bad file descriptor) close(96091) = -1 EBADF (Bad file descriptor) close(96092) = -1 EBADF (Bad file descriptor) close(96093) = -1 EBADF (Bad file descriptor) close(96094) = -1 EBADF (Bad file descriptor) close(96095) = -1 EBADF (Bad file descriptor) close(96096) = -1 EBADF (Bad file descriptor) close(96097) = -1 EBADF (Bad file descriptor) close(96098) = -1 EBADF (Bad file descriptor) close(96099) = -1 EBADF (Bad file descriptor) close(96100) = -1 EBADF (Bad file descriptor) close(96101) = -1 EBADF (Bad file descriptor) close(96102) = -1 EBADF (Bad file descriptor) close(96103) = -1 EBADF (Bad file descriptor) close(96104) = -1 EBADF (Bad file descriptor) close(96105) = -1 EBADF (Bad file descriptor) close(96106) = -1 EBADF (Bad file descriptor) close(96107) = -1 EBADF (Bad file descriptor) close(96108) = -1 EBADF (Bad file descriptor) close(96109) = -1 EBADF (Bad file descriptor) close(96110) = -1 EBADF (Bad file descriptor) close(96111) = -1 EBADF (Bad file descriptor) close(96112) = -1 EBADF (Bad file descriptor) close(96113) = -1 EBADF (Bad file descriptor) close(96114) = -1 EBADF (Bad file descriptor) close(96115) = -1 EBADF (Bad file descriptor) close(96116) = -1 EBADF (Bad file descriptor) close(96117) = -1 EBADF (Bad file descriptor) close(96118) = -1 EBADF (Bad file descriptor) close(96119) = -1 EBADF (Bad file descriptor) close(96120) = -1 EBADF (Bad file descriptor) close(96121) = -1 EBADF (Bad file descriptor) close(96122) = -1 EBADF (Bad file descriptor) close(96123) = -1 EBADF (Bad file descriptor) close(96124) = -1 EBADF (Bad file descriptor) close(96125) = -1 EBADF (Bad file descriptor) close(96126) = -1 EBADF (Bad file descriptor) close(96127) = -1 EBADF (Bad file descriptor) close(96128) = -1 EBADF (Bad file descriptor) close(96129) = -1 EBADF (Bad file descriptor) close(96130) = -1 EBADF (Bad file descriptor) close(96131) = -1 EBADF (Bad file descriptor) close(96132) = -1 EBADF (Bad file descriptor) close(96133) = -1 EBADF (Bad file descriptor) close(96134) = -1 EBADF (Bad file descriptor) close(96135) = -1 EBADF (Bad file descriptor) close(96136) = -1 EBADF (Bad file descriptor) close(96137) = -1 EBADF (Bad file descriptor) close(96138) = -1 EBADF (Bad file descriptor) close(96139) = -1 EBADF (Bad file descriptor) close(96140) = -1 EBADF (Bad file descriptor) close(96141) = -1 EBADF (Bad file descriptor) close(96142) = -1 EBADF (Bad file descriptor) close(96143) = -1 EBADF (Bad file descriptor) close(96144) = -1 EBADF (Bad file descriptor) close(96145) = -1 EBADF (Bad file descriptor) close(96146) = -1 EBADF (Bad file descriptor) close(96147) = -1 EBADF (Bad file descriptor) close(96148) = -1 EBADF (Bad file descriptor) close(96149) = -1 EBADF (Bad file descriptor) close(96150) = -1 EBADF (Bad file descriptor) close(96151) = -1 EBADF (Bad file descriptor) close(96152) = -1 EBADF (Bad file descriptor) close(96153) = -1 EBADF (Bad file descriptor) close(96154) = -1 EBADF (Bad file descriptor) close(96155) = -1 EBADF (Bad file descriptor) close(96156) = -1 EBADF (Bad file descriptor) close(96157) = -1 EBADF (Bad file descriptor) close(96158) = -1 EBADF (Bad file descriptor) close(96159) = -1 EBADF (Bad file descriptor) close(96160) = -1 EBADF (Bad file descriptor) close(96161) = -1 EBADF (Bad file descriptor) close(96162) = -1 EBADF (Bad file descriptor) close(96163) = -1 EBADF (Bad file descriptor) close(96164) = -1 EBADF (Bad file descriptor) close(96165) = -1 EBADF (Bad file descriptor) close(96166) = -1 EBADF (Bad file descriptor) close(96167) = -1 EBADF (Bad file descriptor) close(96168) = -1 EBADF (Bad file descriptor) close(96169) = -1 EBADF (Bad file descriptor) close(96170) = -1 EBADF (Bad file descriptor) close(96171) = -1 EBADF (Bad file descriptor) close(96172) = -1 EBADF (Bad file descriptor) close(96173) = -1 EBADF (Bad file descriptor) close(96174) = -1 EBADF (Bad file descriptor) close(96175) = -1 EBADF (Bad file descriptor) close(96176) = -1 EBADF (Bad file descriptor) close(96177) = -1 EBADF (Bad file descriptor) close(96178) = -1 EBADF (Bad file descriptor) close(96179) = -1 EBADF (Bad file descriptor) close(96180) = -1 EBADF (Bad file descriptor) close(96181) = -1 EBADF (Bad file descriptor) close(96182) = -1 EBADF (Bad file descriptor) close(96183) = -1 EBADF (Bad file descriptor) close(96184) = -1 EBADF (Bad file descriptor) close(96185) = -1 EBADF (Bad file descriptor) close(96186) = -1 EBADF (Bad file descriptor) close(96187) = -1 EBADF (Bad file descriptor) close(96188) = -1 EBADF (Bad file descriptor) close(96189) = -1 EBADF (Bad file descriptor) close(96190) = -1 EBADF (Bad file descriptor) close(96191) = -1 EBADF (Bad file descriptor) close(96192) = -1 EBADF (Bad file descriptor) close(96193) = -1 EBADF (Bad file descriptor) close(96194) = -1 EBADF (Bad file descriptor) close(96195) = -1 EBADF (Bad file descriptor) close(96196) = -1 EBADF (Bad file descriptor) close(96197) = -1 EBADF (Bad file descriptor) close(96198) = -1 EBADF (Bad file descriptor) close(96199) = -1 EBADF (Bad file descriptor) close(96200) = -1 EBADF (Bad file descriptor) close(96201) = -1 EBADF (Bad file descriptor) close(96202) = -1 EBADF (Bad file descriptor) close(96203) = -1 EBADF (Bad file descriptor) close(96204) = -1 EBADF (Bad file descriptor) close(96205) = -1 EBADF (Bad file descriptor) close(96206) = -1 EBADF (Bad file descriptor) close(96207) = -1 EBADF (Bad file descriptor) close(96208) = -1 EBADF (Bad file descriptor) close(96209) = -1 EBADF (Bad file descriptor) close(96210) = -1 EBADF (Bad file descriptor) close(96211) = -1 EBADF (Bad file descriptor) close(96212) = -1 EBADF (Bad file descriptor) close(96213) = -1 EBADF (Bad file descriptor) close(96214) = -1 EBADF (Bad file descriptor) close(96215) = -1 EBADF (Bad file descriptor) close(96216) = -1 EBADF (Bad file descriptor) close(96217) = -1 EBADF (Bad file descriptor) close(96218) = -1 EBADF (Bad file descriptor) close(96219) = -1 EBADF (Bad file descriptor) close(96220) = -1 EBADF (Bad file descriptor) close(96221) = -1 EBADF (Bad file descriptor) close(96222) = -1 EBADF (Bad file descriptor) close(96223) = -1 EBADF (Bad file descriptor) close(96224) = -1 EBADF (Bad file descriptor) close(96225) = -1 EBADF (Bad file descriptor) close(96226) = -1 EBADF (Bad file descriptor) close(96227) = -1 EBADF (Bad file descriptor) close(96228) = -1 EBADF (Bad file descriptor) close(96229) = -1 EBADF (Bad file descriptor) close(96230) = -1 EBADF (Bad file descriptor) close(96231) = -1 EBADF (Bad file descriptor) close(96232) = -1 EBADF (Bad file descriptor) close(96233) = -1 EBADF (Bad file descriptor) close(96234) = -1 EBADF (Bad file descriptor) close(96235) = -1 EBADF (Bad file descriptor) close(96236) = -1 EBADF (Bad file descriptor) close(96237) = -1 EBADF (Bad file descriptor) close(96238) = -1 EBADF (Bad file descriptor) close(96239) = -1 EBADF (Bad file descriptor) close(96240) = -1 EBADF (Bad file descriptor) close(96241) = -1 EBADF (Bad file descriptor) close(96242) = -1 EBADF (Bad file descriptor) close(96243) = -1 EBADF (Bad file descriptor) close(96244) = -1 EBADF (Bad file descriptor) close(96245) = -1 EBADF (Bad file descriptor) close(96246) = -1 EBADF (Bad file descriptor) close(96247) = -1 EBADF (Bad file descriptor) close(96248) = -1 EBADF (Bad file descriptor) close(96249) = -1 EBADF (Bad file descriptor) close(96250) = -1 EBADF (Bad file descriptor) close(96251) = -1 EBADF (Bad file descriptor) close(96252) = -1 EBADF (Bad file descriptor) close(96253) = -1 EBADF (Bad file descriptor) close(96254) = -1 EBADF (Bad file descriptor) close(96255) = -1 EBADF (Bad file descriptor) close(96256) = -1 EBADF (Bad file descriptor) close(96257) = -1 EBADF (Bad file descriptor) close(96258) = -1 EBADF (Bad file descriptor) close(96259) = -1 EBADF (Bad file descriptor) close(96260) = -1 EBADF (Bad file descriptor) close(96261) = -1 EBADF (Bad file descriptor) close(96262) = -1 EBADF (Bad file descriptor) close(96263) = -1 EBADF (Bad file descriptor) close(96264) = -1 EBADF (Bad file descriptor) close(96265) = -1 EBADF (Bad file descriptor) close(96266) = -1 EBADF (Bad file descriptor) close(96267) = -1 EBADF (Bad file descriptor) close(96268) = -1 EBADF (Bad file descriptor) close(96269) = -1 EBADF (Bad file descriptor) close(96270) = -1 EBADF (Bad file descriptor) close(96271) = -1 EBADF (Bad file descriptor) close(96272) = -1 EBADF (Bad file descriptor) close(96273) = -1 EBADF (Bad file descriptor) close(96274) = -1 EBADF (Bad file descriptor) close(96275) = -1 EBADF (Bad file descriptor) close(96276) = -1 EBADF (Bad file descriptor) close(96277) = -1 EBADF (Bad file descriptor) close(96278) = -1 EBADF (Bad file descriptor) close(96279) = -1 EBADF (Bad file descriptor) close(96280) = -1 EBADF (Bad file descriptor) close(96281) = -1 EBADF (Bad file descriptor) close(96282) = -1 EBADF (Bad file descriptor) close(96283) = -1 EBADF (Bad file descriptor) close(96284) = -1 EBADF (Bad file descriptor) close(96285) = -1 EBADF (Bad file descriptor) close(96286) = -1 EBADF (Bad file descriptor) close(96287) = -1 EBADF (Bad file descriptor) close(96288) = -1 EBADF (Bad file descriptor) close(96289) = -1 EBADF (Bad file descriptor) close(96290) = -1 EBADF (Bad file descriptor) close(96291) = -1 EBADF (Bad file descriptor) close(96292) = -1 EBADF (Bad file descriptor) close(96293) = -1 EBADF (Bad file descriptor) close(96294) = -1 EBADF (Bad file descriptor) close(96295) = -1 EBADF (Bad file descriptor) close(96296) = -1 EBADF (Bad file descriptor) close(96297) = -1 EBADF (Bad file descriptor) close(96298) = -1 EBADF (Bad file descriptor) close(96299) = -1 EBADF (Bad file descriptor) close(96300) = -1 EBADF (Bad file descriptor) close(96301) = -1 EBADF (Bad file descriptor) close(96302) = -1 EBADF (Bad file descriptor) close(96303) = -1 EBADF (Bad file descriptor) close(96304) = -1 EBADF (Bad file descriptor) close(96305) = -1 EBADF (Bad file descriptor) close(96306) = -1 EBADF (Bad file descriptor) close(96307) = -1 EBADF (Bad file descriptor) close(96308) = -1 EBADF (Bad file descriptor) close(96309) = -1 EBADF (Bad file descriptor) close(96310) = -1 EBADF (Bad file descriptor) close(96311) = -1 EBADF (Bad file descriptor) close(96312) = -1 EBADF (Bad file descriptor) close(96313) = -1 EBADF (Bad file descriptor) close(96314) = -1 EBADF (Bad file descriptor) close(96315) = -1 EBADF (Bad file descriptor) close(96316) = -1 EBADF (Bad file descriptor) close(96317) = -1 EBADF (Bad file descriptor) close(96318) = -1 EBADF (Bad file descriptor) close(96319) = -1 EBADF (Bad file descriptor) close(96320) = -1 EBADF (Bad file descriptor) close(96321) = -1 EBADF (Bad file descriptor) close(96322) = -1 EBADF (Bad file descriptor) close(96323) = -1 EBADF (Bad file descriptor) close(96324) = -1 EBADF (Bad file descriptor) close(96325) = -1 EBADF (Bad file descriptor) close(96326) = -1 EBADF (Bad file descriptor) close(96327) = -1 EBADF (Bad file descriptor) close(96328) = -1 EBADF (Bad file descriptor) close(96329) = -1 EBADF (Bad file descriptor) close(96330) = -1 EBADF (Bad file descriptor) close(96331) = -1 EBADF (Bad file descriptor) close(96332) = -1 EBADF (Bad file descriptor) close(96333) = -1 EBADF (Bad file descriptor) close(96334) = -1 EBADF (Bad file descriptor) close(96335) = -1 EBADF (Bad file descriptor) close(96336) = -1 EBADF (Bad file descriptor) close(96337) = -1 EBADF (Bad file descriptor) close(96338) = -1 EBADF (Bad file descriptor) close(96339) = -1 EBADF (Bad file descriptor) close(96340) = -1 EBADF (Bad file descriptor) close(96341) = -1 EBADF (Bad file descriptor) close(96342) = -1 EBADF (Bad file descriptor) close(96343) = -1 EBADF (Bad file descriptor) close(96344) = -1 EBADF (Bad file descriptor) close(96345) = -1 EBADF (Bad file descriptor) close(96346) = -1 EBADF (Bad file descriptor) close(96347) = -1 EBADF (Bad file descriptor) close(96348) = -1 EBADF (Bad file descriptor) close(96349) = -1 EBADF (Bad file descriptor) close(96350) = -1 EBADF (Bad file descriptor) close(96351) = -1 EBADF (Bad file descriptor) close(96352) = -1 EBADF (Bad file descriptor) close(96353) = -1 EBADF (Bad file descriptor) close(96354) = -1 EBADF (Bad file descriptor) close(96355) = -1 EBADF (Bad file descriptor) close(96356) = -1 EBADF (Bad file descriptor) close(96357) = -1 EBADF (Bad file descriptor) close(96358) = -1 EBADF (Bad file descriptor) close(96359) = -1 EBADF (Bad file descriptor) close(96360) = -1 EBADF (Bad file descriptor) close(96361) = -1 EBADF (Bad file descriptor) close(96362) = -1 EBADF (Bad file descriptor) close(96363) = -1 EBADF (Bad file descriptor) close(96364) = -1 EBADF (Bad file descriptor) close(96365) = -1 EBADF (Bad file descriptor) close(96366) = -1 EBADF (Bad file descriptor) close(96367) = -1 EBADF (Bad file descriptor) close(96368) = -1 EBADF (Bad file descriptor) close(96369) = -1 EBADF (Bad file descriptor) close(96370) = -1 EBADF (Bad file descriptor) close(96371) = -1 EBADF (Bad file descriptor) close(96372) = -1 EBADF (Bad file descriptor) close(96373) = -1 EBADF (Bad file descriptor) close(96374) = -1 EBADF (Bad file descriptor) close(96375) = -1 EBADF (Bad file descriptor) close(96376) = -1 EBADF (Bad file descriptor) close(96377) = -1 EBADF (Bad file descriptor) close(96378) = -1 EBADF (Bad file descriptor) close(96379) = -1 EBADF (Bad file descriptor) close(96380) = -1 EBADF (Bad file descriptor) close(96381) = -1 EBADF (Bad file descriptor) close(96382) = -1 EBADF (Bad file descriptor) close(96383) = -1 EBADF (Bad file descriptor) close(96384) = -1 EBADF (Bad file descriptor) close(96385) = -1 EBADF (Bad file descriptor) close(96386) = -1 EBADF (Bad file descriptor) close(96387) = -1 EBADF (Bad file descriptor) close(96388) = -1 EBADF (Bad file descriptor) close(96389) = -1 EBADF (Bad file descriptor) close(96390) = -1 EBADF (Bad file descriptor) close(96391) = -1 EBADF (Bad file descriptor) close(96392) = -1 EBADF (Bad file descriptor) close(96393) = -1 EBADF (Bad file descriptor) close(96394) = -1 EBADF (Bad file descriptor) close(96395) = -1 EBADF (Bad file descriptor) close(96396) = -1 EBADF (Bad file descriptor) close(96397) = -1 EBADF (Bad file descriptor) close(96398) = -1 EBADF (Bad file descriptor) close(96399) = -1 EBADF (Bad file descriptor) close(96400) = -1 EBADF (Bad file descriptor) close(96401) = -1 EBADF (Bad file descriptor) close(96402) = -1 EBADF (Bad file descriptor) close(96403) = -1 EBADF (Bad file descriptor) close(96404) = -1 EBADF (Bad file descriptor) close(96405) = -1 EBADF (Bad file descriptor) close(96406) = -1 EBADF (Bad file descriptor) close(96407) = -1 EBADF (Bad file descriptor) close(96408) = -1 EBADF (Bad file descriptor) close(96409) = -1 EBADF (Bad file descriptor) close(96410) = -1 EBADF (Bad file descriptor) close(96411) = -1 EBADF (Bad file descriptor) close(96412) = -1 EBADF (Bad file descriptor) close(96413) = -1 EBADF (Bad file descriptor) close(96414) = -1 EBADF (Bad file descriptor) close(96415) = -1 EBADF (Bad file descriptor) close(96416) = -1 EBADF (Bad file descriptor) close(96417) = -1 EBADF (Bad file descriptor) close(96418) = -1 EBADF (Bad file descriptor) close(96419) = -1 EBADF (Bad file descriptor) close(96420) = -1 EBADF (Bad file descriptor) close(96421) = -1 EBADF (Bad file descriptor) close(96422) = -1 EBADF (Bad file descriptor) close(96423) = -1 EBADF (Bad file descriptor) close(96424) = -1 EBADF (Bad file descriptor) close(96425) = -1 EBADF (Bad file descriptor) close(96426) = -1 EBADF (Bad file descriptor) close(96427) = -1 EBADF (Bad file descriptor) close(96428) = -1 EBADF (Bad file descriptor) close(96429) = -1 EBADF (Bad file descriptor) close(96430) = -1 EBADF (Bad file descriptor) close(96431) = -1 EBADF (Bad file descriptor) close(96432) = -1 EBADF (Bad file descriptor) close(96433) = -1 EBADF (Bad file descriptor) close(96434) = -1 EBADF (Bad file descriptor) close(96435) = -1 EBADF (Bad file descriptor) close(96436) = -1 EBADF (Bad file descriptor) close(96437) = -1 EBADF (Bad file descriptor) close(96438) = -1 EBADF (Bad file descriptor) close(96439) = -1 EBADF (Bad file descriptor) close(96440) = -1 EBADF (Bad file descriptor) close(96441) = -1 EBADF (Bad file descriptor) close(96442) = -1 EBADF (Bad file descriptor) close(96443) = -1 EBADF (Bad file descriptor) close(96444) = -1 EBADF (Bad file descriptor) close(96445) = -1 EBADF (Bad file descriptor) close(96446) = -1 EBADF (Bad file descriptor) close(96447) = -1 EBADF (Bad file descriptor) close(96448) = -1 EBADF (Bad file descriptor) close(96449) = -1 EBADF (Bad file descriptor) close(96450) = -1 EBADF (Bad file descriptor) close(96451) = -1 EBADF (Bad file descriptor) close(96452) = -1 EBADF (Bad file descriptor) close(96453) = -1 EBADF (Bad file descriptor) close(96454) = -1 EBADF (Bad file descriptor) close(96455) = -1 EBADF (Bad file descriptor) close(96456) = -1 EBADF (Bad file descriptor) close(96457) = -1 EBADF (Bad file descriptor) close(96458) = -1 EBADF (Bad file descriptor) close(96459) = -1 EBADF (Bad file descriptor) close(96460) = -1 EBADF (Bad file descriptor) close(96461) = -1 EBADF (Bad file descriptor) close(96462) = -1 EBADF (Bad file descriptor) close(96463) = -1 EBADF (Bad file descriptor) close(96464) = -1 EBADF (Bad file descriptor) close(96465) = -1 EBADF (Bad file descriptor) close(96466) = -1 EBADF (Bad file descriptor) close(96467) = -1 EBADF (Bad file descriptor) close(96468) = -1 EBADF (Bad file descriptor) close(96469) = -1 EBADF (Bad file descriptor) close(96470) = -1 EBADF (Bad file descriptor) close(96471) = -1 EBADF (Bad file descriptor) close(96472) = -1 EBADF (Bad file descriptor) close(96473) = -1 EBADF (Bad file descriptor) close(96474) = -1 EBADF (Bad file descriptor) close(96475) = -1 EBADF (Bad file descriptor) close(96476) = -1 EBADF (Bad file descriptor) close(96477) = -1 EBADF (Bad file descriptor) close(96478) = -1 EBADF (Bad file descriptor) close(96479) = -1 EBADF (Bad file descriptor) close(96480) = -1 EBADF (Bad file descriptor) close(96481) = -1 EBADF (Bad file descriptor) close(96482) = -1 EBADF (Bad file descriptor) close(96483) = -1 EBADF (Bad file descriptor) close(96484) = -1 EBADF (Bad file descriptor) close(96485) = -1 EBADF (Bad file descriptor) close(96486) = -1 EBADF (Bad file descriptor) close(96487) = -1 EBADF (Bad file descriptor) close(96488) = -1 EBADF (Bad file descriptor) close(96489) = -1 EBADF (Bad file descriptor) close(96490) = -1 EBADF (Bad file descriptor) close(96491) = -1 EBADF (Bad file descriptor) close(96492) = -1 EBADF (Bad file descriptor) close(96493) = -1 EBADF (Bad file descriptor) close(96494) = -1 EBADF (Bad file descriptor) close(96495) = -1 EBADF (Bad file descriptor) close(96496) = -1 EBADF (Bad file descriptor) close(96497) = -1 EBADF (Bad file descriptor) close(96498) = -1 EBADF (Bad file descriptor) close(96499) = -1 EBADF (Bad file descriptor) close(96500) = -1 EBADF (Bad file descriptor) close(96501) = -1 EBADF (Bad file descriptor) close(96502) = -1 EBADF (Bad file descriptor) close(96503) = -1 EBADF (Bad file descriptor) close(96504) = -1 EBADF (Bad file descriptor) close(96505) = -1 EBADF (Bad file descriptor) close(96506) = -1 EBADF (Bad file descriptor) close(96507) = -1 EBADF (Bad file descriptor) close(96508) = -1 EBADF (Bad file descriptor) close(96509) = -1 EBADF (Bad file descriptor) close(96510) = -1 EBADF (Bad file descriptor) close(96511) = -1 EBADF (Bad file descriptor) close(96512) = -1 EBADF (Bad file descriptor) close(96513) = -1 EBADF (Bad file descriptor) close(96514) = -1 EBADF (Bad file descriptor) close(96515) = -1 EBADF (Bad file descriptor) close(96516) = -1 EBADF (Bad file descriptor) close(96517) = -1 EBADF (Bad file descriptor) close(96518) = -1 EBADF (Bad file descriptor) close(96519) = -1 EBADF (Bad file descriptor) close(96520) = -1 EBADF (Bad file descriptor) close(96521) = -1 EBADF (Bad file descriptor) close(96522) = -1 EBADF (Bad file descriptor) close(96523) = -1 EBADF (Bad file descriptor) close(96524) = -1 EBADF (Bad file descriptor) close(96525) = -1 EBADF (Bad file descriptor) close(96526) = -1 EBADF (Bad file descriptor) close(96527) = -1 EBADF (Bad file descriptor) close(96528) = -1 EBADF (Bad file descriptor) close(96529) = -1 EBADF (Bad file descriptor) close(96530) = -1 EBADF (Bad file descriptor) close(96531) = -1 EBADF (Bad file descriptor) close(96532) = -1 EBADF (Bad file descriptor) close(96533) = -1 EBADF (Bad file descriptor) close(96534) = -1 EBADF (Bad file descriptor) close(96535) = -1 EBADF (Bad file descriptor) close(96536) = -1 EBADF (Bad file descriptor) close(96537) = -1 EBADF (Bad file descriptor) close(96538) = -1 EBADF (Bad file descriptor) close(96539) = -1 EBADF (Bad file descriptor) close(96540) = -1 EBADF (Bad file descriptor) close(96541) = -1 EBADF (Bad file descriptor) close(96542) = -1 EBADF (Bad file descriptor) close(96543) = -1 EBADF (Bad file descriptor) close(96544) = -1 EBADF (Bad file descriptor) close(96545) = -1 EBADF (Bad file descriptor) close(96546) = -1 EBADF (Bad file descriptor) close(96547) = -1 EBADF (Bad file descriptor) close(96548) = -1 EBADF (Bad file descriptor) close(96549) = -1 EBADF (Bad file descriptor) close(96550) = -1 EBADF (Bad file descriptor) close(96551) = -1 EBADF (Bad file descriptor) close(96552) = -1 EBADF (Bad file descriptor) close(96553) = -1 EBADF (Bad file descriptor) close(96554) = -1 EBADF (Bad file descriptor) close(96555) = -1 EBADF (Bad file descriptor) close(96556) = -1 EBADF (Bad file descriptor) close(96557) = -1 EBADF (Bad file descriptor) close(96558) = -1 EBADF (Bad file descriptor) close(96559) = -1 EBADF (Bad file descriptor) close(96560) = -1 EBADF (Bad file descriptor) close(96561) = -1 EBADF (Bad file descriptor) close(96562) = -1 EBADF (Bad file descriptor) close(96563) = -1 EBADF (Bad file descriptor) close(96564) = -1 EBADF (Bad file descriptor) close(96565) = -1 EBADF (Bad file descriptor) close(96566) = -1 EBADF (Bad file descriptor) close(96567) = -1 EBADF (Bad file descriptor) close(96568) = -1 EBADF (Bad file descriptor) close(96569) = -1 EBADF (Bad file descriptor) close(96570) = -1 EBADF (Bad file descriptor) close(96571) = -1 EBADF (Bad file descriptor) close(96572) = -1 EBADF (Bad file descriptor) close(96573) = -1 EBADF (Bad file descriptor) close(96574) = -1 EBADF (Bad file descriptor) close(96575) = -1 EBADF (Bad file descriptor) close(96576) = -1 EBADF (Bad file descriptor) close(96577) = -1 EBADF (Bad file descriptor) close(96578) = -1 EBADF (Bad file descriptor) close(96579) = -1 EBADF (Bad file descriptor) close(96580) = -1 EBADF (Bad file descriptor) close(96581) = -1 EBADF (Bad file descriptor) close(96582) = -1 EBADF (Bad file descriptor) close(96583) = -1 EBADF (Bad file descriptor) close(96584) = -1 EBADF (Bad file descriptor) close(96585) = -1 EBADF (Bad file descriptor) close(96586) = -1 EBADF (Bad file descriptor) close(96587) = -1 EBADF (Bad file descriptor) close(96588) = -1 EBADF (Bad file descriptor) close(96589) = -1 EBADF (Bad file descriptor) close(96590) = -1 EBADF (Bad file descriptor) close(96591) = -1 EBADF (Bad file descriptor) close(96592) = -1 EBADF (Bad file descriptor) close(96593) = -1 EBADF (Bad file descriptor) close(96594) = -1 EBADF (Bad file descriptor) close(96595) = -1 EBADF (Bad file descriptor) close(96596) = -1 EBADF (Bad file descriptor) close(96597) = -1 EBADF (Bad file descriptor) close(96598) = -1 EBADF (Bad file descriptor) close(96599) = -1 EBADF (Bad file descriptor) close(96600) = -1 EBADF (Bad file descriptor) close(96601) = -1 EBADF (Bad file descriptor) close(96602) = -1 EBADF (Bad file descriptor) close(96603) = -1 EBADF (Bad file descriptor) close(96604) = -1 EBADF (Bad file descriptor) close(96605) = -1 EBADF (Bad file descriptor) close(96606) = -1 EBADF (Bad file descriptor) close(96607) = -1 EBADF (Bad file descriptor) close(96608) = -1 EBADF (Bad file descriptor) close(96609) = -1 EBADF (Bad file descriptor) close(96610) = -1 EBADF (Bad file descriptor) close(96611) = -1 EBADF (Bad file descriptor) close(96612) = -1 EBADF (Bad file descriptor) close(96613) = -1 EBADF (Bad file descriptor) close(96614) = -1 EBADF (Bad file descriptor) close(96615) = -1 EBADF (Bad file descriptor) close(96616) = -1 EBADF (Bad file descriptor) close(96617) = -1 EBADF (Bad file descriptor) close(96618) = -1 EBADF (Bad file descriptor) close(96619) = -1 EBADF (Bad file descriptor) close(96620) = -1 EBADF (Bad file descriptor) close(96621) = -1 EBADF (Bad file descriptor) close(96622) = -1 EBADF (Bad file descriptor) close(96623) = -1 EBADF (Bad file descriptor) close(96624) = -1 EBADF (Bad file descriptor) close(96625) = -1 EBADF (Bad file descriptor) close(96626) = -1 EBADF (Bad file descriptor) close(96627) = -1 EBADF (Bad file descriptor) close(96628) = -1 EBADF (Bad file descriptor) close(96629) = -1 EBADF (Bad file descriptor) close(96630) = -1 EBADF (Bad file descriptor) close(96631) = -1 EBADF (Bad file descriptor) close(96632) = -1 EBADF (Bad file descriptor) close(96633) = -1 EBADF (Bad file descriptor) close(96634) = -1 EBADF (Bad file descriptor) close(96635) = -1 EBADF (Bad file descriptor) close(96636) = -1 EBADF (Bad file descriptor) close(96637) = -1 EBADF (Bad file descriptor) close(96638) = -1 EBADF (Bad file descriptor) close(96639) = -1 EBADF (Bad file descriptor) close(96640) = -1 EBADF (Bad file descriptor) close(96641) = -1 EBADF (Bad file descriptor) close(96642) = -1 EBADF (Bad file descriptor) close(96643) = -1 EBADF (Bad file descriptor) close(96644) = -1 EBADF (Bad file descriptor) close(96645) = -1 EBADF (Bad file descriptor) close(96646) = -1 EBADF (Bad file descriptor) close(96647) = -1 EBADF (Bad file descriptor) close(96648) = -1 EBADF (Bad file descriptor) close(96649) = -1 EBADF (Bad file descriptor) close(96650) = -1 EBADF (Bad file descriptor) close(96651) = -1 EBADF (Bad file descriptor) close(96652) = -1 EBADF (Bad file descriptor) close(96653) = -1 EBADF (Bad file descriptor) close(96654) = -1 EBADF (Bad file descriptor) close(96655) = -1 EBADF (Bad file descriptor) close(96656) = -1 EBADF (Bad file descriptor) close(96657) = -1 EBADF (Bad file descriptor) close(96658) = -1 EBADF (Bad file descriptor) close(96659) = -1 EBADF (Bad file descriptor) close(96660) = -1 EBADF (Bad file descriptor) close(96661) = -1 EBADF (Bad file descriptor) close(96662) = -1 EBADF (Bad file descriptor) close(96663) = -1 EBADF (Bad file descriptor) close(96664) = -1 EBADF (Bad file descriptor) close(96665) = -1 EBADF (Bad file descriptor) close(96666) = -1 EBADF (Bad file descriptor) close(96667) = -1 EBADF (Bad file descriptor) close(96668) = -1 EBADF (Bad file descriptor) close(96669) = -1 EBADF (Bad file descriptor) close(96670) = -1 EBADF (Bad file descriptor) close(96671) = -1 EBADF (Bad file descriptor) close(96672) = -1 EBADF (Bad file descriptor) close(96673) = -1 EBADF (Bad file descriptor) close(96674) = -1 EBADF (Bad file descriptor) close(96675) = -1 EBADF (Bad file descriptor) close(96676) = -1 EBADF (Bad file descriptor) close(96677) = -1 EBADF (Bad file descriptor) close(96678) = -1 EBADF (Bad file descriptor) close(96679) = -1 EBADF (Bad file descriptor) close(96680) = -1 EBADF (Bad file descriptor) close(96681) = -1 EBADF (Bad file descriptor) close(96682) = -1 EBADF (Bad file descriptor) close(96683) = -1 EBADF (Bad file descriptor) close(96684) = -1 EBADF (Bad file descriptor) close(96685) = -1 EBADF (Bad file descriptor) close(96686) = -1 EBADF (Bad file descriptor) close(96687) = -1 EBADF (Bad file descriptor) close(96688) = -1 EBADF (Bad file descriptor) close(96689) = -1 EBADF (Bad file descriptor) close(96690) = -1 EBADF (Bad file descriptor) close(96691) = -1 EBADF (Bad file descriptor) close(96692) = -1 EBADF (Bad file descriptor) close(96693) = -1 EBADF (Bad file descriptor) close(96694) = -1 EBADF (Bad file descriptor) close(96695) = -1 EBADF (Bad file descriptor) close(96696) = -1 EBADF (Bad file descriptor) close(96697) = -1 EBADF (Bad file descriptor) close(96698) = -1 EBADF (Bad file descriptor) close(96699) = -1 EBADF (Bad file descriptor) close(96700) = -1 EBADF (Bad file descriptor) close(96701) = -1 EBADF (Bad file descriptor) close(96702) = -1 EBADF (Bad file descriptor) close(96703) = -1 EBADF (Bad file descriptor) close(96704) = -1 EBADF (Bad file descriptor) close(96705) = -1 EBADF (Bad file descriptor) close(96706) = -1 EBADF (Bad file descriptor) close(96707) = -1 EBADF (Bad file descriptor) close(96708) = -1 EBADF (Bad file descriptor) close(96709) = -1 EBADF (Bad file descriptor) close(96710) = -1 EBADF (Bad file descriptor) close(96711) = -1 EBADF (Bad file descriptor) close(96712) = -1 EBADF (Bad file descriptor) close(96713) = -1 EBADF (Bad file descriptor) close(96714) = -1 EBADF (Bad file descriptor) close(96715) = -1 EBADF (Bad file descriptor) close(96716) = -1 EBADF (Bad file descriptor) close(96717) = -1 EBADF (Bad file descriptor) close(96718) = -1 EBADF (Bad file descriptor) close(96719) = -1 EBADF (Bad file descriptor) close(96720) = -1 EBADF (Bad file descriptor) close(96721) = -1 EBADF (Bad file descriptor) close(96722) = -1 EBADF (Bad file descriptor) close(96723) = -1 EBADF (Bad file descriptor) close(96724) = -1 EBADF (Bad file descriptor) close(96725) = -1 EBADF (Bad file descriptor) close(96726) = -1 EBADF (Bad file descriptor) close(96727) = -1 EBADF (Bad file descriptor) close(96728) = -1 EBADF (Bad file descriptor) close(96729) = -1 EBADF (Bad file descriptor) close(96730) = -1 EBADF (Bad file descriptor) close(96731) = -1 EBADF (Bad file descriptor) close(96732) = -1 EBADF (Bad file descriptor) close(96733) = -1 EBADF (Bad file descriptor) close(96734) = -1 EBADF (Bad file descriptor) close(96735) = -1 EBADF (Bad file descriptor) close(96736) = -1 EBADF (Bad file descriptor) close(96737) = -1 EBADF (Bad file descriptor) close(96738) = -1 EBADF (Bad file descriptor) close(96739) = -1 EBADF (Bad file descriptor) close(96740) = -1 EBADF (Bad file descriptor) close(96741) = -1 EBADF (Bad file descriptor) close(96742) = -1 EBADF (Bad file descriptor) close(96743) = -1 EBADF (Bad file descriptor) close(96744) = -1 EBADF (Bad file descriptor) close(96745) = -1 EBADF (Bad file descriptor) close(96746) = -1 EBADF (Bad file descriptor) close(96747) = -1 EBADF (Bad file descriptor) close(96748) = -1 EBADF (Bad file descriptor) close(96749) = -1 EBADF (Bad file descriptor) close(96750) = -1 EBADF (Bad file descriptor) close(96751) = -1 EBADF (Bad file descriptor) close(96752) = -1 EBADF (Bad file descriptor) close(96753) = -1 EBADF (Bad file descriptor) close(96754) = -1 EBADF (Bad file descriptor) close(96755) = -1 EBADF (Bad file descriptor) close(96756) = -1 EBADF (Bad file descriptor) close(96757) = -1 EBADF (Bad file descriptor) close(96758) = -1 EBADF (Bad file descriptor) close(96759) = -1 EBADF (Bad file descriptor) close(96760) = -1 EBADF (Bad file descriptor) close(96761) = -1 EBADF (Bad file descriptor) close(96762) = -1 EBADF (Bad file descriptor) close(96763) = -1 EBADF (Bad file descriptor) close(96764) = -1 EBADF (Bad file descriptor) close(96765) = -1 EBADF (Bad file descriptor) close(96766) = -1 EBADF (Bad file descriptor) close(96767) = -1 EBADF (Bad file descriptor) close(96768) = -1 EBADF (Bad file descriptor) close(96769) = -1 EBADF (Bad file descriptor) close(96770) = -1 EBADF (Bad file descriptor) close(96771) = -1 EBADF (Bad file descriptor) close(96772) = -1 EBADF (Bad file descriptor) close(96773) = -1 EBADF (Bad file descriptor) close(96774) = -1 EBADF (Bad file descriptor) close(96775) = -1 EBADF (Bad file descriptor) close(96776) = -1 EBADF (Bad file descriptor) close(96777) = -1 EBADF (Bad file descriptor) close(96778) = -1 EBADF (Bad file descriptor) close(96779) = -1 EBADF (Bad file descriptor) close(96780) = -1 EBADF (Bad file descriptor) close(96781) = -1 EBADF (Bad file descriptor) close(96782) = -1 EBADF (Bad file descriptor) close(96783) = -1 EBADF (Bad file descriptor) close(96784) = -1 EBADF (Bad file descriptor) close(96785) = -1 EBADF (Bad file descriptor) close(96786) = -1 EBADF (Bad file descriptor) close(96787) = -1 EBADF (Bad file descriptor) close(96788) = -1 EBADF (Bad file descriptor) close(96789) = -1 EBADF (Bad file descriptor) close(96790) = -1 EBADF (Bad file descriptor) close(96791) = -1 EBADF (Bad file descriptor) close(96792) = -1 EBADF (Bad file descriptor) close(96793) = -1 EBADF (Bad file descriptor) close(96794) = -1 EBADF (Bad file descriptor) close(96795) = -1 EBADF (Bad file descriptor) close(96796) = -1 EBADF (Bad file descriptor) close(96797) = -1 EBADF (Bad file descriptor) close(96798) = -1 EBADF (Bad file descriptor) close(96799) = -1 EBADF (Bad file descriptor) close(96800) = -1 EBADF (Bad file descriptor) close(96801) = -1 EBADF (Bad file descriptor) close(96802) = -1 EBADF (Bad file descriptor) close(96803) = -1 EBADF (Bad file descriptor) close(96804) = -1 EBADF (Bad file descriptor) close(96805) = -1 EBADF (Bad file descriptor) close(96806) = -1 EBADF (Bad file descriptor) close(96807) = -1 EBADF (Bad file descriptor) close(96808) = -1 EBADF (Bad file descriptor) close(96809) = -1 EBADF (Bad file descriptor) close(96810) = -1 EBADF (Bad file descriptor) close(96811) = -1 EBADF (Bad file descriptor) close(96812) = -1 EBADF (Bad file descriptor) close(96813) = -1 EBADF (Bad file descriptor) close(96814) = -1 EBADF (Bad file descriptor) close(96815) = -1 EBADF (Bad file descriptor) close(96816) = -1 EBADF (Bad file descriptor) close(96817) = -1 EBADF (Bad file descriptor) close(96818) = -1 EBADF (Bad file descriptor) close(96819) = -1 EBADF (Bad file descriptor) close(96820) = -1 EBADF (Bad file descriptor) close(96821) = -1 EBADF (Bad file descriptor) close(96822) = -1 EBADF (Bad file descriptor) close(96823) = -1 EBADF (Bad file descriptor) close(96824) = -1 EBADF (Bad file descriptor) close(96825) = -1 EBADF (Bad file descriptor) close(96826) = -1 EBADF (Bad file descriptor) close(96827) = -1 EBADF (Bad file descriptor) close(96828) = -1 EBADF (Bad file descriptor) close(96829) = -1 EBADF (Bad file descriptor) close(96830) = -1 EBADF (Bad file descriptor) close(96831) = -1 EBADF (Bad file descriptor) close(96832) = -1 EBADF (Bad file descriptor) close(96833) = -1 EBADF (Bad file descriptor) close(96834) = -1 EBADF (Bad file descriptor) close(96835) = -1 EBADF (Bad file descriptor) close(96836) = -1 EBADF (Bad file descriptor) close(96837) = -1 EBADF (Bad file descriptor) close(96838) = -1 EBADF (Bad file descriptor) close(96839) = -1 EBADF (Bad file descriptor) close(96840) = -1 EBADF (Bad file descriptor) close(96841) = -1 EBADF (Bad file descriptor) close(96842) = -1 EBADF (Bad file descriptor) close(96843) = -1 EBADF (Bad file descriptor) close(96844) = -1 EBADF (Bad file descriptor) close(96845) = -1 EBADF (Bad file descriptor) close(96846) = -1 EBADF (Bad file descriptor) close(96847) = -1 EBADF (Bad file descriptor) close(96848) = -1 EBADF (Bad file descriptor) close(96849) = -1 EBADF (Bad file descriptor) close(96850) = -1 EBADF (Bad file descriptor) close(96851) = -1 EBADF (Bad file descriptor) close(96852) = -1 EBADF (Bad file descriptor) close(96853) = -1 EBADF (Bad file descriptor) close(96854) = -1 EBADF (Bad file descriptor) close(96855) = -1 EBADF (Bad file descriptor) close(96856) = -1 EBADF (Bad file descriptor) close(96857) = -1 EBADF (Bad file descriptor) close(96858) = -1 EBADF (Bad file descriptor) close(96859) = -1 EBADF (Bad file descriptor) close(96860) = -1 EBADF (Bad file descriptor) close(96861) = -1 EBADF (Bad file descriptor) close(96862) = -1 EBADF (Bad file descriptor) close(96863) = -1 EBADF (Bad file descriptor) close(96864) = -1 EBADF (Bad file descriptor) close(96865) = -1 EBADF (Bad file descriptor) close(96866) = -1 EBADF (Bad file descriptor) close(96867) = -1 EBADF (Bad file descriptor) close(96868) = -1 EBADF (Bad file descriptor) close(96869) = -1 EBADF (Bad file descriptor) close(96870) = -1 EBADF (Bad file descriptor) close(96871) = -1 EBADF (Bad file descriptor) close(96872) = -1 EBADF (Bad file descriptor) close(96873) = -1 EBADF (Bad file descriptor) close(96874) = -1 EBADF (Bad file descriptor) close(96875) = -1 EBADF (Bad file descriptor) close(96876) = -1 EBADF (Bad file descriptor) close(96877) = -1 EBADF (Bad file descriptor) close(96878) = -1 EBADF (Bad file descriptor) close(96879) = -1 EBADF (Bad file descriptor) close(96880) = -1 EBADF (Bad file descriptor) close(96881) = -1 EBADF (Bad file descriptor) close(96882) = -1 EBADF (Bad file descriptor) close(96883) = -1 EBADF (Bad file descriptor) close(96884) = -1 EBADF (Bad file descriptor) close(96885) = -1 EBADF (Bad file descriptor) close(96886) = -1 EBADF (Bad file descriptor) close(96887) = -1 EBADF (Bad file descriptor) close(96888) = -1 EBADF (Bad file descriptor) close(96889) = -1 EBADF (Bad file descriptor) close(96890) = -1 EBADF (Bad file descriptor) close(96891) = -1 EBADF (Bad file descriptor) close(96892) = -1 EBADF (Bad file descriptor) close(96893) = -1 EBADF (Bad file descriptor) close(96894) = -1 EBADF (Bad file descriptor) close(96895) = -1 EBADF (Bad file descriptor) close(96896) = -1 EBADF (Bad file descriptor) close(96897) = -1 EBADF (Bad file descriptor) close(96898) = -1 EBADF (Bad file descriptor) close(96899) = -1 EBADF (Bad file descriptor) close(96900) = -1 EBADF (Bad file descriptor) close(96901) = -1 EBADF (Bad file descriptor) close(96902) = -1 EBADF (Bad file descriptor) close(96903) = -1 EBADF (Bad file descriptor) close(96904) = -1 EBADF (Bad file descriptor) close(96905) = -1 EBADF (Bad file descriptor) close(96906) = -1 EBADF (Bad file descriptor) close(96907) = -1 EBADF (Bad file descriptor) close(96908) = -1 EBADF (Bad file descriptor) close(96909) = -1 EBADF (Bad file descriptor) close(96910) = -1 EBADF (Bad file descriptor) close(96911) = -1 EBADF (Bad file descriptor) close(96912) = -1 EBADF (Bad file descriptor) close(96913) = -1 EBADF (Bad file descriptor) close(96914) = -1 EBADF (Bad file descriptor) close(96915) = -1 EBADF (Bad file descriptor) close(96916) = -1 EBADF (Bad file descriptor) close(96917) = -1 EBADF (Bad file descriptor) close(96918) = -1 EBADF (Bad file descriptor) close(96919) = -1 EBADF (Bad file descriptor) close(96920) = -1 EBADF (Bad file descriptor) close(96921) = -1 EBADF (Bad file descriptor) close(96922) = -1 EBADF (Bad file descriptor) close(96923) = -1 EBADF (Bad file descriptor) close(96924) = -1 EBADF (Bad file descriptor) close(96925) = -1 EBADF (Bad file descriptor) close(96926) = -1 EBADF (Bad file descriptor) close(96927) = -1 EBADF (Bad file descriptor) close(96928) = -1 EBADF (Bad file descriptor) close(96929) = -1 EBADF (Bad file descriptor) close(96930) = -1 EBADF (Bad file descriptor) close(96931) = -1 EBADF (Bad file descriptor) close(96932) = -1 EBADF (Bad file descriptor) close(96933) = -1 EBADF (Bad file descriptor) close(96934) = -1 EBADF (Bad file descriptor) close(96935) = -1 EBADF (Bad file descriptor) close(96936) = -1 EBADF (Bad file descriptor) close(96937) = -1 EBADF (Bad file descriptor) close(96938) = -1 EBADF (Bad file descriptor) close(96939) = -1 EBADF (Bad file descriptor) close(96940) = -1 EBADF (Bad file descriptor) close(96941) = -1 EBADF (Bad file descriptor) close(96942) = -1 EBADF (Bad file descriptor) close(96943) = -1 EBADF (Bad file descriptor) close(96944) = -1 EBADF (Bad file descriptor) close(96945) = -1 EBADF (Bad file descriptor) close(96946) = -1 EBADF (Bad file descriptor) close(96947) = -1 EBADF (Bad file descriptor) close(96948) = -1 EBADF (Bad file descriptor) close(96949) = -1 EBADF (Bad file descriptor) close(96950) = -1 EBADF (Bad file descriptor) close(96951) = -1 EBADF (Bad file descriptor) close(96952) = -1 EBADF (Bad file descriptor) close(96953) = -1 EBADF (Bad file descriptor) close(96954) = -1 EBADF (Bad file descriptor) close(96955) = -1 EBADF (Bad file descriptor) close(96956) = -1 EBADF (Bad file descriptor) close(96957) = -1 EBADF (Bad file descriptor) close(96958) = -1 EBADF (Bad file descriptor) close(96959) = -1 EBADF (Bad file descriptor) close(96960) = -1 EBADF (Bad file descriptor) close(96961) = -1 EBADF (Bad file descriptor) close(96962) = -1 EBADF (Bad file descriptor) close(96963) = -1 EBADF (Bad file descriptor) close(96964) = -1 EBADF (Bad file descriptor) close(96965) = -1 EBADF (Bad file descriptor) close(96966) = -1 EBADF (Bad file descriptor) close(96967) = -1 EBADF (Bad file descriptor) close(96968) = -1 EBADF (Bad file descriptor) close(96969) = -1 EBADF (Bad file descriptor) close(96970) = -1 EBADF (Bad file descriptor) close(96971) = -1 EBADF (Bad file descriptor) close(96972) = -1 EBADF (Bad file descriptor) close(96973) = -1 EBADF (Bad file descriptor) close(96974) = -1 EBADF (Bad file descriptor) close(96975) = -1 EBADF (Bad file descriptor) close(96976) = -1 EBADF (Bad file descriptor) close(96977) = -1 EBADF (Bad file descriptor) close(96978) = -1 EBADF (Bad file descriptor) close(96979) = -1 EBADF (Bad file descriptor) close(96980) = -1 EBADF (Bad file descriptor) close(96981) = -1 EBADF (Bad file descriptor) close(96982) = -1 EBADF (Bad file descriptor) close(96983) = -1 EBADF (Bad file descriptor) close(96984) = -1 EBADF (Bad file descriptor) close(96985) = -1 EBADF (Bad file descriptor) close(96986) = -1 EBADF (Bad file descriptor) close(96987) = -1 EBADF (Bad file descriptor) close(96988) = -1 EBADF (Bad file descriptor) close(96989) = -1 EBADF (Bad file descriptor) close(96990) = -1 EBADF (Bad file descriptor) close(96991) = -1 EBADF (Bad file descriptor) close(96992) = -1 EBADF (Bad file descriptor) close(96993) = -1 EBADF (Bad file descriptor) close(96994) = -1 EBADF (Bad file descriptor) close(96995) = -1 EBADF (Bad file descriptor) close(96996) = -1 EBADF (Bad file descriptor) close(96997) = -1 EBADF (Bad file descriptor) close(96998) = -1 EBADF (Bad file descriptor) close(96999) = -1 EBADF (Bad file descriptor) close(97000) = -1 EBADF (Bad file descriptor) close(97001) = -1 EBADF (Bad file descriptor) close(97002) = -1 EBADF (Bad file descriptor) close(97003) = -1 EBADF (Bad file descriptor) close(97004) = -1 EBADF (Bad file descriptor) close(97005) = -1 EBADF (Bad file descriptor) close(97006) = -1 EBADF (Bad file descriptor) close(97007) = -1 EBADF (Bad file descriptor) close(97008) = -1 EBADF (Bad file descriptor) close(97009) = -1 EBADF (Bad file descriptor) close(97010) = -1 EBADF (Bad file descriptor) close(97011) = -1 EBADF (Bad file descriptor) close(97012) = -1 EBADF (Bad file descriptor) close(97013) = -1 EBADF (Bad file descriptor) close(97014) = -1 EBADF (Bad file descriptor) close(97015) = -1 EBADF (Bad file descriptor) close(97016) = -1 EBADF (Bad file descriptor) close(97017) = -1 EBADF (Bad file descriptor) close(97018) = -1 EBADF (Bad file descriptor) close(97019) = -1 EBADF (Bad file descriptor) close(97020) = -1 EBADF (Bad file descriptor) close(97021) = -1 EBADF (Bad file descriptor) close(97022) = -1 EBADF (Bad file descriptor) close(97023) = -1 EBADF (Bad file descriptor) close(97024) = -1 EBADF (Bad file descriptor) close(97025) = -1 EBADF (Bad file descriptor) close(97026) = -1 EBADF (Bad file descriptor) close(97027) = -1 EBADF (Bad file descriptor) close(97028) = -1 EBADF (Bad file descriptor) close(97029) = -1 EBADF (Bad file descriptor) close(97030) = -1 EBADF (Bad file descriptor) close(97031) = -1 EBADF (Bad file descriptor) close(97032) = -1 EBADF (Bad file descriptor) close(97033) = -1 EBADF (Bad file descriptor) close(97034) = -1 EBADF (Bad file descriptor) close(97035) = -1 EBADF (Bad file descriptor) close(97036) = -1 EBADF (Bad file descriptor) close(97037) = -1 EBADF (Bad file descriptor) close(97038) = -1 EBADF (Bad file descriptor) close(97039) = -1 EBADF (Bad file descriptor) close(97040) = -1 EBADF (Bad file descriptor) close(97041) = -1 EBADF (Bad file descriptor) close(97042) = -1 EBADF (Bad file descriptor) close(97043) = -1 EBADF (Bad file descriptor) close(97044) = -1 EBADF (Bad file descriptor) close(97045) = -1 EBADF (Bad file descriptor) close(97046) = -1 EBADF (Bad file descriptor) close(97047) = -1 EBADF (Bad file descriptor) close(97048) = -1 EBADF (Bad file descriptor) close(97049) = -1 EBADF (Bad file descriptor) close(97050) = -1 EBADF (Bad file descriptor) close(97051) = -1 EBADF (Bad file descriptor) close(97052) = -1 EBADF (Bad file descriptor) close(97053) = -1 EBADF (Bad file descriptor) close(97054) = -1 EBADF (Bad file descriptor) close(97055) = -1 EBADF (Bad file descriptor) close(97056) = -1 EBADF (Bad file descriptor) close(97057) = -1 EBADF (Bad file descriptor) close(97058) = -1 EBADF (Bad file descriptor) close(97059) = -1 EBADF (Bad file descriptor) close(97060) = -1 EBADF (Bad file descriptor) close(97061) = -1 EBADF (Bad file descriptor) close(97062) = -1 EBADF (Bad file descriptor) close(97063) = -1 EBADF (Bad file descriptor) close(97064) = -1 EBADF (Bad file descriptor) close(97065) = -1 EBADF (Bad file descriptor) close(97066) = -1 EBADF (Bad file descriptor) close(97067) = -1 EBADF (Bad file descriptor) close(97068) = -1 EBADF (Bad file descriptor) close(97069) = -1 EBADF (Bad file descriptor) close(97070) = -1 EBADF (Bad file descriptor) close(97071) = -1 EBADF (Bad file descriptor) close(97072) = -1 EBADF (Bad file descriptor) close(97073) = -1 EBADF (Bad file descriptor) close(97074) = -1 EBADF (Bad file descriptor) close(97075) = -1 EBADF (Bad file descriptor) close(97076) = -1 EBADF (Bad file descriptor) close(97077) = -1 EBADF (Bad file descriptor) close(97078) = -1 EBADF (Bad file descriptor) close(97079) = -1 EBADF (Bad file descriptor) close(97080) = -1 EBADF (Bad file descriptor) close(97081) = -1 EBADF (Bad file descriptor) close(97082) = -1 EBADF (Bad file descriptor) close(97083) = -1 EBADF (Bad file descriptor) close(97084) = -1 EBADF (Bad file descriptor) close(97085) = -1 EBADF (Bad file descriptor) close(97086) = -1 EBADF (Bad file descriptor) close(97087) = -1 EBADF (Bad file descriptor) close(97088) = -1 EBADF (Bad file descriptor) close(97089) = -1 EBADF (Bad file descriptor) close(97090) = -1 EBADF (Bad file descriptor) close(97091) = -1 EBADF (Bad file descriptor) close(97092) = -1 EBADF (Bad file descriptor) close(97093) = -1 EBADF (Bad file descriptor) close(97094) = -1 EBADF (Bad file descriptor) close(97095) = -1 EBADF (Bad file descriptor) close(97096) = -1 EBADF (Bad file descriptor) close(97097) = -1 EBADF (Bad file descriptor) close(97098) = -1 EBADF (Bad file descriptor) close(97099) = -1 EBADF (Bad file descriptor) close(97100) = -1 EBADF (Bad file descriptor) close(97101) = -1 EBADF (Bad file descriptor) close(97102) = -1 EBADF (Bad file descriptor) close(97103) = -1 EBADF (Bad file descriptor) close(97104) = -1 EBADF (Bad file descriptor) close(97105) = -1 EBADF (Bad file descriptor) close(97106) = -1 EBADF (Bad file descriptor) close(97107) = -1 EBADF (Bad file descriptor) close(97108) = -1 EBADF (Bad file descriptor) close(97109) = -1 EBADF (Bad file descriptor) close(97110) = -1 EBADF (Bad file descriptor) close(97111) = -1 EBADF (Bad file descriptor) close(97112) = -1 EBADF (Bad file descriptor) close(97113) = -1 EBADF (Bad file descriptor) close(97114) = -1 EBADF (Bad file descriptor) close(97115) = -1 EBADF (Bad file descriptor) close(97116) = -1 EBADF (Bad file descriptor) close(97117) = -1 EBADF (Bad file descriptor) close(97118) = -1 EBADF (Bad file descriptor) close(97119) = -1 EBADF (Bad file descriptor) close(97120) = -1 EBADF (Bad file descriptor) close(97121) = -1 EBADF (Bad file descriptor) close(97122) = -1 EBADF (Bad file descriptor) close(97123) = -1 EBADF (Bad file descriptor) close(97124) = -1 EBADF (Bad file descriptor) close(97125) = -1 EBADF (Bad file descriptor) close(97126) = -1 EBADF (Bad file descriptor) close(97127) = -1 EBADF (Bad file descriptor) close(97128) = -1 EBADF (Bad file descriptor) close(97129) = -1 EBADF (Bad file descriptor) close(97130) = -1 EBADF (Bad file descriptor) close(97131) = -1 EBADF (Bad file descriptor) close(97132) = -1 EBADF (Bad file descriptor) close(97133) = -1 EBADF (Bad file descriptor) close(97134) = -1 EBADF (Bad file descriptor) close(97135) = -1 EBADF (Bad file descriptor) close(97136) = -1 EBADF (Bad file descriptor) close(97137) = -1 EBADF (Bad file descriptor) close(97138) = -1 EBADF (Bad file descriptor) close(97139) = -1 EBADF (Bad file descriptor) close(97140) = -1 EBADF (Bad file descriptor) close(97141) = -1 EBADF (Bad file descriptor) close(97142) = -1 EBADF (Bad file descriptor) close(97143) = -1 EBADF (Bad file descriptor) close(97144) = -1 EBADF (Bad file descriptor) close(97145) = -1 EBADF (Bad file descriptor) close(97146) = -1 EBADF (Bad file descriptor) close(97147) = -1 EBADF (Bad file descriptor) close(97148) = -1 EBADF (Bad file descriptor) close(97149) = -1 EBADF (Bad file descriptor) close(97150) = -1 EBADF (Bad file descriptor) close(97151) = -1 EBADF (Bad file descriptor) close(97152) = -1 EBADF (Bad file descriptor) close(97153) = -1 EBADF (Bad file descriptor) close(97154) = -1 EBADF (Bad file descriptor) close(97155) = -1 EBADF (Bad file descriptor) close(97156) = -1 EBADF (Bad file descriptor) close(97157) = -1 EBADF (Bad file descriptor) close(97158) = -1 EBADF (Bad file descriptor) close(97159) = -1 EBADF (Bad file descriptor) close(97160) = -1 EBADF (Bad file descriptor) close(97161) = -1 EBADF (Bad file descriptor) close(97162) = -1 EBADF (Bad file descriptor) close(97163) = -1 EBADF (Bad file descriptor) close(97164) = -1 EBADF (Bad file descriptor) close(97165) = -1 EBADF (Bad file descriptor) close(97166) = -1 EBADF (Bad file descriptor) close(97167) = -1 EBADF (Bad file descriptor) close(97168) = -1 EBADF (Bad file descriptor) close(97169) = -1 EBADF (Bad file descriptor) close(97170) = -1 EBADF (Bad file descriptor) close(97171) = -1 EBADF (Bad file descriptor) close(97172) = -1 EBADF (Bad file descriptor) close(97173) = -1 EBADF (Bad file descriptor) close(97174) = -1 EBADF (Bad file descriptor) close(97175) = -1 EBADF (Bad file descriptor) close(97176) = -1 EBADF (Bad file descriptor) close(97177) = -1 EBADF (Bad file descriptor) close(97178) = -1 EBADF (Bad file descriptor) close(97179) = -1 EBADF (Bad file descriptor) close(97180) = -1 EBADF (Bad file descriptor) close(97181) = -1 EBADF (Bad file descriptor) close(97182) = -1 EBADF (Bad file descriptor) close(97183) = -1 EBADF (Bad file descriptor) close(97184) = -1 EBADF (Bad file descriptor) close(97185) = -1 EBADF (Bad file descriptor) close(97186) = -1 EBADF (Bad file descriptor) close(97187) = -1 EBADF (Bad file descriptor) close(97188) = -1 EBADF (Bad file descriptor) close(97189) = -1 EBADF (Bad file descriptor) close(97190) = -1 EBADF (Bad file descriptor) close(97191) = -1 EBADF (Bad file descriptor) close(97192) = -1 EBADF (Bad file descriptor) close(97193) = -1 EBADF (Bad file descriptor) close(97194) = -1 EBADF (Bad file descriptor) close(97195) = -1 EBADF (Bad file descriptor) close(97196) = -1 EBADF (Bad file descriptor) close(97197) = -1 EBADF (Bad file descriptor) close(97198) = -1 EBADF (Bad file descriptor) close(97199) = -1 EBADF (Bad file descriptor) close(97200) = -1 EBADF (Bad file descriptor) close(97201) = -1 EBADF (Bad file descriptor) close(97202) = -1 EBADF (Bad file descriptor) close(97203) = -1 EBADF (Bad file descriptor) close(97204) = -1 EBADF (Bad file descriptor) close(97205) = -1 EBADF (Bad file descriptor) close(97206) = -1 EBADF (Bad file descriptor) close(97207) = -1 EBADF (Bad file descriptor) close(97208) = -1 EBADF (Bad file descriptor) close(97209) = -1 EBADF (Bad file descriptor) close(97210) = -1 EBADF (Bad file descriptor) close(97211) = -1 EBADF (Bad file descriptor) close(97212) = -1 EBADF (Bad file descriptor) close(97213) = -1 EBADF (Bad file descriptor) close(97214) = -1 EBADF (Bad file descriptor) close(97215) = -1 EBADF (Bad file descriptor) close(97216) = -1 EBADF (Bad file descriptor) close(97217) = -1 EBADF (Bad file descriptor) close(97218) = -1 EBADF (Bad file descriptor) close(97219) = -1 EBADF (Bad file descriptor) close(97220) = -1 EBADF (Bad file descriptor) close(97221) = -1 EBADF (Bad file descriptor) close(97222) = -1 EBADF (Bad file descriptor) close(97223) = -1 EBADF (Bad file descriptor) close(97224) = -1 EBADF (Bad file descriptor) close(97225) = -1 EBADF (Bad file descriptor) close(97226) = -1 EBADF (Bad file descriptor) close(97227) = -1 EBADF (Bad file descriptor) close(97228) = -1 EBADF (Bad file descriptor) close(97229) = -1 EBADF (Bad file descriptor) close(97230) = -1 EBADF (Bad file descriptor) close(97231) = -1 EBADF (Bad file descriptor) close(97232) = -1 EBADF (Bad file descriptor) close(97233) = -1 EBADF (Bad file descriptor) close(97234) = -1 EBADF (Bad file descriptor) close(97235) = -1 EBADF (Bad file descriptor) close(97236) = -1 EBADF (Bad file descriptor) close(97237) = -1 EBADF (Bad file descriptor) close(97238) = -1 EBADF (Bad file descriptor) close(97239) = -1 EBADF (Bad file descriptor) close(97240) = -1 EBADF (Bad file descriptor) close(97241) = -1 EBADF (Bad file descriptor) close(97242) = -1 EBADF (Bad file descriptor) close(97243) = -1 EBADF (Bad file descriptor) close(97244) = -1 EBADF (Bad file descriptor) close(97245) = -1 EBADF (Bad file descriptor) close(97246) = -1 EBADF (Bad file descriptor) close(97247) = -1 EBADF (Bad file descriptor) close(97248) = -1 EBADF (Bad file descriptor) close(97249) = -1 EBADF (Bad file descriptor) close(97250) = -1 EBADF (Bad file descriptor) close(97251) = -1 EBADF (Bad file descriptor) close(97252) = -1 EBADF (Bad file descriptor) close(97253) = -1 EBADF (Bad file descriptor) close(97254) = -1 EBADF (Bad file descriptor) close(97255) = -1 EBADF (Bad file descriptor) close(97256) = -1 EBADF (Bad file descriptor) close(97257) = -1 EBADF (Bad file descriptor) close(97258) = -1 EBADF (Bad file descriptor) close(97259) = -1 EBADF (Bad file descriptor) close(97260) = -1 EBADF (Bad file descriptor) close(97261) = -1 EBADF (Bad file descriptor) close(97262) = -1 EBADF (Bad file descriptor) close(97263) = -1 EBADF (Bad file descriptor) close(97264) = -1 EBADF (Bad file descriptor) close(97265) = -1 EBADF (Bad file descriptor) close(97266) = -1 EBADF (Bad file descriptor) close(97267) = -1 EBADF (Bad file descriptor) close(97268) = -1 EBADF (Bad file descriptor) close(97269) = -1 EBADF (Bad file descriptor) close(97270) = -1 EBADF (Bad file descriptor) close(97271) = -1 EBADF (Bad file descriptor) close(97272) = -1 EBADF (Bad file descriptor) close(97273) = -1 EBADF (Bad file descriptor) close(97274) = -1 EBADF (Bad file descriptor) close(97275) = -1 EBADF (Bad file descriptor) close(97276) = -1 EBADF (Bad file descriptor) close(97277) = -1 EBADF (Bad file descriptor) close(97278) = -1 EBADF (Bad file descriptor) close(97279) = -1 EBADF (Bad file descriptor) close(97280) = -1 EBADF (Bad file descriptor) close(97281) = -1 EBADF (Bad file descriptor) close(97282) = -1 EBADF (Bad file descriptor) close(97283) = -1 EBADF (Bad file descriptor) close(97284) = -1 EBADF (Bad file descriptor) close(97285) = -1 EBADF (Bad file descriptor) close(97286) = -1 EBADF (Bad file descriptor) close(97287) = -1 EBADF (Bad file descriptor) close(97288) = -1 EBADF (Bad file descriptor) close(97289) = -1 EBADF (Bad file descriptor) close(97290) = -1 EBADF (Bad file descriptor) close(97291) = -1 EBADF (Bad file descriptor) close(97292) = -1 EBADF (Bad file descriptor) close(97293) = -1 EBADF (Bad file descriptor) close(97294) = -1 EBADF (Bad file descriptor) close(97295) = -1 EBADF (Bad file descriptor) close(97296) = -1 EBADF (Bad file descriptor) close(97297) = -1 EBADF (Bad file descriptor) close(97298) = -1 EBADF (Bad file descriptor) close(97299) = -1 EBADF (Bad file descriptor) close(97300) = -1 EBADF (Bad file descriptor) close(97301) = -1 EBADF (Bad file descriptor) close(97302) = -1 EBADF (Bad file descriptor) close(97303) = -1 EBADF (Bad file descriptor) close(97304) = -1 EBADF (Bad file descriptor) close(97305) = -1 EBADF (Bad file descriptor) close(97306) = -1 EBADF (Bad file descriptor) close(97307) = -1 EBADF (Bad file descriptor) close(97308) = -1 EBADF (Bad file descriptor) close(97309) = -1 EBADF (Bad file descriptor) close(97310) = -1 EBADF (Bad file descriptor) close(97311) = -1 EBADF (Bad file descriptor) close(97312) = -1 EBADF (Bad file descriptor) close(97313) = -1 EBADF (Bad file descriptor) close(97314) = -1 EBADF (Bad file descriptor) close(97315) = -1 EBADF (Bad file descriptor) close(97316) = -1 EBADF (Bad file descriptor) close(97317) = -1 EBADF (Bad file descriptor) close(97318) = -1 EBADF (Bad file descriptor) close(97319) = -1 EBADF (Bad file descriptor) close(97320) = -1 EBADF (Bad file descriptor) close(97321) = -1 EBADF (Bad file descriptor) close(97322) = -1 EBADF (Bad file descriptor) close(97323) = -1 EBADF (Bad file descriptor) close(97324) = -1 EBADF (Bad file descriptor) close(97325) = -1 EBADF (Bad file descriptor) close(97326) = -1 EBADF (Bad file descriptor) close(97327) = -1 EBADF (Bad file descriptor) close(97328) = -1 EBADF (Bad file descriptor) close(97329) = -1 EBADF (Bad file descriptor) close(97330) = -1 EBADF (Bad file descriptor) close(97331) = -1 EBADF (Bad file descriptor) close(97332) = -1 EBADF (Bad file descriptor) close(97333) = -1 EBADF (Bad file descriptor) close(97334) = -1 EBADF (Bad file descriptor) close(97335) = -1 EBADF (Bad file descriptor) close(97336) = -1 EBADF (Bad file descriptor) close(97337) = -1 EBADF (Bad file descriptor) close(97338) = -1 EBADF (Bad file descriptor) close(97339) = -1 EBADF (Bad file descriptor) close(97340) = -1 EBADF (Bad file descriptor) close(97341) = -1 EBADF (Bad file descriptor) close(97342) = -1 EBADF (Bad file descriptor) close(97343) = -1 EBADF (Bad file descriptor) close(97344) = -1 EBADF (Bad file descriptor) close(97345) = -1 EBADF (Bad file descriptor) close(97346) = -1 EBADF (Bad file descriptor) close(97347) = -1 EBADF (Bad file descriptor) close(97348) = -1 EBADF (Bad file descriptor) close(97349) = -1 EBADF (Bad file descriptor) close(97350) = -1 EBADF (Bad file descriptor) close(97351) = -1 EBADF (Bad file descriptor) close(97352) = -1 EBADF (Bad file descriptor) close(97353) = -1 EBADF (Bad file descriptor) close(97354) = -1 EBADF (Bad file descriptor) close(97355) = -1 EBADF (Bad file descriptor) close(97356) = -1 EBADF (Bad file descriptor) close(97357) = -1 EBADF (Bad file descriptor) close(97358) = -1 EBADF (Bad file descriptor) close(97359) = -1 EBADF (Bad file descriptor) close(97360) = -1 EBADF (Bad file descriptor) close(97361) = -1 EBADF (Bad file descriptor) close(97362) = -1 EBADF (Bad file descriptor) close(97363) = -1 EBADF (Bad file descriptor) close(97364) = -1 EBADF (Bad file descriptor) close(97365) = -1 EBADF (Bad file descriptor) close(97366) = -1 EBADF (Bad file descriptor) close(97367) = -1 EBADF (Bad file descriptor) close(97368) = -1 EBADF (Bad file descriptor) close(97369) = -1 EBADF (Bad file descriptor) close(97370) = -1 EBADF (Bad file descriptor) close(97371) = -1 EBADF (Bad file descriptor) close(97372) = -1 EBADF (Bad file descriptor) close(97373) = -1 EBADF (Bad file descriptor) close(97374) = -1 EBADF (Bad file descriptor) close(97375) = -1 EBADF (Bad file descriptor) close(97376) = -1 EBADF (Bad file descriptor) close(97377) = -1 EBADF (Bad file descriptor) close(97378) = -1 EBADF (Bad file descriptor) close(97379) = -1 EBADF (Bad file descriptor) close(97380) = -1 EBADF (Bad file descriptor) close(97381) = -1 EBADF (Bad file descriptor) close(97382) = -1 EBADF (Bad file descriptor) close(97383) = -1 EBADF (Bad file descriptor) close(97384) = -1 EBADF (Bad file descriptor) close(97385) = -1 EBADF (Bad file descriptor) close(97386) = -1 EBADF (Bad file descriptor) close(97387) = -1 EBADF (Bad file descriptor) close(97388) = -1 EBADF (Bad file descriptor) close(97389) = -1 EBADF (Bad file descriptor) close(97390) = -1 EBADF (Bad file descriptor) close(97391) = -1 EBADF (Bad file descriptor) close(97392) = -1 EBADF (Bad file descriptor) close(97393) = -1 EBADF (Bad file descriptor) close(97394) = -1 EBADF (Bad file descriptor) close(97395) = -1 EBADF (Bad file descriptor) close(97396) = -1 EBADF (Bad file descriptor) close(97397) = -1 EBADF (Bad file descriptor) close(97398) = -1 EBADF (Bad file descriptor) close(97399) = -1 EBADF (Bad file descriptor) close(97400) = -1 EBADF (Bad file descriptor) close(97401) = -1 EBADF (Bad file descriptor) close(97402) = -1 EBADF (Bad file descriptor) close(97403) = -1 EBADF (Bad file descriptor) close(97404) = -1 EBADF (Bad file descriptor) close(97405) = -1 EBADF (Bad file descriptor) close(97406) = -1 EBADF (Bad file descriptor) close(97407) = -1 EBADF (Bad file descriptor) close(97408) = -1 EBADF (Bad file descriptor) close(97409) = -1 EBADF (Bad file descriptor) close(97410) = -1 EBADF (Bad file descriptor) close(97411) = -1 EBADF (Bad file descriptor) close(97412) = -1 EBADF (Bad file descriptor) close(97413) = -1 EBADF (Bad file descriptor) close(97414) = -1 EBADF (Bad file descriptor) close(97415) = -1 EBADF (Bad file descriptor) close(97416) = -1 EBADF (Bad file descriptor) close(97417) = -1 EBADF (Bad file descriptor) close(97418) = -1 EBADF (Bad file descriptor) close(97419) = -1 EBADF (Bad file descriptor) close(97420) = -1 EBADF (Bad file descriptor) close(97421) = -1 EBADF (Bad file descriptor) close(97422) = -1 EBADF (Bad file descriptor) close(97423) = -1 EBADF (Bad file descriptor) close(97424) = -1 EBADF (Bad file descriptor) close(97425) = -1 EBADF (Bad file descriptor) close(97426) = -1 EBADF (Bad file descriptor) close(97427) = -1 EBADF (Bad file descriptor) close(97428) = -1 EBADF (Bad file descriptor) close(97429) = -1 EBADF (Bad file descriptor) close(97430) = -1 EBADF (Bad file descriptor) close(97431) = -1 EBADF (Bad file descriptor) close(97432) = -1 EBADF (Bad file descriptor) close(97433) = -1 EBADF (Bad file descriptor) close(97434) = -1 EBADF (Bad file descriptor) close(97435) = -1 EBADF (Bad file descriptor) close(97436) = -1 EBADF (Bad file descriptor) close(97437) = -1 EBADF (Bad file descriptor) close(97438) = -1 EBADF (Bad file descriptor) close(97439) = -1 EBADF (Bad file descriptor) close(97440) = -1 EBADF (Bad file descriptor) close(97441) = -1 EBADF (Bad file descriptor) close(97442) = -1 EBADF (Bad file descriptor) close(97443) = -1 EBADF (Bad file descriptor) close(97444) = -1 EBADF (Bad file descriptor) close(97445) = -1 EBADF (Bad file descriptor) close(97446) = -1 EBADF (Bad file descriptor) close(97447) = -1 EBADF (Bad file descriptor) close(97448) = -1 EBADF (Bad file descriptor) close(97449) = -1 EBADF (Bad file descriptor) close(97450) = -1 EBADF (Bad file descriptor) close(97451) = -1 EBADF (Bad file descriptor) close(97452) = -1 EBADF (Bad file descriptor) close(97453) = -1 EBADF (Bad file descriptor) close(97454) = -1 EBADF (Bad file descriptor) close(97455) = -1 EBADF (Bad file descriptor) close(97456) = -1 EBADF (Bad file descriptor) close(97457) = -1 EBADF (Bad file descriptor) close(97458) = -1 EBADF (Bad file descriptor) close(97459) = -1 EBADF (Bad file descriptor) close(97460) = -1 EBADF (Bad file descriptor) close(97461) = -1 EBADF (Bad file descriptor) close(97462) = -1 EBADF (Bad file descriptor) close(97463) = -1 EBADF (Bad file descriptor) close(97464) = -1 EBADF (Bad file descriptor) close(97465) = -1 EBADF (Bad file descriptor) close(97466) = -1 EBADF (Bad file descriptor) close(97467) = -1 EBADF (Bad file descriptor) close(97468) = -1 EBADF (Bad file descriptor) close(97469) = -1 EBADF (Bad file descriptor) close(97470) = -1 EBADF (Bad file descriptor) close(97471) = -1 EBADF (Bad file descriptor) close(97472) = -1 EBADF (Bad file descriptor) close(97473) = -1 EBADF (Bad file descriptor) close(97474) = -1 EBADF (Bad file descriptor) close(97475) = -1 EBADF (Bad file descriptor) close(97476) = -1 EBADF (Bad file descriptor) close(97477) = -1 EBADF (Bad file descriptor) close(97478) = -1 EBADF (Bad file descriptor) close(97479) = -1 EBADF (Bad file descriptor) close(97480) = -1 EBADF (Bad file descriptor) close(97481) = -1 EBADF (Bad file descriptor) close(97482) = -1 EBADF (Bad file descriptor) close(97483) = -1 EBADF (Bad file descriptor) close(97484) = -1 EBADF (Bad file descriptor) close(97485) = -1 EBADF (Bad file descriptor) close(97486) = -1 EBADF (Bad file descriptor) close(97487) = -1 EBADF (Bad file descriptor) close(97488) = -1 EBADF (Bad file descriptor) close(97489) = -1 EBADF (Bad file descriptor) close(97490) = -1 EBADF (Bad file descriptor) close(97491) = -1 EBADF (Bad file descriptor) close(97492) = -1 EBADF (Bad file descriptor) close(97493) = -1 EBADF (Bad file descriptor) close(97494) = -1 EBADF (Bad file descriptor) close(97495) = -1 EBADF (Bad file descriptor) close(97496) = -1 EBADF (Bad file descriptor) close(97497) = -1 EBADF (Bad file descriptor) close(97498) = -1 EBADF (Bad file descriptor) close(97499) = -1 EBADF (Bad file descriptor) close(97500) = -1 EBADF (Bad file descriptor) close(97501) = -1 EBADF (Bad file descriptor) close(97502) = -1 EBADF (Bad file descriptor) close(97503) = -1 EBADF (Bad file descriptor) close(97504) = -1 EBADF (Bad file descriptor) close(97505) = -1 EBADF (Bad file descriptor) close(97506) = -1 EBADF (Bad file descriptor) close(97507) = -1 EBADF (Bad file descriptor) close(97508) = -1 EBADF (Bad file descriptor) close(97509) = -1 EBADF (Bad file descriptor) close(97510) = -1 EBADF (Bad file descriptor) close(97511) = -1 EBADF (Bad file descriptor) close(97512) = -1 EBADF (Bad file descriptor) close(97513) = -1 EBADF (Bad file descriptor) close(97514) = -1 EBADF (Bad file descriptor) close(97515) = -1 EBADF (Bad file descriptor) close(97516) = -1 EBADF (Bad file descriptor) close(97517) = -1 EBADF (Bad file descriptor) close(97518) = -1 EBADF (Bad file descriptor) close(97519) = -1 EBADF (Bad file descriptor) close(97520) = -1 EBADF (Bad file descriptor) close(97521) = -1 EBADF (Bad file descriptor) close(97522) = -1 EBADF (Bad file descriptor) close(97523) = -1 EBADF (Bad file descriptor) close(97524) = -1 EBADF (Bad file descriptor) close(97525) = -1 EBADF (Bad file descriptor) close(97526) = -1 EBADF (Bad file descriptor) close(97527) = -1 EBADF (Bad file descriptor) close(97528) = -1 EBADF (Bad file descriptor) close(97529) = -1 EBADF (Bad file descriptor) close(97530) = -1 EBADF (Bad file descriptor) close(97531) = -1 EBADF (Bad file descriptor) close(97532) = -1 EBADF (Bad file descriptor) close(97533) = -1 EBADF (Bad file descriptor) close(97534) = -1 EBADF (Bad file descriptor) close(97535) = -1 EBADF (Bad file descriptor) close(97536) = -1 EBADF (Bad file descriptor) close(97537) = -1 EBADF (Bad file descriptor) close(97538) = -1 EBADF (Bad file descriptor) close(97539) = -1 EBADF (Bad file descriptor) close(97540) = -1 EBADF (Bad file descriptor) close(97541) = -1 EBADF (Bad file descriptor) close(97542) = -1 EBADF (Bad file descriptor) close(97543) = -1 EBADF (Bad file descriptor) close(97544) = -1 EBADF (Bad file descriptor) close(97545) = -1 EBADF (Bad file descriptor) close(97546) = -1 EBADF (Bad file descriptor) close(97547) = -1 EBADF (Bad file descriptor) close(97548) = -1 EBADF (Bad file descriptor) close(97549) = -1 EBADF (Bad file descriptor) close(97550) = -1 EBADF (Bad file descriptor) close(97551) = -1 EBADF (Bad file descriptor) close(97552) = -1 EBADF (Bad file descriptor) close(97553) = -1 EBADF (Bad file descriptor) close(97554) = -1 EBADF (Bad file descriptor) close(97555) = -1 EBADF (Bad file descriptor) close(97556) = -1 EBADF (Bad file descriptor) close(97557) = -1 EBADF (Bad file descriptor) close(97558) = -1 EBADF (Bad file descriptor) close(97559) = -1 EBADF (Bad file descriptor) close(97560) = -1 EBADF (Bad file descriptor) close(97561) = -1 EBADF (Bad file descriptor) close(97562) = -1 EBADF (Bad file descriptor) close(97563) = -1 EBADF (Bad file descriptor) close(97564) = -1 EBADF (Bad file descriptor) close(97565) = -1 EBADF (Bad file descriptor) close(97566) = -1 EBADF (Bad file descriptor) close(97567) = -1 EBADF (Bad file descriptor) close(97568) = -1 EBADF (Bad file descriptor) close(97569) = -1 EBADF (Bad file descriptor) close(97570) = -1 EBADF (Bad file descriptor) close(97571) = -1 EBADF (Bad file descriptor) close(97572) = -1 EBADF (Bad file descriptor) close(97573) = -1 EBADF (Bad file descriptor) close(97574) = -1 EBADF (Bad file descriptor) close(97575) = -1 EBADF (Bad file descriptor) close(97576) = -1 EBADF (Bad file descriptor) close(97577) = -1 EBADF (Bad file descriptor) close(97578) = -1 EBADF (Bad file descriptor) close(97579) = -1 EBADF (Bad file descriptor) close(97580) = -1 EBADF (Bad file descriptor) close(97581) = -1 EBADF (Bad file descriptor) close(97582) = -1 EBADF (Bad file descriptor) close(97583) = -1 EBADF (Bad file descriptor) close(97584) = -1 EBADF (Bad file descriptor) close(97585) = -1 EBADF (Bad file descriptor) close(97586) = -1 EBADF (Bad file descriptor) close(97587) = -1 EBADF (Bad file descriptor) close(97588) = -1 EBADF (Bad file descriptor) close(97589) = -1 EBADF (Bad file descriptor) close(97590) = -1 EBADF (Bad file descriptor) close(97591) = -1 EBADF (Bad file descriptor) close(97592) = -1 EBADF (Bad file descriptor) close(97593) = -1 EBADF (Bad file descriptor) close(97594) = -1 EBADF (Bad file descriptor) close(97595) = -1 EBADF (Bad file descriptor) close(97596) = -1 EBADF (Bad file descriptor) close(97597) = -1 EBADF (Bad file descriptor) close(97598) = -1 EBADF (Bad file descriptor) close(97599) = -1 EBADF (Bad file descriptor) close(97600) = -1 EBADF (Bad file descriptor) close(97601) = -1 EBADF (Bad file descriptor) close(97602) = -1 EBADF (Bad file descriptor) close(97603) = -1 EBADF (Bad file descriptor) close(97604) = -1 EBADF (Bad file descriptor) close(97605) = -1 EBADF (Bad file descriptor) close(97606) = -1 EBADF (Bad file descriptor) close(97607) = -1 EBADF (Bad file descriptor) close(97608) = -1 EBADF (Bad file descriptor) close(97609) = -1 EBADF (Bad file descriptor) close(97610) = -1 EBADF (Bad file descriptor) close(97611) = -1 EBADF (Bad file descriptor) close(97612) = -1 EBADF (Bad file descriptor) close(97613) = -1 EBADF (Bad file descriptor) close(97614) = -1 EBADF (Bad file descriptor) close(97615) = -1 EBADF (Bad file descriptor) close(97616) = -1 EBADF (Bad file descriptor) close(97617) = -1 EBADF (Bad file descriptor) close(97618) = -1 EBADF (Bad file descriptor) close(97619) = -1 EBADF (Bad file descriptor) close(97620) = -1 EBADF (Bad file descriptor) close(97621) = -1 EBADF (Bad file descriptor) close(97622) = -1 EBADF (Bad file descriptor) close(97623) = -1 EBADF (Bad file descriptor) close(97624) = -1 EBADF (Bad file descriptor) close(97625) = -1 EBADF (Bad file descriptor) close(97626) = -1 EBADF (Bad file descriptor) close(97627) = -1 EBADF (Bad file descriptor) close(97628) = -1 EBADF (Bad file descriptor) close(97629) = -1 EBADF (Bad file descriptor) close(97630) = -1 EBADF (Bad file descriptor) close(97631) = -1 EBADF (Bad file descriptor) close(97632) = -1 EBADF (Bad file descriptor) close(97633) = -1 EBADF (Bad file descriptor) close(97634) = -1 EBADF (Bad file descriptor) close(97635) = -1 EBADF (Bad file descriptor) close(97636) = -1 EBADF (Bad file descriptor) close(97637) = -1 EBADF (Bad file descriptor) close(97638) = -1 EBADF (Bad file descriptor) close(97639) = -1 EBADF (Bad file descriptor) close(97640) = -1 EBADF (Bad file descriptor) close(97641) = -1 EBADF (Bad file descriptor) close(97642) = -1 EBADF (Bad file descriptor) close(97643) = -1 EBADF (Bad file descriptor) close(97644) = -1 EBADF (Bad file descriptor) close(97645) = -1 EBADF (Bad file descriptor) close(97646) = -1 EBADF (Bad file descriptor) close(97647) = -1 EBADF (Bad file descriptor) close(97648) = -1 EBADF (Bad file descriptor) close(97649) = -1 EBADF (Bad file descriptor) close(97650) = -1 EBADF (Bad file descriptor) close(97651) = -1 EBADF (Bad file descriptor) close(97652) = -1 EBADF (Bad file descriptor) close(97653) = -1 EBADF (Bad file descriptor) close(97654) = -1 EBADF (Bad file descriptor) close(97655) = -1 EBADF (Bad file descriptor) close(97656) = -1 EBADF (Bad file descriptor) close(97657) = -1 EBADF (Bad file descriptor) close(97658) = -1 EBADF (Bad file descriptor) close(97659) = -1 EBADF (Bad file descriptor) close(97660) = -1 EBADF (Bad file descriptor) close(97661) = -1 EBADF (Bad file descriptor) close(97662) = -1 EBADF (Bad file descriptor) close(97663) = -1 EBADF (Bad file descriptor) close(97664) = -1 EBADF (Bad file descriptor) close(97665) = -1 EBADF (Bad file descriptor) close(97666) = -1 EBADF (Bad file descriptor) close(97667) = -1 EBADF (Bad file descriptor) close(97668) = -1 EBADF (Bad file descriptor) close(97669) = -1 EBADF (Bad file descriptor) close(97670) = -1 EBADF (Bad file descriptor) close(97671) = -1 EBADF (Bad file descriptor) close(97672) = -1 EBADF (Bad file descriptor) close(97673) = -1 EBADF (Bad file descriptor) close(97674) = -1 EBADF (Bad file descriptor) close(97675) = -1 EBADF (Bad file descriptor) close(97676) = -1 EBADF (Bad file descriptor) close(97677) = -1 EBADF (Bad file descriptor) close(97678) = -1 EBADF (Bad file descriptor) close(97679) = -1 EBADF (Bad file descriptor) close(97680) = -1 EBADF (Bad file descriptor) close(97681) = -1 EBADF (Bad file descriptor) close(97682) = -1 EBADF (Bad file descriptor) close(97683) = -1 EBADF (Bad file descriptor) close(97684) = -1 EBADF (Bad file descriptor) close(97685) = -1 EBADF (Bad file descriptor) close(97686) = -1 EBADF (Bad file descriptor) close(97687) = -1 EBADF (Bad file descriptor) close(97688) = -1 EBADF (Bad file descriptor) close(97689) = -1 EBADF (Bad file descriptor) close(97690) = -1 EBADF (Bad file descriptor) close(97691) = -1 EBADF (Bad file descriptor) close(97692) = -1 EBADF (Bad file descriptor) close(97693) = -1 EBADF (Bad file descriptor) close(97694) = -1 EBADF (Bad file descriptor) close(97695) = -1 EBADF (Bad file descriptor) close(97696) = -1 EBADF (Bad file descriptor) close(97697) = -1 EBADF (Bad file descriptor) close(97698) = -1 EBADF (Bad file descriptor) close(97699) = -1 EBADF (Bad file descriptor) close(97700) = -1 EBADF (Bad file descriptor) close(97701) = -1 EBADF (Bad file descriptor) close(97702) = -1 EBADF (Bad file descriptor) close(97703) = -1 EBADF (Bad file descriptor) close(97704) = -1 EBADF (Bad file descriptor) close(97705) = -1 EBADF (Bad file descriptor) close(97706) = -1 EBADF (Bad file descriptor) close(97707) = -1 EBADF (Bad file descriptor) close(97708) = -1 EBADF (Bad file descriptor) close(97709) = -1 EBADF (Bad file descriptor) close(97710) = -1 EBADF (Bad file descriptor) close(97711) = -1 EBADF (Bad file descriptor) close(97712) = -1 EBADF (Bad file descriptor) close(97713) = -1 EBADF (Bad file descriptor) close(97714) = -1 EBADF (Bad file descriptor) close(97715) = -1 EBADF (Bad file descriptor) close(97716) = -1 EBADF (Bad file descriptor) close(97717) = -1 EBADF (Bad file descriptor) close(97718) = -1 EBADF (Bad file descriptor) close(97719) = -1 EBADF (Bad file descriptor) close(97720) = -1 EBADF (Bad file descriptor) close(97721) = -1 EBADF (Bad file descriptor) close(97722) = -1 EBADF (Bad file descriptor) close(97723) = -1 EBADF (Bad file descriptor) close(97724) = -1 EBADF (Bad file descriptor) close(97725) = -1 EBADF (Bad file descriptor) close(97726) = -1 EBADF (Bad file descriptor) close(97727) = -1 EBADF (Bad file descriptor) close(97728) = -1 EBADF (Bad file descriptor) close(97729) = -1 EBADF (Bad file descriptor) close(97730) = -1 EBADF (Bad file descriptor) close(97731) = -1 EBADF (Bad file descriptor) close(97732) = -1 EBADF (Bad file descriptor) close(97733) = -1 EBADF (Bad file descriptor) close(97734) = -1 EBADF (Bad file descriptor) close(97735) = -1 EBADF (Bad file descriptor) close(97736) = -1 EBADF (Bad file descriptor) close(97737) = -1 EBADF (Bad file descriptor) close(97738) = -1 EBADF (Bad file descriptor) close(97739) = -1 EBADF (Bad file descriptor) close(97740) = -1 EBADF (Bad file descriptor) close(97741) = -1 EBADF (Bad file descriptor) close(97742) = -1 EBADF (Bad file descriptor) close(97743) = -1 EBADF (Bad file descriptor) close(97744) = -1 EBADF (Bad file descriptor) close(97745) = -1 EBADF (Bad file descriptor) close(97746) = -1 EBADF (Bad file descriptor) close(97747) = -1 EBADF (Bad file descriptor) close(97748) = -1 EBADF (Bad file descriptor) close(97749) = -1 EBADF (Bad file descriptor) close(97750) = -1 EBADF (Bad file descriptor) close(97751) = -1 EBADF (Bad file descriptor) close(97752) = -1 EBADF (Bad file descriptor) close(97753) = -1 EBADF (Bad file descriptor) close(97754) = -1 EBADF (Bad file descriptor) close(97755) = -1 EBADF (Bad file descriptor) close(97756) = -1 EBADF (Bad file descriptor) close(97757) = -1 EBADF (Bad file descriptor) close(97758) = -1 EBADF (Bad file descriptor) close(97759) = -1 EBADF (Bad file descriptor) close(97760) = -1 EBADF (Bad file descriptor) close(97761) = -1 EBADF (Bad file descriptor) close(97762) = -1 EBADF (Bad file descriptor) close(97763) = -1 EBADF (Bad file descriptor) close(97764) = -1 EBADF (Bad file descriptor) close(97765) = -1 EBADF (Bad file descriptor) close(97766) = -1 EBADF (Bad file descriptor) close(97767) = -1 EBADF (Bad file descriptor) close(97768) = -1 EBADF (Bad file descriptor) close(97769) = -1 EBADF (Bad file descriptor) close(97770) = -1 EBADF (Bad file descriptor) close(97771) = -1 EBADF (Bad file descriptor) close(97772) = -1 EBADF (Bad file descriptor) close(97773) = -1 EBADF (Bad file descriptor) close(97774) = -1 EBADF (Bad file descriptor) close(97775) = -1 EBADF (Bad file descriptor) close(97776) = -1 EBADF (Bad file descriptor) close(97777) = -1 EBADF (Bad file descriptor) close(97778) = -1 EBADF (Bad file descriptor) close(97779) = -1 EBADF (Bad file descriptor) close(97780) = -1 EBADF (Bad file descriptor) close(97781) = -1 EBADF (Bad file descriptor) close(97782) = -1 EBADF (Bad file descriptor) close(97783) = -1 EBADF (Bad file descriptor) close(97784) = -1 EBADF (Bad file descriptor) close(97785) = -1 EBADF (Bad file descriptor) close(97786) = -1 EBADF (Bad file descriptor) close(97787) = -1 EBADF (Bad file descriptor) close(97788) = -1 EBADF (Bad file descriptor) close(97789) = -1 EBADF (Bad file descriptor) close(97790) = -1 EBADF (Bad file descriptor) close(97791) = -1 EBADF (Bad file descriptor) close(97792) = -1 EBADF (Bad file descriptor) close(97793) = -1 EBADF (Bad file descriptor) close(97794) = -1 EBADF (Bad file descriptor) close(97795) = -1 EBADF (Bad file descriptor) close(97796) = -1 EBADF (Bad file descriptor) close(97797) = -1 EBADF (Bad file descriptor) close(97798) = -1 EBADF (Bad file descriptor) close(97799) = -1 EBADF (Bad file descriptor) close(97800) = -1 EBADF (Bad file descriptor) close(97801) = -1 EBADF (Bad file descriptor) close(97802) = -1 EBADF (Bad file descriptor) close(97803) = -1 EBADF (Bad file descriptor) close(97804) = -1 EBADF (Bad file descriptor) close(97805) = -1 EBADF (Bad file descriptor) close(97806) = -1 EBADF (Bad file descriptor) close(97807) = -1 EBADF (Bad file descriptor) close(97808) = -1 EBADF (Bad file descriptor) close(97809) = -1 EBADF (Bad file descriptor) close(97810) = -1 EBADF (Bad file descriptor) close(97811) = -1 EBADF (Bad file descriptor) close(97812) = -1 EBADF (Bad file descriptor) close(97813) = -1 EBADF (Bad file descriptor) close(97814) = -1 EBADF (Bad file descriptor) close(97815) = -1 EBADF (Bad file descriptor) close(97816) = -1 EBADF (Bad file descriptor) close(97817) = -1 EBADF (Bad file descriptor) close(97818) = -1 EBADF (Bad file descriptor) close(97819) = -1 EBADF (Bad file descriptor) close(97820) = -1 EBADF (Bad file descriptor) close(97821) = -1 EBADF (Bad file descriptor) close(97822) = -1 EBADF (Bad file descriptor) close(97823) = -1 EBADF (Bad file descriptor) close(97824) = -1 EBADF (Bad file descriptor) close(97825) = -1 EBADF (Bad file descriptor) close(97826) = -1 EBADF (Bad file descriptor) close(97827) = -1 EBADF (Bad file descriptor) close(97828) = -1 EBADF (Bad file descriptor) close(97829) = -1 EBADF (Bad file descriptor) close(97830) = -1 EBADF (Bad file descriptor) close(97831) = -1 EBADF (Bad file descriptor) close(97832) = -1 EBADF (Bad file descriptor) close(97833) = -1 EBADF (Bad file descriptor) close(97834) = -1 EBADF (Bad file descriptor) close(97835) = -1 EBADF (Bad file descriptor) close(97836) = -1 EBADF (Bad file descriptor) close(97837) = -1 EBADF (Bad file descriptor) close(97838) = -1 EBADF (Bad file descriptor) close(97839) = -1 EBADF (Bad file descriptor) close(97840) = -1 EBADF (Bad file descriptor) close(97841) = -1 EBADF (Bad file descriptor) close(97842) = -1 EBADF (Bad file descriptor) close(97843) = -1 EBADF (Bad file descriptor) close(97844) = -1 EBADF (Bad file descriptor) close(97845) = -1 EBADF (Bad file descriptor) close(97846) = -1 EBADF (Bad file descriptor) close(97847) = -1 EBADF (Bad file descriptor) close(97848) = -1 EBADF (Bad file descriptor) close(97849) = -1 EBADF (Bad file descriptor) close(97850) = -1 EBADF (Bad file descriptor) close(97851) = -1 EBADF (Bad file descriptor) close(97852) = -1 EBADF (Bad file descriptor) close(97853) = -1 EBADF (Bad file descriptor) close(97854) = -1 EBADF (Bad file descriptor) close(97855) = -1 EBADF (Bad file descriptor) close(97856) = -1 EBADF (Bad file descriptor) close(97857) = -1 EBADF (Bad file descriptor) close(97858) = -1 EBADF (Bad file descriptor) close(97859) = -1 EBADF (Bad file descriptor) close(97860) = -1 EBADF (Bad file descriptor) close(97861) = -1 EBADF (Bad file descriptor) close(97862) = -1 EBADF (Bad file descriptor) close(97863) = -1 EBADF (Bad file descriptor) close(97864) = -1 EBADF (Bad file descriptor) close(97865) = -1 EBADF (Bad file descriptor) close(97866) = -1 EBADF (Bad file descriptor) close(97867) = -1 EBADF (Bad file descriptor) close(97868) = -1 EBADF (Bad file descriptor) close(97869) = -1 EBADF (Bad file descriptor) close(97870) = -1 EBADF (Bad file descriptor) close(97871) = -1 EBADF (Bad file descriptor) close(97872) = -1 EBADF (Bad file descriptor) close(97873) = -1 EBADF (Bad file descriptor) close(97874) = -1 EBADF (Bad file descriptor) close(97875) = -1 EBADF (Bad file descriptor) close(97876) = -1 EBADF (Bad file descriptor) close(97877) = -1 EBADF (Bad file descriptor) close(97878) = -1 EBADF (Bad file descriptor) close(97879) = -1 EBADF (Bad file descriptor) close(97880) = -1 EBADF (Bad file descriptor) close(97881) = -1 EBADF (Bad file descriptor) close(97882) = -1 EBADF (Bad file descriptor) close(97883) = -1 EBADF (Bad file descriptor) close(97884) = -1 EBADF (Bad file descriptor) close(97885) = -1 EBADF (Bad file descriptor) close(97886) = -1 EBADF (Bad file descriptor) close(97887) = -1 EBADF (Bad file descriptor) close(97888) = -1 EBADF (Bad file descriptor) close(97889) = -1 EBADF (Bad file descriptor) close(97890) = -1 EBADF (Bad file descriptor) close(97891) = -1 EBADF (Bad file descriptor) close(97892) = -1 EBADF (Bad file descriptor) close(97893) = -1 EBADF (Bad file descriptor) close(97894) = -1 EBADF (Bad file descriptor) close(97895) = -1 EBADF (Bad file descriptor) close(97896) = -1 EBADF (Bad file descriptor) close(97897) = -1 EBADF (Bad file descriptor) close(97898) = -1 EBADF (Bad file descriptor) close(97899) = -1 EBADF (Bad file descriptor) close(97900) = -1 EBADF (Bad file descriptor) close(97901) = -1 EBADF (Bad file descriptor) close(97902) = -1 EBADF (Bad file descriptor) close(97903) = -1 EBADF (Bad file descriptor) close(97904) = -1 EBADF (Bad file descriptor) close(97905) = -1 EBADF (Bad file descriptor) close(97906) = -1 EBADF (Bad file descriptor) close(97907) = -1 EBADF (Bad file descriptor) close(97908) = -1 EBADF (Bad file descriptor) close(97909) = -1 EBADF (Bad file descriptor) close(97910) = -1 EBADF (Bad file descriptor) close(97911) = -1 EBADF (Bad file descriptor) close(97912) = -1 EBADF (Bad file descriptor) close(97913) = -1 EBADF (Bad file descriptor) close(97914) = -1 EBADF (Bad file descriptor) close(97915) = -1 EBADF (Bad file descriptor) close(97916) = -1 EBADF (Bad file descriptor) close(97917) = -1 EBADF (Bad file descriptor) close(97918) = -1 EBADF (Bad file descriptor) close(97919) = -1 EBADF (Bad file descriptor) close(97920) = -1 EBADF (Bad file descriptor) close(97921) = -1 EBADF (Bad file descriptor) close(97922) = -1 EBADF (Bad file descriptor) close(97923) = -1 EBADF (Bad file descriptor) close(97924) = -1 EBADF (Bad file descriptor) close(97925) = -1 EBADF (Bad file descriptor) close(97926) = -1 EBADF (Bad file descriptor) close(97927) = -1 EBADF (Bad file descriptor) close(97928) = -1 EBADF (Bad file descriptor) close(97929) = -1 EBADF (Bad file descriptor) close(97930) = -1 EBADF (Bad file descriptor) close(97931) = -1 EBADF (Bad file descriptor) close(97932) = -1 EBADF (Bad file descriptor) close(97933) = -1 EBADF (Bad file descriptor) close(97934) = -1 EBADF (Bad file descriptor) close(97935) = -1 EBADF (Bad file descriptor) close(97936) = -1 EBADF (Bad file descriptor) close(97937) = -1 EBADF (Bad file descriptor) close(97938) = -1 EBADF (Bad file descriptor) close(97939) = -1 EBADF (Bad file descriptor) close(97940) = -1 EBADF (Bad file descriptor) close(97941) = -1 EBADF (Bad file descriptor) close(97942) = -1 EBADF (Bad file descriptor) close(97943) = -1 EBADF (Bad file descriptor) close(97944) = -1 EBADF (Bad file descriptor) close(97945) = -1 EBADF (Bad file descriptor) close(97946) = -1 EBADF (Bad file descriptor) close(97947) = -1 EBADF (Bad file descriptor) close(97948) = -1 EBADF (Bad file descriptor) close(97949) = -1 EBADF (Bad file descriptor) close(97950) = -1 EBADF (Bad file descriptor) close(97951) = -1 EBADF (Bad file descriptor) close(97952) = -1 EBADF (Bad file descriptor) close(97953) = -1 EBADF (Bad file descriptor) close(97954) = -1 EBADF (Bad file descriptor) close(97955) = -1 EBADF (Bad file descriptor) close(97956) = -1 EBADF (Bad file descriptor) close(97957) = -1 EBADF (Bad file descriptor) close(97958) = -1 EBADF (Bad file descriptor) close(97959) = -1 EBADF (Bad file descriptor) close(97960) = -1 EBADF (Bad file descriptor) close(97961) = -1 EBADF (Bad file descriptor) close(97962) = -1 EBADF (Bad file descriptor) close(97963) = -1 EBADF (Bad file descriptor) close(97964) = -1 EBADF (Bad file descriptor) close(97965) = -1 EBADF (Bad file descriptor) close(97966) = -1 EBADF (Bad file descriptor) close(97967) = -1 EBADF (Bad file descriptor) close(97968) = -1 EBADF (Bad file descriptor) close(97969) = -1 EBADF (Bad file descriptor) close(97970) = -1 EBADF (Bad file descriptor) close(97971) = -1 EBADF (Bad file descriptor) close(97972) = -1 EBADF (Bad file descriptor) close(97973) = -1 EBADF (Bad file descriptor) close(97974) = -1 EBADF (Bad file descriptor) close(97975) = -1 EBADF (Bad file descriptor) close(97976) = -1 EBADF (Bad file descriptor) close(97977) = -1 EBADF (Bad file descriptor) close(97978) = -1 EBADF (Bad file descriptor) close(97979) = -1 EBADF (Bad file descriptor) close(97980) = -1 EBADF (Bad file descriptor) close(97981) = -1 EBADF (Bad file descriptor) close(97982) = -1 EBADF (Bad file descriptor) close(97983) = -1 EBADF (Bad file descriptor) close(97984) = -1 EBADF (Bad file descriptor) close(97985) = -1 EBADF (Bad file descriptor) close(97986) = -1 EBADF (Bad file descriptor) close(97987) = -1 EBADF (Bad file descriptor) close(97988) = -1 EBADF (Bad file descriptor) close(97989) = -1 EBADF (Bad file descriptor) close(97990) = -1 EBADF (Bad file descriptor) close(97991) = -1 EBADF (Bad file descriptor) close(97992) = -1 EBADF (Bad file descriptor) close(97993) = -1 EBADF (Bad file descriptor) close(97994) = -1 EBADF (Bad file descriptor) close(97995) = -1 EBADF (Bad file descriptor) close(97996) = -1 EBADF (Bad file descriptor) close(97997) = -1 EBADF (Bad file descriptor) close(97998) = -1 EBADF (Bad file descriptor) close(97999) = -1 EBADF (Bad file descriptor) close(98000) = -1 EBADF (Bad file descriptor) close(98001) = -1 EBADF (Bad file descriptor) close(98002) = -1 EBADF (Bad file descriptor) close(98003) = -1 EBADF (Bad file descriptor) close(98004) = -1 EBADF (Bad file descriptor) close(98005) = -1 EBADF (Bad file descriptor) close(98006) = -1 EBADF (Bad file descriptor) close(98007) = -1 EBADF (Bad file descriptor) close(98008) = -1 EBADF (Bad file descriptor) close(98009) = -1 EBADF (Bad file descriptor) close(98010) = -1 EBADF (Bad file descriptor) close(98011) = -1 EBADF (Bad file descriptor) close(98012) = -1 EBADF (Bad file descriptor) close(98013) = -1 EBADF (Bad file descriptor) close(98014) = -1 EBADF (Bad file descriptor) close(98015) = -1 EBADF (Bad file descriptor) close(98016) = -1 EBADF (Bad file descriptor) close(98017) = -1 EBADF (Bad file descriptor) close(98018) = -1 EBADF (Bad file descriptor) close(98019) = -1 EBADF (Bad file descriptor) close(98020) = -1 EBADF (Bad file descriptor) close(98021) = -1 EBADF (Bad file descriptor) close(98022) = -1 EBADF (Bad file descriptor) close(98023) = -1 EBADF (Bad file descriptor) close(98024) = -1 EBADF (Bad file descriptor) close(98025) = -1 EBADF (Bad file descriptor) close(98026) = -1 EBADF (Bad file descriptor) close(98027) = -1 EBADF (Bad file descriptor) close(98028) = -1 EBADF (Bad file descriptor) close(98029) = -1 EBADF (Bad file descriptor) close(98030) = -1 EBADF (Bad file descriptor) close(98031) = -1 EBADF (Bad file descriptor) close(98032) = -1 EBADF (Bad file descriptor) close(98033) = -1 EBADF (Bad file descriptor) close(98034) = -1 EBADF (Bad file descriptor) close(98035) = -1 EBADF (Bad file descriptor) close(98036) = -1 EBADF (Bad file descriptor) close(98037) = -1 EBADF (Bad file descriptor) close(98038) = -1 EBADF (Bad file descriptor) close(98039) = -1 EBADF (Bad file descriptor) close(98040) = -1 EBADF (Bad file descriptor) close(98041) = -1 EBADF (Bad file descriptor) close(98042) = -1 EBADF (Bad file descriptor) close(98043) = -1 EBADF (Bad file descriptor) close(98044) = -1 EBADF (Bad file descriptor) close(98045) = -1 EBADF (Bad file descriptor) close(98046) = -1 EBADF (Bad file descriptor) close(98047) = -1 EBADF (Bad file descriptor) close(98048) = -1 EBADF (Bad file descriptor) close(98049) = -1 EBADF (Bad file descriptor) close(98050) = -1 EBADF (Bad file descriptor) close(98051) = -1 EBADF (Bad file descriptor) close(98052) = -1 EBADF (Bad file descriptor) close(98053) = -1 EBADF (Bad file descriptor) close(98054) = -1 EBADF (Bad file descriptor) close(98055) = -1 EBADF (Bad file descriptor) close(98056) = -1 EBADF (Bad file descriptor) close(98057) = -1 EBADF (Bad file descriptor) close(98058) = -1 EBADF (Bad file descriptor) close(98059) = -1 EBADF (Bad file descriptor) close(98060) = -1 EBADF (Bad file descriptor) close(98061) = -1 EBADF (Bad file descriptor) close(98062) = -1 EBADF (Bad file descriptor) close(98063) = -1 EBADF (Bad file descriptor) close(98064) = -1 EBADF (Bad file descriptor) close(98065) = -1 EBADF (Bad file descriptor) close(98066) = -1 EBADF (Bad file descriptor) close(98067) = -1 EBADF (Bad file descriptor) close(98068) = -1 EBADF (Bad file descriptor) close(98069) = -1 EBADF (Bad file descriptor) close(98070) = -1 EBADF (Bad file descriptor) close(98071) = -1 EBADF (Bad file descriptor) close(98072) = -1 EBADF (Bad file descriptor) close(98073) = -1 EBADF (Bad file descriptor) close(98074) = -1 EBADF (Bad file descriptor) close(98075) = -1 EBADF (Bad file descriptor) close(98076) = -1 EBADF (Bad file descriptor) close(98077) = -1 EBADF (Bad file descriptor) close(98078) = -1 EBADF (Bad file descriptor) close(98079) = -1 EBADF (Bad file descriptor) close(98080) = -1 EBADF (Bad file descriptor) close(98081) = -1 EBADF (Bad file descriptor) close(98082) = -1 EBADF (Bad file descriptor) close(98083) = -1 EBADF (Bad file descriptor) close(98084) = -1 EBADF (Bad file descriptor) close(98085) = -1 EBADF (Bad file descriptor) close(98086) = -1 EBADF (Bad file descriptor) close(98087) = -1 EBADF (Bad file descriptor) close(98088) = -1 EBADF (Bad file descriptor) close(98089) = -1 EBADF (Bad file descriptor) close(98090) = -1 EBADF (Bad file descriptor) close(98091) = -1 EBADF (Bad file descriptor) close(98092) = -1 EBADF (Bad file descriptor) close(98093) = -1 EBADF (Bad file descriptor) close(98094) = -1 EBADF (Bad file descriptor) close(98095) = -1 EBADF (Bad file descriptor) close(98096) = -1 EBADF (Bad file descriptor) close(98097) = -1 EBADF (Bad file descriptor) close(98098) = -1 EBADF (Bad file descriptor) close(98099) = -1 EBADF (Bad file descriptor) close(98100) = -1 EBADF (Bad file descriptor) close(98101) = -1 EBADF (Bad file descriptor) close(98102) = -1 EBADF (Bad file descriptor) close(98103) = -1 EBADF (Bad file descriptor) close(98104) = -1 EBADF (Bad file descriptor) close(98105) = -1 EBADF (Bad file descriptor) close(98106) = -1 EBADF (Bad file descriptor) close(98107) = -1 EBADF (Bad file descriptor) close(98108) = -1 EBADF (Bad file descriptor) close(98109) = -1 EBADF (Bad file descriptor) close(98110) = -1 EBADF (Bad file descriptor) close(98111) = -1 EBADF (Bad file descriptor) close(98112) = -1 EBADF (Bad file descriptor) close(98113) = -1 EBADF (Bad file descriptor) close(98114) = -1 EBADF (Bad file descriptor) close(98115) = -1 EBADF (Bad file descriptor) close(98116) = -1 EBADF (Bad file descriptor) close(98117) = -1 EBADF (Bad file descriptor) close(98118) = -1 EBADF (Bad file descriptor) close(98119) = -1 EBADF (Bad file descriptor) close(98120) = -1 EBADF (Bad file descriptor) close(98121) = -1 EBADF (Bad file descriptor) close(98122) = -1 EBADF (Bad file descriptor) close(98123) = -1 EBADF (Bad file descriptor) close(98124) = -1 EBADF (Bad file descriptor) close(98125) = -1 EBADF (Bad file descriptor) close(98126) = -1 EBADF (Bad file descriptor) close(98127) = -1 EBADF (Bad file descriptor) close(98128) = -1 EBADF (Bad file descriptor) close(98129) = -1 EBADF (Bad file descriptor) close(98130) = -1 EBADF (Bad file descriptor) close(98131) = -1 EBADF (Bad file descriptor) close(98132) = -1 EBADF (Bad file descriptor) close(98133) = -1 EBADF (Bad file descriptor) close(98134) = -1 EBADF (Bad file descriptor) close(98135) = -1 EBADF (Bad file descriptor) close(98136) = -1 EBADF (Bad file descriptor) close(98137) = -1 EBADF (Bad file descriptor) close(98138) = -1 EBADF (Bad file descriptor) close(98139) = -1 EBADF (Bad file descriptor) close(98140) = -1 EBADF (Bad file descriptor) close(98141) = -1 EBADF (Bad file descriptor) close(98142) = -1 EBADF (Bad file descriptor) close(98143) = -1 EBADF (Bad file descriptor) close(98144) = -1 EBADF (Bad file descriptor) close(98145) = -1 EBADF (Bad file descriptor) close(98146) = -1 EBADF (Bad file descriptor) close(98147) = -1 EBADF (Bad file descriptor) close(98148) = -1 EBADF (Bad file descriptor) close(98149) = -1 EBADF (Bad file descriptor) close(98150) = -1 EBADF (Bad file descriptor) close(98151) = -1 EBADF (Bad file descriptor) close(98152) = -1 EBADF (Bad file descriptor) close(98153) = -1 EBADF (Bad file descriptor) close(98154) = -1 EBADF (Bad file descriptor) close(98155) = -1 EBADF (Bad file descriptor) close(98156) = -1 EBADF (Bad file descriptor) close(98157) = -1 EBADF (Bad file descriptor) close(98158) = -1 EBADF (Bad file descriptor) close(98159) = -1 EBADF (Bad file descriptor) close(98160) = -1 EBADF (Bad file descriptor) close(98161) = -1 EBADF (Bad file descriptor) close(98162) = -1 EBADF (Bad file descriptor) close(98163) = -1 EBADF (Bad file descriptor) close(98164) = -1 EBADF (Bad file descriptor) close(98165) = -1 EBADF (Bad file descriptor) close(98166) = -1 EBADF (Bad file descriptor) close(98167) = -1 EBADF (Bad file descriptor) close(98168) = -1 EBADF (Bad file descriptor) close(98169) = -1 EBADF (Bad file descriptor) close(98170) = -1 EBADF (Bad file descriptor) close(98171) = -1 EBADF (Bad file descriptor) close(98172) = -1 EBADF (Bad file descriptor) close(98173) = -1 EBADF (Bad file descriptor) close(98174) = -1 EBADF (Bad file descriptor) close(98175) = -1 EBADF (Bad file descriptor) close(98176) = -1 EBADF (Bad file descriptor) close(98177) = -1 EBADF (Bad file descriptor) close(98178) = -1 EBADF (Bad file descriptor) close(98179) = -1 EBADF (Bad file descriptor) close(98180) = -1 EBADF (Bad file descriptor) close(98181) = -1 EBADF (Bad file descriptor) close(98182) = -1 EBADF (Bad file descriptor) close(98183) = -1 EBADF (Bad file descriptor) close(98184) = -1 EBADF (Bad file descriptor) close(98185) = -1 EBADF (Bad file descriptor) close(98186) = -1 EBADF (Bad file descriptor) close(98187) = -1 EBADF (Bad file descriptor) close(98188) = -1 EBADF (Bad file descriptor) close(98189) = -1 EBADF (Bad file descriptor) close(98190) = -1 EBADF (Bad file descriptor) close(98191) = -1 EBADF (Bad file descriptor) close(98192) = -1 EBADF (Bad file descriptor) close(98193) = -1 EBADF (Bad file descriptor) close(98194) = -1 EBADF (Bad file descriptor) close(98195) = -1 EBADF (Bad file descriptor) close(98196) = -1 EBADF (Bad file descriptor) close(98197) = -1 EBADF (Bad file descriptor) close(98198) = -1 EBADF (Bad file descriptor) close(98199) = -1 EBADF (Bad file descriptor) close(98200) = -1 EBADF (Bad file descriptor) close(98201) = -1 EBADF (Bad file descriptor) close(98202) = -1 EBADF (Bad file descriptor) close(98203) = -1 EBADF (Bad file descriptor) close(98204) = -1 EBADF (Bad file descriptor) close(98205) = -1 EBADF (Bad file descriptor) close(98206) = -1 EBADF (Bad file descriptor) close(98207) = -1 EBADF (Bad file descriptor) close(98208) = -1 EBADF (Bad file descriptor) close(98209) = -1 EBADF (Bad file descriptor) close(98210) = -1 EBADF (Bad file descriptor) close(98211) = -1 EBADF (Bad file descriptor) close(98212) = -1 EBADF (Bad file descriptor) close(98213) = -1 EBADF (Bad file descriptor) close(98214) = -1 EBADF (Bad file descriptor) close(98215) = -1 EBADF (Bad file descriptor) close(98216) = -1 EBADF (Bad file descriptor) close(98217) = -1 EBADF (Bad file descriptor) close(98218) = -1 EBADF (Bad file descriptor) close(98219) = -1 EBADF (Bad file descriptor) close(98220) = -1 EBADF (Bad file descriptor) close(98221) = -1 EBADF (Bad file descriptor) close(98222) = -1 EBADF (Bad file descriptor) close(98223) = -1 EBADF (Bad file descriptor) close(98224) = -1 EBADF (Bad file descriptor) close(98225) = -1 EBADF (Bad file descriptor) close(98226) = -1 EBADF (Bad file descriptor) close(98227) = -1 EBADF (Bad file descriptor) close(98228) = -1 EBADF (Bad file descriptor) close(98229) = -1 EBADF (Bad file descriptor) close(98230) = -1 EBADF (Bad file descriptor) close(98231) = -1 EBADF (Bad file descriptor) close(98232) = -1 EBADF (Bad file descriptor) close(98233) = -1 EBADF (Bad file descriptor) close(98234) = -1 EBADF (Bad file descriptor) close(98235) = -1 EBADF (Bad file descriptor) close(98236) = -1 EBADF (Bad file descriptor) close(98237) = -1 EBADF (Bad file descriptor) close(98238) = -1 EBADF (Bad file descriptor) close(98239) = -1 EBADF (Bad file descriptor) close(98240) = -1 EBADF (Bad file descriptor) close(98241) = -1 EBADF (Bad file descriptor) close(98242) = -1 EBADF (Bad file descriptor) close(98243) = -1 EBADF (Bad file descriptor) close(98244) = -1 EBADF (Bad file descriptor) close(98245) = -1 EBADF (Bad file descriptor) close(98246) = -1 EBADF (Bad file descriptor) close(98247) = -1 EBADF (Bad file descriptor) close(98248) = -1 EBADF (Bad file descriptor) close(98249) = -1 EBADF (Bad file descriptor) close(98250) = -1 EBADF (Bad file descriptor) close(98251) = -1 EBADF (Bad file descriptor) close(98252) = -1 EBADF (Bad file descriptor) close(98253) = -1 EBADF (Bad file descriptor) close(98254) = -1 EBADF (Bad file descriptor) close(98255) = -1 EBADF (Bad file descriptor) close(98256) = -1 EBADF (Bad file descriptor) close(98257) = -1 EBADF (Bad file descriptor) close(98258) = -1 EBADF (Bad file descriptor) close(98259) = -1 EBADF (Bad file descriptor) close(98260) = -1 EBADF (Bad file descriptor) close(98261) = -1 EBADF (Bad file descriptor) close(98262) = -1 EBADF (Bad file descriptor) close(98263) = -1 EBADF (Bad file descriptor) close(98264) = -1 EBADF (Bad file descriptor) close(98265) = -1 EBADF (Bad file descriptor) close(98266) = -1 EBADF (Bad file descriptor) close(98267) = -1 EBADF (Bad file descriptor) close(98268) = -1 EBADF (Bad file descriptor) close(98269) = -1 EBADF (Bad file descriptor) close(98270) = -1 EBADF (Bad file descriptor) close(98271) = -1 EBADF (Bad file descriptor) close(98272) = -1 EBADF (Bad file descriptor) close(98273) = -1 EBADF (Bad file descriptor) close(98274) = -1 EBADF (Bad file descriptor) close(98275) = -1 EBADF (Bad file descriptor) close(98276) = -1 EBADF (Bad file descriptor) close(98277) = -1 EBADF (Bad file descriptor) close(98278) = -1 EBADF (Bad file descriptor) close(98279) = -1 EBADF (Bad file descriptor) close(98280) = -1 EBADF (Bad file descriptor) close(98281) = -1 EBADF (Bad file descriptor) close(98282) = -1 EBADF (Bad file descriptor) close(98283) = -1 EBADF (Bad file descriptor) close(98284) = -1 EBADF (Bad file descriptor) close(98285) = -1 EBADF (Bad file descriptor) close(98286) = -1 EBADF (Bad file descriptor) close(98287) = -1 EBADF (Bad file descriptor) close(98288) = -1 EBADF (Bad file descriptor) close(98289) = -1 EBADF (Bad file descriptor) close(98290) = -1 EBADF (Bad file descriptor) close(98291) = -1 EBADF (Bad file descriptor) close(98292) = -1 EBADF (Bad file descriptor) close(98293) = -1 EBADF (Bad file descriptor) close(98294) = -1 EBADF (Bad file descriptor) close(98295) = -1 EBADF (Bad file descriptor) close(98296) = -1 EBADF (Bad file descriptor) close(98297) = -1 EBADF (Bad file descriptor) close(98298) = -1 EBADF (Bad file descriptor) close(98299) = -1 EBADF (Bad file descriptor) close(98300) = -1 EBADF (Bad file descriptor) close(98301) = -1 EBADF (Bad file descriptor) close(98302) = -1 EBADF (Bad file descriptor) close(98303) = -1 EBADF (Bad file descriptor) close(98304) = -1 EBADF (Bad file descriptor) close(98305) = -1 EBADF (Bad file descriptor) close(98306) = -1 EBADF (Bad file descriptor) close(98307) = -1 EBADF (Bad file descriptor) close(98308) = -1 EBADF (Bad file descriptor) close(98309) = -1 EBADF (Bad file descriptor) close(98310) = -1 EBADF (Bad file descriptor) close(98311) = -1 EBADF (Bad file descriptor) close(98312) = -1 EBADF (Bad file descriptor) close(98313) = -1 EBADF (Bad file descriptor) close(98314) = -1 EBADF (Bad file descriptor) close(98315) = -1 EBADF (Bad file descriptor) close(98316) = -1 EBADF (Bad file descriptor) close(98317) = -1 EBADF (Bad file descriptor) close(98318) = -1 EBADF (Bad file descriptor) close(98319) = -1 EBADF (Bad file descriptor) close(98320) = -1 EBADF (Bad file descriptor) close(98321) = -1 EBADF (Bad file descriptor) close(98322) = -1 EBADF (Bad file descriptor) close(98323) = -1 EBADF (Bad file descriptor) close(98324) = -1 EBADF (Bad file descriptor) close(98325) = -1 EBADF (Bad file descriptor) close(98326) = -1 EBADF (Bad file descriptor) close(98327) = -1 EBADF (Bad file descriptor) close(98328) = -1 EBADF (Bad file descriptor) close(98329) = -1 EBADF (Bad file descriptor) close(98330) = -1 EBADF (Bad file descriptor) close(98331) = -1 EBADF (Bad file descriptor) close(98332) = -1 EBADF (Bad file descriptor) close(98333) = -1 EBADF (Bad file descriptor) close(98334) = -1 EBADF (Bad file descriptor) close(98335) = -1 EBADF (Bad file descriptor) close(98336) = -1 EBADF (Bad file descriptor) close(98337) = -1 EBADF (Bad file descriptor) close(98338) = -1 EBADF (Bad file descriptor) close(98339) = -1 EBADF (Bad file descriptor) close(98340) = -1 EBADF (Bad file descriptor) close(98341) = -1 EBADF (Bad file descriptor) close(98342) = -1 EBADF (Bad file descriptor) close(98343) = -1 EBADF (Bad file descriptor) close(98344) = -1 EBADF (Bad file descriptor) close(98345) = -1 EBADF (Bad file descriptor) close(98346) = -1 EBADF (Bad file descriptor) close(98347) = -1 EBADF (Bad file descriptor) close(98348) = -1 EBADF (Bad file descriptor) close(98349) = -1 EBADF (Bad file descriptor) close(98350) = -1 EBADF (Bad file descriptor) close(98351) = -1 EBADF (Bad file descriptor) close(98352) = -1 EBADF (Bad file descriptor) close(98353) = -1 EBADF (Bad file descriptor) close(98354) = -1 EBADF (Bad file descriptor) close(98355) = -1 EBADF (Bad file descriptor) close(98356) = -1 EBADF (Bad file descriptor) close(98357) = -1 EBADF (Bad file descriptor) close(98358) = -1 EBADF (Bad file descriptor) close(98359) = -1 EBADF (Bad file descriptor) close(98360) = -1 EBADF (Bad file descriptor) close(98361) = -1 EBADF (Bad file descriptor) close(98362) = -1 EBADF (Bad file descriptor) close(98363) = -1 EBADF (Bad file descriptor) close(98364) = -1 EBADF (Bad file descriptor) close(98365) = -1 EBADF (Bad file descriptor) close(98366) = -1 EBADF (Bad file descriptor) close(98367) = -1 EBADF (Bad file descriptor) close(98368) = -1 EBADF (Bad file descriptor) close(98369) = -1 EBADF (Bad file descriptor) close(98370) = -1 EBADF (Bad file descriptor) close(98371) = -1 EBADF (Bad file descriptor) close(98372) = -1 EBADF (Bad file descriptor) close(98373) = -1 EBADF (Bad file descriptor) close(98374) = -1 EBADF (Bad file descriptor) close(98375) = -1 EBADF (Bad file descriptor) close(98376) = -1 EBADF (Bad file descriptor) close(98377) = -1 EBADF (Bad file descriptor) close(98378) = -1 EBADF (Bad file descriptor) close(98379) = -1 EBADF (Bad file descriptor) close(98380) = -1 EBADF (Bad file descriptor) close(98381) = -1 EBADF (Bad file descriptor) close(98382) = -1 EBADF (Bad file descriptor) close(98383) = -1 EBADF (Bad file descriptor) close(98384) = -1 EBADF (Bad file descriptor) close(98385) = -1 EBADF (Bad file descriptor) close(98386) = -1 EBADF (Bad file descriptor) close(98387) = -1 EBADF (Bad file descriptor) close(98388) = -1 EBADF (Bad file descriptor) close(98389) = -1 EBADF (Bad file descriptor) close(98390) = -1 EBADF (Bad file descriptor) close(98391) = -1 EBADF (Bad file descriptor) close(98392) = -1 EBADF (Bad file descriptor) close(98393) = -1 EBADF (Bad file descriptor) close(98394) = -1 EBADF (Bad file descriptor) close(98395) = -1 EBADF (Bad file descriptor) close(98396) = -1 EBADF (Bad file descriptor) close(98397) = -1 EBADF (Bad file descriptor) close(98398) = -1 EBADF (Bad file descriptor) close(98399) = -1 EBADF (Bad file descriptor) close(98400) = -1 EBADF (Bad file descriptor) close(98401) = -1 EBADF (Bad file descriptor) close(98402) = -1 EBADF (Bad file descriptor) close(98403) = -1 EBADF (Bad file descriptor) close(98404) = -1 EBADF (Bad file descriptor) close(98405) = -1 EBADF (Bad file descriptor) close(98406) = -1 EBADF (Bad file descriptor) close(98407) = -1 EBADF (Bad file descriptor) close(98408) = -1 EBADF (Bad file descriptor) close(98409) = -1 EBADF (Bad file descriptor) close(98410) = -1 EBADF (Bad file descriptor) close(98411) = -1 EBADF (Bad file descriptor) close(98412) = -1 EBADF (Bad file descriptor) close(98413) = -1 EBADF (Bad file descriptor) close(98414) = -1 EBADF (Bad file descriptor) close(98415) = -1 EBADF (Bad file descriptor) close(98416) = -1 EBADF (Bad file descriptor) close(98417) = -1 EBADF (Bad file descriptor) close(98418) = -1 EBADF (Bad file descriptor) close(98419) = -1 EBADF (Bad file descriptor) close(98420) = -1 EBADF (Bad file descriptor) close(98421) = -1 EBADF (Bad file descriptor) close(98422) = -1 EBADF (Bad file descriptor) close(98423) = -1 EBADF (Bad file descriptor) close(98424) = -1 EBADF (Bad file descriptor) close(98425) = -1 EBADF (Bad file descriptor) close(98426) = -1 EBADF (Bad file descriptor) close(98427) = -1 EBADF (Bad file descriptor) close(98428) = -1 EBADF (Bad file descriptor) close(98429) = -1 EBADF (Bad file descriptor) close(98430) = -1 EBADF (Bad file descriptor) close(98431) = -1 EBADF (Bad file descriptor) close(98432) = -1 EBADF (Bad file descriptor) close(98433) = -1 EBADF (Bad file descriptor) close(98434) = -1 EBADF (Bad file descriptor) close(98435) = -1 EBADF (Bad file descriptor) close(98436) = -1 EBADF (Bad file descriptor) close(98437) = -1 EBADF (Bad file descriptor) close(98438) = -1 EBADF (Bad file descriptor) close(98439) = -1 EBADF (Bad file descriptor) close(98440) = -1 EBADF (Bad file descriptor) close(98441) = -1 EBADF (Bad file descriptor) close(98442) = -1 EBADF (Bad file descriptor) close(98443) = -1 EBADF (Bad file descriptor) close(98444) = -1 EBADF (Bad file descriptor) close(98445) = -1 EBADF (Bad file descriptor) close(98446) = -1 EBADF (Bad file descriptor) close(98447) = -1 EBADF (Bad file descriptor) close(98448) = -1 EBADF (Bad file descriptor) close(98449) = -1 EBADF (Bad file descriptor) close(98450) = -1 EBADF (Bad file descriptor) close(98451) = -1 EBADF (Bad file descriptor) close(98452) = -1 EBADF (Bad file descriptor) close(98453) = -1 EBADF (Bad file descriptor) close(98454) = -1 EBADF (Bad file descriptor) close(98455) = -1 EBADF (Bad file descriptor) close(98456) = -1 EBADF (Bad file descriptor) close(98457) = -1 EBADF (Bad file descriptor) close(98458) = -1 EBADF (Bad file descriptor) close(98459) = -1 EBADF (Bad file descriptor) close(98460) = -1 EBADF (Bad file descriptor) close(98461) = -1 EBADF (Bad file descriptor) close(98462) = -1 EBADF (Bad file descriptor) close(98463) = -1 EBADF (Bad file descriptor) close(98464) = -1 EBADF (Bad file descriptor) close(98465) = -1 EBADF (Bad file descriptor) close(98466) = -1 EBADF (Bad file descriptor) close(98467) = -1 EBADF (Bad file descriptor) close(98468) = -1 EBADF (Bad file descriptor) close(98469) = -1 EBADF (Bad file descriptor) close(98470) = -1 EBADF (Bad file descriptor) close(98471) = -1 EBADF (Bad file descriptor) close(98472) = -1 EBADF (Bad file descriptor) close(98473) = -1 EBADF (Bad file descriptor) close(98474) = -1 EBADF (Bad file descriptor) close(98475) = -1 EBADF (Bad file descriptor) close(98476) = -1 EBADF (Bad file descriptor) close(98477) = -1 EBADF (Bad file descriptor) close(98478) = -1 EBADF (Bad file descriptor) close(98479) = -1 EBADF (Bad file descriptor) close(98480) = -1 EBADF (Bad file descriptor) close(98481) = -1 EBADF (Bad file descriptor) close(98482) = -1 EBADF (Bad file descriptor) close(98483) = -1 EBADF (Bad file descriptor) close(98484) = -1 EBADF (Bad file descriptor) close(98485) = -1 EBADF (Bad file descriptor) close(98486) = -1 EBADF (Bad file descriptor) close(98487) = -1 EBADF (Bad file descriptor) close(98488) = -1 EBADF (Bad file descriptor) close(98489) = -1 EBADF (Bad file descriptor) close(98490) = -1 EBADF (Bad file descriptor) close(98491) = -1 EBADF (Bad file descriptor) close(98492) = -1 EBADF (Bad file descriptor) close(98493) = -1 EBADF (Bad file descriptor) close(98494) = -1 EBADF (Bad file descriptor) close(98495) = -1 EBADF (Bad file descriptor) close(98496) = -1 EBADF (Bad file descriptor) close(98497) = -1 EBADF (Bad file descriptor) close(98498) = -1 EBADF (Bad file descriptor) close(98499) = -1 EBADF (Bad file descriptor) close(98500) = -1 EBADF (Bad file descriptor) close(98501) = -1 EBADF (Bad file descriptor) close(98502) = -1 EBADF (Bad file descriptor) close(98503) = -1 EBADF (Bad file descriptor) close(98504) = -1 EBADF (Bad file descriptor) close(98505) = -1 EBADF (Bad file descriptor) close(98506) = -1 EBADF (Bad file descriptor) close(98507) = -1 EBADF (Bad file descriptor) close(98508) = -1 EBADF (Bad file descriptor) close(98509) = -1 EBADF (Bad file descriptor) close(98510) = -1 EBADF (Bad file descriptor) close(98511) = -1 EBADF (Bad file descriptor) close(98512) = -1 EBADF (Bad file descriptor) close(98513) = -1 EBADF (Bad file descriptor) close(98514) = -1 EBADF (Bad file descriptor) close(98515) = -1 EBADF (Bad file descriptor) close(98516) = -1 EBADF (Bad file descriptor) close(98517) = -1 EBADF (Bad file descriptor) close(98518) = -1 EBADF (Bad file descriptor) close(98519) = -1 EBADF (Bad file descriptor) close(98520) = -1 EBADF (Bad file descriptor) close(98521) = -1 EBADF (Bad file descriptor) close(98522) = -1 EBADF (Bad file descriptor) close(98523) = -1 EBADF (Bad file descriptor) close(98524) = -1 EBADF (Bad file descriptor) close(98525) = -1 EBADF (Bad file descriptor) close(98526) = -1 EBADF (Bad file descriptor) close(98527) = -1 EBADF (Bad file descriptor) close(98528) = -1 EBADF (Bad file descriptor) close(98529) = -1 EBADF (Bad file descriptor) close(98530) = -1 EBADF (Bad file descriptor) close(98531) = -1 EBADF (Bad file descriptor) close(98532) = -1 EBADF (Bad file descriptor) close(98533) = -1 EBADF (Bad file descriptor) close(98534) = -1 EBADF (Bad file descriptor) close(98535) = -1 EBADF (Bad file descriptor) close(98536) = -1 EBADF (Bad file descriptor) close(98537) = -1 EBADF (Bad file descriptor) close(98538) = -1 EBADF (Bad file descriptor) close(98539) = -1 EBADF (Bad file descriptor) close(98540) = -1 EBADF (Bad file descriptor) close(98541) = -1 EBADF (Bad file descriptor) close(98542) = -1 EBADF (Bad file descriptor) close(98543) = -1 EBADF (Bad file descriptor) close(98544) = -1 EBADF (Bad file descriptor) close(98545) = -1 EBADF (Bad file descriptor) close(98546) = -1 EBADF (Bad file descriptor) close(98547) = -1 EBADF (Bad file descriptor) close(98548) = -1 EBADF (Bad file descriptor) close(98549) = -1 EBADF (Bad file descriptor) close(98550) = -1 EBADF (Bad file descriptor) close(98551) = -1 EBADF (Bad file descriptor) close(98552) = -1 EBADF (Bad file descriptor) close(98553) = -1 EBADF (Bad file descriptor) close(98554) = -1 EBADF (Bad file descriptor) close(98555) = -1 EBADF (Bad file descriptor) close(98556) = -1 EBADF (Bad file descriptor) close(98557) = -1 EBADF (Bad file descriptor) close(98558) = -1 EBADF (Bad file descriptor) close(98559) = -1 EBADF (Bad file descriptor) close(98560) = -1 EBADF (Bad file descriptor) close(98561) = -1 EBADF (Bad file descriptor) close(98562) = -1 EBADF (Bad file descriptor) close(98563) = -1 EBADF (Bad file descriptor) close(98564) = -1 EBADF (Bad file descriptor) close(98565) = -1 EBADF (Bad file descriptor) close(98566) = -1 EBADF (Bad file descriptor) close(98567) = -1 EBADF (Bad file descriptor) close(98568) = -1 EBADF (Bad file descriptor) close(98569) = -1 EBADF (Bad file descriptor) close(98570) = -1 EBADF (Bad file descriptor) close(98571) = -1 EBADF (Bad file descriptor) close(98572) = -1 EBADF (Bad file descriptor) close(98573) = -1 EBADF (Bad file descriptor) close(98574) = -1 EBADF (Bad file descriptor) close(98575) = -1 EBADF (Bad file descriptor) close(98576) = -1 EBADF (Bad file descriptor) close(98577) = -1 EBADF (Bad file descriptor) close(98578) = -1 EBADF (Bad file descriptor) close(98579) = -1 EBADF (Bad file descriptor) close(98580) = -1 EBADF (Bad file descriptor) close(98581) = -1 EBADF (Bad file descriptor) close(98582) = -1 EBADF (Bad file descriptor) close(98583) = -1 EBADF (Bad file descriptor) close(98584) = -1 EBADF (Bad file descriptor) close(98585) = -1 EBADF (Bad file descriptor) close(98586) = -1 EBADF (Bad file descriptor) close(98587) = -1 EBADF (Bad file descriptor) close(98588) = -1 EBADF (Bad file descriptor) close(98589) = -1 EBADF (Bad file descriptor) close(98590) = -1 EBADF (Bad file descriptor) close(98591) = -1 EBADF (Bad file descriptor) close(98592) = -1 EBADF (Bad file descriptor) close(98593) = -1 EBADF (Bad file descriptor) close(98594) = -1 EBADF (Bad file descriptor) close(98595) = -1 EBADF (Bad file descriptor) close(98596) = -1 EBADF (Bad file descriptor) close(98597) = -1 EBADF (Bad file descriptor) close(98598) = -1 EBADF (Bad file descriptor) close(98599) = -1 EBADF (Bad file descriptor) close(98600) = -1 EBADF (Bad file descriptor) close(98601) = -1 EBADF (Bad file descriptor) close(98602) = -1 EBADF (Bad file descriptor) close(98603) = -1 EBADF (Bad file descriptor) close(98604) = -1 EBADF (Bad file descriptor) close(98605) = -1 EBADF (Bad file descriptor) close(98606) = -1 EBADF (Bad file descriptor) close(98607) = -1 EBADF (Bad file descriptor) close(98608) = -1 EBADF (Bad file descriptor) close(98609) = -1 EBADF (Bad file descriptor) close(98610) = -1 EBADF (Bad file descriptor) close(98611) = -1 EBADF (Bad file descriptor) close(98612) = -1 EBADF (Bad file descriptor) close(98613) = -1 EBADF (Bad file descriptor) close(98614) = -1 EBADF (Bad file descriptor) close(98615) = -1 EBADF (Bad file descriptor) close(98616) = -1 EBADF (Bad file descriptor) close(98617) = -1 EBADF (Bad file descriptor) close(98618) = -1 EBADF (Bad file descriptor) close(98619) = -1 EBADF (Bad file descriptor) close(98620) = -1 EBADF (Bad file descriptor) close(98621) = -1 EBADF (Bad file descriptor) close(98622) = -1 EBADF (Bad file descriptor) close(98623) = -1 EBADF (Bad file descriptor) close(98624) = -1 EBADF (Bad file descriptor) close(98625) = -1 EBADF (Bad file descriptor) close(98626) = -1 EBADF (Bad file descriptor) close(98627) = -1 EBADF (Bad file descriptor) close(98628) = -1 EBADF (Bad file descriptor) close(98629) = -1 EBADF (Bad file descriptor) close(98630) = -1 EBADF (Bad file descriptor) close(98631) = -1 EBADF (Bad file descriptor) close(98632) = -1 EBADF (Bad file descriptor) close(98633) = -1 EBADF (Bad file descriptor) close(98634) = -1 EBADF (Bad file descriptor) close(98635) = -1 EBADF (Bad file descriptor) close(98636) = -1 EBADF (Bad file descriptor) close(98637) = -1 EBADF (Bad file descriptor) close(98638) = -1 EBADF (Bad file descriptor) close(98639) = -1 EBADF (Bad file descriptor) close(98640) = -1 EBADF (Bad file descriptor) close(98641) = -1 EBADF (Bad file descriptor) close(98642) = -1 EBADF (Bad file descriptor) close(98643) = -1 EBADF (Bad file descriptor) close(98644) = -1 EBADF (Bad file descriptor) close(98645) = -1 EBADF (Bad file descriptor) close(98646) = -1 EBADF (Bad file descriptor) close(98647) = -1 EBADF (Bad file descriptor) close(98648) = -1 EBADF (Bad file descriptor) close(98649) = -1 EBADF (Bad file descriptor) close(98650) = -1 EBADF (Bad file descriptor) close(98651) = -1 EBADF (Bad file descriptor) close(98652) = -1 EBADF (Bad file descriptor) close(98653) = -1 EBADF (Bad file descriptor) close(98654) = -1 EBADF (Bad file descriptor) close(98655) = -1 EBADF (Bad file descriptor) close(98656) = -1 EBADF (Bad file descriptor) close(98657) = -1 EBADF (Bad file descriptor) close(98658) = -1 EBADF (Bad file descriptor) close(98659) = -1 EBADF (Bad file descriptor) close(98660) = -1 EBADF (Bad file descriptor) close(98661) = -1 EBADF (Bad file descriptor) close(98662) = -1 EBADF (Bad file descriptor) close(98663) = -1 EBADF (Bad file descriptor) close(98664) = -1 EBADF (Bad file descriptor) close(98665) = -1 EBADF (Bad file descriptor) close(98666) = -1 EBADF (Bad file descriptor) close(98667) = -1 EBADF (Bad file descriptor) close(98668) = -1 EBADF (Bad file descriptor) close(98669) = -1 EBADF (Bad file descriptor) close(98670) = -1 EBADF (Bad file descriptor) close(98671) = -1 EBADF (Bad file descriptor) close(98672) = -1 EBADF (Bad file descriptor) close(98673) = -1 EBADF (Bad file descriptor) close(98674) = -1 EBADF (Bad file descriptor) close(98675) = -1 EBADF (Bad file descriptor) close(98676) = -1 EBADF (Bad file descriptor) close(98677) = -1 EBADF (Bad file descriptor) close(98678) = -1 EBADF (Bad file descriptor) close(98679) = -1 EBADF (Bad file descriptor) close(98680) = -1 EBADF (Bad file descriptor) close(98681) = -1 EBADF (Bad file descriptor) close(98682) = -1 EBADF (Bad file descriptor) close(98683) = -1 EBADF (Bad file descriptor) close(98684) = -1 EBADF (Bad file descriptor) close(98685) = -1 EBADF (Bad file descriptor) close(98686) = -1 EBADF (Bad file descriptor) close(98687) = -1 EBADF (Bad file descriptor) close(98688) = -1 EBADF (Bad file descriptor) close(98689) = -1 EBADF (Bad file descriptor) close(98690) = -1 EBADF (Bad file descriptor) close(98691) = -1 EBADF (Bad file descriptor) close(98692) = -1 EBADF (Bad file descriptor) close(98693) = -1 EBADF (Bad file descriptor) close(98694) = -1 EBADF (Bad file descriptor) close(98695) = -1 EBADF (Bad file descriptor) close(98696) = -1 EBADF (Bad file descriptor) close(98697) = -1 EBADF (Bad file descriptor) close(98698) = -1 EBADF (Bad file descriptor) close(98699) = -1 EBADF (Bad file descriptor) close(98700) = -1 EBADF (Bad file descriptor) close(98701) = -1 EBADF (Bad file descriptor) close(98702) = -1 EBADF (Bad file descriptor) close(98703) = -1 EBADF (Bad file descriptor) close(98704) = -1 EBADF (Bad file descriptor) close(98705) = -1 EBADF (Bad file descriptor) close(98706) = -1 EBADF (Bad file descriptor) close(98707) = -1 EBADF (Bad file descriptor) close(98708) = -1 EBADF (Bad file descriptor) close(98709) = -1 EBADF (Bad file descriptor) close(98710) = -1 EBADF (Bad file descriptor) close(98711) = -1 EBADF (Bad file descriptor) close(98712) = -1 EBADF (Bad file descriptor) close(98713) = -1 EBADF (Bad file descriptor) close(98714) = -1 EBADF (Bad file descriptor) close(98715) = -1 EBADF (Bad file descriptor) close(98716) = -1 EBADF (Bad file descriptor) close(98717) = -1 EBADF (Bad file descriptor) close(98718) = -1 EBADF (Bad file descriptor) close(98719) = -1 EBADF (Bad file descriptor) close(98720) = -1 EBADF (Bad file descriptor) close(98721) = -1 EBADF (Bad file descriptor) close(98722) = -1 EBADF (Bad file descriptor) close(98723) = -1 EBADF (Bad file descriptor) close(98724) = -1 EBADF (Bad file descriptor) close(98725) = -1 EBADF (Bad file descriptor) close(98726) = -1 EBADF (Bad file descriptor) close(98727) = -1 EBADF (Bad file descriptor) close(98728) = -1 EBADF (Bad file descriptor) close(98729) = -1 EBADF (Bad file descriptor) close(98730) = -1 EBADF (Bad file descriptor) close(98731) = -1 EBADF (Bad file descriptor) close(98732) = -1 EBADF (Bad file descriptor) close(98733) = -1 EBADF (Bad file descriptor) close(98734) = -1 EBADF (Bad file descriptor) close(98735) = -1 EBADF (Bad file descriptor) close(98736) = -1 EBADF (Bad file descriptor) close(98737) = -1 EBADF (Bad file descriptor) close(98738) = -1 EBADF (Bad file descriptor) close(98739) = -1 EBADF (Bad file descriptor) close(98740) = -1 EBADF (Bad file descriptor) close(98741) = -1 EBADF (Bad file descriptor) close(98742) = -1 EBADF (Bad file descriptor) close(98743) = -1 EBADF (Bad file descriptor) close(98744) = -1 EBADF (Bad file descriptor) close(98745) = -1 EBADF (Bad file descriptor) close(98746) = -1 EBADF (Bad file descriptor) close(98747) = -1 EBADF (Bad file descriptor) close(98748) = -1 EBADF (Bad file descriptor) close(98749) = -1 EBADF (Bad file descriptor) close(98750) = -1 EBADF (Bad file descriptor) close(98751) = -1 EBADF (Bad file descriptor) close(98752) = -1 EBADF (Bad file descriptor) close(98753) = -1 EBADF (Bad file descriptor) close(98754) = -1 EBADF (Bad file descriptor) close(98755) = -1 EBADF (Bad file descriptor) close(98756) = -1 EBADF (Bad file descriptor) close(98757) = -1 EBADF (Bad file descriptor) close(98758) = -1 EBADF (Bad file descriptor) close(98759) = -1 EBADF (Bad file descriptor) close(98760) = -1 EBADF (Bad file descriptor) close(98761) = -1 EBADF (Bad file descriptor) close(98762) = -1 EBADF (Bad file descriptor) close(98763) = -1 EBADF (Bad file descriptor) close(98764) = -1 EBADF (Bad file descriptor) close(98765) = -1 EBADF (Bad file descriptor) close(98766) = -1 EBADF (Bad file descriptor) close(98767) = -1 EBADF (Bad file descriptor) close(98768) = -1 EBADF (Bad file descriptor) close(98769) = -1 EBADF (Bad file descriptor) close(98770) = -1 EBADF (Bad file descriptor) close(98771) = -1 EBADF (Bad file descriptor) close(98772) = -1 EBADF (Bad file descriptor) close(98773) = -1 EBADF (Bad file descriptor) close(98774) = -1 EBADF (Bad file descriptor) close(98775) = -1 EBADF (Bad file descriptor) close(98776) = -1 EBADF (Bad file descriptor) close(98777) = -1 EBADF (Bad file descriptor) close(98778) = -1 EBADF (Bad file descriptor) close(98779) = -1 EBADF (Bad file descriptor) close(98780) = -1 EBADF (Bad file descriptor) close(98781) = -1 EBADF (Bad file descriptor) close(98782) = -1 EBADF (Bad file descriptor) close(98783) = -1 EBADF (Bad file descriptor) close(98784) = -1 EBADF (Bad file descriptor) close(98785) = -1 EBADF (Bad file descriptor) close(98786) = -1 EBADF (Bad file descriptor) close(98787) = -1 EBADF (Bad file descriptor) close(98788) = -1 EBADF (Bad file descriptor) close(98789) = -1 EBADF (Bad file descriptor) close(98790) = -1 EBADF (Bad file descriptor) close(98791) = -1 EBADF (Bad file descriptor) close(98792) = -1 EBADF (Bad file descriptor) close(98793) = -1 EBADF (Bad file descriptor) close(98794) = -1 EBADF (Bad file descriptor) close(98795) = -1 EBADF (Bad file descriptor) close(98796) = -1 EBADF (Bad file descriptor) close(98797) = -1 EBADF (Bad file descriptor) close(98798) = -1 EBADF (Bad file descriptor) close(98799) = -1 EBADF (Bad file descriptor) close(98800) = -1 EBADF (Bad file descriptor) close(98801) = -1 EBADF (Bad file descriptor) close(98802) = -1 EBADF (Bad file descriptor) close(98803) = -1 EBADF (Bad file descriptor) close(98804) = -1 EBADF (Bad file descriptor) close(98805) = -1 EBADF (Bad file descriptor) close(98806) = -1 EBADF (Bad file descriptor) close(98807) = -1 EBADF (Bad file descriptor) close(98808) = -1 EBADF (Bad file descriptor) close(98809) = -1 EBADF (Bad file descriptor) close(98810) = -1 EBADF (Bad file descriptor) close(98811) = -1 EBADF (Bad file descriptor) close(98812) = -1 EBADF (Bad file descriptor) close(98813) = -1 EBADF (Bad file descriptor) close(98814) = -1 EBADF (Bad file descriptor) close(98815) = -1 EBADF (Bad file descriptor) close(98816) = -1 EBADF (Bad file descriptor) close(98817) = -1 EBADF (Bad file descriptor) close(98818) = -1 EBADF (Bad file descriptor) close(98819) = -1 EBADF (Bad file descriptor) close(98820) = -1 EBADF (Bad file descriptor) close(98821) = -1 EBADF (Bad file descriptor) close(98822) = -1 EBADF (Bad file descriptor) close(98823) = -1 EBADF (Bad file descriptor) close(98824) = -1 EBADF (Bad file descriptor) close(98825) = -1 EBADF (Bad file descriptor) close(98826) = -1 EBADF (Bad file descriptor) close(98827) = -1 EBADF (Bad file descriptor) close(98828) = -1 EBADF (Bad file descriptor) close(98829) = -1 EBADF (Bad file descriptor) close(98830) = -1 EBADF (Bad file descriptor) close(98831) = -1 EBADF (Bad file descriptor) close(98832) = -1 EBADF (Bad file descriptor) close(98833) = -1 EBADF (Bad file descriptor) close(98834) = -1 EBADF (Bad file descriptor) close(98835) = -1 EBADF (Bad file descriptor) close(98836) = -1 EBADF (Bad file descriptor) close(98837) = -1 EBADF (Bad file descriptor) close(98838) = -1 EBADF (Bad file descriptor) close(98839) = -1 EBADF (Bad file descriptor) close(98840) = -1 EBADF (Bad file descriptor) close(98841) = -1 EBADF (Bad file descriptor) close(98842) = -1 EBADF (Bad file descriptor) close(98843) = -1 EBADF (Bad file descriptor) close(98844) = -1 EBADF (Bad file descriptor) close(98845) = -1 EBADF (Bad file descriptor) close(98846) = -1 EBADF (Bad file descriptor) close(98847) = -1 EBADF (Bad file descriptor) close(98848) = -1 EBADF (Bad file descriptor) close(98849) = -1 EBADF (Bad file descriptor) close(98850) = -1 EBADF (Bad file descriptor) close(98851) = -1 EBADF (Bad file descriptor) close(98852) = -1 EBADF (Bad file descriptor) close(98853) = -1 EBADF (Bad file descriptor) close(98854) = -1 EBADF (Bad file descriptor) close(98855) = -1 EBADF (Bad file descriptor) close(98856) = -1 EBADF (Bad file descriptor) close(98857) = -1 EBADF (Bad file descriptor) close(98858) = -1 EBADF (Bad file descriptor) close(98859) = -1 EBADF (Bad file descriptor) close(98860) = -1 EBADF (Bad file descriptor) close(98861) = -1 EBADF (Bad file descriptor) close(98862) = -1 EBADF (Bad file descriptor) close(98863) = -1 EBADF (Bad file descriptor) close(98864) = -1 EBADF (Bad file descriptor) close(98865) = -1 EBADF (Bad file descriptor) close(98866) = -1 EBADF (Bad file descriptor) close(98867) = -1 EBADF (Bad file descriptor) close(98868) = -1 EBADF (Bad file descriptor) close(98869) = -1 EBADF (Bad file descriptor) close(98870) = -1 EBADF (Bad file descriptor) close(98871) = -1 EBADF (Bad file descriptor) close(98872) = -1 EBADF (Bad file descriptor) close(98873) = -1 EBADF (Bad file descriptor) close(98874) = -1 EBADF (Bad file descriptor) close(98875) = -1 EBADF (Bad file descriptor) close(98876) = -1 EBADF (Bad file descriptor) close(98877) = -1 EBADF (Bad file descriptor) close(98878) = -1 EBADF (Bad file descriptor) close(98879) = -1 EBADF (Bad file descriptor) close(98880) = -1 EBADF (Bad file descriptor) close(98881) = -1 EBADF (Bad file descriptor) close(98882) = -1 EBADF (Bad file descriptor) close(98883) = -1 EBADF (Bad file descriptor) close(98884) = -1 EBADF (Bad file descriptor) close(98885) = -1 EBADF (Bad file descriptor) close(98886) = -1 EBADF (Bad file descriptor) close(98887) = -1 EBADF (Bad file descriptor) close(98888) = -1 EBADF (Bad file descriptor) close(98889) = -1 EBADF (Bad file descriptor) close(98890) = -1 EBADF (Bad file descriptor) close(98891) = -1 EBADF (Bad file descriptor) close(98892) = -1 EBADF (Bad file descriptor) close(98893) = -1 EBADF (Bad file descriptor) close(98894) = -1 EBADF (Bad file descriptor) close(98895) = -1 EBADF (Bad file descriptor) close(98896) = -1 EBADF (Bad file descriptor) close(98897) = -1 EBADF (Bad file descriptor) close(98898) = -1 EBADF (Bad file descriptor) close(98899) = -1 EBADF (Bad file descriptor) close(98900) = -1 EBADF (Bad file descriptor) close(98901) = -1 EBADF (Bad file descriptor) close(98902) = -1 EBADF (Bad file descriptor) close(98903) = -1 EBADF (Bad file descriptor) close(98904) = -1 EBADF (Bad file descriptor) close(98905) = -1 EBADF (Bad file descriptor) close(98906) = -1 EBADF (Bad file descriptor) close(98907) = -1 EBADF (Bad file descriptor) close(98908) = -1 EBADF (Bad file descriptor) close(98909) = -1 EBADF (Bad file descriptor) close(98910) = -1 EBADF (Bad file descriptor) close(98911) = -1 EBADF (Bad file descriptor) close(98912) = -1 EBADF (Bad file descriptor) close(98913) = -1 EBADF (Bad file descriptor) close(98914) = -1 EBADF (Bad file descriptor) close(98915) = -1 EBADF (Bad file descriptor) close(98916) = -1 EBADF (Bad file descriptor) close(98917) = -1 EBADF (Bad file descriptor) close(98918) = -1 EBADF (Bad file descriptor) close(98919) = -1 EBADF (Bad file descriptor) close(98920) = -1 EBADF (Bad file descriptor) close(98921) = -1 EBADF (Bad file descriptor) close(98922) = -1 EBADF (Bad file descriptor) close(98923) = -1 EBADF (Bad file descriptor) close(98924) = -1 EBADF (Bad file descriptor) close(98925) = -1 EBADF (Bad file descriptor) close(98926) = -1 EBADF (Bad file descriptor) close(98927) = -1 EBADF (Bad file descriptor) close(98928) = -1 EBADF (Bad file descriptor) close(98929) = -1 EBADF (Bad file descriptor) close(98930) = -1 EBADF (Bad file descriptor) close(98931) = -1 EBADF (Bad file descriptor) close(98932) = -1 EBADF (Bad file descriptor) close(98933) = -1 EBADF (Bad file descriptor) close(98934) = -1 EBADF (Bad file descriptor) close(98935) = -1 EBADF (Bad file descriptor) close(98936) = -1 EBADF (Bad file descriptor) close(98937) = -1 EBADF (Bad file descriptor) close(98938) = -1 EBADF (Bad file descriptor) close(98939) = -1 EBADF (Bad file descriptor) close(98940) = -1 EBADF (Bad file descriptor) close(98941) = -1 EBADF (Bad file descriptor) close(98942) = -1 EBADF (Bad file descriptor) close(98943) = -1 EBADF (Bad file descriptor) close(98944) = -1 EBADF (Bad file descriptor) close(98945) = -1 EBADF (Bad file descriptor) close(98946) = -1 EBADF (Bad file descriptor) close(98947) = -1 EBADF (Bad file descriptor) close(98948) = -1 EBADF (Bad file descriptor) close(98949) = -1 EBADF (Bad file descriptor) close(98950) = -1 EBADF (Bad file descriptor) close(98951) = -1 EBADF (Bad file descriptor) close(98952) = -1 EBADF (Bad file descriptor) close(98953) = -1 EBADF (Bad file descriptor) close(98954) = -1 EBADF (Bad file descriptor) close(98955) = -1 EBADF (Bad file descriptor) close(98956) = -1 EBADF (Bad file descriptor) close(98957) = -1 EBADF (Bad file descriptor) close(98958) = -1 EBADF (Bad file descriptor) close(98959) = -1 EBADF (Bad file descriptor) close(98960) = -1 EBADF (Bad file descriptor) close(98961) = -1 EBADF (Bad file descriptor) close(98962) = -1 EBADF (Bad file descriptor) close(98963) = -1 EBADF (Bad file descriptor) close(98964) = -1 EBADF (Bad file descriptor) close(98965) = -1 EBADF (Bad file descriptor) close(98966) = -1 EBADF (Bad file descriptor) close(98967) = -1 EBADF (Bad file descriptor) close(98968) = -1 EBADF (Bad file descriptor) close(98969) = -1 EBADF (Bad file descriptor) close(98970) = -1 EBADF (Bad file descriptor) close(98971) = -1 EBADF (Bad file descriptor) close(98972) = -1 EBADF (Bad file descriptor) close(98973) = -1 EBADF (Bad file descriptor) close(98974) = -1 EBADF (Bad file descriptor) close(98975) = -1 EBADF (Bad file descriptor) close(98976) = -1 EBADF (Bad file descriptor) close(98977) = -1 EBADF (Bad file descriptor) close(98978) = -1 EBADF (Bad file descriptor) close(98979) = -1 EBADF (Bad file descriptor) close(98980) = -1 EBADF (Bad file descriptor) close(98981) = -1 EBADF (Bad file descriptor) close(98982) = -1 EBADF (Bad file descriptor) close(98983) = -1 EBADF (Bad file descriptor) close(98984) = -1 EBADF (Bad file descriptor) close(98985) = -1 EBADF (Bad file descriptor) close(98986) = -1 EBADF (Bad file descriptor) close(98987) = -1 EBADF (Bad file descriptor) close(98988) = -1 EBADF (Bad file descriptor) close(98989) = -1 EBADF (Bad file descriptor) close(98990) = -1 EBADF (Bad file descriptor) close(98991) = -1 EBADF (Bad file descriptor) close(98992) = -1 EBADF (Bad file descriptor) close(98993) = -1 EBADF (Bad file descriptor) close(98994) = -1 EBADF (Bad file descriptor) close(98995) = -1 EBADF (Bad file descriptor) close(98996) = -1 EBADF (Bad file descriptor) close(98997) = -1 EBADF (Bad file descriptor) close(98998) = -1 EBADF (Bad file descriptor) close(98999) = -1 EBADF (Bad file descriptor) close(99000) = -1 EBADF (Bad file descriptor) close(99001) = -1 EBADF (Bad file descriptor) close(99002) = -1 EBADF (Bad file descriptor) close(99003) = -1 EBADF (Bad file descriptor) close(99004) = -1 EBADF (Bad file descriptor) close(99005) = -1 EBADF (Bad file descriptor) close(99006) = -1 EBADF (Bad file descriptor) close(99007) = -1 EBADF (Bad file descriptor) close(99008) = -1 EBADF (Bad file descriptor) close(99009) = -1 EBADF (Bad file descriptor) close(99010) = -1 EBADF (Bad file descriptor) close(99011) = -1 EBADF (Bad file descriptor) close(99012) = -1 EBADF (Bad file descriptor) close(99013) = -1 EBADF (Bad file descriptor) close(99014) = -1 EBADF (Bad file descriptor) close(99015) = -1 EBADF (Bad file descriptor) close(99016) = -1 EBADF (Bad file descriptor) close(99017) = -1 EBADF (Bad file descriptor) close(99018) = -1 EBADF (Bad file descriptor) close(99019) = -1 EBADF (Bad file descriptor) close(99020) = -1 EBADF (Bad file descriptor) close(99021) = -1 EBADF (Bad file descriptor) close(99022) = -1 EBADF (Bad file descriptor) close(99023) = -1 EBADF (Bad file descriptor) close(99024) = -1 EBADF (Bad file descriptor) close(99025) = -1 EBADF (Bad file descriptor) close(99026) = -1 EBADF (Bad file descriptor) close(99027) = -1 EBADF (Bad file descriptor) close(99028) = -1 EBADF (Bad file descriptor) close(99029) = -1 EBADF (Bad file descriptor) close(99030) = -1 EBADF (Bad file descriptor) close(99031) = -1 EBADF (Bad file descriptor) close(99032) = -1 EBADF (Bad file descriptor) close(99033) = -1 EBADF (Bad file descriptor) close(99034) = -1 EBADF (Bad file descriptor) close(99035) = -1 EBADF (Bad file descriptor) close(99036) = -1 EBADF (Bad file descriptor) close(99037) = -1 EBADF (Bad file descriptor) close(99038) = -1 EBADF (Bad file descriptor) close(99039) = -1 EBADF (Bad file descriptor) close(99040) = -1 EBADF (Bad file descriptor) close(99041) = -1 EBADF (Bad file descriptor) close(99042) = -1 EBADF (Bad file descriptor) close(99043) = -1 EBADF (Bad file descriptor) close(99044) = -1 EBADF (Bad file descriptor) close(99045) = -1 EBADF (Bad file descriptor) close(99046) = -1 EBADF (Bad file descriptor) close(99047) = -1 EBADF (Bad file descriptor) close(99048) = -1 EBADF (Bad file descriptor) close(99049) = -1 EBADF (Bad file descriptor) close(99050) = -1 EBADF (Bad file descriptor) close(99051) = -1 EBADF (Bad file descriptor) close(99052) = -1 EBADF (Bad file descriptor) close(99053) = -1 EBADF (Bad file descriptor) close(99054) = -1 EBADF (Bad file descriptor) close(99055) = -1 EBADF (Bad file descriptor) close(99056) = -1 EBADF (Bad file descriptor) close(99057) = -1 EBADF (Bad file descriptor) close(99058) = -1 EBADF (Bad file descriptor) close(99059) = -1 EBADF (Bad file descriptor) close(99060) = -1 EBADF (Bad file descriptor) close(99061) = -1 EBADF (Bad file descriptor) close(99062) = -1 EBADF (Bad file descriptor) close(99063) = -1 EBADF (Bad file descriptor) close(99064) = -1 EBADF (Bad file descriptor) close(99065) = -1 EBADF (Bad file descriptor) close(99066) = -1 EBADF (Bad file descriptor) close(99067) = -1 EBADF (Bad file descriptor) close(99068) = -1 EBADF (Bad file descriptor) close(99069) = -1 EBADF (Bad file descriptor) close(99070) = -1 EBADF (Bad file descriptor) close(99071) = -1 EBADF (Bad file descriptor) close(99072) = -1 EBADF (Bad file descriptor) close(99073) = -1 EBADF (Bad file descriptor) close(99074) = -1 EBADF (Bad file descriptor) close(99075) = -1 EBADF (Bad file descriptor) close(99076) = -1 EBADF (Bad file descriptor) close(99077) = -1 EBADF (Bad file descriptor) close(99078) = -1 EBADF (Bad file descriptor) close(99079) = -1 EBADF (Bad file descriptor) close(99080) = -1 EBADF (Bad file descriptor) close(99081) = -1 EBADF (Bad file descriptor) close(99082) = -1 EBADF (Bad file descriptor) close(99083) = -1 EBADF (Bad file descriptor) close(99084) = -1 EBADF (Bad file descriptor) close(99085) = -1 EBADF (Bad file descriptor) close(99086) = -1 EBADF (Bad file descriptor) close(99087) = -1 EBADF (Bad file descriptor) close(99088) = -1 EBADF (Bad file descriptor) close(99089) = -1 EBADF (Bad file descriptor) close(99090) = -1 EBADF (Bad file descriptor) close(99091) = -1 EBADF (Bad file descriptor) close(99092) = -1 EBADF (Bad file descriptor) close(99093) = -1 EBADF (Bad file descriptor) close(99094) = -1 EBADF (Bad file descriptor) close(99095) = -1 EBADF (Bad file descriptor) close(99096) = -1 EBADF (Bad file descriptor) close(99097) = -1 EBADF (Bad file descriptor) close(99098) = -1 EBADF (Bad file descriptor) close(99099) = -1 EBADF (Bad file descriptor) close(99100) = -1 EBADF (Bad file descriptor) close(99101) = -1 EBADF (Bad file descriptor) close(99102) = -1 EBADF (Bad file descriptor) close(99103) = -1 EBADF (Bad file descriptor) close(99104) = -1 EBADF (Bad file descriptor) close(99105) = -1 EBADF (Bad file descriptor) close(99106) = -1 EBADF (Bad file descriptor) close(99107) = -1 EBADF (Bad file descriptor) close(99108) = -1 EBADF (Bad file descriptor) close(99109) = -1 EBADF (Bad file descriptor) close(99110) = -1 EBADF (Bad file descriptor) close(99111) = -1 EBADF (Bad file descriptor) close(99112) = -1 EBADF (Bad file descriptor) close(99113) = -1 EBADF (Bad file descriptor) close(99114) = -1 EBADF (Bad file descriptor) close(99115) = -1 EBADF (Bad file descriptor) close(99116) = -1 EBADF (Bad file descriptor) close(99117) = -1 EBADF (Bad file descriptor) close(99118) = -1 EBADF (Bad file descriptor) close(99119) = -1 EBADF (Bad file descriptor) close(99120) = -1 EBADF (Bad file descriptor) close(99121) = -1 EBADF (Bad file descriptor) close(99122) = -1 EBADF (Bad file descriptor) close(99123) = -1 EBADF (Bad file descriptor) close(99124) = -1 EBADF (Bad file descriptor) close(99125) = -1 EBADF (Bad file descriptor) close(99126) = -1 EBADF (Bad file descriptor) close(99127) = -1 EBADF (Bad file descriptor) close(99128) = -1 EBADF (Bad file descriptor) close(99129) = -1 EBADF (Bad file descriptor) close(99130) = -1 EBADF (Bad file descriptor) close(99131) = -1 EBADF (Bad file descriptor) close(99132) = -1 EBADF (Bad file descriptor) close(99133) = -1 EBADF (Bad file descriptor) close(99134) = -1 EBADF (Bad file descriptor) close(99135) = -1 EBADF (Bad file descriptor) close(99136) = -1 EBADF (Bad file descriptor) close(99137) = -1 EBADF (Bad file descriptor) close(99138) = -1 EBADF (Bad file descriptor) close(99139) = -1 EBADF (Bad file descriptor) close(99140) = -1 EBADF (Bad file descriptor) close(99141) = -1 EBADF (Bad file descriptor) close(99142) = -1 EBADF (Bad file descriptor) close(99143) = -1 EBADF (Bad file descriptor) close(99144) = -1 EBADF (Bad file descriptor) close(99145) = -1 EBADF (Bad file descriptor) close(99146) = -1 EBADF (Bad file descriptor) close(99147) = -1 EBADF (Bad file descriptor) close(99148) = -1 EBADF (Bad file descriptor) close(99149) = -1 EBADF (Bad file descriptor) close(99150) = -1 EBADF (Bad file descriptor) close(99151) = -1 EBADF (Bad file descriptor) close(99152) = -1 EBADF (Bad file descriptor) close(99153) = -1 EBADF (Bad file descriptor) close(99154) = -1 EBADF (Bad file descriptor) close(99155) = -1 EBADF (Bad file descriptor) close(99156) = -1 EBADF (Bad file descriptor) close(99157) = -1 EBADF (Bad file descriptor) close(99158) = -1 EBADF (Bad file descriptor) close(99159) = -1 EBADF (Bad file descriptor) close(99160) = -1 EBADF (Bad file descriptor) close(99161) = -1 EBADF (Bad file descriptor) close(99162) = -1 EBADF (Bad file descriptor) close(99163) = -1 EBADF (Bad file descriptor) close(99164) = -1 EBADF (Bad file descriptor) close(99165) = -1 EBADF (Bad file descriptor) close(99166) = -1 EBADF (Bad file descriptor) close(99167) = -1 EBADF (Bad file descriptor) close(99168) = -1 EBADF (Bad file descriptor) close(99169) = -1 EBADF (Bad file descriptor) close(99170) = -1 EBADF (Bad file descriptor) close(99171) = -1 EBADF (Bad file descriptor) close(99172) = -1 EBADF (Bad file descriptor) close(99173) = -1 EBADF (Bad file descriptor) close(99174) = -1 EBADF (Bad file descriptor) close(99175) = -1 EBADF (Bad file descriptor) close(99176) = -1 EBADF (Bad file descriptor) close(99177) = -1 EBADF (Bad file descriptor) close(99178) = -1 EBADF (Bad file descriptor) close(99179) = -1 EBADF (Bad file descriptor) close(99180) = -1 EBADF (Bad file descriptor) close(99181) = -1 EBADF (Bad file descriptor) close(99182) = -1 EBADF (Bad file descriptor) close(99183) = -1 EBADF (Bad file descriptor) close(99184) = -1 EBADF (Bad file descriptor) close(99185) = -1 EBADF (Bad file descriptor) close(99186) = -1 EBADF (Bad file descriptor) close(99187) = -1 EBADF (Bad file descriptor) close(99188) = -1 EBADF (Bad file descriptor) close(99189) = -1 EBADF (Bad file descriptor) close(99190) = -1 EBADF (Bad file descriptor) close(99191) = -1 EBADF (Bad file descriptor) close(99192) = -1 EBADF (Bad file descriptor) close(99193) = -1 EBADF (Bad file descriptor) close(99194) = -1 EBADF (Bad file descriptor) close(99195) = -1 EBADF (Bad file descriptor) close(99196) = -1 EBADF (Bad file descriptor) close(99197) = -1 EBADF (Bad file descriptor) close(99198) = -1 EBADF (Bad file descriptor) close(99199) = -1 EBADF (Bad file descriptor) close(99200) = -1 EBADF (Bad file descriptor) close(99201) = -1 EBADF (Bad file descriptor) close(99202) = -1 EBADF (Bad file descriptor) close(99203) = -1 EBADF (Bad file descriptor) close(99204) = -1 EBADF (Bad file descriptor) close(99205) = -1 EBADF (Bad file descriptor) close(99206) = -1 EBADF (Bad file descriptor) close(99207) = -1 EBADF (Bad file descriptor) close(99208) = -1 EBADF (Bad file descriptor) close(99209) = -1 EBADF (Bad file descriptor) close(99210) = -1 EBADF (Bad file descriptor) close(99211) = -1 EBADF (Bad file descriptor) close(99212) = -1 EBADF (Bad file descriptor) close(99213) = -1 EBADF (Bad file descriptor) close(99214) = -1 EBADF (Bad file descriptor) close(99215) = -1 EBADF (Bad file descriptor) close(99216) = -1 EBADF (Bad file descriptor) close(99217) = -1 EBADF (Bad file descriptor) close(99218) = -1 EBADF (Bad file descriptor) close(99219) = -1 EBADF (Bad file descriptor) close(99220) = -1 EBADF (Bad file descriptor) close(99221) = -1 EBADF (Bad file descriptor) close(99222) = -1 EBADF (Bad file descriptor) close(99223) = -1 EBADF (Bad file descriptor) close(99224) = -1 EBADF (Bad file descriptor) close(99225) = -1 EBADF (Bad file descriptor) close(99226) = -1 EBADF (Bad file descriptor) close(99227) = -1 EBADF (Bad file descriptor) close(99228) = -1 EBADF (Bad file descriptor) close(99229) = -1 EBADF (Bad file descriptor) close(99230) = -1 EBADF (Bad file descriptor) close(99231) = -1 EBADF (Bad file descriptor) close(99232) = -1 EBADF (Bad file descriptor) close(99233) = -1 EBADF (Bad file descriptor) close(99234) = -1 EBADF (Bad file descriptor) close(99235) = -1 EBADF (Bad file descriptor) close(99236) = -1 EBADF (Bad file descriptor) close(99237) = -1 EBADF (Bad file descriptor) close(99238) = -1 EBADF (Bad file descriptor) close(99239) = -1 EBADF (Bad file descriptor) close(99240) = -1 EBADF (Bad file descriptor) close(99241) = -1 EBADF (Bad file descriptor) close(99242) = -1 EBADF (Bad file descriptor) close(99243) = -1 EBADF (Bad file descriptor) close(99244) = -1 EBADF (Bad file descriptor) close(99245) = -1 EBADF (Bad file descriptor) close(99246) = -1 EBADF (Bad file descriptor) close(99247) = -1 EBADF (Bad file descriptor) close(99248) = -1 EBADF (Bad file descriptor) close(99249) = -1 EBADF (Bad file descriptor) close(99250) = -1 EBADF (Bad file descriptor) close(99251) = -1 EBADF (Bad file descriptor) close(99252) = -1 EBADF (Bad file descriptor) close(99253) = -1 EBADF (Bad file descriptor) close(99254) = -1 EBADF (Bad file descriptor) close(99255) = -1 EBADF (Bad file descriptor) close(99256) = -1 EBADF (Bad file descriptor) close(99257) = -1 EBADF (Bad file descriptor) close(99258) = -1 EBADF (Bad file descriptor) close(99259) = -1 EBADF (Bad file descriptor) close(99260) = -1 EBADF (Bad file descriptor) close(99261) = -1 EBADF (Bad file descriptor) close(99262) = -1 EBADF (Bad file descriptor) close(99263) = -1 EBADF (Bad file descriptor) close(99264) = -1 EBADF (Bad file descriptor) close(99265) = -1 EBADF (Bad file descriptor) close(99266) = -1 EBADF (Bad file descriptor) close(99267) = -1 EBADF (Bad file descriptor) close(99268) = -1 EBADF (Bad file descriptor) close(99269) = -1 EBADF (Bad file descriptor) close(99270) = -1 EBADF (Bad file descriptor) close(99271) = -1 EBADF (Bad file descriptor) close(99272) = -1 EBADF (Bad file descriptor) close(99273) = -1 EBADF (Bad file descriptor) close(99274) = -1 EBADF (Bad file descriptor) close(99275) = -1 EBADF (Bad file descriptor) close(99276) = -1 EBADF (Bad file descriptor) close(99277) = -1 EBADF (Bad file descriptor) close(99278) = -1 EBADF (Bad file descriptor) close(99279) = -1 EBADF (Bad file descriptor) close(99280) = -1 EBADF (Bad file descriptor) close(99281) = -1 EBADF (Bad file descriptor) close(99282) = -1 EBADF (Bad file descriptor) close(99283) = -1 EBADF (Bad file descriptor) close(99284) = -1 EBADF (Bad file descriptor) close(99285) = -1 EBADF (Bad file descriptor) close(99286) = -1 EBADF (Bad file descriptor) close(99287) = -1 EBADF (Bad file descriptor) close(99288) = -1 EBADF (Bad file descriptor) close(99289) = -1 EBADF (Bad file descriptor) close(99290) = -1 EBADF (Bad file descriptor) close(99291) = -1 EBADF (Bad file descriptor) close(99292) = -1 EBADF (Bad file descriptor) close(99293) = -1 EBADF (Bad file descriptor) close(99294) = -1 EBADF (Bad file descriptor) close(99295) = -1 EBADF (Bad file descriptor) close(99296) = -1 EBADF (Bad file descriptor) close(99297) = -1 EBADF (Bad file descriptor) close(99298) = -1 EBADF (Bad file descriptor) close(99299) = -1 EBADF (Bad file descriptor) close(99300) = -1 EBADF (Bad file descriptor) close(99301) = -1 EBADF (Bad file descriptor) close(99302) = -1 EBADF (Bad file descriptor) close(99303) = -1 EBADF (Bad file descriptor) close(99304) = -1 EBADF (Bad file descriptor) close(99305) = -1 EBADF (Bad file descriptor) close(99306) = -1 EBADF (Bad file descriptor) close(99307) = -1 EBADF (Bad file descriptor) close(99308) = -1 EBADF (Bad file descriptor) close(99309) = -1 EBADF (Bad file descriptor) close(99310) = -1 EBADF (Bad file descriptor) close(99311) = -1 EBADF (Bad file descriptor) close(99312) = -1 EBADF (Bad file descriptor) close(99313) = -1 EBADF (Bad file descriptor) close(99314) = -1 EBADF (Bad file descriptor) close(99315) = -1 EBADF (Bad file descriptor) close(99316) = -1 EBADF (Bad file descriptor) close(99317) = -1 EBADF (Bad file descriptor) close(99318) = -1 EBADF (Bad file descriptor) close(99319) = -1 EBADF (Bad file descriptor) close(99320) = -1 EBADF (Bad file descriptor) close(99321) = -1 EBADF (Bad file descriptor) close(99322) = -1 EBADF (Bad file descriptor) close(99323) = -1 EBADF (Bad file descriptor) close(99324) = -1 EBADF (Bad file descriptor) close(99325) = -1 EBADF (Bad file descriptor) close(99326) = -1 EBADF (Bad file descriptor) close(99327) = -1 EBADF (Bad file descriptor) close(99328) = -1 EBADF (Bad file descriptor) close(99329) = -1 EBADF (Bad file descriptor) close(99330) = -1 EBADF (Bad file descriptor) close(99331) = -1 EBADF (Bad file descriptor) close(99332) = -1 EBADF (Bad file descriptor) close(99333) = -1 EBADF (Bad file descriptor) close(99334) = -1 EBADF (Bad file descriptor) close(99335) = -1 EBADF (Bad file descriptor) close(99336) = -1 EBADF (Bad file descriptor) close(99337) = -1 EBADF (Bad file descriptor) close(99338) = -1 EBADF (Bad file descriptor) close(99339) = -1 EBADF (Bad file descriptor) close(99340) = -1 EBADF (Bad file descriptor) close(99341) = -1 EBADF (Bad file descriptor) close(99342) = -1 EBADF (Bad file descriptor) close(99343) = -1 EBADF (Bad file descriptor) close(99344) = -1 EBADF (Bad file descriptor) close(99345) = -1 EBADF (Bad file descriptor) close(99346) = -1 EBADF (Bad file descriptor) close(99347) = -1 EBADF (Bad file descriptor) close(99348) = -1 EBADF (Bad file descriptor) close(99349) = -1 EBADF (Bad file descriptor) close(99350) = -1 EBADF (Bad file descriptor) close(99351) = -1 EBADF (Bad file descriptor) close(99352) = -1 EBADF (Bad file descriptor) close(99353) = -1 EBADF (Bad file descriptor) close(99354) = -1 EBADF (Bad file descriptor) close(99355) = -1 EBADF (Bad file descriptor) close(99356) = -1 EBADF (Bad file descriptor) close(99357) = -1 EBADF (Bad file descriptor) close(99358) = -1 EBADF (Bad file descriptor) close(99359) = -1 EBADF (Bad file descriptor) close(99360) = -1 EBADF (Bad file descriptor) close(99361) = -1 EBADF (Bad file descriptor) close(99362) = -1 EBADF (Bad file descriptor) close(99363) = -1 EBADF (Bad file descriptor) close(99364) = -1 EBADF (Bad file descriptor) close(99365) = -1 EBADF (Bad file descriptor) close(99366) = -1 EBADF (Bad file descriptor) close(99367) = -1 EBADF (Bad file descriptor) close(99368) = -1 EBADF (Bad file descriptor) close(99369) = -1 EBADF (Bad file descriptor) close(99370) = -1 EBADF (Bad file descriptor) close(99371) = -1 EBADF (Bad file descriptor) close(99372) = -1 EBADF (Bad file descriptor) close(99373) = -1 EBADF (Bad file descriptor) close(99374) = -1 EBADF (Bad file descriptor) close(99375) = -1 EBADF (Bad file descriptor) close(99376) = -1 EBADF (Bad file descriptor) close(99377) = -1 EBADF (Bad file descriptor) close(99378) = -1 EBADF (Bad file descriptor) close(99379) = -1 EBADF (Bad file descriptor) close(99380) = -1 EBADF (Bad file descriptor) close(99381) = -1 EBADF (Bad file descriptor) close(99382) = -1 EBADF (Bad file descriptor) close(99383) = -1 EBADF (Bad file descriptor) close(99384) = -1 EBADF (Bad file descriptor) close(99385) = -1 EBADF (Bad file descriptor) close(99386) = -1 EBADF (Bad file descriptor) close(99387) = -1 EBADF (Bad file descriptor) close(99388) = -1 EBADF (Bad file descriptor) close(99389) = -1 EBADF (Bad file descriptor) close(99390) = -1 EBADF (Bad file descriptor) close(99391) = -1 EBADF (Bad file descriptor) close(99392) = -1 EBADF (Bad file descriptor) close(99393) = -1 EBADF (Bad file descriptor) close(99394) = -1 EBADF (Bad file descriptor) close(99395) = -1 EBADF (Bad file descriptor) close(99396) = -1 EBADF (Bad file descriptor) close(99397) = -1 EBADF (Bad file descriptor) close(99398) = -1 EBADF (Bad file descriptor) close(99399) = -1 EBADF (Bad file descriptor) close(99400) = -1 EBADF (Bad file descriptor) close(99401) = -1 EBADF (Bad file descriptor) close(99402) = -1 EBADF (Bad file descriptor) close(99403) = -1 EBADF (Bad file descriptor) close(99404) = -1 EBADF (Bad file descriptor) close(99405) = -1 EBADF (Bad file descriptor) close(99406) = -1 EBADF (Bad file descriptor) close(99407) = -1 EBADF (Bad file descriptor) close(99408) = -1 EBADF (Bad file descriptor) close(99409) = -1 EBADF (Bad file descriptor) close(99410) = -1 EBADF (Bad file descriptor) close(99411) = -1 EBADF (Bad file descriptor) close(99412) = -1 EBADF (Bad file descriptor) close(99413) = -1 EBADF (Bad file descriptor) close(99414) = -1 EBADF (Bad file descriptor) close(99415) = -1 EBADF (Bad file descriptor) close(99416) = -1 EBADF (Bad file descriptor) close(99417) = -1 EBADF (Bad file descriptor) close(99418) = -1 EBADF (Bad file descriptor) close(99419) = -1 EBADF (Bad file descriptor) close(99420) = -1 EBADF (Bad file descriptor) close(99421) = -1 EBADF (Bad file descriptor) close(99422) = -1 EBADF (Bad file descriptor) close(99423) = -1 EBADF (Bad file descriptor) close(99424) = -1 EBADF (Bad file descriptor) close(99425) = -1 EBADF (Bad file descriptor) close(99426) = -1 EBADF (Bad file descriptor) close(99427) = -1 EBADF (Bad file descriptor) close(99428) = -1 EBADF (Bad file descriptor) close(99429) = -1 EBADF (Bad file descriptor) close(99430) = -1 EBADF (Bad file descriptor) close(99431) = -1 EBADF (Bad file descriptor) close(99432) = -1 EBADF (Bad file descriptor) close(99433) = -1 EBADF (Bad file descriptor) close(99434) = -1 EBADF (Bad file descriptor) close(99435) = -1 EBADF (Bad file descriptor) close(99436) = -1 EBADF (Bad file descriptor) close(99437) = -1 EBADF (Bad file descriptor) close(99438) = -1 EBADF (Bad file descriptor) close(99439) = -1 EBADF (Bad file descriptor) close(99440) = -1 EBADF (Bad file descriptor) close(99441) = -1 EBADF (Bad file descriptor) close(99442) = -1 EBADF (Bad file descriptor) close(99443) = -1 EBADF (Bad file descriptor) close(99444) = -1 EBADF (Bad file descriptor) close(99445) = -1 EBADF (Bad file descriptor) close(99446) = -1 EBADF (Bad file descriptor) close(99447) = -1 EBADF (Bad file descriptor) close(99448) = -1 EBADF (Bad file descriptor) close(99449) = -1 EBADF (Bad file descriptor) close(99450) = -1 EBADF (Bad file descriptor) close(99451) = -1 EBADF (Bad file descriptor) close(99452) = -1 EBADF (Bad file descriptor) close(99453) = -1 EBADF (Bad file descriptor) close(99454) = -1 EBADF (Bad file descriptor) close(99455) = -1 EBADF (Bad file descriptor) close(99456) = -1 EBADF (Bad file descriptor) close(99457) = -1 EBADF (Bad file descriptor) close(99458) = -1 EBADF (Bad file descriptor) close(99459) = -1 EBADF (Bad file descriptor) close(99460) = -1 EBADF (Bad file descriptor) close(99461) = -1 EBADF (Bad file descriptor) close(99462) = -1 EBADF (Bad file descriptor) close(99463) = -1 EBADF (Bad file descriptor) close(99464) = -1 EBADF (Bad file descriptor) close(99465) = -1 EBADF (Bad file descriptor) close(99466) = -1 EBADF (Bad file descriptor) close(99467) = -1 EBADF (Bad file descriptor) close(99468) = -1 EBADF (Bad file descriptor) close(99469) = -1 EBADF (Bad file descriptor) close(99470) = -1 EBADF (Bad file descriptor) close(99471) = -1 EBADF (Bad file descriptor) close(99472) = -1 EBADF (Bad file descriptor) close(99473) = -1 EBADF (Bad file descriptor) close(99474) = -1 EBADF (Bad file descriptor) close(99475) = -1 EBADF (Bad file descriptor) close(99476) = -1 EBADF (Bad file descriptor) close(99477) = -1 EBADF (Bad file descriptor) close(99478) = -1 EBADF (Bad file descriptor) close(99479) = -1 EBADF (Bad file descriptor) close(99480) = -1 EBADF (Bad file descriptor) close(99481) = -1 EBADF (Bad file descriptor) close(99482) = -1 EBADF (Bad file descriptor) close(99483) = -1 EBADF (Bad file descriptor) close(99484) = -1 EBADF (Bad file descriptor) close(99485) = -1 EBADF (Bad file descriptor) close(99486) = -1 EBADF (Bad file descriptor) close(99487) = -1 EBADF (Bad file descriptor) close(99488) = -1 EBADF (Bad file descriptor) close(99489) = -1 EBADF (Bad file descriptor) close(99490) = -1 EBADF (Bad file descriptor) close(99491) = -1 EBADF (Bad file descriptor) close(99492) = -1 EBADF (Bad file descriptor) close(99493) = -1 EBADF (Bad file descriptor) close(99494) = -1 EBADF (Bad file descriptor) close(99495) = -1 EBADF (Bad file descriptor) close(99496) = -1 EBADF (Bad file descriptor) close(99497) = -1 EBADF (Bad file descriptor) close(99498) = -1 EBADF (Bad file descriptor) close(99499) = -1 EBADF (Bad file descriptor) close(99500) = -1 EBADF (Bad file descriptor) close(99501) = -1 EBADF (Bad file descriptor) close(99502) = -1 EBADF (Bad file descriptor) close(99503) = -1 EBADF (Bad file descriptor) close(99504) = -1 EBADF (Bad file descriptor) close(99505) = -1 EBADF (Bad file descriptor) close(99506) = -1 EBADF (Bad file descriptor) close(99507) = -1 EBADF (Bad file descriptor) close(99508) = -1 EBADF (Bad file descriptor) close(99509) = -1 EBADF (Bad file descriptor) close(99510) = -1 EBADF (Bad file descriptor) close(99511) = -1 EBADF (Bad file descriptor) close(99512) = -1 EBADF (Bad file descriptor) close(99513) = -1 EBADF (Bad file descriptor) close(99514) = -1 EBADF (Bad file descriptor) close(99515) = -1 EBADF (Bad file descriptor) close(99516) = -1 EBADF (Bad file descriptor) close(99517) = -1 EBADF (Bad file descriptor) close(99518) = -1 EBADF (Bad file descriptor) close(99519) = -1 EBADF (Bad file descriptor) close(99520) = -1 EBADF (Bad file descriptor) close(99521) = -1 EBADF (Bad file descriptor) close(99522) = -1 EBADF (Bad file descriptor) close(99523) = -1 EBADF (Bad file descriptor) close(99524) = -1 EBADF (Bad file descriptor) close(99525) = -1 EBADF (Bad file descriptor) close(99526) = -1 EBADF (Bad file descriptor) close(99527) = -1 EBADF (Bad file descriptor) close(99528) = -1 EBADF (Bad file descriptor) close(99529) = -1 EBADF (Bad file descriptor) close(99530) = -1 EBADF (Bad file descriptor) close(99531) = -1 EBADF (Bad file descriptor) close(99532) = -1 EBADF (Bad file descriptor) close(99533) = -1 EBADF (Bad file descriptor) close(99534) = -1 EBADF (Bad file descriptor) close(99535) = -1 EBADF (Bad file descriptor) close(99536) = -1 EBADF (Bad file descriptor) close(99537) = -1 EBADF (Bad file descriptor) close(99538) = -1 EBADF (Bad file descriptor) close(99539) = -1 EBADF (Bad file descriptor) close(99540) = -1 EBADF (Bad file descriptor) close(99541) = -1 EBADF (Bad file descriptor) close(99542) = -1 EBADF (Bad file descriptor) close(99543) = -1 EBADF (Bad file descriptor) close(99544) = -1 EBADF (Bad file descriptor) close(99545) = -1 EBADF (Bad file descriptor) close(99546) = -1 EBADF (Bad file descriptor) close(99547) = -1 EBADF (Bad file descriptor) close(99548) = -1 EBADF (Bad file descriptor) close(99549) = -1 EBADF (Bad file descriptor) close(99550) = -1 EBADF (Bad file descriptor) close(99551) = -1 EBADF (Bad file descriptor) close(99552) = -1 EBADF (Bad file descriptor) close(99553) = -1 EBADF (Bad file descriptor) close(99554) = -1 EBADF (Bad file descriptor) close(99555) = -1 EBADF (Bad file descriptor) close(99556) = -1 EBADF (Bad file descriptor) close(99557) = -1 EBADF (Bad file descriptor) close(99558) = -1 EBADF (Bad file descriptor) close(99559) = -1 EBADF (Bad file descriptor) close(99560) = -1 EBADF (Bad file descriptor) close(99561) = -1 EBADF (Bad file descriptor) close(99562) = -1 EBADF (Bad file descriptor) close(99563) = -1 EBADF (Bad file descriptor) close(99564) = -1 EBADF (Bad file descriptor) close(99565) = -1 EBADF (Bad file descriptor) close(99566) = -1 EBADF (Bad file descriptor) close(99567) = -1 EBADF (Bad file descriptor) close(99568) = -1 EBADF (Bad file descriptor) close(99569) = -1 EBADF (Bad file descriptor) close(99570) = -1 EBADF (Bad file descriptor) close(99571) = -1 EBADF (Bad file descriptor) close(99572) = -1 EBADF (Bad file descriptor) close(99573) = -1 EBADF (Bad file descriptor) close(99574) = -1 EBADF (Bad file descriptor) close(99575) = -1 EBADF (Bad file descriptor) close(99576) = -1 EBADF (Bad file descriptor) close(99577) = -1 EBADF (Bad file descriptor) close(99578) = -1 EBADF (Bad file descriptor) close(99579) = -1 EBADF (Bad file descriptor) close(99580) = -1 EBADF (Bad file descriptor) close(99581) = -1 EBADF (Bad file descriptor) close(99582) = -1 EBADF (Bad file descriptor) close(99583) = -1 EBADF (Bad file descriptor) close(99584) = -1 EBADF (Bad file descriptor) close(99585) = -1 EBADF (Bad file descriptor) close(99586) = -1 EBADF (Bad file descriptor) close(99587) = -1 EBADF (Bad file descriptor) close(99588) = -1 EBADF (Bad file descriptor) close(99589) = -1 EBADF (Bad file descriptor) close(99590) = -1 EBADF (Bad file descriptor) close(99591) = -1 EBADF (Bad file descriptor) close(99592) = -1 EBADF (Bad file descriptor) close(99593) = -1 EBADF (Bad file descriptor) close(99594) = -1 EBADF (Bad file descriptor) close(99595) = -1 EBADF (Bad file descriptor) close(99596) = -1 EBADF (Bad file descriptor) close(99597) = -1 EBADF (Bad file descriptor) close(99598) = -1 EBADF (Bad file descriptor) close(99599) = -1 EBADF (Bad file descriptor) close(99600) = -1 EBADF (Bad file descriptor) close(99601) = -1 EBADF (Bad file descriptor) close(99602) = -1 EBADF (Bad file descriptor) close(99603) = -1 EBADF (Bad file descriptor) close(99604) = -1 EBADF (Bad file descriptor) close(99605) = -1 EBADF (Bad file descriptor) close(99606) = -1 EBADF (Bad file descriptor) close(99607) = -1 EBADF (Bad file descriptor) close(99608) = -1 EBADF (Bad file descriptor) close(99609) = -1 EBADF (Bad file descriptor) close(99610) = -1 EBADF (Bad file descriptor) close(99611) = -1 EBADF (Bad file descriptor) close(99612) = -1 EBADF (Bad file descriptor) close(99613) = -1 EBADF (Bad file descriptor) close(99614) = -1 EBADF (Bad file descriptor) close(99615) = -1 EBADF (Bad file descriptor) close(99616) = -1 EBADF (Bad file descriptor) close(99617) = -1 EBADF (Bad file descriptor) close(99618) = -1 EBADF (Bad file descriptor) close(99619) = -1 EBADF (Bad file descriptor) close(99620) = -1 EBADF (Bad file descriptor) close(99621) = -1 EBADF (Bad file descriptor) close(99622) = -1 EBADF (Bad file descriptor) close(99623) = -1 EBADF (Bad file descriptor) close(99624) = -1 EBADF (Bad file descriptor) close(99625) = -1 EBADF (Bad file descriptor) close(99626) = -1 EBADF (Bad file descriptor) close(99627) = -1 EBADF (Bad file descriptor) close(99628) = -1 EBADF (Bad file descriptor) close(99629) = -1 EBADF (Bad file descriptor) close(99630) = -1 EBADF (Bad file descriptor) close(99631) = -1 EBADF (Bad file descriptor) close(99632) = -1 EBADF (Bad file descriptor) close(99633) = -1 EBADF (Bad file descriptor) close(99634) = -1 EBADF (Bad file descriptor) close(99635) = -1 EBADF (Bad file descriptor) close(99636) = -1 EBADF (Bad file descriptor) close(99637) = -1 EBADF (Bad file descriptor) close(99638) = -1 EBADF (Bad file descriptor) close(99639) = -1 EBADF (Bad file descriptor) close(99640) = -1 EBADF (Bad file descriptor) close(99641) = -1 EBADF (Bad file descriptor) close(99642) = -1 EBADF (Bad file descriptor) close(99643) = -1 EBADF (Bad file descriptor) close(99644) = -1 EBADF (Bad file descriptor) close(99645) = -1 EBADF (Bad file descriptor) close(99646) = -1 EBADF (Bad file descriptor) close(99647) = -1 EBADF (Bad file descriptor) close(99648) = -1 EBADF (Bad file descriptor) close(99649) = -1 EBADF (Bad file descriptor) close(99650) = -1 EBADF (Bad file descriptor) close(99651) = -1 EBADF (Bad file descriptor) close(99652) = -1 EBADF (Bad file descriptor) close(99653) = -1 EBADF (Bad file descriptor) close(99654) = -1 EBADF (Bad file descriptor) close(99655) = -1 EBADF (Bad file descriptor) close(99656) = -1 EBADF (Bad file descriptor) close(99657) = -1 EBADF (Bad file descriptor) close(99658) = -1 EBADF (Bad file descriptor) close(99659) = -1 EBADF (Bad file descriptor) close(99660) = -1 EBADF (Bad file descriptor) close(99661) = -1 EBADF (Bad file descriptor) close(99662) = -1 EBADF (Bad file descriptor) close(99663) = -1 EBADF (Bad file descriptor) close(99664) = -1 EBADF (Bad file descriptor) close(99665) = -1 EBADF (Bad file descriptor) close(99666) = -1 EBADF (Bad file descriptor) close(99667) = -1 EBADF (Bad file descriptor) close(99668) = -1 EBADF (Bad file descriptor) close(99669) = -1 EBADF (Bad file descriptor) close(99670) = -1 EBADF (Bad file descriptor) close(99671) = -1 EBADF (Bad file descriptor) close(99672) = -1 EBADF (Bad file descriptor) close(99673) = -1 EBADF (Bad file descriptor) close(99674) = -1 EBADF (Bad file descriptor) close(99675) = -1 EBADF (Bad file descriptor) close(99676) = -1 EBADF (Bad file descriptor) close(99677) = -1 EBADF (Bad file descriptor) close(99678) = -1 EBADF (Bad file descriptor) close(99679) = -1 EBADF (Bad file descriptor) close(99680) = -1 EBADF (Bad file descriptor) close(99681) = -1 EBADF (Bad file descriptor) close(99682) = -1 EBADF (Bad file descriptor) close(99683) = -1 EBADF (Bad file descriptor) close(99684) = -1 EBADF (Bad file descriptor) close(99685) = -1 EBADF (Bad file descriptor) close(99686) = -1 EBADF (Bad file descriptor) close(99687) = -1 EBADF (Bad file descriptor) close(99688) = -1 EBADF (Bad file descriptor) close(99689) = -1 EBADF (Bad file descriptor) close(99690) = -1 EBADF (Bad file descriptor) close(99691) = -1 EBADF (Bad file descriptor) close(99692) = -1 EBADF (Bad file descriptor) close(99693) = -1 EBADF (Bad file descriptor) close(99694) = -1 EBADF (Bad file descriptor) close(99695) = -1 EBADF (Bad file descriptor) close(99696) = -1 EBADF (Bad file descriptor) close(99697) = -1 EBADF (Bad file descriptor) close(99698) = -1 EBADF (Bad file descriptor) close(99699) = -1 EBADF (Bad file descriptor) close(99700) = -1 EBADF (Bad file descriptor) close(99701) = -1 EBADF (Bad file descriptor) close(99702) = -1 EBADF (Bad file descriptor) close(99703) = -1 EBADF (Bad file descriptor) close(99704) = -1 EBADF (Bad file descriptor) close(99705) = -1 EBADF (Bad file descriptor) close(99706) = -1 EBADF (Bad file descriptor) close(99707) = -1 EBADF (Bad file descriptor) close(99708) = -1 EBADF (Bad file descriptor) close(99709) = -1 EBADF (Bad file descriptor) close(99710) = -1 EBADF (Bad file descriptor) close(99711) = -1 EBADF (Bad file descriptor) close(99712) = -1 EBADF (Bad file descriptor) close(99713) = -1 EBADF (Bad file descriptor) close(99714) = -1 EBADF (Bad file descriptor) close(99715) = -1 EBADF (Bad file descriptor) close(99716) = -1 EBADF (Bad file descriptor) close(99717) = -1 EBADF (Bad file descriptor) close(99718) = -1 EBADF (Bad file descriptor) close(99719) = -1 EBADF (Bad file descriptor) close(99720) = -1 EBADF (Bad file descriptor) close(99721) = -1 EBADF (Bad file descriptor) close(99722) = -1 EBADF (Bad file descriptor) close(99723) = -1 EBADF (Bad file descriptor) close(99724) = -1 EBADF (Bad file descriptor) close(99725) = -1 EBADF (Bad file descriptor) close(99726) = -1 EBADF (Bad file descriptor) close(99727) = -1 EBADF (Bad file descriptor) close(99728) = -1 EBADF (Bad file descriptor) close(99729) = -1 EBADF (Bad file descriptor) close(99730) = -1 EBADF (Bad file descriptor) close(99731) = -1 EBADF (Bad file descriptor) close(99732) = -1 EBADF (Bad file descriptor) close(99733) = -1 EBADF (Bad file descriptor) close(99734) = -1 EBADF (Bad file descriptor) close(99735) = -1 EBADF (Bad file descriptor) close(99736) = -1 EBADF (Bad file descriptor) close(99737) = -1 EBADF (Bad file descriptor) close(99738) = -1 EBADF (Bad file descriptor) close(99739) = -1 EBADF (Bad file descriptor) close(99740) = -1 EBADF (Bad file descriptor) close(99741) = -1 EBADF (Bad file descriptor) close(99742) = -1 EBADF (Bad file descriptor) close(99743) = -1 EBADF (Bad file descriptor) close(99744) = -1 EBADF (Bad file descriptor) close(99745) = -1 EBADF (Bad file descriptor) close(99746) = -1 EBADF (Bad file descriptor) close(99747) = -1 EBADF (Bad file descriptor) close(99748) = -1 EBADF (Bad file descriptor) close(99749) = -1 EBADF (Bad file descriptor) close(99750) = -1 EBADF (Bad file descriptor) close(99751) = -1 EBADF (Bad file descriptor) close(99752) = -1 EBADF (Bad file descriptor) close(99753) = -1 EBADF (Bad file descriptor) close(99754) = -1 EBADF (Bad file descriptor) close(99755) = -1 EBADF (Bad file descriptor) close(99756) = -1 EBADF (Bad file descriptor) close(99757) = -1 EBADF (Bad file descriptor) close(99758) = -1 EBADF (Bad file descriptor) close(99759) = -1 EBADF (Bad file descriptor) close(99760) = -1 EBADF (Bad file descriptor) close(99761) = -1 EBADF (Bad file descriptor) close(99762) = -1 EBADF (Bad file descriptor) close(99763) = -1 EBADF (Bad file descriptor) close(99764) = -1 EBADF (Bad file descriptor) close(99765) = -1 EBADF (Bad file descriptor) close(99766) = -1 EBADF (Bad file descriptor) close(99767) = -1 EBADF (Bad file descriptor) close(99768) = -1 EBADF (Bad file descriptor) close(99769) = -1 EBADF (Bad file descriptor) close(99770) = -1 EBADF (Bad file descriptor) close(99771) = -1 EBADF (Bad file descriptor) close(99772) = -1 EBADF (Bad file descriptor) close(99773) = -1 EBADF (Bad file descriptor) close(99774) = -1 EBADF (Bad file descriptor) close(99775) = -1 EBADF (Bad file descriptor) close(99776) = -1 EBADF (Bad file descriptor) close(99777) = -1 EBADF (Bad file descriptor) close(99778) = -1 EBADF (Bad file descriptor) close(99779) = -1 EBADF (Bad file descriptor) close(99780) = -1 EBADF (Bad file descriptor) close(99781) = -1 EBADF (Bad file descriptor) close(99782) = -1 EBADF (Bad file descriptor) close(99783) = -1 EBADF (Bad file descriptor) close(99784) = -1 EBADF (Bad file descriptor) close(99785) = -1 EBADF (Bad file descriptor) close(99786) = -1 EBADF (Bad file descriptor) close(99787) = -1 EBADF (Bad file descriptor) close(99788) = -1 EBADF (Bad file descriptor) close(99789) = -1 EBADF (Bad file descriptor) close(99790) = -1 EBADF (Bad file descriptor) close(99791) = -1 EBADF (Bad file descriptor) close(99792) = -1 EBADF (Bad file descriptor) close(99793) = -1 EBADF (Bad file descriptor) close(99794) = -1 EBADF (Bad file descriptor) close(99795) = -1 EBADF (Bad file descriptor) close(99796) = -1 EBADF (Bad file descriptor) close(99797) = -1 EBADF (Bad file descriptor) close(99798) = -1 EBADF (Bad file descriptor) close(99799) = -1 EBADF (Bad file descriptor) close(99800) = -1 EBADF (Bad file descriptor) close(99801) = -1 EBADF (Bad file descriptor) close(99802) = -1 EBADF (Bad file descriptor) close(99803) = -1 EBADF (Bad file descriptor) close(99804) = -1 EBADF (Bad file descriptor) close(99805) = -1 EBADF (Bad file descriptor) close(99806) = -1 EBADF (Bad file descriptor) close(99807) = -1 EBADF (Bad file descriptor) close(99808) = -1 EBADF (Bad file descriptor) close(99809) = -1 EBADF (Bad file descriptor) close(99810) = -1 EBADF (Bad file descriptor) close(99811) = -1 EBADF (Bad file descriptor) close(99812) = -1 EBADF (Bad file descriptor) close(99813) = -1 EBADF (Bad file descriptor) close(99814) = -1 EBADF (Bad file descriptor) close(99815) = -1 EBADF (Bad file descriptor) close(99816) = -1 EBADF (Bad file descriptor) close(99817) = -1 EBADF (Bad file descriptor) close(99818) = -1 EBADF (Bad file descriptor) close(99819) = -1 EBADF (Bad file descriptor) close(99820) = -1 EBADF (Bad file descriptor) close(99821) = -1 EBADF (Bad file descriptor) close(99822) = -1 EBADF (Bad file descriptor) close(99823) = -1 EBADF (Bad file descriptor) close(99824) = -1 EBADF (Bad file descriptor) close(99825) = -1 EBADF (Bad file descriptor) close(99826) = -1 EBADF (Bad file descriptor) close(99827) = -1 EBADF (Bad file descriptor) close(99828) = -1 EBADF (Bad file descriptor) close(99829) = -1 EBADF (Bad file descriptor) close(99830) = -1 EBADF (Bad file descriptor) close(99831) = -1 EBADF (Bad file descriptor) close(99832) = -1 EBADF (Bad file descriptor) close(99833) = -1 EBADF (Bad file descriptor) close(99834) = -1 EBADF (Bad file descriptor) close(99835) = -1 EBADF (Bad file descriptor) close(99836) = -1 EBADF (Bad file descriptor) close(99837) = -1 EBADF (Bad file descriptor) close(99838) = -1 EBADF (Bad file descriptor) close(99839) = -1 EBADF (Bad file descriptor) close(99840) = -1 EBADF (Bad file descriptor) close(99841) = -1 EBADF (Bad file descriptor) close(99842) = -1 EBADF (Bad file descriptor) close(99843) = -1 EBADF (Bad file descriptor) close(99844) = -1 EBADF (Bad file descriptor) close(99845) = -1 EBADF (Bad file descriptor) close(99846) = -1 EBADF (Bad file descriptor) close(99847) = -1 EBADF (Bad file descriptor) close(99848) = -1 EBADF (Bad file descriptor) close(99849) = -1 EBADF (Bad file descriptor) close(99850) = -1 EBADF (Bad file descriptor) close(99851) = -1 EBADF (Bad file descriptor) close(99852) = -1 EBADF (Bad file descriptor) close(99853) = -1 EBADF (Bad file descriptor) close(99854) = -1 EBADF (Bad file descriptor) close(99855) = -1 EBADF (Bad file descriptor) close(99856) = -1 EBADF (Bad file descriptor) close(99857) = -1 EBADF (Bad file descriptor) close(99858) = -1 EBADF (Bad file descriptor) close(99859) = -1 EBADF (Bad file descriptor) close(99860) = -1 EBADF (Bad file descriptor) close(99861) = -1 EBADF (Bad file descriptor) close(99862) = -1 EBADF (Bad file descriptor) close(99863) = -1 EBADF (Bad file descriptor) close(99864) = -1 EBADF (Bad file descriptor) close(99865) = -1 EBADF (Bad file descriptor) close(99866) = -1 EBADF (Bad file descriptor) close(99867) = -1 EBADF (Bad file descriptor) close(99868) = -1 EBADF (Bad file descriptor) close(99869) = -1 EBADF (Bad file descriptor) close(99870) = -1 EBADF (Bad file descriptor) close(99871) = -1 EBADF (Bad file descriptor) close(99872) = -1 EBADF (Bad file descriptor) close(99873) = -1 EBADF (Bad file descriptor) close(99874) = -1 EBADF (Bad file descriptor) close(99875) = -1 EBADF (Bad file descriptor) close(99876) = -1 EBADF (Bad file descriptor) close(99877) = -1 EBADF (Bad file descriptor) close(99878) = -1 EBADF (Bad file descriptor) close(99879) = -1 EBADF (Bad file descriptor) close(99880) = -1 EBADF (Bad file descriptor) close(99881) = -1 EBADF (Bad file descriptor) close(99882) = -1 EBADF (Bad file descriptor) close(99883) = -1 EBADF (Bad file descriptor) close(99884) = -1 EBADF (Bad file descriptor) close(99885) = -1 EBADF (Bad file descriptor) close(99886) = -1 EBADF (Bad file descriptor) close(99887) = -1 EBADF (Bad file descriptor) close(99888) = -1 EBADF (Bad file descriptor) close(99889) = -1 EBADF (Bad file descriptor) close(99890) = -1 EBADF (Bad file descriptor) close(99891) = -1 EBADF (Bad file descriptor) close(99892) = -1 EBADF (Bad file descriptor) close(99893) = -1 EBADF (Bad file descriptor) close(99894) = -1 EBADF (Bad file descriptor) close(99895) = -1 EBADF (Bad file descriptor) close(99896) = -1 EBADF (Bad file descriptor) close(99897) = -1 EBADF (Bad file descriptor) close(99898) = -1 EBADF (Bad file descriptor) close(99899) = -1 EBADF (Bad file descriptor) close(99900) = -1 EBADF (Bad file descriptor) close(99901) = -1 EBADF (Bad file descriptor) close(99902) = -1 EBADF (Bad file descriptor) close(99903) = -1 EBADF (Bad file descriptor) close(99904) = -1 EBADF (Bad file descriptor) close(99905) = -1 EBADF (Bad file descriptor) close(99906) = -1 EBADF (Bad file descriptor) close(99907) = -1 EBADF (Bad file descriptor) close(99908) = -1 EBADF (Bad file descriptor) close(99909) = -1 EBADF (Bad file descriptor) close(99910) = -1 EBADF (Bad file descriptor) close(99911) = -1 EBADF (Bad file descriptor) close(99912) = -1 EBADF (Bad file descriptor) close(99913) = -1 EBADF (Bad file descriptor) close(99914) = -1 EBADF (Bad file descriptor) close(99915) = -1 EBADF (Bad file descriptor) close(99916) = -1 EBADF (Bad file descriptor) close(99917) = -1 EBADF (Bad file descriptor) close(99918) = -1 EBADF (Bad file descriptor) close(99919) = -1 EBADF (Bad file descriptor) close(99920) = -1 EBADF (Bad file descriptor) close(99921) = -1 EBADF (Bad file descriptor) close(99922) = -1 EBADF (Bad file descriptor) close(99923) = -1 EBADF (Bad file descriptor) close(99924) = -1 EBADF (Bad file descriptor) close(99925) = -1 EBADF (Bad file descriptor) close(99926) = -1 EBADF (Bad file descriptor) close(99927) = -1 EBADF (Bad file descriptor) close(99928) = -1 EBADF (Bad file descriptor) close(99929) = -1 EBADF (Bad file descriptor) close(99930) = -1 EBADF (Bad file descriptor) close(99931) = -1 EBADF (Bad file descriptor) close(99932) = -1 EBADF (Bad file descriptor) close(99933) = -1 EBADF (Bad file descriptor) close(99934) = -1 EBADF (Bad file descriptor) close(99935) = -1 EBADF (Bad file descriptor) close(99936) = -1 EBADF (Bad file descriptor) close(99937) = -1 EBADF (Bad file descriptor) close(99938) = -1 EBADF (Bad file descriptor) close(99939) = -1 EBADF (Bad file descriptor) close(99940) = -1 EBADF (Bad file descriptor) close(99941) = -1 EBADF (Bad file descriptor) close(99942) = -1 EBADF (Bad file descriptor) close(99943) = -1 EBADF (Bad file descriptor) close(99944) = -1 EBADF (Bad file descriptor) close(99945) = -1 EBADF (Bad file descriptor) close(99946) = -1 EBADF (Bad file descriptor) close(99947) = -1 EBADF (Bad file descriptor) close(99948) = -1 EBADF (Bad file descriptor) close(99949) = -1 EBADF (Bad file descriptor) close(99950) = -1 EBADF (Bad file descriptor) close(99951) = -1 EBADF (Bad file descriptor) close(99952) = -1 EBADF (Bad file descriptor) close(99953) = -1 EBADF (Bad file descriptor) close(99954) = -1 EBADF (Bad file descriptor) close(99955) = -1 EBADF (Bad file descriptor) close(99956) = -1 EBADF (Bad file descriptor) close(99957) = -1 EBADF (Bad file descriptor) close(99958) = -1 EBADF (Bad file descriptor) close(99959) = -1 EBADF (Bad file descriptor) close(99960) = -1 EBADF (Bad file descriptor) close(99961) = -1 EBADF (Bad file descriptor) close(99962) = -1 EBADF (Bad file descriptor) close(99963) = -1 EBADF (Bad file descriptor) close(99964) = -1 EBADF (Bad file descriptor) close(99965) = -1 EBADF (Bad file descriptor) close(99966) = -1 EBADF (Bad file descriptor) close(99967) = -1 EBADF (Bad file descriptor) close(99968) = -1 EBADF (Bad file descriptor) close(99969) = -1 EBADF (Bad file descriptor) close(99970) = -1 EBADF (Bad file descriptor) close(99971) = -1 EBADF (Bad file descriptor) close(99972) = -1 EBADF (Bad file descriptor) close(99973) = -1 EBADF (Bad file descriptor) close(99974) = -1 EBADF (Bad file descriptor) close(99975) = -1 EBADF (Bad file descriptor) close(99976) = -1 EBADF (Bad file descriptor) close(99977) = -1 EBADF (Bad file descriptor) close(99978) = -1 EBADF (Bad file descriptor) close(99979) = -1 EBADF (Bad file descriptor) close(99980) = -1 EBADF (Bad file descriptor) close(99981) = -1 EBADF (Bad file descriptor) close(99982) = -1 EBADF (Bad file descriptor) close(99983) = -1 EBADF (Bad file descriptor) close(99984) = -1 EBADF (Bad file descriptor) close(99985) = -1 EBADF (Bad file descriptor) close(99986) = -1 EBADF (Bad file descriptor) close(99987) = -1 EBADF (Bad file descriptor) close(99988) = -1 EBADF (Bad file descriptor) close(99989) = -1 EBADF (Bad file descriptor) close(99990) = -1 EBADF (Bad file descriptor) close(99991) = -1 EBADF (Bad file descriptor) close(99992) = -1 EBADF (Bad file descriptor) close(99993) = -1 EBADF (Bad file descriptor) close(99994) = -1 EBADF (Bad file descriptor) close(99995) = -1 EBADF (Bad file descriptor) close(99996) = -1 EBADF (Bad file descriptor) close(99997) = -1 EBADF (Bad file descriptor) close(99998) = -1 EBADF (Bad file descriptor) close(99999) = -1 EBADF (Bad file descriptor) close(100000) = -1 EBADF (Bad file descriptor) close(100001) = -1 EBADF (Bad file descriptor) close(100002) = -1 EBADF (Bad file descriptor) close(100003) = -1 EBADF (Bad file descriptor) close(100004) = -1 EBADF (Bad file descriptor) close(100005) = -1 EBADF (Bad file descriptor) close(100006) = -1 EBADF (Bad file descriptor) close(100007) = -1 EBADF (Bad file descriptor) close(100008) = -1 EBADF (Bad file descriptor) close(100009) = -1 EBADF (Bad file descriptor) close(100010) = -1 EBADF (Bad file descriptor) close(100011) = -1 EBADF (Bad file descriptor) close(100012) = -1 EBADF (Bad file descriptor) close(100013) = -1 EBADF (Bad file descriptor) close(100014) = -1 EBADF (Bad file descriptor) close(100015) = -1 EBADF (Bad file descriptor) close(100016) = -1 EBADF (Bad file descriptor) close(100017) = -1 EBADF (Bad file descriptor) close(100018) = -1 EBADF (Bad file descriptor) close(100019) = -1 EBADF (Bad file descriptor) close(100020) = -1 EBADF (Bad file descriptor) close(100021) = -1 EBADF (Bad file descriptor) close(100022) = -1 EBADF (Bad file descriptor) close(100023) = -1 EBADF (Bad file descriptor) close(100024) = -1 EBADF (Bad file descriptor) close(100025) = -1 EBADF (Bad file descriptor) close(100026) = -1 EBADF (Bad file descriptor) close(100027) = -1 EBADF (Bad file descriptor) close(100028) = -1 EBADF (Bad file descriptor) close(100029) = -1 EBADF (Bad file descriptor) close(100030) = -1 EBADF (Bad file descriptor) close(100031) = -1 EBADF (Bad file descriptor) close(100032) = -1 EBADF (Bad file descriptor) close(100033) = -1 EBADF (Bad file descriptor) close(100034) = -1 EBADF (Bad file descriptor) close(100035) = -1 EBADF (Bad file descriptor) close(100036) = -1 EBADF (Bad file descriptor) close(100037) = -1 EBADF (Bad file descriptor) close(100038) = -1 EBADF (Bad file descriptor) close(100039) = -1 EBADF (Bad file descriptor) close(100040) = -1 EBADF (Bad file descriptor) close(100041) = -1 EBADF (Bad file descriptor) close(100042) = -1 EBADF (Bad file descriptor) close(100043) = -1 EBADF (Bad file descriptor) close(100044) = -1 EBADF (Bad file descriptor) close(100045) = -1 EBADF (Bad file descriptor) close(100046) = -1 EBADF (Bad file descriptor) close(100047) = -1 EBADF (Bad file descriptor) close(100048) = -1 EBADF (Bad file descriptor) close(100049) = -1 EBADF (Bad file descriptor) close(100050) = -1 EBADF (Bad file descriptor) close(100051) = -1 EBADF (Bad file descriptor) close(100052) = -1 EBADF (Bad file descriptor) close(100053) = -1 EBADF (Bad file descriptor) close(100054) = -1 EBADF (Bad file descriptor) close(100055) = -1 EBADF (Bad file descriptor) close(100056) = -1 EBADF (Bad file descriptor) close(100057) = -1 EBADF (Bad file descriptor) close(100058) = -1 EBADF (Bad file descriptor) close(100059) = -1 EBADF (Bad file descriptor) close(100060) = -1 EBADF (Bad file descriptor) close(100061) = -1 EBADF (Bad file descriptor) close(100062) = -1 EBADF (Bad file descriptor) close(100063) = -1 EBADF (Bad file descriptor) close(100064) = -1 EBADF (Bad file descriptor) close(100065) = -1 EBADF (Bad file descriptor) close(100066) = -1 EBADF (Bad file descriptor) close(100067) = -1 EBADF (Bad file descriptor) close(100068) = -1 EBADF (Bad file descriptor) close(100069) = -1 EBADF (Bad file descriptor) close(100070) = -1 EBADF (Bad file descriptor) close(100071) = -1 EBADF (Bad file descriptor) close(100072) = -1 EBADF (Bad file descriptor) close(100073) = -1 EBADF (Bad file descriptor) close(100074) = -1 EBADF (Bad file descriptor) close(100075) = -1 EBADF (Bad file descriptor) close(100076) = -1 EBADF (Bad file descriptor) close(100077) = -1 EBADF (Bad file descriptor) close(100078) = -1 EBADF (Bad file descriptor) close(100079) = -1 EBADF (Bad file descriptor) close(100080) = -1 EBADF (Bad file descriptor) close(100081) = -1 EBADF (Bad file descriptor) close(100082) = -1 EBADF (Bad file descriptor) close(100083) = -1 EBADF (Bad file descriptor) close(100084) = -1 EBADF (Bad file descriptor) close(100085) = -1 EBADF (Bad file descriptor) close(100086) = -1 EBADF (Bad file descriptor) close(100087) = -1 EBADF (Bad file descriptor) close(100088) = -1 EBADF (Bad file descriptor) close(100089) = -1 EBADF (Bad file descriptor) close(100090) = -1 EBADF (Bad file descriptor) close(100091) = -1 EBADF (Bad file descriptor) close(100092) = -1 EBADF (Bad file descriptor) close(100093) = -1 EBADF (Bad file descriptor) close(100094) = -1 EBADF (Bad file descriptor) close(100095) = -1 EBADF (Bad file descriptor) close(100096) = -1 EBADF (Bad file descriptor) close(100097) = -1 EBADF (Bad file descriptor) close(100098) = -1 EBADF (Bad file descriptor) close(100099) = -1 EBADF (Bad file descriptor) close(100100) = -1 EBADF (Bad file descriptor) close(100101) = -1 EBADF (Bad file descriptor) close(100102) = -1 EBADF (Bad file descriptor) close(100103) = -1 EBADF (Bad file descriptor) close(100104) = -1 EBADF (Bad file descriptor) close(100105) = -1 EBADF (Bad file descriptor) close(100106) = -1 EBADF (Bad file descriptor) close(100107) = -1 EBADF (Bad file descriptor) close(100108) = -1 EBADF (Bad file descriptor) close(100109) = -1 EBADF (Bad file descriptor) close(100110) = -1 EBADF (Bad file descriptor) close(100111) = -1 EBADF (Bad file descriptor) close(100112) = -1 EBADF (Bad file descriptor) close(100113) = -1 EBADF (Bad file descriptor) close(100114) = -1 EBADF (Bad file descriptor) close(100115) = -1 EBADF (Bad file descriptor) close(100116) = -1 EBADF (Bad file descriptor) close(100117) = -1 EBADF (Bad file descriptor) close(100118) = -1 EBADF (Bad file descriptor) close(100119) = -1 EBADF (Bad file descriptor) close(100120) = -1 EBADF (Bad file descriptor) close(100121) = -1 EBADF (Bad file descriptor) close(100122) = -1 EBADF (Bad file descriptor) close(100123) = -1 EBADF (Bad file descriptor) close(100124) = -1 EBADF (Bad file descriptor) close(100125) = -1 EBADF (Bad file descriptor) close(100126) = -1 EBADF (Bad file descriptor) close(100127) = -1 EBADF (Bad file descriptor) close(100128) = -1 EBADF (Bad file descriptor) close(100129) = -1 EBADF (Bad file descriptor) close(100130) = -1 EBADF (Bad file descriptor) close(100131) = -1 EBADF (Bad file descriptor) close(100132) = -1 EBADF (Bad file descriptor) close(100133) = -1 EBADF (Bad file descriptor) close(100134) = -1 EBADF (Bad file descriptor) close(100135) = -1 EBADF (Bad file descriptor) close(100136) = -1 EBADF (Bad file descriptor) close(100137) = -1 EBADF (Bad file descriptor) close(100138) = -1 EBADF (Bad file descriptor) close(100139) = -1 EBADF (Bad file descriptor) close(100140) = -1 EBADF (Bad file descriptor) close(100141) = -1 EBADF (Bad file descriptor) close(100142) = -1 EBADF (Bad file descriptor) close(100143) = -1 EBADF (Bad file descriptor) close(100144) = -1 EBADF (Bad file descriptor) close(100145) = -1 EBADF (Bad file descriptor) close(100146) = -1 EBADF (Bad file descriptor) close(100147) = -1 EBADF (Bad file descriptor) close(100148) = -1 EBADF (Bad file descriptor) close(100149) = -1 EBADF (Bad file descriptor) close(100150) = -1 EBADF (Bad file descriptor) close(100151) = -1 EBADF (Bad file descriptor) close(100152) = -1 EBADF (Bad file descriptor) close(100153) = -1 EBADF (Bad file descriptor) close(100154) = -1 EBADF (Bad file descriptor) close(100155) = -1 EBADF (Bad file descriptor) close(100156) = -1 EBADF (Bad file descriptor) close(100157) = -1 EBADF (Bad file descriptor) close(100158) = -1 EBADF (Bad file descriptor) close(100159) = -1 EBADF (Bad file descriptor) close(100160) = -1 EBADF (Bad file descriptor) close(100161) = -1 EBADF (Bad file descriptor) close(100162) = -1 EBADF (Bad file descriptor) close(100163) = -1 EBADF (Bad file descriptor) close(100164) = -1 EBADF (Bad file descriptor) close(100165) = -1 EBADF (Bad file descriptor) close(100166) = -1 EBADF (Bad file descriptor) close(100167) = -1 EBADF (Bad file descriptor) close(100168) = -1 EBADF (Bad file descriptor) close(100169) = -1 EBADF (Bad file descriptor) close(100170) = -1 EBADF (Bad file descriptor) close(100171) = -1 EBADF (Bad file descriptor) close(100172) = -1 EBADF (Bad file descriptor) close(100173) = -1 EBADF (Bad file descriptor) close(100174) = -1 EBADF (Bad file descriptor) close(100175) = -1 EBADF (Bad file descriptor) close(100176) = -1 EBADF (Bad file descriptor) close(100177) = -1 EBADF (Bad file descriptor) close(100178) = -1 EBADF (Bad file descriptor) close(100179) = -1 EBADF (Bad file descriptor) close(100180) = -1 EBADF (Bad file descriptor) close(100181) = -1 EBADF (Bad file descriptor) close(100182) = -1 EBADF (Bad file descriptor) close(100183) = -1 EBADF (Bad file descriptor) close(100184) = -1 EBADF (Bad file descriptor) close(100185) = -1 EBADF (Bad file descriptor) close(100186) = -1 EBADF (Bad file descriptor) close(100187) = -1 EBADF (Bad file descriptor) close(100188) = -1 EBADF (Bad file descriptor) close(100189) = -1 EBADF (Bad file descriptor) close(100190) = -1 EBADF (Bad file descriptor) close(100191) = -1 EBADF (Bad file descriptor) close(100192) = -1 EBADF (Bad file descriptor) close(100193) = -1 EBADF (Bad file descriptor) close(100194) = -1 EBADF (Bad file descriptor) close(100195) = -1 EBADF (Bad file descriptor) close(100196) = -1 EBADF (Bad file descriptor) close(100197) = -1 EBADF (Bad file descriptor) close(100198) = -1 EBADF (Bad file descriptor) close(100199) = -1 EBADF (Bad file descriptor) close(100200) = -1 EBADF (Bad file descriptor) close(100201) = -1 EBADF (Bad file descriptor) close(100202) = -1 EBADF (Bad file descriptor) close(100203) = -1 EBADF (Bad file descriptor) close(100204) = -1 EBADF (Bad file descriptor) close(100205) = -1 EBADF (Bad file descriptor) close(100206) = -1 EBADF (Bad file descriptor) close(100207) = -1 EBADF (Bad file descriptor) close(100208) = -1 EBADF (Bad file descriptor) close(100209) = -1 EBADF (Bad file descriptor) close(100210) = -1 EBADF (Bad file descriptor) close(100211) = -1 EBADF (Bad file descriptor) close(100212) = -1 EBADF (Bad file descriptor) close(100213) = -1 EBADF (Bad file descriptor) close(100214) = -1 EBADF (Bad file descriptor) close(100215) = -1 EBADF (Bad file descriptor) close(100216) = -1 EBADF (Bad file descriptor) close(100217) = -1 EBADF (Bad file descriptor) close(100218) = -1 EBADF (Bad file descriptor) close(100219) = -1 EBADF (Bad file descriptor) close(100220) = -1 EBADF (Bad file descriptor) close(100221) = -1 EBADF (Bad file descriptor) close(100222) = -1 EBADF (Bad file descriptor) close(100223) = -1 EBADF (Bad file descriptor) close(100224) = -1 EBADF (Bad file descriptor) close(100225) = -1 EBADF (Bad file descriptor) close(100226) = -1 EBADF (Bad file descriptor) close(100227) = -1 EBADF (Bad file descriptor) close(100228) = -1 EBADF (Bad file descriptor) close(100229) = -1 EBADF (Bad file descriptor) close(100230) = -1 EBADF (Bad file descriptor) close(100231) = -1 EBADF (Bad file descriptor) close(100232) = -1 EBADF (Bad file descriptor) close(100233) = -1 EBADF (Bad file descriptor) close(100234) = -1 EBADF (Bad file descriptor) close(100235) = -1 EBADF (Bad file descriptor) close(100236) = -1 EBADF (Bad file descriptor) close(100237) = -1 EBADF (Bad file descriptor) close(100238) = -1 EBADF (Bad file descriptor) close(100239) = -1 EBADF (Bad file descriptor) close(100240) = -1 EBADF (Bad file descriptor) close(100241) = -1 EBADF (Bad file descriptor) close(100242) = -1 EBADF (Bad file descriptor) close(100243) = -1 EBADF (Bad file descriptor) close(100244) = -1 EBADF (Bad file descriptor) close(100245) = -1 EBADF (Bad file descriptor) close(100246) = -1 EBADF (Bad file descriptor) close(100247) = -1 EBADF (Bad file descriptor) close(100248) = -1 EBADF (Bad file descriptor) close(100249) = -1 EBADF (Bad file descriptor) close(100250) = -1 EBADF (Bad file descriptor) close(100251) = -1 EBADF (Bad file descriptor) close(100252) = -1 EBADF (Bad file descriptor) close(100253) = -1 EBADF (Bad file descriptor) close(100254) = -1 EBADF (Bad file descriptor) close(100255) = -1 EBADF (Bad file descriptor) close(100256) = -1 EBADF (Bad file descriptor) close(100257) = -1 EBADF (Bad file descriptor) close(100258) = -1 EBADF (Bad file descriptor) close(100259) = -1 EBADF (Bad file descriptor) close(100260) = -1 EBADF (Bad file descriptor) close(100261) = -1 EBADF (Bad file descriptor) close(100262) = -1 EBADF (Bad file descriptor) close(100263) = -1 EBADF (Bad file descriptor) close(100264) = -1 EBADF (Bad file descriptor) close(100265) = -1 EBADF (Bad file descriptor) close(100266) = -1 EBADF (Bad file descriptor) close(100267) = -1 EBADF (Bad file descriptor) close(100268) = -1 EBADF (Bad file descriptor) close(100269) = -1 EBADF (Bad file descriptor) close(100270) = -1 EBADF (Bad file descriptor) close(100271) = -1 EBADF (Bad file descriptor) close(100272) = -1 EBADF (Bad file descriptor) close(100273) = -1 EBADF (Bad file descriptor) close(100274) = -1 EBADF (Bad file descriptor) close(100275) = -1 EBADF (Bad file descriptor) close(100276) = -1 EBADF (Bad file descriptor) close(100277) = -1 EBADF (Bad file descriptor) close(100278) = -1 EBADF (Bad file descriptor) close(100279) = -1 EBADF (Bad file descriptor) close(100280) = -1 EBADF (Bad file descriptor) close(100281) = -1 EBADF (Bad file descriptor) close(100282) = -1 EBADF (Bad file descriptor) close(100283) = -1 EBADF (Bad file descriptor) close(100284) = -1 EBADF (Bad file descriptor) close(100285) = -1 EBADF (Bad file descriptor) close(100286) = -1 EBADF (Bad file descriptor) close(100287) = -1 EBADF (Bad file descriptor) close(100288) = -1 EBADF (Bad file descriptor) close(100289) = -1 EBADF (Bad file descriptor) close(100290) = -1 EBADF (Bad file descriptor) close(100291) = -1 EBADF (Bad file descriptor) close(100292) = -1 EBADF (Bad file descriptor) close(100293) = -1 EBADF (Bad file descriptor) close(100294) = -1 EBADF (Bad file descriptor) close(100295) = -1 EBADF (Bad file descriptor) close(100296) = -1 EBADF (Bad file descriptor) close(100297) = -1 EBADF (Bad file descriptor) close(100298) = -1 EBADF (Bad file descriptor) close(100299) = -1 EBADF (Bad file descriptor) close(100300) = -1 EBADF (Bad file descriptor) close(100301) = -1 EBADF (Bad file descriptor) close(100302) = -1 EBADF (Bad file descriptor) close(100303) = -1 EBADF (Bad file descriptor) close(100304) = -1 EBADF (Bad file descriptor) close(100305) = -1 EBADF (Bad file descriptor) close(100306) = -1 EBADF (Bad file descriptor) close(100307) = -1 EBADF (Bad file descriptor) close(100308) = -1 EBADF (Bad file descriptor) close(100309) = -1 EBADF (Bad file descriptor) close(100310) = -1 EBADF (Bad file descriptor) close(100311) = -1 EBADF (Bad file descriptor) close(100312) = -1 EBADF (Bad file descriptor) close(100313) = -1 EBADF (Bad file descriptor) close(100314) = -1 EBADF (Bad file descriptor) close(100315) = -1 EBADF (Bad file descriptor) close(100316) = -1 EBADF (Bad file descriptor) close(100317) = -1 EBADF (Bad file descriptor) close(100318) = -1 EBADF (Bad file descriptor) close(100319) = -1 EBADF (Bad file descriptor) close(100320) = -1 EBADF (Bad file descriptor) close(100321) = -1 EBADF (Bad file descriptor) close(100322) = -1 EBADF (Bad file descriptor) close(100323) = -1 EBADF (Bad file descriptor) close(100324) = -1 EBADF (Bad file descriptor) close(100325) = -1 EBADF (Bad file descriptor) close(100326) = -1 EBADF (Bad file descriptor) close(100327) = -1 EBADF (Bad file descriptor) close(100328) = -1 EBADF (Bad file descriptor) close(100329) = -1 EBADF (Bad file descriptor) close(100330) = -1 EBADF (Bad file descriptor) close(100331) = -1 EBADF (Bad file descriptor) close(100332) = -1 EBADF (Bad file descriptor) close(100333) = -1 EBADF (Bad file descriptor) close(100334) = -1 EBADF (Bad file descriptor) close(100335) = -1 EBADF (Bad file descriptor) close(100336) = -1 EBADF (Bad file descriptor) close(100337) = -1 EBADF (Bad file descriptor) close(100338) = -1 EBADF (Bad file descriptor) close(100339) = -1 EBADF (Bad file descriptor) close(100340) = -1 EBADF (Bad file descriptor) close(100341) = -1 EBADF (Bad file descriptor) close(100342) = -1 EBADF (Bad file descriptor) close(100343) = -1 EBADF (Bad file descriptor) close(100344) = -1 EBADF (Bad file descriptor) close(100345) = -1 EBADF (Bad file descriptor) close(100346) = -1 EBADF (Bad file descriptor) close(100347) = -1 EBADF (Bad file descriptor) close(100348) = -1 EBADF (Bad file descriptor) close(100349) = -1 EBADF (Bad file descriptor) close(100350) = -1 EBADF (Bad file descriptor) close(100351) = -1 EBADF (Bad file descriptor) close(100352) = -1 EBADF (Bad file descriptor) close(100353) = -1 EBADF (Bad file descriptor) close(100354) = -1 EBADF (Bad file descriptor) close(100355) = -1 EBADF (Bad file descriptor) close(100356) = -1 EBADF (Bad file descriptor) close(100357) = -1 EBADF (Bad file descriptor) close(100358) = -1 EBADF (Bad file descriptor) close(100359) = -1 EBADF (Bad file descriptor) close(100360) = -1 EBADF (Bad file descriptor) close(100361) = -1 EBADF (Bad file descriptor) close(100362) = -1 EBADF (Bad file descriptor) close(100363) = -1 EBADF (Bad file descriptor) close(100364) = -1 EBADF (Bad file descriptor) close(100365) = -1 EBADF (Bad file descriptor) close(100366) = -1 EBADF (Bad file descriptor) close(100367) = -1 EBADF (Bad file descriptor) close(100368) = -1 EBADF (Bad file descriptor) close(100369) = -1 EBADF (Bad file descriptor) close(100370) = -1 EBADF (Bad file descriptor) close(100371) = -1 EBADF (Bad file descriptor) close(100372) = -1 EBADF (Bad file descriptor) close(100373) = -1 EBADF (Bad file descriptor) close(100374) = -1 EBADF (Bad file descriptor) close(100375) = -1 EBADF (Bad file descriptor) close(100376) = -1 EBADF (Bad file descriptor) close(100377) = -1 EBADF (Bad file descriptor) close(100378) = -1 EBADF (Bad file descriptor) close(100379) = -1 EBADF (Bad file descriptor) close(100380) = -1 EBADF (Bad file descriptor) close(100381) = -1 EBADF (Bad file descriptor) close(100382) = -1 EBADF (Bad file descriptor) close(100383) = -1 EBADF (Bad file descriptor) close(100384) = -1 EBADF (Bad file descriptor) close(100385) = -1 EBADF (Bad file descriptor) close(100386) = -1 EBADF (Bad file descriptor) close(100387) = -1 EBADF (Bad file descriptor) close(100388) = -1 EBADF (Bad file descriptor) close(100389) = -1 EBADF (Bad file descriptor) close(100390) = -1 EBADF (Bad file descriptor) close(100391) = -1 EBADF (Bad file descriptor) close(100392) = -1 EBADF (Bad file descriptor) close(100393) = -1 EBADF (Bad file descriptor) close(100394) = -1 EBADF (Bad file descriptor) close(100395) = -1 EBADF (Bad file descriptor) close(100396) = -1 EBADF (Bad file descriptor) close(100397) = -1 EBADF (Bad file descriptor) close(100398) = -1 EBADF (Bad file descriptor) close(100399) = -1 EBADF (Bad file descriptor) close(100400) = -1 EBADF (Bad file descriptor) close(100401) = -1 EBADF (Bad file descriptor) close(100402) = -1 EBADF (Bad file descriptor) close(100403) = -1 EBADF (Bad file descriptor) close(100404) = -1 EBADF (Bad file descriptor) close(100405) = -1 EBADF (Bad file descriptor) close(100406) = -1 EBADF (Bad file descriptor) close(100407) = -1 EBADF (Bad file descriptor) close(100408) = -1 EBADF (Bad file descriptor) close(100409) = -1 EBADF (Bad file descriptor) close(100410) = -1 EBADF (Bad file descriptor) close(100411) = -1 EBADF (Bad file descriptor) close(100412) = -1 EBADF (Bad file descriptor) close(100413) = -1 EBADF (Bad file descriptor) close(100414) = -1 EBADF (Bad file descriptor) close(100415) = -1 EBADF (Bad file descriptor) close(100416) = -1 EBADF (Bad file descriptor) close(100417) = -1 EBADF (Bad file descriptor) close(100418) = -1 EBADF (Bad file descriptor) close(100419) = -1 EBADF (Bad file descriptor) close(100420) = -1 EBADF (Bad file descriptor) close(100421) = -1 EBADF (Bad file descriptor) close(100422) = -1 EBADF (Bad file descriptor) close(100423) = -1 EBADF (Bad file descriptor) close(100424) = -1 EBADF (Bad file descriptor) close(100425) = -1 EBADF (Bad file descriptor) close(100426) = -1 EBADF (Bad file descriptor) close(100427) = -1 EBADF (Bad file descriptor) close(100428) = -1 EBADF (Bad file descriptor) close(100429) = -1 EBADF (Bad file descriptor) close(100430) = -1 EBADF (Bad file descriptor) close(100431) = -1 EBADF (Bad file descriptor) close(100432) = -1 EBADF (Bad file descriptor) close(100433) = -1 EBADF (Bad file descriptor) close(100434) = -1 EBADF (Bad file descriptor) close(100435) = -1 EBADF (Bad file descriptor) close(100436) = -1 EBADF (Bad file descriptor) close(100437) = -1 EBADF (Bad file descriptor) close(100438) = -1 EBADF (Bad file descriptor) close(100439) = -1 EBADF (Bad file descriptor) close(100440) = -1 EBADF (Bad file descriptor) close(100441) = -1 EBADF (Bad file descriptor) close(100442) = -1 EBADF (Bad file descriptor) close(100443) = -1 EBADF (Bad file descriptor) close(100444) = -1 EBADF (Bad file descriptor) close(100445) = -1 EBADF (Bad file descriptor) close(100446) = -1 EBADF (Bad file descriptor) close(100447) = -1 EBADF (Bad file descriptor) close(100448) = -1 EBADF (Bad file descriptor) close(100449) = -1 EBADF (Bad file descriptor) close(100450) = -1 EBADF (Bad file descriptor) close(100451) = -1 EBADF (Bad file descriptor) close(100452) = -1 EBADF (Bad file descriptor) close(100453) = -1 EBADF (Bad file descriptor) close(100454) = -1 EBADF (Bad file descriptor) close(100455) = -1 EBADF (Bad file descriptor) close(100456) = -1 EBADF (Bad file descriptor) close(100457) = -1 EBADF (Bad file descriptor) close(100458) = -1 EBADF (Bad file descriptor) close(100459) = -1 EBADF (Bad file descriptor) close(100460) = -1 EBADF (Bad file descriptor) close(100461) = -1 EBADF (Bad file descriptor) close(100462) = -1 EBADF (Bad file descriptor) close(100463) = -1 EBADF (Bad file descriptor) close(100464) = -1 EBADF (Bad file descriptor) close(100465) = -1 EBADF (Bad file descriptor) close(100466) = -1 EBADF (Bad file descriptor) close(100467) = -1 EBADF (Bad file descriptor) close(100468) = -1 EBADF (Bad file descriptor) close(100469) = -1 EBADF (Bad file descriptor) close(100470) = -1 EBADF (Bad file descriptor) close(100471) = -1 EBADF (Bad file descriptor) close(100472) = -1 EBADF (Bad file descriptor) close(100473) = -1 EBADF (Bad file descriptor) close(100474) = -1 EBADF (Bad file descriptor) close(100475) = -1 EBADF (Bad file descriptor) close(100476) = -1 EBADF (Bad file descriptor) close(100477) = -1 EBADF (Bad file descriptor) close(100478) = -1 EBADF (Bad file descriptor) close(100479) = -1 EBADF (Bad file descriptor) close(100480) = -1 EBADF (Bad file descriptor) close(100481) = -1 EBADF (Bad file descriptor) close(100482) = -1 EBADF (Bad file descriptor) close(100483) = -1 EBADF (Bad file descriptor) close(100484) = -1 EBADF (Bad file descriptor) close(100485) = -1 EBADF (Bad file descriptor) close(100486) = -1 EBADF (Bad file descriptor) close(100487) = -1 EBADF (Bad file descriptor) close(100488) = -1 EBADF (Bad file descriptor) close(100489) = -1 EBADF (Bad file descriptor) close(100490) = -1 EBADF (Bad file descriptor) close(100491) = -1 EBADF (Bad file descriptor) close(100492) = -1 EBADF (Bad file descriptor) close(100493) = -1 EBADF (Bad file descriptor) close(100494) = -1 EBADF (Bad file descriptor) close(100495) = -1 EBADF (Bad file descriptor) close(100496) = -1 EBADF (Bad file descriptor) close(100497) = -1 EBADF (Bad file descriptor) close(100498) = -1 EBADF (Bad file descriptor) close(100499) = -1 EBADF (Bad file descriptor) close(100500) = -1 EBADF (Bad file descriptor) close(100501) = -1 EBADF (Bad file descriptor) close(100502) = -1 EBADF (Bad file descriptor) close(100503) = -1 EBADF (Bad file descriptor) close(100504) = -1 EBADF (Bad file descriptor) close(100505) = -1 EBADF (Bad file descriptor) close(100506) = -1 EBADF (Bad file descriptor) close(100507) = -1 EBADF (Bad file descriptor) close(100508) = -1 EBADF (Bad file descriptor) close(100509) = -1 EBADF (Bad file descriptor) close(100510) = -1 EBADF (Bad file descriptor) close(100511) = -1 EBADF (Bad file descriptor) close(100512) = -1 EBADF (Bad file descriptor) close(100513) = -1 EBADF (Bad file descriptor) close(100514) = -1 EBADF (Bad file descriptor) close(100515) = -1 EBADF (Bad file descriptor) close(100516) = -1 EBADF (Bad file descriptor) close(100517) = -1 EBADF (Bad file descriptor) close(100518) = -1 EBADF (Bad file descriptor) close(100519) = -1 EBADF (Bad file descriptor) close(100520) = -1 EBADF (Bad file descriptor) close(100521) = -1 EBADF (Bad file descriptor) close(100522) = -1 EBADF (Bad file descriptor) close(100523) = -1 EBADF (Bad file descriptor) close(100524) = -1 EBADF (Bad file descriptor) close(100525) = -1 EBADF (Bad file descriptor) close(100526) = -1 EBADF (Bad file descriptor) close(100527) = -1 EBADF (Bad file descriptor) close(100528) = -1 EBADF (Bad file descriptor) close(100529) = -1 EBADF (Bad file descriptor) close(100530) = -1 EBADF (Bad file descriptor) close(100531) = -1 EBADF (Bad file descriptor) close(100532) = -1 EBADF (Bad file descriptor) close(100533) = -1 EBADF (Bad file descriptor) close(100534) = -1 EBADF (Bad file descriptor) close(100535) = -1 EBADF (Bad file descriptor) close(100536) = -1 EBADF (Bad file descriptor) close(100537) = -1 EBADF (Bad file descriptor) close(100538) = -1 EBADF (Bad file descriptor) close(100539) = -1 EBADF (Bad file descriptor) close(100540) = -1 EBADF (Bad file descriptor) close(100541) = -1 EBADF (Bad file descriptor) close(100542) = -1 EBADF (Bad file descriptor) close(100543) = -1 EBADF (Bad file descriptor) close(100544) = -1 EBADF (Bad file descriptor) close(100545) = -1 EBADF (Bad file descriptor) close(100546) = -1 EBADF (Bad file descriptor) close(100547) = -1 EBADF (Bad file descriptor) close(100548) = -1 EBADF (Bad file descriptor) close(100549) = -1 EBADF (Bad file descriptor) close(100550) = -1 EBADF (Bad file descriptor) close(100551) = -1 EBADF (Bad file descriptor) close(100552) = -1 EBADF (Bad file descriptor) close(100553) = -1 EBADF (Bad file descriptor) close(100554) = -1 EBADF (Bad file descriptor) close(100555) = -1 EBADF (Bad file descriptor) close(100556) = -1 EBADF (Bad file descriptor) close(100557) = -1 EBADF (Bad file descriptor) close(100558) = -1 EBADF (Bad file descriptor) close(100559) = -1 EBADF (Bad file descriptor) close(100560) = -1 EBADF (Bad file descriptor) close(100561) = -1 EBADF (Bad file descriptor) close(100562) = -1 EBADF (Bad file descriptor) close(100563) = -1 EBADF (Bad file descriptor) close(100564) = -1 EBADF (Bad file descriptor) close(100565) = -1 EBADF (Bad file descriptor) close(100566) = -1 EBADF (Bad file descriptor) close(100567) = -1 EBADF (Bad file descriptor) close(100568) = -1 EBADF (Bad file descriptor) close(100569) = -1 EBADF (Bad file descriptor) close(100570) = -1 EBADF (Bad file descriptor) close(100571) = -1 EBADF (Bad file descriptor) close(100572) = -1 EBADF (Bad file descriptor) close(100573) = -1 EBADF (Bad file descriptor) close(100574) = -1 EBADF (Bad file descriptor) close(100575) = -1 EBADF (Bad file descriptor) close(100576) = -1 EBADF (Bad file descriptor) close(100577) = -1 EBADF (Bad file descriptor) close(100578) = -1 EBADF (Bad file descriptor) close(100579) = -1 EBADF (Bad file descriptor) close(100580) = -1 EBADF (Bad file descriptor) close(100581) = -1 EBADF (Bad file descriptor) close(100582) = -1 EBADF (Bad file descriptor) close(100583) = -1 EBADF (Bad file descriptor) close(100584) = -1 EBADF (Bad file descriptor) close(100585) = -1 EBADF (Bad file descriptor) close(100586) = -1 EBADF (Bad file descriptor) close(100587) = -1 EBADF (Bad file descriptor) close(100588) = -1 EBADF (Bad file descriptor) close(100589) = -1 EBADF (Bad file descriptor) close(100590) = -1 EBADF (Bad file descriptor) close(100591) = -1 EBADF (Bad file descriptor) close(100592) = -1 EBADF (Bad file descriptor) close(100593) = -1 EBADF (Bad file descriptor) close(100594) = -1 EBADF (Bad file descriptor) close(100595) = -1 EBADF (Bad file descriptor) close(100596) = -1 EBADF (Bad file descriptor) close(100597) = -1 EBADF (Bad file descriptor) close(100598) = -1 EBADF (Bad file descriptor) close(100599) = -1 EBADF (Bad file descriptor) close(100600) = -1 EBADF (Bad file descriptor) close(100601) = -1 EBADF (Bad file descriptor) close(100602) = -1 EBADF (Bad file descriptor) close(100603) = -1 EBADF (Bad file descriptor) close(100604) = -1 EBADF (Bad file descriptor) close(100605) = -1 EBADF (Bad file descriptor) close(100606) = -1 EBADF (Bad file descriptor) close(100607) = -1 EBADF (Bad file descriptor) close(100608) = -1 EBADF (Bad file descriptor) close(100609) = -1 EBADF (Bad file descriptor) close(100610) = -1 EBADF (Bad file descriptor) close(100611) = -1 EBADF (Bad file descriptor) close(100612) = -1 EBADF (Bad file descriptor) close(100613) = -1 EBADF (Bad file descriptor) close(100614) = -1 EBADF (Bad file descriptor) close(100615) = -1 EBADF (Bad file descriptor) close(100616) = -1 EBADF (Bad file descriptor) close(100617) = -1 EBADF (Bad file descriptor) close(100618) = -1 EBADF (Bad file descriptor) close(100619) = -1 EBADF (Bad file descriptor) close(100620) = -1 EBADF (Bad file descriptor) close(100621) = -1 EBADF (Bad file descriptor) close(100622) = -1 EBADF (Bad file descriptor) close(100623) = -1 EBADF (Bad file descriptor) close(100624) = -1 EBADF (Bad file descriptor) close(100625) = -1 EBADF (Bad file descriptor) close(100626) = -1 EBADF (Bad file descriptor) close(100627) = -1 EBADF (Bad file descriptor) close(100628) = -1 EBADF (Bad file descriptor) close(100629) = -1 EBADF (Bad file descriptor) close(100630) = -1 EBADF (Bad file descriptor) close(100631) = -1 EBADF (Bad file descriptor) close(100632) = -1 EBADF (Bad file descriptor) close(100633) = -1 EBADF (Bad file descriptor) close(100634) = -1 EBADF (Bad file descriptor) close(100635) = -1 EBADF (Bad file descriptor) close(100636) = -1 EBADF (Bad file descriptor) close(100637) = -1 EBADF (Bad file descriptor) close(100638) = -1 EBADF (Bad file descriptor) close(100639) = -1 EBADF (Bad file descriptor) close(100640) = -1 EBADF (Bad file descriptor) close(100641) = -1 EBADF (Bad file descriptor) close(100642) = -1 EBADF (Bad file descriptor) close(100643) = -1 EBADF (Bad file descriptor) close(100644) = -1 EBADF (Bad file descriptor) close(100645) = -1 EBADF (Bad file descriptor) close(100646) = -1 EBADF (Bad file descriptor) close(100647) = -1 EBADF (Bad file descriptor) close(100648) = -1 EBADF (Bad file descriptor) close(100649) = -1 EBADF (Bad file descriptor) close(100650) = -1 EBADF (Bad file descriptor) close(100651) = -1 EBADF (Bad file descriptor) close(100652) = -1 EBADF (Bad file descriptor) close(100653) = -1 EBADF (Bad file descriptor) close(100654) = -1 EBADF (Bad file descriptor) close(100655) = -1 EBADF (Bad file descriptor) close(100656) = -1 EBADF (Bad file descriptor) close(100657) = -1 EBADF (Bad file descriptor) close(100658) = -1 EBADF (Bad file descriptor) close(100659) = -1 EBADF (Bad file descriptor) close(100660) = -1 EBADF (Bad file descriptor) close(100661) = -1 EBADF (Bad file descriptor) close(100662) = -1 EBADF (Bad file descriptor) close(100663) = -1 EBADF (Bad file descriptor) close(100664) = -1 EBADF (Bad file descriptor) close(100665) = -1 EBADF (Bad file descriptor) close(100666) = -1 EBADF (Bad file descriptor) close(100667) = -1 EBADF (Bad file descriptor) close(100668) = -1 EBADF (Bad file descriptor) close(100669) = -1 EBADF (Bad file descriptor) close(100670) = -1 EBADF (Bad file descriptor) close(100671) = -1 EBADF (Bad file descriptor) close(100672) = -1 EBADF (Bad file descriptor) close(100673) = -1 EBADF (Bad file descriptor) close(100674) = -1 EBADF (Bad file descriptor) close(100675) = -1 EBADF (Bad file descriptor) close(100676) = -1 EBADF (Bad file descriptor) close(100677) = -1 EBADF (Bad file descriptor) close(100678) = -1 EBADF (Bad file descriptor) close(100679) = -1 EBADF (Bad file descriptor) close(100680) = -1 EBADF (Bad file descriptor) close(100681) = -1 EBADF (Bad file descriptor) close(100682) = -1 EBADF (Bad file descriptor) close(100683) = -1 EBADF (Bad file descriptor) close(100684) = -1 EBADF (Bad file descriptor) close(100685) = -1 EBADF (Bad file descriptor) close(100686) = -1 EBADF (Bad file descriptor) close(100687) = -1 EBADF (Bad file descriptor) close(100688) = -1 EBADF (Bad file descriptor) close(100689) = -1 EBADF (Bad file descriptor) close(100690) = -1 EBADF (Bad file descriptor) close(100691) = -1 EBADF (Bad file descriptor) close(100692) = -1 EBADF (Bad file descriptor) close(100693) = -1 EBADF (Bad file descriptor) close(100694) = -1 EBADF (Bad file descriptor) close(100695) = -1 EBADF (Bad file descriptor) close(100696) = -1 EBADF (Bad file descriptor) close(100697) = -1 EBADF (Bad file descriptor) close(100698) = -1 EBADF (Bad file descriptor) close(100699) = -1 EBADF (Bad file descriptor) close(100700) = -1 EBADF (Bad file descriptor) close(100701) = -1 EBADF (Bad file descriptor) close(100702) = -1 EBADF (Bad file descriptor) close(100703) = -1 EBADF (Bad file descriptor) close(100704) = -1 EBADF (Bad file descriptor) close(100705) = -1 EBADF (Bad file descriptor) close(100706) = -1 EBADF (Bad file descriptor) close(100707) = -1 EBADF (Bad file descriptor) close(100708) = -1 EBADF (Bad file descriptor) close(100709) = -1 EBADF (Bad file descriptor) close(100710) = -1 EBADF (Bad file descriptor) close(100711) = -1 EBADF (Bad file descriptor) close(100712) = -1 EBADF (Bad file descriptor) close(100713) = -1 EBADF (Bad file descriptor) close(100714) = -1 EBADF (Bad file descriptor) close(100715) = -1 EBADF (Bad file descriptor) close(100716) = -1 EBADF (Bad file descriptor) close(100717) = -1 EBADF (Bad file descriptor) close(100718) = -1 EBADF (Bad file descriptor) close(100719) = -1 EBADF (Bad file descriptor) close(100720) = -1 EBADF (Bad file descriptor) close(100721) = -1 EBADF (Bad file descriptor) close(100722) = -1 EBADF (Bad file descriptor) close(100723) = -1 EBADF (Bad file descriptor) close(100724) = -1 EBADF (Bad file descriptor) close(100725) = -1 EBADF (Bad file descriptor) close(100726) = -1 EBADF (Bad file descriptor) close(100727) = -1 EBADF (Bad file descriptor) close(100728) = -1 EBADF (Bad file descriptor) close(100729) = -1 EBADF (Bad file descriptor) close(100730) = -1 EBADF (Bad file descriptor) close(100731) = -1 EBADF (Bad file descriptor) close(100732) = -1 EBADF (Bad file descriptor) close(100733) = -1 EBADF (Bad file descriptor) close(100734) = -1 EBADF (Bad file descriptor) close(100735) = -1 EBADF (Bad file descriptor) close(100736) = -1 EBADF (Bad file descriptor) close(100737) = -1 EBADF (Bad file descriptor) close(100738) = -1 EBADF (Bad file descriptor) close(100739) = -1 EBADF (Bad file descriptor) close(100740) = -1 EBADF (Bad file descriptor) close(100741) = -1 EBADF (Bad file descriptor) close(100742) = -1 EBADF (Bad file descriptor) close(100743) = -1 EBADF (Bad file descriptor) close(100744) = -1 EBADF (Bad file descriptor) close(100745) = -1 EBADF (Bad file descriptor) close(100746) = -1 EBADF (Bad file descriptor) close(100747) = -1 EBADF (Bad file descriptor) close(100748) = -1 EBADF (Bad file descriptor) close(100749) = -1 EBADF (Bad file descriptor) close(100750) = -1 EBADF (Bad file descriptor) close(100751) = -1 EBADF (Bad file descriptor) close(100752) = -1 EBADF (Bad file descriptor) close(100753) = -1 EBADF (Bad file descriptor) close(100754) = -1 EBADF (Bad file descriptor) close(100755) = -1 EBADF (Bad file descriptor) close(100756) = -1 EBADF (Bad file descriptor) close(100757) = -1 EBADF (Bad file descriptor) close(100758) = -1 EBADF (Bad file descriptor) close(100759) = -1 EBADF (Bad file descriptor) close(100760) = -1 EBADF (Bad file descriptor) close(100761) = -1 EBADF (Bad file descriptor) close(100762) = -1 EBADF (Bad file descriptor) close(100763) = -1 EBADF (Bad file descriptor) close(100764) = -1 EBADF (Bad file descriptor) close(100765) = -1 EBADF (Bad file descriptor) close(100766) = -1 EBADF (Bad file descriptor) close(100767) = -1 EBADF (Bad file descriptor) close(100768) = -1 EBADF (Bad file descriptor) close(100769) = -1 EBADF (Bad file descriptor) close(100770) = -1 EBADF (Bad file descriptor) close(100771) = -1 EBADF (Bad file descriptor) close(100772) = -1 EBADF (Bad file descriptor) close(100773) = -1 EBADF (Bad file descriptor) close(100774) = -1 EBADF (Bad file descriptor) close(100775) = -1 EBADF (Bad file descriptor) close(100776) = -1 EBADF (Bad file descriptor) close(100777) = -1 EBADF (Bad file descriptor) close(100778) = -1 EBADF (Bad file descriptor) close(100779) = -1 EBADF (Bad file descriptor) close(100780) = -1 EBADF (Bad file descriptor) close(100781) = -1 EBADF (Bad file descriptor) close(100782) = -1 EBADF (Bad file descriptor) close(100783) = -1 EBADF (Bad file descriptor) close(100784) = -1 EBADF (Bad file descriptor) close(100785) = -1 EBADF (Bad file descriptor) close(100786) = -1 EBADF (Bad file descriptor) close(100787) = -1 EBADF (Bad file descriptor) close(100788) = -1 EBADF (Bad file descriptor) close(100789) = -1 EBADF (Bad file descriptor) close(100790) = -1 EBADF (Bad file descriptor) close(100791) = -1 EBADF (Bad file descriptor) close(100792) = -1 EBADF (Bad file descriptor) close(100793) = -1 EBADF (Bad file descriptor) close(100794) = -1 EBADF (Bad file descriptor) close(100795) = -1 EBADF (Bad file descriptor) close(100796) = -1 EBADF (Bad file descriptor) close(100797) = -1 EBADF (Bad file descriptor) close(100798) = -1 EBADF (Bad file descriptor) close(100799) = -1 EBADF (Bad file descriptor) close(100800) = -1 EBADF (Bad file descriptor) close(100801) = -1 EBADF (Bad file descriptor) close(100802) = -1 EBADF (Bad file descriptor) close(100803) = -1 EBADF (Bad file descriptor) close(100804) = -1 EBADF (Bad file descriptor) close(100805) = -1 EBADF (Bad file descriptor) close(100806) = -1 EBADF (Bad file descriptor) close(100807) = -1 EBADF (Bad file descriptor) close(100808) = -1 EBADF (Bad file descriptor) close(100809) = -1 EBADF (Bad file descriptor) close(100810) = -1 EBADF (Bad file descriptor) close(100811) = -1 EBADF (Bad file descriptor) close(100812) = -1 EBADF (Bad file descriptor) close(100813) = -1 EBADF (Bad file descriptor) close(100814) = -1 EBADF (Bad file descriptor) close(100815) = -1 EBADF (Bad file descriptor) close(100816) = -1 EBADF (Bad file descriptor) close(100817) = -1 EBADF (Bad file descriptor) close(100818) = -1 EBADF (Bad file descriptor) close(100819) = -1 EBADF (Bad file descriptor) close(100820) = -1 EBADF (Bad file descriptor) close(100821) = -1 EBADF (Bad file descriptor) close(100822) = -1 EBADF (Bad file descriptor) close(100823) = -1 EBADF (Bad file descriptor) close(100824) = -1 EBADF (Bad file descriptor) close(100825) = -1 EBADF (Bad file descriptor) close(100826) = -1 EBADF (Bad file descriptor) close(100827) = -1 EBADF (Bad file descriptor) close(100828) = -1 EBADF (Bad file descriptor) close(100829) = -1 EBADF (Bad file descriptor) close(100830) = -1 EBADF (Bad file descriptor) close(100831) = -1 EBADF (Bad file descriptor) close(100832) = -1 EBADF (Bad file descriptor) close(100833) = -1 EBADF (Bad file descriptor) close(100834) = -1 EBADF (Bad file descriptor) close(100835) = -1 EBADF (Bad file descriptor) close(100836) = -1 EBADF (Bad file descriptor) close(100837) = -1 EBADF (Bad file descriptor) close(100838) = -1 EBADF (Bad file descriptor) close(100839) = -1 EBADF (Bad file descriptor) close(100840) = -1 EBADF (Bad file descriptor) close(100841) = -1 EBADF (Bad file descriptor) close(100842) = -1 EBADF (Bad file descriptor) close(100843) = -1 EBADF (Bad file descriptor) close(100844) = -1 EBADF (Bad file descriptor) close(100845) = -1 EBADF (Bad file descriptor) close(100846) = -1 EBADF (Bad file descriptor) close(100847) = -1 EBADF (Bad file descriptor) close(100848) = -1 EBADF (Bad file descriptor) close(100849) = -1 EBADF (Bad file descriptor) close(100850) = -1 EBADF (Bad file descriptor) close(100851) = -1 EBADF (Bad file descriptor) close(100852) = -1 EBADF (Bad file descriptor) close(100853) = -1 EBADF (Bad file descriptor) close(100854) = -1 EBADF (Bad file descriptor) close(100855) = -1 EBADF (Bad file descriptor) close(100856) = -1 EBADF (Bad file descriptor) close(100857) = -1 EBADF (Bad file descriptor) close(100858) = -1 EBADF (Bad file descriptor) close(100859) = -1 EBADF (Bad file descriptor) close(100860) = -1 EBADF (Bad file descriptor) close(100861) = -1 EBADF (Bad file descriptor) close(100862) = -1 EBADF (Bad file descriptor) close(100863) = -1 EBADF (Bad file descriptor) close(100864) = -1 EBADF (Bad file descriptor) close(100865) = -1 EBADF (Bad file descriptor) close(100866) = -1 EBADF (Bad file descriptor) close(100867) = -1 EBADF (Bad file descriptor) close(100868) = -1 EBADF (Bad file descriptor) close(100869) = -1 EBADF (Bad file descriptor) close(100870) = -1 EBADF (Bad file descriptor) close(100871) = -1 EBADF (Bad file descriptor) close(100872) = -1 EBADF (Bad file descriptor) close(100873) = -1 EBADF (Bad file descriptor) close(100874) = -1 EBADF (Bad file descriptor) close(100875) = -1 EBADF (Bad file descriptor) close(100876) = -1 EBADF (Bad file descriptor) close(100877) = -1 EBADF (Bad file descriptor) close(100878) = -1 EBADF (Bad file descriptor) close(100879) = -1 EBADF (Bad file descriptor) close(100880) = -1 EBADF (Bad file descriptor) close(100881) = -1 EBADF (Bad file descriptor) close(100882) = -1 EBADF (Bad file descriptor) close(100883) = -1 EBADF (Bad file descriptor) close(100884) = -1 EBADF (Bad file descriptor) close(100885) = -1 EBADF (Bad file descriptor) close(100886) = -1 EBADF (Bad file descriptor) close(100887) = -1 EBADF (Bad file descriptor) close(100888) = -1 EBADF (Bad file descriptor) close(100889) = -1 EBADF (Bad file descriptor) close(100890) = -1 EBADF (Bad file descriptor) close(100891) = -1 EBADF (Bad file descriptor) close(100892) = -1 EBADF (Bad file descriptor) close(100893) = -1 EBADF (Bad file descriptor) close(100894) = -1 EBADF (Bad file descriptor) close(100895) = -1 EBADF (Bad file descriptor) close(100896) = -1 EBADF (Bad file descriptor) close(100897) = -1 EBADF (Bad file descriptor) close(100898) = -1 EBADF (Bad file descriptor) close(100899) = -1 EBADF (Bad file descriptor) close(100900) = -1 EBADF (Bad file descriptor) close(100901) = -1 EBADF (Bad file descriptor) close(100902) = -1 EBADF (Bad file descriptor) close(100903) = -1 EBADF (Bad file descriptor) close(100904) = -1 EBADF (Bad file descriptor) close(100905) = -1 EBADF (Bad file descriptor) close(100906) = -1 EBADF (Bad file descriptor) close(100907) = -1 EBADF (Bad file descriptor) close(100908) = -1 EBADF (Bad file descriptor) close(100909) = -1 EBADF (Bad file descriptor) close(100910) = -1 EBADF (Bad file descriptor) close(100911) = -1 EBADF (Bad file descriptor) close(100912) = -1 EBADF (Bad file descriptor) close(100913) = -1 EBADF (Bad file descriptor) close(100914) = -1 EBADF (Bad file descriptor) close(100915) = -1 EBADF (Bad file descriptor) close(100916) = -1 EBADF (Bad file descriptor) close(100917) = -1 EBADF (Bad file descriptor) close(100918) = -1 EBADF (Bad file descriptor) close(100919) = -1 EBADF (Bad file descriptor) close(100920) = -1 EBADF (Bad file descriptor) close(100921) = -1 EBADF (Bad file descriptor) close(100922) = -1 EBADF (Bad file descriptor) close(100923) = -1 EBADF (Bad file descriptor) close(100924) = -1 EBADF (Bad file descriptor) close(100925) = -1 EBADF (Bad file descriptor) close(100926) = -1 EBADF (Bad file descriptor) close(100927) = -1 EBADF (Bad file descriptor) close(100928) = -1 EBADF (Bad file descriptor) close(100929) = -1 EBADF (Bad file descriptor) close(100930) = -1 EBADF (Bad file descriptor) close(100931) = -1 EBADF (Bad file descriptor) close(100932) = -1 EBADF (Bad file descriptor) close(100933) = -1 EBADF (Bad file descriptor) close(100934) = -1 EBADF (Bad file descriptor) close(100935) = -1 EBADF (Bad file descriptor) close(100936) = -1 EBADF (Bad file descriptor) close(100937) = -1 EBADF (Bad file descriptor) close(100938) = -1 EBADF (Bad file descriptor) close(100939) = -1 EBADF (Bad file descriptor) close(100940) = -1 EBADF (Bad file descriptor) close(100941) = -1 EBADF (Bad file descriptor) close(100942) = -1 EBADF (Bad file descriptor) close(100943) = -1 EBADF (Bad file descriptor) close(100944) = -1 EBADF (Bad file descriptor) close(100945) = -1 EBADF (Bad file descriptor) close(100946) = -1 EBADF (Bad file descriptor) close(100947) = -1 EBADF (Bad file descriptor) close(100948) = -1 EBADF (Bad file descriptor) close(100949) = -1 EBADF (Bad file descriptor) close(100950) = -1 EBADF (Bad file descriptor) close(100951) = -1 EBADF (Bad file descriptor) close(100952) = -1 EBADF (Bad file descriptor) close(100953) = -1 EBADF (Bad file descriptor) close(100954) = -1 EBADF (Bad file descriptor) close(100955) = -1 EBADF (Bad file descriptor) close(100956) = -1 EBADF (Bad file descriptor) close(100957) = -1 EBADF (Bad file descriptor) close(100958) = -1 EBADF (Bad file descriptor) close(100959) = -1 EBADF (Bad file descriptor) close(100960) = -1 EBADF (Bad file descriptor) close(100961) = -1 EBADF (Bad file descriptor) close(100962) = -1 EBADF (Bad file descriptor) close(100963) = -1 EBADF (Bad file descriptor) close(100964) = -1 EBADF (Bad file descriptor) close(100965) = -1 EBADF (Bad file descriptor) close(100966) = -1 EBADF (Bad file descriptor) close(100967) = -1 EBADF (Bad file descriptor) close(100968) = -1 EBADF (Bad file descriptor) close(100969) = -1 EBADF (Bad file descriptor) close(100970) = -1 EBADF (Bad file descriptor) close(100971) = -1 EBADF (Bad file descriptor) close(100972) = -1 EBADF (Bad file descriptor) close(100973) = -1 EBADF (Bad file descriptor) close(100974) = -1 EBADF (Bad file descriptor) close(100975) = -1 EBADF (Bad file descriptor) close(100976) = -1 EBADF (Bad file descriptor) close(100977) = -1 EBADF (Bad file descriptor) close(100978) = -1 EBADF (Bad file descriptor) close(100979) = -1 EBADF (Bad file descriptor) close(100980) = -1 EBADF (Bad file descriptor) close(100981) = -1 EBADF (Bad file descriptor) close(100982) = -1 EBADF (Bad file descriptor) close(100983) = -1 EBADF (Bad file descriptor) close(100984) = -1 EBADF (Bad file descriptor) close(100985) = -1 EBADF (Bad file descriptor) close(100986) = -1 EBADF (Bad file descriptor) close(100987) = -1 EBADF (Bad file descriptor) close(100988) = -1 EBADF (Bad file descriptor) close(100989) = -1 EBADF (Bad file descriptor) close(100990) = -1 EBADF (Bad file descriptor) close(100991) = -1 EBADF (Bad file descriptor) close(100992) = -1 EBADF (Bad file descriptor) close(100993) = -1 EBADF (Bad file descriptor) close(100994) = -1 EBADF (Bad file descriptor) close(100995) = -1 EBADF (Bad file descriptor) close(100996) = -1 EBADF (Bad file descriptor) close(100997) = -1 EBADF (Bad file descriptor) close(100998) = -1 EBADF (Bad file descriptor) close(100999) = -1 EBADF (Bad file descriptor) close(101000) = -1 EBADF (Bad file descriptor) close(101001) = -1 EBADF (Bad file descriptor) close(101002) = -1 EBADF (Bad file descriptor) close(101003) = -1 EBADF (Bad file descriptor) close(101004) = -1 EBADF (Bad file descriptor) close(101005) = -1 EBADF (Bad file descriptor) close(101006) = -1 EBADF (Bad file descriptor) close(101007) = -1 EBADF (Bad file descriptor) close(101008) = -1 EBADF (Bad file descriptor) close(101009) = -1 EBADF (Bad file descriptor) close(101010) = -1 EBADF (Bad file descriptor) close(101011) = -1 EBADF (Bad file descriptor) close(101012) = -1 EBADF (Bad file descriptor) close(101013) = -1 EBADF (Bad file descriptor) close(101014) = -1 EBADF (Bad file descriptor) close(101015) = -1 EBADF (Bad file descriptor) close(101016) = -1 EBADF (Bad file descriptor) close(101017) = -1 EBADF (Bad file descriptor) close(101018) = -1 EBADF (Bad file descriptor) close(101019) = -1 EBADF (Bad file descriptor) close(101020) = -1 EBADF (Bad file descriptor) close(101021) = -1 EBADF (Bad file descriptor) close(101022) = -1 EBADF (Bad file descriptor) close(101023) = -1 EBADF (Bad file descriptor) close(101024) = -1 EBADF (Bad file descriptor) close(101025) = -1 EBADF (Bad file descriptor) close(101026) = -1 EBADF (Bad file descriptor) close(101027) = -1 EBADF (Bad file descriptor) close(101028) = -1 EBADF (Bad file descriptor) close(101029) = -1 EBADF (Bad file descriptor) close(101030) = -1 EBADF (Bad file descriptor) close(101031) = -1 EBADF (Bad file descriptor) close(101032) = -1 EBADF (Bad file descriptor) close(101033) = -1 EBADF (Bad file descriptor) close(101034) = -1 EBADF (Bad file descriptor) close(101035) = -1 EBADF (Bad file descriptor) close(101036) = -1 EBADF (Bad file descriptor) close(101037) = -1 EBADF (Bad file descriptor) close(101038) = -1 EBADF (Bad file descriptor) close(101039) = -1 EBADF (Bad file descriptor) close(101040) = -1 EBADF (Bad file descriptor) close(101041) = -1 EBADF (Bad file descriptor) close(101042) = -1 EBADF (Bad file descriptor) close(101043) = -1 EBADF (Bad file descriptor) close(101044) = -1 EBADF (Bad file descriptor) close(101045) = -1 EBADF (Bad file descriptor) close(101046) = -1 EBADF (Bad file descriptor) close(101047) = -1 EBADF (Bad file descriptor) close(101048) = -1 EBADF (Bad file descriptor) close(101049) = -1 EBADF (Bad file descriptor) close(101050) = -1 EBADF (Bad file descriptor) close(101051) = -1 EBADF (Bad file descriptor) close(101052) = -1 EBADF (Bad file descriptor) close(101053) = -1 EBADF (Bad file descriptor) close(101054) = -1 EBADF (Bad file descriptor) close(101055) = -1 EBADF (Bad file descriptor) close(101056) = -1 EBADF (Bad file descriptor) close(101057) = -1 EBADF (Bad file descriptor) close(101058) = -1 EBADF (Bad file descriptor) close(101059) = -1 EBADF (Bad file descriptor) close(101060) = -1 EBADF (Bad file descriptor) close(101061) = -1 EBADF (Bad file descriptor) close(101062) = -1 EBADF (Bad file descriptor) close(101063) = -1 EBADF (Bad file descriptor) close(101064) = -1 EBADF (Bad file descriptor) close(101065) = -1 EBADF (Bad file descriptor) close(101066) = -1 EBADF (Bad file descriptor) close(101067) = -1 EBADF (Bad file descriptor) close(101068) = -1 EBADF (Bad file descriptor) close(101069) = -1 EBADF (Bad file descriptor) close(101070) = -1 EBADF (Bad file descriptor) close(101071) = -1 EBADF (Bad file descriptor) close(101072) = -1 EBADF (Bad file descriptor) close(101073) = -1 EBADF (Bad file descriptor) close(101074) = -1 EBADF (Bad file descriptor) close(101075) = -1 EBADF (Bad file descriptor) close(101076) = -1 EBADF (Bad file descriptor) close(101077) = -1 EBADF (Bad file descriptor) close(101078) = -1 EBADF (Bad file descriptor) close(101079) = -1 EBADF (Bad file descriptor) close(101080) = -1 EBADF (Bad file descriptor) close(101081) = -1 EBADF (Bad file descriptor) close(101082) = -1 EBADF (Bad file descriptor) close(101083) = -1 EBADF (Bad file descriptor) close(101084) = -1 EBADF (Bad file descriptor) close(101085) = -1 EBADF (Bad file descriptor) close(101086) = -1 EBADF (Bad file descriptor) close(101087) = -1 EBADF (Bad file descriptor) close(101088) = -1 EBADF (Bad file descriptor) close(101089) = -1 EBADF (Bad file descriptor) close(101090) = -1 EBADF (Bad file descriptor) close(101091) = -1 EBADF (Bad file descriptor) close(101092) = -1 EBADF (Bad file descriptor) close(101093) = -1 EBADF (Bad file descriptor) close(101094) = -1 EBADF (Bad file descriptor) close(101095) = -1 EBADF (Bad file descriptor) close(101096) = -1 EBADF (Bad file descriptor) close(101097) = -1 EBADF (Bad file descriptor) close(101098) = -1 EBADF (Bad file descriptor) close(101099) = -1 EBADF (Bad file descriptor) close(101100) = -1 EBADF (Bad file descriptor) close(101101) = -1 EBADF (Bad file descriptor) close(101102) = -1 EBADF (Bad file descriptor) close(101103) = -1 EBADF (Bad file descriptor) close(101104) = -1 EBADF (Bad file descriptor) close(101105) = -1 EBADF (Bad file descriptor) close(101106) = -1 EBADF (Bad file descriptor) close(101107) = -1 EBADF (Bad file descriptor) close(101108) = -1 EBADF (Bad file descriptor) close(101109) = -1 EBADF (Bad file descriptor) close(101110) = -1 EBADF (Bad file descriptor) close(101111) = -1 EBADF (Bad file descriptor) close(101112) = -1 EBADF (Bad file descriptor) close(101113) = -1 EBADF (Bad file descriptor) close(101114) = -1 EBADF (Bad file descriptor) close(101115) = -1 EBADF (Bad file descriptor) close(101116) = -1 EBADF (Bad file descriptor) close(101117) = -1 EBADF (Bad file descriptor) close(101118) = -1 EBADF (Bad file descriptor) close(101119) = -1 EBADF (Bad file descriptor) close(101120) = -1 EBADF (Bad file descriptor) close(101121) = -1 EBADF (Bad file descriptor) close(101122) = -1 EBADF (Bad file descriptor) close(101123) = -1 EBADF (Bad file descriptor) close(101124) = -1 EBADF (Bad file descriptor) close(101125) = -1 EBADF (Bad file descriptor) close(101126) = -1 EBADF (Bad file descriptor) close(101127) = -1 EBADF (Bad file descriptor) close(101128) = -1 EBADF (Bad file descriptor) close(101129) = -1 EBADF (Bad file descriptor) close(101130) = -1 EBADF (Bad file descriptor) close(101131) = -1 EBADF (Bad file descriptor) close(101132) = -1 EBADF (Bad file descriptor) close(101133) = -1 EBADF (Bad file descriptor) close(101134) = -1 EBADF (Bad file descriptor) close(101135) = -1 EBADF (Bad file descriptor) close(101136) = -1 EBADF (Bad file descriptor) close(101137) = -1 EBADF (Bad file descriptor) close(101138) = -1 EBADF (Bad file descriptor) close(101139) = -1 EBADF (Bad file descriptor) close(101140) = -1 EBADF (Bad file descriptor) close(101141) = -1 EBADF (Bad file descriptor) close(101142) = -1 EBADF (Bad file descriptor) close(101143) = -1 EBADF (Bad file descriptor) close(101144) = -1 EBADF (Bad file descriptor) close(101145) = -1 EBADF (Bad file descriptor) close(101146) = -1 EBADF (Bad file descriptor) close(101147) = -1 EBADF (Bad file descriptor) close(101148) = -1 EBADF (Bad file descriptor) close(101149) = -1 EBADF (Bad file descriptor) close(101150) = -1 EBADF (Bad file descriptor) close(101151) = -1 EBADF (Bad file descriptor) close(101152) = -1 EBADF (Bad file descriptor) close(101153) = -1 EBADF (Bad file descriptor) close(101154) = -1 EBADF (Bad file descriptor) close(101155) = -1 EBADF (Bad file descriptor) close(101156) = -1 EBADF (Bad file descriptor) close(101157) = -1 EBADF (Bad file descriptor) close(101158) = -1 EBADF (Bad file descriptor) close(101159) = -1 EBADF (Bad file descriptor) close(101160) = -1 EBADF (Bad file descriptor) close(101161) = -1 EBADF (Bad file descriptor) close(101162) = -1 EBADF (Bad file descriptor) close(101163) = -1 EBADF (Bad file descriptor) close(101164) = -1 EBADF (Bad file descriptor) close(101165) = -1 EBADF (Bad file descriptor) close(101166) = -1 EBADF (Bad file descriptor) close(101167) = -1 EBADF (Bad file descriptor) close(101168) = -1 EBADF (Bad file descriptor) close(101169) = -1 EBADF (Bad file descriptor) close(101170) = -1 EBADF (Bad file descriptor) close(101171) = -1 EBADF (Bad file descriptor) close(101172) = -1 EBADF (Bad file descriptor) close(101173) = -1 EBADF (Bad file descriptor) close(101174) = -1 EBADF (Bad file descriptor) close(101175) = -1 EBADF (Bad file descriptor) close(101176) = -1 EBADF (Bad file descriptor) close(101177) = -1 EBADF (Bad file descriptor) close(101178) = -1 EBADF (Bad file descriptor) close(101179) = -1 EBADF (Bad file descriptor) close(101180) = -1 EBADF (Bad file descriptor) close(101181) = -1 EBADF (Bad file descriptor) close(101182) = -1 EBADF (Bad file descriptor) close(101183) = -1 EBADF (Bad file descriptor) close(101184) = -1 EBADF (Bad file descriptor) close(101185) = -1 EBADF (Bad file descriptor) close(101186) = -1 EBADF (Bad file descriptor) close(101187) = -1 EBADF (Bad file descriptor) close(101188) = -1 EBADF (Bad file descriptor) close(101189) = -1 EBADF (Bad file descriptor) close(101190) = -1 EBADF (Bad file descriptor) close(101191) = -1 EBADF (Bad file descriptor) close(101192) = -1 EBADF (Bad file descriptor) close(101193) = -1 EBADF (Bad file descriptor) close(101194) = -1 EBADF (Bad file descriptor) close(101195) = -1 EBADF (Bad file descriptor) close(101196) = -1 EBADF (Bad file descriptor) close(101197) = -1 EBADF (Bad file descriptor) close(101198) = -1 EBADF (Bad file descriptor) close(101199) = -1 EBADF (Bad file descriptor) close(101200) = -1 EBADF (Bad file descriptor) close(101201) = -1 EBADF (Bad file descriptor) close(101202) = -1 EBADF (Bad file descriptor) close(101203) = -1 EBADF (Bad file descriptor) close(101204) = -1 EBADF (Bad file descriptor) close(101205) = -1 EBADF (Bad file descriptor) close(101206) = -1 EBADF (Bad file descriptor) close(101207) = -1 EBADF (Bad file descriptor) close(101208) = -1 EBADF (Bad file descriptor) close(101209) = -1 EBADF (Bad file descriptor) close(101210) = -1 EBADF (Bad file descriptor) close(101211) = -1 EBADF (Bad file descriptor) close(101212) = -1 EBADF (Bad file descriptor) close(101213) = -1 EBADF (Bad file descriptor) close(101214) = -1 EBADF (Bad file descriptor) close(101215) = -1 EBADF (Bad file descriptor) close(101216) = -1 EBADF (Bad file descriptor) close(101217) = -1 EBADF (Bad file descriptor) close(101218) = -1 EBADF (Bad file descriptor) close(101219) = -1 EBADF (Bad file descriptor) close(101220) = -1 EBADF (Bad file descriptor) close(101221) = -1 EBADF (Bad file descriptor) close(101222) = -1 EBADF (Bad file descriptor) close(101223) = -1 EBADF (Bad file descriptor) close(101224) = -1 EBADF (Bad file descriptor) close(101225) = -1 EBADF (Bad file descriptor) close(101226) = -1 EBADF (Bad file descriptor) close(101227) = -1 EBADF (Bad file descriptor) close(101228) = -1 EBADF (Bad file descriptor) close(101229) = -1 EBADF (Bad file descriptor) close(101230) = -1 EBADF (Bad file descriptor) close(101231) = -1 EBADF (Bad file descriptor) close(101232) = -1 EBADF (Bad file descriptor) close(101233) = -1 EBADF (Bad file descriptor) close(101234) = -1 EBADF (Bad file descriptor) close(101235) = -1 EBADF (Bad file descriptor) close(101236) = -1 EBADF (Bad file descriptor) close(101237) = -1 EBADF (Bad file descriptor) close(101238) = -1 EBADF (Bad file descriptor) close(101239) = -1 EBADF (Bad file descriptor) close(101240) = -1 EBADF (Bad file descriptor) close(101241) = -1 EBADF (Bad file descriptor) close(101242) = -1 EBADF (Bad file descriptor) close(101243) = -1 EBADF (Bad file descriptor) close(101244) = -1 EBADF (Bad file descriptor) close(101245) = -1 EBADF (Bad file descriptor) close(101246) = -1 EBADF (Bad file descriptor) close(101247) = -1 EBADF (Bad file descriptor) close(101248) = -1 EBADF (Bad file descriptor) close(101249) = -1 EBADF (Bad file descriptor) close(101250) = -1 EBADF (Bad file descriptor) close(101251) = -1 EBADF (Bad file descriptor) close(101252) = -1 EBADF (Bad file descriptor) close(101253) = -1 EBADF (Bad file descriptor) close(101254) = -1 EBADF (Bad file descriptor) close(101255) = -1 EBADF (Bad file descriptor) close(101256) = -1 EBADF (Bad file descriptor) close(101257) = -1 EBADF (Bad file descriptor) close(101258) = -1 EBADF (Bad file descriptor) close(101259) = -1 EBADF (Bad file descriptor) close(101260) = -1 EBADF (Bad file descriptor) close(101261) = -1 EBADF (Bad file descriptor) close(101262) = -1 EBADF (Bad file descriptor) close(101263) = -1 EBADF (Bad file descriptor) close(101264) = -1 EBADF (Bad file descriptor) close(101265) = -1 EBADF (Bad file descriptor) close(101266) = -1 EBADF (Bad file descriptor) close(101267) = -1 EBADF (Bad file descriptor) close(101268) = -1 EBADF (Bad file descriptor) close(101269) = -1 EBADF (Bad file descriptor) close(101270) = -1 EBADF (Bad file descriptor) close(101271) = -1 EBADF (Bad file descriptor) close(101272) = -1 EBADF (Bad file descriptor) close(101273) = -1 EBADF (Bad file descriptor) close(101274) = -1 EBADF (Bad file descriptor) close(101275) = -1 EBADF (Bad file descriptor) close(101276) = -1 EBADF (Bad file descriptor) close(101277) = -1 EBADF (Bad file descriptor) close(101278) = -1 EBADF (Bad file descriptor) close(101279) = -1 EBADF (Bad file descriptor) close(101280) = -1 EBADF (Bad file descriptor) close(101281) = -1 EBADF (Bad file descriptor) close(101282) = -1 EBADF (Bad file descriptor) close(101283) = -1 EBADF (Bad file descriptor) close(101284) = -1 EBADF (Bad file descriptor) close(101285) = -1 EBADF (Bad file descriptor) close(101286) = -1 EBADF (Bad file descriptor) close(101287) = -1 EBADF (Bad file descriptor) close(101288) = -1 EBADF (Bad file descriptor) close(101289) = -1 EBADF (Bad file descriptor) close(101290) = -1 EBADF (Bad file descriptor) close(101291) = -1 EBADF (Bad file descriptor) close(101292) = -1 EBADF (Bad file descriptor) close(101293) = -1 EBADF (Bad file descriptor) close(101294) = -1 EBADF (Bad file descriptor) close(101295) = -1 EBADF (Bad file descriptor) close(101296) = -1 EBADF (Bad file descriptor) close(101297) = -1 EBADF (Bad file descriptor) close(101298) = -1 EBADF (Bad file descriptor) close(101299) = -1 EBADF (Bad file descriptor) close(101300) = -1 EBADF (Bad file descriptor) close(101301) = -1 EBADF (Bad file descriptor) close(101302) = -1 EBADF (Bad file descriptor) close(101303) = -1 EBADF (Bad file descriptor) close(101304) = -1 EBADF (Bad file descriptor) close(101305) = -1 EBADF (Bad file descriptor) close(101306) = -1 EBADF (Bad file descriptor) close(101307) = -1 EBADF (Bad file descriptor) close(101308) = -1 EBADF (Bad file descriptor) close(101309) = -1 EBADF (Bad file descriptor) close(101310) = -1 EBADF (Bad file descriptor) close(101311) = -1 EBADF (Bad file descriptor) close(101312) = -1 EBADF (Bad file descriptor) close(101313) = -1 EBADF (Bad file descriptor) close(101314) = -1 EBADF (Bad file descriptor) close(101315) = -1 EBADF (Bad file descriptor) close(101316) = -1 EBADF (Bad file descriptor) close(101317) = -1 EBADF (Bad file descriptor) close(101318) = -1 EBADF (Bad file descriptor) close(101319) = -1 EBADF (Bad file descriptor) close(101320) = -1 EBADF (Bad file descriptor) close(101321) = -1 EBADF (Bad file descriptor) close(101322) = -1 EBADF (Bad file descriptor) close(101323) = -1 EBADF (Bad file descriptor) close(101324) = -1 EBADF (Bad file descriptor) close(101325) = -1 EBADF (Bad file descriptor) close(101326) = -1 EBADF (Bad file descriptor) close(101327) = -1 EBADF (Bad file descriptor) close(101328) = -1 EBADF (Bad file descriptor) close(101329) = -1 EBADF (Bad file descriptor) close(101330) = -1 EBADF (Bad file descriptor) close(101331) = -1 EBADF (Bad file descriptor) close(101332) = -1 EBADF (Bad file descriptor) close(101333) = -1 EBADF (Bad file descriptor) close(101334) = -1 EBADF (Bad file descriptor) close(101335) = -1 EBADF (Bad file descriptor) close(101336) = -1 EBADF (Bad file descriptor) close(101337) = -1 EBADF (Bad file descriptor) close(101338) = -1 EBADF (Bad file descriptor) close(101339) = -1 EBADF (Bad file descriptor) close(101340) = -1 EBADF (Bad file descriptor) close(101341) = -1 EBADF (Bad file descriptor) close(101342) = -1 EBADF (Bad file descriptor) close(101343) = -1 EBADF (Bad file descriptor) close(101344) = -1 EBADF (Bad file descriptor) close(101345) = -1 EBADF (Bad file descriptor) close(101346) = -1 EBADF (Bad file descriptor) close(101347) = -1 EBADF (Bad file descriptor) close(101348) = -1 EBADF (Bad file descriptor) close(101349) = -1 EBADF (Bad file descriptor) close(101350) = -1 EBADF (Bad file descriptor) close(101351) = -1 EBADF (Bad file descriptor) close(101352) = -1 EBADF (Bad file descriptor) close(101353) = -1 EBADF (Bad file descriptor) close(101354) = -1 EBADF (Bad file descriptor) close(101355) = -1 EBADF (Bad file descriptor) close(101356) = -1 EBADF (Bad file descriptor) close(101357) = -1 EBADF (Bad file descriptor) close(101358) = -1 EBADF (Bad file descriptor) close(101359) = -1 EBADF (Bad file descriptor) close(101360) = -1 EBADF (Bad file descriptor) close(101361) = -1 EBADF (Bad file descriptor) close(101362) = -1 EBADF (Bad file descriptor) close(101363) = -1 EBADF (Bad file descriptor) close(101364) = -1 EBADF (Bad file descriptor) close(101365) = -1 EBADF (Bad file descriptor) close(101366) = -1 EBADF (Bad file descriptor) close(101367) = -1 EBADF (Bad file descriptor) close(101368) = -1 EBADF (Bad file descriptor) close(101369) = -1 EBADF (Bad file descriptor) close(101370) = -1 EBADF (Bad file descriptor) close(101371) = -1 EBADF (Bad file descriptor) close(101372) = -1 EBADF (Bad file descriptor) close(101373) = -1 EBADF (Bad file descriptor) close(101374) = -1 EBADF (Bad file descriptor) close(101375) = -1 EBADF (Bad file descriptor) close(101376) = -1 EBADF (Bad file descriptor) close(101377) = -1 EBADF (Bad file descriptor) close(101378) = -1 EBADF (Bad file descriptor) close(101379) = -1 EBADF (Bad file descriptor) close(101380) = -1 EBADF (Bad file descriptor) close(101381) = -1 EBADF (Bad file descriptor) close(101382) = -1 EBADF (Bad file descriptor) close(101383) = -1 EBADF (Bad file descriptor) close(101384) = -1 EBADF (Bad file descriptor) close(101385) = -1 EBADF (Bad file descriptor) close(101386) = -1 EBADF (Bad file descriptor) close(101387) = -1 EBADF (Bad file descriptor) close(101388) = -1 EBADF (Bad file descriptor) close(101389) = -1 EBADF (Bad file descriptor) close(101390) = -1 EBADF (Bad file descriptor) close(101391) = -1 EBADF (Bad file descriptor) close(101392) = -1 EBADF (Bad file descriptor) close(101393) = -1 EBADF (Bad file descriptor) close(101394) = -1 EBADF (Bad file descriptor) close(101395) = -1 EBADF (Bad file descriptor) close(101396) = -1 EBADF (Bad file descriptor) close(101397) = -1 EBADF (Bad file descriptor) close(101398) = -1 EBADF (Bad file descriptor) close(101399) = -1 EBADF (Bad file descriptor) close(101400) = -1 EBADF (Bad file descriptor) close(101401) = -1 EBADF (Bad file descriptor) close(101402) = -1 EBADF (Bad file descriptor) close(101403) = -1 EBADF (Bad file descriptor) close(101404) = -1 EBADF (Bad file descriptor) close(101405) = -1 EBADF (Bad file descriptor) close(101406) = -1 EBADF (Bad file descriptor) close(101407) = -1 EBADF (Bad file descriptor) close(101408) = -1 EBADF (Bad file descriptor) close(101409) = -1 EBADF (Bad file descriptor) close(101410) = -1 EBADF (Bad file descriptor) close(101411) = -1 EBADF (Bad file descriptor) close(101412) = -1 EBADF (Bad file descriptor) close(101413) = -1 EBADF (Bad file descriptor) close(101414) = -1 EBADF (Bad file descriptor) close(101415) = -1 EBADF (Bad file descriptor) close(101416) = -1 EBADF (Bad file descriptor) close(101417) = -1 EBADF (Bad file descriptor) close(101418) = -1 EBADF (Bad file descriptor) close(101419) = -1 EBADF (Bad file descriptor) close(101420) = -1 EBADF (Bad file descriptor) close(101421) = -1 EBADF (Bad file descriptor) close(101422) = -1 EBADF (Bad file descriptor) close(101423) = -1 EBADF (Bad file descriptor) close(101424) = -1 EBADF (Bad file descriptor) close(101425) = -1 EBADF (Bad file descriptor) close(101426) = -1 EBADF (Bad file descriptor) close(101427) = -1 EBADF (Bad file descriptor) close(101428) = -1 EBADF (Bad file descriptor) close(101429) = -1 EBADF (Bad file descriptor) close(101430) = -1 EBADF (Bad file descriptor) close(101431) = -1 EBADF (Bad file descriptor) close(101432) = -1 EBADF (Bad file descriptor) close(101433) = -1 EBADF (Bad file descriptor) close(101434) = -1 EBADF (Bad file descriptor) close(101435) = -1 EBADF (Bad file descriptor) close(101436) = -1 EBADF (Bad file descriptor) close(101437) = -1 EBADF (Bad file descriptor) close(101438) = -1 EBADF (Bad file descriptor) close(101439) = -1 EBADF (Bad file descriptor) close(101440) = -1 EBADF (Bad file descriptor) close(101441) = -1 EBADF (Bad file descriptor) close(101442) = -1 EBADF (Bad file descriptor) close(101443) = -1 EBADF (Bad file descriptor) close(101444) = -1 EBADF (Bad file descriptor) close(101445) = -1 EBADF (Bad file descriptor) close(101446) = -1 EBADF (Bad file descriptor) close(101447) = -1 EBADF (Bad file descriptor) close(101448) = -1 EBADF (Bad file descriptor) close(101449) = -1 EBADF (Bad file descriptor) close(101450) = -1 EBADF (Bad file descriptor) close(101451) = -1 EBADF (Bad file descriptor) close(101452) = -1 EBADF (Bad file descriptor) close(101453) = -1 EBADF (Bad file descriptor) close(101454) = -1 EBADF (Bad file descriptor) close(101455) = -1 EBADF (Bad file descriptor) close(101456) = -1 EBADF (Bad file descriptor) close(101457) = -1 EBADF (Bad file descriptor) close(101458) = -1 EBADF (Bad file descriptor) close(101459) = -1 EBADF (Bad file descriptor) close(101460) = -1 EBADF (Bad file descriptor) close(101461) = -1 EBADF (Bad file descriptor) close(101462) = -1 EBADF (Bad file descriptor) close(101463) = -1 EBADF (Bad file descriptor) close(101464) = -1 EBADF (Bad file descriptor) close(101465) = -1 EBADF (Bad file descriptor) close(101466) = -1 EBADF (Bad file descriptor) close(101467) = -1 EBADF (Bad file descriptor) close(101468) = -1 EBADF (Bad file descriptor) close(101469) = -1 EBADF (Bad file descriptor) close(101470) = -1 EBADF (Bad file descriptor) close(101471) = -1 EBADF (Bad file descriptor) close(101472) = -1 EBADF (Bad file descriptor) close(101473) = -1 EBADF (Bad file descriptor) close(101474) = -1 EBADF (Bad file descriptor) close(101475) = -1 EBADF (Bad file descriptor) close(101476) = -1 EBADF (Bad file descriptor) close(101477) = -1 EBADF (Bad file descriptor) close(101478) = -1 EBADF (Bad file descriptor) close(101479) = -1 EBADF (Bad file descriptor) close(101480) = -1 EBADF (Bad file descriptor) close(101481) = -1 EBADF (Bad file descriptor) close(101482) = -1 EBADF (Bad file descriptor) close(101483) = -1 EBADF (Bad file descriptor) close(101484) = -1 EBADF (Bad file descriptor) close(101485) = -1 EBADF (Bad file descriptor) close(101486) = -1 EBADF (Bad file descriptor) close(101487) = -1 EBADF (Bad file descriptor) close(101488) = -1 EBADF (Bad file descriptor) close(101489) = -1 EBADF (Bad file descriptor) close(101490) = -1 EBADF (Bad file descriptor) close(101491) = -1 EBADF (Bad file descriptor) close(101492) = -1 EBADF (Bad file descriptor) close(101493) = -1 EBADF (Bad file descriptor) close(101494) = -1 EBADF (Bad file descriptor) close(101495) = -1 EBADF (Bad file descriptor) close(101496) = -1 EBADF (Bad file descriptor) close(101497) = -1 EBADF (Bad file descriptor) close(101498) = -1 EBADF (Bad file descriptor) close(101499) = -1 EBADF (Bad file descriptor) close(101500) = -1 EBADF (Bad file descriptor) close(101501) = -1 EBADF (Bad file descriptor) close(101502) = -1 EBADF (Bad file descriptor) close(101503) = -1 EBADF (Bad file descriptor) close(101504) = -1 EBADF (Bad file descriptor) close(101505) = -1 EBADF (Bad file descriptor) close(101506) = -1 EBADF (Bad file descriptor) close(101507) = -1 EBADF (Bad file descriptor) close(101508) = -1 EBADF (Bad file descriptor) close(101509) = -1 EBADF (Bad file descriptor) close(101510) = -1 EBADF (Bad file descriptor) close(101511) = -1 EBADF (Bad file descriptor) close(101512) = -1 EBADF (Bad file descriptor) close(101513) = -1 EBADF (Bad file descriptor) close(101514) = -1 EBADF (Bad file descriptor) close(101515) = -1 EBADF (Bad file descriptor) close(101516) = -1 EBADF (Bad file descriptor) close(101517) = -1 EBADF (Bad file descriptor) close(101518) = -1 EBADF (Bad file descriptor) close(101519) = -1 EBADF (Bad file descriptor) close(101520) = -1 EBADF (Bad file descriptor) close(101521) = -1 EBADF (Bad file descriptor) close(101522) = -1 EBADF (Bad file descriptor) close(101523) = -1 EBADF (Bad file descriptor) close(101524) = -1 EBADF (Bad file descriptor) close(101525) = -1 EBADF (Bad file descriptor) close(101526) = -1 EBADF (Bad file descriptor) close(101527) = -1 EBADF (Bad file descriptor) close(101528) = -1 EBADF (Bad file descriptor) close(101529) = -1 EBADF (Bad file descriptor) close(101530) = -1 EBADF (Bad file descriptor) close(101531) = -1 EBADF (Bad file descriptor) close(101532) = -1 EBADF (Bad file descriptor) close(101533) = -1 EBADF (Bad file descriptor) close(101534) = -1 EBADF (Bad file descriptor) close(101535) = -1 EBADF (Bad file descriptor) close(101536) = -1 EBADF (Bad file descriptor) close(101537) = -1 EBADF (Bad file descriptor) close(101538) = -1 EBADF (Bad file descriptor) close(101539) = -1 EBADF (Bad file descriptor) close(101540) = -1 EBADF (Bad file descriptor) close(101541) = -1 EBADF (Bad file descriptor) close(101542) = -1 EBADF (Bad file descriptor) close(101543) = -1 EBADF (Bad file descriptor) close(101544) = -1 EBADF (Bad file descriptor) close(101545) = -1 EBADF (Bad file descriptor) close(101546) = -1 EBADF (Bad file descriptor) close(101547) = -1 EBADF (Bad file descriptor) close(101548) = -1 EBADF (Bad file descriptor) close(101549) = -1 EBADF (Bad file descriptor) close(101550) = -1 EBADF (Bad file descriptor) close(101551) = -1 EBADF (Bad file descriptor) close(101552) = -1 EBADF (Bad file descriptor) close(101553) = -1 EBADF (Bad file descriptor) close(101554) = -1 EBADF (Bad file descriptor) close(101555) = -1 EBADF (Bad file descriptor) close(101556) = -1 EBADF (Bad file descriptor) close(101557) = -1 EBADF (Bad file descriptor) close(101558) = -1 EBADF (Bad file descriptor) close(101559) = -1 EBADF (Bad file descriptor) close(101560) = -1 EBADF (Bad file descriptor) close(101561) = -1 EBADF (Bad file descriptor) close(101562) = -1 EBADF (Bad file descriptor) close(101563) = -1 EBADF (Bad file descriptor) close(101564) = -1 EBADF (Bad file descriptor) close(101565) = -1 EBADF (Bad file descriptor) close(101566) = -1 EBADF (Bad file descriptor) close(101567) = -1 EBADF (Bad file descriptor) close(101568) = -1 EBADF (Bad file descriptor) close(101569) = -1 EBADF (Bad file descriptor) close(101570) = -1 EBADF (Bad file descriptor) close(101571) = -1 EBADF (Bad file descriptor) close(101572) = -1 EBADF (Bad file descriptor) close(101573) = -1 EBADF (Bad file descriptor) close(101574) = -1 EBADF (Bad file descriptor) close(101575) = -1 EBADF (Bad file descriptor) close(101576) = -1 EBADF (Bad file descriptor) close(101577) = -1 EBADF (Bad file descriptor) close(101578) = -1 EBADF (Bad file descriptor) close(101579) = -1 EBADF (Bad file descriptor) close(101580) = -1 EBADF (Bad file descriptor) close(101581) = -1 EBADF (Bad file descriptor) close(101582) = -1 EBADF (Bad file descriptor) close(101583) = -1 EBADF (Bad file descriptor) close(101584) = -1 EBADF (Bad file descriptor) close(101585) = -1 EBADF (Bad file descriptor) close(101586) = -1 EBADF (Bad file descriptor) close(101587) = -1 EBADF (Bad file descriptor) close(101588) = -1 EBADF (Bad file descriptor) close(101589) = -1 EBADF (Bad file descriptor) close(101590) = -1 EBADF (Bad file descriptor) close(101591) = -1 EBADF (Bad file descriptor) close(101592) = -1 EBADF (Bad file descriptor) close(101593) = -1 EBADF (Bad file descriptor) close(101594) = -1 EBADF (Bad file descriptor) close(101595) = -1 EBADF (Bad file descriptor) close(101596) = -1 EBADF (Bad file descriptor) close(101597) = -1 EBADF (Bad file descriptor) close(101598) = -1 EBADF (Bad file descriptor) close(101599) = -1 EBADF (Bad file descriptor) close(101600) = -1 EBADF (Bad file descriptor) close(101601) = -1 EBADF (Bad file descriptor) close(101602) = -1 EBADF (Bad file descriptor) close(101603) = -1 EBADF (Bad file descriptor) close(101604) = -1 EBADF (Bad file descriptor) close(101605) = -1 EBADF (Bad file descriptor) close(101606) = -1 EBADF (Bad file descriptor) close(101607) = -1 EBADF (Bad file descriptor) close(101608) = -1 EBADF (Bad file descriptor) close(101609) = -1 EBADF (Bad file descriptor) close(101610) = -1 EBADF (Bad file descriptor) close(101611) = -1 EBADF (Bad file descriptor) close(101612) = -1 EBADF (Bad file descriptor) close(101613) = -1 EBADF (Bad file descriptor) close(101614) = -1 EBADF (Bad file descriptor) close(101615) = -1 EBADF (Bad file descriptor) close(101616) = -1 EBADF (Bad file descriptor) close(101617) = -1 EBADF (Bad file descriptor) close(101618) = -1 EBADF (Bad file descriptor) close(101619) = -1 EBADF (Bad file descriptor) close(101620) = -1 EBADF (Bad file descriptor) close(101621) = -1 EBADF (Bad file descriptor) close(101622) = -1 EBADF (Bad file descriptor) close(101623) = -1 EBADF (Bad file descriptor) close(101624) = -1 EBADF (Bad file descriptor) close(101625) = -1 EBADF (Bad file descriptor) close(101626) = -1 EBADF (Bad file descriptor) close(101627) = -1 EBADF (Bad file descriptor) close(101628) = -1 EBADF (Bad file descriptor) close(101629) = -1 EBADF (Bad file descriptor) close(101630) = -1 EBADF (Bad file descriptor) close(101631) = -1 EBADF (Bad file descriptor) close(101632) = -1 EBADF (Bad file descriptor) close(101633) = -1 EBADF (Bad file descriptor) close(101634) = -1 EBADF (Bad file descriptor) close(101635) = -1 EBADF (Bad file descriptor) close(101636) = -1 EBADF (Bad file descriptor) close(101637) = -1 EBADF (Bad file descriptor) close(101638) = -1 EBADF (Bad file descriptor) close(101639) = -1 EBADF (Bad file descriptor) close(101640) = -1 EBADF (Bad file descriptor) close(101641) = -1 EBADF (Bad file descriptor) close(101642) = -1 EBADF (Bad file descriptor) close(101643) = -1 EBADF (Bad file descriptor) close(101644) = -1 EBADF (Bad file descriptor) close(101645) = -1 EBADF (Bad file descriptor) close(101646) = -1 EBADF (Bad file descriptor) close(101647) = -1 EBADF (Bad file descriptor) close(101648) = -1 EBADF (Bad file descriptor) close(101649) = -1 EBADF (Bad file descriptor) close(101650) = -1 EBADF (Bad file descriptor) close(101651) = -1 EBADF (Bad file descriptor) close(101652) = -1 EBADF (Bad file descriptor) close(101653) = -1 EBADF (Bad file descriptor) close(101654) = -1 EBADF (Bad file descriptor) close(101655) = -1 EBADF (Bad file descriptor) close(101656) = -1 EBADF (Bad file descriptor) close(101657) = -1 EBADF (Bad file descriptor) close(101658) = -1 EBADF (Bad file descriptor) close(101659) = -1 EBADF (Bad file descriptor) close(101660) = -1 EBADF (Bad file descriptor) close(101661) = -1 EBADF (Bad file descriptor) close(101662) = -1 EBADF (Bad file descriptor) close(101663) = -1 EBADF (Bad file descriptor) close(101664) = -1 EBADF (Bad file descriptor) close(101665) = -1 EBADF (Bad file descriptor) close(101666) = -1 EBADF (Bad file descriptor) close(101667) = -1 EBADF (Bad file descriptor) close(101668) = -1 EBADF (Bad file descriptor) close(101669) = -1 EBADF (Bad file descriptor) close(101670) = -1 EBADF (Bad file descriptor) close(101671) = -1 EBADF (Bad file descriptor) close(101672) = -1 EBADF (Bad file descriptor) close(101673) = -1 EBADF (Bad file descriptor) close(101674) = -1 EBADF (Bad file descriptor) close(101675) = -1 EBADF (Bad file descriptor) close(101676) = -1 EBADF (Bad file descriptor) close(101677) = -1 EBADF (Bad file descriptor) close(101678) = -1 EBADF (Bad file descriptor) close(101679) = -1 EBADF (Bad file descriptor) close(101680) = -1 EBADF (Bad file descriptor) close(101681) = -1 EBADF (Bad file descriptor) close(101682) = -1 EBADF (Bad file descriptor) close(101683) = -1 EBADF (Bad file descriptor) close(101684) = -1 EBADF (Bad file descriptor) close(101685) = -1 EBADF (Bad file descriptor) close(101686) = -1 EBADF (Bad file descriptor) close(101687) = -1 EBADF (Bad file descriptor) close(101688) = -1 EBADF (Bad file descriptor) close(101689) = -1 EBADF (Bad file descriptor) close(101690) = -1 EBADF (Bad file descriptor) close(101691) = -1 EBADF (Bad file descriptor) close(101692) = -1 EBADF (Bad file descriptor) close(101693) = -1 EBADF (Bad file descriptor) close(101694) = -1 EBADF (Bad file descriptor) close(101695) = -1 EBADF (Bad file descriptor) close(101696) = -1 EBADF (Bad file descriptor) close(101697) = -1 EBADF (Bad file descriptor) close(101698) = -1 EBADF (Bad file descriptor) close(101699) = -1 EBADF (Bad file descriptor) close(101700) = -1 EBADF (Bad file descriptor) close(101701) = -1 EBADF (Bad file descriptor) close(101702) = -1 EBADF (Bad file descriptor) close(101703) = -1 EBADF (Bad file descriptor) close(101704) = -1 EBADF (Bad file descriptor) close(101705) = -1 EBADF (Bad file descriptor) close(101706) = -1 EBADF (Bad file descriptor) close(101707) = -1 EBADF (Bad file descriptor) close(101708) = -1 EBADF (Bad file descriptor) close(101709) = -1 EBADF (Bad file descriptor) close(101710) = -1 EBADF (Bad file descriptor) close(101711) = -1 EBADF (Bad file descriptor) close(101712) = -1 EBADF (Bad file descriptor) close(101713) = -1 EBADF (Bad file descriptor) close(101714) = -1 EBADF (Bad file descriptor) close(101715) = -1 EBADF (Bad file descriptor) close(101716) = -1 EBADF (Bad file descriptor) close(101717) = -1 EBADF (Bad file descriptor) close(101718) = -1 EBADF (Bad file descriptor) close(101719) = -1 EBADF (Bad file descriptor) close(101720) = -1 EBADF (Bad file descriptor) close(101721) = -1 EBADF (Bad file descriptor) close(101722) = -1 EBADF (Bad file descriptor) close(101723) = -1 EBADF (Bad file descriptor) close(101724) = -1 EBADF (Bad file descriptor) close(101725) = -1 EBADF (Bad file descriptor) close(101726) = -1 EBADF (Bad file descriptor) close(101727) = -1 EBADF (Bad file descriptor) close(101728) = -1 EBADF (Bad file descriptor) close(101729) = -1 EBADF (Bad file descriptor) close(101730) = -1 EBADF (Bad file descriptor) close(101731) = -1 EBADF (Bad file descriptor) close(101732) = -1 EBADF (Bad file descriptor) close(101733) = -1 EBADF (Bad file descriptor) close(101734) = -1 EBADF (Bad file descriptor) close(101735) = -1 EBADF (Bad file descriptor) close(101736) = -1 EBADF (Bad file descriptor) close(101737) = -1 EBADF (Bad file descriptor) close(101738) = -1 EBADF (Bad file descriptor) close(101739) = -1 EBADF (Bad file descriptor) close(101740) = -1 EBADF (Bad file descriptor) close(101741) = -1 EBADF (Bad file descriptor) close(101742) = -1 EBADF (Bad file descriptor) close(101743) = -1 EBADF (Bad file descriptor) close(101744) = -1 EBADF (Bad file descriptor) close(101745) = -1 EBADF (Bad file descriptor) close(101746) = -1 EBADF (Bad file descriptor) close(101747) = -1 EBADF (Bad file descriptor) close(101748) = -1 EBADF (Bad file descriptor) close(101749) = -1 EBADF (Bad file descriptor) close(101750) = -1 EBADF (Bad file descriptor) close(101751) = -1 EBADF (Bad file descriptor) close(101752) = -1 EBADF (Bad file descriptor) close(101753) = -1 EBADF (Bad file descriptor) close(101754) = -1 EBADF (Bad file descriptor) close(101755) = -1 EBADF (Bad file descriptor) close(101756) = -1 EBADF (Bad file descriptor) close(101757) = -1 EBADF (Bad file descriptor) close(101758) = -1 EBADF (Bad file descriptor) close(101759) = -1 EBADF (Bad file descriptor) close(101760) = -1 EBADF (Bad file descriptor) close(101761) = -1 EBADF (Bad file descriptor) close(101762) = -1 EBADF (Bad file descriptor) close(101763) = -1 EBADF (Bad file descriptor) close(101764) = -1 EBADF (Bad file descriptor) close(101765) = -1 EBADF (Bad file descriptor) close(101766) = -1 EBADF (Bad file descriptor) close(101767) = -1 EBADF (Bad file descriptor) close(101768) = -1 EBADF (Bad file descriptor) close(101769) = -1 EBADF (Bad file descriptor) close(101770) = -1 EBADF (Bad file descriptor) close(101771) = -1 EBADF (Bad file descriptor) close(101772) = -1 EBADF (Bad file descriptor) close(101773) = -1 EBADF (Bad file descriptor) close(101774) = -1 EBADF (Bad file descriptor) close(101775) = -1 EBADF (Bad file descriptor) close(101776) = -1 EBADF (Bad file descriptor) close(101777) = -1 EBADF (Bad file descriptor) close(101778) = -1 EBADF (Bad file descriptor) close(101779) = -1 EBADF (Bad file descriptor) close(101780) = -1 EBADF (Bad file descriptor) close(101781) = -1 EBADF (Bad file descriptor) close(101782) = -1 EBADF (Bad file descriptor) close(101783) = -1 EBADF (Bad file descriptor) close(101784) = -1 EBADF (Bad file descriptor) close(101785) = -1 EBADF (Bad file descriptor) close(101786) = -1 EBADF (Bad file descriptor) close(101787) = -1 EBADF (Bad file descriptor) close(101788) = -1 EBADF (Bad file descriptor) close(101789) = -1 EBADF (Bad file descriptor) close(101790) = -1 EBADF (Bad file descriptor) close(101791) = -1 EBADF (Bad file descriptor) close(101792) = -1 EBADF (Bad file descriptor) close(101793) = -1 EBADF (Bad file descriptor) close(101794) = -1 EBADF (Bad file descriptor) close(101795) = -1 EBADF (Bad file descriptor) close(101796) = -1 EBADF (Bad file descriptor) close(101797) = -1 EBADF (Bad file descriptor) close(101798) = -1 EBADF (Bad file descriptor) close(101799) = -1 EBADF (Bad file descriptor) close(101800) = -1 EBADF (Bad file descriptor) close(101801) = -1 EBADF (Bad file descriptor) close(101802) = -1 EBADF (Bad file descriptor) close(101803) = -1 EBADF (Bad file descriptor) close(101804) = -1 EBADF (Bad file descriptor) close(101805) = -1 EBADF (Bad file descriptor) close(101806) = -1 EBADF (Bad file descriptor) close(101807) = -1 EBADF (Bad file descriptor) close(101808) = -1 EBADF (Bad file descriptor) close(101809) = -1 EBADF (Bad file descriptor) close(101810) = -1 EBADF (Bad file descriptor) close(101811) = -1 EBADF (Bad file descriptor) close(101812) = -1 EBADF (Bad file descriptor) close(101813) = -1 EBADF (Bad file descriptor) close(101814) = -1 EBADF (Bad file descriptor) close(101815) = -1 EBADF (Bad file descriptor) close(101816) = -1 EBADF (Bad file descriptor) close(101817) = -1 EBADF (Bad file descriptor) close(101818) = -1 EBADF (Bad file descriptor) close(101819) = -1 EBADF (Bad file descriptor) close(101820) = -1 EBADF (Bad file descriptor) close(101821) = -1 EBADF (Bad file descriptor) close(101822) = -1 EBADF (Bad file descriptor) close(101823) = -1 EBADF (Bad file descriptor) close(101824) = -1 EBADF (Bad file descriptor) close(101825) = -1 EBADF (Bad file descriptor) close(101826) = -1 EBADF (Bad file descriptor) close(101827) = -1 EBADF (Bad file descriptor) close(101828) = -1 EBADF (Bad file descriptor) close(101829) = -1 EBADF (Bad file descriptor) close(101830) = -1 EBADF (Bad file descriptor) close(101831) = -1 EBADF (Bad file descriptor) close(101832) = -1 EBADF (Bad file descriptor) close(101833) = -1 EBADF (Bad file descriptor) close(101834) = -1 EBADF (Bad file descriptor) close(101835) = -1 EBADF (Bad file descriptor) close(101836) = -1 EBADF (Bad file descriptor) close(101837) = -1 EBADF (Bad file descriptor) close(101838) = -1 EBADF (Bad file descriptor) close(101839) = -1 EBADF (Bad file descriptor) close(101840) = -1 EBADF (Bad file descriptor) close(101841) = -1 EBADF (Bad file descriptor) close(101842) = -1 EBADF (Bad file descriptor) close(101843) = -1 EBADF (Bad file descriptor) close(101844) = -1 EBADF (Bad file descriptor) close(101845) = -1 EBADF (Bad file descriptor) close(101846) = -1 EBADF (Bad file descriptor) close(101847) = -1 EBADF (Bad file descriptor) close(101848) = -1 EBADF (Bad file descriptor) close(101849) = -1 EBADF (Bad file descriptor) close(101850) = -1 EBADF (Bad file descriptor) close(101851) = -1 EBADF (Bad file descriptor) close(101852) = -1 EBADF (Bad file descriptor) close(101853) = -1 EBADF (Bad file descriptor) close(101854) = -1 EBADF (Bad file descriptor) close(101855) = -1 EBADF (Bad file descriptor) close(101856) = -1 EBADF (Bad file descriptor) close(101857) = -1 EBADF (Bad file descriptor) close(101858) = -1 EBADF (Bad file descriptor) close(101859) = -1 EBADF (Bad file descriptor) close(101860) = -1 EBADF (Bad file descriptor) close(101861) = -1 EBADF (Bad file descriptor) close(101862) = -1 EBADF (Bad file descriptor) close(101863) = -1 EBADF (Bad file descriptor) close(101864) = -1 EBADF (Bad file descriptor) close(101865) = -1 EBADF (Bad file descriptor) close(101866) = -1 EBADF (Bad file descriptor) close(101867) = -1 EBADF (Bad file descriptor) close(101868) = -1 EBADF (Bad file descriptor) close(101869) = -1 EBADF (Bad file descriptor) close(101870) = -1 EBADF (Bad file descriptor) close(101871) = -1 EBADF (Bad file descriptor) close(101872) = -1 EBADF (Bad file descriptor) close(101873) = -1 EBADF (Bad file descriptor) close(101874) = -1 EBADF (Bad file descriptor) close(101875) = -1 EBADF (Bad file descriptor) close(101876) = -1 EBADF (Bad file descriptor) close(101877) = -1 EBADF (Bad file descriptor) close(101878) = -1 EBADF (Bad file descriptor) close(101879) = -1 EBADF (Bad file descriptor) close(101880) = -1 EBADF (Bad file descriptor) close(101881) = -1 EBADF (Bad file descriptor) close(101882) = -1 EBADF (Bad file descriptor) close(101883) = -1 EBADF (Bad file descriptor) close(101884) = -1 EBADF (Bad file descriptor) close(101885) = -1 EBADF (Bad file descriptor) close(101886) = -1 EBADF (Bad file descriptor) close(101887) = -1 EBADF (Bad file descriptor) close(101888) = -1 EBADF (Bad file descriptor) close(101889) = -1 EBADF (Bad file descriptor) close(101890) = -1 EBADF (Bad file descriptor) close(101891) = -1 EBADF (Bad file descriptor) close(101892) = -1 EBADF (Bad file descriptor) close(101893) = -1 EBADF (Bad file descriptor) close(101894) = -1 EBADF (Bad file descriptor) close(101895) = -1 EBADF (Bad file descriptor) close(101896) = -1 EBADF (Bad file descriptor) close(101897) = -1 EBADF (Bad file descriptor) close(101898) = -1 EBADF (Bad file descriptor) close(101899) = -1 EBADF (Bad file descriptor) close(101900) = -1 EBADF (Bad file descriptor) close(101901) = -1 EBADF (Bad file descriptor) close(101902) = -1 EBADF (Bad file descriptor) close(101903) = -1 EBADF (Bad file descriptor) close(101904) = -1 EBADF (Bad file descriptor) close(101905) = -1 EBADF (Bad file descriptor) close(101906) = -1 EBADF (Bad file descriptor) close(101907) = -1 EBADF (Bad file descriptor) close(101908) = -1 EBADF (Bad file descriptor) close(101909) = -1 EBADF (Bad file descriptor) close(101910) = -1 EBADF (Bad file descriptor) close(101911) = -1 EBADF (Bad file descriptor) close(101912) = -1 EBADF (Bad file descriptor) close(101913) = -1 EBADF (Bad file descriptor) close(101914) = -1 EBADF (Bad file descriptor) close(101915) = -1 EBADF (Bad file descriptor) close(101916) = -1 EBADF (Bad file descriptor) close(101917) = -1 EBADF (Bad file descriptor) close(101918) = -1 EBADF (Bad file descriptor) close(101919) = -1 EBADF (Bad file descriptor) close(101920) = -1 EBADF (Bad file descriptor) close(101921) = -1 EBADF (Bad file descriptor) close(101922) = -1 EBADF (Bad file descriptor) close(101923) = -1 EBADF (Bad file descriptor) close(101924) = -1 EBADF (Bad file descriptor) close(101925) = -1 EBADF (Bad file descriptor) close(101926) = -1 EBADF (Bad file descriptor) close(101927) = -1 EBADF (Bad file descriptor) close(101928) = -1 EBADF (Bad file descriptor) close(101929) = -1 EBADF (Bad file descriptor) close(101930) = -1 EBADF (Bad file descriptor) close(101931) = -1 EBADF (Bad file descriptor) close(101932) = -1 EBADF (Bad file descriptor) close(101933) = -1 EBADF (Bad file descriptor) close(101934) = -1 EBADF (Bad file descriptor) close(101935) = -1 EBADF (Bad file descriptor) close(101936) = -1 EBADF (Bad file descriptor) close(101937) = -1 EBADF (Bad file descriptor) close(101938) = -1 EBADF (Bad file descriptor) close(101939) = -1 EBADF (Bad file descriptor) close(101940) = -1 EBADF (Bad file descriptor) close(101941) = -1 EBADF (Bad file descriptor) close(101942) = -1 EBADF (Bad file descriptor) close(101943) = -1 EBADF (Bad file descriptor) close(101944) = -1 EBADF (Bad file descriptor) close(101945) = -1 EBADF (Bad file descriptor) close(101946) = -1 EBADF (Bad file descriptor) close(101947) = -1 EBADF (Bad file descriptor) close(101948) = -1 EBADF (Bad file descriptor) close(101949) = -1 EBADF (Bad file descriptor) close(101950) = -1 EBADF (Bad file descriptor) close(101951) = -1 EBADF (Bad file descriptor) close(101952) = -1 EBADF (Bad file descriptor) close(101953) = -1 EBADF (Bad file descriptor) close(101954) = -1 EBADF (Bad file descriptor) close(101955) = -1 EBADF (Bad file descriptor) close(101956) = -1 EBADF (Bad file descriptor) close(101957) = -1 EBADF (Bad file descriptor) close(101958) = -1 EBADF (Bad file descriptor) close(101959) = -1 EBADF (Bad file descriptor) close(101960) = -1 EBADF (Bad file descriptor) close(101961) = -1 EBADF (Bad file descriptor) close(101962) = -1 EBADF (Bad file descriptor) close(101963) = -1 EBADF (Bad file descriptor) close(101964) = -1 EBADF (Bad file descriptor) close(101965) = -1 EBADF (Bad file descriptor) close(101966) = -1 EBADF (Bad file descriptor) close(101967) = -1 EBADF (Bad file descriptor) close(101968) = -1 EBADF (Bad file descriptor) close(101969) = -1 EBADF (Bad file descriptor) close(101970) = -1 EBADF (Bad file descriptor) close(101971) = -1 EBADF (Bad file descriptor) close(101972) = -1 EBADF (Bad file descriptor) close(101973) = -1 EBADF (Bad file descriptor) close(101974) = -1 EBADF (Bad file descriptor) close(101975) = -1 EBADF (Bad file descriptor) close(101976) = -1 EBADF (Bad file descriptor) close(101977) = -1 EBADF (Bad file descriptor) close(101978) = -1 EBADF (Bad file descriptor) close(101979) = -1 EBADF (Bad file descriptor) close(101980) = -1 EBADF (Bad file descriptor) close(101981) = -1 EBADF (Bad file descriptor) close(101982) = -1 EBADF (Bad file descriptor) close(101983) = -1 EBADF (Bad file descriptor) close(101984) = -1 EBADF (Bad file descriptor) close(101985) = -1 EBADF (Bad file descriptor) close(101986) = -1 EBADF (Bad file descriptor) close(101987) = -1 EBADF (Bad file descriptor) close(101988) = -1 EBADF (Bad file descriptor) close(101989) = -1 EBADF (Bad file descriptor) close(101990) = -1 EBADF (Bad file descriptor) close(101991) = -1 EBADF (Bad file descriptor) close(101992) = -1 EBADF (Bad file descriptor) close(101993) = -1 EBADF (Bad file descriptor) close(101994) = -1 EBADF (Bad file descriptor) close(101995) = -1 EBADF (Bad file descriptor) close(101996) = -1 EBADF (Bad file descriptor) close(101997) = -1 EBADF (Bad file descriptor) close(101998) = -1 EBADF (Bad file descriptor) close(101999) = -1 EBADF (Bad file descriptor) close(102000) = -1 EBADF (Bad file descriptor) close(102001) = -1 EBADF (Bad file descriptor) close(102002) = -1 EBADF (Bad file descriptor) close(102003) = -1 EBADF (Bad file descriptor) close(102004) = -1 EBADF (Bad file descriptor) close(102005) = -1 EBADF (Bad file descriptor) close(102006) = -1 EBADF (Bad file descriptor) close(102007) = -1 EBADF (Bad file descriptor) close(102008) = -1 EBADF (Bad file descriptor) close(102009) = -1 EBADF (Bad file descriptor) close(102010) = -1 EBADF (Bad file descriptor) close(102011) = -1 EBADF (Bad file descriptor) close(102012) = -1 EBADF (Bad file descriptor) close(102013) = -1 EBADF (Bad file descriptor) close(102014) = -1 EBADF (Bad file descriptor) close(102015) = -1 EBADF (Bad file descriptor) close(102016) = -1 EBADF (Bad file descriptor) close(102017) = -1 EBADF (Bad file descriptor) close(102018) = -1 EBADF (Bad file descriptor) close(102019) = -1 EBADF (Bad file descriptor) close(102020) = -1 EBADF (Bad file descriptor) close(102021) = -1 EBADF (Bad file descriptor) close(102022) = -1 EBADF (Bad file descriptor) close(102023) = -1 EBADF (Bad file descriptor) close(102024) = -1 EBADF (Bad file descriptor) close(102025) = -1 EBADF (Bad file descriptor) close(102026) = -1 EBADF (Bad file descriptor) close(102027) = -1 EBADF (Bad file descriptor) close(102028) = -1 EBADF (Bad file descriptor) close(102029) = -1 EBADF (Bad file descriptor) close(102030) = -1 EBADF (Bad file descriptor) close(102031) = -1 EBADF (Bad file descriptor) close(102032) = -1 EBADF (Bad file descriptor) close(102033) = -1 EBADF (Bad file descriptor) close(102034) = -1 EBADF (Bad file descriptor) close(102035) = -1 EBADF (Bad file descriptor) close(102036) = -1 EBADF (Bad file descriptor) close(102037) = -1 EBADF (Bad file descriptor) close(102038) = -1 EBADF (Bad file descriptor) close(102039) = -1 EBADF (Bad file descriptor) close(102040) = -1 EBADF (Bad file descriptor) close(102041) = -1 EBADF (Bad file descriptor) close(102042) = -1 EBADF (Bad file descriptor) close(102043) = -1 EBADF (Bad file descriptor) close(102044) = -1 EBADF (Bad file descriptor) close(102045) = -1 EBADF (Bad file descriptor) close(102046) = -1 EBADF (Bad file descriptor) close(102047) = -1 EBADF (Bad file descriptor) close(102048) = -1 EBADF (Bad file descriptor) close(102049) = -1 EBADF (Bad file descriptor) close(102050) = -1 EBADF (Bad file descriptor) close(102051) = -1 EBADF (Bad file descriptor) close(102052) = -1 EBADF (Bad file descriptor) close(102053) = -1 EBADF (Bad file descriptor) close(102054) = -1 EBADF (Bad file descriptor) close(102055) = -1 EBADF (Bad file descriptor) close(102056) = -1 EBADF (Bad file descriptor) close(102057) = -1 EBADF (Bad file descriptor) close(102058) = -1 EBADF (Bad file descriptor) close(102059) = -1 EBADF (Bad file descriptor) close(102060) = -1 EBADF (Bad file descriptor) close(102061) = -1 EBADF (Bad file descriptor) close(102062) = -1 EBADF (Bad file descriptor) close(102063) = -1 EBADF (Bad file descriptor) close(102064) = -1 EBADF (Bad file descriptor) close(102065) = -1 EBADF (Bad file descriptor) close(102066) = -1 EBADF (Bad file descriptor) close(102067) = -1 EBADF (Bad file descriptor) close(102068) = -1 EBADF (Bad file descriptor) close(102069) = -1 EBADF (Bad file descriptor) close(102070) = -1 EBADF (Bad file descriptor) close(102071) = -1 EBADF (Bad file descriptor) close(102072) = -1 EBADF (Bad file descriptor) close(102073) = -1 EBADF (Bad file descriptor) close(102074) = -1 EBADF (Bad file descriptor) close(102075) = -1 EBADF (Bad file descriptor) close(102076) = -1 EBADF (Bad file descriptor) close(102077) = -1 EBADF (Bad file descriptor) close(102078) = -1 EBADF (Bad file descriptor) close(102079) = -1 EBADF (Bad file descriptor) close(102080) = -1 EBADF (Bad file descriptor) close(102081) = -1 EBADF (Bad file descriptor) close(102082) = -1 EBADF (Bad file descriptor) close(102083) = -1 EBADF (Bad file descriptor) close(102084) = -1 EBADF (Bad file descriptor) close(102085) = -1 EBADF (Bad file descriptor) close(102086) = -1 EBADF (Bad file descriptor) close(102087) = -1 EBADF (Bad file descriptor) close(102088) = -1 EBADF (Bad file descriptor) close(102089) = -1 EBADF (Bad file descriptor) close(102090) = -1 EBADF (Bad file descriptor) close(102091) = -1 EBADF (Bad file descriptor) close(102092) = -1 EBADF (Bad file descriptor) close(102093) = -1 EBADF (Bad file descriptor) close(102094) = -1 EBADF (Bad file descriptor) close(102095) = -1 EBADF (Bad file descriptor) close(102096) = -1 EBADF (Bad file descriptor) close(102097) = -1 EBADF (Bad file descriptor) close(102098) = -1 EBADF (Bad file descriptor) close(102099) = -1 EBADF (Bad file descriptor) close(102100) = -1 EBADF (Bad file descriptor) close(102101) = -1 EBADF (Bad file descriptor) close(102102) = -1 EBADF (Bad file descriptor) close(102103) = -1 EBADF (Bad file descriptor) close(102104) = -1 EBADF (Bad file descriptor) close(102105) = -1 EBADF (Bad file descriptor) close(102106) = -1 EBADF (Bad file descriptor) close(102107) = -1 EBADF (Bad file descriptor) close(102108) = -1 EBADF (Bad file descriptor) close(102109) = -1 EBADF (Bad file descriptor) close(102110) = -1 EBADF (Bad file descriptor) close(102111) = -1 EBADF (Bad file descriptor) close(102112) = -1 EBADF (Bad file descriptor) close(102113) = -1 EBADF (Bad file descriptor) close(102114) = -1 EBADF (Bad file descriptor) close(102115) = -1 EBADF (Bad file descriptor) close(102116) = -1 EBADF (Bad file descriptor) close(102117) = -1 EBADF (Bad file descriptor) close(102118) = -1 EBADF (Bad file descriptor) close(102119) = -1 EBADF (Bad file descriptor) close(102120) = -1 EBADF (Bad file descriptor) close(102121) = -1 EBADF (Bad file descriptor) close(102122) = -1 EBADF (Bad file descriptor) close(102123) = -1 EBADF (Bad file descriptor) close(102124) = -1 EBADF (Bad file descriptor) close(102125) = -1 EBADF (Bad file descriptor) close(102126) = -1 EBADF (Bad file descriptor) close(102127) = -1 EBADF (Bad file descriptor) close(102128) = -1 EBADF (Bad file descriptor) close(102129) = -1 EBADF (Bad file descriptor) close(102130) = -1 EBADF (Bad file descriptor) close(102131) = -1 EBADF (Bad file descriptor) close(102132) = -1 EBADF (Bad file descriptor) close(102133) = -1 EBADF (Bad file descriptor) close(102134) = -1 EBADF (Bad file descriptor) close(102135) = -1 EBADF (Bad file descriptor) close(102136) = -1 EBADF (Bad file descriptor) close(102137) = -1 EBADF (Bad file descriptor) close(102138) = -1 EBADF (Bad file descriptor) close(102139) = -1 EBADF (Bad file descriptor) close(102140) = -1 EBADF (Bad file descriptor) close(102141) = -1 EBADF (Bad file descriptor) close(102142) = -1 EBADF (Bad file descriptor) close(102143) = -1 EBADF (Bad file descriptor) close(102144) = -1 EBADF (Bad file descriptor) close(102145) = -1 EBADF (Bad file descriptor) close(102146) = -1 EBADF (Bad file descriptor) close(102147) = -1 EBADF (Bad file descriptor) close(102148) = -1 EBADF (Bad file descriptor) close(102149) = -1 EBADF (Bad file descriptor) close(102150) = -1 EBADF (Bad file descriptor) close(102151) = -1 EBADF (Bad file descriptor) close(102152) = -1 EBADF (Bad file descriptor) close(102153) = -1 EBADF (Bad file descriptor) close(102154) = -1 EBADF (Bad file descriptor) close(102155) = -1 EBADF (Bad file descriptor) close(102156) = -1 EBADF (Bad file descriptor) close(102157) = -1 EBADF (Bad file descriptor) close(102158) = -1 EBADF (Bad file descriptor) close(102159) = -1 EBADF (Bad file descriptor) close(102160) = -1 EBADF (Bad file descriptor) close(102161) = -1 EBADF (Bad file descriptor) close(102162) = -1 EBADF (Bad file descriptor) close(102163) = -1 EBADF (Bad file descriptor) close(102164) = -1 EBADF (Bad file descriptor) close(102165) = -1 EBADF (Bad file descriptor) close(102166) = -1 EBADF (Bad file descriptor) close(102167) = -1 EBADF (Bad file descriptor) close(102168) = -1 EBADF (Bad file descriptor) close(102169) = -1 EBADF (Bad file descriptor) close(102170) = -1 EBADF (Bad file descriptor) close(102171) = -1 EBADF (Bad file descriptor) close(102172) = -1 EBADF (Bad file descriptor) close(102173) = -1 EBADF (Bad file descriptor) close(102174) = -1 EBADF (Bad file descriptor) close(102175) = -1 EBADF (Bad file descriptor) close(102176) = -1 EBADF (Bad file descriptor) close(102177) = -1 EBADF (Bad file descriptor) close(102178) = -1 EBADF (Bad file descriptor) close(102179) = -1 EBADF (Bad file descriptor) close(102180) = -1 EBADF (Bad file descriptor) close(102181) = -1 EBADF (Bad file descriptor) close(102182) = -1 EBADF (Bad file descriptor) close(102183) = -1 EBADF (Bad file descriptor) close(102184) = -1 EBADF (Bad file descriptor) close(102185) = -1 EBADF (Bad file descriptor) close(102186) = -1 EBADF (Bad file descriptor) close(102187) = -1 EBADF (Bad file descriptor) close(102188) = -1 EBADF (Bad file descriptor) close(102189) = -1 EBADF (Bad file descriptor) close(102190) = -1 EBADF (Bad file descriptor) close(102191) = -1 EBADF (Bad file descriptor) close(102192) = -1 EBADF (Bad file descriptor) close(102193) = -1 EBADF (Bad file descriptor) close(102194) = -1 EBADF (Bad file descriptor) close(102195) = -1 EBADF (Bad file descriptor) close(102196) = -1 EBADF (Bad file descriptor) close(102197) = -1 EBADF (Bad file descriptor) close(102198) = -1 EBADF (Bad file descriptor) close(102199) = -1 EBADF (Bad file descriptor) close(102200) = -1 EBADF (Bad file descriptor) close(102201) = -1 EBADF (Bad file descriptor) close(102202) = -1 EBADF (Bad file descriptor) close(102203) = -1 EBADF (Bad file descriptor) close(102204) = -1 EBADF (Bad file descriptor) close(102205) = -1 EBADF (Bad file descriptor) close(102206) = -1 EBADF (Bad file descriptor) close(102207) = -1 EBADF (Bad file descriptor) close(102208) = -1 EBADF (Bad file descriptor) close(102209) = -1 EBADF (Bad file descriptor) close(102210) = -1 EBADF (Bad file descriptor) close(102211) = -1 EBADF (Bad file descriptor) close(102212) = -1 EBADF (Bad file descriptor) close(102213) = -1 EBADF (Bad file descriptor) close(102214) = -1 EBADF (Bad file descriptor) close(102215) = -1 EBADF (Bad file descriptor) close(102216) = -1 EBADF (Bad file descriptor) close(102217) = -1 EBADF (Bad file descriptor) close(102218) = -1 EBADF (Bad file descriptor) close(102219) = -1 EBADF (Bad file descriptor) close(102220) = -1 EBADF (Bad file descriptor) close(102221) = -1 EBADF (Bad file descriptor) close(102222) = -1 EBADF (Bad file descriptor) close(102223) = -1 EBADF (Bad file descriptor) close(102224) = -1 EBADF (Bad file descriptor) close(102225) = -1 EBADF (Bad file descriptor) close(102226) = -1 EBADF (Bad file descriptor) close(102227) = -1 EBADF (Bad file descriptor) close(102228) = -1 EBADF (Bad file descriptor) close(102229) = -1 EBADF (Bad file descriptor) close(102230) = -1 EBADF (Bad file descriptor) close(102231) = -1 EBADF (Bad file descriptor) close(102232) = -1 EBADF (Bad file descriptor) close(102233) = -1 EBADF (Bad file descriptor) close(102234) = -1 EBADF (Bad file descriptor) close(102235) = -1 EBADF (Bad file descriptor) close(102236) = -1 EBADF (Bad file descriptor) close(102237) = -1 EBADF (Bad file descriptor) close(102238) = -1 EBADF (Bad file descriptor) close(102239) = -1 EBADF (Bad file descriptor) close(102240) = -1 EBADF (Bad file descriptor) close(102241) = -1 EBADF (Bad file descriptor) close(102242) = -1 EBADF (Bad file descriptor) close(102243) = -1 EBADF (Bad file descriptor) close(102244) = -1 EBADF (Bad file descriptor) close(102245) = -1 EBADF (Bad file descriptor) close(102246) = -1 EBADF (Bad file descriptor) close(102247) = -1 EBADF (Bad file descriptor) close(102248) = -1 EBADF (Bad file descriptor) close(102249) = -1 EBADF (Bad file descriptor) close(102250) = -1 EBADF (Bad file descriptor) close(102251) = -1 EBADF (Bad file descriptor) close(102252) = -1 EBADF (Bad file descriptor) close(102253) = -1 EBADF (Bad file descriptor) close(102254) = -1 EBADF (Bad file descriptor) close(102255) = -1 EBADF (Bad file descriptor) close(102256) = -1 EBADF (Bad file descriptor) close(102257) = -1 EBADF (Bad file descriptor) close(102258) = -1 EBADF (Bad file descriptor) close(102259) = -1 EBADF (Bad file descriptor) close(102260) = -1 EBADF (Bad file descriptor) close(102261) = -1 EBADF (Bad file descriptor) close(102262) = -1 EBADF (Bad file descriptor) close(102263) = -1 EBADF (Bad file descriptor) close(102264) = -1 EBADF (Bad file descriptor) close(102265) = -1 EBADF (Bad file descriptor) close(102266) = -1 EBADF (Bad file descriptor) close(102267) = -1 EBADF (Bad file descriptor) close(102268) = -1 EBADF (Bad file descriptor) close(102269) = -1 EBADF (Bad file descriptor) close(102270) = -1 EBADF (Bad file descriptor) close(102271) = -1 EBADF (Bad file descriptor) close(102272) = -1 EBADF (Bad file descriptor) close(102273) = -1 EBADF (Bad file descriptor) close(102274) = -1 EBADF (Bad file descriptor) close(102275) = -1 EBADF (Bad file descriptor) close(102276) = -1 EBADF (Bad file descriptor) close(102277) = -1 EBADF (Bad file descriptor) close(102278) = -1 EBADF (Bad file descriptor) close(102279) = -1 EBADF (Bad file descriptor) close(102280) = -1 EBADF (Bad file descriptor) close(102281) = -1 EBADF (Bad file descriptor) close(102282) = -1 EBADF (Bad file descriptor) close(102283) = -1 EBADF (Bad file descriptor) close(102284) = -1 EBADF (Bad file descriptor) close(102285) = -1 EBADF (Bad file descriptor) close(102286) = -1 EBADF (Bad file descriptor) close(102287) = -1 EBADF (Bad file descriptor) close(102288) = -1 EBADF (Bad file descriptor) close(102289) = -1 EBADF (Bad file descriptor) close(102290) = -1 EBADF (Bad file descriptor) close(102291) = -1 EBADF (Bad file descriptor) close(102292) = -1 EBADF (Bad file descriptor) close(102293) = -1 EBADF (Bad file descriptor) close(102294) = -1 EBADF (Bad file descriptor) close(102295) = -1 EBADF (Bad file descriptor) close(102296) = -1 EBADF (Bad file descriptor) close(102297) = -1 EBADF (Bad file descriptor) close(102298) = -1 EBADF (Bad file descriptor) close(102299) = -1 EBADF (Bad file descriptor) close(102300) = -1 EBADF (Bad file descriptor) close(102301) = -1 EBADF (Bad file descriptor) close(102302) = -1 EBADF (Bad file descriptor) close(102303) = -1 EBADF (Bad file descriptor) close(102304) = -1 EBADF (Bad file descriptor) close(102305) = -1 EBADF (Bad file descriptor) close(102306) = -1 EBADF (Bad file descriptor) close(102307) = -1 EBADF (Bad file descriptor) close(102308) = -1 EBADF (Bad file descriptor) close(102309) = -1 EBADF (Bad file descriptor) close(102310) = -1 EBADF (Bad file descriptor) close(102311) = -1 EBADF (Bad file descriptor) close(102312) = -1 EBADF (Bad file descriptor) close(102313) = -1 EBADF (Bad file descriptor) close(102314) = -1 EBADF (Bad file descriptor) close(102315) = -1 EBADF (Bad file descriptor) close(102316) = -1 EBADF (Bad file descriptor) close(102317) = -1 EBADF (Bad file descriptor) close(102318) = -1 EBADF (Bad file descriptor) close(102319) = -1 EBADF (Bad file descriptor) close(102320) = -1 EBADF (Bad file descriptor) close(102321) = -1 EBADF (Bad file descriptor) close(102322) = -1 EBADF (Bad file descriptor) close(102323) = -1 EBADF (Bad file descriptor) close(102324) = -1 EBADF (Bad file descriptor) close(102325) = -1 EBADF (Bad file descriptor) close(102326) = -1 EBADF (Bad file descriptor) close(102327) = -1 EBADF (Bad file descriptor) close(102328) = -1 EBADF (Bad file descriptor) close(102329) = -1 EBADF (Bad file descriptor) close(102330) = -1 EBADF (Bad file descriptor) close(102331) = -1 EBADF (Bad file descriptor) close(102332) = -1 EBADF (Bad file descriptor) close(102333) = -1 EBADF (Bad file descriptor) close(102334) = -1 EBADF (Bad file descriptor) close(102335) = -1 EBADF (Bad file descriptor) close(102336) = -1 EBADF (Bad file descriptor) close(102337) = -1 EBADF (Bad file descriptor) close(102338) = -1 EBADF (Bad file descriptor) close(102339) = -1 EBADF (Bad file descriptor) close(102340) = -1 EBADF (Bad file descriptor) close(102341) = -1 EBADF (Bad file descriptor) close(102342) = -1 EBADF (Bad file descriptor) close(102343) = -1 EBADF (Bad file descriptor) close(102344) = -1 EBADF (Bad file descriptor) close(102345) = -1 EBADF (Bad file descriptor) close(102346) = -1 EBADF (Bad file descriptor) close(102347) = -1 EBADF (Bad file descriptor) close(102348) = -1 EBADF (Bad file descriptor) close(102349) = -1 EBADF (Bad file descriptor) close(102350) = -1 EBADF (Bad file descriptor) close(102351) = -1 EBADF (Bad file descriptor) close(102352) = -1 EBADF (Bad file descriptor) close(102353) = -1 EBADF (Bad file descriptor) close(102354) = -1 EBADF (Bad file descriptor) close(102355) = -1 EBADF (Bad file descriptor) close(102356) = -1 EBADF (Bad file descriptor) close(102357) = -1 EBADF (Bad file descriptor) close(102358) = -1 EBADF (Bad file descriptor) close(102359) = -1 EBADF (Bad file descriptor) close(102360) = -1 EBADF (Bad file descriptor) close(102361) = -1 EBADF (Bad file descriptor) close(102362) = -1 EBADF (Bad file descriptor) close(102363) = -1 EBADF (Bad file descriptor) close(102364) = -1 EBADF (Bad file descriptor) close(102365) = -1 EBADF (Bad file descriptor) close(102366) = -1 EBADF (Bad file descriptor) close(102367) = -1 EBADF (Bad file descriptor) close(102368) = -1 EBADF (Bad file descriptor) close(102369) = -1 EBADF (Bad file descriptor) close(102370) = -1 EBADF (Bad file descriptor) close(102371) = -1 EBADF (Bad file descriptor) close(102372) = -1 EBADF (Bad file descriptor) close(102373) = -1 EBADF (Bad file descriptor) close(102374) = -1 EBADF (Bad file descriptor) close(102375) = -1 EBADF (Bad file descriptor) close(102376) = -1 EBADF (Bad file descriptor) close(102377) = -1 EBADF (Bad file descriptor) close(102378) = -1 EBADF (Bad file descriptor) close(102379) = -1 EBADF (Bad file descriptor) close(102380) = -1 EBADF (Bad file descriptor) close(102381) = -1 EBADF (Bad file descriptor) close(102382) = -1 EBADF (Bad file descriptor) close(102383) = -1 EBADF (Bad file descriptor) close(102384) = -1 EBADF (Bad file descriptor) close(102385) = -1 EBADF (Bad file descriptor) close(102386) = -1 EBADF (Bad file descriptor) close(102387) = -1 EBADF (Bad file descriptor) close(102388) = -1 EBADF (Bad file descriptor) close(102389) = -1 EBADF (Bad file descriptor) close(102390) = -1 EBADF (Bad file descriptor) close(102391) = -1 EBADF (Bad file descriptor) close(102392) = -1 EBADF (Bad file descriptor) close(102393) = -1 EBADF (Bad file descriptor) close(102394) = -1 EBADF (Bad file descriptor) close(102395) = -1 EBADF (Bad file descriptor) close(102396) = -1 EBADF (Bad file descriptor) close(102397) = -1 EBADF (Bad file descriptor) close(102398) = -1 EBADF (Bad file descriptor) close(102399) = -1 EBADF (Bad file descriptor) close(102400) = -1 EBADF (Bad file descriptor) close(102401) = -1 EBADF (Bad file descriptor) close(102402) = -1 EBADF (Bad file descriptor) close(102403) = -1 EBADF (Bad file descriptor) close(102404) = -1 EBADF (Bad file descriptor) close(102405) = -1 EBADF (Bad file descriptor) close(102406) = -1 EBADF (Bad file descriptor) close(102407) = -1 EBADF (Bad file descriptor) close(102408) = -1 EBADF (Bad file descriptor) close(102409) = -1 EBADF (Bad file descriptor) close(102410) = -1 EBADF (Bad file descriptor) close(102411) = -1 EBADF (Bad file descriptor) close(102412) = -1 EBADF (Bad file descriptor) close(102413) = -1 EBADF (Bad file descriptor) close(102414) = -1 EBADF (Bad file descriptor) close(102415) = -1 EBADF (Bad file descriptor) close(102416) = -1 EBADF (Bad file descriptor) close(102417) = -1 EBADF (Bad file descriptor) close(102418) = -1 EBADF (Bad file descriptor) close(102419) = -1 EBADF (Bad file descriptor) close(102420) = -1 EBADF (Bad file descriptor) close(102421) = -1 EBADF (Bad file descriptor) close(102422) = -1 EBADF (Bad file descriptor) close(102423) = -1 EBADF (Bad file descriptor) close(102424) = -1 EBADF (Bad file descriptor) close(102425) = -1 EBADF (Bad file descriptor) close(102426) = -1 EBADF (Bad file descriptor) close(102427) = -1 EBADF (Bad file descriptor) close(102428) = -1 EBADF (Bad file descriptor) close(102429) = -1 EBADF (Bad file descriptor) close(102430) = -1 EBADF (Bad file descriptor) close(102431) = -1 EBADF (Bad file descriptor) close(102432) = -1 EBADF (Bad file descriptor) close(102433) = -1 EBADF (Bad file descriptor) close(102434) = -1 EBADF (Bad file descriptor) close(102435) = -1 EBADF (Bad file descriptor) close(102436) = -1 EBADF (Bad file descriptor) close(102437) = -1 EBADF (Bad file descriptor) close(102438) = -1 EBADF (Bad file descriptor) close(102439) = -1 EBADF (Bad file descriptor) close(102440) = -1 EBADF (Bad file descriptor) close(102441) = -1 EBADF (Bad file descriptor) close(102442) = -1 EBADF (Bad file descriptor) close(102443) = -1 EBADF (Bad file descriptor) close(102444) = -1 EBADF (Bad file descriptor) close(102445) = -1 EBADF (Bad file descriptor) close(102446) = -1 EBADF (Bad file descriptor) close(102447) = -1 EBADF (Bad file descriptor) close(102448) = -1 EBADF (Bad file descriptor) close(102449) = -1 EBADF (Bad file descriptor) close(102450) = -1 EBADF (Bad file descriptor) close(102451) = -1 EBADF (Bad file descriptor) close(102452) = -1 EBADF (Bad file descriptor) close(102453) = -1 EBADF (Bad file descriptor) close(102454) = -1 EBADF (Bad file descriptor) close(102455) = -1 EBADF (Bad file descriptor) close(102456) = -1 EBADF (Bad file descriptor) close(102457) = -1 EBADF (Bad file descriptor) close(102458) = -1 EBADF (Bad file descriptor) close(102459) = -1 EBADF (Bad file descriptor) close(102460) = -1 EBADF (Bad file descriptor) close(102461) = -1 EBADF (Bad file descriptor) close(102462) = -1 EBADF (Bad file descriptor) close(102463) = -1 EBADF (Bad file descriptor) close(102464) = -1 EBADF (Bad file descriptor) close(102465) = -1 EBADF (Bad file descriptor) close(102466) = -1 EBADF (Bad file descriptor) close(102467) = -1 EBADF (Bad file descriptor) close(102468) = -1 EBADF (Bad file descriptor) close(102469) = -1 EBADF (Bad file descriptor) close(102470) = -1 EBADF (Bad file descriptor) close(102471) = -1 EBADF (Bad file descriptor) close(102472) = -1 EBADF (Bad file descriptor) close(102473) = -1 EBADF (Bad file descriptor) close(102474) = -1 EBADF (Bad file descriptor) close(102475) = -1 EBADF (Bad file descriptor) close(102476) = -1 EBADF (Bad file descriptor) close(102477) = -1 EBADF (Bad file descriptor) close(102478) = -1 EBADF (Bad file descriptor) close(102479) = -1 EBADF (Bad file descriptor) close(102480) = -1 EBADF (Bad file descriptor) close(102481) = -1 EBADF (Bad file descriptor) close(102482) = -1 EBADF (Bad file descriptor) close(102483) = -1 EBADF (Bad file descriptor) close(102484) = -1 EBADF (Bad file descriptor) close(102485) = -1 EBADF (Bad file descriptor) close(102486) = -1 EBADF (Bad file descriptor) close(102487) = -1 EBADF (Bad file descriptor) close(102488) = -1 EBADF (Bad file descriptor) close(102489) = -1 EBADF (Bad file descriptor) close(102490) = -1 EBADF (Bad file descriptor) close(102491) = -1 EBADF (Bad file descriptor) close(102492) = -1 EBADF (Bad file descriptor) close(102493) = -1 EBADF (Bad file descriptor) close(102494) = -1 EBADF (Bad file descriptor) close(102495) = -1 EBADF (Bad file descriptor) close(102496) = -1 EBADF (Bad file descriptor) close(102497) = -1 EBADF (Bad file descriptor) close(102498) = -1 EBADF (Bad file descriptor) close(102499) = -1 EBADF (Bad file descriptor) close(102500) = -1 EBADF (Bad file descriptor) close(102501) = -1 EBADF (Bad file descriptor) close(102502) = -1 EBADF (Bad file descriptor) close(102503) = -1 EBADF (Bad file descriptor) close(102504) = -1 EBADF (Bad file descriptor) close(102505) = -1 EBADF (Bad file descriptor) close(102506) = -1 EBADF (Bad file descriptor) close(102507) = -1 EBADF (Bad file descriptor) close(102508) = -1 EBADF (Bad file descriptor) close(102509) = -1 EBADF (Bad file descriptor) close(102510) = -1 EBADF (Bad file descriptor) close(102511) = -1 EBADF (Bad file descriptor) close(102512) = -1 EBADF (Bad file descriptor) close(102513) = -1 EBADF (Bad file descriptor) close(102514) = -1 EBADF (Bad file descriptor) close(102515) = -1 EBADF (Bad file descriptor) close(102516) = -1 EBADF (Bad file descriptor) close(102517) = -1 EBADF (Bad file descriptor) close(102518) = -1 EBADF (Bad file descriptor) close(102519) = -1 EBADF (Bad file descriptor) close(102520) = -1 EBADF (Bad file descriptor) close(102521) = -1 EBADF (Bad file descriptor) close(102522) = -1 EBADF (Bad file descriptor) close(102523) = -1 EBADF (Bad file descriptor) close(102524) = -1 EBADF (Bad file descriptor) close(102525) = -1 EBADF (Bad file descriptor) close(102526) = -1 EBADF (Bad file descriptor) close(102527) = -1 EBADF (Bad file descriptor) close(102528) = -1 EBADF (Bad file descriptor) close(102529) = -1 EBADF (Bad file descriptor) close(102530) = -1 EBADF (Bad file descriptor) close(102531) = -1 EBADF (Bad file descriptor) close(102532) = -1 EBADF (Bad file descriptor) close(102533) = -1 EBADF (Bad file descriptor) close(102534) = -1 EBADF (Bad file descriptor) close(102535) = -1 EBADF (Bad file descriptor) close(102536) = -1 EBADF (Bad file descriptor) close(102537) = -1 EBADF (Bad file descriptor) close(102538) = -1 EBADF (Bad file descriptor) close(102539) = -1 EBADF (Bad file descriptor) close(102540) = -1 EBADF (Bad file descriptor) close(102541) = -1 EBADF (Bad file descriptor) close(102542) = -1 EBADF (Bad file descriptor) close(102543) = -1 EBADF (Bad file descriptor) close(102544) = -1 EBADF (Bad file descriptor) close(102545) = -1 EBADF (Bad file descriptor) close(102546) = -1 EBADF (Bad file descriptor) close(102547) = -1 EBADF (Bad file descriptor) close(102548) = -1 EBADF (Bad file descriptor) close(102549) = -1 EBADF (Bad file descriptor) close(102550) = -1 EBADF (Bad file descriptor) close(102551) = -1 EBADF (Bad file descriptor) close(102552) = -1 EBADF (Bad file descriptor) close(102553) = -1 EBADF (Bad file descriptor) close(102554) = -1 EBADF (Bad file descriptor) close(102555) = -1 EBADF (Bad file descriptor) close(102556) = -1 EBADF (Bad file descriptor) close(102557) = -1 EBADF (Bad file descriptor) close(102558) = -1 EBADF (Bad file descriptor) close(102559) = -1 EBADF (Bad file descriptor) close(102560) = -1 EBADF (Bad file descriptor) close(102561) = -1 EBADF (Bad file descriptor) close(102562) = -1 EBADF (Bad file descriptor) close(102563) = -1 EBADF (Bad file descriptor) close(102564) = -1 EBADF (Bad file descriptor) close(102565) = -1 EBADF (Bad file descriptor) close(102566) = -1 EBADF (Bad file descriptor) close(102567) = -1 EBADF (Bad file descriptor) close(102568) = -1 EBADF (Bad file descriptor) close(102569) = -1 EBADF (Bad file descriptor) close(102570) = -1 EBADF (Bad file descriptor) close(102571) = -1 EBADF (Bad file descriptor) close(102572) = -1 EBADF (Bad file descriptor) close(102573) = -1 EBADF (Bad file descriptor) close(102574) = -1 EBADF (Bad file descriptor) close(102575) = -1 EBADF (Bad file descriptor) close(102576) = -1 EBADF (Bad file descriptor) close(102577) = -1 EBADF (Bad file descriptor) close(102578) = -1 EBADF (Bad file descriptor) close(102579) = -1 EBADF (Bad file descriptor) close(102580) = -1 EBADF (Bad file descriptor) close(102581) = -1 EBADF (Bad file descriptor) close(102582) = -1 EBADF (Bad file descriptor) close(102583) = -1 EBADF (Bad file descriptor) close(102584) = -1 EBADF (Bad file descriptor) close(102585) = -1 EBADF (Bad file descriptor) close(102586) = -1 EBADF (Bad file descriptor) close(102587) = -1 EBADF (Bad file descriptor) close(102588) = -1 EBADF (Bad file descriptor) close(102589) = -1 EBADF (Bad file descriptor) close(102590) = -1 EBADF (Bad file descriptor) close(102591) = -1 EBADF (Bad file descriptor) close(102592) = -1 EBADF (Bad file descriptor) close(102593) = -1 EBADF (Bad file descriptor) close(102594) = -1 EBADF (Bad file descriptor) close(102595) = -1 EBADF (Bad file descriptor) close(102596) = -1 EBADF (Bad file descriptor) close(102597) = -1 EBADF (Bad file descriptor) close(102598) = -1 EBADF (Bad file descriptor) close(102599) = -1 EBADF (Bad file descriptor) close(102600) = -1 EBADF (Bad file descriptor) close(102601) = -1 EBADF (Bad file descriptor) close(102602) = -1 EBADF (Bad file descriptor) close(102603) = -1 EBADF (Bad file descriptor) close(102604) = -1 EBADF (Bad file descriptor) close(102605) = -1 EBADF (Bad file descriptor) close(102606) = -1 EBADF (Bad file descriptor) close(102607) = -1 EBADF (Bad file descriptor) close(102608) = -1 EBADF (Bad file descriptor) close(102609) = -1 EBADF (Bad file descriptor) close(102610) = -1 EBADF (Bad file descriptor) close(102611) = -1 EBADF (Bad file descriptor) close(102612) = -1 EBADF (Bad file descriptor) close(102613) = -1 EBADF (Bad file descriptor) close(102614) = -1 EBADF (Bad file descriptor) close(102615) = -1 EBADF (Bad file descriptor) close(102616) = -1 EBADF (Bad file descriptor) close(102617) = -1 EBADF (Bad file descriptor) close(102618) = -1 EBADF (Bad file descriptor) close(102619) = -1 EBADF (Bad file descriptor) close(102620) = -1 EBADF (Bad file descriptor) close(102621) = -1 EBADF (Bad file descriptor) close(102622) = -1 EBADF (Bad file descriptor) close(102623) = -1 EBADF (Bad file descriptor) close(102624) = -1 EBADF (Bad file descriptor) close(102625) = -1 EBADF (Bad file descriptor) close(102626) = -1 EBADF (Bad file descriptor) close(102627) = -1 EBADF (Bad file descriptor) close(102628) = -1 EBADF (Bad file descriptor) close(102629) = -1 EBADF (Bad file descriptor) close(102630) = -1 EBADF (Bad file descriptor) close(102631) = -1 EBADF (Bad file descriptor) close(102632) = -1 EBADF (Bad file descriptor) close(102633) = -1 EBADF (Bad file descriptor) close(102634) = -1 EBADF (Bad file descriptor) close(102635) = -1 EBADF (Bad file descriptor) close(102636) = -1 EBADF (Bad file descriptor) close(102637) = -1 EBADF (Bad file descriptor) close(102638) = -1 EBADF (Bad file descriptor) close(102639) = -1 EBADF (Bad file descriptor) close(102640) = -1 EBADF (Bad file descriptor) close(102641) = -1 EBADF (Bad file descriptor) close(102642) = -1 EBADF (Bad file descriptor) close(102643) = -1 EBADF (Bad file descriptor) close(102644) = -1 EBADF (Bad file descriptor) close(102645) = -1 EBADF (Bad file descriptor) close(102646) = -1 EBADF (Bad file descriptor) close(102647) = -1 EBADF (Bad file descriptor) close(102648) = -1 EBADF (Bad file descriptor) close(102649) = -1 EBADF (Bad file descriptor) close(102650) = -1 EBADF (Bad file descriptor) close(102651) = -1 EBADF (Bad file descriptor) close(102652) = -1 EBADF (Bad file descriptor) close(102653) = -1 EBADF (Bad file descriptor) close(102654) = -1 EBADF (Bad file descriptor) close(102655) = -1 EBADF (Bad file descriptor) close(102656) = -1 EBADF (Bad file descriptor) close(102657) = -1 EBADF (Bad file descriptor) close(102658) = -1 EBADF (Bad file descriptor) close(102659) = -1 EBADF (Bad file descriptor) close(102660) = -1 EBADF (Bad file descriptor) close(102661) = -1 EBADF (Bad file descriptor) close(102662) = -1 EBADF (Bad file descriptor) close(102663) = -1 EBADF (Bad file descriptor) close(102664) = -1 EBADF (Bad file descriptor) close(102665) = -1 EBADF (Bad file descriptor) close(102666) = -1 EBADF (Bad file descriptor) close(102667) = -1 EBADF (Bad file descriptor) close(102668) = -1 EBADF (Bad file descriptor) close(102669) = -1 EBADF (Bad file descriptor) close(102670) = -1 EBADF (Bad file descriptor) close(102671) = -1 EBADF (Bad file descriptor) close(102672) = -1 EBADF (Bad file descriptor) close(102673) = -1 EBADF (Bad file descriptor) close(102674) = -1 EBADF (Bad file descriptor) close(102675) = -1 EBADF (Bad file descriptor) close(102676) = -1 EBADF (Bad file descriptor) close(102677) = -1 EBADF (Bad file descriptor) close(102678) = -1 EBADF (Bad file descriptor) close(102679) = -1 EBADF (Bad file descriptor) close(102680) = -1 EBADF (Bad file descriptor) close(102681) = -1 EBADF (Bad file descriptor) close(102682) = -1 EBADF (Bad file descriptor) close(102683) = -1 EBADF (Bad file descriptor) close(102684) = -1 EBADF (Bad file descriptor) close(102685) = -1 EBADF (Bad file descriptor) close(102686) = -1 EBADF (Bad file descriptor) close(102687) = -1 EBADF (Bad file descriptor) close(102688) = -1 EBADF (Bad file descriptor) close(102689) = -1 EBADF (Bad file descriptor) close(102690) = -1 EBADF (Bad file descriptor) close(102691) = -1 EBADF (Bad file descriptor) close(102692) = -1 EBADF (Bad file descriptor) close(102693) = -1 EBADF (Bad file descriptor) close(102694) = -1 EBADF (Bad file descriptor) close(102695) = -1 EBADF (Bad file descriptor) close(102696) = -1 EBADF (Bad file descriptor) close(102697) = -1 EBADF (Bad file descriptor) close(102698) = -1 EBADF (Bad file descriptor) close(102699) = -1 EBADF (Bad file descriptor) close(102700) = -1 EBADF (Bad file descriptor) close(102701) = -1 EBADF (Bad file descriptor) close(102702) = -1 EBADF (Bad file descriptor) close(102703) = -1 EBADF (Bad file descriptor) close(102704) = -1 EBADF (Bad file descriptor) close(102705) = -1 EBADF (Bad file descriptor) close(102706) = -1 EBADF (Bad file descriptor) close(102707) = -1 EBADF (Bad file descriptor) close(102708) = -1 EBADF (Bad file descriptor) close(102709) = -1 EBADF (Bad file descriptor) close(102710) = -1 EBADF (Bad file descriptor) close(102711) = -1 EBADF (Bad file descriptor) close(102712) = -1 EBADF (Bad file descriptor) close(102713) = -1 EBADF (Bad file descriptor) close(102714) = -1 EBADF (Bad file descriptor) close(102715) = -1 EBADF (Bad file descriptor) close(102716) = -1 EBADF (Bad file descriptor) close(102717) = -1 EBADF (Bad file descriptor) close(102718) = -1 EBADF (Bad file descriptor) close(102719) = -1 EBADF (Bad file descriptor) close(102720) = -1 EBADF (Bad file descriptor) close(102721) = -1 EBADF (Bad file descriptor) close(102722) = -1 EBADF (Bad file descriptor) close(102723) = -1 EBADF (Bad file descriptor) close(102724) = -1 EBADF (Bad file descriptor) close(102725) = -1 EBADF (Bad file descriptor) close(102726) = -1 EBADF (Bad file descriptor) close(102727) = -1 EBADF (Bad file descriptor) close(102728) = -1 EBADF (Bad file descriptor) close(102729) = -1 EBADF (Bad file descriptor) close(102730) = -1 EBADF (Bad file descriptor) close(102731) = -1 EBADF (Bad file descriptor) close(102732) = -1 EBADF (Bad file descriptor) close(102733) = -1 EBADF (Bad file descriptor) close(102734) = -1 EBADF (Bad file descriptor) close(102735) = -1 EBADF (Bad file descriptor) close(102736) = -1 EBADF (Bad file descriptor) close(102737) = -1 EBADF (Bad file descriptor) close(102738) = -1 EBADF (Bad file descriptor) close(102739) = -1 EBADF (Bad file descriptor) close(102740) = -1 EBADF (Bad file descriptor) close(102741) = -1 EBADF (Bad file descriptor) close(102742) = -1 EBADF (Bad file descriptor) close(102743) = -1 EBADF (Bad file descriptor) close(102744) = -1 EBADF (Bad file descriptor) close(102745) = -1 EBADF (Bad file descriptor) close(102746) = -1 EBADF (Bad file descriptor) close(102747) = -1 EBADF (Bad file descriptor) close(102748) = -1 EBADF (Bad file descriptor) close(102749) = -1 EBADF (Bad file descriptor) close(102750) = -1 EBADF (Bad file descriptor) close(102751) = -1 EBADF (Bad file descriptor) close(102752) = -1 EBADF (Bad file descriptor) close(102753) = -1 EBADF (Bad file descriptor) close(102754) = -1 EBADF (Bad file descriptor) close(102755) = -1 EBADF (Bad file descriptor) close(102756) = -1 EBADF (Bad file descriptor) close(102757) = -1 EBADF (Bad file descriptor) close(102758) = -1 EBADF (Bad file descriptor) close(102759) = -1 EBADF (Bad file descriptor) close(102760) = -1 EBADF (Bad file descriptor) close(102761) = -1 EBADF (Bad file descriptor) close(102762) = -1 EBADF (Bad file descriptor) close(102763) = -1 EBADF (Bad file descriptor) close(102764) = -1 EBADF (Bad file descriptor) close(102765) = -1 EBADF (Bad file descriptor) close(102766) = -1 EBADF (Bad file descriptor) close(102767) = -1 EBADF (Bad file descriptor) close(102768) = -1 EBADF (Bad file descriptor) close(102769) = -1 EBADF (Bad file descriptor) close(102770) = -1 EBADF (Bad file descriptor) close(102771) = -1 EBADF (Bad file descriptor) close(102772) = -1 EBADF (Bad file descriptor) close(102773) = -1 EBADF (Bad file descriptor) close(102774) = -1 EBADF (Bad file descriptor) close(102775) = -1 EBADF (Bad file descriptor) close(102776) = -1 EBADF (Bad file descriptor) close(102777) = -1 EBADF (Bad file descriptor) close(102778) = -1 EBADF (Bad file descriptor) close(102779) = -1 EBADF (Bad file descriptor) close(102780) = -1 EBADF (Bad file descriptor) close(102781) = -1 EBADF (Bad file descriptor) close(102782) = -1 EBADF (Bad file descriptor) close(102783) = -1 EBADF (Bad file descriptor) close(102784) = -1 EBADF (Bad file descriptor) close(102785) = -1 EBADF (Bad file descriptor) close(102786) = -1 EBADF (Bad file descriptor) close(102787) = -1 EBADF (Bad file descriptor) close(102788) = -1 EBADF (Bad file descriptor) close(102789) = -1 EBADF (Bad file descriptor) close(102790) = -1 EBADF (Bad file descriptor) close(102791) = -1 EBADF (Bad file descriptor) close(102792) = -1 EBADF (Bad file descriptor) close(102793) = -1 EBADF (Bad file descriptor) close(102794) = -1 EBADF (Bad file descriptor) close(102795) = -1 EBADF (Bad file descriptor) close(102796) = -1 EBADF (Bad file descriptor) close(102797) = -1 EBADF (Bad file descriptor) close(102798) = -1 EBADF (Bad file descriptor) close(102799) = -1 EBADF (Bad file descriptor) close(102800) = -1 EBADF (Bad file descriptor) close(102801) = -1 EBADF (Bad file descriptor) close(102802) = -1 EBADF (Bad file descriptor) close(102803) = -1 EBADF (Bad file descriptor) close(102804) = -1 EBADF (Bad file descriptor) close(102805) = -1 EBADF (Bad file descriptor) close(102806) = -1 EBADF (Bad file descriptor) close(102807) = -1 EBADF (Bad file descriptor) close(102808) = -1 EBADF (Bad file descriptor) close(102809) = -1 EBADF (Bad file descriptor) close(102810) = -1 EBADF (Bad file descriptor) close(102811) = -1 EBADF (Bad file descriptor) close(102812) = -1 EBADF (Bad file descriptor) close(102813) = -1 EBADF (Bad file descriptor) close(102814) = -1 EBADF (Bad file descriptor) close(102815) = -1 EBADF (Bad file descriptor) close(102816) = -1 EBADF (Bad file descriptor) close(102817) = -1 EBADF (Bad file descriptor) close(102818) = -1 EBADF (Bad file descriptor) close(102819) = -1 EBADF (Bad file descriptor) close(102820) = -1 EBADF (Bad file descriptor) close(102821) = -1 EBADF (Bad file descriptor) close(102822) = -1 EBADF (Bad file descriptor) close(102823) = -1 EBADF (Bad file descriptor) close(102824) = -1 EBADF (Bad file descriptor) close(102825) = -1 EBADF (Bad file descriptor) close(102826) = -1 EBADF (Bad file descriptor) close(102827) = -1 EBADF (Bad file descriptor) close(102828) = -1 EBADF (Bad file descriptor) close(102829) = -1 EBADF (Bad file descriptor) close(102830) = -1 EBADF (Bad file descriptor) close(102831) = -1 EBADF (Bad file descriptor) close(102832) = -1 EBADF (Bad file descriptor) close(102833) = -1 EBADF (Bad file descriptor) close(102834) = -1 EBADF (Bad file descriptor) close(102835) = -1 EBADF (Bad file descriptor) close(102836) = -1 EBADF (Bad file descriptor) close(102837) = -1 EBADF (Bad file descriptor) close(102838) = -1 EBADF (Bad file descriptor) close(102839) = -1 EBADF (Bad file descriptor) close(102840) = -1 EBADF (Bad file descriptor) close(102841) = -1 EBADF (Bad file descriptor) close(102842) = -1 EBADF (Bad file descriptor) close(102843) = -1 EBADF (Bad file descriptor) close(102844) = -1 EBADF (Bad file descriptor) close(102845) = -1 EBADF (Bad file descriptor) close(102846) = -1 EBADF (Bad file descriptor) close(102847) = -1 EBADF (Bad file descriptor) close(102848) = -1 EBADF (Bad file descriptor) close(102849) = -1 EBADF (Bad file descriptor) close(102850) = -1 EBADF (Bad file descriptor) close(102851) = -1 EBADF (Bad file descriptor) close(102852) = -1 EBADF (Bad file descriptor) close(102853) = -1 EBADF (Bad file descriptor) close(102854) = -1 EBADF (Bad file descriptor) close(102855) = -1 EBADF (Bad file descriptor) close(102856) = -1 EBADF (Bad file descriptor) close(102857) = -1 EBADF (Bad file descriptor) close(102858) = -1 EBADF (Bad file descriptor) close(102859) = -1 EBADF (Bad file descriptor) close(102860) = -1 EBADF (Bad file descriptor) close(102861) = -1 EBADF (Bad file descriptor) close(102862) = -1 EBADF (Bad file descriptor) close(102863) = -1 EBADF (Bad file descriptor) close(102864) = -1 EBADF (Bad file descriptor) close(102865) = -1 EBADF (Bad file descriptor) close(102866) = -1 EBADF (Bad file descriptor) close(102867) = -1 EBADF (Bad file descriptor) close(102868) = -1 EBADF (Bad file descriptor) close(102869) = -1 EBADF (Bad file descriptor) close(102870) = -1 EBADF (Bad file descriptor) close(102871) = -1 EBADF (Bad file descriptor) close(102872) = -1 EBADF (Bad file descriptor) close(102873) = -1 EBADF (Bad file descriptor) close(102874) = -1 EBADF (Bad file descriptor) close(102875) = -1 EBADF (Bad file descriptor) close(102876) = -1 EBADF (Bad file descriptor) close(102877) = -1 EBADF (Bad file descriptor) close(102878) = -1 EBADF (Bad file descriptor) close(102879) = -1 EBADF (Bad file descriptor) close(102880) = -1 EBADF (Bad file descriptor) close(102881) = -1 EBADF (Bad file descriptor) close(102882) = -1 EBADF (Bad file descriptor) close(102883) = -1 EBADF (Bad file descriptor) close(102884) = -1 EBADF (Bad file descriptor) close(102885) = -1 EBADF (Bad file descriptor) close(102886) = -1 EBADF (Bad file descriptor) close(102887) = -1 EBADF (Bad file descriptor) close(102888) = -1 EBADF (Bad file descriptor) close(102889) = -1 EBADF (Bad file descriptor) close(102890) = -1 EBADF (Bad file descriptor) close(102891) = -1 EBADF (Bad file descriptor) close(102892) = -1 EBADF (Bad file descriptor) close(102893) = -1 EBADF (Bad file descriptor) close(102894) = -1 EBADF (Bad file descriptor) close(102895) = -1 EBADF (Bad file descriptor) close(102896) = -1 EBADF (Bad file descriptor) close(102897) = -1 EBADF (Bad file descriptor) close(102898) = -1 EBADF (Bad file descriptor) close(102899) = -1 EBADF (Bad file descriptor) close(102900) = -1 EBADF (Bad file descriptor) close(102901) = -1 EBADF (Bad file descriptor) close(102902) = -1 EBADF (Bad file descriptor) close(102903) = -1 EBADF (Bad file descriptor) close(102904) = -1 EBADF (Bad file descriptor) close(102905) = -1 EBADF (Bad file descriptor) close(102906) = -1 EBADF (Bad file descriptor) close(102907) = -1 EBADF (Bad file descriptor) close(102908) = -1 EBADF (Bad file descriptor) close(102909) = -1 EBADF (Bad file descriptor) close(102910) = -1 EBADF (Bad file descriptor) close(102911) = -1 EBADF (Bad file descriptor) close(102912) = -1 EBADF (Bad file descriptor) close(102913) = -1 EBADF (Bad file descriptor) close(102914) = -1 EBADF (Bad file descriptor) close(102915) = -1 EBADF (Bad file descriptor) close(102916) = -1 EBADF (Bad file descriptor) close(102917) = -1 EBADF (Bad file descriptor) close(102918) = -1 EBADF (Bad file descriptor) close(102919) = -1 EBADF (Bad file descriptor) close(102920) = -1 EBADF (Bad file descriptor) close(102921) = -1 EBADF (Bad file descriptor) close(102922) = -1 EBADF (Bad file descriptor) close(102923) = -1 EBADF (Bad file descriptor) close(102924) = -1 EBADF (Bad file descriptor) close(102925) = -1 EBADF (Bad file descriptor) close(102926) = -1 EBADF (Bad file descriptor) close(102927) = -1 EBADF (Bad file descriptor) close(102928) = -1 EBADF (Bad file descriptor) close(102929) = -1 EBADF (Bad file descriptor) close(102930) = -1 EBADF (Bad file descriptor) close(102931) = -1 EBADF (Bad file descriptor) close(102932) = -1 EBADF (Bad file descriptor) close(102933) = -1 EBADF (Bad file descriptor) close(102934) = -1 EBADF (Bad file descriptor) close(102935) = -1 EBADF (Bad file descriptor) close(102936) = -1 EBADF (Bad file descriptor) close(102937) = -1 EBADF (Bad file descriptor) close(102938) = -1 EBADF (Bad file descriptor) close(102939) = -1 EBADF (Bad file descriptor) close(102940) = -1 EBADF (Bad file descriptor) close(102941) = -1 EBADF (Bad file descriptor) close(102942) = -1 EBADF (Bad file descriptor) close(102943) = -1 EBADF (Bad file descriptor) close(102944) = -1 EBADF (Bad file descriptor) close(102945) = -1 EBADF (Bad file descriptor) close(102946) = -1 EBADF (Bad file descriptor) close(102947) = -1 EBADF (Bad file descriptor) close(102948) = -1 EBADF (Bad file descriptor) close(102949) = -1 EBADF (Bad file descriptor) close(102950) = -1 EBADF (Bad file descriptor) close(102951) = -1 EBADF (Bad file descriptor) close(102952) = -1 EBADF (Bad file descriptor) close(102953) = -1 EBADF (Bad file descriptor) close(102954) = -1 EBADF (Bad file descriptor) close(102955) = -1 EBADF (Bad file descriptor) close(102956) = -1 EBADF (Bad file descriptor) close(102957) = -1 EBADF (Bad file descriptor) close(102958) = -1 EBADF (Bad file descriptor) close(102959) = -1 EBADF (Bad file descriptor) close(102960) = -1 EBADF (Bad file descriptor) close(102961) = -1 EBADF (Bad file descriptor) close(102962) = -1 EBADF (Bad file descriptor) close(102963) = -1 EBADF (Bad file descriptor) close(102964) = -1 EBADF (Bad file descriptor) close(102965) = -1 EBADF (Bad file descriptor) close(102966) = -1 EBADF (Bad file descriptor) close(102967) = -1 EBADF (Bad file descriptor) close(102968) = -1 EBADF (Bad file descriptor) close(102969) = -1 EBADF (Bad file descriptor) close(102970) = -1 EBADF (Bad file descriptor) close(102971) = -1 EBADF (Bad file descriptor) close(102972) = -1 EBADF (Bad file descriptor) close(102973) = -1 EBADF (Bad file descriptor) close(102974) = -1 EBADF (Bad file descriptor) close(102975) = -1 EBADF (Bad file descriptor) close(102976) = -1 EBADF (Bad file descriptor) close(102977) = -1 EBADF (Bad file descriptor) close(102978) = -1 EBADF (Bad file descriptor) close(102979) = -1 EBADF (Bad file descriptor) close(102980) = -1 EBADF (Bad file descriptor) close(102981) = -1 EBADF (Bad file descriptor) close(102982) = -1 EBADF (Bad file descriptor) close(102983) = -1 EBADF (Bad file descriptor) close(102984) = -1 EBADF (Bad file descriptor) close(102985) = -1 EBADF (Bad file descriptor) close(102986) = -1 EBADF (Bad file descriptor) close(102987) = -1 EBADF (Bad file descriptor) close(102988) = -1 EBADF (Bad file descriptor) close(102989) = -1 EBADF (Bad file descriptor) close(102990) = -1 EBADF (Bad file descriptor) close(102991) = -1 EBADF (Bad file descriptor) close(102992) = -1 EBADF (Bad file descriptor) close(102993) = -1 EBADF (Bad file descriptor) close(102994) = -1 EBADF (Bad file descriptor) close(102995) = -1 EBADF (Bad file descriptor) close(102996) = -1 EBADF (Bad file descriptor) close(102997) = -1 EBADF (Bad file descriptor) close(102998) = -1 EBADF (Bad file descriptor) close(102999) = -1 EBADF (Bad file descriptor) close(103000) = -1 EBADF (Bad file descriptor) close(103001) = -1 EBADF (Bad file descriptor) close(103002) = -1 EBADF (Bad file descriptor) close(103003) = -1 EBADF (Bad file descriptor) close(103004) = -1 EBADF (Bad file descriptor) close(103005) = -1 EBADF (Bad file descriptor) close(103006) = -1 EBADF (Bad file descriptor) close(103007) = -1 EBADF (Bad file descriptor) close(103008) = -1 EBADF (Bad file descriptor) close(103009) = -1 EBADF (Bad file descriptor) close(103010) = -1 EBADF (Bad file descriptor) close(103011) = -1 EBADF (Bad file descriptor) close(103012) = -1 EBADF (Bad file descriptor) close(103013) = -1 EBADF (Bad file descriptor) close(103014) = -1 EBADF (Bad file descriptor) close(103015) = -1 EBADF (Bad file descriptor) close(103016) = -1 EBADF (Bad file descriptor) close(103017) = -1 EBADF (Bad file descriptor) close(103018) = -1 EBADF (Bad file descriptor) close(103019) = -1 EBADF (Bad file descriptor) close(103020) = -1 EBADF (Bad file descriptor) close(103021) = -1 EBADF (Bad file descriptor) close(103022) = -1 EBADF (Bad file descriptor) close(103023) = -1 EBADF (Bad file descriptor) close(103024) = -1 EBADF (Bad file descriptor) close(103025) = -1 EBADF (Bad file descriptor) close(103026) = -1 EBADF (Bad file descriptor) close(103027) = -1 EBADF (Bad file descriptor) close(103028) = -1 EBADF (Bad file descriptor) close(103029) = -1 EBADF (Bad file descriptor) close(103030) = -1 EBADF (Bad file descriptor) close(103031) = -1 EBADF (Bad file descriptor) close(103032) = -1 EBADF (Bad file descriptor) close(103033) = -1 EBADF (Bad file descriptor) close(103034) = -1 EBADF (Bad file descriptor) close(103035) = -1 EBADF (Bad file descriptor) close(103036) = -1 EBADF (Bad file descriptor) close(103037) = -1 EBADF (Bad file descriptor) close(103038) = -1 EBADF (Bad file descriptor) close(103039) = -1 EBADF (Bad file descriptor) close(103040) = -1 EBADF (Bad file descriptor) close(103041) = -1 EBADF (Bad file descriptor) close(103042) = -1 EBADF (Bad file descriptor) close(103043) = -1 EBADF (Bad file descriptor) close(103044) = -1 EBADF (Bad file descriptor) close(103045) = -1 EBADF (Bad file descriptor) close(103046) = -1 EBADF (Bad file descriptor) close(103047) = -1 EBADF (Bad file descriptor) close(103048) = -1 EBADF (Bad file descriptor) close(103049) = -1 EBADF (Bad file descriptor) close(103050) = -1 EBADF (Bad file descriptor) close(103051) = -1 EBADF (Bad file descriptor) close(103052) = -1 EBADF (Bad file descriptor) close(103053) = -1 EBADF (Bad file descriptor) close(103054) = -1 EBADF (Bad file descriptor) close(103055) = -1 EBADF (Bad file descriptor) close(103056) = -1 EBADF (Bad file descriptor) close(103057) = -1 EBADF (Bad file descriptor) close(103058) = -1 EBADF (Bad file descriptor) close(103059) = -1 EBADF (Bad file descriptor) close(103060) = -1 EBADF (Bad file descriptor) close(103061) = -1 EBADF (Bad file descriptor) close(103062) = -1 EBADF (Bad file descriptor) close(103063) = -1 EBADF (Bad file descriptor) close(103064) = -1 EBADF (Bad file descriptor) close(103065) = -1 EBADF (Bad file descriptor) close(103066) = -1 EBADF (Bad file descriptor) close(103067) = -1 EBADF (Bad file descriptor) close(103068) = -1 EBADF (Bad file descriptor) close(103069) = -1 EBADF (Bad file descriptor) close(103070) = -1 EBADF (Bad file descriptor) close(103071) = -1 EBADF (Bad file descriptor) close(103072) = -1 EBADF (Bad file descriptor) close(103073) = -1 EBADF (Bad file descriptor) close(103074) = -1 EBADF (Bad file descriptor) close(103075) = -1 EBADF (Bad file descriptor) close(103076) = -1 EBADF (Bad file descriptor) close(103077) = -1 EBADF (Bad file descriptor) close(103078) = -1 EBADF (Bad file descriptor) close(103079) = -1 EBADF (Bad file descriptor) close(103080) = -1 EBADF (Bad file descriptor) close(103081) = -1 EBADF (Bad file descriptor) close(103082) = -1 EBADF (Bad file descriptor) close(103083) = -1 EBADF (Bad file descriptor) close(103084) = -1 EBADF (Bad file descriptor) close(103085) = -1 EBADF (Bad file descriptor) close(103086) = -1 EBADF (Bad file descriptor) close(103087) = -1 EBADF (Bad file descriptor) close(103088) = -1 EBADF (Bad file descriptor) close(103089) = -1 EBADF (Bad file descriptor) close(103090) = -1 EBADF (Bad file descriptor) close(103091) = -1 EBADF (Bad file descriptor) close(103092) = -1 EBADF (Bad file descriptor) close(103093) = -1 EBADF (Bad file descriptor) close(103094) = -1 EBADF (Bad file descriptor) close(103095) = -1 EBADF (Bad file descriptor) close(103096) = -1 EBADF (Bad file descriptor) close(103097) = -1 EBADF (Bad file descriptor) close(103098) = -1 EBADF (Bad file descriptor) close(103099) = -1 EBADF (Bad file descriptor) close(103100) = -1 EBADF (Bad file descriptor) close(103101) = -1 EBADF (Bad file descriptor) close(103102) = -1 EBADF (Bad file descriptor) close(103103) = -1 EBADF (Bad file descriptor) close(103104) = -1 EBADF (Bad file descriptor) close(103105) = -1 EBADF (Bad file descriptor) close(103106) = -1 EBADF (Bad file descriptor) close(103107) = -1 EBADF (Bad file descriptor) close(103108) = -1 EBADF (Bad file descriptor) close(103109) = -1 EBADF (Bad file descriptor) close(103110) = -1 EBADF (Bad file descriptor) close(103111) = -1 EBADF (Bad file descriptor) close(103112) = -1 EBADF (Bad file descriptor) close(103113) = -1 EBADF (Bad file descriptor) close(103114) = -1 EBADF (Bad file descriptor) close(103115) = -1 EBADF (Bad file descriptor) close(103116) = -1 EBADF (Bad file descriptor) close(103117) = -1 EBADF (Bad file descriptor) close(103118) = -1 EBADF (Bad file descriptor) close(103119) = -1 EBADF (Bad file descriptor) close(103120) = -1 EBADF (Bad file descriptor) close(103121) = -1 EBADF (Bad file descriptor) close(103122) = -1 EBADF (Bad file descriptor) close(103123) = -1 EBADF (Bad file descriptor) close(103124) = -1 EBADF (Bad file descriptor) close(103125) = -1 EBADF (Bad file descriptor) close(103126) = -1 EBADF (Bad file descriptor) close(103127) = -1 EBADF (Bad file descriptor) close(103128) = -1 EBADF (Bad file descriptor) close(103129) = -1 EBADF (Bad file descriptor) close(103130) = -1 EBADF (Bad file descriptor) close(103131) = -1 EBADF (Bad file descriptor) close(103132) = -1 EBADF (Bad file descriptor) close(103133) = -1 EBADF (Bad file descriptor) close(103134) = -1 EBADF (Bad file descriptor) close(103135) = -1 EBADF (Bad file descriptor) close(103136) = -1 EBADF (Bad file descriptor) close(103137) = -1 EBADF (Bad file descriptor) close(103138) = -1 EBADF (Bad file descriptor) close(103139) = -1 EBADF (Bad file descriptor) close(103140) = -1 EBADF (Bad file descriptor) close(103141) = -1 EBADF (Bad file descriptor) close(103142) = -1 EBADF (Bad file descriptor) close(103143) = -1 EBADF (Bad file descriptor) close(103144) = -1 EBADF (Bad file descriptor) close(103145) = -1 EBADF (Bad file descriptor) close(103146) = -1 EBADF (Bad file descriptor) close(103147) = -1 EBADF (Bad file descriptor) close(103148) = -1 EBADF (Bad file descriptor) close(103149) = -1 EBADF (Bad file descriptor) close(103150) = -1 EBADF (Bad file descriptor) close(103151) = -1 EBADF (Bad file descriptor) close(103152) = -1 EBADF (Bad file descriptor) close(103153) = -1 EBADF (Bad file descriptor) close(103154) = -1 EBADF (Bad file descriptor) close(103155) = -1 EBADF (Bad file descriptor) close(103156) = -1 EBADF (Bad file descriptor) close(103157) = -1 EBADF (Bad file descriptor) close(103158) = -1 EBADF (Bad file descriptor) close(103159) = -1 EBADF (Bad file descriptor) close(103160) = -1 EBADF (Bad file descriptor) close(103161) = -1 EBADF (Bad file descriptor) close(103162) = -1 EBADF (Bad file descriptor) close(103163) = -1 EBADF (Bad file descriptor) close(103164) = -1 EBADF (Bad file descriptor) close(103165) = -1 EBADF (Bad file descriptor) close(103166) = -1 EBADF (Bad file descriptor) close(103167) = -1 EBADF (Bad file descriptor) close(103168) = -1 EBADF (Bad file descriptor) close(103169) = -1 EBADF (Bad file descriptor) close(103170) = -1 EBADF (Bad file descriptor) close(103171) = -1 EBADF (Bad file descriptor) close(103172) = -1 EBADF (Bad file descriptor) close(103173) = -1 EBADF (Bad file descriptor) close(103174) = -1 EBADF (Bad file descriptor) close(103175) = -1 EBADF (Bad file descriptor) close(103176) = -1 EBADF (Bad file descriptor) close(103177) = -1 EBADF (Bad file descriptor) close(103178) = -1 EBADF (Bad file descriptor) close(103179) = -1 EBADF (Bad file descriptor) close(103180) = -1 EBADF (Bad file descriptor) close(103181) = -1 EBADF (Bad file descriptor) close(103182) = -1 EBADF (Bad file descriptor) close(103183) = -1 EBADF (Bad file descriptor) close(103184) = -1 EBADF (Bad file descriptor) close(103185) = -1 EBADF (Bad file descriptor) close(103186) = -1 EBADF (Bad file descriptor) close(103187) = -1 EBADF (Bad file descriptor) close(103188) = -1 EBADF (Bad file descriptor) close(103189) = -1 EBADF (Bad file descriptor) close(103190) = -1 EBADF (Bad file descriptor) close(103191) = -1 EBADF (Bad file descriptor) close(103192) = -1 EBADF (Bad file descriptor) close(103193) = -1 EBADF (Bad file descriptor) close(103194) = -1 EBADF (Bad file descriptor) close(103195) = -1 EBADF (Bad file descriptor) close(103196) = -1 EBADF (Bad file descriptor) close(103197) = -1 EBADF (Bad file descriptor) close(103198) = -1 EBADF (Bad file descriptor) close(103199) = -1 EBADF (Bad file descriptor) close(103200) = -1 EBADF (Bad file descriptor) close(103201) = -1 EBADF (Bad file descriptor) close(103202) = -1 EBADF (Bad file descriptor) close(103203) = -1 EBADF (Bad file descriptor) close(103204) = -1 EBADF (Bad file descriptor) close(103205) = -1 EBADF (Bad file descriptor) close(103206) = -1 EBADF (Bad file descriptor) close(103207) = -1 EBADF (Bad file descriptor) close(103208) = -1 EBADF (Bad file descriptor) close(103209) = -1 EBADF (Bad file descriptor) close(103210) = -1 EBADF (Bad file descriptor) close(103211) = -1 EBADF (Bad file descriptor) close(103212) = -1 EBADF (Bad file descriptor) close(103213) = -1 EBADF (Bad file descriptor) close(103214) = -1 EBADF (Bad file descriptor) close(103215) = -1 EBADF (Bad file descriptor) close(103216) = -1 EBADF (Bad file descriptor) close(103217) = -1 EBADF (Bad file descriptor) close(103218) = -1 EBADF (Bad file descriptor) close(103219) = -1 EBADF (Bad file descriptor) close(103220) = -1 EBADF (Bad file descriptor) close(103221) = -1 EBADF (Bad file descriptor) close(103222) = -1 EBADF (Bad file descriptor) close(103223) = -1 EBADF (Bad file descriptor) close(103224) = -1 EBADF (Bad file descriptor) close(103225) = -1 EBADF (Bad file descriptor) close(103226) = -1 EBADF (Bad file descriptor) close(103227) = -1 EBADF (Bad file descriptor) close(103228) = -1 EBADF (Bad file descriptor) close(103229) = -1 EBADF (Bad file descriptor) close(103230) = -1 EBADF (Bad file descriptor) close(103231) = -1 EBADF (Bad file descriptor) close(103232) = -1 EBADF (Bad file descriptor) close(103233) = -1 EBADF (Bad file descriptor) close(103234) = -1 EBADF (Bad file descriptor) close(103235) = -1 EBADF (Bad file descriptor) close(103236) = -1 EBADF (Bad file descriptor) close(103237) = -1 EBADF (Bad file descriptor) close(103238) = -1 EBADF (Bad file descriptor) close(103239) = -1 EBADF (Bad file descriptor) close(103240) = -1 EBADF (Bad file descriptor) close(103241) = -1 EBADF (Bad file descriptor) close(103242) = -1 EBADF (Bad file descriptor) close(103243) = -1 EBADF (Bad file descriptor) close(103244) = -1 EBADF (Bad file descriptor) close(103245) = -1 EBADF (Bad file descriptor) close(103246) = -1 EBADF (Bad file descriptor) close(103247) = -1 EBADF (Bad file descriptor) close(103248) = -1 EBADF (Bad file descriptor) close(103249) = -1 EBADF (Bad file descriptor) close(103250) = -1 EBADF (Bad file descriptor) close(103251) = -1 EBADF (Bad file descriptor) close(103252) = -1 EBADF (Bad file descriptor) close(103253) = -1 EBADF (Bad file descriptor) close(103254) = -1 EBADF (Bad file descriptor) close(103255) = -1 EBADF (Bad file descriptor) close(103256) = -1 EBADF (Bad file descriptor) close(103257) = -1 EBADF (Bad file descriptor) close(103258) = -1 EBADF (Bad file descriptor) close(103259) = -1 EBADF (Bad file descriptor) close(103260) = -1 EBADF (Bad file descriptor) close(103261) = -1 EBADF (Bad file descriptor) close(103262) = -1 EBADF (Bad file descriptor) close(103263) = -1 EBADF (Bad file descriptor) close(103264) = -1 EBADF (Bad file descriptor) close(103265) = -1 EBADF (Bad file descriptor) close(103266) = -1 EBADF (Bad file descriptor) close(103267) = -1 EBADF (Bad file descriptor) close(103268) = -1 EBADF (Bad file descriptor) close(103269) = -1 EBADF (Bad file descriptor) close(103270) = -1 EBADF (Bad file descriptor) close(103271) = -1 EBADF (Bad file descriptor) close(103272) = -1 EBADF (Bad file descriptor) close(103273) = -1 EBADF (Bad file descriptor) close(103274) = -1 EBADF (Bad file descriptor) close(103275) = -1 EBADF (Bad file descriptor) close(103276) = -1 EBADF (Bad file descriptor) close(103277) = -1 EBADF (Bad file descriptor) close(103278) = -1 EBADF (Bad file descriptor) close(103279) = -1 EBADF (Bad file descriptor) close(103280) = -1 EBADF (Bad file descriptor) close(103281) = -1 EBADF (Bad file descriptor) close(103282) = -1 EBADF (Bad file descriptor) close(103283) = -1 EBADF (Bad file descriptor) close(103284) = -1 EBADF (Bad file descriptor) close(103285) = -1 EBADF (Bad file descriptor) close(103286) = -1 EBADF (Bad file descriptor) close(103287) = -1 EBADF (Bad file descriptor) close(103288) = -1 EBADF (Bad file descriptor) close(103289) = -1 EBADF (Bad file descriptor) close(103290) = -1 EBADF (Bad file descriptor) close(103291) = -1 EBADF (Bad file descriptor) close(103292) = -1 EBADF (Bad file descriptor) close(103293) = -1 EBADF (Bad file descriptor) close(103294) = -1 EBADF (Bad file descriptor) close(103295) = -1 EBADF (Bad file descriptor) close(103296) = -1 EBADF (Bad file descriptor) close(103297) = -1 EBADF (Bad file descriptor) close(103298) = -1 EBADF (Bad file descriptor) close(103299) = -1 EBADF (Bad file descriptor) close(103300) = -1 EBADF (Bad file descriptor) close(103301) = -1 EBADF (Bad file descriptor) close(103302) = -1 EBADF (Bad file descriptor) close(103303) = -1 EBADF (Bad file descriptor) close(103304) = -1 EBADF (Bad file descriptor) close(103305) = -1 EBADF (Bad file descriptor) close(103306) = -1 EBADF (Bad file descriptor) close(103307) = -1 EBADF (Bad file descriptor) close(103308) = -1 EBADF (Bad file descriptor) close(103309) = -1 EBADF (Bad file descriptor) close(103310) = -1 EBADF (Bad file descriptor) close(103311) = -1 EBADF (Bad file descriptor) close(103312) = -1 EBADF (Bad file descriptor) close(103313) = -1 EBADF (Bad file descriptor) close(103314) = -1 EBADF (Bad file descriptor) close(103315) = -1 EBADF (Bad file descriptor) close(103316) = -1 EBADF (Bad file descriptor) close(103317) = -1 EBADF (Bad file descriptor) close(103318) = -1 EBADF (Bad file descriptor) close(103319) = -1 EBADF (Bad file descriptor) close(103320) = -1 EBADF (Bad file descriptor) close(103321) = -1 EBADF (Bad file descriptor) close(103322) = -1 EBADF (Bad file descriptor) close(103323) = -1 EBADF (Bad file descriptor) close(103324) = -1 EBADF (Bad file descriptor) close(103325) = -1 EBADF (Bad file descriptor) close(103326) = -1 EBADF (Bad file descriptor) close(103327) = -1 EBADF (Bad file descriptor) close(103328) = -1 EBADF (Bad file descriptor) close(103329) = -1 EBADF (Bad file descriptor) close(103330) = -1 EBADF (Bad file descriptor) close(103331) = -1 EBADF (Bad file descriptor) close(103332) = -1 EBADF (Bad file descriptor) close(103333) = -1 EBADF (Bad file descriptor) close(103334) = -1 EBADF (Bad file descriptor) close(103335) = -1 EBADF (Bad file descriptor) close(103336) = -1 EBADF (Bad file descriptor) close(103337) = -1 EBADF (Bad file descriptor) close(103338) = -1 EBADF (Bad file descriptor) close(103339) = -1 EBADF (Bad file descriptor) close(103340) = -1 EBADF (Bad file descriptor) close(103341) = -1 EBADF (Bad file descriptor) close(103342) = -1 EBADF (Bad file descriptor) close(103343) = -1 EBADF (Bad file descriptor) close(103344) = -1 EBADF (Bad file descriptor) close(103345) = -1 EBADF (Bad file descriptor) close(103346) = -1 EBADF (Bad file descriptor) close(103347) = -1 EBADF (Bad file descriptor) close(103348) = -1 EBADF (Bad file descriptor) close(103349) = -1 EBADF (Bad file descriptor) close(103350) = -1 EBADF (Bad file descriptor) close(103351) = -1 EBADF (Bad file descriptor) close(103352) = -1 EBADF (Bad file descriptor) close(103353) = -1 EBADF (Bad file descriptor) close(103354) = -1 EBADF (Bad file descriptor) close(103355) = -1 EBADF (Bad file descriptor) close(103356) = -1 EBADF (Bad file descriptor) close(103357) = -1 EBADF (Bad file descriptor) close(103358) = -1 EBADF (Bad file descriptor) close(103359) = -1 EBADF (Bad file descriptor) close(103360) = -1 EBADF (Bad file descriptor) close(103361) = -1 EBADF (Bad file descriptor) close(103362) = -1 EBADF (Bad file descriptor) close(103363) = -1 EBADF (Bad file descriptor) close(103364) = -1 EBADF (Bad file descriptor) close(103365) = -1 EBADF (Bad file descriptor) close(103366) = -1 EBADF (Bad file descriptor) close(103367) = -1 EBADF (Bad file descriptor) close(103368) = -1 EBADF (Bad file descriptor) close(103369) = -1 EBADF (Bad file descriptor) close(103370) = -1 EBADF (Bad file descriptor) close(103371) = -1 EBADF (Bad file descriptor) close(103372) = -1 EBADF (Bad file descriptor) close(103373) = -1 EBADF (Bad file descriptor) close(103374) = -1 EBADF (Bad file descriptor) close(103375) = -1 EBADF (Bad file descriptor) close(103376) = -1 EBADF (Bad file descriptor) close(103377) = -1 EBADF (Bad file descriptor) close(103378) = -1 EBADF (Bad file descriptor) close(103379) = -1 EBADF (Bad file descriptor) close(103380) = -1 EBADF (Bad file descriptor) close(103381) = -1 EBADF (Bad file descriptor) close(103382) = -1 EBADF (Bad file descriptor) close(103383) = -1 EBADF (Bad file descriptor) close(103384) = -1 EBADF (Bad file descriptor) close(103385) = -1 EBADF (Bad file descriptor) close(103386) = -1 EBADF (Bad file descriptor) close(103387) = -1 EBADF (Bad file descriptor) close(103388) = -1 EBADF (Bad file descriptor) close(103389) = -1 EBADF (Bad file descriptor) close(103390) = -1 EBADF (Bad file descriptor) close(103391) = -1 EBADF (Bad file descriptor) close(103392) = -1 EBADF (Bad file descriptor) close(103393) = -1 EBADF (Bad file descriptor) close(103394) = -1 EBADF (Bad file descriptor) close(103395) = -1 EBADF (Bad file descriptor) close(103396) = -1 EBADF (Bad file descriptor) close(103397) = -1 EBADF (Bad file descriptor) close(103398) = -1 EBADF (Bad file descriptor) close(103399) = -1 EBADF (Bad file descriptor) close(103400) = -1 EBADF (Bad file descriptor) close(103401) = -1 EBADF (Bad file descriptor) close(103402) = -1 EBADF (Bad file descriptor) close(103403) = -1 EBADF (Bad file descriptor) close(103404) = -1 EBADF (Bad file descriptor) close(103405) = -1 EBADF (Bad file descriptor) close(103406) = -1 EBADF (Bad file descriptor) close(103407) = -1 EBADF (Bad file descriptor) close(103408) = -1 EBADF (Bad file descriptor) close(103409) = -1 EBADF (Bad file descriptor) close(103410) = -1 EBADF (Bad file descriptor) close(103411) = -1 EBADF (Bad file descriptor) close(103412) = -1 EBADF (Bad file descriptor) close(103413) = -1 EBADF (Bad file descriptor) close(103414) = -1 EBADF (Bad file descriptor) close(103415) = -1 EBADF (Bad file descriptor) close(103416) = -1 EBADF (Bad file descriptor) close(103417) = -1 EBADF (Bad file descriptor) close(103418) = -1 EBADF (Bad file descriptor) close(103419) = -1 EBADF (Bad file descriptor) close(103420) = -1 EBADF (Bad file descriptor) close(103421) = -1 EBADF (Bad file descriptor) close(103422) = -1 EBADF (Bad file descriptor) close(103423) = -1 EBADF (Bad file descriptor) close(103424) = -1 EBADF (Bad file descriptor) close(103425) = -1 EBADF (Bad file descriptor) close(103426) = -1 EBADF (Bad file descriptor) close(103427) = -1 EBADF (Bad file descriptor) close(103428) = -1 EBADF (Bad file descriptor) close(103429) = -1 EBADF (Bad file descriptor) close(103430) = -1 EBADF (Bad file descriptor) close(103431) = -1 EBADF (Bad file descriptor) close(103432) = -1 EBADF (Bad file descriptor) close(103433) = -1 EBADF (Bad file descriptor) close(103434) = -1 EBADF (Bad file descriptor) close(103435) = -1 EBADF (Bad file descriptor) close(103436) = -1 EBADF (Bad file descriptor) close(103437) = -1 EBADF (Bad file descriptor) close(103438) = -1 EBADF (Bad file descriptor) close(103439) = -1 EBADF (Bad file descriptor) close(103440) = -1 EBADF (Bad file descriptor) close(103441) = -1 EBADF (Bad file descriptor) close(103442) = -1 EBADF (Bad file descriptor) close(103443) = -1 EBADF (Bad file descriptor) close(103444) = -1 EBADF (Bad file descriptor) close(103445) = -1 EBADF (Bad file descriptor) close(103446) = -1 EBADF (Bad file descriptor) close(103447) = -1 EBADF (Bad file descriptor) close(103448) = -1 EBADF (Bad file descriptor) close(103449) = -1 EBADF (Bad file descriptor) close(103450) = -1 EBADF (Bad file descriptor) close(103451) = -1 EBADF (Bad file descriptor) close(103452) = -1 EBADF (Bad file descriptor) close(103453) = -1 EBADF (Bad file descriptor) close(103454) = -1 EBADF (Bad file descriptor) close(103455) = -1 EBADF (Bad file descriptor) close(103456) = -1 EBADF (Bad file descriptor) close(103457) = -1 EBADF (Bad file descriptor) close(103458) = -1 EBADF (Bad file descriptor) close(103459) = -1 EBADF (Bad file descriptor) close(103460) = -1 EBADF (Bad file descriptor) close(103461) = -1 EBADF (Bad file descriptor) close(103462) = -1 EBADF (Bad file descriptor) close(103463) = -1 EBADF (Bad file descriptor) close(103464) = -1 EBADF (Bad file descriptor) close(103465) = -1 EBADF (Bad file descriptor) close(103466) = -1 EBADF (Bad file descriptor) close(103467) = -1 EBADF (Bad file descriptor) close(103468) = -1 EBADF (Bad file descriptor) close(103469) = -1 EBADF (Bad file descriptor) close(103470) = -1 EBADF (Bad file descriptor) close(103471) = -1 EBADF (Bad file descriptor) close(103472) = -1 EBADF (Bad file descriptor) close(103473) = -1 EBADF (Bad file descriptor) close(103474) = -1 EBADF (Bad file descriptor) close(103475) = -1 EBADF (Bad file descriptor) close(103476) = -1 EBADF (Bad file descriptor) close(103477) = -1 EBADF (Bad file descriptor) close(103478) = -1 EBADF (Bad file descriptor) close(103479) = -1 EBADF (Bad file descriptor) close(103480) = -1 EBADF (Bad file descriptor) close(103481) = -1 EBADF (Bad file descriptor) close(103482) = -1 EBADF (Bad file descriptor) close(103483) = -1 EBADF (Bad file descriptor) close(103484) = -1 EBADF (Bad file descriptor) close(103485) = -1 EBADF (Bad file descriptor) close(103486) = -1 EBADF (Bad file descriptor) close(103487) = -1 EBADF (Bad file descriptor) close(103488) = -1 EBADF (Bad file descriptor) close(103489) = -1 EBADF (Bad file descriptor) close(103490) = -1 EBADF (Bad file descriptor) close(103491) = -1 EBADF (Bad file descriptor) close(103492) = -1 EBADF (Bad file descriptor) close(103493) = -1 EBADF (Bad file descriptor) close(103494) = -1 EBADF (Bad file descriptor) close(103495) = -1 EBADF (Bad file descriptor) close(103496) = -1 EBADF (Bad file descriptor) close(103497) = -1 EBADF (Bad file descriptor) close(103498) = -1 EBADF (Bad file descriptor) close(103499) = -1 EBADF (Bad file descriptor) close(103500) = -1 EBADF (Bad file descriptor) close(103501) = -1 EBADF (Bad file descriptor) close(103502) = -1 EBADF (Bad file descriptor) close(103503) = -1 EBADF (Bad file descriptor) close(103504) = -1 EBADF (Bad file descriptor) close(103505) = -1 EBADF (Bad file descriptor) close(103506) = -1 EBADF (Bad file descriptor) close(103507) = -1 EBADF (Bad file descriptor) close(103508) = -1 EBADF (Bad file descriptor) close(103509) = -1 EBADF (Bad file descriptor) close(103510) = -1 EBADF (Bad file descriptor) close(103511) = -1 EBADF (Bad file descriptor) close(103512) = -1 EBADF (Bad file descriptor) close(103513) = -1 EBADF (Bad file descriptor) close(103514) = -1 EBADF (Bad file descriptor) close(103515) = -1 EBADF (Bad file descriptor) close(103516) = -1 EBADF (Bad file descriptor) close(103517) = -1 EBADF (Bad file descriptor) close(103518) = -1 EBADF (Bad file descriptor) close(103519) = -1 EBADF (Bad file descriptor) close(103520) = -1 EBADF (Bad file descriptor) close(103521) = -1 EBADF (Bad file descriptor) close(103522) = -1 EBADF (Bad file descriptor) close(103523) = -1 EBADF (Bad file descriptor) close(103524) = -1 EBADF (Bad file descriptor) close(103525) = -1 EBADF (Bad file descriptor) close(103526) = -1 EBADF (Bad file descriptor) close(103527) = -1 EBADF (Bad file descriptor) close(103528) = -1 EBADF (Bad file descriptor) close(103529) = -1 EBADF (Bad file descriptor) close(103530) = -1 EBADF (Bad file descriptor) close(103531) = -1 EBADF (Bad file descriptor) close(103532) = -1 EBADF (Bad file descriptor) close(103533) = -1 EBADF (Bad file descriptor) close(103534) = -1 EBADF (Bad file descriptor) close(103535) = -1 EBADF (Bad file descriptor) close(103536) = -1 EBADF (Bad file descriptor) close(103537) = -1 EBADF (Bad file descriptor) close(103538) = -1 EBADF (Bad file descriptor) close(103539) = -1 EBADF (Bad file descriptor) close(103540) = -1 EBADF (Bad file descriptor) close(103541) = -1 EBADF (Bad file descriptor) close(103542) = -1 EBADF (Bad file descriptor) close(103543) = -1 EBADF (Bad file descriptor) close(103544) = -1 EBADF (Bad file descriptor) close(103545) = -1 EBADF (Bad file descriptor) close(103546) = -1 EBADF (Bad file descriptor) close(103547) = -1 EBADF (Bad file descriptor) close(103548) = -1 EBADF (Bad file descriptor) close(103549) = -1 EBADF (Bad file descriptor) close(103550) = -1 EBADF (Bad file descriptor) close(103551) = -1 EBADF (Bad file descriptor) close(103552) = -1 EBADF (Bad file descriptor) close(103553) = -1 EBADF (Bad file descriptor) close(103554) = -1 EBADF (Bad file descriptor) close(103555) = -1 EBADF (Bad file descriptor) close(103556) = -1 EBADF (Bad file descriptor) close(103557) = -1 EBADF (Bad file descriptor) close(103558) = -1 EBADF (Bad file descriptor) close(103559) = -1 EBADF (Bad file descriptor) close(103560) = -1 EBADF (Bad file descriptor) close(103561) = -1 EBADF (Bad file descriptor) close(103562) = -1 EBADF (Bad file descriptor) close(103563) = -1 EBADF (Bad file descriptor) close(103564) = -1 EBADF (Bad file descriptor) close(103565) = -1 EBADF (Bad file descriptor) close(103566) = -1 EBADF (Bad file descriptor) close(103567) = -1 EBADF (Bad file descriptor) close(103568) = -1 EBADF (Bad file descriptor) close(103569) = -1 EBADF (Bad file descriptor) close(103570) = -1 EBADF (Bad file descriptor) close(103571) = -1 EBADF (Bad file descriptor) close(103572) = -1 EBADF (Bad file descriptor) close(103573) = -1 EBADF (Bad file descriptor) close(103574) = -1 EBADF (Bad file descriptor) close(103575) = -1 EBADF (Bad file descriptor) close(103576) = -1 EBADF (Bad file descriptor) close(103577) = -1 EBADF (Bad file descriptor) close(103578) = -1 EBADF (Bad file descriptor) close(103579) = -1 EBADF (Bad file descriptor) close(103580) = -1 EBADF (Bad file descriptor) close(103581) = -1 EBADF (Bad file descriptor) close(103582) = -1 EBADF (Bad file descriptor) close(103583) = -1 EBADF (Bad file descriptor) close(103584) = -1 EBADF (Bad file descriptor) close(103585) = -1 EBADF (Bad file descriptor) close(103586) = -1 EBADF (Bad file descriptor) close(103587) = -1 EBADF (Bad file descriptor) close(103588) = -1 EBADF (Bad file descriptor) close(103589) = -1 EBADF (Bad file descriptor) close(103590) = -1 EBADF (Bad file descriptor) close(103591) = -1 EBADF (Bad file descriptor) close(103592) = -1 EBADF (Bad file descriptor) close(103593) = -1 EBADF (Bad file descriptor) close(103594) = -1 EBADF (Bad file descriptor) close(103595) = -1 EBADF (Bad file descriptor) close(103596) = -1 EBADF (Bad file descriptor) close(103597) = -1 EBADF (Bad file descriptor) close(103598) = -1 EBADF (Bad file descriptor) close(103599) = -1 EBADF (Bad file descriptor) close(103600) = -1 EBADF (Bad file descriptor) close(103601) = -1 EBADF (Bad file descriptor) close(103602) = -1 EBADF (Bad file descriptor) close(103603) = -1 EBADF (Bad file descriptor) close(103604) = -1 EBADF (Bad file descriptor) close(103605) = -1 EBADF (Bad file descriptor) close(103606) = -1 EBADF (Bad file descriptor) close(103607) = -1 EBADF (Bad file descriptor) close(103608) = -1 EBADF (Bad file descriptor) close(103609) = -1 EBADF (Bad file descriptor) close(103610) = -1 EBADF (Bad file descriptor) close(103611) = -1 EBADF (Bad file descriptor) close(103612) = -1 EBADF (Bad file descriptor) close(103613) = -1 EBADF (Bad file descriptor) close(103614) = -1 EBADF (Bad file descriptor) close(103615) = -1 EBADF (Bad file descriptor) close(103616) = -1 EBADF (Bad file descriptor) close(103617) = -1 EBADF (Bad file descriptor) close(103618) = -1 EBADF (Bad file descriptor) close(103619) = -1 EBADF (Bad file descriptor) close(103620) = -1 EBADF (Bad file descriptor) close(103621) = -1 EBADF (Bad file descriptor) close(103622) = -1 EBADF (Bad file descriptor) close(103623) = -1 EBADF (Bad file descriptor) close(103624) = -1 EBADF (Bad file descriptor) close(103625) = -1 EBADF (Bad file descriptor) close(103626) = -1 EBADF (Bad file descriptor) close(103627) = -1 EBADF (Bad file descriptor) close(103628) = -1 EBADF (Bad file descriptor) close(103629) = -1 EBADF (Bad file descriptor) close(103630) = -1 EBADF (Bad file descriptor) close(103631) = -1 EBADF (Bad file descriptor) close(103632) = -1 EBADF (Bad file descriptor) close(103633) = -1 EBADF (Bad file descriptor) close(103634) = -1 EBADF (Bad file descriptor) close(103635) = -1 EBADF (Bad file descriptor) close(103636) = -1 EBADF (Bad file descriptor) close(103637) = -1 EBADF (Bad file descriptor) close(103638) = -1 EBADF (Bad file descriptor) close(103639) = -1 EBADF (Bad file descriptor) close(103640) = -1 EBADF (Bad file descriptor) close(103641) = -1 EBADF (Bad file descriptor) close(103642) = -1 EBADF (Bad file descriptor) close(103643) = -1 EBADF (Bad file descriptor) close(103644) = -1 EBADF (Bad file descriptor) close(103645) = -1 EBADF (Bad file descriptor) close(103646) = -1 EBADF (Bad file descriptor) close(103647) = -1 EBADF (Bad file descriptor) close(103648) = -1 EBADF (Bad file descriptor) close(103649) = -1 EBADF (Bad file descriptor) close(103650) = -1 EBADF (Bad file descriptor) close(103651) = -1 EBADF (Bad file descriptor) close(103652) = -1 EBADF (Bad file descriptor) close(103653) = -1 EBADF (Bad file descriptor) close(103654) = -1 EBADF (Bad file descriptor) close(103655) = -1 EBADF (Bad file descriptor) close(103656) = -1 EBADF (Bad file descriptor) close(103657) = -1 EBADF (Bad file descriptor) close(103658) = -1 EBADF (Bad file descriptor) close(103659) = -1 EBADF (Bad file descriptor) close(103660) = -1 EBADF (Bad file descriptor) close(103661) = -1 EBADF (Bad file descriptor) close(103662) = -1 EBADF (Bad file descriptor) close(103663) = -1 EBADF (Bad file descriptor) close(103664) = -1 EBADF (Bad file descriptor) close(103665) = -1 EBADF (Bad file descriptor) close(103666) = -1 EBADF (Bad file descriptor) close(103667) = -1 EBADF (Bad file descriptor) close(103668) = -1 EBADF (Bad file descriptor) close(103669) = -1 EBADF (Bad file descriptor) close(103670) = -1 EBADF (Bad file descriptor) close(103671) = -1 EBADF (Bad file descriptor) close(103672) = -1 EBADF (Bad file descriptor) close(103673) = -1 EBADF (Bad file descriptor) close(103674) = -1 EBADF (Bad file descriptor) close(103675) = -1 EBADF (Bad file descriptor) close(103676) = -1 EBADF (Bad file descriptor) close(103677) = -1 EBADF (Bad file descriptor) close(103678) = -1 EBADF (Bad file descriptor) close(103679) = -1 EBADF (Bad file descriptor) close(103680) = -1 EBADF (Bad file descriptor) close(103681) = -1 EBADF (Bad file descriptor) close(103682) = -1 EBADF (Bad file descriptor) close(103683) = -1 EBADF (Bad file descriptor) close(103684) = -1 EBADF (Bad file descriptor) close(103685) = -1 EBADF (Bad file descriptor) close(103686) = -1 EBADF (Bad file descriptor) close(103687) = -1 EBADF (Bad file descriptor) close(103688) = -1 EBADF (Bad file descriptor) close(103689) = -1 EBADF (Bad file descriptor) close(103690) = -1 EBADF (Bad file descriptor) close(103691) = -1 EBADF (Bad file descriptor) close(103692) = -1 EBADF (Bad file descriptor) close(103693) = -1 EBADF (Bad file descriptor) close(103694) = -1 EBADF (Bad file descriptor) close(103695) = -1 EBADF (Bad file descriptor) close(103696) = -1 EBADF (Bad file descriptor) close(103697) = -1 EBADF (Bad file descriptor) close(103698) = -1 EBADF (Bad file descriptor) close(103699) = -1 EBADF (Bad file descriptor) close(103700) = -1 EBADF (Bad file descriptor) close(103701) = -1 EBADF (Bad file descriptor) close(103702) = -1 EBADF (Bad file descriptor) close(103703) = -1 EBADF (Bad file descriptor) close(103704) = -1 EBADF (Bad file descriptor) close(103705) = -1 EBADF (Bad file descriptor) close(103706) = -1 EBADF (Bad file descriptor) close(103707) = -1 EBADF (Bad file descriptor) close(103708) = -1 EBADF (Bad file descriptor) close(103709) = -1 EBADF (Bad file descriptor) close(103710) = -1 EBADF (Bad file descriptor) close(103711) = -1 EBADF (Bad file descriptor) close(103712) = -1 EBADF (Bad file descriptor) close(103713) = -1 EBADF (Bad file descriptor) close(103714) = -1 EBADF (Bad file descriptor) close(103715) = -1 EBADF (Bad file descriptor) close(103716) = -1 EBADF (Bad file descriptor) close(103717) = -1 EBADF (Bad file descriptor) close(103718) = -1 EBADF (Bad file descriptor) close(103719) = -1 EBADF (Bad file descriptor) close(103720) = -1 EBADF (Bad file descriptor) close(103721) = -1 EBADF (Bad file descriptor) close(103722) = -1 EBADF (Bad file descriptor) close(103723) = -1 EBADF (Bad file descriptor) close(103724) = -1 EBADF (Bad file descriptor) close(103725) = -1 EBADF (Bad file descriptor) close(103726) = -1 EBADF (Bad file descriptor) close(103727) = -1 EBADF (Bad file descriptor) close(103728) = -1 EBADF (Bad file descriptor) close(103729) = -1 EBADF (Bad file descriptor) close(103730) = -1 EBADF (Bad file descriptor) close(103731) = -1 EBADF (Bad file descriptor) close(103732) = -1 EBADF (Bad file descriptor) close(103733) = -1 EBADF (Bad file descriptor) close(103734) = -1 EBADF (Bad file descriptor) close(103735) = -1 EBADF (Bad file descriptor) close(103736) = -1 EBADF (Bad file descriptor) close(103737) = -1 EBADF (Bad file descriptor) close(103738) = -1 EBADF (Bad file descriptor) close(103739) = -1 EBADF (Bad file descriptor) close(103740) = -1 EBADF (Bad file descriptor) close(103741) = -1 EBADF (Bad file descriptor) close(103742) = -1 EBADF (Bad file descriptor) close(103743) = -1 EBADF (Bad file descriptor) close(103744) = -1 EBADF (Bad file descriptor) close(103745) = -1 EBADF (Bad file descriptor) close(103746) = -1 EBADF (Bad file descriptor) close(103747) = -1 EBADF (Bad file descriptor) close(103748) = -1 EBADF (Bad file descriptor) close(103749) = -1 EBADF (Bad file descriptor) close(103750) = -1 EBADF (Bad file descriptor) close(103751) = -1 EBADF (Bad file descriptor) close(103752) = -1 EBADF (Bad file descriptor) close(103753) = -1 EBADF (Bad file descriptor) close(103754) = -1 EBADF (Bad file descriptor) close(103755) = -1 EBADF (Bad file descriptor) close(103756) = -1 EBADF (Bad file descriptor) close(103757) = -1 EBADF (Bad file descriptor) close(103758) = -1 EBADF (Bad file descriptor) close(103759) = -1 EBADF (Bad file descriptor) close(103760) = -1 EBADF (Bad file descriptor) close(103761) = -1 EBADF (Bad file descriptor) close(103762) = -1 EBADF (Bad file descriptor) close(103763) = -1 EBADF (Bad file descriptor) close(103764) = -1 EBADF (Bad file descriptor) close(103765) = -1 EBADF (Bad file descriptor) close(103766) = -1 EBADF (Bad file descriptor) close(103767) = -1 EBADF (Bad file descriptor) close(103768) = -1 EBADF (Bad file descriptor) close(103769) = -1 EBADF (Bad file descriptor) close(103770) = -1 EBADF (Bad file descriptor) close(103771) = -1 EBADF (Bad file descriptor) close(103772) = -1 EBADF (Bad file descriptor) close(103773) = -1 EBADF (Bad file descriptor) close(103774) = -1 EBADF (Bad file descriptor) close(103775) = -1 EBADF (Bad file descriptor) close(103776) = -1 EBADF (Bad file descriptor) close(103777) = -1 EBADF (Bad file descriptor) close(103778) = -1 EBADF (Bad file descriptor) close(103779) = -1 EBADF (Bad file descriptor) close(103780) = -1 EBADF (Bad file descriptor) close(103781) = -1 EBADF (Bad file descriptor) close(103782) = -1 EBADF (Bad file descriptor) close(103783) = -1 EBADF (Bad file descriptor) close(103784) = -1 EBADF (Bad file descriptor) close(103785) = -1 EBADF (Bad file descriptor) close(103786) = -1 EBADF (Bad file descriptor) close(103787) = -1 EBADF (Bad file descriptor) close(103788) = -1 EBADF (Bad file descriptor) close(103789) = -1 EBADF (Bad file descriptor) close(103790) = -1 EBADF (Bad file descriptor) close(103791) = -1 EBADF (Bad file descriptor) close(103792) = -1 EBADF (Bad file descriptor) close(103793) = -1 EBADF (Bad file descriptor) close(103794) = -1 EBADF (Bad file descriptor) close(103795) = -1 EBADF (Bad file descriptor) close(103796) = -1 EBADF (Bad file descriptor) close(103797) = -1 EBADF (Bad file descriptor) close(103798) = -1 EBADF (Bad file descriptor) close(103799) = -1 EBADF (Bad file descriptor) close(103800) = -1 EBADF (Bad file descriptor) close(103801) = -1 EBADF (Bad file descriptor) close(103802) = -1 EBADF (Bad file descriptor) close(103803) = -1 EBADF (Bad file descriptor) close(103804) = -1 EBADF (Bad file descriptor) close(103805) = -1 EBADF (Bad file descriptor) close(103806) = -1 EBADF (Bad file descriptor) close(103807) = -1 EBADF (Bad file descriptor) close(103808) = -1 EBADF (Bad file descriptor) close(103809) = -1 EBADF (Bad file descriptor) close(103810) = -1 EBADF (Bad file descriptor) close(103811) = -1 EBADF (Bad file descriptor) close(103812) = -1 EBADF (Bad file descriptor) close(103813) = -1 EBADF (Bad file descriptor) close(103814) = -1 EBADF (Bad file descriptor) close(103815) = -1 EBADF (Bad file descriptor) close(103816) = -1 EBADF (Bad file descriptor) close(103817) = -1 EBADF (Bad file descriptor) close(103818) = -1 EBADF (Bad file descriptor) close(103819) = -1 EBADF (Bad file descriptor) close(103820) = -1 EBADF (Bad file descriptor) close(103821) = -1 EBADF (Bad file descriptor) close(103822) = -1 EBADF (Bad file descriptor) close(103823) = -1 EBADF (Bad file descriptor) close(103824) = -1 EBADF (Bad file descriptor) close(103825) = -1 EBADF (Bad file descriptor) close(103826) = -1 EBADF (Bad file descriptor) close(103827) = -1 EBADF (Bad file descriptor) close(103828) = -1 EBADF (Bad file descriptor) close(103829) = -1 EBADF (Bad file descriptor) close(103830) = -1 EBADF (Bad file descriptor) close(103831) = -1 EBADF (Bad file descriptor) close(103832) = -1 EBADF (Bad file descriptor) close(103833) = -1 EBADF (Bad file descriptor) close(103834) = -1 EBADF (Bad file descriptor) close(103835) = -1 EBADF (Bad file descriptor) close(103836) = -1 EBADF (Bad file descriptor) close(103837) = -1 EBADF (Bad file descriptor) close(103838) = -1 EBADF (Bad file descriptor) close(103839) = -1 EBADF (Bad file descriptor) close(103840) = -1 EBADF (Bad file descriptor) close(103841) = -1 EBADF (Bad file descriptor) close(103842) = -1 EBADF (Bad file descriptor) close(103843) = -1 EBADF (Bad file descriptor) close(103844) = -1 EBADF (Bad file descriptor) close(103845) = -1 EBADF (Bad file descriptor) close(103846) = -1 EBADF (Bad file descriptor) close(103847) = -1 EBADF (Bad file descriptor) close(103848) = -1 EBADF (Bad file descriptor) close(103849) = -1 EBADF (Bad file descriptor) close(103850) = -1 EBADF (Bad file descriptor) close(103851) = -1 EBADF (Bad file descriptor) close(103852) = -1 EBADF (Bad file descriptor) close(103853) = -1 EBADF (Bad file descriptor) close(103854) = -1 EBADF (Bad file descriptor) close(103855) = -1 EBADF (Bad file descriptor) close(103856) = -1 EBADF (Bad file descriptor) close(103857) = -1 EBADF (Bad file descriptor) close(103858) = -1 EBADF (Bad file descriptor) close(103859) = -1 EBADF (Bad file descriptor) close(103860) = -1 EBADF (Bad file descriptor) close(103861) = -1 EBADF (Bad file descriptor) close(103862) = -1 EBADF (Bad file descriptor) close(103863) = -1 EBADF (Bad file descriptor) close(103864) = -1 EBADF (Bad file descriptor) close(103865) = -1 EBADF (Bad file descriptor) close(103866) = -1 EBADF (Bad file descriptor) close(103867) = -1 EBADF (Bad file descriptor) close(103868) = -1 EBADF (Bad file descriptor) close(103869) = -1 EBADF (Bad file descriptor) close(103870) = -1 EBADF (Bad file descriptor) close(103871) = -1 EBADF (Bad file descriptor) close(103872) = -1 EBADF (Bad file descriptor) close(103873) = -1 EBADF (Bad file descriptor) close(103874) = -1 EBADF (Bad file descriptor) close(103875) = -1 EBADF (Bad file descriptor) close(103876) = -1 EBADF (Bad file descriptor) close(103877) = -1 EBADF (Bad file descriptor) close(103878) = -1 EBADF (Bad file descriptor) close(103879) = -1 EBADF (Bad file descriptor) close(103880) = -1 EBADF (Bad file descriptor) close(103881) = -1 EBADF (Bad file descriptor) close(103882) = -1 EBADF (Bad file descriptor) close(103883) = -1 EBADF (Bad file descriptor) close(103884) = -1 EBADF (Bad file descriptor) close(103885) = -1 EBADF (Bad file descriptor) close(103886) = -1 EBADF (Bad file descriptor) close(103887) = -1 EBADF (Bad file descriptor) close(103888) = -1 EBADF (Bad file descriptor) close(103889) = -1 EBADF (Bad file descriptor) close(103890) = -1 EBADF (Bad file descriptor) close(103891) = -1 EBADF (Bad file descriptor) close(103892) = -1 EBADF (Bad file descriptor) close(103893) = -1 EBADF (Bad file descriptor) close(103894) = -1 EBADF (Bad file descriptor) close(103895) = -1 EBADF (Bad file descriptor) close(103896) = -1 EBADF (Bad file descriptor) close(103897) = -1 EBADF (Bad file descriptor) close(103898) = -1 EBADF (Bad file descriptor) close(103899) = -1 EBADF (Bad file descriptor) close(103900) = -1 EBADF (Bad file descriptor) close(103901) = -1 EBADF (Bad file descriptor) close(103902) = -1 EBADF (Bad file descriptor) close(103903) = -1 EBADF (Bad file descriptor) close(103904) = -1 EBADF (Bad file descriptor) close(103905) = -1 EBADF (Bad file descriptor) close(103906) = -1 EBADF (Bad file descriptor) close(103907) = -1 EBADF (Bad file descriptor) close(103908) = -1 EBADF (Bad file descriptor) close(103909) = -1 EBADF (Bad file descriptor) close(103910) = -1 EBADF (Bad file descriptor) close(103911) = -1 EBADF (Bad file descriptor) close(103912) = -1 EBADF (Bad file descriptor) close(103913) = -1 EBADF (Bad file descriptor) close(103914) = -1 EBADF (Bad file descriptor) close(103915) = -1 EBADF (Bad file descriptor) close(103916) = -1 EBADF (Bad file descriptor) close(103917) = -1 EBADF (Bad file descriptor) close(103918) = -1 EBADF (Bad file descriptor) close(103919) = -1 EBADF (Bad file descriptor) close(103920) = -1 EBADF (Bad file descriptor) close(103921) = -1 EBADF (Bad file descriptor) close(103922) = -1 EBADF (Bad file descriptor) close(103923) = -1 EBADF (Bad file descriptor) close(103924) = -1 EBADF (Bad file descriptor) close(103925) = -1 EBADF (Bad file descriptor) close(103926) = -1 EBADF (Bad file descriptor) close(103927) = -1 EBADF (Bad file descriptor) close(103928) = -1 EBADF (Bad file descriptor) close(103929) = -1 EBADF (Bad file descriptor) close(103930) = -1 EBADF (Bad file descriptor) close(103931) = -1 EBADF (Bad file descriptor) close(103932) = -1 EBADF (Bad file descriptor) close(103933) = -1 EBADF (Bad file descriptor) close(103934) = -1 EBADF (Bad file descriptor) close(103935) = -1 EBADF (Bad file descriptor) close(103936) = -1 EBADF (Bad file descriptor) close(103937) = -1 EBADF (Bad file descriptor) close(103938) = -1 EBADF (Bad file descriptor) close(103939) = -1 EBADF (Bad file descriptor) close(103940) = -1 EBADF (Bad file descriptor) close(103941) = -1 EBADF (Bad file descriptor) close(103942) = -1 EBADF (Bad file descriptor) close(103943) = -1 EBADF (Bad file descriptor) close(103944) = -1 EBADF (Bad file descriptor) close(103945) = -1 EBADF (Bad file descriptor) close(103946) = -1 EBADF (Bad file descriptor) close(103947) = -1 EBADF (Bad file descriptor) close(103948) = -1 EBADF (Bad file descriptor) close(103949) = -1 EBADF (Bad file descriptor) close(103950) = -1 EBADF (Bad file descriptor) close(103951) = -1 EBADF (Bad file descriptor) close(103952) = -1 EBADF (Bad file descriptor) close(103953) = -1 EBADF (Bad file descriptor) close(103954) = -1 EBADF (Bad file descriptor) close(103955) = -1 EBADF (Bad file descriptor) close(103956) = -1 EBADF (Bad file descriptor) close(103957) = -1 EBADF (Bad file descriptor) close(103958) = -1 EBADF (Bad file descriptor) close(103959) = -1 EBADF (Bad file descriptor) close(103960) = -1 EBADF (Bad file descriptor) close(103961) = -1 EBADF (Bad file descriptor) close(103962) = -1 EBADF (Bad file descriptor) close(103963) = -1 EBADF (Bad file descriptor) close(103964) = -1 EBADF (Bad file descriptor) close(103965) = -1 EBADF (Bad file descriptor) close(103966) = -1 EBADF (Bad file descriptor) close(103967) = -1 EBADF (Bad file descriptor) close(103968) = -1 EBADF (Bad file descriptor) close(103969) = -1 EBADF (Bad file descriptor) close(103970) = -1 EBADF (Bad file descriptor) close(103971) = -1 EBADF (Bad file descriptor) close(103972) = -1 EBADF (Bad file descriptor) close(103973) = -1 EBADF (Bad file descriptor) close(103974) = -1 EBADF (Bad file descriptor) close(103975) = -1 EBADF (Bad file descriptor) close(103976) = -1 EBADF (Bad file descriptor) close(103977) = -1 EBADF (Bad file descriptor) close(103978) = -1 EBADF (Bad file descriptor) close(103979) = -1 EBADF (Bad file descriptor) close(103980) = -1 EBADF (Bad file descriptor) close(103981) = -1 EBADF (Bad file descriptor) close(103982) = -1 EBADF (Bad file descriptor) close(103983) = -1 EBADF (Bad file descriptor) close(103984) = -1 EBADF (Bad file descriptor) close(103985) = -1 EBADF (Bad file descriptor) close(103986) = -1 EBADF (Bad file descriptor) close(103987) = -1 EBADF (Bad file descriptor) close(103988) = -1 EBADF (Bad file descriptor) close(103989) = -1 EBADF (Bad file descriptor) close(103990) = -1 EBADF (Bad file descriptor) close(103991) = -1 EBADF (Bad file descriptor) close(103992) = -1 EBADF (Bad file descriptor) close(103993) = -1 EBADF (Bad file descriptor) close(103994) = -1 EBADF (Bad file descriptor) close(103995) = -1 EBADF (Bad file descriptor) close(103996) = -1 EBADF (Bad file descriptor) close(103997) = -1 EBADF (Bad file descriptor) close(103998) = -1 EBADF (Bad file descriptor) close(103999) = -1 EBADF (Bad file descriptor) close(104000) = -1 EBADF (Bad file descriptor) close(104001) = -1 EBADF (Bad file descriptor) close(104002) = -1 EBADF (Bad file descriptor) close(104003) = -1 EBADF (Bad file descriptor) close(104004) = -1 EBADF (Bad file descriptor) close(104005) = -1 EBADF (Bad file descriptor) close(104006) = -1 EBADF (Bad file descriptor) close(104007) = -1 EBADF (Bad file descriptor) close(104008) = -1 EBADF (Bad file descriptor) close(104009) = -1 EBADF (Bad file descriptor) close(104010) = -1 EBADF (Bad file descriptor) close(104011) = -1 EBADF (Bad file descriptor) close(104012) = -1 EBADF (Bad file descriptor) close(104013) = -1 EBADF (Bad file descriptor) close(104014) = -1 EBADF (Bad file descriptor) close(104015) = -1 EBADF (Bad file descriptor) close(104016) = -1 EBADF (Bad file descriptor) close(104017) = -1 EBADF (Bad file descriptor) close(104018) = -1 EBADF (Bad file descriptor) close(104019) = -1 EBADF (Bad file descriptor) close(104020) = -1 EBADF (Bad file descriptor) close(104021) = -1 EBADF (Bad file descriptor) close(104022) = -1 EBADF (Bad file descriptor) close(104023) = -1 EBADF (Bad file descriptor) close(104024) = -1 EBADF (Bad file descriptor) close(104025) = -1 EBADF (Bad file descriptor) close(104026) = -1 EBADF (Bad file descriptor) close(104027) = -1 EBADF (Bad file descriptor) close(104028) = -1 EBADF (Bad file descriptor) close(104029) = -1 EBADF (Bad file descriptor) close(104030) = -1 EBADF (Bad file descriptor) close(104031) = -1 EBADF (Bad file descriptor) close(104032) = -1 EBADF (Bad file descriptor) close(104033) = -1 EBADF (Bad file descriptor) close(104034) = -1 EBADF (Bad file descriptor) close(104035) = -1 EBADF (Bad file descriptor) close(104036) = -1 EBADF (Bad file descriptor) close(104037) = -1 EBADF (Bad file descriptor) close(104038) = -1 EBADF (Bad file descriptor) close(104039) = -1 EBADF (Bad file descriptor) close(104040) = -1 EBADF (Bad file descriptor) close(104041) = -1 EBADF (Bad file descriptor) close(104042) = -1 EBADF (Bad file descriptor) close(104043) = -1 EBADF (Bad file descriptor) close(104044) = -1 EBADF (Bad file descriptor) close(104045) = -1 EBADF (Bad file descriptor) close(104046) = -1 EBADF (Bad file descriptor) close(104047) = -1 EBADF (Bad file descriptor) close(104048) = -1 EBADF (Bad file descriptor) close(104049) = -1 EBADF (Bad file descriptor) close(104050) = -1 EBADF (Bad file descriptor) close(104051) = -1 EBADF (Bad file descriptor) close(104052) = -1 EBADF (Bad file descriptor) close(104053) = -1 EBADF (Bad file descriptor) close(104054) = -1 EBADF (Bad file descriptor) close(104055) = -1 EBADF (Bad file descriptor) close(104056) = -1 EBADF (Bad file descriptor) close(104057) = -1 EBADF (Bad file descriptor) close(104058) = -1 EBADF (Bad file descriptor) close(104059) = -1 EBADF (Bad file descriptor) close(104060) = -1 EBADF (Bad file descriptor) close(104061) = -1 EBADF (Bad file descriptor) close(104062) = -1 EBADF (Bad file descriptor) close(104063) = -1 EBADF (Bad file descriptor) close(104064) = -1 EBADF (Bad file descriptor) close(104065) = -1 EBADF (Bad file descriptor) close(104066) = -1 EBADF (Bad file descriptor) close(104067) = -1 EBADF (Bad file descriptor) close(104068) = -1 EBADF (Bad file descriptor) close(104069) = -1 EBADF (Bad file descriptor) close(104070) = -1 EBADF (Bad file descriptor) close(104071) = -1 EBADF (Bad file descriptor) close(104072) = -1 EBADF (Bad file descriptor) close(104073) = -1 EBADF (Bad file descriptor) close(104074) = -1 EBADF (Bad file descriptor) close(104075) = -1 EBADF (Bad file descriptor) close(104076) = -1 EBADF (Bad file descriptor) close(104077) = -1 EBADF (Bad file descriptor) close(104078) = -1 EBADF (Bad file descriptor) close(104079) = -1 EBADF (Bad file descriptor) close(104080) = -1 EBADF (Bad file descriptor) close(104081) = -1 EBADF (Bad file descriptor) close(104082) = -1 EBADF (Bad file descriptor) close(104083) = -1 EBADF (Bad file descriptor) close(104084) = -1 EBADF (Bad file descriptor) close(104085) = -1 EBADF (Bad file descriptor) close(104086) = -1 EBADF (Bad file descriptor) close(104087) = -1 EBADF (Bad file descriptor) close(104088) = -1 EBADF (Bad file descriptor) close(104089) = -1 EBADF (Bad file descriptor) close(104090) = -1 EBADF (Bad file descriptor) close(104091) = -1 EBADF (Bad file descriptor) close(104092) = -1 EBADF (Bad file descriptor) close(104093) = -1 EBADF (Bad file descriptor) close(104094) = -1 EBADF (Bad file descriptor) close(104095) = -1 EBADF (Bad file descriptor) close(104096) = -1 EBADF (Bad file descriptor) close(104097) = -1 EBADF (Bad file descriptor) close(104098) = -1 EBADF (Bad file descriptor) close(104099) = -1 EBADF (Bad file descriptor) close(104100) = -1 EBADF (Bad file descriptor) close(104101) = -1 EBADF (Bad file descriptor) close(104102) = -1 EBADF (Bad file descriptor) close(104103) = -1 EBADF (Bad file descriptor) close(104104) = -1 EBADF (Bad file descriptor) close(104105) = -1 EBADF (Bad file descriptor) close(104106) = -1 EBADF (Bad file descriptor) close(104107) = -1 EBADF (Bad file descriptor) close(104108) = -1 EBADF (Bad file descriptor) close(104109) = -1 EBADF (Bad file descriptor) close(104110) = -1 EBADF (Bad file descriptor) close(104111) = -1 EBADF (Bad file descriptor) close(104112) = -1 EBADF (Bad file descriptor) close(104113) = -1 EBADF (Bad file descriptor) close(104114) = -1 EBADF (Bad file descriptor) close(104115) = -1 EBADF (Bad file descriptor) close(104116) = -1 EBADF (Bad file descriptor) close(104117) = -1 EBADF (Bad file descriptor) close(104118) = -1 EBADF (Bad file descriptor) close(104119) = -1 EBADF (Bad file descriptor) close(104120) = -1 EBADF (Bad file descriptor) close(104121) = -1 EBADF (Bad file descriptor) close(104122) = -1 EBADF (Bad file descriptor) close(104123) = -1 EBADF (Bad file descriptor) close(104124) = -1 EBADF (Bad file descriptor) close(104125) = -1 EBADF (Bad file descriptor) close(104126) = -1 EBADF (Bad file descriptor) close(104127) = -1 EBADF (Bad file descriptor) close(104128) = -1 EBADF (Bad file descriptor) close(104129) = -1 EBADF (Bad file descriptor) close(104130) = -1 EBADF (Bad file descriptor) close(104131) = -1 EBADF (Bad file descriptor) close(104132) = -1 EBADF (Bad file descriptor) close(104133) = -1 EBADF (Bad file descriptor) close(104134) = -1 EBADF (Bad file descriptor) close(104135) = -1 EBADF (Bad file descriptor) close(104136) = -1 EBADF (Bad file descriptor) close(104137) = -1 EBADF (Bad file descriptor) close(104138) = -1 EBADF (Bad file descriptor) close(104139) = -1 EBADF (Bad file descriptor) close(104140) = -1 EBADF (Bad file descriptor) close(104141) = -1 EBADF (Bad file descriptor) close(104142) = -1 EBADF (Bad file descriptor) close(104143) = -1 EBADF (Bad file descriptor) close(104144) = -1 EBADF (Bad file descriptor) close(104145) = -1 EBADF (Bad file descriptor) close(104146) = -1 EBADF (Bad file descriptor) close(104147) = -1 EBADF (Bad file descriptor) close(104148) = -1 EBADF (Bad file descriptor) close(104149) = -1 EBADF (Bad file descriptor) close(104150) = -1 EBADF (Bad file descriptor) close(104151) = -1 EBADF (Bad file descriptor) close(104152) = -1 EBADF (Bad file descriptor) close(104153) = -1 EBADF (Bad file descriptor) close(104154) = -1 EBADF (Bad file descriptor) close(104155) = -1 EBADF (Bad file descriptor) close(104156) = -1 EBADF (Bad file descriptor) close(104157) = -1 EBADF (Bad file descriptor) close(104158) = -1 EBADF (Bad file descriptor) close(104159) = -1 EBADF (Bad file descriptor) close(104160) = -1 EBADF (Bad file descriptor) close(104161) = -1 EBADF (Bad file descriptor) close(104162) = -1 EBADF (Bad file descriptor) close(104163) = -1 EBADF (Bad file descriptor) close(104164) = -1 EBADF (Bad file descriptor) close(104165) = -1 EBADF (Bad file descriptor) close(104166) = -1 EBADF (Bad file descriptor) close(104167) = -1 EBADF (Bad file descriptor) close(104168) = -1 EBADF (Bad file descriptor) close(104169) = -1 EBADF (Bad file descriptor) close(104170) = -1 EBADF (Bad file descriptor) close(104171) = -1 EBADF (Bad file descriptor) close(104172) = -1 EBADF (Bad file descriptor) close(104173) = -1 EBADF (Bad file descriptor) close(104174) = -1 EBADF (Bad file descriptor) close(104175) = -1 EBADF (Bad file descriptor) close(104176) = -1 EBADF (Bad file descriptor) close(104177) = -1 EBADF (Bad file descriptor) close(104178) = -1 EBADF (Bad file descriptor) close(104179) = -1 EBADF (Bad file descriptor) close(104180) = -1 EBADF (Bad file descriptor) close(104181) = -1 EBADF (Bad file descriptor) close(104182) = -1 EBADF (Bad file descriptor) close(104183) = -1 EBADF (Bad file descriptor) close(104184) = -1 EBADF (Bad file descriptor) close(104185) = -1 EBADF (Bad file descriptor) close(104186) = -1 EBADF (Bad file descriptor) close(104187) = -1 EBADF (Bad file descriptor) close(104188) = -1 EBADF (Bad file descriptor) close(104189) = -1 EBADF (Bad file descriptor) close(104190) = -1 EBADF (Bad file descriptor) close(104191) = -1 EBADF (Bad file descriptor) close(104192) = -1 EBADF (Bad file descriptor) close(104193) = -1 EBADF (Bad file descriptor) close(104194) = -1 EBADF (Bad file descriptor) close(104195) = -1 EBADF (Bad file descriptor) close(104196) = -1 EBADF (Bad file descriptor) close(104197) = -1 EBADF (Bad file descriptor) close(104198) = -1 EBADF (Bad file descriptor) close(104199) = -1 EBADF (Bad file descriptor) close(104200) = -1 EBADF (Bad file descriptor) close(104201) = -1 EBADF (Bad file descriptor) close(104202) = -1 EBADF (Bad file descriptor) close(104203) = -1 EBADF (Bad file descriptor) close(104204) = -1 EBADF (Bad file descriptor) close(104205) = -1 EBADF (Bad file descriptor) close(104206) = -1 EBADF (Bad file descriptor) close(104207) = -1 EBADF (Bad file descriptor) close(104208) = -1 EBADF (Bad file descriptor) close(104209) = -1 EBADF (Bad file descriptor) close(104210) = -1 EBADF (Bad file descriptor) close(104211) = -1 EBADF (Bad file descriptor) close(104212) = -1 EBADF (Bad file descriptor) close(104213) = -1 EBADF (Bad file descriptor) close(104214) = -1 EBADF (Bad file descriptor) close(104215) = -1 EBADF (Bad file descriptor) close(104216) = -1 EBADF (Bad file descriptor) close(104217) = -1 EBADF (Bad file descriptor) close(104218) = -1 EBADF (Bad file descriptor) close(104219) = -1 EBADF (Bad file descriptor) close(104220) = -1 EBADF (Bad file descriptor) close(104221) = -1 EBADF (Bad file descriptor) close(104222) = -1 EBADF (Bad file descriptor) close(104223) = -1 EBADF (Bad file descriptor) close(104224) = -1 EBADF (Bad file descriptor) close(104225) = -1 EBADF (Bad file descriptor) close(104226) = -1 EBADF (Bad file descriptor) close(104227) = -1 EBADF (Bad file descriptor) close(104228) = -1 EBADF (Bad file descriptor) close(104229) = -1 EBADF (Bad file descriptor) close(104230) = -1 EBADF (Bad file descriptor) close(104231) = -1 EBADF (Bad file descriptor) close(104232) = -1 EBADF (Bad file descriptor) close(104233) = -1 EBADF (Bad file descriptor) close(104234) = -1 EBADF (Bad file descriptor) close(104235) = -1 EBADF (Bad file descriptor) close(104236) = -1 EBADF (Bad file descriptor) close(104237) = -1 EBADF (Bad file descriptor) close(104238) = -1 EBADF (Bad file descriptor) close(104239) = -1 EBADF (Bad file descriptor) close(104240) = -1 EBADF (Bad file descriptor) close(104241) = -1 EBADF (Bad file descriptor) close(104242) = -1 EBADF (Bad file descriptor) close(104243) = -1 EBADF (Bad file descriptor) close(104244) = -1 EBADF (Bad file descriptor) close(104245) = -1 EBADF (Bad file descriptor) close(104246) = -1 EBADF (Bad file descriptor) close(104247) = -1 EBADF (Bad file descriptor) close(104248) = -1 EBADF (Bad file descriptor) close(104249) = -1 EBADF (Bad file descriptor) close(104250) = -1 EBADF (Bad file descriptor) close(104251) = -1 EBADF (Bad file descriptor) close(104252) = -1 EBADF (Bad file descriptor) close(104253) = -1 EBADF (Bad file descriptor) close(104254) = -1 EBADF (Bad file descriptor) close(104255) = -1 EBADF (Bad file descriptor) close(104256) = -1 EBADF (Bad file descriptor) close(104257) = -1 EBADF (Bad file descriptor) close(104258) = -1 EBADF (Bad file descriptor) close(104259) = -1 EBADF (Bad file descriptor) close(104260) = -1 EBADF (Bad file descriptor) close(104261) = -1 EBADF (Bad file descriptor) close(104262) = -1 EBADF (Bad file descriptor) close(104263) = -1 EBADF (Bad file descriptor) close(104264) = -1 EBADF (Bad file descriptor) close(104265) = -1 EBADF (Bad file descriptor) close(104266) = -1 EBADF (Bad file descriptor) close(104267) = -1 EBADF (Bad file descriptor) close(104268) = -1 EBADF (Bad file descriptor) close(104269) = -1 EBADF (Bad file descriptor) close(104270) = -1 EBADF (Bad file descriptor) close(104271) = -1 EBADF (Bad file descriptor) close(104272) = -1 EBADF (Bad file descriptor) close(104273) = -1 EBADF (Bad file descriptor) close(104274) = -1 EBADF (Bad file descriptor) close(104275) = -1 EBADF (Bad file descriptor) close(104276) = -1 EBADF (Bad file descriptor) close(104277) = -1 EBADF (Bad file descriptor) close(104278) = -1 EBADF (Bad file descriptor) close(104279) = -1 EBADF (Bad file descriptor) close(104280) = -1 EBADF (Bad file descriptor) close(104281) = -1 EBADF (Bad file descriptor) close(104282) = -1 EBADF (Bad file descriptor) close(104283) = -1 EBADF (Bad file descriptor) close(104284) = -1 EBADF (Bad file descriptor) close(104285) = -1 EBADF (Bad file descriptor) close(104286) = -1 EBADF (Bad file descriptor) close(104287) = -1 EBADF (Bad file descriptor) close(104288) = -1 EBADF (Bad file descriptor) close(104289) = -1 EBADF (Bad file descriptor) close(104290) = -1 EBADF (Bad file descriptor) close(104291) = -1 EBADF (Bad file descriptor) close(104292) = -1 EBADF (Bad file descriptor) close(104293) = -1 EBADF (Bad file descriptor) close(104294) = -1 EBADF (Bad file descriptor) close(104295) = -1 EBADF (Bad file descriptor) close(104296) = -1 EBADF (Bad file descriptor) close(104297) = -1 EBADF (Bad file descriptor) close(104298) = -1 EBADF (Bad file descriptor) close(104299) = -1 EBADF (Bad file descriptor) close(104300) = -1 EBADF (Bad file descriptor) close(104301) = -1 EBADF (Bad file descriptor) close(104302) = -1 EBADF (Bad file descriptor) close(104303) = -1 EBADF (Bad file descriptor) close(104304) = -1 EBADF (Bad file descriptor) close(104305) = -1 EBADF (Bad file descriptor) close(104306) = -1 EBADF (Bad file descriptor) close(104307) = -1 EBADF (Bad file descriptor) close(104308) = -1 EBADF (Bad file descriptor) close(104309) = -1 EBADF (Bad file descriptor) close(104310) = -1 EBADF (Bad file descriptor) close(104311) = -1 EBADF (Bad file descriptor) close(104312) = -1 EBADF (Bad file descriptor) close(104313) = -1 EBADF (Bad file descriptor) close(104314) = -1 EBADF (Bad file descriptor) close(104315) = -1 EBADF (Bad file descriptor) close(104316) = -1 EBADF (Bad file descriptor) close(104317) = -1 EBADF (Bad file descriptor) close(104318) = -1 EBADF (Bad file descriptor) close(104319) = -1 EBADF (Bad file descriptor) close(104320) = -1 EBADF (Bad file descriptor) close(104321) = -1 EBADF (Bad file descriptor) close(104322) = -1 EBADF (Bad file descriptor) close(104323) = -1 EBADF (Bad file descriptor) close(104324) = -1 EBADF (Bad file descriptor) close(104325) = -1 EBADF (Bad file descriptor) close(104326) = -1 EBADF (Bad file descriptor) close(104327) = -1 EBADF (Bad file descriptor) close(104328) = -1 EBADF (Bad file descriptor) close(104329) = -1 EBADF (Bad file descriptor) close(104330) = -1 EBADF (Bad file descriptor) close(104331) = -1 EBADF (Bad file descriptor) close(104332) = -1 EBADF (Bad file descriptor) close(104333) = -1 EBADF (Bad file descriptor) close(104334) = -1 EBADF (Bad file descriptor) close(104335) = -1 EBADF (Bad file descriptor) close(104336) = -1 EBADF (Bad file descriptor) close(104337) = -1 EBADF (Bad file descriptor) close(104338) = -1 EBADF (Bad file descriptor) close(104339) = -1 EBADF (Bad file descriptor) close(104340) = -1 EBADF (Bad file descriptor) close(104341) = -1 EBADF (Bad file descriptor) close(104342) = -1 EBADF (Bad file descriptor) close(104343) = -1 EBADF (Bad file descriptor) close(104344) = -1 EBADF (Bad file descriptor) close(104345) = -1 EBADF (Bad file descriptor) close(104346) = -1 EBADF (Bad file descriptor) close(104347) = -1 EBADF (Bad file descriptor) close(104348) = -1 EBADF (Bad file descriptor) close(104349) = -1 EBADF (Bad file descriptor) close(104350) = -1 EBADF (Bad file descriptor) close(104351) = -1 EBADF (Bad file descriptor) close(104352) = -1 EBADF (Bad file descriptor) close(104353) = -1 EBADF (Bad file descriptor) close(104354) = -1 EBADF (Bad file descriptor) close(104355) = -1 EBADF (Bad file descriptor) close(104356) = -1 EBADF (Bad file descriptor) close(104357) = -1 EBADF (Bad file descriptor) close(104358) = -1 EBADF (Bad file descriptor) close(104359) = -1 EBADF (Bad file descriptor) close(104360) = -1 EBADF (Bad file descriptor) close(104361) = -1 EBADF (Bad file descriptor) close(104362) = -1 EBADF (Bad file descriptor) close(104363) = -1 EBADF (Bad file descriptor) close(104364) = -1 EBADF (Bad file descriptor) close(104365) = -1 EBADF (Bad file descriptor) close(104366) = -1 EBADF (Bad file descriptor) close(104367) = -1 EBADF (Bad file descriptor) close(104368) = -1 EBADF (Bad file descriptor) close(104369) = -1 EBADF (Bad file descriptor) close(104370) = -1 EBADF (Bad file descriptor) close(104371) = -1 EBADF (Bad file descriptor) close(104372) = -1 EBADF (Bad file descriptor) close(104373) = -1 EBADF (Bad file descriptor) close(104374) = -1 EBADF (Bad file descriptor) close(104375) = -1 EBADF (Bad file descriptor) close(104376) = -1 EBADF (Bad file descriptor) close(104377) = -1 EBADF (Bad file descriptor) close(104378) = -1 EBADF (Bad file descriptor) close(104379) = -1 EBADF (Bad file descriptor) close(104380) = -1 EBADF (Bad file descriptor) close(104381) = -1 EBADF (Bad file descriptor) close(104382) = -1 EBADF (Bad file descriptor) close(104383) = -1 EBADF (Bad file descriptor) close(104384) = -1 EBADF (Bad file descriptor) close(104385) = -1 EBADF (Bad file descriptor) close(104386) = -1 EBADF (Bad file descriptor) close(104387) = -1 EBADF (Bad file descriptor) close(104388) = -1 EBADF (Bad file descriptor) close(104389) = -1 EBADF (Bad file descriptor) close(104390) = -1 EBADF (Bad file descriptor) close(104391) = -1 EBADF (Bad file descriptor) close(104392) = -1 EBADF (Bad file descriptor) close(104393) = -1 EBADF (Bad file descriptor) close(104394) = -1 EBADF (Bad file descriptor) close(104395) = -1 EBADF (Bad file descriptor) close(104396) = -1 EBADF (Bad file descriptor) close(104397) = -1 EBADF (Bad file descriptor) close(104398) = -1 EBADF (Bad file descriptor) close(104399) = -1 EBADF (Bad file descriptor) close(104400) = -1 EBADF (Bad file descriptor) close(104401) = -1 EBADF (Bad file descriptor) close(104402) = -1 EBADF (Bad file descriptor) close(104403) = -1 EBADF (Bad file descriptor) close(104404) = -1 EBADF (Bad file descriptor) close(104405) = -1 EBADF (Bad file descriptor) close(104406) = -1 EBADF (Bad file descriptor) close(104407) = -1 EBADF (Bad file descriptor) close(104408) = -1 EBADF (Bad file descriptor) close(104409) = -1 EBADF (Bad file descriptor) close(104410) = -1 EBADF (Bad file descriptor) close(104411) = -1 EBADF (Bad file descriptor) close(104412) = -1 EBADF (Bad file descriptor) close(104413) = -1 EBADF (Bad file descriptor) close(104414) = -1 EBADF (Bad file descriptor) close(104415) = -1 EBADF (Bad file descriptor) close(104416) = -1 EBADF (Bad file descriptor) close(104417) = -1 EBADF (Bad file descriptor) close(104418) = -1 EBADF (Bad file descriptor) close(104419) = -1 EBADF (Bad file descriptor) close(104420) = -1 EBADF (Bad file descriptor) close(104421) = -1 EBADF (Bad file descriptor) close(104422) = -1 EBADF (Bad file descriptor) close(104423) = -1 EBADF (Bad file descriptor) close(104424) = -1 EBADF (Bad file descriptor) close(104425) = -1 EBADF (Bad file descriptor) close(104426) = -1 EBADF (Bad file descriptor) close(104427) = -1 EBADF (Bad file descriptor) close(104428) = -1 EBADF (Bad file descriptor) close(104429) = -1 EBADF (Bad file descriptor) close(104430) = -1 EBADF (Bad file descriptor) close(104431) = -1 EBADF (Bad file descriptor) close(104432) = -1 EBADF (Bad file descriptor) close(104433) = -1 EBADF (Bad file descriptor) close(104434) = -1 EBADF (Bad file descriptor) close(104435) = -1 EBADF (Bad file descriptor) close(104436) = -1 EBADF (Bad file descriptor) close(104437) = -1 EBADF (Bad file descriptor) close(104438) = -1 EBADF (Bad file descriptor) close(104439) = -1 EBADF (Bad file descriptor) close(104440) = -1 EBADF (Bad file descriptor) close(104441) = -1 EBADF (Bad file descriptor) close(104442) = -1 EBADF (Bad file descriptor) close(104443) = -1 EBADF (Bad file descriptor) close(104444) = -1 EBADF (Bad file descriptor) close(104445) = -1 EBADF (Bad file descriptor) close(104446) = -1 EBADF (Bad file descriptor) close(104447) = -1 EBADF (Bad file descriptor) close(104448) = -1 EBADF (Bad file descriptor) close(104449) = -1 EBADF (Bad file descriptor) close(104450) = -1 EBADF (Bad file descriptor) close(104451) = -1 EBADF (Bad file descriptor) close(104452) = -1 EBADF (Bad file descriptor) close(104453) = -1 EBADF (Bad file descriptor) close(104454) = -1 EBADF (Bad file descriptor) close(104455) = -1 EBADF (Bad file descriptor) close(104456) = -1 EBADF (Bad file descriptor) close(104457) = -1 EBADF (Bad file descriptor) close(104458) = -1 EBADF (Bad file descriptor) close(104459) = -1 EBADF (Bad file descriptor) close(104460) = -1 EBADF (Bad file descriptor) close(104461) = -1 EBADF (Bad file descriptor) close(104462) = -1 EBADF (Bad file descriptor) close(104463) = -1 EBADF (Bad file descriptor) close(104464) = -1 EBADF (Bad file descriptor) close(104465) = -1 EBADF (Bad file descriptor) close(104466) = -1 EBADF (Bad file descriptor) close(104467) = -1 EBADF (Bad file descriptor) close(104468) = -1 EBADF (Bad file descriptor) close(104469) = -1 EBADF (Bad file descriptor) close(104470) = -1 EBADF (Bad file descriptor) close(104471) = -1 EBADF (Bad file descriptor) close(104472) = -1 EBADF (Bad file descriptor) close(104473) = -1 EBADF (Bad file descriptor) close(104474) = -1 EBADF (Bad file descriptor) close(104475) = -1 EBADF (Bad file descriptor) close(104476) = -1 EBADF (Bad file descriptor) close(104477) = -1 EBADF (Bad file descriptor) close(104478) = -1 EBADF (Bad file descriptor) close(104479) = -1 EBADF (Bad file descriptor) close(104480) = -1 EBADF (Bad file descriptor) close(104481) = -1 EBADF (Bad file descriptor) close(104482) = -1 EBADF (Bad file descriptor) close(104483) = -1 EBADF (Bad file descriptor) close(104484) = -1 EBADF (Bad file descriptor) close(104485) = -1 EBADF (Bad file descriptor) close(104486) = -1 EBADF (Bad file descriptor) close(104487) = -1 EBADF (Bad file descriptor) close(104488) = -1 EBADF (Bad file descriptor) close(104489) = -1 EBADF (Bad file descriptor) close(104490) = -1 EBADF (Bad file descriptor) close(104491) = -1 EBADF (Bad file descriptor) close(104492) = -1 EBADF (Bad file descriptor) close(104493) = -1 EBADF (Bad file descriptor) close(104494) = -1 EBADF (Bad file descriptor) close(104495) = -1 EBADF (Bad file descriptor) close(104496) = -1 EBADF (Bad file descriptor) close(104497) = -1 EBADF (Bad file descriptor) close(104498) = -1 EBADF (Bad file descriptor) close(104499) = -1 EBADF (Bad file descriptor) close(104500) = -1 EBADF (Bad file descriptor) close(104501) = -1 EBADF (Bad file descriptor) close(104502) = -1 EBADF (Bad file descriptor) close(104503) = -1 EBADF (Bad file descriptor) close(104504) = -1 EBADF (Bad file descriptor) close(104505) = -1 EBADF (Bad file descriptor) close(104506) = -1 EBADF (Bad file descriptor) close(104507) = -1 EBADF (Bad file descriptor) close(104508) = -1 EBADF (Bad file descriptor) close(104509) = -1 EBADF (Bad file descriptor) close(104510) = -1 EBADF (Bad file descriptor) close(104511) = -1 EBADF (Bad file descriptor) close(104512) = -1 EBADF (Bad file descriptor) close(104513) = -1 EBADF (Bad file descriptor) close(104514) = -1 EBADF (Bad file descriptor) close(104515) = -1 EBADF (Bad file descriptor) close(104516) = -1 EBADF (Bad file descriptor) close(104517) = -1 EBADF (Bad file descriptor) close(104518) = -1 EBADF (Bad file descriptor) close(104519) = -1 EBADF (Bad file descriptor) close(104520) = -1 EBADF (Bad file descriptor) close(104521) = -1 EBADF (Bad file descriptor) close(104522) = -1 EBADF (Bad file descriptor) close(104523) = -1 EBADF (Bad file descriptor) close(104524) = -1 EBADF (Bad file descriptor) close(104525) = -1 EBADF (Bad file descriptor) close(104526) = -1 EBADF (Bad file descriptor) close(104527) = -1 EBADF (Bad file descriptor) close(104528) = -1 EBADF (Bad file descriptor) close(104529) = -1 EBADF (Bad file descriptor) close(104530) = -1 EBADF (Bad file descriptor) close(104531) = -1 EBADF (Bad file descriptor) close(104532) = -1 EBADF (Bad file descriptor) close(104533) = -1 EBADF (Bad file descriptor) close(104534) = -1 EBADF (Bad file descriptor) close(104535) = -1 EBADF (Bad file descriptor) close(104536) = -1 EBADF (Bad file descriptor) close(104537) = -1 EBADF (Bad file descriptor) close(104538) = -1 EBADF (Bad file descriptor) close(104539) = -1 EBADF (Bad file descriptor) close(104540) = -1 EBADF (Bad file descriptor) close(104541) = -1 EBADF (Bad file descriptor) close(104542) = -1 EBADF (Bad file descriptor) close(104543) = -1 EBADF (Bad file descriptor) close(104544) = -1 EBADF (Bad file descriptor) close(104545) = -1 EBADF (Bad file descriptor) close(104546) = -1 EBADF (Bad file descriptor) close(104547) = -1 EBADF (Bad file descriptor) close(104548) = -1 EBADF (Bad file descriptor) close(104549) = -1 EBADF (Bad file descriptor) close(104550) = -1 EBADF (Bad file descriptor) close(104551) = -1 EBADF (Bad file descriptor) close(104552) = -1 EBADF (Bad file descriptor) close(104553) = -1 EBADF (Bad file descriptor) close(104554) = -1 EBADF (Bad file descriptor) close(104555) = -1 EBADF (Bad file descriptor) close(104556) = -1 EBADF (Bad file descriptor) close(104557) = -1 EBADF (Bad file descriptor) close(104558) = -1 EBADF (Bad file descriptor) close(104559) = -1 EBADF (Bad file descriptor) close(104560) = -1 EBADF (Bad file descriptor) close(104561) = -1 EBADF (Bad file descriptor) close(104562) = -1 EBADF (Bad file descriptor) close(104563) = -1 EBADF (Bad file descriptor) close(104564) = -1 EBADF (Bad file descriptor) close(104565) = -1 EBADF (Bad file descriptor) close(104566) = -1 EBADF (Bad file descriptor) close(104567) = -1 EBADF (Bad file descriptor) close(104568) = -1 EBADF (Bad file descriptor) close(104569) = -1 EBADF (Bad file descriptor) close(104570) = -1 EBADF (Bad file descriptor) close(104571) = -1 EBADF (Bad file descriptor) close(104572) = -1 EBADF (Bad file descriptor) close(104573) = -1 EBADF (Bad file descriptor) close(104574) = -1 EBADF (Bad file descriptor) close(104575) = -1 EBADF (Bad file descriptor) close(104576) = -1 EBADF (Bad file descriptor) close(104577) = -1 EBADF (Bad file descriptor) close(104578) = -1 EBADF (Bad file descriptor) close(104579) = -1 EBADF (Bad file descriptor) close(104580) = -1 EBADF (Bad file descriptor) close(104581) = -1 EBADF (Bad file descriptor) close(104582) = -1 EBADF (Bad file descriptor) close(104583) = -1 EBADF (Bad file descriptor) close(104584) = -1 EBADF (Bad file descriptor) close(104585) = -1 EBADF (Bad file descriptor) close(104586) = -1 EBADF (Bad file descriptor) close(104587) = -1 EBADF (Bad file descriptor) close(104588) = -1 EBADF (Bad file descriptor) close(104589) = -1 EBADF (Bad file descriptor) close(104590) = -1 EBADF (Bad file descriptor) close(104591) = -1 EBADF (Bad file descriptor) close(104592) = -1 EBADF (Bad file descriptor) close(104593) = -1 EBADF (Bad file descriptor) close(104594) = -1 EBADF (Bad file descriptor) close(104595) = -1 EBADF (Bad file descriptor) close(104596) = -1 EBADF (Bad file descriptor) close(104597) = -1 EBADF (Bad file descriptor) close(104598) = -1 EBADF (Bad file descriptor) close(104599) = -1 EBADF (Bad file descriptor) close(104600) = -1 EBADF (Bad file descriptor) close(104601) = -1 EBADF (Bad file descriptor) close(104602) = -1 EBADF (Bad file descriptor) close(104603) = -1 EBADF (Bad file descriptor) close(104604) = -1 EBADF (Bad file descriptor) close(104605) = -1 EBADF (Bad file descriptor) close(104606) = -1 EBADF (Bad file descriptor) close(104607) = -1 EBADF (Bad file descriptor) close(104608) = -1 EBADF (Bad file descriptor) close(104609) = -1 EBADF (Bad file descriptor) close(104610) = -1 EBADF (Bad file descriptor) close(104611) = -1 EBADF (Bad file descriptor) close(104612) = -1 EBADF (Bad file descriptor) close(104613) = -1 EBADF (Bad file descriptor) close(104614) = -1 EBADF (Bad file descriptor) close(104615) = -1 EBADF (Bad file descriptor) close(104616) = -1 EBADF (Bad file descriptor) close(104617) = -1 EBADF (Bad file descriptor) close(104618) = -1 EBADF (Bad file descriptor) close(104619) = -1 EBADF (Bad file descriptor) close(104620) = -1 EBADF (Bad file descriptor) close(104621) = -1 EBADF (Bad file descriptor) close(104622) = -1 EBADF (Bad file descriptor) close(104623) = -1 EBADF (Bad file descriptor) close(104624) = -1 EBADF (Bad file descriptor) close(104625) = -1 EBADF (Bad file descriptor) close(104626) = -1 EBADF (Bad file descriptor) close(104627) = -1 EBADF (Bad file descriptor) close(104628) = -1 EBADF (Bad file descriptor) close(104629) = -1 EBADF (Bad file descriptor) close(104630) = -1 EBADF (Bad file descriptor) close(104631) = -1 EBADF (Bad file descriptor) close(104632) = -1 EBADF (Bad file descriptor) close(104633) = -1 EBADF (Bad file descriptor) close(104634) = -1 EBADF (Bad file descriptor) close(104635) = -1 EBADF (Bad file descriptor) close(104636) = -1 EBADF (Bad file descriptor) close(104637) = -1 EBADF (Bad file descriptor) close(104638) = -1 EBADF (Bad file descriptor) close(104639) = -1 EBADF (Bad file descriptor) close(104640) = -1 EBADF (Bad file descriptor) close(104641) = -1 EBADF (Bad file descriptor) close(104642) = -1 EBADF (Bad file descriptor) close(104643) = -1 EBADF (Bad file descriptor) close(104644) = -1 EBADF (Bad file descriptor) close(104645) = -1 EBADF (Bad file descriptor) close(104646) = -1 EBADF (Bad file descriptor) close(104647) = -1 EBADF (Bad file descriptor) close(104648) = -1 EBADF (Bad file descriptor) close(104649) = -1 EBADF (Bad file descriptor) close(104650) = -1 EBADF (Bad file descriptor) close(104651) = -1 EBADF (Bad file descriptor) close(104652) = -1 EBADF (Bad file descriptor) close(104653) = -1 EBADF (Bad file descriptor) close(104654) = -1 EBADF (Bad file descriptor) close(104655) = -1 EBADF (Bad file descriptor) close(104656) = -1 EBADF (Bad file descriptor) close(104657) = -1 EBADF (Bad file descriptor) close(104658) = -1 EBADF (Bad file descriptor) close(104659) = -1 EBADF (Bad file descriptor) close(104660) = -1 EBADF (Bad file descriptor) close(104661) = -1 EBADF (Bad file descriptor) close(104662) = -1 EBADF (Bad file descriptor) close(104663) = -1 EBADF (Bad file descriptor) close(104664) = -1 EBADF (Bad file descriptor) close(104665) = -1 EBADF (Bad file descriptor) close(104666) = -1 EBADF (Bad file descriptor) close(104667) = -1 EBADF (Bad file descriptor) close(104668) = -1 EBADF (Bad file descriptor) close(104669) = -1 EBADF (Bad file descriptor) close(104670) = -1 EBADF (Bad file descriptor) close(104671) = -1 EBADF (Bad file descriptor) close(104672) = -1 EBADF (Bad file descriptor) close(104673) = -1 EBADF (Bad file descriptor) close(104674) = -1 EBADF (Bad file descriptor) close(104675) = -1 EBADF (Bad file descriptor) close(104676) = -1 EBADF (Bad file descriptor) close(104677) = -1 EBADF (Bad file descriptor) close(104678) = -1 EBADF (Bad file descriptor) close(104679) = -1 EBADF (Bad file descriptor) close(104680) = -1 EBADF (Bad file descriptor) close(104681) = -1 EBADF (Bad file descriptor) close(104682) = -1 EBADF (Bad file descriptor) close(104683) = -1 EBADF (Bad file descriptor) close(104684) = -1 EBADF (Bad file descriptor) close(104685) = -1 EBADF (Bad file descriptor) close(104686) = -1 EBADF (Bad file descriptor) close(104687) = -1 EBADF (Bad file descriptor) close(104688) = -1 EBADF (Bad file descriptor) close(104689) = -1 EBADF (Bad file descriptor) close(104690) = -1 EBADF (Bad file descriptor) close(104691) = -1 EBADF (Bad file descriptor) close(104692) = -1 EBADF (Bad file descriptor) close(104693) = -1 EBADF (Bad file descriptor) close(104694) = -1 EBADF (Bad file descriptor) close(104695) = -1 EBADF (Bad file descriptor) close(104696) = -1 EBADF (Bad file descriptor) close(104697) = -1 EBADF (Bad file descriptor) close(104698) = -1 EBADF (Bad file descriptor) close(104699) = -1 EBADF (Bad file descriptor) close(104700) = -1 EBADF (Bad file descriptor) close(104701) = -1 EBADF (Bad file descriptor) close(104702) = -1 EBADF (Bad file descriptor) close(104703) = -1 EBADF (Bad file descriptor) close(104704) = -1 EBADF (Bad file descriptor) close(104705) = -1 EBADF (Bad file descriptor) close(104706) = -1 EBADF (Bad file descriptor) close(104707) = -1 EBADF (Bad file descriptor) close(104708) = -1 EBADF (Bad file descriptor) close(104709) = -1 EBADF (Bad file descriptor) close(104710) = -1 EBADF (Bad file descriptor) close(104711) = -1 EBADF (Bad file descriptor) close(104712) = -1 EBADF (Bad file descriptor) close(104713) = -1 EBADF (Bad file descriptor) close(104714) = -1 EBADF (Bad file descriptor) close(104715) = -1 EBADF (Bad file descriptor) close(104716) = -1 EBADF (Bad file descriptor) close(104717) = -1 EBADF (Bad file descriptor) close(104718) = -1 EBADF (Bad file descriptor) close(104719) = -1 EBADF (Bad file descriptor) close(104720) = -1 EBADF (Bad file descriptor) close(104721) = -1 EBADF (Bad file descriptor) close(104722) = -1 EBADF (Bad file descriptor) close(104723) = -1 EBADF (Bad file descriptor) close(104724) = -1 EBADF (Bad file descriptor) close(104725) = -1 EBADF (Bad file descriptor) close(104726) = -1 EBADF (Bad file descriptor) close(104727) = -1 EBADF (Bad file descriptor) close(104728) = -1 EBADF (Bad file descriptor) close(104729) = -1 EBADF (Bad file descriptor) close(104730) = -1 EBADF (Bad file descriptor) close(104731) = -1 EBADF (Bad file descriptor) close(104732) = -1 EBADF (Bad file descriptor) close(104733) = -1 EBADF (Bad file descriptor) close(104734) = -1 EBADF (Bad file descriptor) close(104735) = -1 EBADF (Bad file descriptor) close(104736) = -1 EBADF (Bad file descriptor) close(104737) = -1 EBADF (Bad file descriptor) close(104738) = -1 EBADF (Bad file descriptor) close(104739) = -1 EBADF (Bad file descriptor) close(104740) = -1 EBADF (Bad file descriptor) close(104741) = -1 EBADF (Bad file descriptor) close(104742) = -1 EBADF (Bad file descriptor) close(104743) = -1 EBADF (Bad file descriptor) close(104744) = -1 EBADF (Bad file descriptor) close(104745) = -1 EBADF (Bad file descriptor) close(104746) = -1 EBADF (Bad file descriptor) close(104747) = -1 EBADF (Bad file descriptor) close(104748) = -1 EBADF (Bad file descriptor) close(104749) = -1 EBADF (Bad file descriptor) close(104750) = -1 EBADF (Bad file descriptor) close(104751) = -1 EBADF (Bad file descriptor) close(104752) = -1 EBADF (Bad file descriptor) close(104753) = -1 EBADF (Bad file descriptor) close(104754) = -1 EBADF (Bad file descriptor) close(104755) = -1 EBADF (Bad file descriptor) close(104756) = -1 EBADF (Bad file descriptor) close(104757) = -1 EBADF (Bad file descriptor) close(104758) = -1 EBADF (Bad file descriptor) close(104759) = -1 EBADF (Bad file descriptor) close(104760) = -1 EBADF (Bad file descriptor) close(104761) = -1 EBADF (Bad file descriptor) close(104762) = -1 EBADF (Bad file descriptor) close(104763) = -1 EBADF (Bad file descriptor) close(104764) = -1 EBADF (Bad file descriptor) close(104765) = -1 EBADF (Bad file descriptor) close(104766) = -1 EBADF (Bad file descriptor) close(104767) = -1 EBADF (Bad file descriptor) close(104768) = -1 EBADF (Bad file descriptor) close(104769) = -1 EBADF (Bad file descriptor) close(104770) = -1 EBADF (Bad file descriptor) close(104771) = -1 EBADF (Bad file descriptor) close(104772) = -1 EBADF (Bad file descriptor) close(104773) = -1 EBADF (Bad file descriptor) close(104774) = -1 EBADF (Bad file descriptor) close(104775) = -1 EBADF (Bad file descriptor) close(104776) = -1 EBADF (Bad file descriptor) close(104777) = -1 EBADF (Bad file descriptor) close(104778) = -1 EBADF (Bad file descriptor) close(104779) = -1 EBADF (Bad file descriptor) close(104780) = -1 EBADF (Bad file descriptor) close(104781) = -1 EBADF (Bad file descriptor) close(104782) = -1 EBADF (Bad file descriptor) close(104783) = -1 EBADF (Bad file descriptor) close(104784) = -1 EBADF (Bad file descriptor) close(104785) = -1 EBADF (Bad file descriptor) close(104786) = -1 EBADF (Bad file descriptor) close(104787) = -1 EBADF (Bad file descriptor) close(104788) = -1 EBADF (Bad file descriptor) close(104789) = -1 EBADF (Bad file descriptor) close(104790) = -1 EBADF (Bad file descriptor) close(104791) = -1 EBADF (Bad file descriptor) close(104792) = -1 EBADF (Bad file descriptor) close(104793) = -1 EBADF (Bad file descriptor) close(104794) = -1 EBADF (Bad file descriptor) close(104795) = -1 EBADF (Bad file descriptor) close(104796) = -1 EBADF (Bad file descriptor) close(104797) = -1 EBADF (Bad file descriptor) close(104798) = -1 EBADF (Bad file descriptor) close(104799) = -1 EBADF (Bad file descriptor) close(104800) = -1 EBADF (Bad file descriptor) close(104801) = -1 EBADF (Bad file descriptor) close(104802) = -1 EBADF (Bad file descriptor) close(104803) = -1 EBADF (Bad file descriptor) close(104804) = -1 EBADF (Bad file descriptor) close(104805) = -1 EBADF (Bad file descriptor) close(104806) = -1 EBADF (Bad file descriptor) close(104807) = -1 EBADF (Bad file descriptor) close(104808) = -1 EBADF (Bad file descriptor) close(104809) = -1 EBADF (Bad file descriptor) close(104810) = -1 EBADF (Bad file descriptor) close(104811) = -1 EBADF (Bad file descriptor) close(104812) = -1 EBADF (Bad file descriptor) close(104813) = -1 EBADF (Bad file descriptor) close(104814) = -1 EBADF (Bad file descriptor) close(104815) = -1 EBADF (Bad file descriptor) close(104816) = -1 EBADF (Bad file descriptor) close(104817) = -1 EBADF (Bad file descriptor) close(104818) = -1 EBADF (Bad file descriptor) close(104819) = -1 EBADF (Bad file descriptor) close(104820) = -1 EBADF (Bad file descriptor) close(104821) = -1 EBADF (Bad file descriptor) close(104822) = -1 EBADF (Bad file descriptor) close(104823) = -1 EBADF (Bad file descriptor) close(104824) = -1 EBADF (Bad file descriptor) close(104825) = -1 EBADF (Bad file descriptor) close(104826) = -1 EBADF (Bad file descriptor) close(104827) = -1 EBADF (Bad file descriptor) close(104828) = -1 EBADF (Bad file descriptor) close(104829) = -1 EBADF (Bad file descriptor) close(104830) = -1 EBADF (Bad file descriptor) close(104831) = -1 EBADF (Bad file descriptor) close(104832) = -1 EBADF (Bad file descriptor) close(104833) = -1 EBADF (Bad file descriptor) close(104834) = -1 EBADF (Bad file descriptor) close(104835) = -1 EBADF (Bad file descriptor) close(104836) = -1 EBADF (Bad file descriptor) close(104837) = -1 EBADF (Bad file descriptor) close(104838) = -1 EBADF (Bad file descriptor) close(104839) = -1 EBADF (Bad file descriptor) close(104840) = -1 EBADF (Bad file descriptor) close(104841) = -1 EBADF (Bad file descriptor) close(104842) = -1 EBADF (Bad file descriptor) close(104843) = -1 EBADF (Bad file descriptor) close(104844) = -1 EBADF (Bad file descriptor) close(104845) = -1 EBADF (Bad file descriptor) close(104846) = -1 EBADF (Bad file descriptor) close(104847) = -1 EBADF (Bad file descriptor) close(104848) = -1 EBADF (Bad file descriptor) close(104849) = -1 EBADF (Bad file descriptor) close(104850) = -1 EBADF (Bad file descriptor) close(104851) = -1 EBADF (Bad file descriptor) close(104852) = -1 EBADF (Bad file descriptor) close(104853) = -1 EBADF (Bad file descriptor) close(104854) = -1 EBADF (Bad file descriptor) close(104855) = -1 EBADF (Bad file descriptor) close(104856) = -1 EBADF (Bad file descriptor) close(104857) = -1 EBADF (Bad file descriptor) close(104858) = -1 EBADF (Bad file descriptor) close(104859) = -1 EBADF (Bad file descriptor) close(104860) = -1 EBADF (Bad file descriptor) close(104861) = -1 EBADF (Bad file descriptor) close(104862) = -1 EBADF (Bad file descriptor) close(104863) = -1 EBADF (Bad file descriptor) close(104864) = -1 EBADF (Bad file descriptor) close(104865) = -1 EBADF (Bad file descriptor) close(104866) = -1 EBADF (Bad file descriptor) close(104867) = -1 EBADF (Bad file descriptor) close(104868) = -1 EBADF (Bad file descriptor) close(104869) = -1 EBADF (Bad file descriptor) close(104870) = -1 EBADF (Bad file descriptor) close(104871) = -1 EBADF (Bad file descriptor) close(104872) = -1 EBADF (Bad file descriptor) close(104873) = -1 EBADF (Bad file descriptor) close(104874) = -1 EBADF (Bad file descriptor) close(104875) = -1 EBADF (Bad file descriptor) close(104876) = -1 EBADF (Bad file descriptor) close(104877) = -1 EBADF (Bad file descriptor) close(104878) = -1 EBADF (Bad file descriptor) close(104879) = -1 EBADF (Bad file descriptor) close(104880) = -1 EBADF (Bad file descriptor) close(104881) = -1 EBADF (Bad file descriptor) close(104882) = -1 EBADF (Bad file descriptor) close(104883) = -1 EBADF (Bad file descriptor) close(104884) = -1 EBADF (Bad file descriptor) close(104885) = -1 EBADF (Bad file descriptor) close(104886) = -1 EBADF (Bad file descriptor) close(104887) = -1 EBADF (Bad file descriptor) close(104888) = -1 EBADF (Bad file descriptor) close(104889) = -1 EBADF (Bad file descriptor) close(104890) = -1 EBADF (Bad file descriptor) close(104891) = -1 EBADF (Bad file descriptor) close(104892) = -1 EBADF (Bad file descriptor) close(104893) = -1 EBADF (Bad file descriptor) close(104894) = -1 EBADF (Bad file descriptor) close(104895) = -1 EBADF (Bad file descriptor) close(104896) = -1 EBADF (Bad file descriptor) close(104897) = -1 EBADF (Bad file descriptor) close(104898) = -1 EBADF (Bad file descriptor) close(104899) = -1 EBADF (Bad file descriptor) close(104900) = -1 EBADF (Bad file descriptor) close(104901) = -1 EBADF (Bad file descriptor) close(104902) = -1 EBADF (Bad file descriptor) close(104903) = -1 EBADF (Bad file descriptor) close(104904) = -1 EBADF (Bad file descriptor) close(104905) = -1 EBADF (Bad file descriptor) close(104906) = -1 EBADF (Bad file descriptor) close(104907) = -1 EBADF (Bad file descriptor) close(104908) = -1 EBADF (Bad file descriptor) close(104909) = -1 EBADF (Bad file descriptor) close(104910) = -1 EBADF (Bad file descriptor) close(104911) = -1 EBADF (Bad file descriptor) close(104912) = -1 EBADF (Bad file descriptor) close(104913) = -1 EBADF (Bad file descriptor) close(104914) = -1 EBADF (Bad file descriptor) close(104915) = -1 EBADF (Bad file descriptor) close(104916) = -1 EBADF (Bad file descriptor) close(104917) = -1 EBADF (Bad file descriptor) close(104918) = -1 EBADF (Bad file descriptor) close(104919) = -1 EBADF (Bad file descriptor) close(104920) = -1 EBADF (Bad file descriptor) close(104921) = -1 EBADF (Bad file descriptor) close(104922) = -1 EBADF (Bad file descriptor) close(104923) = -1 EBADF (Bad file descriptor) close(104924) = -1 EBADF (Bad file descriptor) close(104925) = -1 EBADF (Bad file descriptor) close(104926) = -1 EBADF (Bad file descriptor) close(104927) = -1 EBADF (Bad file descriptor) close(104928) = -1 EBADF (Bad file descriptor) close(104929) = -1 EBADF (Bad file descriptor) close(104930) = -1 EBADF (Bad file descriptor) close(104931) = -1 EBADF (Bad file descriptor) close(104932) = -1 EBADF (Bad file descriptor) close(104933) = -1 EBADF (Bad file descriptor) close(104934) = -1 EBADF (Bad file descriptor) close(104935) = -1 EBADF (Bad file descriptor) close(104936) = -1 EBADF (Bad file descriptor) close(104937) = -1 EBADF (Bad file descriptor) close(104938) = -1 EBADF (Bad file descriptor) close(104939) = -1 EBADF (Bad file descriptor) close(104940) = -1 EBADF (Bad file descriptor) close(104941) = -1 EBADF (Bad file descriptor) close(104942) = -1 EBADF (Bad file descriptor) close(104943) = -1 EBADF (Bad file descriptor) close(104944) = -1 EBADF (Bad file descriptor) close(104945) = -1 EBADF (Bad file descriptor) close(104946) = -1 EBADF (Bad file descriptor) close(104947) = -1 EBADF (Bad file descriptor) close(104948) = -1 EBADF (Bad file descriptor) close(104949) = -1 EBADF (Bad file descriptor) close(104950) = -1 EBADF (Bad file descriptor) close(104951) = -1 EBADF (Bad file descriptor) close(104952) = -1 EBADF (Bad file descriptor) close(104953) = -1 EBADF (Bad file descriptor) close(104954) = -1 EBADF (Bad file descriptor) close(104955) = -1 EBADF (Bad file descriptor) close(104956) = -1 EBADF (Bad file descriptor) close(104957) = -1 EBADF (Bad file descriptor) close(104958) = -1 EBADF (Bad file descriptor) close(104959) = -1 EBADF (Bad file descriptor) close(104960) = -1 EBADF (Bad file descriptor) close(104961) = -1 EBADF (Bad file descriptor) close(104962) = -1 EBADF (Bad file descriptor) close(104963) = -1 EBADF (Bad file descriptor) close(104964) = -1 EBADF (Bad file descriptor) close(104965) = -1 EBADF (Bad file descriptor) close(104966) = -1 EBADF (Bad file descriptor) close(104967) = -1 EBADF (Bad file descriptor) close(104968) = -1 EBADF (Bad file descriptor) close(104969) = -1 EBADF (Bad file descriptor) close(104970) = -1 EBADF (Bad file descriptor) close(104971) = -1 EBADF (Bad file descriptor) close(104972) = -1 EBADF (Bad file descriptor) close(104973) = -1 EBADF (Bad file descriptor) close(104974) = -1 EBADF (Bad file descriptor) close(104975) = -1 EBADF (Bad file descriptor) close(104976) = -1 EBADF (Bad file descriptor) close(104977) = -1 EBADF (Bad file descriptor) close(104978) = -1 EBADF (Bad file descriptor) close(104979) = -1 EBADF (Bad file descriptor) close(104980) = -1 EBADF (Bad file descriptor) close(104981) = -1 EBADF (Bad file descriptor) close(104982) = -1 EBADF (Bad file descriptor) close(104983) = -1 EBADF (Bad file descriptor) close(104984) = -1 EBADF (Bad file descriptor) close(104985) = -1 EBADF (Bad file descriptor) close(104986) = -1 EBADF (Bad file descriptor) close(104987) = -1 EBADF (Bad file descriptor) close(104988) = -1 EBADF (Bad file descriptor) close(104989) = -1 EBADF (Bad file descriptor) close(104990) = -1 EBADF (Bad file descriptor) close(104991) = -1 EBADF (Bad file descriptor) close(104992) = -1 EBADF (Bad file descriptor) close(104993) = -1 EBADF (Bad file descriptor) close(104994) = -1 EBADF (Bad file descriptor) close(104995) = -1 EBADF (Bad file descriptor) close(104996) = -1 EBADF (Bad file descriptor) close(104997) = -1 EBADF (Bad file descriptor) close(104998) = -1 EBADF (Bad file descriptor) close(104999) = -1 EBADF (Bad file descriptor) close(105000) = -1 EBADF (Bad file descriptor) close(105001) = -1 EBADF (Bad file descriptor) close(105002) = -1 EBADF (Bad file descriptor) close(105003) = -1 EBADF (Bad file descriptor) close(105004) = -1 EBADF (Bad file descriptor) close(105005) = -1 EBADF (Bad file descriptor) close(105006) = -1 EBADF (Bad file descriptor) close(105007) = -1 EBADF (Bad file descriptor) close(105008) = -1 EBADF (Bad file descriptor) close(105009) = -1 EBADF (Bad file descriptor) close(105010) = -1 EBADF (Bad file descriptor) close(105011) = -1 EBADF (Bad file descriptor) close(105012) = -1 EBADF (Bad file descriptor) close(105013) = -1 EBADF (Bad file descriptor) close(105014) = -1 EBADF (Bad file descriptor) close(105015) = -1 EBADF (Bad file descriptor) close(105016) = -1 EBADF (Bad file descriptor) close(105017) = -1 EBADF (Bad file descriptor) close(105018) = -1 EBADF (Bad file descriptor) close(105019) = -1 EBADF (Bad file descriptor) close(105020) = -1 EBADF (Bad file descriptor) close(105021) = -1 EBADF (Bad file descriptor) close(105022) = -1 EBADF (Bad file descriptor) close(105023) = -1 EBADF (Bad file descriptor) close(105024) = -1 EBADF (Bad file descriptor) close(105025) = -1 EBADF (Bad file descriptor) close(105026) = -1 EBADF (Bad file descriptor) close(105027) = -1 EBADF (Bad file descriptor) close(105028) = -1 EBADF (Bad file descriptor) close(105029) = -1 EBADF (Bad file descriptor) close(105030) = -1 EBADF (Bad file descriptor) close(105031) = -1 EBADF (Bad file descriptor) close(105032) = -1 EBADF (Bad file descriptor) close(105033) = -1 EBADF (Bad file descriptor) close(105034) = -1 EBADF (Bad file descriptor) close(105035) = -1 EBADF (Bad file descriptor) close(105036) = -1 EBADF (Bad file descriptor) close(105037) = -1 EBADF (Bad file descriptor) close(105038) = -1 EBADF (Bad file descriptor) close(105039) = -1 EBADF (Bad file descriptor) close(105040) = -1 EBADF (Bad file descriptor) close(105041) = -1 EBADF (Bad file descriptor) close(105042) = -1 EBADF (Bad file descriptor) close(105043) = -1 EBADF (Bad file descriptor) close(105044) = -1 EBADF (Bad file descriptor) close(105045) = -1 EBADF (Bad file descriptor) close(105046) = -1 EBADF (Bad file descriptor) close(105047) = -1 EBADF (Bad file descriptor) close(105048) = -1 EBADF (Bad file descriptor) close(105049) = -1 EBADF (Bad file descriptor) close(105050) = -1 EBADF (Bad file descriptor) close(105051) = -1 EBADF (Bad file descriptor) close(105052) = -1 EBADF (Bad file descriptor) close(105053) = -1 EBADF (Bad file descriptor) close(105054) = -1 EBADF (Bad file descriptor) close(105055) = -1 EBADF (Bad file descriptor) close(105056) = -1 EBADF (Bad file descriptor) close(105057) = -1 EBADF (Bad file descriptor) close(105058) = -1 EBADF (Bad file descriptor) close(105059) = -1 EBADF (Bad file descriptor) close(105060) = -1 EBADF (Bad file descriptor) close(105061) = -1 EBADF (Bad file descriptor) close(105062) = -1 EBADF (Bad file descriptor) close(105063) = -1 EBADF (Bad file descriptor) close(105064) = -1 EBADF (Bad file descriptor) close(105065) = -1 EBADF (Bad file descriptor) close(105066) = -1 EBADF (Bad file descriptor) close(105067) = -1 EBADF (Bad file descriptor) close(105068) = -1 EBADF (Bad file descriptor) close(105069) = -1 EBADF (Bad file descriptor) close(105070) = -1 EBADF (Bad file descriptor) close(105071) = -1 EBADF (Bad file descriptor) close(105072) = -1 EBADF (Bad file descriptor) close(105073) = -1 EBADF (Bad file descriptor) close(105074) = -1 EBADF (Bad file descriptor) close(105075) = -1 EBADF (Bad file descriptor) close(105076) = -1 EBADF (Bad file descriptor) close(105077) = -1 EBADF (Bad file descriptor) close(105078) = -1 EBADF (Bad file descriptor) close(105079) = -1 EBADF (Bad file descriptor) close(105080) = -1 EBADF (Bad file descriptor) close(105081) = -1 EBADF (Bad file descriptor) close(105082) = -1 EBADF (Bad file descriptor) close(105083) = -1 EBADF (Bad file descriptor) close(105084) = -1 EBADF (Bad file descriptor) close(105085) = -1 EBADF (Bad file descriptor) close(105086) = -1 EBADF (Bad file descriptor) close(105087) = -1 EBADF (Bad file descriptor) close(105088) = -1 EBADF (Bad file descriptor) close(105089) = -1 EBADF (Bad file descriptor) close(105090) = -1 EBADF (Bad file descriptor) close(105091) = -1 EBADF (Bad file descriptor) close(105092) = -1 EBADF (Bad file descriptor) close(105093) = -1 EBADF (Bad file descriptor) close(105094) = -1 EBADF (Bad file descriptor) close(105095) = -1 EBADF (Bad file descriptor) close(105096) = -1 EBADF (Bad file descriptor) close(105097) = -1 EBADF (Bad file descriptor) close(105098) = -1 EBADF (Bad file descriptor) close(105099) = -1 EBADF (Bad file descriptor) close(105100) = -1 EBADF (Bad file descriptor) close(105101) = -1 EBADF (Bad file descriptor) close(105102) = -1 EBADF (Bad file descriptor) close(105103) = -1 EBADF (Bad file descriptor) close(105104) = -1 EBADF (Bad file descriptor) close(105105) = -1 EBADF (Bad file descriptor) close(105106) = -1 EBADF (Bad file descriptor) close(105107) = -1 EBADF (Bad file descriptor) close(105108) = -1 EBADF (Bad file descriptor) close(105109) = -1 EBADF (Bad file descriptor) close(105110) = -1 EBADF (Bad file descriptor) close(105111) = -1 EBADF (Bad file descriptor) close(105112) = -1 EBADF (Bad file descriptor) close(105113) = -1 EBADF (Bad file descriptor) close(105114) = -1 EBADF (Bad file descriptor) close(105115) = -1 EBADF (Bad file descriptor) close(105116) = -1 EBADF (Bad file descriptor) close(105117) = -1 EBADF (Bad file descriptor) close(105118) = -1 EBADF (Bad file descriptor) close(105119) = -1 EBADF (Bad file descriptor) close(105120) = -1 EBADF (Bad file descriptor) close(105121) = -1 EBADF (Bad file descriptor) close(105122) = -1 EBADF (Bad file descriptor) close(105123) = -1 EBADF (Bad file descriptor) close(105124) = -1 EBADF (Bad file descriptor) close(105125) = -1 EBADF (Bad file descriptor) close(105126) = -1 EBADF (Bad file descriptor) close(105127) = -1 EBADF (Bad file descriptor) close(105128) = -1 EBADF (Bad file descriptor) close(105129) = -1 EBADF (Bad file descriptor) close(105130) = -1 EBADF (Bad file descriptor) close(105131) = -1 EBADF (Bad file descriptor) close(105132) = -1 EBADF (Bad file descriptor) close(105133) = -1 EBADF (Bad file descriptor) close(105134) = -1 EBADF (Bad file descriptor) close(105135) = -1 EBADF (Bad file descriptor) close(105136) = -1 EBADF (Bad file descriptor) close(105137) = -1 EBADF (Bad file descriptor) close(105138) = -1 EBADF (Bad file descriptor) close(105139) = -1 EBADF (Bad file descriptor) close(105140) = -1 EBADF (Bad file descriptor) close(105141) = -1 EBADF (Bad file descriptor) close(105142) = -1 EBADF (Bad file descriptor) close(105143) = -1 EBADF (Bad file descriptor) close(105144) = -1 EBADF (Bad file descriptor) close(105145) = -1 EBADF (Bad file descriptor) close(105146) = -1 EBADF (Bad file descriptor) close(105147) = -1 EBADF (Bad file descriptor) close(105148) = -1 EBADF (Bad file descriptor) close(105149) = -1 EBADF (Bad file descriptor) close(105150) = -1 EBADF (Bad file descriptor) close(105151) = -1 EBADF (Bad file descriptor) close(105152) = -1 EBADF (Bad file descriptor) close(105153) = -1 EBADF (Bad file descriptor) close(105154) = -1 EBADF (Bad file descriptor) close(105155) = -1 EBADF (Bad file descriptor) close(105156) = -1 EBADF (Bad file descriptor) close(105157) = -1 EBADF (Bad file descriptor) close(105158) = -1 EBADF (Bad file descriptor) close(105159) = -1 EBADF (Bad file descriptor) close(105160) = -1 EBADF (Bad file descriptor) close(105161) = -1 EBADF (Bad file descriptor) close(105162) = -1 EBADF (Bad file descriptor) close(105163) = -1 EBADF (Bad file descriptor) close(105164) = -1 EBADF (Bad file descriptor) close(105165) = -1 EBADF (Bad file descriptor) close(105166) = -1 EBADF (Bad file descriptor) close(105167) = -1 EBADF (Bad file descriptor) close(105168) = -1 EBADF (Bad file descriptor) close(105169) = -1 EBADF (Bad file descriptor) close(105170) = -1 EBADF (Bad file descriptor) close(105171) = -1 EBADF (Bad file descriptor) close(105172) = -1 EBADF (Bad file descriptor) close(105173) = -1 EBADF (Bad file descriptor) close(105174) = -1 EBADF (Bad file descriptor) close(105175) = -1 EBADF (Bad file descriptor) close(105176) = -1 EBADF (Bad file descriptor) close(105177) = -1 EBADF (Bad file descriptor) close(105178) = -1 EBADF (Bad file descriptor) close(105179) = -1 EBADF (Bad file descriptor) close(105180) = -1 EBADF (Bad file descriptor) close(105181) = -1 EBADF (Bad file descriptor) close(105182) = -1 EBADF (Bad file descriptor) close(105183) = -1 EBADF (Bad file descriptor) close(105184) = -1 EBADF (Bad file descriptor) close(105185) = -1 EBADF (Bad file descriptor) close(105186) = -1 EBADF (Bad file descriptor) close(105187) = -1 EBADF (Bad file descriptor) close(105188) = -1 EBADF (Bad file descriptor) close(105189) = -1 EBADF (Bad file descriptor) close(105190) = -1 EBADF (Bad file descriptor) close(105191) = -1 EBADF (Bad file descriptor) close(105192) = -1 EBADF (Bad file descriptor) close(105193) = -1 EBADF (Bad file descriptor) close(105194) = -1 EBADF (Bad file descriptor) close(105195) = -1 EBADF (Bad file descriptor) close(105196) = -1 EBADF (Bad file descriptor) close(105197) = -1 EBADF (Bad file descriptor) close(105198) = -1 EBADF (Bad file descriptor) close(105199) = -1 EBADF (Bad file descriptor) close(105200) = -1 EBADF (Bad file descriptor) close(105201) = -1 EBADF (Bad file descriptor) close(105202) = -1 EBADF (Bad file descriptor) close(105203) = -1 EBADF (Bad file descriptor) close(105204) = -1 EBADF (Bad file descriptor) close(105205) = -1 EBADF (Bad file descriptor) close(105206) = -1 EBADF (Bad file descriptor) close(105207) = -1 EBADF (Bad file descriptor) close(105208) = -1 EBADF (Bad file descriptor) close(105209) = -1 EBADF (Bad file descriptor) close(105210) = -1 EBADF (Bad file descriptor) close(105211) = -1 EBADF (Bad file descriptor) close(105212) = -1 EBADF (Bad file descriptor) close(105213) = -1 EBADF (Bad file descriptor) close(105214) = -1 EBADF (Bad file descriptor) close(105215) = -1 EBADF (Bad file descriptor) close(105216) = -1 EBADF (Bad file descriptor) close(105217) = -1 EBADF (Bad file descriptor) close(105218) = -1 EBADF (Bad file descriptor) close(105219) = -1 EBADF (Bad file descriptor) close(105220) = -1 EBADF (Bad file descriptor) close(105221) = -1 EBADF (Bad file descriptor) close(105222) = -1 EBADF (Bad file descriptor) close(105223) = -1 EBADF (Bad file descriptor) close(105224) = -1 EBADF (Bad file descriptor) close(105225) = -1 EBADF (Bad file descriptor) close(105226) = -1 EBADF (Bad file descriptor) close(105227) = -1 EBADF (Bad file descriptor) close(105228) = -1 EBADF (Bad file descriptor) close(105229) = -1 EBADF (Bad file descriptor) close(105230) = -1 EBADF (Bad file descriptor) close(105231) = -1 EBADF (Bad file descriptor) close(105232) = -1 EBADF (Bad file descriptor) close(105233) = -1 EBADF (Bad file descriptor) close(105234) = -1 EBADF (Bad file descriptor) close(105235) = -1 EBADF (Bad file descriptor) close(105236) = -1 EBADF (Bad file descriptor) close(105237) = -1 EBADF (Bad file descriptor) close(105238) = -1 EBADF (Bad file descriptor) close(105239) = -1 EBADF (Bad file descriptor) close(105240) = -1 EBADF (Bad file descriptor) close(105241) = -1 EBADF (Bad file descriptor) close(105242) = -1 EBADF (Bad file descriptor) close(105243) = -1 EBADF (Bad file descriptor) close(105244) = -1 EBADF (Bad file descriptor) close(105245) = -1 EBADF (Bad file descriptor) close(105246) = -1 EBADF (Bad file descriptor) close(105247) = -1 EBADF (Bad file descriptor) close(105248) = -1 EBADF (Bad file descriptor) close(105249) = -1 EBADF (Bad file descriptor) close(105250) = -1 EBADF (Bad file descriptor) close(105251) = -1 EBADF (Bad file descriptor) close(105252) = -1 EBADF (Bad file descriptor) close(105253) = -1 EBADF (Bad file descriptor) close(105254) = -1 EBADF (Bad file descriptor) close(105255) = -1 EBADF (Bad file descriptor) close(105256) = -1 EBADF (Bad file descriptor) close(105257) = -1 EBADF (Bad file descriptor) close(105258) = -1 EBADF (Bad file descriptor) close(105259) = -1 EBADF (Bad file descriptor) close(105260) = -1 EBADF (Bad file descriptor) close(105261) = -1 EBADF (Bad file descriptor) close(105262) = -1 EBADF (Bad file descriptor) close(105263) = -1 EBADF (Bad file descriptor) close(105264) = -1 EBADF (Bad file descriptor) close(105265) = -1 EBADF (Bad file descriptor) close(105266) = -1 EBADF (Bad file descriptor) close(105267) = -1 EBADF (Bad file descriptor) close(105268) = -1 EBADF (Bad file descriptor) close(105269) = -1 EBADF (Bad file descriptor) close(105270) = -1 EBADF (Bad file descriptor) close(105271) = -1 EBADF (Bad file descriptor) close(105272) = -1 EBADF (Bad file descriptor) close(105273) = -1 EBADF (Bad file descriptor) close(105274) = -1 EBADF (Bad file descriptor) close(105275) = -1 EBADF (Bad file descriptor) close(105276) = -1 EBADF (Bad file descriptor) close(105277) = -1 EBADF (Bad file descriptor) close(105278) = -1 EBADF (Bad file descriptor) close(105279) = -1 EBADF (Bad file descriptor) close(105280) = -1 EBADF (Bad file descriptor) close(105281) = -1 EBADF (Bad file descriptor) close(105282) = -1 EBADF (Bad file descriptor) close(105283) = -1 EBADF (Bad file descriptor) close(105284) = -1 EBADF (Bad file descriptor) close(105285) = -1 EBADF (Bad file descriptor) close(105286) = -1 EBADF (Bad file descriptor) close(105287) = -1 EBADF (Bad file descriptor) close(105288) = -1 EBADF (Bad file descriptor) close(105289) = -1 EBADF (Bad file descriptor) close(105290) = -1 EBADF (Bad file descriptor) close(105291) = -1 EBADF (Bad file descriptor) close(105292) = -1 EBADF (Bad file descriptor) close(105293) = -1 EBADF (Bad file descriptor) close(105294) = -1 EBADF (Bad file descriptor) close(105295) = -1 EBADF (Bad file descriptor) close(105296) = -1 EBADF (Bad file descriptor) close(105297) = -1 EBADF (Bad file descriptor) close(105298) = -1 EBADF (Bad file descriptor) close(105299) = -1 EBADF (Bad file descriptor) close(105300) = -1 EBADF (Bad file descriptor) close(105301) = -1 EBADF (Bad file descriptor) close(105302) = -1 EBADF (Bad file descriptor) close(105303) = -1 EBADF (Bad file descriptor) close(105304) = -1 EBADF (Bad file descriptor) close(105305) = -1 EBADF (Bad file descriptor) close(105306) = -1 EBADF (Bad file descriptor) close(105307) = -1 EBADF (Bad file descriptor) close(105308) = -1 EBADF (Bad file descriptor) close(105309) = -1 EBADF (Bad file descriptor) close(105310) = -1 EBADF (Bad file descriptor) close(105311) = -1 EBADF (Bad file descriptor) close(105312) = -1 EBADF (Bad file descriptor) close(105313) = -1 EBADF (Bad file descriptor) close(105314) = -1 EBADF (Bad file descriptor) close(105315) = -1 EBADF (Bad file descriptor) close(105316) = -1 EBADF (Bad file descriptor) close(105317) = -1 EBADF (Bad file descriptor) close(105318) = -1 EBADF (Bad file descriptor) close(105319) = -1 EBADF (Bad file descriptor) close(105320) = -1 EBADF (Bad file descriptor) close(105321) = -1 EBADF (Bad file descriptor) close(105322) = -1 EBADF (Bad file descriptor) close(105323) = -1 EBADF (Bad file descriptor) close(105324) = -1 EBADF (Bad file descriptor) close(105325) = -1 EBADF (Bad file descriptor) close(105326) = -1 EBADF (Bad file descriptor) close(105327) = -1 EBADF (Bad file descriptor) close(105328) = -1 EBADF (Bad file descriptor) close(105329) = -1 EBADF (Bad file descriptor) close(105330) = -1 EBADF (Bad file descriptor) close(105331) = -1 EBADF (Bad file descriptor) close(105332) = -1 EBADF (Bad file descriptor) close(105333) = -1 EBADF (Bad file descriptor) close(105334) = -1 EBADF (Bad file descriptor) close(105335) = -1 EBADF (Bad file descriptor) close(105336) = -1 EBADF (Bad file descriptor) close(105337) = -1 EBADF (Bad file descriptor) close(105338) = -1 EBADF (Bad file descriptor) close(105339) = -1 EBADF (Bad file descriptor) close(105340) = -1 EBADF (Bad file descriptor) close(105341) = -1 EBADF (Bad file descriptor) close(105342) = -1 EBADF (Bad file descriptor) close(105343) = -1 EBADF (Bad file descriptor) close(105344) = -1 EBADF (Bad file descriptor) close(105345) = -1 EBADF (Bad file descriptor) close(105346) = -1 EBADF (Bad file descriptor) close(105347) = -1 EBADF (Bad file descriptor) close(105348) = -1 EBADF (Bad file descriptor) close(105349) = -1 EBADF (Bad file descriptor) close(105350) = -1 EBADF (Bad file descriptor) close(105351) = -1 EBADF (Bad file descriptor) close(105352) = -1 EBADF (Bad file descriptor) close(105353) = -1 EBADF (Bad file descriptor) close(105354) = -1 EBADF (Bad file descriptor) close(105355) = -1 EBADF (Bad file descriptor) close(105356) = -1 EBADF (Bad file descriptor) close(105357) = -1 EBADF (Bad file descriptor) close(105358) = -1 EBADF (Bad file descriptor) close(105359) = -1 EBADF (Bad file descriptor) close(105360) = -1 EBADF (Bad file descriptor) close(105361) = -1 EBADF (Bad file descriptor) close(105362) = -1 EBADF (Bad file descriptor) close(105363) = -1 EBADF (Bad file descriptor) close(105364) = -1 EBADF (Bad file descriptor) close(105365) = -1 EBADF (Bad file descriptor) close(105366) = -1 EBADF (Bad file descriptor) close(105367) = -1 EBADF (Bad file descriptor) close(105368) = -1 EBADF (Bad file descriptor) close(105369) = -1 EBADF (Bad file descriptor) close(105370) = -1 EBADF (Bad file descriptor) close(105371) = -1 EBADF (Bad file descriptor) close(105372) = -1 EBADF (Bad file descriptor) close(105373) = -1 EBADF (Bad file descriptor) close(105374) = -1 EBADF (Bad file descriptor) close(105375) = -1 EBADF (Bad file descriptor) close(105376) = -1 EBADF (Bad file descriptor) close(105377) = -1 EBADF (Bad file descriptor) close(105378) = -1 EBADF (Bad file descriptor) close(105379) = -1 EBADF (Bad file descriptor) close(105380) = -1 EBADF (Bad file descriptor) close(105381) = -1 EBADF (Bad file descriptor) close(105382) = -1 EBADF (Bad file descriptor) close(105383) = -1 EBADF (Bad file descriptor) close(105384) = -1 EBADF (Bad file descriptor) close(105385) = -1 EBADF (Bad file descriptor) close(105386) = -1 EBADF (Bad file descriptor) close(105387) = -1 EBADF (Bad file descriptor) close(105388) = -1 EBADF (Bad file descriptor) close(105389) = -1 EBADF (Bad file descriptor) close(105390) = -1 EBADF (Bad file descriptor) close(105391) = -1 EBADF (Bad file descriptor) close(105392) = -1 EBADF (Bad file descriptor) close(105393) = -1 EBADF (Bad file descriptor) close(105394) = -1 EBADF (Bad file descriptor) close(105395) = -1 EBADF (Bad file descriptor) close(105396) = -1 EBADF (Bad file descriptor) close(105397) = -1 EBADF (Bad file descriptor) close(105398) = -1 EBADF (Bad file descriptor) close(105399) = -1 EBADF (Bad file descriptor) close(105400) = -1 EBADF (Bad file descriptor) close(105401) = -1 EBADF (Bad file descriptor) close(105402) = -1 EBADF (Bad file descriptor) close(105403) = -1 EBADF (Bad file descriptor) close(105404) = -1 EBADF (Bad file descriptor) close(105405) = -1 EBADF (Bad file descriptor) close(105406) = -1 EBADF (Bad file descriptor) close(105407) = -1 EBADF (Bad file descriptor) close(105408) = -1 EBADF (Bad file descriptor) close(105409) = -1 EBADF (Bad file descriptor) close(105410) = -1 EBADF (Bad file descriptor) close(105411) = -1 EBADF (Bad file descriptor) close(105412) = -1 EBADF (Bad file descriptor) close(105413) = -1 EBADF (Bad file descriptor) close(105414) = -1 EBADF (Bad file descriptor) close(105415) = -1 EBADF (Bad file descriptor) close(105416) = -1 EBADF (Bad file descriptor) close(105417) = -1 EBADF (Bad file descriptor) close(105418) = -1 EBADF (Bad file descriptor) close(105419) = -1 EBADF (Bad file descriptor) close(105420) = -1 EBADF (Bad file descriptor) close(105421) = -1 EBADF (Bad file descriptor) close(105422) = -1 EBADF (Bad file descriptor) close(105423) = -1 EBADF (Bad file descriptor) close(105424) = -1 EBADF (Bad file descriptor) close(105425) = -1 EBADF (Bad file descriptor) close(105426) = -1 EBADF (Bad file descriptor) close(105427) = -1 EBADF (Bad file descriptor) close(105428) = -1 EBADF (Bad file descriptor) close(105429) = -1 EBADF (Bad file descriptor) close(105430) = -1 EBADF (Bad file descriptor) close(105431) = -1 EBADF (Bad file descriptor) close(105432) = -1 EBADF (Bad file descriptor) close(105433) = -1 EBADF (Bad file descriptor) close(105434) = -1 EBADF (Bad file descriptor) close(105435) = -1 EBADF (Bad file descriptor) close(105436) = -1 EBADF (Bad file descriptor) close(105437) = -1 EBADF (Bad file descriptor) close(105438) = -1 EBADF (Bad file descriptor) close(105439) = -1 EBADF (Bad file descriptor) close(105440) = -1 EBADF (Bad file descriptor) close(105441) = -1 EBADF (Bad file descriptor) close(105442) = -1 EBADF (Bad file descriptor) close(105443) = -1 EBADF (Bad file descriptor) close(105444) = -1 EBADF (Bad file descriptor) close(105445) = -1 EBADF (Bad file descriptor) close(105446) = -1 EBADF (Bad file descriptor) close(105447) = -1 EBADF (Bad file descriptor) close(105448) = -1 EBADF (Bad file descriptor) close(105449) = -1 EBADF (Bad file descriptor) close(105450) = -1 EBADF (Bad file descriptor) close(105451) = -1 EBADF (Bad file descriptor) close(105452) = -1 EBADF (Bad file descriptor) close(105453) = -1 EBADF (Bad file descriptor) close(105454) = -1 EBADF (Bad file descriptor) close(105455) = -1 EBADF (Bad file descriptor) close(105456) = -1 EBADF (Bad file descriptor) close(105457) = -1 EBADF (Bad file descriptor) close(105458) = -1 EBADF (Bad file descriptor) close(105459) = -1 EBADF (Bad file descriptor) close(105460) = -1 EBADF (Bad file descriptor) close(105461) = -1 EBADF (Bad file descriptor) close(105462) = -1 EBADF (Bad file descriptor) close(105463) = -1 EBADF (Bad file descriptor) close(105464) = -1 EBADF (Bad file descriptor) close(105465) = -1 EBADF (Bad file descriptor) close(105466) = -1 EBADF (Bad file descriptor) close(105467) = -1 EBADF (Bad file descriptor) close(105468) = -1 EBADF (Bad file descriptor) close(105469) = -1 EBADF (Bad file descriptor) close(105470) = -1 EBADF (Bad file descriptor) close(105471) = -1 EBADF (Bad file descriptor) close(105472) = -1 EBADF (Bad file descriptor) close(105473) = -1 EBADF (Bad file descriptor) close(105474) = -1 EBADF (Bad file descriptor) close(105475) = -1 EBADF (Bad file descriptor) close(105476) = -1 EBADF (Bad file descriptor) close(105477) = -1 EBADF (Bad file descriptor) close(105478) = -1 EBADF (Bad file descriptor) close(105479) = -1 EBADF (Bad file descriptor) close(105480) = -1 EBADF (Bad file descriptor) close(105481) = -1 EBADF (Bad file descriptor) close(105482) = -1 EBADF (Bad file descriptor) close(105483) = -1 EBADF (Bad file descriptor) close(105484) = -1 EBADF (Bad file descriptor) close(105485) = -1 EBADF (Bad file descriptor) close(105486) = -1 EBADF (Bad file descriptor) close(105487) = -1 EBADF (Bad file descriptor) close(105488) = -1 EBADF (Bad file descriptor) close(105489) = -1 EBADF (Bad file descriptor) close(105490) = -1 EBADF (Bad file descriptor) close(105491) = -1 EBADF (Bad file descriptor) close(105492) = -1 EBADF (Bad file descriptor) close(105493) = -1 EBADF (Bad file descriptor) close(105494) = -1 EBADF (Bad file descriptor) close(105495) = -1 EBADF (Bad file descriptor) close(105496) = -1 EBADF (Bad file descriptor) close(105497) = -1 EBADF (Bad file descriptor) close(105498) = -1 EBADF (Bad file descriptor) close(105499) = -1 EBADF (Bad file descriptor) close(105500) = -1 EBADF (Bad file descriptor) close(105501) = -1 EBADF (Bad file descriptor) close(105502) = -1 EBADF (Bad file descriptor) close(105503) = -1 EBADF (Bad file descriptor) close(105504) = -1 EBADF (Bad file descriptor) close(105505) = -1 EBADF (Bad file descriptor) close(105506) = -1 EBADF (Bad file descriptor) close(105507) = -1 EBADF (Bad file descriptor) close(105508) = -1 EBADF (Bad file descriptor) close(105509) = -1 EBADF (Bad file descriptor) close(105510) = -1 EBADF (Bad file descriptor) close(105511) = -1 EBADF (Bad file descriptor) close(105512) = -1 EBADF (Bad file descriptor) close(105513) = -1 EBADF (Bad file descriptor) close(105514) = -1 EBADF (Bad file descriptor) close(105515) = -1 EBADF (Bad file descriptor) close(105516) = -1 EBADF (Bad file descriptor) close(105517) = -1 EBADF (Bad file descriptor) close(105518) = -1 EBADF (Bad file descriptor) close(105519) = -1 EBADF (Bad file descriptor) close(105520) = -1 EBADF (Bad file descriptor) close(105521) = -1 EBADF (Bad file descriptor) close(105522) = -1 EBADF (Bad file descriptor) close(105523) = -1 EBADF (Bad file descriptor) close(105524) = -1 EBADF (Bad file descriptor) close(105525) = -1 EBADF (Bad file descriptor) close(105526) = -1 EBADF (Bad file descriptor) close(105527) = -1 EBADF (Bad file descriptor) close(105528) = -1 EBADF (Bad file descriptor) close(105529) = -1 EBADF (Bad file descriptor) close(105530) = -1 EBADF (Bad file descriptor) close(105531) = -1 EBADF (Bad file descriptor) close(105532) = -1 EBADF (Bad file descriptor) close(105533) = -1 EBADF (Bad file descriptor) close(105534) = -1 EBADF (Bad file descriptor) close(105535) = -1 EBADF (Bad file descriptor) close(105536) = -1 EBADF (Bad file descriptor) close(105537) = -1 EBADF (Bad file descriptor) close(105538) = -1 EBADF (Bad file descriptor) close(105539) = -1 EBADF (Bad file descriptor) close(105540) = -1 EBADF (Bad file descriptor) close(105541) = -1 EBADF (Bad file descriptor) close(105542) = -1 EBADF (Bad file descriptor) close(105543) = -1 EBADF (Bad file descriptor) close(105544) = -1 EBADF (Bad file descriptor) close(105545) = -1 EBADF (Bad file descriptor) close(105546) = -1 EBADF (Bad file descriptor) close(105547) = -1 EBADF (Bad file descriptor) close(105548) = -1 EBADF (Bad file descriptor) close(105549) = -1 EBADF (Bad file descriptor) close(105550) = -1 EBADF (Bad file descriptor) close(105551) = -1 EBADF (Bad file descriptor) close(105552) = -1 EBADF (Bad file descriptor) close(105553) = -1 EBADF (Bad file descriptor) close(105554) = -1 EBADF (Bad file descriptor) close(105555) = -1 EBADF (Bad file descriptor) close(105556) = -1 EBADF (Bad file descriptor) close(105557) = -1 EBADF (Bad file descriptor) close(105558) = -1 EBADF (Bad file descriptor) close(105559) = -1 EBADF (Bad file descriptor) close(105560) = -1 EBADF (Bad file descriptor) close(105561) = -1 EBADF (Bad file descriptor) close(105562) = -1 EBADF (Bad file descriptor) close(105563) = -1 EBADF (Bad file descriptor) close(105564) = -1 EBADF (Bad file descriptor) close(105565) = -1 EBADF (Bad file descriptor) close(105566) = -1 EBADF (Bad file descriptor) close(105567) = -1 EBADF (Bad file descriptor) close(105568) = -1 EBADF (Bad file descriptor) close(105569) = -1 EBADF (Bad file descriptor) close(105570) = -1 EBADF (Bad file descriptor) close(105571) = -1 EBADF (Bad file descriptor) close(105572) = -1 EBADF (Bad file descriptor) close(105573) = -1 EBADF (Bad file descriptor) close(105574) = -1 EBADF (Bad file descriptor) close(105575) = -1 EBADF (Bad file descriptor) close(105576) = -1 EBADF (Bad file descriptor) close(105577) = -1 EBADF (Bad file descriptor) close(105578) = -1 EBADF (Bad file descriptor) close(105579) = -1 EBADF (Bad file descriptor) close(105580) = -1 EBADF (Bad file descriptor) close(105581) = -1 EBADF (Bad file descriptor) close(105582) = -1 EBADF (Bad file descriptor) close(105583) = -1 EBADF (Bad file descriptor) close(105584) = -1 EBADF (Bad file descriptor) close(105585) = -1 EBADF (Bad file descriptor) close(105586) = -1 EBADF (Bad file descriptor) close(105587) = -1 EBADF (Bad file descriptor) close(105588) = -1 EBADF (Bad file descriptor) close(105589) = -1 EBADF (Bad file descriptor) close(105590) = -1 EBADF (Bad file descriptor) close(105591) = -1 EBADF (Bad file descriptor) close(105592) = -1 EBADF (Bad file descriptor) close(105593) = -1 EBADF (Bad file descriptor) close(105594) = -1 EBADF (Bad file descriptor) close(105595) = -1 EBADF (Bad file descriptor) close(105596) = -1 EBADF (Bad file descriptor) close(105597) = -1 EBADF (Bad file descriptor) close(105598) = -1 EBADF (Bad file descriptor) close(105599) = -1 EBADF (Bad file descriptor) close(105600) = -1 EBADF (Bad file descriptor) close(105601) = -1 EBADF (Bad file descriptor) close(105602) = -1 EBADF (Bad file descriptor) close(105603) = -1 EBADF (Bad file descriptor) close(105604) = -1 EBADF (Bad file descriptor) close(105605) = -1 EBADF (Bad file descriptor) close(105606) = -1 EBADF (Bad file descriptor) close(105607) = -1 EBADF (Bad file descriptor) close(105608) = -1 EBADF (Bad file descriptor) close(105609) = -1 EBADF (Bad file descriptor) close(105610) = -1 EBADF (Bad file descriptor) close(105611) = -1 EBADF (Bad file descriptor) close(105612) = -1 EBADF (Bad file descriptor) close(105613) = -1 EBADF (Bad file descriptor) close(105614) = -1 EBADF (Bad file descriptor) close(105615) = -1 EBADF (Bad file descriptor) close(105616) = -1 EBADF (Bad file descriptor) close(105617) = -1 EBADF (Bad file descriptor) close(105618) = -1 EBADF (Bad file descriptor) close(105619) = -1 EBADF (Bad file descriptor) close(105620) = -1 EBADF (Bad file descriptor) close(105621) = -1 EBADF (Bad file descriptor) close(105622) = -1 EBADF (Bad file descriptor) close(105623) = -1 EBADF (Bad file descriptor) close(105624) = -1 EBADF (Bad file descriptor) close(105625) = -1 EBADF (Bad file descriptor) close(105626) = -1 EBADF (Bad file descriptor) close(105627) = -1 EBADF (Bad file descriptor) close(105628) = -1 EBADF (Bad file descriptor) close(105629) = -1 EBADF (Bad file descriptor) close(105630) = -1 EBADF (Bad file descriptor) close(105631) = -1 EBADF (Bad file descriptor) close(105632) = -1 EBADF (Bad file descriptor) close(105633) = -1 EBADF (Bad file descriptor) close(105634) = -1 EBADF (Bad file descriptor) close(105635) = -1 EBADF (Bad file descriptor) close(105636) = -1 EBADF (Bad file descriptor) close(105637) = -1 EBADF (Bad file descriptor) close(105638) = -1 EBADF (Bad file descriptor) close(105639) = -1 EBADF (Bad file descriptor) close(105640) = -1 EBADF (Bad file descriptor) close(105641) = -1 EBADF (Bad file descriptor) close(105642) = -1 EBADF (Bad file descriptor) close(105643) = -1 EBADF (Bad file descriptor) close(105644) = -1 EBADF (Bad file descriptor) close(105645) = -1 EBADF (Bad file descriptor) close(105646) = -1 EBADF (Bad file descriptor) close(105647) = -1 EBADF (Bad file descriptor) close(105648) = -1 EBADF (Bad file descriptor) close(105649) = -1 EBADF (Bad file descriptor) close(105650) = -1 EBADF (Bad file descriptor) close(105651) = -1 EBADF (Bad file descriptor) close(105652) = -1 EBADF (Bad file descriptor) close(105653) = -1 EBADF (Bad file descriptor) close(105654) = -1 EBADF (Bad file descriptor) close(105655) = -1 EBADF (Bad file descriptor) close(105656) = -1 EBADF (Bad file descriptor) close(105657) = -1 EBADF (Bad file descriptor) close(105658) = -1 EBADF (Bad file descriptor) close(105659) = -1 EBADF (Bad file descriptor) close(105660) = -1 EBADF (Bad file descriptor) close(105661) = -1 EBADF (Bad file descriptor) close(105662) = -1 EBADF (Bad file descriptor) close(105663) = -1 EBADF (Bad file descriptor) close(105664) = -1 EBADF (Bad file descriptor) close(105665) = -1 EBADF (Bad file descriptor) close(105666) = -1 EBADF (Bad file descriptor) close(105667) = -1 EBADF (Bad file descriptor) close(105668) = -1 EBADF (Bad file descriptor) close(105669) = -1 EBADF (Bad file descriptor) close(105670) = -1 EBADF (Bad file descriptor) close(105671) = -1 EBADF (Bad file descriptor) close(105672) = -1 EBADF (Bad file descriptor) close(105673) = -1 EBADF (Bad file descriptor) close(105674) = -1 EBADF (Bad file descriptor) close(105675) = -1 EBADF (Bad file descriptor) close(105676) = -1 EBADF (Bad file descriptor) close(105677) = -1 EBADF (Bad file descriptor) close(105678) = -1 EBADF (Bad file descriptor) close(105679) = -1 EBADF (Bad file descriptor) close(105680) = -1 EBADF (Bad file descriptor) close(105681) = -1 EBADF (Bad file descriptor) close(105682) = -1 EBADF (Bad file descriptor) close(105683) = -1 EBADF (Bad file descriptor) close(105684) = -1 EBADF (Bad file descriptor) close(105685) = -1 EBADF (Bad file descriptor) close(105686) = -1 EBADF (Bad file descriptor) close(105687) = -1 EBADF (Bad file descriptor) close(105688) = -1 EBADF (Bad file descriptor) close(105689) = -1 EBADF (Bad file descriptor) close(105690) = -1 EBADF (Bad file descriptor) close(105691) = -1 EBADF (Bad file descriptor) close(105692) = -1 EBADF (Bad file descriptor) close(105693) = -1 EBADF (Bad file descriptor) close(105694) = -1 EBADF (Bad file descriptor) close(105695) = -1 EBADF (Bad file descriptor) close(105696) = -1 EBADF (Bad file descriptor) close(105697) = -1 EBADF (Bad file descriptor) close(105698) = -1 EBADF (Bad file descriptor) close(105699) = -1 EBADF (Bad file descriptor) close(105700) = -1 EBADF (Bad file descriptor) close(105701) = -1 EBADF (Bad file descriptor) close(105702) = -1 EBADF (Bad file descriptor) close(105703) = -1 EBADF (Bad file descriptor) close(105704) = -1 EBADF (Bad file descriptor) close(105705) = -1 EBADF (Bad file descriptor) close(105706) = -1 EBADF (Bad file descriptor) close(105707) = -1 EBADF (Bad file descriptor) close(105708) = -1 EBADF (Bad file descriptor) close(105709) = -1 EBADF (Bad file descriptor) close(105710) = -1 EBADF (Bad file descriptor) close(105711) = -1 EBADF (Bad file descriptor) close(105712) = -1 EBADF (Bad file descriptor) close(105713) = -1 EBADF (Bad file descriptor) close(105714) = -1 EBADF (Bad file descriptor) close(105715) = -1 EBADF (Bad file descriptor) close(105716) = -1 EBADF (Bad file descriptor) close(105717) = -1 EBADF (Bad file descriptor) close(105718) = -1 EBADF (Bad file descriptor) close(105719) = -1 EBADF (Bad file descriptor) close(105720) = -1 EBADF (Bad file descriptor) close(105721) = -1 EBADF (Bad file descriptor) close(105722) = -1 EBADF (Bad file descriptor) close(105723) = -1 EBADF (Bad file descriptor) close(105724) = -1 EBADF (Bad file descriptor) close(105725) = -1 EBADF (Bad file descriptor) close(105726) = -1 EBADF (Bad file descriptor) close(105727) = -1 EBADF (Bad file descriptor) close(105728) = -1 EBADF (Bad file descriptor) close(105729) = -1 EBADF (Bad file descriptor) close(105730) = -1 EBADF (Bad file descriptor) close(105731) = -1 EBADF (Bad file descriptor) close(105732) = -1 EBADF (Bad file descriptor) close(105733) = -1 EBADF (Bad file descriptor) close(105734) = -1 EBADF (Bad file descriptor) close(105735) = -1 EBADF (Bad file descriptor) close(105736) = -1 EBADF (Bad file descriptor) close(105737) = -1 EBADF (Bad file descriptor) close(105738) = -1 EBADF (Bad file descriptor) close(105739) = -1 EBADF (Bad file descriptor) close(105740) = -1 EBADF (Bad file descriptor) close(105741) = -1 EBADF (Bad file descriptor) close(105742) = -1 EBADF (Bad file descriptor) close(105743) = -1 EBADF (Bad file descriptor) close(105744) = -1 EBADF (Bad file descriptor) close(105745) = -1 EBADF (Bad file descriptor) close(105746) = -1 EBADF (Bad file descriptor) close(105747) = -1 EBADF (Bad file descriptor) close(105748) = -1 EBADF (Bad file descriptor) close(105749) = -1 EBADF (Bad file descriptor) close(105750) = -1 EBADF (Bad file descriptor) close(105751) = -1 EBADF (Bad file descriptor) close(105752) = -1 EBADF (Bad file descriptor) close(105753) = -1 EBADF (Bad file descriptor) close(105754) = -1 EBADF (Bad file descriptor) close(105755) = -1 EBADF (Bad file descriptor) close(105756) = -1 EBADF (Bad file descriptor) close(105757) = -1 EBADF (Bad file descriptor) close(105758) = -1 EBADF (Bad file descriptor) close(105759) = -1 EBADF (Bad file descriptor) close(105760) = -1 EBADF (Bad file descriptor) close(105761) = -1 EBADF (Bad file descriptor) close(105762) = -1 EBADF (Bad file descriptor) close(105763) = -1 EBADF (Bad file descriptor) close(105764) = -1 EBADF (Bad file descriptor) close(105765) = -1 EBADF (Bad file descriptor) close(105766) = -1 EBADF (Bad file descriptor) close(105767) = -1 EBADF (Bad file descriptor) close(105768) = -1 EBADF (Bad file descriptor) close(105769) = -1 EBADF (Bad file descriptor) close(105770) = -1 EBADF (Bad file descriptor) close(105771) = -1 EBADF (Bad file descriptor) close(105772) = -1 EBADF (Bad file descriptor) close(105773) = -1 EBADF (Bad file descriptor) close(105774) = -1 EBADF (Bad file descriptor) close(105775) = -1 EBADF (Bad file descriptor) close(105776) = -1 EBADF (Bad file descriptor) close(105777) = -1 EBADF (Bad file descriptor) close(105778) = -1 EBADF (Bad file descriptor) close(105779) = -1 EBADF (Bad file descriptor) close(105780) = -1 EBADF (Bad file descriptor) close(105781) = -1 EBADF (Bad file descriptor) close(105782) = -1 EBADF (Bad file descriptor) close(105783) = -1 EBADF (Bad file descriptor) close(105784) = -1 EBADF (Bad file descriptor) close(105785) = -1 EBADF (Bad file descriptor) close(105786) = -1 EBADF (Bad file descriptor) close(105787) = -1 EBADF (Bad file descriptor) close(105788) = -1 EBADF (Bad file descriptor) close(105789) = -1 EBADF (Bad file descriptor) close(105790) = -1 EBADF (Bad file descriptor) close(105791) = -1 EBADF (Bad file descriptor) close(105792) = -1 EBADF (Bad file descriptor) close(105793) = -1 EBADF (Bad file descriptor) close(105794) = -1 EBADF (Bad file descriptor) close(105795) = -1 EBADF (Bad file descriptor) close(105796) = -1 EBADF (Bad file descriptor) close(105797) = -1 EBADF (Bad file descriptor) close(105798) = -1 EBADF (Bad file descriptor) close(105799) = -1 EBADF (Bad file descriptor) close(105800) = -1 EBADF (Bad file descriptor) close(105801) = -1 EBADF (Bad file descriptor) close(105802) = -1 EBADF (Bad file descriptor) close(105803) = -1 EBADF (Bad file descriptor) close(105804) = -1 EBADF (Bad file descriptor) close(105805) = -1 EBADF (Bad file descriptor) close(105806) = -1 EBADF (Bad file descriptor) close(105807) = -1 EBADF (Bad file descriptor) close(105808) = -1 EBADF (Bad file descriptor) close(105809) = -1 EBADF (Bad file descriptor) close(105810) = -1 EBADF (Bad file descriptor) close(105811) = -1 EBADF (Bad file descriptor) close(105812) = -1 EBADF (Bad file descriptor) close(105813) = -1 EBADF (Bad file descriptor) close(105814) = -1 EBADF (Bad file descriptor) close(105815) = -1 EBADF (Bad file descriptor) close(105816) = -1 EBADF (Bad file descriptor) close(105817) = -1 EBADF (Bad file descriptor) close(105818) = -1 EBADF (Bad file descriptor) close(105819) = -1 EBADF (Bad file descriptor) close(105820) = -1 EBADF (Bad file descriptor) close(105821) = -1 EBADF (Bad file descriptor) close(105822) = -1 EBADF (Bad file descriptor) close(105823) = -1 EBADF (Bad file descriptor) close(105824) = -1 EBADF (Bad file descriptor) close(105825) = -1 EBADF (Bad file descriptor) close(105826) = -1 EBADF (Bad file descriptor) close(105827) = -1 EBADF (Bad file descriptor) close(105828) = -1 EBADF (Bad file descriptor) close(105829) = -1 EBADF (Bad file descriptor) close(105830) = -1 EBADF (Bad file descriptor) close(105831) = -1 EBADF (Bad file descriptor) close(105832) = -1 EBADF (Bad file descriptor) close(105833) = -1 EBADF (Bad file descriptor) close(105834) = -1 EBADF (Bad file descriptor) close(105835) = -1 EBADF (Bad file descriptor) close(105836) = -1 EBADF (Bad file descriptor) close(105837) = -1 EBADF (Bad file descriptor) close(105838) = -1 EBADF (Bad file descriptor) close(105839) = -1 EBADF (Bad file descriptor) close(105840) = -1 EBADF (Bad file descriptor) close(105841) = -1 EBADF (Bad file descriptor) close(105842) = -1 EBADF (Bad file descriptor) close(105843) = -1 EBADF (Bad file descriptor) close(105844) = -1 EBADF (Bad file descriptor) close(105845) = -1 EBADF (Bad file descriptor) close(105846) = -1 EBADF (Bad file descriptor) close(105847) = -1 EBADF (Bad file descriptor) close(105848) = -1 EBADF (Bad file descriptor) close(105849) = -1 EBADF (Bad file descriptor) close(105850) = -1 EBADF (Bad file descriptor) close(105851) = -1 EBADF (Bad file descriptor) close(105852) = -1 EBADF (Bad file descriptor) close(105853) = -1 EBADF (Bad file descriptor) close(105854) = -1 EBADF (Bad file descriptor) close(105855) = -1 EBADF (Bad file descriptor) close(105856) = -1 EBADF (Bad file descriptor) close(105857) = -1 EBADF (Bad file descriptor) close(105858) = -1 EBADF (Bad file descriptor) close(105859) = -1 EBADF (Bad file descriptor) close(105860) = -1 EBADF (Bad file descriptor) close(105861) = -1 EBADF (Bad file descriptor) close(105862) = -1 EBADF (Bad file descriptor) close(105863) = -1 EBADF (Bad file descriptor) close(105864) = -1 EBADF (Bad file descriptor) close(105865) = -1 EBADF (Bad file descriptor) close(105866) = -1 EBADF (Bad file descriptor) close(105867) = -1 EBADF (Bad file descriptor) close(105868) = -1 EBADF (Bad file descriptor) close(105869) = -1 EBADF (Bad file descriptor) close(105870) = -1 EBADF (Bad file descriptor) close(105871) = -1 EBADF (Bad file descriptor) close(105872) = -1 EBADF (Bad file descriptor) close(105873) = -1 EBADF (Bad file descriptor) close(105874) = -1 EBADF (Bad file descriptor) close(105875) = -1 EBADF (Bad file descriptor) close(105876) = -1 EBADF (Bad file descriptor) close(105877) = -1 EBADF (Bad file descriptor) close(105878) = -1 EBADF (Bad file descriptor) close(105879) = -1 EBADF (Bad file descriptor) close(105880) = -1 EBADF (Bad file descriptor) close(105881) = -1 EBADF (Bad file descriptor) close(105882) = -1 EBADF (Bad file descriptor) close(105883) = -1 EBADF (Bad file descriptor) close(105884) = -1 EBADF (Bad file descriptor) close(105885) = -1 EBADF (Bad file descriptor) close(105886) = -1 EBADF (Bad file descriptor) close(105887) = -1 EBADF (Bad file descriptor) close(105888) = -1 EBADF (Bad file descriptor) close(105889) = -1 EBADF (Bad file descriptor) close(105890) = -1 EBADF (Bad file descriptor) close(105891) = -1 EBADF (Bad file descriptor) close(105892) = -1 EBADF (Bad file descriptor) close(105893) = -1 EBADF (Bad file descriptor) close(105894) = -1 EBADF (Bad file descriptor) close(105895) = -1 EBADF (Bad file descriptor) close(105896) = -1 EBADF (Bad file descriptor) close(105897) = -1 EBADF (Bad file descriptor) close(105898) = -1 EBADF (Bad file descriptor) close(105899) = -1 EBADF (Bad file descriptor) close(105900) = -1 EBADF (Bad file descriptor) close(105901) = -1 EBADF (Bad file descriptor) close(105902) = -1 EBADF (Bad file descriptor) close(105903) = -1 EBADF (Bad file descriptor) close(105904) = -1 EBADF (Bad file descriptor) close(105905) = -1 EBADF (Bad file descriptor) close(105906) = -1 EBADF (Bad file descriptor) close(105907) = -1 EBADF (Bad file descriptor) close(105908) = -1 EBADF (Bad file descriptor) close(105909) = -1 EBADF (Bad file descriptor) close(105910) = -1 EBADF (Bad file descriptor) close(105911) = -1 EBADF (Bad file descriptor) close(105912) = -1 EBADF (Bad file descriptor) close(105913) = -1 EBADF (Bad file descriptor) close(105914) = -1 EBADF (Bad file descriptor) close(105915) = -1 EBADF (Bad file descriptor) close(105916) = -1 EBADF (Bad file descriptor) close(105917) = -1 EBADF (Bad file descriptor) close(105918) = -1 EBADF (Bad file descriptor) close(105919) = -1 EBADF (Bad file descriptor) close(105920) = -1 EBADF (Bad file descriptor) close(105921) = -1 EBADF (Bad file descriptor) close(105922) = -1 EBADF (Bad file descriptor) close(105923) = -1 EBADF (Bad file descriptor) close(105924) = -1 EBADF (Bad file descriptor) close(105925) = -1 EBADF (Bad file descriptor) close(105926) = -1 EBADF (Bad file descriptor) close(105927) = -1 EBADF (Bad file descriptor) close(105928) = -1 EBADF (Bad file descriptor) close(105929) = -1 EBADF (Bad file descriptor) close(105930) = -1 EBADF (Bad file descriptor) close(105931) = -1 EBADF (Bad file descriptor) close(105932) = -1 EBADF (Bad file descriptor) close(105933) = -1 EBADF (Bad file descriptor) close(105934) = -1 EBADF (Bad file descriptor) close(105935) = -1 EBADF (Bad file descriptor) close(105936) = -1 EBADF (Bad file descriptor) close(105937) = -1 EBADF (Bad file descriptor) close(105938) = -1 EBADF (Bad file descriptor) close(105939) = -1 EBADF (Bad file descriptor) close(105940) = -1 EBADF (Bad file descriptor) close(105941) = -1 EBADF (Bad file descriptor) close(105942) = -1 EBADF (Bad file descriptor) close(105943) = -1 EBADF (Bad file descriptor) close(105944) = -1 EBADF (Bad file descriptor) close(105945) = -1 EBADF (Bad file descriptor) close(105946) = -1 EBADF (Bad file descriptor) close(105947) = -1 EBADF (Bad file descriptor) close(105948) = -1 EBADF (Bad file descriptor) close(105949) = -1 EBADF (Bad file descriptor) close(105950) = -1 EBADF (Bad file descriptor) close(105951) = -1 EBADF (Bad file descriptor) close(105952) = -1 EBADF (Bad file descriptor) close(105953) = -1 EBADF (Bad file descriptor) close(105954) = -1 EBADF (Bad file descriptor) close(105955) = -1 EBADF (Bad file descriptor) close(105956) = -1 EBADF (Bad file descriptor) close(105957) = -1 EBADF (Bad file descriptor) close(105958) = -1 EBADF (Bad file descriptor) close(105959) = -1 EBADF (Bad file descriptor) close(105960) = -1 EBADF (Bad file descriptor) close(105961) = -1 EBADF (Bad file descriptor) close(105962) = -1 EBADF (Bad file descriptor) close(105963) = -1 EBADF (Bad file descriptor) close(105964) = -1 EBADF (Bad file descriptor) close(105965) = -1 EBADF (Bad file descriptor) close(105966) = -1 EBADF (Bad file descriptor) close(105967) = -1 EBADF (Bad file descriptor) close(105968) = -1 EBADF (Bad file descriptor) close(105969) = -1 EBADF (Bad file descriptor) close(105970) = -1 EBADF (Bad file descriptor) close(105971) = -1 EBADF (Bad file descriptor) close(105972) = -1 EBADF (Bad file descriptor) close(105973) = -1 EBADF (Bad file descriptor) close(105974) = -1 EBADF (Bad file descriptor) close(105975) = -1 EBADF (Bad file descriptor) close(105976) = -1 EBADF (Bad file descriptor) close(105977) = -1 EBADF (Bad file descriptor) close(105978) = -1 EBADF (Bad file descriptor) close(105979) = -1 EBADF (Bad file descriptor) close(105980) = -1 EBADF (Bad file descriptor) close(105981) = -1 EBADF (Bad file descriptor) close(105982) = -1 EBADF (Bad file descriptor) close(105983) = -1 EBADF (Bad file descriptor) close(105984) = -1 EBADF (Bad file descriptor) close(105985) = -1 EBADF (Bad file descriptor) close(105986) = -1 EBADF (Bad file descriptor) close(105987) = -1 EBADF (Bad file descriptor) close(105988) = -1 EBADF (Bad file descriptor) close(105989) = -1 EBADF (Bad file descriptor) close(105990) = -1 EBADF (Bad file descriptor) close(105991) = -1 EBADF (Bad file descriptor) close(105992) = -1 EBADF (Bad file descriptor) close(105993) = -1 EBADF (Bad file descriptor) close(105994) = -1 EBADF (Bad file descriptor) close(105995) = -1 EBADF (Bad file descriptor) close(105996) = -1 EBADF (Bad file descriptor) close(105997) = -1 EBADF (Bad file descriptor) close(105998) = -1 EBADF (Bad file descriptor) close(105999) = -1 EBADF (Bad file descriptor) close(106000) = -1 EBADF (Bad file descriptor) close(106001) = -1 EBADF (Bad file descriptor) close(106002) = -1 EBADF (Bad file descriptor) close(106003) = -1 EBADF (Bad file descriptor) close(106004) = -1 EBADF (Bad file descriptor) close(106005) = -1 EBADF (Bad file descriptor) close(106006) = -1 EBADF (Bad file descriptor) close(106007) = -1 EBADF (Bad file descriptor) close(106008) = -1 EBADF (Bad file descriptor) close(106009) = -1 EBADF (Bad file descriptor) close(106010) = -1 EBADF (Bad file descriptor) close(106011) = -1 EBADF (Bad file descriptor) close(106012) = -1 EBADF (Bad file descriptor) close(106013) = -1 EBADF (Bad file descriptor) close(106014) = -1 EBADF (Bad file descriptor) close(106015) = -1 EBADF (Bad file descriptor) close(106016) = -1 EBADF (Bad file descriptor) close(106017) = -1 EBADF (Bad file descriptor) close(106018) = -1 EBADF (Bad file descriptor) close(106019) = -1 EBADF (Bad file descriptor) close(106020) = -1 EBADF (Bad file descriptor) close(106021) = -1 EBADF (Bad file descriptor) close(106022) = -1 EBADF (Bad file descriptor) close(106023) = -1 EBADF (Bad file descriptor) close(106024) = -1 EBADF (Bad file descriptor) close(106025) = -1 EBADF (Bad file descriptor) close(106026) = -1 EBADF (Bad file descriptor) close(106027) = -1 EBADF (Bad file descriptor) close(106028) = -1 EBADF (Bad file descriptor) close(106029) = -1 EBADF (Bad file descriptor) close(106030) = -1 EBADF (Bad file descriptor) close(106031) = -1 EBADF (Bad file descriptor) close(106032) = -1 EBADF (Bad file descriptor) close(106033) = -1 EBADF (Bad file descriptor) close(106034) = -1 EBADF (Bad file descriptor) close(106035) = -1 EBADF (Bad file descriptor) close(106036) = -1 EBADF (Bad file descriptor) close(106037) = -1 EBADF (Bad file descriptor) close(106038) = -1 EBADF (Bad file descriptor) close(106039) = -1 EBADF (Bad file descriptor) close(106040) = -1 EBADF (Bad file descriptor) close(106041) = -1 EBADF (Bad file descriptor) close(106042) = -1 EBADF (Bad file descriptor) close(106043) = -1 EBADF (Bad file descriptor) close(106044) = -1 EBADF (Bad file descriptor) close(106045) = -1 EBADF (Bad file descriptor) close(106046) = -1 EBADF (Bad file descriptor) close(106047) = -1 EBADF (Bad file descriptor) close(106048) = -1 EBADF (Bad file descriptor) close(106049) = -1 EBADF (Bad file descriptor) close(106050) = -1 EBADF (Bad file descriptor) close(106051) = -1 EBADF (Bad file descriptor) close(106052) = -1 EBADF (Bad file descriptor) close(106053) = -1 EBADF (Bad file descriptor) close(106054) = -1 EBADF (Bad file descriptor) close(106055) = -1 EBADF (Bad file descriptor) close(106056) = -1 EBADF (Bad file descriptor) close(106057) = -1 EBADF (Bad file descriptor) close(106058) = -1 EBADF (Bad file descriptor) close(106059) = -1 EBADF (Bad file descriptor) close(106060) = -1 EBADF (Bad file descriptor) close(106061) = -1 EBADF (Bad file descriptor) close(106062) = -1 EBADF (Bad file descriptor) close(106063) = -1 EBADF (Bad file descriptor) close(106064) = -1 EBADF (Bad file descriptor) close(106065) = -1 EBADF (Bad file descriptor) close(106066) = -1 EBADF (Bad file descriptor) close(106067) = -1 EBADF (Bad file descriptor) close(106068) = -1 EBADF (Bad file descriptor) close(106069) = -1 EBADF (Bad file descriptor) close(106070) = -1 EBADF (Bad file descriptor) close(106071) = -1 EBADF (Bad file descriptor) close(106072) = -1 EBADF (Bad file descriptor) close(106073) = -1 EBADF (Bad file descriptor) close(106074) = -1 EBADF (Bad file descriptor) close(106075) = -1 EBADF (Bad file descriptor) close(106076) = -1 EBADF (Bad file descriptor) close(106077) = -1 EBADF (Bad file descriptor) close(106078) = -1 EBADF (Bad file descriptor) close(106079) = -1 EBADF (Bad file descriptor) close(106080) = -1 EBADF (Bad file descriptor) close(106081) = -1 EBADF (Bad file descriptor) close(106082) = -1 EBADF (Bad file descriptor) close(106083) = -1 EBADF (Bad file descriptor) close(106084) = -1 EBADF (Bad file descriptor) close(106085) = -1 EBADF (Bad file descriptor) close(106086) = -1 EBADF (Bad file descriptor) close(106087) = -1 EBADF (Bad file descriptor) close(106088) = -1 EBADF (Bad file descriptor) close(106089) = -1 EBADF (Bad file descriptor) close(106090) = -1 EBADF (Bad file descriptor) close(106091) = -1 EBADF (Bad file descriptor) close(106092) = -1 EBADF (Bad file descriptor) close(106093) = -1 EBADF (Bad file descriptor) close(106094) = -1 EBADF (Bad file descriptor) close(106095) = -1 EBADF (Bad file descriptor) close(106096) = -1 EBADF (Bad file descriptor) close(106097) = -1 EBADF (Bad file descriptor) close(106098) = -1 EBADF (Bad file descriptor) close(106099) = -1 EBADF (Bad file descriptor) close(106100) = -1 EBADF (Bad file descriptor) close(106101) = -1 EBADF (Bad file descriptor) close(106102) = -1 EBADF (Bad file descriptor) close(106103) = -1 EBADF (Bad file descriptor) close(106104) = -1 EBADF (Bad file descriptor) close(106105) = -1 EBADF (Bad file descriptor) close(106106) = -1 EBADF (Bad file descriptor) close(106107) = -1 EBADF (Bad file descriptor) close(106108) = -1 EBADF (Bad file descriptor) close(106109) = -1 EBADF (Bad file descriptor) close(106110) = -1 EBADF (Bad file descriptor) close(106111) = -1 EBADF (Bad file descriptor) close(106112) = -1 EBADF (Bad file descriptor) close(106113) = -1 EBADF (Bad file descriptor) close(106114) = -1 EBADF (Bad file descriptor) close(106115) = -1 EBADF (Bad file descriptor) close(106116) = -1 EBADF (Bad file descriptor) close(106117) = -1 EBADF (Bad file descriptor) close(106118) = -1 EBADF (Bad file descriptor) close(106119) = -1 EBADF (Bad file descriptor) close(106120) = -1 EBADF (Bad file descriptor) close(106121) = -1 EBADF (Bad file descriptor) close(106122) = -1 EBADF (Bad file descriptor) close(106123) = -1 EBADF (Bad file descriptor) close(106124) = -1 EBADF (Bad file descriptor) close(106125) = -1 EBADF (Bad file descriptor) close(106126) = -1 EBADF (Bad file descriptor) close(106127) = -1 EBADF (Bad file descriptor) close(106128) = -1 EBADF (Bad file descriptor) close(106129) = -1 EBADF (Bad file descriptor) close(106130) = -1 EBADF (Bad file descriptor) close(106131) = -1 EBADF (Bad file descriptor) close(106132) = -1 EBADF (Bad file descriptor) close(106133) = -1 EBADF (Bad file descriptor) close(106134) = -1 EBADF (Bad file descriptor) close(106135) = -1 EBADF (Bad file descriptor) close(106136) = -1 EBADF (Bad file descriptor) close(106137) = -1 EBADF (Bad file descriptor) close(106138) = -1 EBADF (Bad file descriptor) close(106139) = -1 EBADF (Bad file descriptor) close(106140) = -1 EBADF (Bad file descriptor) close(106141) = -1 EBADF (Bad file descriptor) close(106142) = -1 EBADF (Bad file descriptor) close(106143) = -1 EBADF (Bad file descriptor) close(106144) = -1 EBADF (Bad file descriptor) close(106145) = -1 EBADF (Bad file descriptor) close(106146) = -1 EBADF (Bad file descriptor) close(106147) = -1 EBADF (Bad file descriptor) close(106148) = -1 EBADF (Bad file descriptor) close(106149) = -1 EBADF (Bad file descriptor) close(106150) = -1 EBADF (Bad file descriptor) close(106151) = -1 EBADF (Bad file descriptor) close(106152) = -1 EBADF (Bad file descriptor) close(106153) = -1 EBADF (Bad file descriptor) close(106154) = -1 EBADF (Bad file descriptor) close(106155) = -1 EBADF (Bad file descriptor) close(106156) = -1 EBADF (Bad file descriptor) close(106157) = -1 EBADF (Bad file descriptor) close(106158) = -1 EBADF (Bad file descriptor) close(106159) = -1 EBADF (Bad file descriptor) close(106160) = -1 EBADF (Bad file descriptor) close(106161) = -1 EBADF (Bad file descriptor) close(106162) = -1 EBADF (Bad file descriptor) close(106163) = -1 EBADF (Bad file descriptor) close(106164) = -1 EBADF (Bad file descriptor) close(106165) = -1 EBADF (Bad file descriptor) close(106166) = -1 EBADF (Bad file descriptor) close(106167) = -1 EBADF (Bad file descriptor) close(106168) = -1 EBADF (Bad file descriptor) close(106169) = -1 EBADF (Bad file descriptor) close(106170) = -1 EBADF (Bad file descriptor) close(106171) = -1 EBADF (Bad file descriptor) close(106172) = -1 EBADF (Bad file descriptor) close(106173) = -1 EBADF (Bad file descriptor) close(106174) = -1 EBADF (Bad file descriptor) close(106175) = -1 EBADF (Bad file descriptor) close(106176) = -1 EBADF (Bad file descriptor) close(106177) = -1 EBADF (Bad file descriptor) close(106178) = -1 EBADF (Bad file descriptor) close(106179) = -1 EBADF (Bad file descriptor) close(106180) = -1 EBADF (Bad file descriptor) close(106181) = -1 EBADF (Bad file descriptor) close(106182) = -1 EBADF (Bad file descriptor) close(106183) = -1 EBADF (Bad file descriptor) close(106184) = -1 EBADF (Bad file descriptor) close(106185) = -1 EBADF (Bad file descriptor) close(106186) = -1 EBADF (Bad file descriptor) close(106187) = -1 EBADF (Bad file descriptor) close(106188) = -1 EBADF (Bad file descriptor) close(106189) = -1 EBADF (Bad file descriptor) close(106190) = -1 EBADF (Bad file descriptor) close(106191) = -1 EBADF (Bad file descriptor) close(106192) = -1 EBADF (Bad file descriptor) close(106193) = -1 EBADF (Bad file descriptor) close(106194) = -1 EBADF (Bad file descriptor) close(106195) = -1 EBADF (Bad file descriptor) close(106196) = -1 EBADF (Bad file descriptor) close(106197) = -1 EBADF (Bad file descriptor) close(106198) = -1 EBADF (Bad file descriptor) close(106199) = -1 EBADF (Bad file descriptor) close(106200) = -1 EBADF (Bad file descriptor) close(106201) = -1 EBADF (Bad file descriptor) close(106202) = -1 EBADF (Bad file descriptor) close(106203) = -1 EBADF (Bad file descriptor) close(106204) = -1 EBADF (Bad file descriptor) close(106205) = -1 EBADF (Bad file descriptor) close(106206) = -1 EBADF (Bad file descriptor) close(106207) = -1 EBADF (Bad file descriptor) close(106208) = -1 EBADF (Bad file descriptor) close(106209) = -1 EBADF (Bad file descriptor) close(106210) = -1 EBADF (Bad file descriptor) close(106211) = -1 EBADF (Bad file descriptor) close(106212) = -1 EBADF (Bad file descriptor) close(106213) = -1 EBADF (Bad file descriptor) close(106214) = -1 EBADF (Bad file descriptor) close(106215) = -1 EBADF (Bad file descriptor) close(106216) = -1 EBADF (Bad file descriptor) close(106217) = -1 EBADF (Bad file descriptor) close(106218) = -1 EBADF (Bad file descriptor) close(106219) = -1 EBADF (Bad file descriptor) close(106220) = -1 EBADF (Bad file descriptor) close(106221) = -1 EBADF (Bad file descriptor) close(106222) = -1 EBADF (Bad file descriptor) close(106223) = -1 EBADF (Bad file descriptor) close(106224) = -1 EBADF (Bad file descriptor) close(106225) = -1 EBADF (Bad file descriptor) close(106226) = -1 EBADF (Bad file descriptor) close(106227) = -1 EBADF (Bad file descriptor) close(106228) = -1 EBADF (Bad file descriptor) close(106229) = -1 EBADF (Bad file descriptor) close(106230) = -1 EBADF (Bad file descriptor) close(106231) = -1 EBADF (Bad file descriptor) close(106232) = -1 EBADF (Bad file descriptor) close(106233) = -1 EBADF (Bad file descriptor) close(106234) = -1 EBADF (Bad file descriptor) close(106235) = -1 EBADF (Bad file descriptor) close(106236) = -1 EBADF (Bad file descriptor) close(106237) = -1 EBADF (Bad file descriptor) close(106238) = -1 EBADF (Bad file descriptor) close(106239) = -1 EBADF (Bad file descriptor) close(106240) = -1 EBADF (Bad file descriptor) close(106241) = -1 EBADF (Bad file descriptor) close(106242) = -1 EBADF (Bad file descriptor) close(106243) = -1 EBADF (Bad file descriptor) close(106244) = -1 EBADF (Bad file descriptor) close(106245) = -1 EBADF (Bad file descriptor) close(106246) = -1 EBADF (Bad file descriptor) close(106247) = -1 EBADF (Bad file descriptor) close(106248) = -1 EBADF (Bad file descriptor) close(106249) = -1 EBADF (Bad file descriptor) close(106250) = -1 EBADF (Bad file descriptor) close(106251) = -1 EBADF (Bad file descriptor) close(106252) = -1 EBADF (Bad file descriptor) close(106253) = -1 EBADF (Bad file descriptor) close(106254) = -1 EBADF (Bad file descriptor) close(106255) = -1 EBADF (Bad file descriptor) close(106256) = -1 EBADF (Bad file descriptor) close(106257) = -1 EBADF (Bad file descriptor) close(106258) = -1 EBADF (Bad file descriptor) close(106259) = -1 EBADF (Bad file descriptor) close(106260) = -1 EBADF (Bad file descriptor) close(106261) = -1 EBADF (Bad file descriptor) close(106262) = -1 EBADF (Bad file descriptor) close(106263) = -1 EBADF (Bad file descriptor) close(106264) = -1 EBADF (Bad file descriptor) close(106265) = -1 EBADF (Bad file descriptor) close(106266) = -1 EBADF (Bad file descriptor) close(106267) = -1 EBADF (Bad file descriptor) close(106268) = -1 EBADF (Bad file descriptor) close(106269) = -1 EBADF (Bad file descriptor) close(106270) = -1 EBADF (Bad file descriptor) close(106271) = -1 EBADF (Bad file descriptor) close(106272) = -1 EBADF (Bad file descriptor) close(106273) = -1 EBADF (Bad file descriptor) close(106274) = -1 EBADF (Bad file descriptor) close(106275) = -1 EBADF (Bad file descriptor) close(106276) = -1 EBADF (Bad file descriptor) close(106277) = -1 EBADF (Bad file descriptor) close(106278) = -1 EBADF (Bad file descriptor) close(106279) = -1 EBADF (Bad file descriptor) close(106280) = -1 EBADF (Bad file descriptor) close(106281) = -1 EBADF (Bad file descriptor) close(106282) = -1 EBADF (Bad file descriptor) close(106283) = -1 EBADF (Bad file descriptor) close(106284) = -1 EBADF (Bad file descriptor) close(106285) = -1 EBADF (Bad file descriptor) close(106286) = -1 EBADF (Bad file descriptor) close(106287) = -1 EBADF (Bad file descriptor) close(106288) = -1 EBADF (Bad file descriptor) close(106289) = -1 EBADF (Bad file descriptor) close(106290) = -1 EBADF (Bad file descriptor) close(106291) = -1 EBADF (Bad file descriptor) close(106292) = -1 EBADF (Bad file descriptor) close(106293) = -1 EBADF (Bad file descriptor) close(106294) = -1 EBADF (Bad file descriptor) close(106295) = -1 EBADF (Bad file descriptor) close(106296) = -1 EBADF (Bad file descriptor) close(106297) = -1 EBADF (Bad file descriptor) close(106298) = -1 EBADF (Bad file descriptor) close(106299) = -1 EBADF (Bad file descriptor) close(106300) = -1 EBADF (Bad file descriptor) close(106301) = -1 EBADF (Bad file descriptor) close(106302) = -1 EBADF (Bad file descriptor) close(106303) = -1 EBADF (Bad file descriptor) close(106304) = -1 EBADF (Bad file descriptor) close(106305) = -1 EBADF (Bad file descriptor) close(106306) = -1 EBADF (Bad file descriptor) close(106307) = -1 EBADF (Bad file descriptor) close(106308) = -1 EBADF (Bad file descriptor) close(106309) = -1 EBADF (Bad file descriptor) close(106310) = -1 EBADF (Bad file descriptor) close(106311) = -1 EBADF (Bad file descriptor) close(106312) = -1 EBADF (Bad file descriptor) close(106313) = -1 EBADF (Bad file descriptor) close(106314) = -1 EBADF (Bad file descriptor) close(106315) = -1 EBADF (Bad file descriptor) close(106316) = -1 EBADF (Bad file descriptor) close(106317) = -1 EBADF (Bad file descriptor) close(106318) = -1 EBADF (Bad file descriptor) close(106319) = -1 EBADF (Bad file descriptor) close(106320) = -1 EBADF (Bad file descriptor) close(106321) = -1 EBADF (Bad file descriptor) close(106322) = -1 EBADF (Bad file descriptor) close(106323) = -1 EBADF (Bad file descriptor) close(106324) = -1 EBADF (Bad file descriptor) close(106325) = -1 EBADF (Bad file descriptor) close(106326) = -1 EBADF (Bad file descriptor) close(106327) = -1 EBADF (Bad file descriptor) close(106328) = -1 EBADF (Bad file descriptor) close(106329) = -1 EBADF (Bad file descriptor) close(106330) = -1 EBADF (Bad file descriptor) close(106331) = -1 EBADF (Bad file descriptor) close(106332) = -1 EBADF (Bad file descriptor) close(106333) = -1 EBADF (Bad file descriptor) close(106334) = -1 EBADF (Bad file descriptor) close(106335) = -1 EBADF (Bad file descriptor) close(106336) = -1 EBADF (Bad file descriptor) close(106337) = -1 EBADF (Bad file descriptor) close(106338) = -1 EBADF (Bad file descriptor) close(106339) = -1 EBADF (Bad file descriptor) close(106340) = -1 EBADF (Bad file descriptor) close(106341) = -1 EBADF (Bad file descriptor) close(106342) = -1 EBADF (Bad file descriptor) close(106343) = -1 EBADF (Bad file descriptor) close(106344) = -1 EBADF (Bad file descriptor) close(106345) = -1 EBADF (Bad file descriptor) close(106346) = -1 EBADF (Bad file descriptor) close(106347) = -1 EBADF (Bad file descriptor) close(106348) = -1 EBADF (Bad file descriptor) close(106349) = -1 EBADF (Bad file descriptor) close(106350) = -1 EBADF (Bad file descriptor) close(106351) = -1 EBADF (Bad file descriptor) close(106352) = -1 EBADF (Bad file descriptor) close(106353) = -1 EBADF (Bad file descriptor) close(106354) = -1 EBADF (Bad file descriptor) close(106355) = -1 EBADF (Bad file descriptor) close(106356) = -1 EBADF (Bad file descriptor) close(106357) = -1 EBADF (Bad file descriptor) close(106358) = -1 EBADF (Bad file descriptor) close(106359) = -1 EBADF (Bad file descriptor) close(106360) = -1 EBADF (Bad file descriptor) close(106361) = -1 EBADF (Bad file descriptor) close(106362) = -1 EBADF (Bad file descriptor) close(106363) = -1 EBADF (Bad file descriptor) close(106364) = -1 EBADF (Bad file descriptor) close(106365) = -1 EBADF (Bad file descriptor) close(106366) = -1 EBADF (Bad file descriptor) close(106367) = -1 EBADF (Bad file descriptor) close(106368) = -1 EBADF (Bad file descriptor) close(106369) = -1 EBADF (Bad file descriptor) close(106370) = -1 EBADF (Bad file descriptor) close(106371) = -1 EBADF (Bad file descriptor) close(106372) = -1 EBADF (Bad file descriptor) close(106373) = -1 EBADF (Bad file descriptor) close(106374) = -1 EBADF (Bad file descriptor) close(106375) = -1 EBADF (Bad file descriptor) close(106376) = -1 EBADF (Bad file descriptor) close(106377) = -1 EBADF (Bad file descriptor) close(106378) = -1 EBADF (Bad file descriptor) close(106379) = -1 EBADF (Bad file descriptor) close(106380) = -1 EBADF (Bad file descriptor) close(106381) = -1 EBADF (Bad file descriptor) close(106382) = -1 EBADF (Bad file descriptor) close(106383) = -1 EBADF (Bad file descriptor) close(106384) = -1 EBADF (Bad file descriptor) close(106385) = -1 EBADF (Bad file descriptor) close(106386) = -1 EBADF (Bad file descriptor) close(106387) = -1 EBADF (Bad file descriptor) close(106388) = -1 EBADF (Bad file descriptor) close(106389) = -1 EBADF (Bad file descriptor) close(106390) = -1 EBADF (Bad file descriptor) close(106391) = -1 EBADF (Bad file descriptor) close(106392) = -1 EBADF (Bad file descriptor) close(106393) = -1 EBADF (Bad file descriptor) close(106394) = -1 EBADF (Bad file descriptor) close(106395) = -1 EBADF (Bad file descriptor) close(106396) = -1 EBADF (Bad file descriptor) close(106397) = -1 EBADF (Bad file descriptor) close(106398) = -1 EBADF (Bad file descriptor) close(106399) = -1 EBADF (Bad file descriptor) close(106400) = -1 EBADF (Bad file descriptor) close(106401) = -1 EBADF (Bad file descriptor) close(106402) = -1 EBADF (Bad file descriptor) close(106403) = -1 EBADF (Bad file descriptor) close(106404) = -1 EBADF (Bad file descriptor) close(106405) = -1 EBADF (Bad file descriptor) close(106406) = -1 EBADF (Bad file descriptor) close(106407) = -1 EBADF (Bad file descriptor) close(106408) = -1 EBADF (Bad file descriptor) close(106409) = -1 EBADF (Bad file descriptor) close(106410) = -1 EBADF (Bad file descriptor) close(106411) = -1 EBADF (Bad file descriptor) close(106412) = -1 EBADF (Bad file descriptor) close(106413) = -1 EBADF (Bad file descriptor) close(106414) = -1 EBADF (Bad file descriptor) close(106415) = -1 EBADF (Bad file descriptor) close(106416) = -1 EBADF (Bad file descriptor) close(106417) = -1 EBADF (Bad file descriptor) close(106418) = -1 EBADF (Bad file descriptor) close(106419) = -1 EBADF (Bad file descriptor) close(106420) = -1 EBADF (Bad file descriptor) close(106421) = -1 EBADF (Bad file descriptor) close(106422) = -1 EBADF (Bad file descriptor) close(106423) = -1 EBADF (Bad file descriptor) close(106424) = -1 EBADF (Bad file descriptor) close(106425) = -1 EBADF (Bad file descriptor) close(106426) = -1 EBADF (Bad file descriptor) close(106427) = -1 EBADF (Bad file descriptor) close(106428) = -1 EBADF (Bad file descriptor) close(106429) = -1 EBADF (Bad file descriptor) close(106430) = -1 EBADF (Bad file descriptor) close(106431) = -1 EBADF (Bad file descriptor) close(106432) = -1 EBADF (Bad file descriptor) close(106433) = -1 EBADF (Bad file descriptor) close(106434) = -1 EBADF (Bad file descriptor) close(106435) = -1 EBADF (Bad file descriptor) close(106436) = -1 EBADF (Bad file descriptor) close(106437) = -1 EBADF (Bad file descriptor) close(106438) = -1 EBADF (Bad file descriptor) close(106439) = -1 EBADF (Bad file descriptor) close(106440) = -1 EBADF (Bad file descriptor) close(106441) = -1 EBADF (Bad file descriptor) close(106442) = -1 EBADF (Bad file descriptor) close(106443) = -1 EBADF (Bad file descriptor) close(106444) = -1 EBADF (Bad file descriptor) close(106445) = -1 EBADF (Bad file descriptor) close(106446) = -1 EBADF (Bad file descriptor) close(106447) = -1 EBADF (Bad file descriptor) close(106448) = -1 EBADF (Bad file descriptor) close(106449) = -1 EBADF (Bad file descriptor) close(106450) = -1 EBADF (Bad file descriptor) close(106451) = -1 EBADF (Bad file descriptor) close(106452) = -1 EBADF (Bad file descriptor) close(106453) = -1 EBADF (Bad file descriptor) close(106454) = -1 EBADF (Bad file descriptor) close(106455) = -1 EBADF (Bad file descriptor) close(106456) = -1 EBADF (Bad file descriptor) close(106457) = -1 EBADF (Bad file descriptor) close(106458) = -1 EBADF (Bad file descriptor) close(106459) = -1 EBADF (Bad file descriptor) close(106460) = -1 EBADF (Bad file descriptor) close(106461) = -1 EBADF (Bad file descriptor) close(106462) = -1 EBADF (Bad file descriptor) close(106463) = -1 EBADF (Bad file descriptor) close(106464) = -1 EBADF (Bad file descriptor) close(106465) = -1 EBADF (Bad file descriptor) close(106466) = -1 EBADF (Bad file descriptor) close(106467) = -1 EBADF (Bad file descriptor) close(106468) = -1 EBADF (Bad file descriptor) close(106469) = -1 EBADF (Bad file descriptor) close(106470) = -1 EBADF (Bad file descriptor) close(106471) = -1 EBADF (Bad file descriptor) close(106472) = -1 EBADF (Bad file descriptor) close(106473) = -1 EBADF (Bad file descriptor) close(106474) = -1 EBADF (Bad file descriptor) close(106475) = -1 EBADF (Bad file descriptor) close(106476) = -1 EBADF (Bad file descriptor) close(106477) = -1 EBADF (Bad file descriptor) close(106478) = -1 EBADF (Bad file descriptor) close(106479) = -1 EBADF (Bad file descriptor) close(106480) = -1 EBADF (Bad file descriptor) close(106481) = -1 EBADF (Bad file descriptor) close(106482) = -1 EBADF (Bad file descriptor) close(106483) = -1 EBADF (Bad file descriptor) close(106484) = -1 EBADF (Bad file descriptor) close(106485) = -1 EBADF (Bad file descriptor) close(106486) = -1 EBADF (Bad file descriptor) close(106487) = -1 EBADF (Bad file descriptor) close(106488) = -1 EBADF (Bad file descriptor) close(106489) = -1 EBADF (Bad file descriptor) close(106490) = -1 EBADF (Bad file descriptor) close(106491) = -1 EBADF (Bad file descriptor) close(106492) = -1 EBADF (Bad file descriptor) close(106493) = -1 EBADF (Bad file descriptor) close(106494) = -1 EBADF (Bad file descriptor) close(106495) = -1 EBADF (Bad file descriptor) close(106496) = -1 EBADF (Bad file descriptor) close(106497) = -1 EBADF (Bad file descriptor) close(106498) = -1 EBADF (Bad file descriptor) close(106499) = -1 EBADF (Bad file descriptor) close(106500) = -1 EBADF (Bad file descriptor) close(106501) = -1 EBADF (Bad file descriptor) close(106502) = -1 EBADF (Bad file descriptor) close(106503) = -1 EBADF (Bad file descriptor) close(106504) = -1 EBADF (Bad file descriptor) close(106505) = -1 EBADF (Bad file descriptor) close(106506) = -1 EBADF (Bad file descriptor) close(106507) = -1 EBADF (Bad file descriptor) close(106508) = -1 EBADF (Bad file descriptor) close(106509) = -1 EBADF (Bad file descriptor) close(106510) = -1 EBADF (Bad file descriptor) close(106511) = -1 EBADF (Bad file descriptor) close(106512) = -1 EBADF (Bad file descriptor) close(106513) = -1 EBADF (Bad file descriptor) close(106514) = -1 EBADF (Bad file descriptor) close(106515) = -1 EBADF (Bad file descriptor) close(106516) = -1 EBADF (Bad file descriptor) close(106517) = -1 EBADF (Bad file descriptor) close(106518) = -1 EBADF (Bad file descriptor) close(106519) = -1 EBADF (Bad file descriptor) close(106520) = -1 EBADF (Bad file descriptor) close(106521) = -1 EBADF (Bad file descriptor) close(106522) = -1 EBADF (Bad file descriptor) close(106523) = -1 EBADF (Bad file descriptor) close(106524) = -1 EBADF (Bad file descriptor) close(106525) = -1 EBADF (Bad file descriptor) close(106526) = -1 EBADF (Bad file descriptor) close(106527) = -1 EBADF (Bad file descriptor) close(106528) = -1 EBADF (Bad file descriptor) close(106529) = -1 EBADF (Bad file descriptor) close(106530) = -1 EBADF (Bad file descriptor) close(106531) = -1 EBADF (Bad file descriptor) close(106532) = -1 EBADF (Bad file descriptor) close(106533) = -1 EBADF (Bad file descriptor) close(106534) = -1 EBADF (Bad file descriptor) close(106535) = -1 EBADF (Bad file descriptor) close(106536) = -1 EBADF (Bad file descriptor) close(106537) = -1 EBADF (Bad file descriptor) close(106538) = -1 EBADF (Bad file descriptor) close(106539) = -1 EBADF (Bad file descriptor) close(106540) = -1 EBADF (Bad file descriptor) close(106541) = -1 EBADF (Bad file descriptor) close(106542) = -1 EBADF (Bad file descriptor) close(106543) = -1 EBADF (Bad file descriptor) close(106544) = -1 EBADF (Bad file descriptor) close(106545) = -1 EBADF (Bad file descriptor) close(106546) = -1 EBADF (Bad file descriptor) close(106547) = -1 EBADF (Bad file descriptor) close(106548) = -1 EBADF (Bad file descriptor) close(106549) = -1 EBADF (Bad file descriptor) close(106550) = -1 EBADF (Bad file descriptor) close(106551) = -1 EBADF (Bad file descriptor) close(106552) = -1 EBADF (Bad file descriptor) close(106553) = -1 EBADF (Bad file descriptor) close(106554) = -1 EBADF (Bad file descriptor) close(106555) = -1 EBADF (Bad file descriptor) close(106556) = -1 EBADF (Bad file descriptor) close(106557) = -1 EBADF (Bad file descriptor) close(106558) = -1 EBADF (Bad file descriptor) close(106559) = -1 EBADF (Bad file descriptor) close(106560) = -1 EBADF (Bad file descriptor) close(106561) = -1 EBADF (Bad file descriptor) close(106562) = -1 EBADF (Bad file descriptor) close(106563) = -1 EBADF (Bad file descriptor) close(106564) = -1 EBADF (Bad file descriptor) close(106565) = -1 EBADF (Bad file descriptor) close(106566) = -1 EBADF (Bad file descriptor) close(106567) = -1 EBADF (Bad file descriptor) close(106568) = -1 EBADF (Bad file descriptor) close(106569) = -1 EBADF (Bad file descriptor) close(106570) = -1 EBADF (Bad file descriptor) close(106571) = -1 EBADF (Bad file descriptor) close(106572) = -1 EBADF (Bad file descriptor) close(106573) = -1 EBADF (Bad file descriptor) close(106574) = -1 EBADF (Bad file descriptor) close(106575) = -1 EBADF (Bad file descriptor) close(106576) = -1 EBADF (Bad file descriptor) close(106577) = -1 EBADF (Bad file descriptor) close(106578) = -1 EBADF (Bad file descriptor) close(106579) = -1 EBADF (Bad file descriptor) close(106580) = -1 EBADF (Bad file descriptor) close(106581) = -1 EBADF (Bad file descriptor) close(106582) = -1 EBADF (Bad file descriptor) close(106583) = -1 EBADF (Bad file descriptor) close(106584) = -1 EBADF (Bad file descriptor) close(106585) = -1 EBADF (Bad file descriptor) close(106586) = -1 EBADF (Bad file descriptor) close(106587) = -1 EBADF (Bad file descriptor) close(106588) = -1 EBADF (Bad file descriptor) close(106589) = -1 EBADF (Bad file descriptor) close(106590) = -1 EBADF (Bad file descriptor) close(106591) = -1 EBADF (Bad file descriptor) close(106592) = -1 EBADF (Bad file descriptor) close(106593) = -1 EBADF (Bad file descriptor) close(106594) = -1 EBADF (Bad file descriptor) close(106595) = -1 EBADF (Bad file descriptor) close(106596) = -1 EBADF (Bad file descriptor) close(106597) = -1 EBADF (Bad file descriptor) close(106598) = -1 EBADF (Bad file descriptor) close(106599) = -1 EBADF (Bad file descriptor) close(106600) = -1 EBADF (Bad file descriptor) close(106601) = -1 EBADF (Bad file descriptor) close(106602) = -1 EBADF (Bad file descriptor) close(106603) = -1 EBADF (Bad file descriptor) close(106604) = -1 EBADF (Bad file descriptor) close(106605) = -1 EBADF (Bad file descriptor) close(106606) = -1 EBADF (Bad file descriptor) close(106607) = -1 EBADF (Bad file descriptor) close(106608) = -1 EBADF (Bad file descriptor) close(106609) = -1 EBADF (Bad file descriptor) close(106610) = -1 EBADF (Bad file descriptor) close(106611) = -1 EBADF (Bad file descriptor) close(106612) = -1 EBADF (Bad file descriptor) close(106613) = -1 EBADF (Bad file descriptor) close(106614) = -1 EBADF (Bad file descriptor) close(106615) = -1 EBADF (Bad file descriptor) close(106616) = -1 EBADF (Bad file descriptor) close(106617) = -1 EBADF (Bad file descriptor) close(106618) = -1 EBADF (Bad file descriptor) close(106619) = -1 EBADF (Bad file descriptor) close(106620) = -1 EBADF (Bad file descriptor) close(106621) = -1 EBADF (Bad file descriptor) close(106622) = -1 EBADF (Bad file descriptor) close(106623) = -1 EBADF (Bad file descriptor) close(106624) = -1 EBADF (Bad file descriptor) close(106625) = -1 EBADF (Bad file descriptor) close(106626) = -1 EBADF (Bad file descriptor) close(106627) = -1 EBADF (Bad file descriptor) close(106628) = -1 EBADF (Bad file descriptor) close(106629) = -1 EBADF (Bad file descriptor) close(106630) = -1 EBADF (Bad file descriptor) close(106631) = -1 EBADF (Bad file descriptor) close(106632) = -1 EBADF (Bad file descriptor) close(106633) = -1 EBADF (Bad file descriptor) close(106634) = -1 EBADF (Bad file descriptor) close(106635) = -1 EBADF (Bad file descriptor) close(106636) = -1 EBADF (Bad file descriptor) close(106637) = -1 EBADF (Bad file descriptor) close(106638) = -1 EBADF (Bad file descriptor) close(106639) = -1 EBADF (Bad file descriptor) close(106640) = -1 EBADF (Bad file descriptor) close(106641) = -1 EBADF (Bad file descriptor) close(106642) = -1 EBADF (Bad file descriptor) close(106643) = -1 EBADF (Bad file descriptor) close(106644) = -1 EBADF (Bad file descriptor) close(106645) = -1 EBADF (Bad file descriptor) close(106646) = -1 EBADF (Bad file descriptor) close(106647) = -1 EBADF (Bad file descriptor) close(106648) = -1 EBADF (Bad file descriptor) close(106649) = -1 EBADF (Bad file descriptor) close(106650) = -1 EBADF (Bad file descriptor) close(106651) = -1 EBADF (Bad file descriptor) close(106652) = -1 EBADF (Bad file descriptor) close(106653) = -1 EBADF (Bad file descriptor) close(106654) = -1 EBADF (Bad file descriptor) close(106655) = -1 EBADF (Bad file descriptor) close(106656) = -1 EBADF (Bad file descriptor) close(106657) = -1 EBADF (Bad file descriptor) close(106658) = -1 EBADF (Bad file descriptor) close(106659) = -1 EBADF (Bad file descriptor) close(106660) = -1 EBADF (Bad file descriptor) close(106661) = -1 EBADF (Bad file descriptor) close(106662) = -1 EBADF (Bad file descriptor) close(106663) = -1 EBADF (Bad file descriptor) close(106664) = -1 EBADF (Bad file descriptor) close(106665) = -1 EBADF (Bad file descriptor) close(106666) = -1 EBADF (Bad file descriptor) close(106667) = -1 EBADF (Bad file descriptor) close(106668) = -1 EBADF (Bad file descriptor) close(106669) = -1 EBADF (Bad file descriptor) close(106670) = -1 EBADF (Bad file descriptor) close(106671) = -1 EBADF (Bad file descriptor) close(106672) = -1 EBADF (Bad file descriptor) close(106673) = -1 EBADF (Bad file descriptor) close(106674) = -1 EBADF (Bad file descriptor) close(106675) = -1 EBADF (Bad file descriptor) close(106676) = -1 EBADF (Bad file descriptor) close(106677) = -1 EBADF (Bad file descriptor) close(106678) = -1 EBADF (Bad file descriptor) close(106679) = -1 EBADF (Bad file descriptor) close(106680) = -1 EBADF (Bad file descriptor) close(106681) = -1 EBADF (Bad file descriptor) close(106682) = -1 EBADF (Bad file descriptor) close(106683) = -1 EBADF (Bad file descriptor) close(106684) = -1 EBADF (Bad file descriptor) close(106685) = -1 EBADF (Bad file descriptor) close(106686) = -1 EBADF (Bad file descriptor) close(106687) = -1 EBADF (Bad file descriptor) close(106688) = -1 EBADF (Bad file descriptor) close(106689) = -1 EBADF (Bad file descriptor) close(106690) = -1 EBADF (Bad file descriptor) close(106691) = -1 EBADF (Bad file descriptor) close(106692) = -1 EBADF (Bad file descriptor) close(106693) = -1 EBADF (Bad file descriptor) close(106694) = -1 EBADF (Bad file descriptor) close(106695) = -1 EBADF (Bad file descriptor) close(106696) = -1 EBADF (Bad file descriptor) close(106697) = -1 EBADF (Bad file descriptor) close(106698) = -1 EBADF (Bad file descriptor) close(106699) = -1 EBADF (Bad file descriptor) close(106700) = -1 EBADF (Bad file descriptor) close(106701) = -1 EBADF (Bad file descriptor) close(106702) = -1 EBADF (Bad file descriptor) close(106703) = -1 EBADF (Bad file descriptor) close(106704) = -1 EBADF (Bad file descriptor) close(106705) = -1 EBADF (Bad file descriptor) close(106706) = -1 EBADF (Bad file descriptor) close(106707) = -1 EBADF (Bad file descriptor) close(106708) = -1 EBADF (Bad file descriptor) close(106709) = -1 EBADF (Bad file descriptor) close(106710) = -1 EBADF (Bad file descriptor) close(106711) = -1 EBADF (Bad file descriptor) close(106712) = -1 EBADF (Bad file descriptor) close(106713) = -1 EBADF (Bad file descriptor) close(106714) = -1 EBADF (Bad file descriptor) close(106715) = -1 EBADF (Bad file descriptor) close(106716) = -1 EBADF (Bad file descriptor) close(106717) = -1 EBADF (Bad file descriptor) close(106718) = -1 EBADF (Bad file descriptor) close(106719) = -1 EBADF (Bad file descriptor) close(106720) = -1 EBADF (Bad file descriptor) close(106721) = -1 EBADF (Bad file descriptor) close(106722) = -1 EBADF (Bad file descriptor) close(106723) = -1 EBADF (Bad file descriptor) close(106724) = -1 EBADF (Bad file descriptor) close(106725) = -1 EBADF (Bad file descriptor) close(106726) = -1 EBADF (Bad file descriptor) close(106727) = -1 EBADF (Bad file descriptor) close(106728) = -1 EBADF (Bad file descriptor) close(106729) = -1 EBADF (Bad file descriptor) close(106730) = -1 EBADF (Bad file descriptor) close(106731) = -1 EBADF (Bad file descriptor) close(106732) = -1 EBADF (Bad file descriptor) close(106733) = -1 EBADF (Bad file descriptor) close(106734) = -1 EBADF (Bad file descriptor) close(106735) = -1 EBADF (Bad file descriptor) close(106736) = -1 EBADF (Bad file descriptor) close(106737) = -1 EBADF (Bad file descriptor) close(106738) = -1 EBADF (Bad file descriptor) close(106739) = -1 EBADF (Bad file descriptor) close(106740) = -1 EBADF (Bad file descriptor) close(106741) = -1 EBADF (Bad file descriptor) close(106742) = -1 EBADF (Bad file descriptor) close(106743) = -1 EBADF (Bad file descriptor) close(106744) = -1 EBADF (Bad file descriptor) close(106745) = -1 EBADF (Bad file descriptor) close(106746) = -1 EBADF (Bad file descriptor) close(106747) = -1 EBADF (Bad file descriptor) close(106748) = -1 EBADF (Bad file descriptor) close(106749) = -1 EBADF (Bad file descriptor) close(106750) = -1 EBADF (Bad file descriptor) close(106751) = -1 EBADF (Bad file descriptor) close(106752) = -1 EBADF (Bad file descriptor) close(106753) = -1 EBADF (Bad file descriptor) close(106754) = -1 EBADF (Bad file descriptor) close(106755) = -1 EBADF (Bad file descriptor) close(106756) = -1 EBADF (Bad file descriptor) close(106757) = -1 EBADF (Bad file descriptor) close(106758) = -1 EBADF (Bad file descriptor) close(106759) = -1 EBADF (Bad file descriptor) close(106760) = -1 EBADF (Bad file descriptor) close(106761) = -1 EBADF (Bad file descriptor) close(106762) = -1 EBADF (Bad file descriptor) close(106763) = -1 EBADF (Bad file descriptor) close(106764) = -1 EBADF (Bad file descriptor) close(106765) = -1 EBADF (Bad file descriptor) close(106766) = -1 EBADF (Bad file descriptor) close(106767) = -1 EBADF (Bad file descriptor) close(106768) = -1 EBADF (Bad file descriptor) close(106769) = -1 EBADF (Bad file descriptor) close(106770) = -1 EBADF (Bad file descriptor) close(106771) = -1 EBADF (Bad file descriptor) close(106772) = -1 EBADF (Bad file descriptor) close(106773) = -1 EBADF (Bad file descriptor) close(106774) = -1 EBADF (Bad file descriptor) close(106775) = -1 EBADF (Bad file descriptor) close(106776) = -1 EBADF (Bad file descriptor) close(106777) = -1 EBADF (Bad file descriptor) close(106778) = -1 EBADF (Bad file descriptor) close(106779) = -1 EBADF (Bad file descriptor) close(106780) = -1 EBADF (Bad file descriptor) close(106781) = -1 EBADF (Bad file descriptor) close(106782) = -1 EBADF (Bad file descriptor) close(106783) = -1 EBADF (Bad file descriptor) close(106784) = -1 EBADF (Bad file descriptor) close(106785) = -1 EBADF (Bad file descriptor) close(106786) = -1 EBADF (Bad file descriptor) close(106787) = -1 EBADF (Bad file descriptor) close(106788) = -1 EBADF (Bad file descriptor) close(106789) = -1 EBADF (Bad file descriptor) close(106790) = -1 EBADF (Bad file descriptor) close(106791) = -1 EBADF (Bad file descriptor) close(106792) = -1 EBADF (Bad file descriptor) close(106793) = -1 EBADF (Bad file descriptor) close(106794) = -1 EBADF (Bad file descriptor) close(106795) = -1 EBADF (Bad file descriptor) close(106796) = -1 EBADF (Bad file descriptor) close(106797) = -1 EBADF (Bad file descriptor) close(106798) = -1 EBADF (Bad file descriptor) close(106799) = -1 EBADF (Bad file descriptor) close(106800) = -1 EBADF (Bad file descriptor) close(106801) = -1 EBADF (Bad file descriptor) close(106802) = -1 EBADF (Bad file descriptor) close(106803) = -1 EBADF (Bad file descriptor) close(106804) = -1 EBADF (Bad file descriptor) close(106805) = -1 EBADF (Bad file descriptor) close(106806) = -1 EBADF (Bad file descriptor) close(106807) = -1 EBADF (Bad file descriptor) close(106808) = -1 EBADF (Bad file descriptor) close(106809) = -1 EBADF (Bad file descriptor) close(106810) = -1 EBADF (Bad file descriptor) close(106811) = -1 EBADF (Bad file descriptor) close(106812) = -1 EBADF (Bad file descriptor) close(106813) = -1 EBADF (Bad file descriptor) close(106814) = -1 EBADF (Bad file descriptor) close(106815) = -1 EBADF (Bad file descriptor) close(106816) = -1 EBADF (Bad file descriptor) close(106817) = -1 EBADF (Bad file descriptor) close(106818) = -1 EBADF (Bad file descriptor) close(106819) = -1 EBADF (Bad file descriptor) close(106820) = -1 EBADF (Bad file descriptor) close(106821) = -1 EBADF (Bad file descriptor) close(106822) = -1 EBADF (Bad file descriptor) close(106823) = -1 EBADF (Bad file descriptor) close(106824) = -1 EBADF (Bad file descriptor) close(106825) = -1 EBADF (Bad file descriptor) close(106826) = -1 EBADF (Bad file descriptor) close(106827) = -1 EBADF (Bad file descriptor) close(106828) = -1 EBADF (Bad file descriptor) close(106829) = -1 EBADF (Bad file descriptor) close(106830) = -1 EBADF (Bad file descriptor) close(106831) = -1 EBADF (Bad file descriptor) close(106832) = -1 EBADF (Bad file descriptor) close(106833) = -1 EBADF (Bad file descriptor) close(106834) = -1 EBADF (Bad file descriptor) close(106835) = -1 EBADF (Bad file descriptor) close(106836) = -1 EBADF (Bad file descriptor) close(106837) = -1 EBADF (Bad file descriptor) close(106838) = -1 EBADF (Bad file descriptor) close(106839) = -1 EBADF (Bad file descriptor) close(106840) = -1 EBADF (Bad file descriptor) close(106841) = -1 EBADF (Bad file descriptor) close(106842) = -1 EBADF (Bad file descriptor) close(106843) = -1 EBADF (Bad file descriptor) close(106844) = -1 EBADF (Bad file descriptor) close(106845) = -1 EBADF (Bad file descriptor) close(106846) = -1 EBADF (Bad file descriptor) close(106847) = -1 EBADF (Bad file descriptor) close(106848) = -1 EBADF (Bad file descriptor) close(106849) = -1 EBADF (Bad file descriptor) close(106850) = -1 EBADF (Bad file descriptor) close(106851) = -1 EBADF (Bad file descriptor) close(106852) = -1 EBADF (Bad file descriptor) close(106853) = -1 EBADF (Bad file descriptor) close(106854) = -1 EBADF (Bad file descriptor) close(106855) = -1 EBADF (Bad file descriptor) close(106856) = -1 EBADF (Bad file descriptor) close(106857) = -1 EBADF (Bad file descriptor) close(106858) = -1 EBADF (Bad file descriptor) close(106859) = -1 EBADF (Bad file descriptor) close(106860) = -1 EBADF (Bad file descriptor) close(106861) = -1 EBADF (Bad file descriptor) close(106862) = -1 EBADF (Bad file descriptor) close(106863) = -1 EBADF (Bad file descriptor) close(106864) = -1 EBADF (Bad file descriptor) close(106865) = -1 EBADF (Bad file descriptor) close(106866) = -1 EBADF (Bad file descriptor) close(106867) = -1 EBADF (Bad file descriptor) close(106868) = -1 EBADF (Bad file descriptor) close(106869) = -1 EBADF (Bad file descriptor) close(106870) = -1 EBADF (Bad file descriptor) close(106871) = -1 EBADF (Bad file descriptor) close(106872) = -1 EBADF (Bad file descriptor) close(106873) = -1 EBADF (Bad file descriptor) close(106874) = -1 EBADF (Bad file descriptor) close(106875) = -1 EBADF (Bad file descriptor) close(106876) = -1 EBADF (Bad file descriptor) close(106877) = -1 EBADF (Bad file descriptor) close(106878) = -1 EBADF (Bad file descriptor) close(106879) = -1 EBADF (Bad file descriptor) close(106880) = -1 EBADF (Bad file descriptor) close(106881) = -1 EBADF (Bad file descriptor) close(106882) = -1 EBADF (Bad file descriptor) close(106883) = -1 EBADF (Bad file descriptor) close(106884) = -1 EBADF (Bad file descriptor) close(106885) = -1 EBADF (Bad file descriptor) close(106886) = -1 EBADF (Bad file descriptor) close(106887) = -1 EBADF (Bad file descriptor) close(106888) = -1 EBADF (Bad file descriptor) close(106889) = -1 EBADF (Bad file descriptor) close(106890) = -1 EBADF (Bad file descriptor) close(106891) = -1 EBADF (Bad file descriptor) close(106892) = -1 EBADF (Bad file descriptor) close(106893) = -1 EBADF (Bad file descriptor) close(106894) = -1 EBADF (Bad file descriptor) close(106895) = -1 EBADF (Bad file descriptor) close(106896) = -1 EBADF (Bad file descriptor) close(106897) = -1 EBADF (Bad file descriptor) close(106898) = -1 EBADF (Bad file descriptor) close(106899) = -1 EBADF (Bad file descriptor) close(106900) = -1 EBADF (Bad file descriptor) close(106901) = -1 EBADF (Bad file descriptor) close(106902) = -1 EBADF (Bad file descriptor) close(106903) = -1 EBADF (Bad file descriptor) close(106904) = -1 EBADF (Bad file descriptor) close(106905) = -1 EBADF (Bad file descriptor) close(106906) = -1 EBADF (Bad file descriptor) close(106907) = -1 EBADF (Bad file descriptor) close(106908) = -1 EBADF (Bad file descriptor) close(106909) = -1 EBADF (Bad file descriptor) close(106910) = -1 EBADF (Bad file descriptor) close(106911) = -1 EBADF (Bad file descriptor) close(106912) = -1 EBADF (Bad file descriptor) close(106913) = -1 EBADF (Bad file descriptor) close(106914) = -1 EBADF (Bad file descriptor) close(106915) = -1 EBADF (Bad file descriptor) close(106916) = -1 EBADF (Bad file descriptor) close(106917) = -1 EBADF (Bad file descriptor) close(106918) = -1 EBADF (Bad file descriptor) close(106919) = -1 EBADF (Bad file descriptor) close(106920) = -1 EBADF (Bad file descriptor) close(106921) = -1 EBADF (Bad file descriptor) close(106922) = -1 EBADF (Bad file descriptor) close(106923) = -1 EBADF (Bad file descriptor) close(106924) = -1 EBADF (Bad file descriptor) close(106925) = -1 EBADF (Bad file descriptor) close(106926) = -1 EBADF (Bad file descriptor) close(106927) = -1 EBADF (Bad file descriptor) close(106928) = -1 EBADF (Bad file descriptor) close(106929) = -1 EBADF (Bad file descriptor) close(106930) = -1 EBADF (Bad file descriptor) close(106931) = -1 EBADF (Bad file descriptor) close(106932) = -1 EBADF (Bad file descriptor) close(106933) = -1 EBADF (Bad file descriptor) close(106934) = -1 EBADF (Bad file descriptor) close(106935) = -1 EBADF (Bad file descriptor) close(106936) = -1 EBADF (Bad file descriptor) close(106937) = -1 EBADF (Bad file descriptor) close(106938) = -1 EBADF (Bad file descriptor) close(106939) = -1 EBADF (Bad file descriptor) close(106940) = -1 EBADF (Bad file descriptor) close(106941) = -1 EBADF (Bad file descriptor) close(106942) = -1 EBADF (Bad file descriptor) close(106943) = -1 EBADF (Bad file descriptor) close(106944) = -1 EBADF (Bad file descriptor) close(106945) = -1 EBADF (Bad file descriptor) close(106946) = -1 EBADF (Bad file descriptor) close(106947) = -1 EBADF (Bad file descriptor) close(106948) = -1 EBADF (Bad file descriptor) close(106949) = -1 EBADF (Bad file descriptor) close(106950) = -1 EBADF (Bad file descriptor) close(106951) = -1 EBADF (Bad file descriptor) close(106952) = -1 EBADF (Bad file descriptor) close(106953) = -1 EBADF (Bad file descriptor) close(106954) = -1 EBADF (Bad file descriptor) close(106955) = -1 EBADF (Bad file descriptor) close(106956) = -1 EBADF (Bad file descriptor) close(106957) = -1 EBADF (Bad file descriptor) close(106958) = -1 EBADF (Bad file descriptor) close(106959) = -1 EBADF (Bad file descriptor) close(106960) = -1 EBADF (Bad file descriptor) close(106961) = -1 EBADF (Bad file descriptor) close(106962) = -1 EBADF (Bad file descriptor) close(106963) = -1 EBADF (Bad file descriptor) close(106964) = -1 EBADF (Bad file descriptor) close(106965) = -1 EBADF (Bad file descriptor) close(106966) = -1 EBADF (Bad file descriptor) close(106967) = -1 EBADF (Bad file descriptor) close(106968) = -1 EBADF (Bad file descriptor) close(106969) = -1 EBADF (Bad file descriptor) close(106970) = -1 EBADF (Bad file descriptor) close(106971) = -1 EBADF (Bad file descriptor) close(106972) = -1 EBADF (Bad file descriptor) close(106973) = -1 EBADF (Bad file descriptor) close(106974) = -1 EBADF (Bad file descriptor) close(106975) = -1 EBADF (Bad file descriptor) close(106976) = -1 EBADF (Bad file descriptor) close(106977) = -1 EBADF (Bad file descriptor) close(106978) = -1 EBADF (Bad file descriptor) close(106979) = -1 EBADF (Bad file descriptor) close(106980) = -1 EBADF (Bad file descriptor) close(106981) = -1 EBADF (Bad file descriptor) close(106982) = -1 EBADF (Bad file descriptor) close(106983) = -1 EBADF (Bad file descriptor) close(106984) = -1 EBADF (Bad file descriptor) close(106985) = -1 EBADF (Bad file descriptor) close(106986) = -1 EBADF (Bad file descriptor) close(106987) = -1 EBADF (Bad file descriptor) close(106988) = -1 EBADF (Bad file descriptor) close(106989) = -1 EBADF (Bad file descriptor) close(106990) = -1 EBADF (Bad file descriptor) close(106991) = -1 EBADF (Bad file descriptor) close(106992) = -1 EBADF (Bad file descriptor) close(106993) = -1 EBADF (Bad file descriptor) close(106994) = -1 EBADF (Bad file descriptor) close(106995) = -1 EBADF (Bad file descriptor) close(106996) = -1 EBADF (Bad file descriptor) close(106997) = -1 EBADF (Bad file descriptor) close(106998) = -1 EBADF (Bad file descriptor) close(106999) = -1 EBADF (Bad file descriptor) close(107000) = -1 EBADF (Bad file descriptor) close(107001) = -1 EBADF (Bad file descriptor) close(107002) = -1 EBADF (Bad file descriptor) close(107003) = -1 EBADF (Bad file descriptor) close(107004) = -1 EBADF (Bad file descriptor) close(107005) = -1 EBADF (Bad file descriptor) close(107006) = -1 EBADF (Bad file descriptor) close(107007) = -1 EBADF (Bad file descriptor) close(107008) = -1 EBADF (Bad file descriptor) close(107009) = -1 EBADF (Bad file descriptor) close(107010) = -1 EBADF (Bad file descriptor) close(107011) = -1 EBADF (Bad file descriptor) close(107012) = -1 EBADF (Bad file descriptor) close(107013) = -1 EBADF (Bad file descriptor) close(107014) = -1 EBADF (Bad file descriptor) close(107015) = -1 EBADF (Bad file descriptor) close(107016) = -1 EBADF (Bad file descriptor) close(107017) = -1 EBADF (Bad file descriptor) close(107018) = -1 EBADF (Bad file descriptor) close(107019) = -1 EBADF (Bad file descriptor) close(107020) = -1 EBADF (Bad file descriptor) close(107021) = -1 EBADF (Bad file descriptor) close(107022) = -1 EBADF (Bad file descriptor) close(107023) = -1 EBADF (Bad file descriptor) close(107024) = -1 EBADF (Bad file descriptor) close(107025) = -1 EBADF (Bad file descriptor) close(107026) = -1 EBADF (Bad file descriptor) close(107027) = -1 EBADF (Bad file descriptor) close(107028) = -1 EBADF (Bad file descriptor) close(107029) = -1 EBADF (Bad file descriptor) close(107030) = -1 EBADF (Bad file descriptor) close(107031) = -1 EBADF (Bad file descriptor) close(107032) = -1 EBADF (Bad file descriptor) close(107033) = -1 EBADF (Bad file descriptor) close(107034) = -1 EBADF (Bad file descriptor) close(107035) = -1 EBADF (Bad file descriptor) close(107036) = -1 EBADF (Bad file descriptor) close(107037) = -1 EBADF (Bad file descriptor) close(107038) = -1 EBADF (Bad file descriptor) close(107039) = -1 EBADF (Bad file descriptor) close(107040) = -1 EBADF (Bad file descriptor) close(107041) = -1 EBADF (Bad file descriptor) close(107042) = -1 EBADF (Bad file descriptor) close(107043) = -1 EBADF (Bad file descriptor) close(107044) = -1 EBADF (Bad file descriptor) close(107045) = -1 EBADF (Bad file descriptor) close(107046) = -1 EBADF (Bad file descriptor) close(107047) = -1 EBADF (Bad file descriptor) close(107048) = -1 EBADF (Bad file descriptor) close(107049) = -1 EBADF (Bad file descriptor) close(107050) = -1 EBADF (Bad file descriptor) close(107051) = -1 EBADF (Bad file descriptor) close(107052) = -1 EBADF (Bad file descriptor) close(107053) = -1 EBADF (Bad file descriptor) close(107054) = -1 EBADF (Bad file descriptor) close(107055) = -1 EBADF (Bad file descriptor) close(107056) = -1 EBADF (Bad file descriptor) close(107057) = -1 EBADF (Bad file descriptor) close(107058) = -1 EBADF (Bad file descriptor) close(107059) = -1 EBADF (Bad file descriptor) close(107060) = -1 EBADF (Bad file descriptor) close(107061) = -1 EBADF (Bad file descriptor) close(107062) = -1 EBADF (Bad file descriptor) close(107063) = -1 EBADF (Bad file descriptor) close(107064) = -1 EBADF (Bad file descriptor) close(107065) = -1 EBADF (Bad file descriptor) close(107066) = -1 EBADF (Bad file descriptor) close(107067) = -1 EBADF (Bad file descriptor) close(107068) = -1 EBADF (Bad file descriptor) close(107069) = -1 EBADF (Bad file descriptor) close(107070) = -1 EBADF (Bad file descriptor) close(107071) = -1 EBADF (Bad file descriptor) close(107072) = -1 EBADF (Bad file descriptor) close(107073) = -1 EBADF (Bad file descriptor) close(107074) = -1 EBADF (Bad file descriptor) close(107075) = -1 EBADF (Bad file descriptor) close(107076) = -1 EBADF (Bad file descriptor) close(107077) = -1 EBADF (Bad file descriptor) close(107078) = -1 EBADF (Bad file descriptor) close(107079) = -1 EBADF (Bad file descriptor) close(107080) = -1 EBADF (Bad file descriptor) close(107081) = -1 EBADF (Bad file descriptor) close(107082) = -1 EBADF (Bad file descriptor) close(107083) = -1 EBADF (Bad file descriptor) close(107084) = -1 EBADF (Bad file descriptor) close(107085) = -1 EBADF (Bad file descriptor) close(107086) = -1 EBADF (Bad file descriptor) close(107087) = -1 EBADF (Bad file descriptor) close(107088) = -1 EBADF (Bad file descriptor) close(107089) = -1 EBADF (Bad file descriptor) close(107090) = -1 EBADF (Bad file descriptor) close(107091) = -1 EBADF (Bad file descriptor) close(107092) = -1 EBADF (Bad file descriptor) close(107093) = -1 EBADF (Bad file descriptor) close(107094) = -1 EBADF (Bad file descriptor) close(107095) = -1 EBADF (Bad file descriptor) close(107096) = -1 EBADF (Bad file descriptor) close(107097) = -1 EBADF (Bad file descriptor) close(107098) = -1 EBADF (Bad file descriptor) close(107099) = -1 EBADF (Bad file descriptor) close(107100) = -1 EBADF (Bad file descriptor) close(107101) = -1 EBADF (Bad file descriptor) close(107102) = -1 EBADF (Bad file descriptor) close(107103) = -1 EBADF (Bad file descriptor) close(107104) = -1 EBADF (Bad file descriptor) close(107105) = -1 EBADF (Bad file descriptor) close(107106) = -1 EBADF (Bad file descriptor) close(107107) = -1 EBADF (Bad file descriptor) close(107108) = -1 EBADF (Bad file descriptor) close(107109) = -1 EBADF (Bad file descriptor) close(107110) = -1 EBADF (Bad file descriptor) close(107111) = -1 EBADF (Bad file descriptor) close(107112) = -1 EBADF (Bad file descriptor) close(107113) = -1 EBADF (Bad file descriptor) close(107114) = -1 EBADF (Bad file descriptor) close(107115) = -1 EBADF (Bad file descriptor) close(107116) = -1 EBADF (Bad file descriptor) close(107117) = -1 EBADF (Bad file descriptor) close(107118) = -1 EBADF (Bad file descriptor) close(107119) = -1 EBADF (Bad file descriptor) close(107120) = -1 EBADF (Bad file descriptor) close(107121) = -1 EBADF (Bad file descriptor) close(107122) = -1 EBADF (Bad file descriptor) close(107123) = -1 EBADF (Bad file descriptor) close(107124) = -1 EBADF (Bad file descriptor) close(107125) = -1 EBADF (Bad file descriptor) close(107126) = -1 EBADF (Bad file descriptor) close(107127) = -1 EBADF (Bad file descriptor) close(107128) = -1 EBADF (Bad file descriptor) close(107129) = -1 EBADF (Bad file descriptor) close(107130) = -1 EBADF (Bad file descriptor) close(107131) = -1 EBADF (Bad file descriptor) close(107132) = -1 EBADF (Bad file descriptor) close(107133) = -1 EBADF (Bad file descriptor) close(107134) = -1 EBADF (Bad file descriptor) close(107135) = -1 EBADF (Bad file descriptor) close(107136) = -1 EBADF (Bad file descriptor) close(107137) = -1 EBADF (Bad file descriptor) close(107138) = -1 EBADF (Bad file descriptor) close(107139) = -1 EBADF (Bad file descriptor) close(107140) = -1 EBADF (Bad file descriptor) close(107141) = -1 EBADF (Bad file descriptor) close(107142) = -1 EBADF (Bad file descriptor) close(107143) = -1 EBADF (Bad file descriptor) close(107144) = -1 EBADF (Bad file descriptor) close(107145) = -1 EBADF (Bad file descriptor) close(107146) = -1 EBADF (Bad file descriptor) close(107147) = -1 EBADF (Bad file descriptor) close(107148) = -1 EBADF (Bad file descriptor) close(107149) = -1 EBADF (Bad file descriptor) close(107150) = -1 EBADF (Bad file descriptor) close(107151) = -1 EBADF (Bad file descriptor) close(107152) = -1 EBADF (Bad file descriptor) close(107153) = -1 EBADF (Bad file descriptor) close(107154) = -1 EBADF (Bad file descriptor) close(107155) = -1 EBADF (Bad file descriptor) close(107156) = -1 EBADF (Bad file descriptor) close(107157) = -1 EBADF (Bad file descriptor) close(107158) = -1 EBADF (Bad file descriptor) close(107159) = -1 EBADF (Bad file descriptor) close(107160) = -1 EBADF (Bad file descriptor) close(107161) = -1 EBADF (Bad file descriptor) close(107162) = -1 EBADF (Bad file descriptor) close(107163) = -1 EBADF (Bad file descriptor) close(107164) = -1 EBADF (Bad file descriptor) close(107165) = -1 EBADF (Bad file descriptor) close(107166) = -1 EBADF (Bad file descriptor) close(107167) = -1 EBADF (Bad file descriptor) close(107168) = -1 EBADF (Bad file descriptor) close(107169) = -1 EBADF (Bad file descriptor) close(107170) = -1 EBADF (Bad file descriptor) close(107171) = -1 EBADF (Bad file descriptor) close(107172) = -1 EBADF (Bad file descriptor) close(107173) = -1 EBADF (Bad file descriptor) close(107174) = -1 EBADF (Bad file descriptor) close(107175) = -1 EBADF (Bad file descriptor) close(107176) = -1 EBADF (Bad file descriptor) close(107177) = -1 EBADF (Bad file descriptor) close(107178) = -1 EBADF (Bad file descriptor) close(107179) = -1 EBADF (Bad file descriptor) close(107180) = -1 EBADF (Bad file descriptor) close(107181) = -1 EBADF (Bad file descriptor) close(107182) = -1 EBADF (Bad file descriptor) close(107183) = -1 EBADF (Bad file descriptor) close(107184) = -1 EBADF (Bad file descriptor) close(107185) = -1 EBADF (Bad file descriptor) close(107186) = -1 EBADF (Bad file descriptor) close(107187) = -1 EBADF (Bad file descriptor) close(107188) = -1 EBADF (Bad file descriptor) close(107189) = -1 EBADF (Bad file descriptor) close(107190) = -1 EBADF (Bad file descriptor) close(107191) = -1 EBADF (Bad file descriptor) close(107192) = -1 EBADF (Bad file descriptor) close(107193) = -1 EBADF (Bad file descriptor) close(107194) = -1 EBADF (Bad file descriptor) close(107195) = -1 EBADF (Bad file descriptor) close(107196) = -1 EBADF (Bad file descriptor) close(107197) = -1 EBADF (Bad file descriptor) close(107198) = -1 EBADF (Bad file descriptor) close(107199) = -1 EBADF (Bad file descriptor) close(107200) = -1 EBADF (Bad file descriptor) close(107201) = -1 EBADF (Bad file descriptor) close(107202) = -1 EBADF (Bad file descriptor) close(107203) = -1 EBADF (Bad file descriptor) close(107204) = -1 EBADF (Bad file descriptor) close(107205) = -1 EBADF (Bad file descriptor) close(107206) = -1 EBADF (Bad file descriptor) close(107207) = -1 EBADF (Bad file descriptor) close(107208) = -1 EBADF (Bad file descriptor) close(107209) = -1 EBADF (Bad file descriptor) close(107210) = -1 EBADF (Bad file descriptor) close(107211) = -1 EBADF (Bad file descriptor) close(107212) = -1 EBADF (Bad file descriptor) close(107213) = -1 EBADF (Bad file descriptor) close(107214) = -1 EBADF (Bad file descriptor) close(107215) = -1 EBADF (Bad file descriptor) close(107216) = -1 EBADF (Bad file descriptor) close(107217) = -1 EBADF (Bad file descriptor) close(107218) = -1 EBADF (Bad file descriptor) close(107219) = -1 EBADF (Bad file descriptor) close(107220) = -1 EBADF (Bad file descriptor) close(107221) = -1 EBADF (Bad file descriptor) close(107222) = -1 EBADF (Bad file descriptor) close(107223) = -1 EBADF (Bad file descriptor) close(107224) = -1 EBADF (Bad file descriptor) close(107225) = -1 EBADF (Bad file descriptor) close(107226) = -1 EBADF (Bad file descriptor) close(107227) = -1 EBADF (Bad file descriptor) close(107228) = -1 EBADF (Bad file descriptor) close(107229) = -1 EBADF (Bad file descriptor) close(107230) = -1 EBADF (Bad file descriptor) close(107231) = -1 EBADF (Bad file descriptor) close(107232) = -1 EBADF (Bad file descriptor) close(107233) = -1 EBADF (Bad file descriptor) close(107234) = -1 EBADF (Bad file descriptor) close(107235) = -1 EBADF (Bad file descriptor) close(107236) = -1 EBADF (Bad file descriptor) close(107237) = -1 EBADF (Bad file descriptor) close(107238) = -1 EBADF (Bad file descriptor) close(107239) = -1 EBADF (Bad file descriptor) close(107240) = -1 EBADF (Bad file descriptor) close(107241) = -1 EBADF (Bad file descriptor) close(107242) = -1 EBADF (Bad file descriptor) close(107243) = -1 EBADF (Bad file descriptor) close(107244) = -1 EBADF (Bad file descriptor) close(107245) = -1 EBADF (Bad file descriptor) close(107246) = -1 EBADF (Bad file descriptor) close(107247) = -1 EBADF (Bad file descriptor) close(107248) = -1 EBADF (Bad file descriptor) close(107249) = -1 EBADF (Bad file descriptor) close(107250) = -1 EBADF (Bad file descriptor) close(107251) = -1 EBADF (Bad file descriptor) close(107252) = -1 EBADF (Bad file descriptor) close(107253) = -1 EBADF (Bad file descriptor) close(107254) = -1 EBADF (Bad file descriptor) close(107255) = -1 EBADF (Bad file descriptor) close(107256) = -1 EBADF (Bad file descriptor) close(107257) = -1 EBADF (Bad file descriptor) close(107258) = -1 EBADF (Bad file descriptor) close(107259) = -1 EBADF (Bad file descriptor) close(107260) = -1 EBADF (Bad file descriptor) close(107261) = -1 EBADF (Bad file descriptor) close(107262) = -1 EBADF (Bad file descriptor) close(107263) = -1 EBADF (Bad file descriptor) close(107264) = -1 EBADF (Bad file descriptor) close(107265) = -1 EBADF (Bad file descriptor) close(107266) = -1 EBADF (Bad file descriptor) close(107267) = -1 EBADF (Bad file descriptor) close(107268) = -1 EBADF (Bad file descriptor) close(107269) = -1 EBADF (Bad file descriptor) close(107270) = -1 EBADF (Bad file descriptor) close(107271) = -1 EBADF (Bad file descriptor) close(107272) = -1 EBADF (Bad file descriptor) close(107273) = -1 EBADF (Bad file descriptor) close(107274) = -1 EBADF (Bad file descriptor) close(107275) = -1 EBADF (Bad file descriptor) close(107276) = -1 EBADF (Bad file descriptor) close(107277) = -1 EBADF (Bad file descriptor) close(107278) = -1 EBADF (Bad file descriptor) close(107279) = -1 EBADF (Bad file descriptor) close(107280) = -1 EBADF (Bad file descriptor) close(107281) = -1 EBADF (Bad file descriptor) close(107282) = -1 EBADF (Bad file descriptor) close(107283) = -1 EBADF (Bad file descriptor) close(107284) = -1 EBADF (Bad file descriptor) close(107285) = -1 EBADF (Bad file descriptor) close(107286) = -1 EBADF (Bad file descriptor) close(107287) = -1 EBADF (Bad file descriptor) close(107288) = -1 EBADF (Bad file descriptor) close(107289) = -1 EBADF (Bad file descriptor) close(107290) = -1 EBADF (Bad file descriptor) close(107291) = -1 EBADF (Bad file descriptor) close(107292) = -1 EBADF (Bad file descriptor) close(107293) = -1 EBADF (Bad file descriptor) close(107294) = -1 EBADF (Bad file descriptor) close(107295) = -1 EBADF (Bad file descriptor) close(107296) = -1 EBADF (Bad file descriptor) close(107297) = -1 EBADF (Bad file descriptor) close(107298) = -1 EBADF (Bad file descriptor) close(107299) = -1 EBADF (Bad file descriptor) close(107300) = -1 EBADF (Bad file descriptor) close(107301) = -1 EBADF (Bad file descriptor) close(107302) = -1 EBADF (Bad file descriptor) close(107303) = -1 EBADF (Bad file descriptor) close(107304) = -1 EBADF (Bad file descriptor) close(107305) = -1 EBADF (Bad file descriptor) close(107306) = -1 EBADF (Bad file descriptor) close(107307) = -1 EBADF (Bad file descriptor) close(107308) = -1 EBADF (Bad file descriptor) close(107309) = -1 EBADF (Bad file descriptor) close(107310) = -1 EBADF (Bad file descriptor) close(107311) = -1 EBADF (Bad file descriptor) close(107312) = -1 EBADF (Bad file descriptor) close(107313) = -1 EBADF (Bad file descriptor) close(107314) = -1 EBADF (Bad file descriptor) close(107315) = -1 EBADF (Bad file descriptor) close(107316) = -1 EBADF (Bad file descriptor) close(107317) = -1 EBADF (Bad file descriptor) close(107318) = -1 EBADF (Bad file descriptor) close(107319) = -1 EBADF (Bad file descriptor) close(107320) = -1 EBADF (Bad file descriptor) close(107321) = -1 EBADF (Bad file descriptor) close(107322) = -1 EBADF (Bad file descriptor) close(107323) = -1 EBADF (Bad file descriptor) close(107324) = -1 EBADF (Bad file descriptor) close(107325) = -1 EBADF (Bad file descriptor) close(107326) = -1 EBADF (Bad file descriptor) close(107327) = -1 EBADF (Bad file descriptor) close(107328) = -1 EBADF (Bad file descriptor) close(107329) = -1 EBADF (Bad file descriptor) close(107330) = -1 EBADF (Bad file descriptor) close(107331) = -1 EBADF (Bad file descriptor) close(107332) = -1 EBADF (Bad file descriptor) close(107333) = -1 EBADF (Bad file descriptor) close(107334) = -1 EBADF (Bad file descriptor) close(107335) = -1 EBADF (Bad file descriptor) close(107336) = -1 EBADF (Bad file descriptor) close(107337) = -1 EBADF (Bad file descriptor) close(107338) = -1 EBADF (Bad file descriptor) close(107339) = -1 EBADF (Bad file descriptor) close(107340) = -1 EBADF (Bad file descriptor) close(107341) = -1 EBADF (Bad file descriptor) close(107342) = -1 EBADF (Bad file descriptor) close(107343) = -1 EBADF (Bad file descriptor) close(107344) = -1 EBADF (Bad file descriptor) close(107345) = -1 EBADF (Bad file descriptor) close(107346) = -1 EBADF (Bad file descriptor) close(107347) = -1 EBADF (Bad file descriptor) close(107348) = -1 EBADF (Bad file descriptor) close(107349) = -1 EBADF (Bad file descriptor) close(107350) = -1 EBADF (Bad file descriptor) close(107351) = -1 EBADF (Bad file descriptor) close(107352) = -1 EBADF (Bad file descriptor) close(107353) = -1 EBADF (Bad file descriptor) close(107354) = -1 EBADF (Bad file descriptor) close(107355) = -1 EBADF (Bad file descriptor) close(107356) = -1 EBADF (Bad file descriptor) close(107357) = -1 EBADF (Bad file descriptor) close(107358) = -1 EBADF (Bad file descriptor) close(107359) = -1 EBADF (Bad file descriptor) close(107360) = -1 EBADF (Bad file descriptor) close(107361) = -1 EBADF (Bad file descriptor) close(107362) = -1 EBADF (Bad file descriptor) close(107363) = -1 EBADF (Bad file descriptor) close(107364) = -1 EBADF (Bad file descriptor) close(107365) = -1 EBADF (Bad file descriptor) close(107366) = -1 EBADF (Bad file descriptor) close(107367) = -1 EBADF (Bad file descriptor) close(107368) = -1 EBADF (Bad file descriptor) close(107369) = -1 EBADF (Bad file descriptor) close(107370) = -1 EBADF (Bad file descriptor) close(107371) = -1 EBADF (Bad file descriptor) close(107372) = -1 EBADF (Bad file descriptor) close(107373) = -1 EBADF (Bad file descriptor) close(107374) = -1 EBADF (Bad file descriptor) close(107375) = -1 EBADF (Bad file descriptor) close(107376) = -1 EBADF (Bad file descriptor) close(107377) = -1 EBADF (Bad file descriptor) close(107378) = -1 EBADF (Bad file descriptor) close(107379) = -1 EBADF (Bad file descriptor) close(107380) = -1 EBADF (Bad file descriptor) close(107381) = -1 EBADF (Bad file descriptor) close(107382) = -1 EBADF (Bad file descriptor) close(107383) = -1 EBADF (Bad file descriptor) close(107384) = -1 EBADF (Bad file descriptor) close(107385) = -1 EBADF (Bad file descriptor) close(107386) = -1 EBADF (Bad file descriptor) close(107387) = -1 EBADF (Bad file descriptor) close(107388) = -1 EBADF (Bad file descriptor) close(107389) = -1 EBADF (Bad file descriptor) close(107390) = -1 EBADF (Bad file descriptor) close(107391) = -1 EBADF (Bad file descriptor) close(107392) = -1 EBADF (Bad file descriptor) close(107393) = -1 EBADF (Bad file descriptor) close(107394) = -1 EBADF (Bad file descriptor) close(107395) = -1 EBADF (Bad file descriptor) close(107396) = -1 EBADF (Bad file descriptor) close(107397) = -1 EBADF (Bad file descriptor) close(107398) = -1 EBADF (Bad file descriptor) close(107399) = -1 EBADF (Bad file descriptor) close(107400) = -1 EBADF (Bad file descriptor) close(107401) = -1 EBADF (Bad file descriptor) close(107402) = -1 EBADF (Bad file descriptor) close(107403) = -1 EBADF (Bad file descriptor) close(107404) = -1 EBADF (Bad file descriptor) close(107405) = -1 EBADF (Bad file descriptor) close(107406) = -1 EBADF (Bad file descriptor) close(107407) = -1 EBADF (Bad file descriptor) close(107408) = -1 EBADF (Bad file descriptor) close(107409) = -1 EBADF (Bad file descriptor) close(107410) = -1 EBADF (Bad file descriptor) close(107411) = -1 EBADF (Bad file descriptor) close(107412) = -1 EBADF (Bad file descriptor) close(107413) = -1 EBADF (Bad file descriptor) close(107414) = -1 EBADF (Bad file descriptor) close(107415) = -1 EBADF (Bad file descriptor) close(107416) = -1 EBADF (Bad file descriptor) close(107417) = -1 EBADF (Bad file descriptor) close(107418) = -1 EBADF (Bad file descriptor) close(107419) = -1 EBADF (Bad file descriptor) close(107420) = -1 EBADF (Bad file descriptor) close(107421) = -1 EBADF (Bad file descriptor) close(107422) = -1 EBADF (Bad file descriptor) close(107423) = -1 EBADF (Bad file descriptor) close(107424) = -1 EBADF (Bad file descriptor) close(107425) = -1 EBADF (Bad file descriptor) close(107426) = -1 EBADF (Bad file descriptor) close(107427) = -1 EBADF (Bad file descriptor) close(107428) = -1 EBADF (Bad file descriptor) close(107429) = -1 EBADF (Bad file descriptor) close(107430) = -1 EBADF (Bad file descriptor) close(107431) = -1 EBADF (Bad file descriptor) close(107432) = -1 EBADF (Bad file descriptor) close(107433) = -1 EBADF (Bad file descriptor) close(107434) = -1 EBADF (Bad file descriptor) close(107435) = -1 EBADF (Bad file descriptor) close(107436) = -1 EBADF (Bad file descriptor) close(107437) = -1 EBADF (Bad file descriptor) close(107438) = -1 EBADF (Bad file descriptor) close(107439) = -1 EBADF (Bad file descriptor) close(107440) = -1 EBADF (Bad file descriptor) close(107441) = -1 EBADF (Bad file descriptor) close(107442) = -1 EBADF (Bad file descriptor) close(107443) = -1 EBADF (Bad file descriptor) close(107444) = -1 EBADF (Bad file descriptor) close(107445) = -1 EBADF (Bad file descriptor) close(107446) = -1 EBADF (Bad file descriptor) close(107447) = -1 EBADF (Bad file descriptor) close(107448) = -1 EBADF (Bad file descriptor) close(107449) = -1 EBADF (Bad file descriptor) close(107450) = -1 EBADF (Bad file descriptor) close(107451) = -1 EBADF (Bad file descriptor) close(107452) = -1 EBADF (Bad file descriptor) close(107453) = -1 EBADF (Bad file descriptor) close(107454) = -1 EBADF (Bad file descriptor) close(107455) = -1 EBADF (Bad file descriptor) close(107456) = -1 EBADF (Bad file descriptor) close(107457) = -1 EBADF (Bad file descriptor) close(107458) = -1 EBADF (Bad file descriptor) close(107459) = -1 EBADF (Bad file descriptor) close(107460) = -1 EBADF (Bad file descriptor) close(107461) = -1 EBADF (Bad file descriptor) close(107462) = -1 EBADF (Bad file descriptor) close(107463) = -1 EBADF (Bad file descriptor) close(107464) = -1 EBADF (Bad file descriptor) close(107465) = -1 EBADF (Bad file descriptor) close(107466) = -1 EBADF (Bad file descriptor) close(107467) = -1 EBADF (Bad file descriptor) close(107468) = -1 EBADF (Bad file descriptor) close(107469) = -1 EBADF (Bad file descriptor) close(107470) = -1 EBADF (Bad file descriptor) close(107471) = -1 EBADF (Bad file descriptor) close(107472) = -1 EBADF (Bad file descriptor) close(107473) = -1 EBADF (Bad file descriptor) close(107474) = -1 EBADF (Bad file descriptor) close(107475) = -1 EBADF (Bad file descriptor) close(107476) = -1 EBADF (Bad file descriptor) close(107477) = -1 EBADF (Bad file descriptor) close(107478) = -1 EBADF (Bad file descriptor) close(107479) = -1 EBADF (Bad file descriptor) close(107480) = -1 EBADF (Bad file descriptor) close(107481) = -1 EBADF (Bad file descriptor) close(107482) = -1 EBADF (Bad file descriptor) close(107483) = -1 EBADF (Bad file descriptor) close(107484) = -1 EBADF (Bad file descriptor) close(107485) = -1 EBADF (Bad file descriptor) close(107486) = -1 EBADF (Bad file descriptor) close(107487) = -1 EBADF (Bad file descriptor) close(107488) = -1 EBADF (Bad file descriptor) close(107489) = -1 EBADF (Bad file descriptor) close(107490) = -1 EBADF (Bad file descriptor) close(107491) = -1 EBADF (Bad file descriptor) close(107492) = -1 EBADF (Bad file descriptor) close(107493) = -1 EBADF (Bad file descriptor) close(107494) = -1 EBADF (Bad file descriptor) close(107495) = -1 EBADF (Bad file descriptor) close(107496) = -1 EBADF (Bad file descriptor) close(107497) = -1 EBADF (Bad file descriptor) close(107498) = -1 EBADF (Bad file descriptor) close(107499) = -1 EBADF (Bad file descriptor) close(107500) = -1 EBADF (Bad file descriptor) close(107501) = -1 EBADF (Bad file descriptor) close(107502) = -1 EBADF (Bad file descriptor) close(107503) = -1 EBADF (Bad file descriptor) close(107504) = -1 EBADF (Bad file descriptor) close(107505) = -1 EBADF (Bad file descriptor) close(107506) = -1 EBADF (Bad file descriptor) close(107507) = -1 EBADF (Bad file descriptor) close(107508) = -1 EBADF (Bad file descriptor) close(107509) = -1 EBADF (Bad file descriptor) close(107510) = -1 EBADF (Bad file descriptor) close(107511) = -1 EBADF (Bad file descriptor) close(107512) = -1 EBADF (Bad file descriptor) close(107513) = -1 EBADF (Bad file descriptor) close(107514) = -1 EBADF (Bad file descriptor) close(107515) = -1 EBADF (Bad file descriptor) close(107516) = -1 EBADF (Bad file descriptor) close(107517) = -1 EBADF (Bad file descriptor) close(107518) = -1 EBADF (Bad file descriptor) close(107519) = -1 EBADF (Bad file descriptor) close(107520) = -1 EBADF (Bad file descriptor) close(107521) = -1 EBADF (Bad file descriptor) close(107522) = -1 EBADF (Bad file descriptor) close(107523) = -1 EBADF (Bad file descriptor) close(107524) = -1 EBADF (Bad file descriptor) close(107525) = -1 EBADF (Bad file descriptor) close(107526) = -1 EBADF (Bad file descriptor) close(107527) = -1 EBADF (Bad file descriptor) close(107528) = -1 EBADF (Bad file descriptor) close(107529) = -1 EBADF (Bad file descriptor) close(107530) = -1 EBADF (Bad file descriptor) close(107531) = -1 EBADF (Bad file descriptor) close(107532) = -1 EBADF (Bad file descriptor) close(107533) = -1 EBADF (Bad file descriptor) close(107534) = -1 EBADF (Bad file descriptor) close(107535) = -1 EBADF (Bad file descriptor) close(107536) = -1 EBADF (Bad file descriptor) close(107537) = -1 EBADF (Bad file descriptor) close(107538) = -1 EBADF (Bad file descriptor) close(107539) = -1 EBADF (Bad file descriptor) close(107540) = -1 EBADF (Bad file descriptor) close(107541) = -1 EBADF (Bad file descriptor) close(107542) = -1 EBADF (Bad file descriptor) close(107543) = -1 EBADF (Bad file descriptor) close(107544) = -1 EBADF (Bad file descriptor) close(107545) = -1 EBADF (Bad file descriptor) close(107546) = -1 EBADF (Bad file descriptor) close(107547) = -1 EBADF (Bad file descriptor) close(107548) = -1 EBADF (Bad file descriptor) close(107549) = -1 EBADF (Bad file descriptor) close(107550) = -1 EBADF (Bad file descriptor) close(107551) = -1 EBADF (Bad file descriptor) close(107552) = -1 EBADF (Bad file descriptor) close(107553) = -1 EBADF (Bad file descriptor) close(107554) = -1 EBADF (Bad file descriptor) close(107555) = -1 EBADF (Bad file descriptor) close(107556) = -1 EBADF (Bad file descriptor) close(107557) = -1 EBADF (Bad file descriptor) close(107558) = -1 EBADF (Bad file descriptor) close(107559) = -1 EBADF (Bad file descriptor) close(107560) = -1 EBADF (Bad file descriptor) close(107561) = -1 EBADF (Bad file descriptor) close(107562) = -1 EBADF (Bad file descriptor) close(107563) = -1 EBADF (Bad file descriptor) close(107564) = -1 EBADF (Bad file descriptor) close(107565) = -1 EBADF (Bad file descriptor) close(107566) = -1 EBADF (Bad file descriptor) close(107567) = -1 EBADF (Bad file descriptor) close(107568) = -1 EBADF (Bad file descriptor) close(107569) = -1 EBADF (Bad file descriptor) close(107570) = -1 EBADF (Bad file descriptor) close(107571) = -1 EBADF (Bad file descriptor) close(107572) = -1 EBADF (Bad file descriptor) close(107573) = -1 EBADF (Bad file descriptor) close(107574) = -1 EBADF (Bad file descriptor) close(107575) = -1 EBADF (Bad file descriptor) close(107576) = -1 EBADF (Bad file descriptor) close(107577) = -1 EBADF (Bad file descriptor) close(107578) = -1 EBADF (Bad file descriptor) close(107579) = -1 EBADF (Bad file descriptor) close(107580) = -1 EBADF (Bad file descriptor) close(107581) = -1 EBADF (Bad file descriptor) close(107582) = -1 EBADF (Bad file descriptor) close(107583) = -1 EBADF (Bad file descriptor) close(107584) = -1 EBADF (Bad file descriptor) close(107585) = -1 EBADF (Bad file descriptor) close(107586) = -1 EBADF (Bad file descriptor) close(107587) = -1 EBADF (Bad file descriptor) close(107588) = -1 EBADF (Bad file descriptor) close(107589) = -1 EBADF (Bad file descriptor) close(107590) = -1 EBADF (Bad file descriptor) close(107591) = -1 EBADF (Bad file descriptor) close(107592) = -1 EBADF (Bad file descriptor) close(107593) = -1 EBADF (Bad file descriptor) close(107594) = -1 EBADF (Bad file descriptor) close(107595) = -1 EBADF (Bad file descriptor) close(107596) = -1 EBADF (Bad file descriptor) close(107597) = -1 EBADF (Bad file descriptor) close(107598) = -1 EBADF (Bad file descriptor) close(107599) = -1 EBADF (Bad file descriptor) close(107600) = -1 EBADF (Bad file descriptor) close(107601) = -1 EBADF (Bad file descriptor) close(107602) = -1 EBADF (Bad file descriptor) close(107603) = -1 EBADF (Bad file descriptor) close(107604) = -1 EBADF (Bad file descriptor) close(107605) = -1 EBADF (Bad file descriptor) close(107606) = -1 EBADF (Bad file descriptor) close(107607) = -1 EBADF (Bad file descriptor) close(107608) = -1 EBADF (Bad file descriptor) close(107609) = -1 EBADF (Bad file descriptor) close(107610) = -1 EBADF (Bad file descriptor) close(107611) = -1 EBADF (Bad file descriptor) close(107612) = -1 EBADF (Bad file descriptor) close(107613) = -1 EBADF (Bad file descriptor) close(107614) = -1 EBADF (Bad file descriptor) close(107615) = -1 EBADF (Bad file descriptor) close(107616) = -1 EBADF (Bad file descriptor) close(107617) = -1 EBADF (Bad file descriptor) close(107618) = -1 EBADF (Bad file descriptor) close(107619) = -1 EBADF (Bad file descriptor) close(107620) = -1 EBADF (Bad file descriptor) close(107621) = -1 EBADF (Bad file descriptor) close(107622) = -1 EBADF (Bad file descriptor) close(107623) = -1 EBADF (Bad file descriptor) close(107624) = -1 EBADF (Bad file descriptor) close(107625) = -1 EBADF (Bad file descriptor) close(107626) = -1 EBADF (Bad file descriptor) close(107627) = -1 EBADF (Bad file descriptor) close(107628) = -1 EBADF (Bad file descriptor) close(107629) = -1 EBADF (Bad file descriptor) close(107630) = -1 EBADF (Bad file descriptor) close(107631) = -1 EBADF (Bad file descriptor) close(107632) = -1 EBADF (Bad file descriptor) close(107633) = -1 EBADF (Bad file descriptor) close(107634) = -1 EBADF (Bad file descriptor) close(107635) = -1 EBADF (Bad file descriptor) close(107636) = -1 EBADF (Bad file descriptor) close(107637) = -1 EBADF (Bad file descriptor) close(107638) = -1 EBADF (Bad file descriptor) close(107639) = -1 EBADF (Bad file descriptor) close(107640) = -1 EBADF (Bad file descriptor) close(107641) = -1 EBADF (Bad file descriptor) close(107642) = -1 EBADF (Bad file descriptor) close(107643) = -1 EBADF (Bad file descriptor) close(107644) = -1 EBADF (Bad file descriptor) close(107645) = -1 EBADF (Bad file descriptor) close(107646) = -1 EBADF (Bad file descriptor) close(107647) = -1 EBADF (Bad file descriptor) close(107648) = -1 EBADF (Bad file descriptor) close(107649) = -1 EBADF (Bad file descriptor) close(107650) = -1 EBADF (Bad file descriptor) close(107651) = -1 EBADF (Bad file descriptor) close(107652) = -1 EBADF (Bad file descriptor) close(107653) = -1 EBADF (Bad file descriptor) close(107654) = -1 EBADF (Bad file descriptor) close(107655) = -1 EBADF (Bad file descriptor) close(107656) = -1 EBADF (Bad file descriptor) close(107657) = -1 EBADF (Bad file descriptor) close(107658) = -1 EBADF (Bad file descriptor) close(107659) = -1 EBADF (Bad file descriptor) close(107660) = -1 EBADF (Bad file descriptor) close(107661) = -1 EBADF (Bad file descriptor) close(107662) = -1 EBADF (Bad file descriptor) close(107663) = -1 EBADF (Bad file descriptor) close(107664) = -1 EBADF (Bad file descriptor) close(107665) = -1 EBADF (Bad file descriptor) close(107666) = -1 EBADF (Bad file descriptor) close(107667) = -1 EBADF (Bad file descriptor) close(107668) = -1 EBADF (Bad file descriptor) close(107669) = -1 EBADF (Bad file descriptor) close(107670) = -1 EBADF (Bad file descriptor) close(107671) = -1 EBADF (Bad file descriptor) close(107672) = -1 EBADF (Bad file descriptor) close(107673) = -1 EBADF (Bad file descriptor) close(107674) = -1 EBADF (Bad file descriptor) close(107675) = -1 EBADF (Bad file descriptor) close(107676) = -1 EBADF (Bad file descriptor) close(107677) = -1 EBADF (Bad file descriptor) close(107678) = -1 EBADF (Bad file descriptor) close(107679) = -1 EBADF (Bad file descriptor) close(107680) = -1 EBADF (Bad file descriptor) close(107681) = -1 EBADF (Bad file descriptor) close(107682) = -1 EBADF (Bad file descriptor) close(107683) = -1 EBADF (Bad file descriptor) close(107684) = -1 EBADF (Bad file descriptor) close(107685) = -1 EBADF (Bad file descriptor) close(107686) = -1 EBADF (Bad file descriptor) close(107687) = -1 EBADF (Bad file descriptor) close(107688) = -1 EBADF (Bad file descriptor) close(107689) = -1 EBADF (Bad file descriptor) close(107690) = -1 EBADF (Bad file descriptor) close(107691) = -1 EBADF (Bad file descriptor) close(107692) = -1 EBADF (Bad file descriptor) close(107693) = -1 EBADF (Bad file descriptor) close(107694) = -1 EBADF (Bad file descriptor) close(107695) = -1 EBADF (Bad file descriptor) close(107696) = -1 EBADF (Bad file descriptor) close(107697) = -1 EBADF (Bad file descriptor) close(107698) = -1 EBADF (Bad file descriptor) close(107699) = -1 EBADF (Bad file descriptor) close(107700) = -1 EBADF (Bad file descriptor) close(107701) = -1 EBADF (Bad file descriptor) close(107702) = -1 EBADF (Bad file descriptor) close(107703) = -1 EBADF (Bad file descriptor) close(107704) = -1 EBADF (Bad file descriptor) close(107705) = -1 EBADF (Bad file descriptor) close(107706) = -1 EBADF (Bad file descriptor) close(107707) = -1 EBADF (Bad file descriptor) close(107708) = -1 EBADF (Bad file descriptor) close(107709) = -1 EBADF (Bad file descriptor) close(107710) = -1 EBADF (Bad file descriptor) close(107711) = -1 EBADF (Bad file descriptor) close(107712) = -1 EBADF (Bad file descriptor) close(107713) = -1 EBADF (Bad file descriptor) close(107714) = -1 EBADF (Bad file descriptor) close(107715) = -1 EBADF (Bad file descriptor) close(107716) = -1 EBADF (Bad file descriptor) close(107717) = -1 EBADF (Bad file descriptor) close(107718) = -1 EBADF (Bad file descriptor) close(107719) = -1 EBADF (Bad file descriptor) close(107720) = -1 EBADF (Bad file descriptor) close(107721) = -1 EBADF (Bad file descriptor) close(107722) = -1 EBADF (Bad file descriptor) close(107723) = -1 EBADF (Bad file descriptor) close(107724) = -1 EBADF (Bad file descriptor) close(107725) = -1 EBADF (Bad file descriptor) close(107726) = -1 EBADF (Bad file descriptor) close(107727) = -1 EBADF (Bad file descriptor) close(107728) = -1 EBADF (Bad file descriptor) close(107729) = -1 EBADF (Bad file descriptor) close(107730) = -1 EBADF (Bad file descriptor) close(107731) = -1 EBADF (Bad file descriptor) close(107732) = -1 EBADF (Bad file descriptor) close(107733) = -1 EBADF (Bad file descriptor) close(107734) = -1 EBADF (Bad file descriptor) close(107735) = -1 EBADF (Bad file descriptor) close(107736) = -1 EBADF (Bad file descriptor) close(107737) = -1 EBADF (Bad file descriptor) close(107738) = -1 EBADF (Bad file descriptor) close(107739) = -1 EBADF (Bad file descriptor) close(107740) = -1 EBADF (Bad file descriptor) close(107741) = -1 EBADF (Bad file descriptor) close(107742) = -1 EBADF (Bad file descriptor) close(107743) = -1 EBADF (Bad file descriptor) close(107744) = -1 EBADF (Bad file descriptor) close(107745) = -1 EBADF (Bad file descriptor) close(107746) = -1 EBADF (Bad file descriptor) close(107747) = -1 EBADF (Bad file descriptor) close(107748) = -1 EBADF (Bad file descriptor) close(107749) = -1 EBADF (Bad file descriptor) close(107750) = -1 EBADF (Bad file descriptor) close(107751) = -1 EBADF (Bad file descriptor) close(107752) = -1 EBADF (Bad file descriptor) close(107753) = -1 EBADF (Bad file descriptor) close(107754) = -1 EBADF (Bad file descriptor) close(107755) = -1 EBADF (Bad file descriptor) close(107756) = -1 EBADF (Bad file descriptor) close(107757) = -1 EBADF (Bad file descriptor) close(107758) = -1 EBADF (Bad file descriptor) close(107759) = -1 EBADF (Bad file descriptor) close(107760) = -1 EBADF (Bad file descriptor) close(107761) = -1 EBADF (Bad file descriptor) close(107762) = -1 EBADF (Bad file descriptor) close(107763) = -1 EBADF (Bad file descriptor) close(107764) = -1 EBADF (Bad file descriptor) close(107765) = -1 EBADF (Bad file descriptor) close(107766) = -1 EBADF (Bad file descriptor) close(107767) = -1 EBADF (Bad file descriptor) close(107768) = -1 EBADF (Bad file descriptor) close(107769) = -1 EBADF (Bad file descriptor) close(107770) = -1 EBADF (Bad file descriptor) close(107771) = -1 EBADF (Bad file descriptor) close(107772) = -1 EBADF (Bad file descriptor) close(107773) = -1 EBADF (Bad file descriptor) close(107774) = -1 EBADF (Bad file descriptor) close(107775) = -1 EBADF (Bad file descriptor) close(107776) = -1 EBADF (Bad file descriptor) close(107777) = -1 EBADF (Bad file descriptor) close(107778) = -1 EBADF (Bad file descriptor) close(107779) = -1 EBADF (Bad file descriptor) close(107780) = -1 EBADF (Bad file descriptor) close(107781) = -1 EBADF (Bad file descriptor) close(107782) = -1 EBADF (Bad file descriptor) close(107783) = -1 EBADF (Bad file descriptor) close(107784) = -1 EBADF (Bad file descriptor) close(107785) = -1 EBADF (Bad file descriptor) close(107786) = -1 EBADF (Bad file descriptor) close(107787) = -1 EBADF (Bad file descriptor) close(107788) = -1 EBADF (Bad file descriptor) close(107789) = -1 EBADF (Bad file descriptor) close(107790) = -1 EBADF (Bad file descriptor) close(107791) = -1 EBADF (Bad file descriptor) close(107792) = -1 EBADF (Bad file descriptor) close(107793) = -1 EBADF (Bad file descriptor) close(107794) = -1 EBADF (Bad file descriptor) close(107795) = -1 EBADF (Bad file descriptor) close(107796) = -1 EBADF (Bad file descriptor) close(107797) = -1 EBADF (Bad file descriptor) close(107798) = -1 EBADF (Bad file descriptor) close(107799) = -1 EBADF (Bad file descriptor) close(107800) = -1 EBADF (Bad file descriptor) close(107801) = -1 EBADF (Bad file descriptor) close(107802) = -1 EBADF (Bad file descriptor) close(107803) = -1 EBADF (Bad file descriptor) close(107804) = -1 EBADF (Bad file descriptor) close(107805) = -1 EBADF (Bad file descriptor) close(107806) = -1 EBADF (Bad file descriptor) close(107807) = -1 EBADF (Bad file descriptor) close(107808) = -1 EBADF (Bad file descriptor) close(107809) = -1 EBADF (Bad file descriptor) close(107810) = -1 EBADF (Bad file descriptor) close(107811) = -1 EBADF (Bad file descriptor) close(107812) = -1 EBADF (Bad file descriptor) close(107813) = -1 EBADF (Bad file descriptor) close(107814) = -1 EBADF (Bad file descriptor) close(107815) = -1 EBADF (Bad file descriptor) close(107816) = -1 EBADF (Bad file descriptor) close(107817) = -1 EBADF (Bad file descriptor) close(107818) = -1 EBADF (Bad file descriptor) close(107819) = -1 EBADF (Bad file descriptor) close(107820) = -1 EBADF (Bad file descriptor) close(107821) = -1 EBADF (Bad file descriptor) close(107822) = -1 EBADF (Bad file descriptor) close(107823) = -1 EBADF (Bad file descriptor) close(107824) = -1 EBADF (Bad file descriptor) close(107825) = -1 EBADF (Bad file descriptor) close(107826) = -1 EBADF (Bad file descriptor) close(107827) = -1 EBADF (Bad file descriptor) close(107828) = -1 EBADF (Bad file descriptor) close(107829) = -1 EBADF (Bad file descriptor) close(107830) = -1 EBADF (Bad file descriptor) close(107831) = -1 EBADF (Bad file descriptor) close(107832) = -1 EBADF (Bad file descriptor) close(107833) = -1 EBADF (Bad file descriptor) close(107834) = -1 EBADF (Bad file descriptor) close(107835) = -1 EBADF (Bad file descriptor) close(107836) = -1 EBADF (Bad file descriptor) close(107837) = -1 EBADF (Bad file descriptor) close(107838) = -1 EBADF (Bad file descriptor) close(107839) = -1 EBADF (Bad file descriptor) close(107840) = -1 EBADF (Bad file descriptor) close(107841) = -1 EBADF (Bad file descriptor) close(107842) = -1 EBADF (Bad file descriptor) close(107843) = -1 EBADF (Bad file descriptor) close(107844) = -1 EBADF (Bad file descriptor) close(107845) = -1 EBADF (Bad file descriptor) close(107846) = -1 EBADF (Bad file descriptor) close(107847) = -1 EBADF (Bad file descriptor) close(107848) = -1 EBADF (Bad file descriptor) close(107849) = -1 EBADF (Bad file descriptor) close(107850) = -1 EBADF (Bad file descriptor) close(107851) = -1 EBADF (Bad file descriptor) close(107852) = -1 EBADF (Bad file descriptor) close(107853) = -1 EBADF (Bad file descriptor) close(107854) = -1 EBADF (Bad file descriptor) close(107855) = -1 EBADF (Bad file descriptor) close(107856) = -1 EBADF (Bad file descriptor) close(107857) = -1 EBADF (Bad file descriptor) close(107858) = -1 EBADF (Bad file descriptor) close(107859) = -1 EBADF (Bad file descriptor) close(107860) = -1 EBADF (Bad file descriptor) close(107861) = -1 EBADF (Bad file descriptor) close(107862) = -1 EBADF (Bad file descriptor) close(107863) = -1 EBADF (Bad file descriptor) close(107864) = -1 EBADF (Bad file descriptor) close(107865) = -1 EBADF (Bad file descriptor) close(107866) = -1 EBADF (Bad file descriptor) close(107867) = -1 EBADF (Bad file descriptor) close(107868) = -1 EBADF (Bad file descriptor) close(107869) = -1 EBADF (Bad file descriptor) close(107870) = -1 EBADF (Bad file descriptor) close(107871) = -1 EBADF (Bad file descriptor) close(107872) = -1 EBADF (Bad file descriptor) close(107873) = -1 EBADF (Bad file descriptor) close(107874) = -1 EBADF (Bad file descriptor) close(107875) = -1 EBADF (Bad file descriptor) close(107876) = -1 EBADF (Bad file descriptor) close(107877) = -1 EBADF (Bad file descriptor) close(107878) = -1 EBADF (Bad file descriptor) close(107879) = -1 EBADF (Bad file descriptor) close(107880) = -1 EBADF (Bad file descriptor) close(107881) = -1 EBADF (Bad file descriptor) close(107882) = -1 EBADF (Bad file descriptor) close(107883) = -1 EBADF (Bad file descriptor) close(107884) = -1 EBADF (Bad file descriptor) close(107885) = -1 EBADF (Bad file descriptor) close(107886) = -1 EBADF (Bad file descriptor) close(107887) = -1 EBADF (Bad file descriptor) close(107888) = -1 EBADF (Bad file descriptor) close(107889) = -1 EBADF (Bad file descriptor) close(107890) = -1 EBADF (Bad file descriptor) close(107891) = -1 EBADF (Bad file descriptor) close(107892) = -1 EBADF (Bad file descriptor) close(107893) = -1 EBADF (Bad file descriptor) close(107894) = -1 EBADF (Bad file descriptor) close(107895) = -1 EBADF (Bad file descriptor) close(107896) = -1 EBADF (Bad file descriptor) close(107897) = -1 EBADF (Bad file descriptor) close(107898) = -1 EBADF (Bad file descriptor) close(107899) = -1 EBADF (Bad file descriptor) close(107900) = -1 EBADF (Bad file descriptor) close(107901) = -1 EBADF (Bad file descriptor) close(107902) = -1 EBADF (Bad file descriptor) close(107903) = -1 EBADF (Bad file descriptor) close(107904) = -1 EBADF (Bad file descriptor) close(107905) = -1 EBADF (Bad file descriptor) close(107906) = -1 EBADF (Bad file descriptor) close(107907) = -1 EBADF (Bad file descriptor) close(107908) = -1 EBADF (Bad file descriptor) close(107909) = -1 EBADF (Bad file descriptor) close(107910) = -1 EBADF (Bad file descriptor) close(107911) = -1 EBADF (Bad file descriptor) close(107912) = -1 EBADF (Bad file descriptor) close(107913) = -1 EBADF (Bad file descriptor) close(107914) = -1 EBADF (Bad file descriptor) close(107915) = -1 EBADF (Bad file descriptor) close(107916) = -1 EBADF (Bad file descriptor) close(107917) = -1 EBADF (Bad file descriptor) close(107918) = -1 EBADF (Bad file descriptor) close(107919) = -1 EBADF (Bad file descriptor) close(107920) = -1 EBADF (Bad file descriptor) close(107921) = -1 EBADF (Bad file descriptor) close(107922) = -1 EBADF (Bad file descriptor) close(107923) = -1 EBADF (Bad file descriptor) close(107924) = -1 EBADF (Bad file descriptor) close(107925) = -1 EBADF (Bad file descriptor) close(107926) = -1 EBADF (Bad file descriptor) close(107927) = -1 EBADF (Bad file descriptor) close(107928) = -1 EBADF (Bad file descriptor) close(107929) = -1 EBADF (Bad file descriptor) close(107930) = -1 EBADF (Bad file descriptor) close(107931) = -1 EBADF (Bad file descriptor) close(107932) = -1 EBADF (Bad file descriptor) close(107933) = -1 EBADF (Bad file descriptor) close(107934) = -1 EBADF (Bad file descriptor) close(107935) = -1 EBADF (Bad file descriptor) close(107936) = -1 EBADF (Bad file descriptor) close(107937) = -1 EBADF (Bad file descriptor) close(107938) = -1 EBADF (Bad file descriptor) close(107939) = -1 EBADF (Bad file descriptor) close(107940) = -1 EBADF (Bad file descriptor) close(107941) = -1 EBADF (Bad file descriptor) close(107942) = -1 EBADF (Bad file descriptor) close(107943) = -1 EBADF (Bad file descriptor) close(107944) = -1 EBADF (Bad file descriptor) close(107945) = -1 EBADF (Bad file descriptor) close(107946) = -1 EBADF (Bad file descriptor) close(107947) = -1 EBADF (Bad file descriptor) close(107948) = -1 EBADF (Bad file descriptor) close(107949) = -1 EBADF (Bad file descriptor) close(107950) = -1 EBADF (Bad file descriptor) close(107951) = -1 EBADF (Bad file descriptor) close(107952) = -1 EBADF (Bad file descriptor) close(107953) = -1 EBADF (Bad file descriptor) close(107954) = -1 EBADF (Bad file descriptor) close(107955) = -1 EBADF (Bad file descriptor) close(107956) = -1 EBADF (Bad file descriptor) close(107957) = -1 EBADF (Bad file descriptor) close(107958) = -1 EBADF (Bad file descriptor) close(107959) = -1 EBADF (Bad file descriptor) close(107960) = -1 EBADF (Bad file descriptor) close(107961) = -1 EBADF (Bad file descriptor) close(107962) = -1 EBADF (Bad file descriptor) close(107963) = -1 EBADF (Bad file descriptor) close(107964) = -1 EBADF (Bad file descriptor) close(107965) = -1 EBADF (Bad file descriptor) close(107966) = -1 EBADF (Bad file descriptor) close(107967) = -1 EBADF (Bad file descriptor) close(107968) = -1 EBADF (Bad file descriptor) close(107969) = -1 EBADF (Bad file descriptor) close(107970) = -1 EBADF (Bad file descriptor) close(107971) = -1 EBADF (Bad file descriptor) close(107972) = -1 EBADF (Bad file descriptor) close(107973) = -1 EBADF (Bad file descriptor) close(107974) = -1 EBADF (Bad file descriptor) close(107975) = -1 EBADF (Bad file descriptor) close(107976) = -1 EBADF (Bad file descriptor) close(107977) = -1 EBADF (Bad file descriptor) close(107978) = -1 EBADF (Bad file descriptor) close(107979) = -1 EBADF (Bad file descriptor) close(107980) = -1 EBADF (Bad file descriptor) close(107981) = -1 EBADF (Bad file descriptor) close(107982) = -1 EBADF (Bad file descriptor) close(107983) = -1 EBADF (Bad file descriptor) close(107984) = -1 EBADF (Bad file descriptor) close(107985) = -1 EBADF (Bad file descriptor) close(107986) = -1 EBADF (Bad file descriptor) close(107987) = -1 EBADF (Bad file descriptor) close(107988) = -1 EBADF (Bad file descriptor) close(107989) = -1 EBADF (Bad file descriptor) close(107990) = -1 EBADF (Bad file descriptor) close(107991) = -1 EBADF (Bad file descriptor) close(107992) = -1 EBADF (Bad file descriptor) close(107993) = -1 EBADF (Bad file descriptor) close(107994) = -1 EBADF (Bad file descriptor) close(107995) = -1 EBADF (Bad file descriptor) close(107996) = -1 EBADF (Bad file descriptor) close(107997) = -1 EBADF (Bad file descriptor) close(107998) = -1 EBADF (Bad file descriptor) close(107999) = -1 EBADF (Bad file descriptor) close(108000) = -1 EBADF (Bad file descriptor) close(108001) = -1 EBADF (Bad file descriptor) close(108002) = -1 EBADF (Bad file descriptor) close(108003) = -1 EBADF (Bad file descriptor) close(108004) = -1 EBADF (Bad file descriptor) close(108005) = -1 EBADF (Bad file descriptor) close(108006) = -1 EBADF (Bad file descriptor) close(108007) = -1 EBADF (Bad file descriptor) close(108008) = -1 EBADF (Bad file descriptor) close(108009) = -1 EBADF (Bad file descriptor) close(108010) = -1 EBADF (Bad file descriptor) close(108011) = -1 EBADF (Bad file descriptor) close(108012) = -1 EBADF (Bad file descriptor) close(108013) = -1 EBADF (Bad file descriptor) close(108014) = -1 EBADF (Bad file descriptor) close(108015) = -1 EBADF (Bad file descriptor) close(108016) = -1 EBADF (Bad file descriptor) close(108017) = -1 EBADF (Bad file descriptor) close(108018) = -1 EBADF (Bad file descriptor) close(108019) = -1 EBADF (Bad file descriptor) close(108020) = -1 EBADF (Bad file descriptor) close(108021) = -1 EBADF (Bad file descriptor) close(108022) = -1 EBADF (Bad file descriptor) close(108023) = -1 EBADF (Bad file descriptor) close(108024) = -1 EBADF (Bad file descriptor) close(108025) = -1 EBADF (Bad file descriptor) close(108026) = -1 EBADF (Bad file descriptor) close(108027) = -1 EBADF (Bad file descriptor) close(108028) = -1 EBADF (Bad file descriptor) close(108029) = -1 EBADF (Bad file descriptor) close(108030) = -1 EBADF (Bad file descriptor) close(108031) = -1 EBADF (Bad file descriptor) close(108032) = -1 EBADF (Bad file descriptor) close(108033) = -1 EBADF (Bad file descriptor) close(108034) = -1 EBADF (Bad file descriptor) close(108035) = -1 EBADF (Bad file descriptor) close(108036) = -1 EBADF (Bad file descriptor) close(108037) = -1 EBADF (Bad file descriptor) close(108038) = -1 EBADF (Bad file descriptor) close(108039) = -1 EBADF (Bad file descriptor) close(108040) = -1 EBADF (Bad file descriptor) close(108041) = -1 EBADF (Bad file descriptor) close(108042) = -1 EBADF (Bad file descriptor) close(108043) = -1 EBADF (Bad file descriptor) close(108044) = -1 EBADF (Bad file descriptor) close(108045) = -1 EBADF (Bad file descriptor) close(108046) = -1 EBADF (Bad file descriptor) close(108047) = -1 EBADF (Bad file descriptor) close(108048) = -1 EBADF (Bad file descriptor) close(108049) = -1 EBADF (Bad file descriptor) close(108050) = -1 EBADF (Bad file descriptor) close(108051) = -1 EBADF (Bad file descriptor) close(108052) = -1 EBADF (Bad file descriptor) close(108053) = -1 EBADF (Bad file descriptor) close(108054) = -1 EBADF (Bad file descriptor) close(108055) = -1 EBADF (Bad file descriptor) close(108056) = -1 EBADF (Bad file descriptor) close(108057) = -1 EBADF (Bad file descriptor) close(108058) = -1 EBADF (Bad file descriptor) close(108059) = -1 EBADF (Bad file descriptor) close(108060) = -1 EBADF (Bad file descriptor) close(108061) = -1 EBADF (Bad file descriptor) close(108062) = -1 EBADF (Bad file descriptor) close(108063) = -1 EBADF (Bad file descriptor) close(108064) = -1 EBADF (Bad file descriptor) close(108065) = -1 EBADF (Bad file descriptor) close(108066) = -1 EBADF (Bad file descriptor) close(108067) = -1 EBADF (Bad file descriptor) close(108068) = -1 EBADF (Bad file descriptor) close(108069) = -1 EBADF (Bad file descriptor) close(108070) = -1 EBADF (Bad file descriptor) close(108071) = -1 EBADF (Bad file descriptor) close(108072) = -1 EBADF (Bad file descriptor) close(108073) = -1 EBADF (Bad file descriptor) close(108074) = -1 EBADF (Bad file descriptor) close(108075) = -1 EBADF (Bad file descriptor) close(108076) = -1 EBADF (Bad file descriptor) close(108077) = -1 EBADF (Bad file descriptor) close(108078) = -1 EBADF (Bad file descriptor) close(108079) = -1 EBADF (Bad file descriptor) close(108080) = -1 EBADF (Bad file descriptor) close(108081) = -1 EBADF (Bad file descriptor) close(108082) = -1 EBADF (Bad file descriptor) close(108083) = -1 EBADF (Bad file descriptor) close(108084) = -1 EBADF (Bad file descriptor) close(108085) = -1 EBADF (Bad file descriptor) close(108086) = -1 EBADF (Bad file descriptor) close(108087) = -1 EBADF (Bad file descriptor) close(108088) = -1 EBADF (Bad file descriptor) close(108089) = -1 EBADF (Bad file descriptor) close(108090) = -1 EBADF (Bad file descriptor) close(108091) = -1 EBADF (Bad file descriptor) close(108092) = -1 EBADF (Bad file descriptor) close(108093) = -1 EBADF (Bad file descriptor) close(108094) = -1 EBADF (Bad file descriptor) close(108095) = -1 EBADF (Bad file descriptor) close(108096) = -1 EBADF (Bad file descriptor) close(108097) = -1 EBADF (Bad file descriptor) close(108098) = -1 EBADF (Bad file descriptor) close(108099) = -1 EBADF (Bad file descriptor) close(108100) = -1 EBADF (Bad file descriptor) close(108101) = -1 EBADF (Bad file descriptor) close(108102) = -1 EBADF (Bad file descriptor) close(108103) = -1 EBADF (Bad file descriptor) close(108104) = -1 EBADF (Bad file descriptor) close(108105) = -1 EBADF (Bad file descriptor) close(108106) = -1 EBADF (Bad file descriptor) close(108107) = -1 EBADF (Bad file descriptor) close(108108) = -1 EBADF (Bad file descriptor) close(108109) = -1 EBADF (Bad file descriptor) close(108110) = -1 EBADF (Bad file descriptor) close(108111) = -1 EBADF (Bad file descriptor) close(108112) = -1 EBADF (Bad file descriptor) close(108113) = -1 EBADF (Bad file descriptor) close(108114) = -1 EBADF (Bad file descriptor) close(108115) = -1 EBADF (Bad file descriptor) close(108116) = -1 EBADF (Bad file descriptor) close(108117) = -1 EBADF (Bad file descriptor) close(108118) = -1 EBADF (Bad file descriptor) close(108119) = -1 EBADF (Bad file descriptor) close(108120) = -1 EBADF (Bad file descriptor) close(108121) = -1 EBADF (Bad file descriptor) close(108122) = -1 EBADF (Bad file descriptor) close(108123) = -1 EBADF (Bad file descriptor) close(108124) = -1 EBADF (Bad file descriptor) close(108125) = -1 EBADF (Bad file descriptor) close(108126) = -1 EBADF (Bad file descriptor) close(108127) = -1 EBADF (Bad file descriptor) close(108128) = -1 EBADF (Bad file descriptor) close(108129) = -1 EBADF (Bad file descriptor) close(108130) = -1 EBADF (Bad file descriptor) close(108131) = -1 EBADF (Bad file descriptor) close(108132) = -1 EBADF (Bad file descriptor) close(108133) = -1 EBADF (Bad file descriptor) close(108134) = -1 EBADF (Bad file descriptor) close(108135) = -1 EBADF (Bad file descriptor) close(108136) = -1 EBADF (Bad file descriptor) close(108137) = -1 EBADF (Bad file descriptor) close(108138) = -1 EBADF (Bad file descriptor) close(108139) = -1 EBADF (Bad file descriptor) close(108140) = -1 EBADF (Bad file descriptor) close(108141) = -1 EBADF (Bad file descriptor) close(108142) = -1 EBADF (Bad file descriptor) close(108143) = -1 EBADF (Bad file descriptor) close(108144) = -1 EBADF (Bad file descriptor) close(108145) = -1 EBADF (Bad file descriptor) close(108146) = -1 EBADF (Bad file descriptor) close(108147) = -1 EBADF (Bad file descriptor) close(108148) = -1 EBADF (Bad file descriptor) close(108149) = -1 EBADF (Bad file descriptor) close(108150) = -1 EBADF (Bad file descriptor) close(108151) = -1 EBADF (Bad file descriptor) close(108152) = -1 EBADF (Bad file descriptor) close(108153) = -1 EBADF (Bad file descriptor) close(108154) = -1 EBADF (Bad file descriptor) close(108155) = -1 EBADF (Bad file descriptor) close(108156) = -1 EBADF (Bad file descriptor) close(108157) = -1 EBADF (Bad file descriptor) close(108158) = -1 EBADF (Bad file descriptor) close(108159) = -1 EBADF (Bad file descriptor) close(108160) = -1 EBADF (Bad file descriptor) close(108161) = -1 EBADF (Bad file descriptor) close(108162) = -1 EBADF (Bad file descriptor) close(108163) = -1 EBADF (Bad file descriptor) close(108164) = -1 EBADF (Bad file descriptor) close(108165) = -1 EBADF (Bad file descriptor) close(108166) = -1 EBADF (Bad file descriptor) close(108167) = -1 EBADF (Bad file descriptor) close(108168) = -1 EBADF (Bad file descriptor) close(108169) = -1 EBADF (Bad file descriptor) close(108170) = -1 EBADF (Bad file descriptor) close(108171) = -1 EBADF (Bad file descriptor) close(108172) = -1 EBADF (Bad file descriptor) close(108173) = -1 EBADF (Bad file descriptor) close(108174) = -1 EBADF (Bad file descriptor) close(108175) = -1 EBADF (Bad file descriptor) close(108176) = -1 EBADF (Bad file descriptor) close(108177) = -1 EBADF (Bad file descriptor) close(108178) = -1 EBADF (Bad file descriptor) close(108179) = -1 EBADF (Bad file descriptor) close(108180) = -1 EBADF (Bad file descriptor) close(108181) = -1 EBADF (Bad file descriptor) close(108182) = -1 EBADF (Bad file descriptor) close(108183) = -1 EBADF (Bad file descriptor) close(108184) = -1 EBADF (Bad file descriptor) close(108185) = -1 EBADF (Bad file descriptor) close(108186) = -1 EBADF (Bad file descriptor) close(108187) = -1 EBADF (Bad file descriptor) close(108188) = -1 EBADF (Bad file descriptor) close(108189) = -1 EBADF (Bad file descriptor) close(108190) = -1 EBADF (Bad file descriptor) close(108191) = -1 EBADF (Bad file descriptor) close(108192) = -1 EBADF (Bad file descriptor) close(108193) = -1 EBADF (Bad file descriptor) close(108194) = -1 EBADF (Bad file descriptor) close(108195) = -1 EBADF (Bad file descriptor) close(108196) = -1 EBADF (Bad file descriptor) close(108197) = -1 EBADF (Bad file descriptor) close(108198) = -1 EBADF (Bad file descriptor) close(108199) = -1 EBADF (Bad file descriptor) close(108200) = -1 EBADF (Bad file descriptor) close(108201) = -1 EBADF (Bad file descriptor) close(108202) = -1 EBADF (Bad file descriptor) close(108203) = -1 EBADF (Bad file descriptor) close(108204) = -1 EBADF (Bad file descriptor) close(108205) = -1 EBADF (Bad file descriptor) close(108206) = -1 EBADF (Bad file descriptor) close(108207) = -1 EBADF (Bad file descriptor) close(108208) = -1 EBADF (Bad file descriptor) close(108209) = -1 EBADF (Bad file descriptor) close(108210) = -1 EBADF (Bad file descriptor) close(108211) = -1 EBADF (Bad file descriptor) close(108212) = -1 EBADF (Bad file descriptor) close(108213) = -1 EBADF (Bad file descriptor) close(108214) = -1 EBADF (Bad file descriptor) close(108215) = -1 EBADF (Bad file descriptor) close(108216) = -1 EBADF (Bad file descriptor) close(108217) = -1 EBADF (Bad file descriptor) close(108218) = -1 EBADF (Bad file descriptor) close(108219) = -1 EBADF (Bad file descriptor) close(108220) = -1 EBADF (Bad file descriptor) close(108221) = -1 EBADF (Bad file descriptor) close(108222) = -1 EBADF (Bad file descriptor) close(108223) = -1 EBADF (Bad file descriptor) close(108224) = -1 EBADF (Bad file descriptor) close(108225) = -1 EBADF (Bad file descriptor) close(108226) = -1 EBADF (Bad file descriptor) close(108227) = -1 EBADF (Bad file descriptor) close(108228) = -1 EBADF (Bad file descriptor) close(108229) = -1 EBADF (Bad file descriptor) close(108230) = -1 EBADF (Bad file descriptor) close(108231) = -1 EBADF (Bad file descriptor) close(108232) = -1 EBADF (Bad file descriptor) close(108233) = -1 EBADF (Bad file descriptor) close(108234) = -1 EBADF (Bad file descriptor) close(108235) = -1 EBADF (Bad file descriptor) close(108236) = -1 EBADF (Bad file descriptor) close(108237) = -1 EBADF (Bad file descriptor) close(108238) = -1 EBADF (Bad file descriptor) close(108239) = -1 EBADF (Bad file descriptor) close(108240) = -1 EBADF (Bad file descriptor) close(108241) = -1 EBADF (Bad file descriptor) close(108242) = -1 EBADF (Bad file descriptor) close(108243) = -1 EBADF (Bad file descriptor) close(108244) = -1 EBADF (Bad file descriptor) close(108245) = -1 EBADF (Bad file descriptor) close(108246) = -1 EBADF (Bad file descriptor) close(108247) = -1 EBADF (Bad file descriptor) close(108248) = -1 EBADF (Bad file descriptor) close(108249) = -1 EBADF (Bad file descriptor) close(108250) = -1 EBADF (Bad file descriptor) close(108251) = -1 EBADF (Bad file descriptor) close(108252) = -1 EBADF (Bad file descriptor) close(108253) = -1 EBADF (Bad file descriptor) close(108254) = -1 EBADF (Bad file descriptor) close(108255) = -1 EBADF (Bad file descriptor) close(108256) = -1 EBADF (Bad file descriptor) close(108257) = -1 EBADF (Bad file descriptor) close(108258) = -1 EBADF (Bad file descriptor) close(108259) = -1 EBADF (Bad file descriptor) close(108260) = -1 EBADF (Bad file descriptor) close(108261) = -1 EBADF (Bad file descriptor) close(108262) = -1 EBADF (Bad file descriptor) close(108263) = -1 EBADF (Bad file descriptor) close(108264) = -1 EBADF (Bad file descriptor) close(108265) = -1 EBADF (Bad file descriptor) close(108266) = -1 EBADF (Bad file descriptor) close(108267) = -1 EBADF (Bad file descriptor) close(108268) = -1 EBADF (Bad file descriptor) close(108269) = -1 EBADF (Bad file descriptor) close(108270) = -1 EBADF (Bad file descriptor) close(108271) = -1 EBADF (Bad file descriptor) close(108272) = -1 EBADF (Bad file descriptor) close(108273) = -1 EBADF (Bad file descriptor) close(108274) = -1 EBADF (Bad file descriptor) close(108275) = -1 EBADF (Bad file descriptor) close(108276) = -1 EBADF (Bad file descriptor) close(108277) = -1 EBADF (Bad file descriptor) close(108278) = -1 EBADF (Bad file descriptor) close(108279) = -1 EBADF (Bad file descriptor) close(108280) = -1 EBADF (Bad file descriptor) close(108281) = -1 EBADF (Bad file descriptor) close(108282) = -1 EBADF (Bad file descriptor) close(108283) = -1 EBADF (Bad file descriptor) close(108284) = -1 EBADF (Bad file descriptor) close(108285) = -1 EBADF (Bad file descriptor) close(108286) = -1 EBADF (Bad file descriptor) close(108287) = -1 EBADF (Bad file descriptor) close(108288) = -1 EBADF (Bad file descriptor) close(108289) = -1 EBADF (Bad file descriptor) close(108290) = -1 EBADF (Bad file descriptor) close(108291) = -1 EBADF (Bad file descriptor) close(108292) = -1 EBADF (Bad file descriptor) close(108293) = -1 EBADF (Bad file descriptor) close(108294) = -1 EBADF (Bad file descriptor) close(108295) = -1 EBADF (Bad file descriptor) close(108296) = -1 EBADF (Bad file descriptor) close(108297) = -1 EBADF (Bad file descriptor) close(108298) = -1 EBADF (Bad file descriptor) close(108299) = -1 EBADF (Bad file descriptor) close(108300) = -1 EBADF (Bad file descriptor) close(108301) = -1 EBADF (Bad file descriptor) close(108302) = -1 EBADF (Bad file descriptor) close(108303) = -1 EBADF (Bad file descriptor) close(108304) = -1 EBADF (Bad file descriptor) close(108305) = -1 EBADF (Bad file descriptor) close(108306) = -1 EBADF (Bad file descriptor) close(108307) = -1 EBADF (Bad file descriptor) close(108308) = -1 EBADF (Bad file descriptor) close(108309) = -1 EBADF (Bad file descriptor) close(108310) = -1 EBADF (Bad file descriptor) close(108311) = -1 EBADF (Bad file descriptor) close(108312) = -1 EBADF (Bad file descriptor) close(108313) = -1 EBADF (Bad file descriptor) close(108314) = -1 EBADF (Bad file descriptor) close(108315) = -1 EBADF (Bad file descriptor) close(108316) = -1 EBADF (Bad file descriptor) close(108317) = -1 EBADF (Bad file descriptor) close(108318) = -1 EBADF (Bad file descriptor) close(108319) = -1 EBADF (Bad file descriptor) close(108320) = -1 EBADF (Bad file descriptor) close(108321) = -1 EBADF (Bad file descriptor) close(108322) = -1 EBADF (Bad file descriptor) close(108323) = -1 EBADF (Bad file descriptor) close(108324) = -1 EBADF (Bad file descriptor) close(108325) = -1 EBADF (Bad file descriptor) close(108326) = -1 EBADF (Bad file descriptor) close(108327) = -1 EBADF (Bad file descriptor) close(108328) = -1 EBADF (Bad file descriptor) close(108329) = -1 EBADF (Bad file descriptor) close(108330) = -1 EBADF (Bad file descriptor) close(108331) = -1 EBADF (Bad file descriptor) close(108332) = -1 EBADF (Bad file descriptor) close(108333) = -1 EBADF (Bad file descriptor) close(108334) = -1 EBADF (Bad file descriptor) close(108335) = -1 EBADF (Bad file descriptor) close(108336) = -1 EBADF (Bad file descriptor) close(108337) = -1 EBADF (Bad file descriptor) close(108338) = -1 EBADF (Bad file descriptor) close(108339) = -1 EBADF (Bad file descriptor) close(108340) = -1 EBADF (Bad file descriptor) close(108341) = -1 EBADF (Bad file descriptor) close(108342) = -1 EBADF (Bad file descriptor) close(108343) = -1 EBADF (Bad file descriptor) close(108344) = -1 EBADF (Bad file descriptor) close(108345) = -1 EBADF (Bad file descriptor) close(108346) = -1 EBADF (Bad file descriptor) close(108347) = -1 EBADF (Bad file descriptor) close(108348) = -1 EBADF (Bad file descriptor) close(108349) = -1 EBADF (Bad file descriptor) close(108350) = -1 EBADF (Bad file descriptor) close(108351) = -1 EBADF (Bad file descriptor) close(108352) = -1 EBADF (Bad file descriptor) close(108353) = -1 EBADF (Bad file descriptor) close(108354) = -1 EBADF (Bad file descriptor) close(108355) = -1 EBADF (Bad file descriptor) close(108356) = -1 EBADF (Bad file descriptor) close(108357) = -1 EBADF (Bad file descriptor) close(108358) = -1 EBADF (Bad file descriptor) close(108359) = -1 EBADF (Bad file descriptor) close(108360) = -1 EBADF (Bad file descriptor) close(108361) = -1 EBADF (Bad file descriptor) close(108362) = -1 EBADF (Bad file descriptor) close(108363) = -1 EBADF (Bad file descriptor) close(108364) = -1 EBADF (Bad file descriptor) close(108365) = -1 EBADF (Bad file descriptor) close(108366) = -1 EBADF (Bad file descriptor) close(108367) = -1 EBADF (Bad file descriptor) close(108368) = -1 EBADF (Bad file descriptor) close(108369) = -1 EBADF (Bad file descriptor) close(108370) = -1 EBADF (Bad file descriptor) close(108371) = -1 EBADF (Bad file descriptor) close(108372) = -1 EBADF (Bad file descriptor) close(108373) = -1 EBADF (Bad file descriptor) close(108374) = -1 EBADF (Bad file descriptor) close(108375) = -1 EBADF (Bad file descriptor) close(108376) = -1 EBADF (Bad file descriptor) close(108377) = -1 EBADF (Bad file descriptor) close(108378) = -1 EBADF (Bad file descriptor) close(108379) = -1 EBADF (Bad file descriptor) close(108380) = -1 EBADF (Bad file descriptor) close(108381) = -1 EBADF (Bad file descriptor) close(108382) = -1 EBADF (Bad file descriptor) close(108383) = -1 EBADF (Bad file descriptor) close(108384) = -1 EBADF (Bad file descriptor) close(108385) = -1 EBADF (Bad file descriptor) close(108386) = -1 EBADF (Bad file descriptor) close(108387) = -1 EBADF (Bad file descriptor) close(108388) = -1 EBADF (Bad file descriptor) close(108389) = -1 EBADF (Bad file descriptor) close(108390) = -1 EBADF (Bad file descriptor) close(108391) = -1 EBADF (Bad file descriptor) close(108392) = -1 EBADF (Bad file descriptor) close(108393) = -1 EBADF (Bad file descriptor) close(108394) = -1 EBADF (Bad file descriptor) close(108395) = -1 EBADF (Bad file descriptor) close(108396) = -1 EBADF (Bad file descriptor) close(108397) = -1 EBADF (Bad file descriptor) close(108398) = -1 EBADF (Bad file descriptor) close(108399) = -1 EBADF (Bad file descriptor) close(108400) = -1 EBADF (Bad file descriptor) close(108401) = -1 EBADF (Bad file descriptor) close(108402) = -1 EBADF (Bad file descriptor) close(108403) = -1 EBADF (Bad file descriptor) close(108404) = -1 EBADF (Bad file descriptor) close(108405) = -1 EBADF (Bad file descriptor) close(108406) = -1 EBADF (Bad file descriptor) close(108407) = -1 EBADF (Bad file descriptor) close(108408) = -1 EBADF (Bad file descriptor) close(108409) = -1 EBADF (Bad file descriptor) close(108410) = -1 EBADF (Bad file descriptor) close(108411) = -1 EBADF (Bad file descriptor) close(108412) = -1 EBADF (Bad file descriptor) close(108413) = -1 EBADF (Bad file descriptor) close(108414) = -1 EBADF (Bad file descriptor) close(108415) = -1 EBADF (Bad file descriptor) close(108416) = -1 EBADF (Bad file descriptor) close(108417) = -1 EBADF (Bad file descriptor) close(108418) = -1 EBADF (Bad file descriptor) close(108419) = -1 EBADF (Bad file descriptor) close(108420) = -1 EBADF (Bad file descriptor) close(108421) = -1 EBADF (Bad file descriptor) close(108422) = -1 EBADF (Bad file descriptor) close(108423) = -1 EBADF (Bad file descriptor) close(108424) = -1 EBADF (Bad file descriptor) close(108425) = -1 EBADF (Bad file descriptor) close(108426) = -1 EBADF (Bad file descriptor) close(108427) = -1 EBADF (Bad file descriptor) close(108428) = -1 EBADF (Bad file descriptor) close(108429) = -1 EBADF (Bad file descriptor) close(108430) = -1 EBADF (Bad file descriptor) close(108431) = -1 EBADF (Bad file descriptor) close(108432) = -1 EBADF (Bad file descriptor) close(108433) = -1 EBADF (Bad file descriptor) close(108434) = -1 EBADF (Bad file descriptor) close(108435) = -1 EBADF (Bad file descriptor) close(108436) = -1 EBADF (Bad file descriptor) close(108437) = -1 EBADF (Bad file descriptor) close(108438) = -1 EBADF (Bad file descriptor) close(108439) = -1 EBADF (Bad file descriptor) close(108440) = -1 EBADF (Bad file descriptor) close(108441) = -1 EBADF (Bad file descriptor) close(108442) = -1 EBADF (Bad file descriptor) close(108443) = -1 EBADF (Bad file descriptor) close(108444) = -1 EBADF (Bad file descriptor) close(108445) = -1 EBADF (Bad file descriptor) close(108446) = -1 EBADF (Bad file descriptor) close(108447) = -1 EBADF (Bad file descriptor) close(108448) = -1 EBADF (Bad file descriptor) close(108449) = -1 EBADF (Bad file descriptor) close(108450) = -1 EBADF (Bad file descriptor) close(108451) = -1 EBADF (Bad file descriptor) close(108452) = -1 EBADF (Bad file descriptor) close(108453) = -1 EBADF (Bad file descriptor) close(108454) = -1 EBADF (Bad file descriptor) close(108455) = -1 EBADF (Bad file descriptor) close(108456) = -1 EBADF (Bad file descriptor) close(108457) = -1 EBADF (Bad file descriptor) close(108458) = -1 EBADF (Bad file descriptor) close(108459) = -1 EBADF (Bad file descriptor) close(108460) = -1 EBADF (Bad file descriptor) close(108461) = -1 EBADF (Bad file descriptor) close(108462) = -1 EBADF (Bad file descriptor) close(108463) = -1 EBADF (Bad file descriptor) close(108464) = -1 EBADF (Bad file descriptor) close(108465) = -1 EBADF (Bad file descriptor) close(108466) = -1 EBADF (Bad file descriptor) close(108467) = -1 EBADF (Bad file descriptor) close(108468) = -1 EBADF (Bad file descriptor) close(108469) = -1 EBADF (Bad file descriptor) close(108470) = -1 EBADF (Bad file descriptor) close(108471) = -1 EBADF (Bad file descriptor) close(108472) = -1 EBADF (Bad file descriptor) close(108473) = -1 EBADF (Bad file descriptor) close(108474) = -1 EBADF (Bad file descriptor) close(108475) = -1 EBADF (Bad file descriptor) close(108476) = -1 EBADF (Bad file descriptor) close(108477) = -1 EBADF (Bad file descriptor) close(108478) = -1 EBADF (Bad file descriptor) close(108479) = -1 EBADF (Bad file descriptor) close(108480) = -1 EBADF (Bad file descriptor) close(108481) = -1 EBADF (Bad file descriptor) close(108482) = -1 EBADF (Bad file descriptor) close(108483) = -1 EBADF (Bad file descriptor) close(108484) = -1 EBADF (Bad file descriptor) close(108485) = -1 EBADF (Bad file descriptor) close(108486) = -1 EBADF (Bad file descriptor) close(108487) = -1 EBADF (Bad file descriptor) close(108488) = -1 EBADF (Bad file descriptor) close(108489) = -1 EBADF (Bad file descriptor) close(108490) = -1 EBADF (Bad file descriptor) close(108491) = -1 EBADF (Bad file descriptor) close(108492) = -1 EBADF (Bad file descriptor) close(108493) = -1 EBADF (Bad file descriptor) close(108494) = -1 EBADF (Bad file descriptor) close(108495) = -1 EBADF (Bad file descriptor) close(108496) = -1 EBADF (Bad file descriptor) close(108497) = -1 EBADF (Bad file descriptor) close(108498) = -1 EBADF (Bad file descriptor) close(108499) = -1 EBADF (Bad file descriptor) close(108500) = -1 EBADF (Bad file descriptor) close(108501) = -1 EBADF (Bad file descriptor) close(108502) = -1 EBADF (Bad file descriptor) close(108503) = -1 EBADF (Bad file descriptor) close(108504) = -1 EBADF (Bad file descriptor) close(108505) = -1 EBADF (Bad file descriptor) close(108506) = -1 EBADF (Bad file descriptor) close(108507) = -1 EBADF (Bad file descriptor) close(108508) = -1 EBADF (Bad file descriptor) close(108509) = -1 EBADF (Bad file descriptor) close(108510) = -1 EBADF (Bad file descriptor) close(108511) = -1 EBADF (Bad file descriptor) close(108512) = -1 EBADF (Bad file descriptor) close(108513) = -1 EBADF (Bad file descriptor) close(108514) = -1 EBADF (Bad file descriptor) close(108515) = -1 EBADF (Bad file descriptor) close(108516) = -1 EBADF (Bad file descriptor) close(108517) = -1 EBADF (Bad file descriptor) close(108518) = -1 EBADF (Bad file descriptor) close(108519) = -1 EBADF (Bad file descriptor) close(108520) = -1 EBADF (Bad file descriptor) close(108521) = -1 EBADF (Bad file descriptor) close(108522) = -1 EBADF (Bad file descriptor) close(108523) = -1 EBADF (Bad file descriptor) close(108524) = -1 EBADF (Bad file descriptor) close(108525) = -1 EBADF (Bad file descriptor) close(108526) = -1 EBADF (Bad file descriptor) close(108527) = -1 EBADF (Bad file descriptor) close(108528) = -1 EBADF (Bad file descriptor) close(108529) = -1 EBADF (Bad file descriptor) close(108530) = -1 EBADF (Bad file descriptor) close(108531) = -1 EBADF (Bad file descriptor) close(108532) = -1 EBADF (Bad file descriptor) close(108533) = -1 EBADF (Bad file descriptor) close(108534) = -1 EBADF (Bad file descriptor) close(108535) = -1 EBADF (Bad file descriptor) close(108536) = -1 EBADF (Bad file descriptor) close(108537) = -1 EBADF (Bad file descriptor) close(108538) = -1 EBADF (Bad file descriptor) close(108539) = -1 EBADF (Bad file descriptor) close(108540) = -1 EBADF (Bad file descriptor) close(108541) = -1 EBADF (Bad file descriptor) close(108542) = -1 EBADF (Bad file descriptor) close(108543) = -1 EBADF (Bad file descriptor) close(108544) = -1 EBADF (Bad file descriptor) close(108545) = -1 EBADF (Bad file descriptor) close(108546) = -1 EBADF (Bad file descriptor) close(108547) = -1 EBADF (Bad file descriptor) close(108548) = -1 EBADF (Bad file descriptor) close(108549) = -1 EBADF (Bad file descriptor) close(108550) = -1 EBADF (Bad file descriptor) close(108551) = -1 EBADF (Bad file descriptor) close(108552) = -1 EBADF (Bad file descriptor) close(108553) = -1 EBADF (Bad file descriptor) close(108554) = -1 EBADF (Bad file descriptor) close(108555) = -1 EBADF (Bad file descriptor) close(108556) = -1 EBADF (Bad file descriptor) close(108557) = -1 EBADF (Bad file descriptor) close(108558) = -1 EBADF (Bad file descriptor) close(108559) = -1 EBADF (Bad file descriptor) close(108560) = -1 EBADF (Bad file descriptor) close(108561) = -1 EBADF (Bad file descriptor) close(108562) = -1 EBADF (Bad file descriptor) close(108563) = -1 EBADF (Bad file descriptor) close(108564) = -1 EBADF (Bad file descriptor) close(108565) = -1 EBADF (Bad file descriptor) close(108566) = -1 EBADF (Bad file descriptor) close(108567) = -1 EBADF (Bad file descriptor) close(108568) = -1 EBADF (Bad file descriptor) close(108569) = -1 EBADF (Bad file descriptor) close(108570) = -1 EBADF (Bad file descriptor) close(108571) = -1 EBADF (Bad file descriptor) close(108572) = -1 EBADF (Bad file descriptor) close(108573) = -1 EBADF (Bad file descriptor) close(108574) = -1 EBADF (Bad file descriptor) close(108575) = -1 EBADF (Bad file descriptor) close(108576) = -1 EBADF (Bad file descriptor) close(108577) = -1 EBADF (Bad file descriptor) close(108578) = -1 EBADF (Bad file descriptor) close(108579) = -1 EBADF (Bad file descriptor) close(108580) = -1 EBADF (Bad file descriptor) close(108581) = -1 EBADF (Bad file descriptor) close(108582) = -1 EBADF (Bad file descriptor) close(108583) = -1 EBADF (Bad file descriptor) close(108584) = -1 EBADF (Bad file descriptor) close(108585) = -1 EBADF (Bad file descriptor) close(108586) = -1 EBADF (Bad file descriptor) close(108587) = -1 EBADF (Bad file descriptor) close(108588) = -1 EBADF (Bad file descriptor) close(108589) = -1 EBADF (Bad file descriptor) close(108590) = -1 EBADF (Bad file descriptor) close(108591) = -1 EBADF (Bad file descriptor) close(108592) = -1 EBADF (Bad file descriptor) close(108593) = -1 EBADF (Bad file descriptor) close(108594) = -1 EBADF (Bad file descriptor) close(108595) = -1 EBADF (Bad file descriptor) close(108596) = -1 EBADF (Bad file descriptor) close(108597) = -1 EBADF (Bad file descriptor) close(108598) = -1 EBADF (Bad file descriptor) close(108599) = -1 EBADF (Bad file descriptor) close(108600) = -1 EBADF (Bad file descriptor) close(108601) = -1 EBADF (Bad file descriptor) close(108602) = -1 EBADF (Bad file descriptor) close(108603) = -1 EBADF (Bad file descriptor) close(108604) = -1 EBADF (Bad file descriptor) close(108605) = -1 EBADF (Bad file descriptor) close(108606) = -1 EBADF (Bad file descriptor) close(108607) = -1 EBADF (Bad file descriptor) close(108608) = -1 EBADF (Bad file descriptor) close(108609) = -1 EBADF (Bad file descriptor) close(108610) = -1 EBADF (Bad file descriptor) close(108611) = -1 EBADF (Bad file descriptor) close(108612) = -1 EBADF (Bad file descriptor) close(108613) = -1 EBADF (Bad file descriptor) close(108614) = -1 EBADF (Bad file descriptor) close(108615) = -1 EBADF (Bad file descriptor) close(108616) = -1 EBADF (Bad file descriptor) close(108617) = -1 EBADF (Bad file descriptor) close(108618) = -1 EBADF (Bad file descriptor) close(108619) = -1 EBADF (Bad file descriptor) close(108620) = -1 EBADF (Bad file descriptor) close(108621) = -1 EBADF (Bad file descriptor) close(108622) = -1 EBADF (Bad file descriptor) close(108623) = -1 EBADF (Bad file descriptor) close(108624) = -1 EBADF (Bad file descriptor) close(108625) = -1 EBADF (Bad file descriptor) close(108626) = -1 EBADF (Bad file descriptor) close(108627) = -1 EBADF (Bad file descriptor) close(108628) = -1 EBADF (Bad file descriptor) close(108629) = -1 EBADF (Bad file descriptor) close(108630) = -1 EBADF (Bad file descriptor) close(108631) = -1 EBADF (Bad file descriptor) close(108632) = -1 EBADF (Bad file descriptor) close(108633) = -1 EBADF (Bad file descriptor) close(108634) = -1 EBADF (Bad file descriptor) close(108635) = -1 EBADF (Bad file descriptor) close(108636) = -1 EBADF (Bad file descriptor) close(108637) = -1 EBADF (Bad file descriptor) close(108638) = -1 EBADF (Bad file descriptor) close(108639) = -1 EBADF (Bad file descriptor) close(108640) = -1 EBADF (Bad file descriptor) close(108641) = -1 EBADF (Bad file descriptor) close(108642) = -1 EBADF (Bad file descriptor) close(108643) = -1 EBADF (Bad file descriptor) close(108644) = -1 EBADF (Bad file descriptor) close(108645) = -1 EBADF (Bad file descriptor) close(108646) = -1 EBADF (Bad file descriptor) close(108647) = -1 EBADF (Bad file descriptor) close(108648) = -1 EBADF (Bad file descriptor) close(108649) = -1 EBADF (Bad file descriptor) close(108650) = -1 EBADF (Bad file descriptor) close(108651) = -1 EBADF (Bad file descriptor) close(108652) = -1 EBADF (Bad file descriptor) close(108653) = -1 EBADF (Bad file descriptor) close(108654) = -1 EBADF (Bad file descriptor) close(108655) = -1 EBADF (Bad file descriptor) close(108656) = -1 EBADF (Bad file descriptor) close(108657) = -1 EBADF (Bad file descriptor) close(108658) = -1 EBADF (Bad file descriptor) close(108659) = -1 EBADF (Bad file descriptor) close(108660) = -1 EBADF (Bad file descriptor) close(108661) = -1 EBADF (Bad file descriptor) close(108662) = -1 EBADF (Bad file descriptor) close(108663) = -1 EBADF (Bad file descriptor) close(108664) = -1 EBADF (Bad file descriptor) close(108665) = -1 EBADF (Bad file descriptor) close(108666) = -1 EBADF (Bad file descriptor) close(108667) = -1 EBADF (Bad file descriptor) close(108668) = -1 EBADF (Bad file descriptor) close(108669) = -1 EBADF (Bad file descriptor) close(108670) = -1 EBADF (Bad file descriptor) close(108671) = -1 EBADF (Bad file descriptor) close(108672) = -1 EBADF (Bad file descriptor) close(108673) = -1 EBADF (Bad file descriptor) close(108674) = -1 EBADF (Bad file descriptor) close(108675) = -1 EBADF (Bad file descriptor) close(108676) = -1 EBADF (Bad file descriptor) close(108677) = -1 EBADF (Bad file descriptor) close(108678) = -1 EBADF (Bad file descriptor) close(108679) = -1 EBADF (Bad file descriptor) close(108680) = -1 EBADF (Bad file descriptor) close(108681) = -1 EBADF (Bad file descriptor) close(108682) = -1 EBADF (Bad file descriptor) close(108683) = -1 EBADF (Bad file descriptor) close(108684) = -1 EBADF (Bad file descriptor) close(108685) = -1 EBADF (Bad file descriptor) close(108686) = -1 EBADF (Bad file descriptor) close(108687) = -1 EBADF (Bad file descriptor) close(108688) = -1 EBADF (Bad file descriptor) close(108689) = -1 EBADF (Bad file descriptor) close(108690) = -1 EBADF (Bad file descriptor) close(108691) = -1 EBADF (Bad file descriptor) close(108692) = -1 EBADF (Bad file descriptor) close(108693) = -1 EBADF (Bad file descriptor) close(108694) = -1 EBADF (Bad file descriptor) close(108695) = -1 EBADF (Bad file descriptor) close(108696) = -1 EBADF (Bad file descriptor) close(108697) = -1 EBADF (Bad file descriptor) close(108698) = -1 EBADF (Bad file descriptor) close(108699) = -1 EBADF (Bad file descriptor) close(108700) = -1 EBADF (Bad file descriptor) close(108701) = -1 EBADF (Bad file descriptor) close(108702) = -1 EBADF (Bad file descriptor) close(108703) = -1 EBADF (Bad file descriptor) close(108704) = -1 EBADF (Bad file descriptor) close(108705) = -1 EBADF (Bad file descriptor) close(108706) = -1 EBADF (Bad file descriptor) close(108707) = -1 EBADF (Bad file descriptor) close(108708) = -1 EBADF (Bad file descriptor) close(108709) = -1 EBADF (Bad file descriptor) close(108710) = -1 EBADF (Bad file descriptor) close(108711) = -1 EBADF (Bad file descriptor) close(108712) = -1 EBADF (Bad file descriptor) close(108713) = -1 EBADF (Bad file descriptor) close(108714) = -1 EBADF (Bad file descriptor) close(108715) = -1 EBADF (Bad file descriptor) close(108716) = -1 EBADF (Bad file descriptor) close(108717) = -1 EBADF (Bad file descriptor) close(108718) = -1 EBADF (Bad file descriptor) close(108719) = -1 EBADF (Bad file descriptor) close(108720) = -1 EBADF (Bad file descriptor) close(108721) = -1 EBADF (Bad file descriptor) close(108722) = -1 EBADF (Bad file descriptor) close(108723) = -1 EBADF (Bad file descriptor) close(108724) = -1 EBADF (Bad file descriptor) close(108725) = -1 EBADF (Bad file descriptor) close(108726) = -1 EBADF (Bad file descriptor) close(108727) = -1 EBADF (Bad file descriptor) close(108728) = -1 EBADF (Bad file descriptor) close(108729) = -1 EBADF (Bad file descriptor) close(108730) = -1 EBADF (Bad file descriptor) close(108731) = -1 EBADF (Bad file descriptor) close(108732) = -1 EBADF (Bad file descriptor) close(108733) = -1 EBADF (Bad file descriptor) close(108734) = -1 EBADF (Bad file descriptor) close(108735) = -1 EBADF (Bad file descriptor) close(108736) = -1 EBADF (Bad file descriptor) close(108737) = -1 EBADF (Bad file descriptor) close(108738) = -1 EBADF (Bad file descriptor) close(108739) = -1 EBADF (Bad file descriptor) close(108740) = -1 EBADF (Bad file descriptor) close(108741) = -1 EBADF (Bad file descriptor) close(108742) = -1 EBADF (Bad file descriptor) close(108743) = -1 EBADF (Bad file descriptor) close(108744) = -1 EBADF (Bad file descriptor) close(108745) = -1 EBADF (Bad file descriptor) close(108746) = -1 EBADF (Bad file descriptor) close(108747) = -1 EBADF (Bad file descriptor) close(108748) = -1 EBADF (Bad file descriptor) close(108749) = -1 EBADF (Bad file descriptor) close(108750) = -1 EBADF (Bad file descriptor) close(108751) = -1 EBADF (Bad file descriptor) close(108752) = -1 EBADF (Bad file descriptor) close(108753) = -1 EBADF (Bad file descriptor) close(108754) = -1 EBADF (Bad file descriptor) close(108755) = -1 EBADF (Bad file descriptor) close(108756) = -1 EBADF (Bad file descriptor) close(108757) = -1 EBADF (Bad file descriptor) close(108758) = -1 EBADF (Bad file descriptor) close(108759) = -1 EBADF (Bad file descriptor) close(108760) = -1 EBADF (Bad file descriptor) close(108761) = -1 EBADF (Bad file descriptor) close(108762) = -1 EBADF (Bad file descriptor) close(108763) = -1 EBADF (Bad file descriptor) close(108764) = -1 EBADF (Bad file descriptor) close(108765) = -1 EBADF (Bad file descriptor) close(108766) = -1 EBADF (Bad file descriptor) close(108767) = -1 EBADF (Bad file descriptor) close(108768) = -1 EBADF (Bad file descriptor) close(108769) = -1 EBADF (Bad file descriptor) close(108770) = -1 EBADF (Bad file descriptor) close(108771) = -1 EBADF (Bad file descriptor) close(108772) = -1 EBADF (Bad file descriptor) close(108773) = -1 EBADF (Bad file descriptor) close(108774) = -1 EBADF (Bad file descriptor) close(108775) = -1 EBADF (Bad file descriptor) close(108776) = -1 EBADF (Bad file descriptor) close(108777) = -1 EBADF (Bad file descriptor) close(108778) = -1 EBADF (Bad file descriptor) close(108779) = -1 EBADF (Bad file descriptor) close(108780) = -1 EBADF (Bad file descriptor) close(108781) = -1 EBADF (Bad file descriptor) close(108782) = -1 EBADF (Bad file descriptor) close(108783) = -1 EBADF (Bad file descriptor) close(108784) = -1 EBADF (Bad file descriptor) close(108785) = -1 EBADF (Bad file descriptor) close(108786) = -1 EBADF (Bad file descriptor) close(108787) = -1 EBADF (Bad file descriptor) close(108788) = -1 EBADF (Bad file descriptor) close(108789) = -1 EBADF (Bad file descriptor) close(108790) = -1 EBADF (Bad file descriptor) close(108791) = -1 EBADF (Bad file descriptor) close(108792) = -1 EBADF (Bad file descriptor) close(108793) = -1 EBADF (Bad file descriptor) close(108794) = -1 EBADF (Bad file descriptor) close(108795) = -1 EBADF (Bad file descriptor) close(108796) = -1 EBADF (Bad file descriptor) close(108797) = -1 EBADF (Bad file descriptor) close(108798) = -1 EBADF (Bad file descriptor) close(108799) = -1 EBADF (Bad file descriptor) close(108800) = -1 EBADF (Bad file descriptor) close(108801) = -1 EBADF (Bad file descriptor) close(108802) = -1 EBADF (Bad file descriptor) close(108803) = -1 EBADF (Bad file descriptor) close(108804) = -1 EBADF (Bad file descriptor) close(108805) = -1 EBADF (Bad file descriptor) close(108806) = -1 EBADF (Bad file descriptor) close(108807) = -1 EBADF (Bad file descriptor) close(108808) = -1 EBADF (Bad file descriptor) close(108809) = -1 EBADF (Bad file descriptor) close(108810) = -1 EBADF (Bad file descriptor) close(108811) = -1 EBADF (Bad file descriptor) close(108812) = -1 EBADF (Bad file descriptor) close(108813) = -1 EBADF (Bad file descriptor) close(108814) = -1 EBADF (Bad file descriptor) close(108815) = -1 EBADF (Bad file descriptor) close(108816) = -1 EBADF (Bad file descriptor) close(108817) = -1 EBADF (Bad file descriptor) close(108818) = -1 EBADF (Bad file descriptor) close(108819) = -1 EBADF (Bad file descriptor) close(108820) = -1 EBADF (Bad file descriptor) close(108821) = -1 EBADF (Bad file descriptor) close(108822) = -1 EBADF (Bad file descriptor) close(108823) = -1 EBADF (Bad file descriptor) close(108824) = -1 EBADF (Bad file descriptor) close(108825) = -1 EBADF (Bad file descriptor) close(108826) = -1 EBADF (Bad file descriptor) close(108827) = -1 EBADF (Bad file descriptor) close(108828) = -1 EBADF (Bad file descriptor) close(108829) = -1 EBADF (Bad file descriptor) close(108830) = -1 EBADF (Bad file descriptor) close(108831) = -1 EBADF (Bad file descriptor) close(108832) = -1 EBADF (Bad file descriptor) close(108833) = -1 EBADF (Bad file descriptor) close(108834) = -1 EBADF (Bad file descriptor) close(108835) = -1 EBADF (Bad file descriptor) close(108836) = -1 EBADF (Bad file descriptor) close(108837) = -1 EBADF (Bad file descriptor) close(108838) = -1 EBADF (Bad file descriptor) close(108839) = -1 EBADF (Bad file descriptor) close(108840) = -1 EBADF (Bad file descriptor) close(108841) = -1 EBADF (Bad file descriptor) close(108842) = -1 EBADF (Bad file descriptor) close(108843) = -1 EBADF (Bad file descriptor) close(108844) = -1 EBADF (Bad file descriptor) close(108845) = -1 EBADF (Bad file descriptor) close(108846) = -1 EBADF (Bad file descriptor) close(108847) = -1 EBADF (Bad file descriptor) close(108848) = -1 EBADF (Bad file descriptor) close(108849) = -1 EBADF (Bad file descriptor) close(108850) = -1 EBADF (Bad file descriptor) close(108851) = -1 EBADF (Bad file descriptor) close(108852) = -1 EBADF (Bad file descriptor) close(108853) = -1 EBADF (Bad file descriptor) close(108854) = -1 EBADF (Bad file descriptor) close(108855) = -1 EBADF (Bad file descriptor) close(108856) = -1 EBADF (Bad file descriptor) close(108857) = -1 EBADF (Bad file descriptor) close(108858) = -1 EBADF (Bad file descriptor) close(108859) = -1 EBADF (Bad file descriptor) close(108860) = -1 EBADF (Bad file descriptor) close(108861) = -1 EBADF (Bad file descriptor) close(108862) = -1 EBADF (Bad file descriptor) close(108863) = -1 EBADF (Bad file descriptor) close(108864) = -1 EBADF (Bad file descriptor) close(108865) = -1 EBADF (Bad file descriptor) close(108866) = -1 EBADF (Bad file descriptor) close(108867) = -1 EBADF (Bad file descriptor) close(108868) = -1 EBADF (Bad file descriptor) close(108869) = -1 EBADF (Bad file descriptor) close(108870) = -1 EBADF (Bad file descriptor) close(108871) = -1 EBADF (Bad file descriptor) close(108872) = -1 EBADF (Bad file descriptor) close(108873) = -1 EBADF (Bad file descriptor) close(108874) = -1 EBADF (Bad file descriptor) close(108875) = -1 EBADF (Bad file descriptor) close(108876) = -1 EBADF (Bad file descriptor) close(108877) = -1 EBADF (Bad file descriptor) close(108878) = -1 EBADF (Bad file descriptor) close(108879) = -1 EBADF (Bad file descriptor) close(108880) = -1 EBADF (Bad file descriptor) close(108881) = -1 EBADF (Bad file descriptor) close(108882) = -1 EBADF (Bad file descriptor) close(108883) = -1 EBADF (Bad file descriptor) close(108884) = -1 EBADF (Bad file descriptor) close(108885) = -1 EBADF (Bad file descriptor) close(108886) = -1 EBADF (Bad file descriptor) close(108887) = -1 EBADF (Bad file descriptor) close(108888) = -1 EBADF (Bad file descriptor) close(108889) = -1 EBADF (Bad file descriptor) close(108890) = -1 EBADF (Bad file descriptor) close(108891) = -1 EBADF (Bad file descriptor) close(108892) = -1 EBADF (Bad file descriptor) close(108893) = -1 EBADF (Bad file descriptor) close(108894) = -1 EBADF (Bad file descriptor) close(108895) = -1 EBADF (Bad file descriptor) close(108896) = -1 EBADF (Bad file descriptor) close(108897) = -1 EBADF (Bad file descriptor) close(108898) = -1 EBADF (Bad file descriptor) close(108899) = -1 EBADF (Bad file descriptor) close(108900) = -1 EBADF (Bad file descriptor) close(108901) = -1 EBADF (Bad file descriptor) close(108902) = -1 EBADF (Bad file descriptor) close(108903) = -1 EBADF (Bad file descriptor) close(108904) = -1 EBADF (Bad file descriptor) close(108905) = -1 EBADF (Bad file descriptor) close(108906) = -1 EBADF (Bad file descriptor) close(108907) = -1 EBADF (Bad file descriptor) close(108908) = -1 EBADF (Bad file descriptor) close(108909) = -1 EBADF (Bad file descriptor) close(108910) = -1 EBADF (Bad file descriptor) close(108911) = -1 EBADF (Bad file descriptor) close(108912) = -1 EBADF (Bad file descriptor) close(108913) = -1 EBADF (Bad file descriptor) close(108914) = -1 EBADF (Bad file descriptor) close(108915) = -1 EBADF (Bad file descriptor) close(108916) = -1 EBADF (Bad file descriptor) close(108917) = -1 EBADF (Bad file descriptor) close(108918) = -1 EBADF (Bad file descriptor) close(108919) = -1 EBADF (Bad file descriptor) close(108920) = -1 EBADF (Bad file descriptor) close(108921) = -1 EBADF (Bad file descriptor) close(108922) = -1 EBADF (Bad file descriptor) close(108923) = -1 EBADF (Bad file descriptor) close(108924) = -1 EBADF (Bad file descriptor) close(108925) = -1 EBADF (Bad file descriptor) close(108926) = -1 EBADF (Bad file descriptor) close(108927) = -1 EBADF (Bad file descriptor) close(108928) = -1 EBADF (Bad file descriptor) close(108929) = -1 EBADF (Bad file descriptor) close(108930) = -1 EBADF (Bad file descriptor) close(108931) = -1 EBADF (Bad file descriptor) close(108932) = -1 EBADF (Bad file descriptor) close(108933) = -1 EBADF (Bad file descriptor) close(108934) = -1 EBADF (Bad file descriptor) close(108935) = -1 EBADF (Bad file descriptor) close(108936) = -1 EBADF (Bad file descriptor) close(108937) = -1 EBADF (Bad file descriptor) close(108938) = -1 EBADF (Bad file descriptor) close(108939) = -1 EBADF (Bad file descriptor) close(108940) = -1 EBADF (Bad file descriptor) close(108941) = -1 EBADF (Bad file descriptor) close(108942) = -1 EBADF (Bad file descriptor) close(108943) = -1 EBADF (Bad file descriptor) close(108944) = -1 EBADF (Bad file descriptor) close(108945) = -1 EBADF (Bad file descriptor) close(108946) = -1 EBADF (Bad file descriptor) close(108947) = -1 EBADF (Bad file descriptor) close(108948) = -1 EBADF (Bad file descriptor) close(108949) = -1 EBADF (Bad file descriptor) close(108950) = -1 EBADF (Bad file descriptor) close(108951) = -1 EBADF (Bad file descriptor) close(108952) = -1 EBADF (Bad file descriptor) close(108953) = -1 EBADF (Bad file descriptor) close(108954) = -1 EBADF (Bad file descriptor) close(108955) = -1 EBADF (Bad file descriptor) close(108956) = -1 EBADF (Bad file descriptor) close(108957) = -1 EBADF (Bad file descriptor) close(108958) = -1 EBADF (Bad file descriptor) close(108959) = -1 EBADF (Bad file descriptor) close(108960) = -1 EBADF (Bad file descriptor) close(108961) = -1 EBADF (Bad file descriptor) close(108962) = -1 EBADF (Bad file descriptor) close(108963) = -1 EBADF (Bad file descriptor) close(108964) = -1 EBADF (Bad file descriptor) close(108965) = -1 EBADF (Bad file descriptor) close(108966) = -1 EBADF (Bad file descriptor) close(108967) = -1 EBADF (Bad file descriptor) close(108968) = -1 EBADF (Bad file descriptor) close(108969) = -1 EBADF (Bad file descriptor) close(108970) = -1 EBADF (Bad file descriptor) close(108971) = -1 EBADF (Bad file descriptor) close(108972) = -1 EBADF (Bad file descriptor) close(108973) = -1 EBADF (Bad file descriptor) close(108974) = -1 EBADF (Bad file descriptor) close(108975) = -1 EBADF (Bad file descriptor) close(108976) = -1 EBADF (Bad file descriptor) close(108977) = -1 EBADF (Bad file descriptor) close(108978) = -1 EBADF (Bad file descriptor) close(108979) = -1 EBADF (Bad file descriptor) close(108980) = -1 EBADF (Bad file descriptor) close(108981) = -1 EBADF (Bad file descriptor) close(108982) = -1 EBADF (Bad file descriptor) close(108983) = -1 EBADF (Bad file descriptor) close(108984) = -1 EBADF (Bad file descriptor) close(108985) = -1 EBADF (Bad file descriptor) close(108986) = -1 EBADF (Bad file descriptor) close(108987) = -1 EBADF (Bad file descriptor) close(108988) = -1 EBADF (Bad file descriptor) close(108989) = -1 EBADF (Bad file descriptor) close(108990) = -1 EBADF (Bad file descriptor) close(108991) = -1 EBADF (Bad file descriptor) close(108992) = -1 EBADF (Bad file descriptor) close(108993) = -1 EBADF (Bad file descriptor) close(108994) = -1 EBADF (Bad file descriptor) close(108995) = -1 EBADF (Bad file descriptor) close(108996) = -1 EBADF (Bad file descriptor) close(108997) = -1 EBADF (Bad file descriptor) close(108998) = -1 EBADF (Bad file descriptor) close(108999) = -1 EBADF (Bad file descriptor) close(109000) = -1 EBADF (Bad file descriptor) close(109001) = -1 EBADF (Bad file descriptor) close(109002) = -1 EBADF (Bad file descriptor) close(109003) = -1 EBADF (Bad file descriptor) close(109004) = -1 EBADF (Bad file descriptor) close(109005) = -1 EBADF (Bad file descriptor) close(109006) = -1 EBADF (Bad file descriptor) close(109007) = -1 EBADF (Bad file descriptor) close(109008) = -1 EBADF (Bad file descriptor) close(109009) = -1 EBADF (Bad file descriptor) close(109010) = -1 EBADF (Bad file descriptor) close(109011) = -1 EBADF (Bad file descriptor) close(109012) = -1 EBADF (Bad file descriptor) close(109013) = -1 EBADF (Bad file descriptor) close(109014) = -1 EBADF (Bad file descriptor) close(109015) = -1 EBADF (Bad file descriptor) close(109016) = -1 EBADF (Bad file descriptor) close(109017) = -1 EBADF (Bad file descriptor) close(109018) = -1 EBADF (Bad file descriptor) close(109019) = -1 EBADF (Bad file descriptor) close(109020) = -1 EBADF (Bad file descriptor) close(109021) = -1 EBADF (Bad file descriptor) close(109022) = -1 EBADF (Bad file descriptor) close(109023) = -1 EBADF (Bad file descriptor) close(109024) = -1 EBADF (Bad file descriptor) close(109025) = -1 EBADF (Bad file descriptor) close(109026) = -1 EBADF (Bad file descriptor) close(109027) = -1 EBADF (Bad file descriptor) close(109028) = -1 EBADF (Bad file descriptor) close(109029) = -1 EBADF (Bad file descriptor) close(109030) = -1 EBADF (Bad file descriptor) close(109031) = -1 EBADF (Bad file descriptor) close(109032) = -1 EBADF (Bad file descriptor) close(109033) = -1 EBADF (Bad file descriptor) close(109034) = -1 EBADF (Bad file descriptor) close(109035) = -1 EBADF (Bad file descriptor) close(109036) = -1 EBADF (Bad file descriptor) close(109037) = -1 EBADF (Bad file descriptor) close(109038) = -1 EBADF (Bad file descriptor) close(109039) = -1 EBADF (Bad file descriptor) close(109040) = -1 EBADF (Bad file descriptor) close(109041) = -1 EBADF (Bad file descriptor) close(109042) = -1 EBADF (Bad file descriptor) close(109043) = -1 EBADF (Bad file descriptor) close(109044) = -1 EBADF (Bad file descriptor) close(109045) = -1 EBADF (Bad file descriptor) close(109046) = -1 EBADF (Bad file descriptor) close(109047) = -1 EBADF (Bad file descriptor) close(109048) = -1 EBADF (Bad file descriptor) close(109049) = -1 EBADF (Bad file descriptor) close(109050) = -1 EBADF (Bad file descriptor) close(109051) = -1 EBADF (Bad file descriptor) close(109052) = -1 EBADF (Bad file descriptor) close(109053) = -1 EBADF (Bad file descriptor) close(109054) = -1 EBADF (Bad file descriptor) close(109055) = -1 EBADF (Bad file descriptor) close(109056) = -1 EBADF (Bad file descriptor) close(109057) = -1 EBADF (Bad file descriptor) close(109058) = -1 EBADF (Bad file descriptor) close(109059) = -1 EBADF (Bad file descriptor) close(109060) = -1 EBADF (Bad file descriptor) close(109061) = -1 EBADF (Bad file descriptor) close(109062) = -1 EBADF (Bad file descriptor) close(109063) = -1 EBADF (Bad file descriptor) close(109064) = -1 EBADF (Bad file descriptor) close(109065) = -1 EBADF (Bad file descriptor) close(109066) = -1 EBADF (Bad file descriptor) close(109067) = -1 EBADF (Bad file descriptor) close(109068) = -1 EBADF (Bad file descriptor) close(109069) = -1 EBADF (Bad file descriptor) close(109070) = -1 EBADF (Bad file descriptor) close(109071) = -1 EBADF (Bad file descriptor) close(109072) = -1 EBADF (Bad file descriptor) close(109073) = -1 EBADF (Bad file descriptor) close(109074) = -1 EBADF (Bad file descriptor) close(109075) = -1 EBADF (Bad file descriptor) close(109076) = -1 EBADF (Bad file descriptor) close(109077) = -1 EBADF (Bad file descriptor) close(109078) = -1 EBADF (Bad file descriptor) close(109079) = -1 EBADF (Bad file descriptor) close(109080) = -1 EBADF (Bad file descriptor) close(109081) = -1 EBADF (Bad file descriptor) close(109082) = -1 EBADF (Bad file descriptor) close(109083) = -1 EBADF (Bad file descriptor) close(109084) = -1 EBADF (Bad file descriptor) close(109085) = -1 EBADF (Bad file descriptor) close(109086) = -1 EBADF (Bad file descriptor) close(109087) = -1 EBADF (Bad file descriptor) close(109088) = -1 EBADF (Bad file descriptor) close(109089) = -1 EBADF (Bad file descriptor) close(109090) = -1 EBADF (Bad file descriptor) close(109091) = -1 EBADF (Bad file descriptor) close(109092) = -1 EBADF (Bad file descriptor) close(109093) = -1 EBADF (Bad file descriptor) close(109094) = -1 EBADF (Bad file descriptor) close(109095) = -1 EBADF (Bad file descriptor) close(109096) = -1 EBADF (Bad file descriptor) close(109097) = -1 EBADF (Bad file descriptor) close(109098) = -1 EBADF (Bad file descriptor) close(109099) = -1 EBADF (Bad file descriptor) close(109100) = -1 EBADF (Bad file descriptor) close(109101) = -1 EBADF (Bad file descriptor) close(109102) = -1 EBADF (Bad file descriptor) close(109103) = -1 EBADF (Bad file descriptor) close(109104) = -1 EBADF (Bad file descriptor) close(109105) = -1 EBADF (Bad file descriptor) close(109106) = -1 EBADF (Bad file descriptor) close(109107) = -1 EBADF (Bad file descriptor) close(109108) = -1 EBADF (Bad file descriptor) close(109109) = -1 EBADF (Bad file descriptor) close(109110) = -1 EBADF (Bad file descriptor) close(109111) = -1 EBADF (Bad file descriptor) close(109112) = -1 EBADF (Bad file descriptor) close(109113) = -1 EBADF (Bad file descriptor) close(109114) = -1 EBADF (Bad file descriptor) close(109115) = -1 EBADF (Bad file descriptor) close(109116) = -1 EBADF (Bad file descriptor) close(109117) = -1 EBADF (Bad file descriptor) close(109118) = -1 EBADF (Bad file descriptor) close(109119) = -1 EBADF (Bad file descriptor) close(109120) = -1 EBADF (Bad file descriptor) close(109121) = -1 EBADF (Bad file descriptor) close(109122) = -1 EBADF (Bad file descriptor) close(109123) = -1 EBADF (Bad file descriptor) close(109124) = -1 EBADF (Bad file descriptor) close(109125) = -1 EBADF (Bad file descriptor) close(109126) = -1 EBADF (Bad file descriptor) close(109127) = -1 EBADF (Bad file descriptor) close(109128) = -1 EBADF (Bad file descriptor) close(109129) = -1 EBADF (Bad file descriptor) close(109130) = -1 EBADF (Bad file descriptor) close(109131) = -1 EBADF (Bad file descriptor) close(109132) = -1 EBADF (Bad file descriptor) close(109133) = -1 EBADF (Bad file descriptor) close(109134) = -1 EBADF (Bad file descriptor) close(109135) = -1 EBADF (Bad file descriptor) close(109136) = -1 EBADF (Bad file descriptor) close(109137) = -1 EBADF (Bad file descriptor) close(109138) = -1 EBADF (Bad file descriptor) close(109139) = -1 EBADF (Bad file descriptor) close(109140) = -1 EBADF (Bad file descriptor) close(109141) = -1 EBADF (Bad file descriptor) close(109142) = -1 EBADF (Bad file descriptor) close(109143) = -1 EBADF (Bad file descriptor) close(109144) = -1 EBADF (Bad file descriptor) close(109145) = -1 EBADF (Bad file descriptor) close(109146) = -1 EBADF (Bad file descriptor) close(109147) = -1 EBADF (Bad file descriptor) close(109148) = -1 EBADF (Bad file descriptor) close(109149) = -1 EBADF (Bad file descriptor) close(109150) = -1 EBADF (Bad file descriptor) close(109151) = -1 EBADF (Bad file descriptor) close(109152) = -1 EBADF (Bad file descriptor) close(109153) = -1 EBADF (Bad file descriptor) close(109154) = -1 EBADF (Bad file descriptor) close(109155) = -1 EBADF (Bad file descriptor) close(109156) = -1 EBADF (Bad file descriptor) close(109157) = -1 EBADF (Bad file descriptor) close(109158) = -1 EBADF (Bad file descriptor) close(109159) = -1 EBADF (Bad file descriptor) close(109160) = -1 EBADF (Bad file descriptor) close(109161) = -1 EBADF (Bad file descriptor) close(109162) = -1 EBADF (Bad file descriptor) close(109163) = -1 EBADF (Bad file descriptor) close(109164) = -1 EBADF (Bad file descriptor) close(109165) = -1 EBADF (Bad file descriptor) close(109166) = -1 EBADF (Bad file descriptor) close(109167) = -1 EBADF (Bad file descriptor) close(109168) = -1 EBADF (Bad file descriptor) close(109169) = -1 EBADF (Bad file descriptor) close(109170) = -1 EBADF (Bad file descriptor) close(109171) = -1 EBADF (Bad file descriptor) close(109172) = -1 EBADF (Bad file descriptor) close(109173) = -1 EBADF (Bad file descriptor) close(109174) = -1 EBADF (Bad file descriptor) close(109175) = -1 EBADF (Bad file descriptor) close(109176) = -1 EBADF (Bad file descriptor) close(109177) = -1 EBADF (Bad file descriptor) close(109178) = -1 EBADF (Bad file descriptor) close(109179) = -1 EBADF (Bad file descriptor) close(109180) = -1 EBADF (Bad file descriptor) close(109181) = -1 EBADF (Bad file descriptor) close(109182) = -1 EBADF (Bad file descriptor) close(109183) = -1 EBADF (Bad file descriptor) close(109184) = -1 EBADF (Bad file descriptor) close(109185) = -1 EBADF (Bad file descriptor) close(109186) = -1 EBADF (Bad file descriptor) close(109187) = -1 EBADF (Bad file descriptor) close(109188) = -1 EBADF (Bad file descriptor) close(109189) = -1 EBADF (Bad file descriptor) close(109190) = -1 EBADF (Bad file descriptor) close(109191) = -1 EBADF (Bad file descriptor) close(109192) = -1 EBADF (Bad file descriptor) close(109193) = -1 EBADF (Bad file descriptor) close(109194) = -1 EBADF (Bad file descriptor) close(109195) = -1 EBADF (Bad file descriptor) close(109196) = -1 EBADF (Bad file descriptor) close(109197) = -1 EBADF (Bad file descriptor) close(109198) = -1 EBADF (Bad file descriptor) close(109199) = -1 EBADF (Bad file descriptor) close(109200) = -1 EBADF (Bad file descriptor) close(109201) = -1 EBADF (Bad file descriptor) close(109202) = -1 EBADF (Bad file descriptor) close(109203) = -1 EBADF (Bad file descriptor) close(109204) = -1 EBADF (Bad file descriptor) close(109205) = -1 EBADF (Bad file descriptor) close(109206) = -1 EBADF (Bad file descriptor) close(109207) = -1 EBADF (Bad file descriptor) close(109208) = -1 EBADF (Bad file descriptor) close(109209) = -1 EBADF (Bad file descriptor) close(109210) = -1 EBADF (Bad file descriptor) close(109211) = -1 EBADF (Bad file descriptor) close(109212) = -1 EBADF (Bad file descriptor) close(109213) = -1 EBADF (Bad file descriptor) close(109214) = -1 EBADF (Bad file descriptor) close(109215) = -1 EBADF (Bad file descriptor) close(109216) = -1 EBADF (Bad file descriptor) close(109217) = -1 EBADF (Bad file descriptor) close(109218) = -1 EBADF (Bad file descriptor) close(109219) = -1 EBADF (Bad file descriptor) close(109220) = -1 EBADF (Bad file descriptor) close(109221) = -1 EBADF (Bad file descriptor) close(109222) = -1 EBADF (Bad file descriptor) close(109223) = -1 EBADF (Bad file descriptor) close(109224) = -1 EBADF (Bad file descriptor) close(109225) = -1 EBADF (Bad file descriptor) close(109226) = -1 EBADF (Bad file descriptor) close(109227) = -1 EBADF (Bad file descriptor) close(109228) = -1 EBADF (Bad file descriptor) close(109229) = -1 EBADF (Bad file descriptor) close(109230) = -1 EBADF (Bad file descriptor) close(109231) = -1 EBADF (Bad file descriptor) close(109232) = -1 EBADF (Bad file descriptor) close(109233) = -1 EBADF (Bad file descriptor) close(109234) = -1 EBADF (Bad file descriptor) close(109235) = -1 EBADF (Bad file descriptor) close(109236) = -1 EBADF (Bad file descriptor) close(109237) = -1 EBADF (Bad file descriptor) close(109238) = -1 EBADF (Bad file descriptor) close(109239) = -1 EBADF (Bad file descriptor) close(109240) = -1 EBADF (Bad file descriptor) close(109241) = -1 EBADF (Bad file descriptor) close(109242) = -1 EBADF (Bad file descriptor) close(109243) = -1 EBADF (Bad file descriptor) close(109244) = -1 EBADF (Bad file descriptor) close(109245) = -1 EBADF (Bad file descriptor) close(109246) = -1 EBADF (Bad file descriptor) close(109247) = -1 EBADF (Bad file descriptor) close(109248) = -1 EBADF (Bad file descriptor) close(109249) = -1 EBADF (Bad file descriptor) close(109250) = -1 EBADF (Bad file descriptor) close(109251) = -1 EBADF (Bad file descriptor) close(109252) = -1 EBADF (Bad file descriptor) close(109253) = -1 EBADF (Bad file descriptor) close(109254) = -1 EBADF (Bad file descriptor) close(109255) = -1 EBADF (Bad file descriptor) close(109256) = -1 EBADF (Bad file descriptor) close(109257) = -1 EBADF (Bad file descriptor) close(109258) = -1 EBADF (Bad file descriptor) close(109259) = -1 EBADF (Bad file descriptor) close(109260) = -1 EBADF (Bad file descriptor) close(109261) = -1 EBADF (Bad file descriptor) close(109262) = -1 EBADF (Bad file descriptor) close(109263) = -1 EBADF (Bad file descriptor) close(109264) = -1 EBADF (Bad file descriptor) close(109265) = -1 EBADF (Bad file descriptor) close(109266) = -1 EBADF (Bad file descriptor) close(109267) = -1 EBADF (Bad file descriptor) close(109268) = -1 EBADF (Bad file descriptor) close(109269) = -1 EBADF (Bad file descriptor) close(109270) = -1 EBADF (Bad file descriptor) close(109271) = -1 EBADF (Bad file descriptor) close(109272) = -1 EBADF (Bad file descriptor) close(109273) = -1 EBADF (Bad file descriptor) close(109274) = -1 EBADF (Bad file descriptor) close(109275) = -1 EBADF (Bad file descriptor) close(109276) = -1 EBADF (Bad file descriptor) close(109277) = -1 EBADF (Bad file descriptor) close(109278) = -1 EBADF (Bad file descriptor) close(109279) = -1 EBADF (Bad file descriptor) close(109280) = -1 EBADF (Bad file descriptor) close(109281) = -1 EBADF (Bad file descriptor) close(109282) = -1 EBADF (Bad file descriptor) close(109283) = -1 EBADF (Bad file descriptor) close(109284) = -1 EBADF (Bad file descriptor) close(109285) = -1 EBADF (Bad file descriptor) close(109286) = -1 EBADF (Bad file descriptor) close(109287) = -1 EBADF (Bad file descriptor) close(109288) = -1 EBADF (Bad file descriptor) close(109289) = -1 EBADF (Bad file descriptor) close(109290) = -1 EBADF (Bad file descriptor) close(109291) = -1 EBADF (Bad file descriptor) close(109292) = -1 EBADF (Bad file descriptor) close(109293) = -1 EBADF (Bad file descriptor) close(109294) = -1 EBADF (Bad file descriptor) close(109295) = -1 EBADF (Bad file descriptor) close(109296) = -1 EBADF (Bad file descriptor) close(109297) = -1 EBADF (Bad file descriptor) close(109298) = -1 EBADF (Bad file descriptor) close(109299) = -1 EBADF (Bad file descriptor) close(109300) = -1 EBADF (Bad file descriptor) close(109301) = -1 EBADF (Bad file descriptor) close(109302) = -1 EBADF (Bad file descriptor) close(109303) = -1 EBADF (Bad file descriptor) close(109304) = -1 EBADF (Bad file descriptor) close(109305) = -1 EBADF (Bad file descriptor) close(109306) = -1 EBADF (Bad file descriptor) close(109307) = -1 EBADF (Bad file descriptor) close(109308) = -1 EBADF (Bad file descriptor) close(109309) = -1 EBADF (Bad file descriptor) close(109310) = -1 EBADF (Bad file descriptor) close(109311) = -1 EBADF (Bad file descriptor) close(109312) = -1 EBADF (Bad file descriptor) close(109313) = -1 EBADF (Bad file descriptor) close(109314) = -1 EBADF (Bad file descriptor) close(109315) = -1 EBADF (Bad file descriptor) close(109316) = -1 EBADF (Bad file descriptor) close(109317) = -1 EBADF (Bad file descriptor) close(109318) = -1 EBADF (Bad file descriptor) close(109319) = -1 EBADF (Bad file descriptor) close(109320) = -1 EBADF (Bad file descriptor) close(109321) = -1 EBADF (Bad file descriptor) close(109322) = -1 EBADF (Bad file descriptor) close(109323) = -1 EBADF (Bad file descriptor) close(109324) = -1 EBADF (Bad file descriptor) close(109325) = -1 EBADF (Bad file descriptor) close(109326) = -1 EBADF (Bad file descriptor) close(109327) = -1 EBADF (Bad file descriptor) close(109328) = -1 EBADF (Bad file descriptor) close(109329) = -1 EBADF (Bad file descriptor) close(109330) = -1 EBADF (Bad file descriptor) close(109331) = -1 EBADF (Bad file descriptor) close(109332) = -1 EBADF (Bad file descriptor) close(109333) = -1 EBADF (Bad file descriptor) close(109334) = -1 EBADF (Bad file descriptor) close(109335) = -1 EBADF (Bad file descriptor) close(109336) = -1 EBADF (Bad file descriptor) close(109337) = -1 EBADF (Bad file descriptor) close(109338) = -1 EBADF (Bad file descriptor) close(109339) = -1 EBADF (Bad file descriptor) close(109340) = -1 EBADF (Bad file descriptor) close(109341) = -1 EBADF (Bad file descriptor) close(109342) = -1 EBADF (Bad file descriptor) close(109343) = -1 EBADF (Bad file descriptor) close(109344) = -1 EBADF (Bad file descriptor) close(109345) = -1 EBADF (Bad file descriptor) close(109346) = -1 EBADF (Bad file descriptor) close(109347) = -1 EBADF (Bad file descriptor) close(109348) = -1 EBADF (Bad file descriptor) close(109349) = -1 EBADF (Bad file descriptor) close(109350) = -1 EBADF (Bad file descriptor) close(109351) = -1 EBADF (Bad file descriptor) close(109352) = -1 EBADF (Bad file descriptor) close(109353) = -1 EBADF (Bad file descriptor) close(109354) = -1 EBADF (Bad file descriptor) close(109355) = -1 EBADF (Bad file descriptor) close(109356) = -1 EBADF (Bad file descriptor) close(109357) = -1 EBADF (Bad file descriptor) close(109358) = -1 EBADF (Bad file descriptor) close(109359) = -1 EBADF (Bad file descriptor) close(109360) = -1 EBADF (Bad file descriptor) close(109361) = -1 EBADF (Bad file descriptor) close(109362) = -1 EBADF (Bad file descriptor) close(109363) = -1 EBADF (Bad file descriptor) close(109364) = -1 EBADF (Bad file descriptor) close(109365) = -1 EBADF (Bad file descriptor) close(109366) = -1 EBADF (Bad file descriptor) close(109367) = -1 EBADF (Bad file descriptor) close(109368) = -1 EBADF (Bad file descriptor) close(109369) = -1 EBADF (Bad file descriptor) close(109370) = -1 EBADF (Bad file descriptor) close(109371) = -1 EBADF (Bad file descriptor) close(109372) = -1 EBADF (Bad file descriptor) close(109373) = -1 EBADF (Bad file descriptor) close(109374) = -1 EBADF (Bad file descriptor) close(109375) = -1 EBADF (Bad file descriptor) close(109376) = -1 EBADF (Bad file descriptor) close(109377) = -1 EBADF (Bad file descriptor) close(109378) = -1 EBADF (Bad file descriptor) close(109379) = -1 EBADF (Bad file descriptor) close(109380) = -1 EBADF (Bad file descriptor) close(109381) = -1 EBADF (Bad file descriptor) close(109382) = -1 EBADF (Bad file descriptor) close(109383) = -1 EBADF (Bad file descriptor) close(109384) = -1 EBADF (Bad file descriptor) close(109385) = -1 EBADF (Bad file descriptor) close(109386) = -1 EBADF (Bad file descriptor) close(109387) = -1 EBADF (Bad file descriptor) close(109388) = -1 EBADF (Bad file descriptor) close(109389) = -1 EBADF (Bad file descriptor) close(109390) = -1 EBADF (Bad file descriptor) close(109391) = -1 EBADF (Bad file descriptor) close(109392) = -1 EBADF (Bad file descriptor) close(109393) = -1 EBADF (Bad file descriptor) close(109394) = -1 EBADF (Bad file descriptor) close(109395) = -1 EBADF (Bad file descriptor) close(109396) = -1 EBADF (Bad file descriptor) close(109397) = -1 EBADF (Bad file descriptor) close(109398) = -1 EBADF (Bad file descriptor) close(109399) = -1 EBADF (Bad file descriptor) close(109400) = -1 EBADF (Bad file descriptor) close(109401) = -1 EBADF (Bad file descriptor) close(109402) = -1 EBADF (Bad file descriptor) close(109403) = -1 EBADF (Bad file descriptor) close(109404) = -1 EBADF (Bad file descriptor) close(109405) = -1 EBADF (Bad file descriptor) close(109406) = -1 EBADF (Bad file descriptor) close(109407) = -1 EBADF (Bad file descriptor) close(109408) = -1 EBADF (Bad file descriptor) close(109409) = -1 EBADF (Bad file descriptor) close(109410) = -1 EBADF (Bad file descriptor) close(109411) = -1 EBADF (Bad file descriptor) close(109412) = -1 EBADF (Bad file descriptor) close(109413) = -1 EBADF (Bad file descriptor) close(109414) = -1 EBADF (Bad file descriptor) close(109415) = -1 EBADF (Bad file descriptor) close(109416) = -1 EBADF (Bad file descriptor) close(109417) = -1 EBADF (Bad file descriptor) close(109418) = -1 EBADF (Bad file descriptor) close(109419) = -1 EBADF (Bad file descriptor) close(109420) = -1 EBADF (Bad file descriptor) close(109421) = -1 EBADF (Bad file descriptor) close(109422) = -1 EBADF (Bad file descriptor) close(109423) = -1 EBADF (Bad file descriptor) close(109424) = -1 EBADF (Bad file descriptor) close(109425) = -1 EBADF (Bad file descriptor) close(109426) = -1 EBADF (Bad file descriptor) close(109427) = -1 EBADF (Bad file descriptor) close(109428) = -1 EBADF (Bad file descriptor) close(109429) = -1 EBADF (Bad file descriptor) close(109430) = -1 EBADF (Bad file descriptor) close(109431) = -1 EBADF (Bad file descriptor) close(109432) = -1 EBADF (Bad file descriptor) close(109433) = -1 EBADF (Bad file descriptor) close(109434) = -1 EBADF (Bad file descriptor) close(109435) = -1 EBADF (Bad file descriptor) close(109436) = -1 EBADF (Bad file descriptor) close(109437) = -1 EBADF (Bad file descriptor) close(109438) = -1 EBADF (Bad file descriptor) close(109439) = -1 EBADF (Bad file descriptor) close(109440) = -1 EBADF (Bad file descriptor) close(109441) = -1 EBADF (Bad file descriptor) close(109442) = -1 EBADF (Bad file descriptor) close(109443) = -1 EBADF (Bad file descriptor) close(109444) = -1 EBADF (Bad file descriptor) close(109445) = -1 EBADF (Bad file descriptor) close(109446) = -1 EBADF (Bad file descriptor) close(109447) = -1 EBADF (Bad file descriptor) close(109448) = -1 EBADF (Bad file descriptor) close(109449) = -1 EBADF (Bad file descriptor) close(109450) = -1 EBADF (Bad file descriptor) close(109451) = -1 EBADF (Bad file descriptor) close(109452) = -1 EBADF (Bad file descriptor) close(109453) = -1 EBADF (Bad file descriptor) close(109454) = -1 EBADF (Bad file descriptor) close(109455) = -1 EBADF (Bad file descriptor) close(109456) = -1 EBADF (Bad file descriptor) close(109457) = -1 EBADF (Bad file descriptor) close(109458) = -1 EBADF (Bad file descriptor) close(109459) = -1 EBADF (Bad file descriptor) close(109460) = -1 EBADF (Bad file descriptor) close(109461) = -1 EBADF (Bad file descriptor) close(109462) = -1 EBADF (Bad file descriptor) close(109463) = -1 EBADF (Bad file descriptor) close(109464) = -1 EBADF (Bad file descriptor) close(109465) = -1 EBADF (Bad file descriptor) close(109466) = -1 EBADF (Bad file descriptor) close(109467) = -1 EBADF (Bad file descriptor) close(109468) = -1 EBADF (Bad file descriptor) close(109469) = -1 EBADF (Bad file descriptor) close(109470) = -1 EBADF (Bad file descriptor) close(109471) = -1 EBADF (Bad file descriptor) close(109472) = -1 EBADF (Bad file descriptor) close(109473) = -1 EBADF (Bad file descriptor) close(109474) = -1 EBADF (Bad file descriptor) close(109475) = -1 EBADF (Bad file descriptor) close(109476) = -1 EBADF (Bad file descriptor) close(109477) = -1 EBADF (Bad file descriptor) close(109478) = -1 EBADF (Bad file descriptor) close(109479) = -1 EBADF (Bad file descriptor) close(109480) = -1 EBADF (Bad file descriptor) close(109481) = -1 EBADF (Bad file descriptor) close(109482) = -1 EBADF (Bad file descriptor) close(109483) = -1 EBADF (Bad file descriptor) close(109484) = -1 EBADF (Bad file descriptor) close(109485) = -1 EBADF (Bad file descriptor) close(109486) = -1 EBADF (Bad file descriptor) close(109487) = -1 EBADF (Bad file descriptor) close(109488) = -1 EBADF (Bad file descriptor) close(109489) = -1 EBADF (Bad file descriptor) close(109490) = -1 EBADF (Bad file descriptor) close(109491) = -1 EBADF (Bad file descriptor) close(109492) = -1 EBADF (Bad file descriptor) close(109493) = -1 EBADF (Bad file descriptor) close(109494) = -1 EBADF (Bad file descriptor) close(109495) = -1 EBADF (Bad file descriptor) close(109496) = -1 EBADF (Bad file descriptor) close(109497) = -1 EBADF (Bad file descriptor) close(109498) = -1 EBADF (Bad file descriptor) close(109499) = -1 EBADF (Bad file descriptor) close(109500) = -1 EBADF (Bad file descriptor) close(109501) = -1 EBADF (Bad file descriptor) close(109502) = -1 EBADF (Bad file descriptor) close(109503) = -1 EBADF (Bad file descriptor) close(109504) = -1 EBADF (Bad file descriptor) close(109505) = -1 EBADF (Bad file descriptor) close(109506) = -1 EBADF (Bad file descriptor) close(109507) = -1 EBADF (Bad file descriptor) close(109508) = -1 EBADF (Bad file descriptor) close(109509) = -1 EBADF (Bad file descriptor) close(109510) = -1 EBADF (Bad file descriptor) close(109511) = -1 EBADF (Bad file descriptor) close(109512) = -1 EBADF (Bad file descriptor) close(109513) = -1 EBADF (Bad file descriptor) close(109514) = -1 EBADF (Bad file descriptor) close(109515) = -1 EBADF (Bad file descriptor) close(109516) = -1 EBADF (Bad file descriptor) close(109517) = -1 EBADF (Bad file descriptor) close(109518) = -1 EBADF (Bad file descriptor) close(109519) = -1 EBADF (Bad file descriptor) close(109520) = -1 EBADF (Bad file descriptor) close(109521) = -1 EBADF (Bad file descriptor) close(109522) = -1 EBADF (Bad file descriptor) close(109523) = -1 EBADF (Bad file descriptor) close(109524) = -1 EBADF (Bad file descriptor) close(109525) = -1 EBADF (Bad file descriptor) close(109526) = -1 EBADF (Bad file descriptor) close(109527) = -1 EBADF (Bad file descriptor) close(109528) = -1 EBADF (Bad file descriptor) close(109529) = -1 EBADF (Bad file descriptor) close(109530) = -1 EBADF (Bad file descriptor) close(109531) = -1 EBADF (Bad file descriptor) close(109532) = -1 EBADF (Bad file descriptor) close(109533) = -1 EBADF (Bad file descriptor) close(109534) = -1 EBADF (Bad file descriptor) close(109535) = -1 EBADF (Bad file descriptor) close(109536) = -1 EBADF (Bad file descriptor) close(109537) = -1 EBADF (Bad file descriptor) close(109538) = -1 EBADF (Bad file descriptor) close(109539) = -1 EBADF (Bad file descriptor) close(109540) = -1 EBADF (Bad file descriptor) close(109541) = -1 EBADF (Bad file descriptor) close(109542) = -1 EBADF (Bad file descriptor) close(109543) = -1 EBADF (Bad file descriptor) close(109544) = -1 EBADF (Bad file descriptor) close(109545) = -1 EBADF (Bad file descriptor) close(109546) = -1 EBADF (Bad file descriptor) close(109547) = -1 EBADF (Bad file descriptor) close(109548) = -1 EBADF (Bad file descriptor) close(109549) = -1 EBADF (Bad file descriptor) close(109550) = -1 EBADF (Bad file descriptor) close(109551) = -1 EBADF (Bad file descriptor) close(109552) = -1 EBADF (Bad file descriptor) close(109553) = -1 EBADF (Bad file descriptor) close(109554) = -1 EBADF (Bad file descriptor) close(109555) = -1 EBADF (Bad file descriptor) close(109556) = -1 EBADF (Bad file descriptor) close(109557) = -1 EBADF (Bad file descriptor) close(109558) = -1 EBADF (Bad file descriptor) close(109559) = -1 EBADF (Bad file descriptor) close(109560) = -1 EBADF (Bad file descriptor) close(109561) = -1 EBADF (Bad file descriptor) close(109562) = -1 EBADF (Bad file descriptor) close(109563) = -1 EBADF (Bad file descriptor) close(109564) = -1 EBADF (Bad file descriptor) close(109565) = -1 EBADF (Bad file descriptor) close(109566) = -1 EBADF (Bad file descriptor) close(109567) = -1 EBADF (Bad file descriptor) close(109568) = -1 EBADF (Bad file descriptor) close(109569) = -1 EBADF (Bad file descriptor) close(109570) = -1 EBADF (Bad file descriptor) close(109571) = -1 EBADF (Bad file descriptor) close(109572) = -1 EBADF (Bad file descriptor) close(109573) = -1 EBADF (Bad file descriptor) close(109574) = -1 EBADF (Bad file descriptor) close(109575) = -1 EBADF (Bad file descriptor) close(109576) = -1 EBADF (Bad file descriptor) close(109577) = -1 EBADF (Bad file descriptor) close(109578) = -1 EBADF (Bad file descriptor) close(109579) = -1 EBADF (Bad file descriptor) close(109580) = -1 EBADF (Bad file descriptor) close(109581) = -1 EBADF (Bad file descriptor) close(109582) = -1 EBADF (Bad file descriptor) close(109583) = -1 EBADF (Bad file descriptor) close(109584) = -1 EBADF (Bad file descriptor) close(109585) = -1 EBADF (Bad file descriptor) close(109586) = -1 EBADF (Bad file descriptor) close(109587) = -1 EBADF (Bad file descriptor) close(109588) = -1 EBADF (Bad file descriptor) close(109589) = -1 EBADF (Bad file descriptor) close(109590) = -1 EBADF (Bad file descriptor) close(109591) = -1 EBADF (Bad file descriptor) close(109592) = -1 EBADF (Bad file descriptor) close(109593) = -1 EBADF (Bad file descriptor) close(109594) = -1 EBADF (Bad file descriptor) close(109595) = -1 EBADF (Bad file descriptor) close(109596) = -1 EBADF (Bad file descriptor) close(109597) = -1 EBADF (Bad file descriptor) close(109598) = -1 EBADF (Bad file descriptor) close(109599) = -1 EBADF (Bad file descriptor) close(109600) = -1 EBADF (Bad file descriptor) close(109601) = -1 EBADF (Bad file descriptor) close(109602) = -1 EBADF (Bad file descriptor) close(109603) = -1 EBADF (Bad file descriptor) close(109604) = -1 EBADF (Bad file descriptor) close(109605) = -1 EBADF (Bad file descriptor) close(109606) = -1 EBADF (Bad file descriptor) close(109607) = -1 EBADF (Bad file descriptor) close(109608) = -1 EBADF (Bad file descriptor) close(109609) = -1 EBADF (Bad file descriptor) close(109610) = -1 EBADF (Bad file descriptor) close(109611) = -1 EBADF (Bad file descriptor) close(109612) = -1 EBADF (Bad file descriptor) close(109613) = -1 EBADF (Bad file descriptor) close(109614) = -1 EBADF (Bad file descriptor) close(109615) = -1 EBADF (Bad file descriptor) close(109616) = -1 EBADF (Bad file descriptor) close(109617) = -1 EBADF (Bad file descriptor) close(109618) = -1 EBADF (Bad file descriptor) close(109619) = -1 EBADF (Bad file descriptor) close(109620) = -1 EBADF (Bad file descriptor) close(109621) = -1 EBADF (Bad file descriptor) close(109622) = -1 EBADF (Bad file descriptor) close(109623) = -1 EBADF (Bad file descriptor) close(109624) = -1 EBADF (Bad file descriptor) close(109625) = -1 EBADF (Bad file descriptor) close(109626) = -1 EBADF (Bad file descriptor) close(109627) = -1 EBADF (Bad file descriptor) close(109628) = -1 EBADF (Bad file descriptor) close(109629) = -1 EBADF (Bad file descriptor) close(109630) = -1 EBADF (Bad file descriptor) close(109631) = -1 EBADF (Bad file descriptor) close(109632) = -1 EBADF (Bad file descriptor) close(109633) = -1 EBADF (Bad file descriptor) close(109634) = -1 EBADF (Bad file descriptor) close(109635) = -1 EBADF (Bad file descriptor) close(109636) = -1 EBADF (Bad file descriptor) close(109637) = -1 EBADF (Bad file descriptor) close(109638) = -1 EBADF (Bad file descriptor) close(109639) = -1 EBADF (Bad file descriptor) close(109640) = -1 EBADF (Bad file descriptor) close(109641) = -1 EBADF (Bad file descriptor) close(109642) = -1 EBADF (Bad file descriptor) close(109643) = -1 EBADF (Bad file descriptor) close(109644) = -1 EBADF (Bad file descriptor) close(109645) = -1 EBADF (Bad file descriptor) close(109646) = -1 EBADF (Bad file descriptor) close(109647) = -1 EBADF (Bad file descriptor) close(109648) = -1 EBADF (Bad file descriptor) close(109649) = -1 EBADF (Bad file descriptor) close(109650) = -1 EBADF (Bad file descriptor) close(109651) = -1 EBADF (Bad file descriptor) close(109652) = -1 EBADF (Bad file descriptor) close(109653) = -1 EBADF (Bad file descriptor) close(109654) = -1 EBADF (Bad file descriptor) close(109655) = -1 EBADF (Bad file descriptor) close(109656) = -1 EBADF (Bad file descriptor) close(109657) = -1 EBADF (Bad file descriptor) close(109658) = -1 EBADF (Bad file descriptor) close(109659) = -1 EBADF (Bad file descriptor) close(109660) = -1 EBADF (Bad file descriptor) close(109661) = -1 EBADF (Bad file descriptor) close(109662) = -1 EBADF (Bad file descriptor) close(109663) = -1 EBADF (Bad file descriptor) close(109664) = -1 EBADF (Bad file descriptor) close(109665) = -1 EBADF (Bad file descriptor) close(109666) = -1 EBADF (Bad file descriptor) close(109667) = -1 EBADF (Bad file descriptor) close(109668) = -1 EBADF (Bad file descriptor) close(109669) = -1 EBADF (Bad file descriptor) close(109670) = -1 EBADF (Bad file descriptor) close(109671) = -1 EBADF (Bad file descriptor) close(109672) = -1 EBADF (Bad file descriptor) close(109673) = -1 EBADF (Bad file descriptor) close(109674) = -1 EBADF (Bad file descriptor) close(109675) = -1 EBADF (Bad file descriptor) close(109676) = -1 EBADF (Bad file descriptor) close(109677) = -1 EBADF (Bad file descriptor) close(109678) = -1 EBADF (Bad file descriptor) close(109679) = -1 EBADF (Bad file descriptor) close(109680) = -1 EBADF (Bad file descriptor) close(109681) = -1 EBADF (Bad file descriptor) close(109682) = -1 EBADF (Bad file descriptor) close(109683) = -1 EBADF (Bad file descriptor) close(109684) = -1 EBADF (Bad file descriptor) close(109685) = -1 EBADF (Bad file descriptor) close(109686) = -1 EBADF (Bad file descriptor) close(109687) = -1 EBADF (Bad file descriptor) close(109688) = -1 EBADF (Bad file descriptor) close(109689) = -1 EBADF (Bad file descriptor) close(109690) = -1 EBADF (Bad file descriptor) close(109691) = -1 EBADF (Bad file descriptor) close(109692) = -1 EBADF (Bad file descriptor) close(109693) = -1 EBADF (Bad file descriptor) close(109694) = -1 EBADF (Bad file descriptor) close(109695) = -1 EBADF (Bad file descriptor) close(109696) = -1 EBADF (Bad file descriptor) close(109697) = -1 EBADF (Bad file descriptor) close(109698) = -1 EBADF (Bad file descriptor) close(109699) = -1 EBADF (Bad file descriptor) close(109700) = -1 EBADF (Bad file descriptor) close(109701) = -1 EBADF (Bad file descriptor) close(109702) = -1 EBADF (Bad file descriptor) close(109703) = -1 EBADF (Bad file descriptor) close(109704) = -1 EBADF (Bad file descriptor) close(109705) = -1 EBADF (Bad file descriptor) close(109706) = -1 EBADF (Bad file descriptor) close(109707) = -1 EBADF (Bad file descriptor) close(109708) = -1 EBADF (Bad file descriptor) close(109709) = -1 EBADF (Bad file descriptor) close(109710) = -1 EBADF (Bad file descriptor) close(109711) = -1 EBADF (Bad file descriptor) close(109712) = -1 EBADF (Bad file descriptor) close(109713) = -1 EBADF (Bad file descriptor) close(109714) = -1 EBADF (Bad file descriptor) close(109715) = -1 EBADF (Bad file descriptor) close(109716) = -1 EBADF (Bad file descriptor) close(109717) = -1 EBADF (Bad file descriptor) close(109718) = -1 EBADF (Bad file descriptor) close(109719) = -1 EBADF (Bad file descriptor) close(109720) = -1 EBADF (Bad file descriptor) close(109721) = -1 EBADF (Bad file descriptor) close(109722) = -1 EBADF (Bad file descriptor) close(109723) = -1 EBADF (Bad file descriptor) close(109724) = -1 EBADF (Bad file descriptor) close(109725) = -1 EBADF (Bad file descriptor) close(109726) = -1 EBADF (Bad file descriptor) close(109727) = -1 EBADF (Bad file descriptor) close(109728) = -1 EBADF (Bad file descriptor) close(109729) = -1 EBADF (Bad file descriptor) close(109730) = -1 EBADF (Bad file descriptor) close(109731) = -1 EBADF (Bad file descriptor) close(109732) = -1 EBADF (Bad file descriptor) close(109733) = -1 EBADF (Bad file descriptor) close(109734) = -1 EBADF (Bad file descriptor) close(109735) = -1 EBADF (Bad file descriptor) close(109736) = -1 EBADF (Bad file descriptor) close(109737) = -1 EBADF (Bad file descriptor) close(109738) = -1 EBADF (Bad file descriptor) close(109739) = -1 EBADF (Bad file descriptor) close(109740) = -1 EBADF (Bad file descriptor) close(109741) = -1 EBADF (Bad file descriptor) close(109742) = -1 EBADF (Bad file descriptor) close(109743) = -1 EBADF (Bad file descriptor) close(109744) = -1 EBADF (Bad file descriptor) close(109745) = -1 EBADF (Bad file descriptor) close(109746) = -1 EBADF (Bad file descriptor) close(109747) = -1 EBADF (Bad file descriptor) close(109748) = -1 EBADF (Bad file descriptor) close(109749) = -1 EBADF (Bad file descriptor) close(109750) = -1 EBADF (Bad file descriptor) close(109751) = -1 EBADF (Bad file descriptor) close(109752) = -1 EBADF (Bad file descriptor) close(109753) = -1 EBADF (Bad file descriptor) close(109754) = -1 EBADF (Bad file descriptor) close(109755) = -1 EBADF (Bad file descriptor) close(109756) = -1 EBADF (Bad file descriptor) close(109757) = -1 EBADF (Bad file descriptor) close(109758) = -1 EBADF (Bad file descriptor) close(109759) = -1 EBADF (Bad file descriptor) close(109760) = -1 EBADF (Bad file descriptor) close(109761) = -1 EBADF (Bad file descriptor) close(109762) = -1 EBADF (Bad file descriptor) close(109763) = -1 EBADF (Bad file descriptor) close(109764) = -1 EBADF (Bad file descriptor) close(109765) = -1 EBADF (Bad file descriptor) close(109766) = -1 EBADF (Bad file descriptor) close(109767) = -1 EBADF (Bad file descriptor) close(109768) = -1 EBADF (Bad file descriptor) close(109769) = -1 EBADF (Bad file descriptor) close(109770) = -1 EBADF (Bad file descriptor) close(109771) = -1 EBADF (Bad file descriptor) close(109772) = -1 EBADF (Bad file descriptor) close(109773) = -1 EBADF (Bad file descriptor) close(109774) = -1 EBADF (Bad file descriptor) close(109775) = -1 EBADF (Bad file descriptor) close(109776) = -1 EBADF (Bad file descriptor) close(109777) = -1 EBADF (Bad file descriptor) close(109778) = -1 EBADF (Bad file descriptor) close(109779) = -1 EBADF (Bad file descriptor) close(109780) = -1 EBADF (Bad file descriptor) close(109781) = -1 EBADF (Bad file descriptor) close(109782) = -1 EBADF (Bad file descriptor) close(109783) = -1 EBADF (Bad file descriptor) close(109784) = -1 EBADF (Bad file descriptor) close(109785) = -1 EBADF (Bad file descriptor) close(109786) = -1 EBADF (Bad file descriptor) close(109787) = -1 EBADF (Bad file descriptor) close(109788) = -1 EBADF (Bad file descriptor) close(109789) = -1 EBADF (Bad file descriptor) close(109790) = -1 EBADF (Bad file descriptor) close(109791) = -1 EBADF (Bad file descriptor) close(109792) = -1 EBADF (Bad file descriptor) close(109793) = -1 EBADF (Bad file descriptor) close(109794) = -1 EBADF (Bad file descriptor) close(109795) = -1 EBADF (Bad file descriptor) close(109796) = -1 EBADF (Bad file descriptor) close(109797) = -1 EBADF (Bad file descriptor) close(109798) = -1 EBADF (Bad file descriptor) close(109799) = -1 EBADF (Bad file descriptor) close(109800) = -1 EBADF (Bad file descriptor) close(109801) = -1 EBADF (Bad file descriptor) close(109802) = -1 EBADF (Bad file descriptor) close(109803) = -1 EBADF (Bad file descriptor) close(109804) = -1 EBADF (Bad file descriptor) close(109805) = -1 EBADF (Bad file descriptor) close(109806) = -1 EBADF (Bad file descriptor) close(109807) = -1 EBADF (Bad file descriptor) close(109808) = -1 EBADF (Bad file descriptor) close(109809) = -1 EBADF (Bad file descriptor) close(109810) = -1 EBADF (Bad file descriptor) close(109811) = -1 EBADF (Bad file descriptor) close(109812) = -1 EBADF (Bad file descriptor) close(109813) = -1 EBADF (Bad file descriptor) close(109814) = -1 EBADF (Bad file descriptor) close(109815) = -1 EBADF (Bad file descriptor) close(109816) = -1 EBADF (Bad file descriptor) close(109817) = -1 EBADF (Bad file descriptor) close(109818) = -1 EBADF (Bad file descriptor) close(109819) = -1 EBADF (Bad file descriptor) close(109820) = -1 EBADF (Bad file descriptor) close(109821) = -1 EBADF (Bad file descriptor) close(109822) = -1 EBADF (Bad file descriptor) close(109823) = -1 EBADF (Bad file descriptor) close(109824) = -1 EBADF (Bad file descriptor) close(109825) = -1 EBADF (Bad file descriptor) close(109826) = -1 EBADF (Bad file descriptor) close(109827) = -1 EBADF (Bad file descriptor) close(109828) = -1 EBADF (Bad file descriptor) close(109829) = -1 EBADF (Bad file descriptor) close(109830) = -1 EBADF (Bad file descriptor) close(109831) = -1 EBADF (Bad file descriptor) close(109832) = -1 EBADF (Bad file descriptor) close(109833) = -1 EBADF (Bad file descriptor) close(109834) = -1 EBADF (Bad file descriptor) close(109835) = -1 EBADF (Bad file descriptor) close(109836) = -1 EBADF (Bad file descriptor) close(109837) = -1 EBADF (Bad file descriptor) close(109838) = -1 EBADF (Bad file descriptor) close(109839) = -1 EBADF (Bad file descriptor) close(109840) = -1 EBADF (Bad file descriptor) close(109841) = -1 EBADF (Bad file descriptor) close(109842) = -1 EBADF (Bad file descriptor) close(109843) = -1 EBADF (Bad file descriptor) close(109844) = -1 EBADF (Bad file descriptor) close(109845) = -1 EBADF (Bad file descriptor) close(109846) = -1 EBADF (Bad file descriptor) close(109847) = -1 EBADF (Bad file descriptor) close(109848) = -1 EBADF (Bad file descriptor) close(109849) = -1 EBADF (Bad file descriptor) close(109850) = -1 EBADF (Bad file descriptor) close(109851) = -1 EBADF (Bad file descriptor) close(109852) = -1 EBADF (Bad file descriptor) close(109853) = -1 EBADF (Bad file descriptor) close(109854) = -1 EBADF (Bad file descriptor) close(109855) = -1 EBADF (Bad file descriptor) close(109856) = -1 EBADF (Bad file descriptor) close(109857) = -1 EBADF (Bad file descriptor) close(109858) = -1 EBADF (Bad file descriptor) close(109859) = -1 EBADF (Bad file descriptor) close(109860) = -1 EBADF (Bad file descriptor) close(109861) = -1 EBADF (Bad file descriptor) close(109862) = -1 EBADF (Bad file descriptor) close(109863) = -1 EBADF (Bad file descriptor) close(109864) = -1 EBADF (Bad file descriptor) close(109865) = -1 EBADF (Bad file descriptor) close(109866) = -1 EBADF (Bad file descriptor) close(109867) = -1 EBADF (Bad file descriptor) close(109868) = -1 EBADF (Bad file descriptor) close(109869) = -1 EBADF (Bad file descriptor) close(109870) = -1 EBADF (Bad file descriptor) close(109871) = -1 EBADF (Bad file descriptor) close(109872) = -1 EBADF (Bad file descriptor) close(109873) = -1 EBADF (Bad file descriptor) close(109874) = -1 EBADF (Bad file descriptor) close(109875) = -1 EBADF (Bad file descriptor) close(109876) = -1 EBADF (Bad file descriptor) close(109877) = -1 EBADF (Bad file descriptor) close(109878) = -1 EBADF (Bad file descriptor) close(109879) = -1 EBADF (Bad file descriptor) close(109880) = -1 EBADF (Bad file descriptor) close(109881) = -1 EBADF (Bad file descriptor) close(109882) = -1 EBADF (Bad file descriptor) close(109883) = -1 EBADF (Bad file descriptor) close(109884) = -1 EBADF (Bad file descriptor) close(109885) = -1 EBADF (Bad file descriptor) close(109886) = -1 EBADF (Bad file descriptor) close(109887) = -1 EBADF (Bad file descriptor) close(109888) = -1 EBADF (Bad file descriptor) close(109889) = -1 EBADF (Bad file descriptor) close(109890) = -1 EBADF (Bad file descriptor) close(109891) = -1 EBADF (Bad file descriptor) close(109892) = -1 EBADF (Bad file descriptor) close(109893) = -1 EBADF (Bad file descriptor) close(109894) = -1 EBADF (Bad file descriptor) close(109895) = -1 EBADF (Bad file descriptor) close(109896) = -1 EBADF (Bad file descriptor) close(109897) = -1 EBADF (Bad file descriptor) close(109898) = -1 EBADF (Bad file descriptor) close(109899) = -1 EBADF (Bad file descriptor) close(109900) = -1 EBADF (Bad file descriptor) close(109901) = -1 EBADF (Bad file descriptor) close(109902) = -1 EBADF (Bad file descriptor) close(109903) = -1 EBADF (Bad file descriptor) close(109904) = -1 EBADF (Bad file descriptor) close(109905) = -1 EBADF (Bad file descriptor) close(109906) = -1 EBADF (Bad file descriptor) close(109907) = -1 EBADF (Bad file descriptor) close(109908) = -1 EBADF (Bad file descriptor) close(109909) = -1 EBADF (Bad file descriptor) close(109910) = -1 EBADF (Bad file descriptor) close(109911) = -1 EBADF (Bad file descriptor) close(109912) = -1 EBADF (Bad file descriptor) close(109913) = -1 EBADF (Bad file descriptor) close(109914) = -1 EBADF (Bad file descriptor) close(109915) = -1 EBADF (Bad file descriptor) close(109916) = -1 EBADF (Bad file descriptor) close(109917) = -1 EBADF (Bad file descriptor) close(109918) = -1 EBADF (Bad file descriptor) close(109919) = -1 EBADF (Bad file descriptor) close(109920) = -1 EBADF (Bad file descriptor) close(109921) = -1 EBADF (Bad file descriptor) close(109922) = -1 EBADF (Bad file descriptor) close(109923) = -1 EBADF (Bad file descriptor) close(109924) = -1 EBADF (Bad file descriptor) close(109925) = -1 EBADF (Bad file descriptor) close(109926) = -1 EBADF (Bad file descriptor) close(109927) = -1 EBADF (Bad file descriptor) close(109928) = -1 EBADF (Bad file descriptor) close(109929) = -1 EBADF (Bad file descriptor) close(109930) = -1 EBADF (Bad file descriptor) close(109931) = -1 EBADF (Bad file descriptor) close(109932) = -1 EBADF (Bad file descriptor) close(109933) = -1 EBADF (Bad file descriptor) close(109934) = -1 EBADF (Bad file descriptor) close(109935) = -1 EBADF (Bad file descriptor) close(109936) = -1 EBADF (Bad file descriptor) close(109937) = -1 EBADF (Bad file descriptor) close(109938) = -1 EBADF (Bad file descriptor) close(109939) = -1 EBADF (Bad file descriptor) close(109940) = -1 EBADF (Bad file descriptor) close(109941) = -1 EBADF (Bad file descriptor) close(109942) = -1 EBADF (Bad file descriptor) close(109943) = -1 EBADF (Bad file descriptor) close(109944) = -1 EBADF (Bad file descriptor) close(109945) = -1 EBADF (Bad file descriptor) close(109946) = -1 EBADF (Bad file descriptor) close(109947) = -1 EBADF (Bad file descriptor) close(109948) = -1 EBADF (Bad file descriptor) close(109949) = -1 EBADF (Bad file descriptor) close(109950) = -1 EBADF (Bad file descriptor) close(109951) = -1 EBADF (Bad file descriptor) close(109952) = -1 EBADF (Bad file descriptor) close(109953) = -1 EBADF (Bad file descriptor) close(109954) = -1 EBADF (Bad file descriptor) close(109955) = -1 EBADF (Bad file descriptor) close(109956) = -1 EBADF (Bad file descriptor) close(109957) = -1 EBADF (Bad file descriptor) close(109958) = -1 EBADF (Bad file descriptor) close(109959) = -1 EBADF (Bad file descriptor) close(109960) = -1 EBADF (Bad file descriptor) close(109961) = -1 EBADF (Bad file descriptor) close(109962) = -1 EBADF (Bad file descriptor) close(109963) = -1 EBADF (Bad file descriptor) close(109964) = -1 EBADF (Bad file descriptor) close(109965) = -1 EBADF (Bad file descriptor) close(109966) = -1 EBADF (Bad file descriptor) close(109967) = -1 EBADF (Bad file descriptor) close(109968) = -1 EBADF (Bad file descriptor) close(109969) = -1 EBADF (Bad file descriptor) close(109970) = -1 EBADF (Bad file descriptor) close(109971) = -1 EBADF (Bad file descriptor) close(109972) = -1 EBADF (Bad file descriptor) close(109973) = -1 EBADF (Bad file descriptor) close(109974) = -1 EBADF (Bad file descriptor) close(109975) = -1 EBADF (Bad file descriptor) close(109976) = -1 EBADF (Bad file descriptor) close(109977) = -1 EBADF (Bad file descriptor) close(109978) = -1 EBADF (Bad file descriptor) close(109979) = -1 EBADF (Bad file descriptor) close(109980) = -1 EBADF (Bad file descriptor) close(109981) = -1 EBADF (Bad file descriptor) close(109982) = -1 EBADF (Bad file descriptor) close(109983) = -1 EBADF (Bad file descriptor) close(109984) = -1 EBADF (Bad file descriptor) close(109985) = -1 EBADF (Bad file descriptor) close(109986) = -1 EBADF (Bad file descriptor) close(109987) = -1 EBADF (Bad file descriptor) close(109988) = -1 EBADF (Bad file descriptor) close(109989) = -1 EBADF (Bad file descriptor) close(109990) = -1 EBADF (Bad file descriptor) close(109991) = -1 EBADF (Bad file descriptor) close(109992) = -1 EBADF (Bad file descriptor) close(109993) = -1 EBADF (Bad file descriptor) close(109994) = -1 EBADF (Bad file descriptor) close(109995) = -1 EBADF (Bad file descriptor) close(109996) = -1 EBADF (Bad file descriptor) close(109997) = -1 EBADF (Bad file descriptor) close(109998) = -1 EBADF (Bad file descriptor) close(109999) = -1 EBADF (Bad file descriptor) close(110000) = -1 EBADF (Bad file descriptor) close(110001) = -1 EBADF (Bad file descriptor) close(110002) = -1 EBADF (Bad file descriptor) close(110003) = -1 EBADF (Bad file descriptor) close(110004) = -1 EBADF (Bad file descriptor) close(110005) = -1 EBADF (Bad file descriptor) close(110006) = -1 EBADF (Bad file descriptor) close(110007) = -1 EBADF (Bad file descriptor) close(110008) = -1 EBADF (Bad file descriptor) close(110009) = -1 EBADF (Bad file descriptor) close(110010) = -1 EBADF (Bad file descriptor) close(110011) = -1 EBADF (Bad file descriptor) close(110012) = -1 EBADF (Bad file descriptor) close(110013) = -1 EBADF (Bad file descriptor) close(110014) = -1 EBADF (Bad file descriptor) close(110015) = -1 EBADF (Bad file descriptor) close(110016) = -1 EBADF (Bad file descriptor) close(110017) = -1 EBADF (Bad file descriptor) close(110018) = -1 EBADF (Bad file descriptor) close(110019) = -1 EBADF (Bad file descriptor) close(110020) = -1 EBADF (Bad file descriptor) close(110021) = -1 EBADF (Bad file descriptor) close(110022) = -1 EBADF (Bad file descriptor) close(110023) = -1 EBADF (Bad file descriptor) close(110024) = -1 EBADF (Bad file descriptor) close(110025) = -1 EBADF (Bad file descriptor) close(110026) = -1 EBADF (Bad file descriptor) close(110027) = -1 EBADF (Bad file descriptor) close(110028) = -1 EBADF (Bad file descriptor) close(110029) = -1 EBADF (Bad file descriptor) close(110030) = -1 EBADF (Bad file descriptor) close(110031) = -1 EBADF (Bad file descriptor) close(110032) = -1 EBADF (Bad file descriptor) close(110033) = -1 EBADF (Bad file descriptor) close(110034) = -1 EBADF (Bad file descriptor) close(110035) = -1 EBADF (Bad file descriptor) close(110036) = -1 EBADF (Bad file descriptor) close(110037) = -1 EBADF (Bad file descriptor) close(110038) = -1 EBADF (Bad file descriptor) close(110039) = -1 EBADF (Bad file descriptor) close(110040) = -1 EBADF (Bad file descriptor) close(110041) = -1 EBADF (Bad file descriptor) close(110042) = -1 EBADF (Bad file descriptor) close(110043) = -1 EBADF (Bad file descriptor) close(110044) = -1 EBADF (Bad file descriptor) close(110045) = -1 EBADF (Bad file descriptor) close(110046) = -1 EBADF (Bad file descriptor) close(110047) = -1 EBADF (Bad file descriptor) close(110048) = -1 EBADF (Bad file descriptor) close(110049) = -1 EBADF (Bad file descriptor) close(110050) = -1 EBADF (Bad file descriptor) close(110051) = -1 EBADF (Bad file descriptor) close(110052) = -1 EBADF (Bad file descriptor) close(110053) = -1 EBADF (Bad file descriptor) close(110054) = -1 EBADF (Bad file descriptor) close(110055) = -1 EBADF (Bad file descriptor) close(110056) = -1 EBADF (Bad file descriptor) close(110057) = -1 EBADF (Bad file descriptor) close(110058) = -1 EBADF (Bad file descriptor) close(110059) = -1 EBADF (Bad file descriptor) close(110060) = -1 EBADF (Bad file descriptor) close(110061) = -1 EBADF (Bad file descriptor) close(110062) = -1 EBADF (Bad file descriptor) close(110063) = -1 EBADF (Bad file descriptor) close(110064) = -1 EBADF (Bad file descriptor) close(110065) = -1 EBADF (Bad file descriptor) close(110066) = -1 EBADF (Bad file descriptor) close(110067) = -1 EBADF (Bad file descriptor) close(110068) = -1 EBADF (Bad file descriptor) close(110069) = -1 EBADF (Bad file descriptor) close(110070) = -1 EBADF (Bad file descriptor) close(110071) = -1 EBADF (Bad file descriptor) close(110072) = -1 EBADF (Bad file descriptor) close(110073) = -1 EBADF (Bad file descriptor) close(110074) = -1 EBADF (Bad file descriptor) close(110075) = -1 EBADF (Bad file descriptor) close(110076) = -1 EBADF (Bad file descriptor) close(110077) = -1 EBADF (Bad file descriptor) close(110078) = -1 EBADF (Bad file descriptor) close(110079) = -1 EBADF (Bad file descriptor) close(110080) = -1 EBADF (Bad file descriptor) close(110081) = -1 EBADF (Bad file descriptor) close(110082) = -1 EBADF (Bad file descriptor) close(110083) = -1 EBADF (Bad file descriptor) close(110084) = -1 EBADF (Bad file descriptor) close(110085) = -1 EBADF (Bad file descriptor) close(110086) = -1 EBADF (Bad file descriptor) close(110087) = -1 EBADF (Bad file descriptor) close(110088) = -1 EBADF (Bad file descriptor) close(110089) = -1 EBADF (Bad file descriptor) close(110090) = -1 EBADF (Bad file descriptor) close(110091) = -1 EBADF (Bad file descriptor) close(110092) = -1 EBADF (Bad file descriptor) close(110093) = -1 EBADF (Bad file descriptor) close(110094) = -1 EBADF (Bad file descriptor) close(110095) = -1 EBADF (Bad file descriptor) close(110096) = -1 EBADF (Bad file descriptor) close(110097) = -1 EBADF (Bad file descriptor) close(110098) = -1 EBADF (Bad file descriptor) close(110099) = -1 EBADF (Bad file descriptor) close(110100) = -1 EBADF (Bad file descriptor) close(110101) = -1 EBADF (Bad file descriptor) close(110102) = -1 EBADF (Bad file descriptor) close(110103) = -1 EBADF (Bad file descriptor) close(110104) = -1 EBADF (Bad file descriptor) close(110105) = -1 EBADF (Bad file descriptor) close(110106) = -1 EBADF (Bad file descriptor) close(110107) = -1 EBADF (Bad file descriptor) close(110108) = -1 EBADF (Bad file descriptor) close(110109) = -1 EBADF (Bad file descriptor) close(110110) = -1 EBADF (Bad file descriptor) close(110111) = -1 EBADF (Bad file descriptor) close(110112) = -1 EBADF (Bad file descriptor) close(110113) = -1 EBADF (Bad file descriptor) close(110114) = -1 EBADF (Bad file descriptor) close(110115) = -1 EBADF (Bad file descriptor) close(110116) = -1 EBADF (Bad file descriptor) close(110117) = -1 EBADF (Bad file descriptor) close(110118) = -1 EBADF (Bad file descriptor) close(110119) = -1 EBADF (Bad file descriptor) close(110120) = -1 EBADF (Bad file descriptor) close(110121) = -1 EBADF (Bad file descriptor) close(110122) = -1 EBADF (Bad file descriptor) close(110123) = -1 EBADF (Bad file descriptor) close(110124) = -1 EBADF (Bad file descriptor) close(110125) = -1 EBADF (Bad file descriptor) close(110126) = -1 EBADF (Bad file descriptor) close(110127) = -1 EBADF (Bad file descriptor) close(110128) = -1 EBADF (Bad file descriptor) close(110129) = -1 EBADF (Bad file descriptor) close(110130) = -1 EBADF (Bad file descriptor) close(110131) = -1 EBADF (Bad file descriptor) close(110132) = -1 EBADF (Bad file descriptor) close(110133) = -1 EBADF (Bad file descriptor) close(110134) = -1 EBADF (Bad file descriptor) close(110135) = -1 EBADF (Bad file descriptor) close(110136) = -1 EBADF (Bad file descriptor) close(110137) = -1 EBADF (Bad file descriptor) close(110138) = -1 EBADF (Bad file descriptor) close(110139) = -1 EBADF (Bad file descriptor) close(110140) = -1 EBADF (Bad file descriptor) close(110141) = -1 EBADF (Bad file descriptor) close(110142) = -1 EBADF (Bad file descriptor) close(110143) = -1 EBADF (Bad file descriptor) close(110144) = -1 EBADF (Bad file descriptor) close(110145) = -1 EBADF (Bad file descriptor) close(110146) = -1 EBADF (Bad file descriptor) close(110147) = -1 EBADF (Bad file descriptor) close(110148) = -1 EBADF (Bad file descriptor) close(110149) = -1 EBADF (Bad file descriptor) close(110150) = -1 EBADF (Bad file descriptor) close(110151) = -1 EBADF (Bad file descriptor) close(110152) = -1 EBADF (Bad file descriptor) close(110153) = -1 EBADF (Bad file descriptor) close(110154) = -1 EBADF (Bad file descriptor) close(110155) = -1 EBADF (Bad file descriptor) close(110156) = -1 EBADF (Bad file descriptor) close(110157) = -1 EBADF (Bad file descriptor) close(110158) = -1 EBADF (Bad file descriptor) close(110159) = -1 EBADF (Bad file descriptor) close(110160) = -1 EBADF (Bad file descriptor) close(110161) = -1 EBADF (Bad file descriptor) close(110162) = -1 EBADF (Bad file descriptor) close(110163) = -1 EBADF (Bad file descriptor) close(110164) = -1 EBADF (Bad file descriptor) close(110165) = -1 EBADF (Bad file descriptor) close(110166) = -1 EBADF (Bad file descriptor) close(110167) = -1 EBADF (Bad file descriptor) close(110168) = -1 EBADF (Bad file descriptor) close(110169) = -1 EBADF (Bad file descriptor) close(110170) = -1 EBADF (Bad file descriptor) close(110171) = -1 EBADF (Bad file descriptor) close(110172) = -1 EBADF (Bad file descriptor) close(110173) = -1 EBADF (Bad file descriptor) close(110174) = -1 EBADF (Bad file descriptor) close(110175) = -1 EBADF (Bad file descriptor) close(110176) = -1 EBADF (Bad file descriptor) close(110177) = -1 EBADF (Bad file descriptor) close(110178) = -1 EBADF (Bad file descriptor) close(110179) = -1 EBADF (Bad file descriptor) close(110180) = -1 EBADF (Bad file descriptor) close(110181) = -1 EBADF (Bad file descriptor) close(110182) = -1 EBADF (Bad file descriptor) close(110183) = -1 EBADF (Bad file descriptor) close(110184) = -1 EBADF (Bad file descriptor) close(110185) = -1 EBADF (Bad file descriptor) close(110186) = -1 EBADF (Bad file descriptor) close(110187) = -1 EBADF (Bad file descriptor) close(110188) = -1 EBADF (Bad file descriptor) close(110189) = -1 EBADF (Bad file descriptor) close(110190) = -1 EBADF (Bad file descriptor) close(110191) = -1 EBADF (Bad file descriptor) close(110192) = -1 EBADF (Bad file descriptor) close(110193) = -1 EBADF (Bad file descriptor) close(110194) = -1 EBADF (Bad file descriptor) close(110195) = -1 EBADF (Bad file descriptor) close(110196) = -1 EBADF (Bad file descriptor) close(110197) = -1 EBADF (Bad file descriptor) close(110198) = -1 EBADF (Bad file descriptor) close(110199) = -1 EBADF (Bad file descriptor) close(110200) = -1 EBADF (Bad file descriptor) close(110201) = -1 EBADF (Bad file descriptor) close(110202) = -1 EBADF (Bad file descriptor) close(110203) = -1 EBADF (Bad file descriptor) close(110204) = -1 EBADF (Bad file descriptor) close(110205) = -1 EBADF (Bad file descriptor) close(110206) = -1 EBADF (Bad file descriptor) close(110207) = -1 EBADF (Bad file descriptor) close(110208) = -1 EBADF (Bad file descriptor) close(110209) = -1 EBADF (Bad file descriptor) close(110210) = -1 EBADF (Bad file descriptor) close(110211) = -1 EBADF (Bad file descriptor) close(110212) = -1 EBADF (Bad file descriptor) close(110213) = -1 EBADF (Bad file descriptor) close(110214) = -1 EBADF (Bad file descriptor) close(110215) = -1 EBADF (Bad file descriptor) close(110216) = -1 EBADF (Bad file descriptor) close(110217) = -1 EBADF (Bad file descriptor) close(110218) = -1 EBADF (Bad file descriptor) close(110219) = -1 EBADF (Bad file descriptor) close(110220) = -1 EBADF (Bad file descriptor) close(110221) = -1 EBADF (Bad file descriptor) close(110222) = -1 EBADF (Bad file descriptor) close(110223) = -1 EBADF (Bad file descriptor) close(110224) = -1 EBADF (Bad file descriptor) close(110225) = -1 EBADF (Bad file descriptor) close(110226) = -1 EBADF (Bad file descriptor) close(110227) = -1 EBADF (Bad file descriptor) close(110228) = -1 EBADF (Bad file descriptor) close(110229) = -1 EBADF (Bad file descriptor) close(110230) = -1 EBADF (Bad file descriptor)